last executing test programs: 7m58.504619282s ago: executing program 3 (id=474): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x441, 0x0) write$binfmt_aout(r1, 0x0, 0xff2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000001811", @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x101000, 0x800, 0x3, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'veth1_to_batadv\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) bind$xdp(r5, &(0x7f00000001c0)={0x2c, 0x8, r7}, 0x10) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) ptrace$setregs(0xd, r8, 0x9, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") ptrace$getregset(0x4204, r8, 0x1, &(0x7f0000000340)={&(0x7f0000000240)=""/204, 0xcc}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 7m57.525378401s ago: executing program 3 (id=475): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, 0x0) r1 = epoll_create1(0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) r2 = fcntl$dupfd(r1, 0x2, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f00004d6000/0x4000)=nil, 0x4000, 0x4000, 0x2, &(0x7f00001e2000/0x4000)=nil) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r2, 0x0, 0xa}, 0x16) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f0000724000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000290000/0x4000)=nil) syz_emit_ethernet(0x95, 0x0, &(0x7f0000000100)={0x80000001, 0x8000001, [0x997, 0x8bf, 0xe4b, 0xc70]}) munlockall() r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r5, &(0x7f0000000080)={0x0, 0x1, 0x3, 0x1}, 0x8) dup(r1) socket$inet(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000100)={0x0, 0xffffffffffffffb0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000002b0009ef"], 0x14}}, 0x84) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYRES8, @ANYBLOB="0000000000000000140012800b0001006d6163736563000004000280"], 0x48}}, 0x8800) recvmmsg(r6, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x10000, 0x0) 7m55.605091814s ago: executing program 3 (id=480): bpf$ENABLE_STATS(0x20, 0x0, 0x0) pipe(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = userfaultfd(0x80801) ioctl$UFFDIO_API(r3, 0xc018aa3f, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000200)={0xfffffff8, [[0x5, 0x7ffffffe, 0x40020, 0x0, 0x7fff, 0x3, 0xfffffffe, 0x206], [0x6, 0xfffffffe, 0x0, 0x0, 0x2, 0xb40f, 0x0, 0x7], [0x0, 0x2, 0x6, 0xff, 0x100, 0xa0, 0x3, 0x4571]], '\x00', [{0x0, 0x1, 0x1}, {0x2, 0x1}, {0x7c, 0x80000}, {0x9, 0x4}, {0x102, 0xb}, {0x38}, {0xa5, 0x230d}, {}, {0x10000000, 0x1}, {0x3}, {0x80000000, 0x4}, {0x0, 0x1}], '\x00', 0x4, 0x0, 0x0, 0x0, 0x0, 0x5000000}) r5 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x822b01) r6 = syz_open_dev$mouse(&(0x7f0000000680), 0x0, 0x14b200) read(r6, 0x0, 0x2) write$char_usb(r5, &(0x7f0000000040)='\x00', 0x1) sendto$inet6(r4, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x4014, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000010000000000000000000000850000009e00000018010000202064"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x5}, 0x94) 7m54.630170308s ago: executing program 3 (id=482): socket$nl_generic(0x10, 0x3, 0x10) landlock_create_ruleset(&(0x7f0000000500)={0x21c1, 0x3, 0x3}, 0x18, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9801}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x3}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000006300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x20000000, 0x4041}}, 0x50) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0x24, 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f00000021c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x2080) ioctl$LOOP_SET_FD(r5, 0x4c00, r4) ioctl$LOOP_SET_FD(r5, 0x4c00, r5) dup2(r4, r1) r6 = socket$inet6(0xa, 0x80002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x33, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) write$dsp(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000100)=0xfffffff7) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getspdinfo={0x14, 0x25, 0x1, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r7, &(0x7f0000000080)={0x0, 0x1, 0x3, 0x3, 0xfd}, 0x8) write$rfkill(r7, &(0x7f0000000340)={0x6, 0x0, 0x3, 0x0, 0x1}, 0x8) 7m53.577466059s ago: executing program 3 (id=485): r0 = socket$kcm(0x10, 0x2, 0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = socket$kcm(0x2, 0x5, 0x84) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x24004010) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x1000000000, 0x7, 0xfa11, 0xffffffff}, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) syz_open_dev$ndb(&(0x7f0000000400), 0x0, 0x240202) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000680)={0x1, 0x0, [{0x0, 0xfffffeac, &(0x7f00000001c0)=""/115}]}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0xad82, 0x0) syz_usb_connect(0x6, 0x3b, &(0x7f0000000100)=ANY=[], 0x0) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="b206000000000000", 0x8) close(0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {}, {0xfff1}}}, 0x24}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="89000000120081ae08060cdc030000007f1be3f74001000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e281ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00014006040400030404009bbc7a46e3988285dcdf12f213e6f768fec601955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="a0eb180000003e000701feffff"], 0x18}, 0x1, 0x0, 0x0, 0x4048011}, 0xc000) 7m53.330340469s ago: executing program 3 (id=486): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000002100)={0x3, 0x0, 0x9, 0x1, 0x14, "888da7a91c04792a"}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r1, &(0x7f0000000f40)={0xa, 0x0, 0x0, @empty}, 0x20) quotactl_fd$Q_SETQUOTA(0xffffffffffffffff, 0xffffffff80000802, 0x0, &(0x7f0000000040)={0x3ff, 0x9, 0x2, 0x1, 0x5, 0x6, 0x2, 0x1000, 0x8}) sendmmsg$inet6(r1, &(0x7f0000000ac0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x17fd147c801ae9ab, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x3c}}, 0x0) syslog(0x2, &(0x7f00000001c0)=""/229, 0xe5) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001440)={0x14, r4, 0x1, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x48000) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)=ANY=[], 0x114}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 7m53.084782219s ago: executing program 32 (id=486): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000002100)={0x3, 0x0, 0x9, 0x1, 0x14, "888da7a91c04792a"}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r1, &(0x7f0000000f40)={0xa, 0x0, 0x0, @empty}, 0x20) quotactl_fd$Q_SETQUOTA(0xffffffffffffffff, 0xffffffff80000802, 0x0, &(0x7f0000000040)={0x3ff, 0x9, 0x2, 0x1, 0x5, 0x6, 0x2, 0x1000, 0x8}) sendmmsg$inet6(r1, &(0x7f0000000ac0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x17fd147c801ae9ab, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x3c}}, 0x0) syslog(0x2, &(0x7f00000001c0)=""/229, 0xe5) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001440)={0x14, r4, 0x1, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x48000) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)=ANY=[], 0x114}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 13.237675931s ago: executing program 2 (id=1427): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20d00, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) exit(0x9) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) unshare(0x2c020400) r4 = syz_io_uring_setup(0x10d, &(0x7f0000000380)={0x0, 0x5885, 0x100, 0x0, 0xffeffc03}, &(0x7f0000000340)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0x40, 0x0, r0, 0x80, &(0x7f0000000440)=@un=@file={0x1, './file0\x00'}, 0x0, 0x0, 0x1}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={&(0x7f0000000440), 0x0, &(0x7f0000000500), 0x0, 0x9f46, r2}, 0x38) unshare(0x400) io_uring_enter(r4, 0x351e, 0x483, 0x0, 0x0, 0x0) r7 = getpid() sched_setscheduler(r7, 0x1, &(0x7f0000000400)=0x7) openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000080)={0xa, 0x4e1d, 0x280000, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x30}, 0x4000010) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000180)={0x6, 0xfffffffc, 0x10000010}, 0xf) 12.965868473s ago: executing program 4 (id=1428): socket$kcm(0x2d, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) r0 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000010000000500050001000000080004000000000005000600000000000800030001"], 0x34}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sendto$inet(r4, &(0x7f0000000580)="17", 0x1d4c, 0x10048095, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) recvmmsg$unix(r1, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001dc0)}}], 0x3, 0x400000a0, 0x0) 12.717870107s ago: executing program 5 (id=1429): r0 = creat(&(0x7f0000000040)='./bus\x00', 0x24) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000066000000004b64ffec85"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = dup(0xffffffffffffffff) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYRES8=r1, @ANYRESHEX=r3, @ANYRES8=r1, @ANYRESDEC=0x0, @ANYRES8=r3, @ANYRES16=r1, @ANYRES32=r2], 0xfffffeb7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x5) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) ioctl$COMEDI_BUFCONFIG(r0, 0x8020640d, 0x0) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='quota']) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @sock_ops}, 0x94) r7 = socket$kcm(0x2d, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000340)={r7}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000040)={r8}) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0xaad82, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno', @ANYBLOB=',\x00']) r9 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r9, &(0x7f0000000300)={0x0, 0x30, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020033797a30000000000800410073697700140033006c6f0000000000001f00000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) 11.90361524s ago: executing program 0 (id=1430): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x23, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r6 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000540)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000e0ff00000000000000bd0000000000000000000000e4ec010000000040000000000000000000000000000000000000013da51fd47aa2e2f70000000000000000000000000000000000000000000000000000000000000067ff0000000000000005"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x110) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "c8444943470da91b", "42f3ac0e0b8a32be8fe91c368e60693800", "e7198360", "f7a5c1777af05eaa"}, 0x38) sendto$inet6(r5, 0x0, 0x0, 0x8040, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0), &(0x7f00000003c0)=0xc) sendmsg$nl_route_sched(r7, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000800)=@newtfilter={0xda0, 0x2c, 0x300, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0x4}, {0x9, 0x8}, {0x0, 0x7}}, [@TCA_CHAIN={0x8, 0xb, 0x3}, @filter_kind_options=@f_bpf={{0x8}, {0xd38, 0x2, [@TCA_BPF_FLAGS_GEN={0x8}, @TCA_BPF_FD={0x8, 0x6, r1}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_CLASSID={0x8, 0x3, {0x9, 0xfff2}}, @TCA_BPF_OPS={{0x6, 0x4, 0x8}, {0x44, 0x5, [{0x0, 0x1, 0x7, 0x1}, {0x9, 0x6, 0x3, 0x4}, {0x3ff, 0x8, 0x0, 0xe}, {0x3, 0x6, 0x1, 0x1}, {0x401, 0x9, 0x0, 0x7f}, {0xffc0, 0x2, 0x9, 0x9}, {0x342, 0x73, 0x4, 0x10}, {0x10, 0x7f, 0x3, 0x80}]}}, @TCA_BPF_POLICE={0xcb4, 0x2, [@TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x401, 0x1, 0x4, 0x1, 0x7fffffff, 0x80, 0xfffffffd, 0x416, 0x6, 0x47, 0x8000, 0x3, 0xa, 0x4, 0x23, 0x8, 0x8bc, 0x5, 0xa, 0x2, 0x3, 0x6, 0x6, 0x401, 0x8, 0xfffffff8, 0x5, 0x5, 0x3, 0xe8e8, 0x5, 0x8001, 0x1, 0xd, 0x8, 0x30f8, 0x7, 0x7, 0xffffff26, 0x2, 0x8, 0x8, 0x7, 0x7, 0xfffeffff, 0x6, 0x7e, 0x1, 0xdb65, 0x10, 0xffffffff, 0x200000, 0x0, 0x100, 0xffffffff, 0x8, 0x2e69, 0x8, 0xfb, 0xff, 0x2, 0xed9, 0x40, 0x2, 0x3, 0x69a1, 0x6, 0x6, 0x3b9, 0x6, 0x101, 0x101, 0x3, 0x8, 0xc, 0x400, 0x9, 0x5, 0x7, 0x0, 0x2, 0x3, 0x7e83, 0x2, 0x2, 0x2, 0x1, 0x674a, 0xb, 0xfffffffc, 0x9, 0xfff, 0xfffffffb, 0xef67329, 0x55e7fc4f, 0x9, 0x3f1, 0x4fde, 0x5, 0x0, 0x1000, 0x5, 0xfff, 0x1, 0x5, 0x8, 0x7b8, 0x8001, 0x2, 0x7fffffff, 0x1, 0x7, 0xf23c, 0x80000001, 0x1, 0x8, 0x6250, 0x1, 0x1, 0xffffff41, 0x5, 0x2, 0x81, 0x6, 0x4, 0xea, 0x6, 0x2, 0x4, 0x2, 0x5, 0x2a16, 0x8, 0x3ff, 0x1, 0x710, 0x3ff, 0xb5, 0x7, 0x7ff, 0x6, 0x101, 0x4, 0x7517, 0x95, 0x5, 0x8, 0x5, 0x62c, 0xffffff2a, 0x8, 0x6, 0x3, 0x8001, 0x2, 0xde5, 0x9, 0xd72c, 0x80000000, 0xc318, 0x80000000, 0x10001, 0xfff, 0x8001, 0x0, 0xfffffffc, 0x38, 0xc, 0x10000, 0x3, 0xb, 0xfffffffd, 0x537, 0x73e, 0x3, 0x4, 0xe71, 0xed, 0x248, 0x3, 0x8, 0xc06e, 0x6, 0x0, 0x5acd6af6, 0x2, 0x80000001, 0x6, 0x5, 0x0, 0x0, 0x1, 0x6d0f, 0x4, 0x81, 0xd0ea, 0x0, 0x705, 0x0, 0x100, 0x5, 0x3, 0x2, 0x101, 0x4c6178b6, 0x0, 0x0, 0x8, 0x7fffffff, 0x2800000, 0x7, 0xfffffd68, 0x80, 0x7f, 0x4bf, 0x3, 0x1, 0x93a, 0x5ec5, 0x9, 0x2, 0x2, 0x1, 0x3, 0x7, 0x6, 0x6, 0x113, 0xf83e, 0x6, 0xe, 0x28000000, 0x7, 0x2, 0x6317, 0x73acdb71, 0xfffffe00, 0xe2b6, 0x3, 0x8001, 0x1, 0x400, 0x9, 0x4, 0x1, 0x7, 0xff, 0x8000, 0x362, 0x4, 0x8, 0x6, 0x8f, 0x3, 0x0, 0x2]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1f63}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x6, 0xe, 0x1000, 0x1, {0x3, 0x1, 0x3, 0x0, 0x5, 0xffffffff}, {0x23, 0x0, 0x67ac, 0x10, 0x928, 0x5}, 0x8, 0x550, 0x101}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1ff, 0xa, 0x0, 0x8c81, 0x7fffffff, 0x7fff, 0x4, 0x1, 0x905, 0x3, 0x9, 0x4f0, 0xff, 0x0, 0x21, 0x1000, 0x9, 0x3, 0x3, 0xd, 0x4e26cfe7, 0xf, 0x1, 0x1, 0xfffffffc, 0x9, 0x8000, 0x7ff, 0x3, 0xe, 0x0, 0xfe000000, 0xfffffff7, 0x9, 0xed, 0x1ff, 0x100, 0xffffffff, 0x100, 0x5669, 0x4, 0x40, 0x1, 0xfffffffc, 0x3, 0x10000, 0x2, 0xfffff800, 0xfffffbff, 0xcb6, 0x98b, 0x2, 0x5, 0x8, 0x5, 0x7ff, 0x1, 0x100, 0x9, 0x0, 0x4, 0x0, 0x2, 0x5, 0xfffffffa, 0x8, 0x1ff, 0x3, 0xfff, 0x2e0c, 0xffffffff, 0x4, 0x5, 0x5, 0x7, 0x495, 0x7, 0x80000000, 0x4, 0x1ff, 0x6ac, 0x5, 0x9, 0x2, 0x3, 0x4, 0x6, 0x194b, 0x3ff, 0x0, 0x9, 0xe577, 0x6, 0xfffffc00, 0x1, 0xb438, 0x3ff, 0x89ee, 0x572, 0x6ac, 0x3, 0x9, 0x2, 0x1, 0x2, 0x3, 0x7, 0x1, 0x6, 0x6, 0x0, 0x1, 0x8, 0x4, 0x0, 0x892, 0x100, 0xd, 0x7fff, 0x0, 0x3, 0x5, 0x6, 0x7c959836, 0x5, 0x7, 0x7fffffff, 0x8, 0x2d051594, 0x9cd, 0x6, 0x8, 0x8dcd, 0x1, 0x7, 0x8, 0x1, 0xb, 0x7, 0xba9, 0x2, 0x7, 0x1, 0x1, 0x5, 0x8, 0x5, 0x9, 0x0, 0x6, 0xd, 0x7f, 0x8, 0xb, 0x77e1, 0x7, 0x4, 0x7fff, 0x7fffffff, 0x3, 0x8, 0x0, 0x5, 0x80, 0x8, 0x8, 0x4, 0xa69, 0xffffff92, 0x0, 0x96, 0x0, 0x3, 0x2, 0x53ad, 0x8, 0x3f47, 0xfffffff1, 0x5d, 0x9, 0x2, 0x2, 0x6, 0x49e, 0x3, 0xfffffffe, 0x800, 0x4, 0x5, 0x8, 0x10, 0x5, 0xa0ca, 0x81, 0x6, 0x2, 0x5, 0x100, 0xe2, 0xffff, 0x58d, 0x2a7, 0x7, 0xe454, 0x0, 0x1000, 0x9, 0x8, 0xb6, 0x3, 0x800, 0x101, 0x7, 0x2, 0x3, 0x9f33, 0x88b, 0xfffffff8, 0x2bf, 0x7, 0x401, 0xff, 0xfffffe01, 0x6, 0x1, 0x4, 0x635ac51b, 0x10000, 0x6, 0x8, 0x20b980, 0x7, 0x7, 0xe, 0x8e2, 0x7f, 0x5, 0x8, 0x2, 0x6, 0x8, 0x9, 0x6, 0x4997d4d5, 0xffffffff, 0xf4ef, 0x2, 0x9, 0xfff, 0x8, 0x40, 0x4, 0x6, 0x5, 0x10001, 0xa2]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x10000000, 0x9, 0x5, 0x4, {0x3, 0x2, 0x6, 0x0, 0xc, 0x3}, {0x40, 0x2, 0xc4, 0x9, 0xd30, 0x400}, 0x6, 0xa, 0xfffffffd}}, @TCA_POLICE_RATE={0x404, 0x2, [0x4346a3, 0x3, 0x66f7, 0xff, 0x9, 0x0, 0x8, 0xf, 0x85ab, 0x3ff, 0x3, 0x38809783, 0x6, 0xfff, 0xe5, 0x2, 0x0, 0x4, 0x1, 0xbce9, 0x9, 0x9, 0xff, 0x2ab0, 0xff, 0x2, 0x4, 0x7, 0x1279, 0x5, 0x0, 0x4, 0xffffffff, 0x3, 0x3ff, 0x3ff, 0x1ff, 0x9, 0xaf00, 0x29, 0x9, 0x400, 0x6, 0x9, 0x9, 0x8000, 0x1, 0x2, 0x4, 0x1, 0xffffff81, 0x80, 0x4, 0x2, 0x14, 0xd73, 0x400, 0x218, 0x4, 0xa, 0x0, 0x10, 0x4, 0x6, 0x8, 0x8, 0x6, 0x3, 0x9fa, 0x3, 0x7, 0x2, 0x0, 0xa5, 0x19be, 0x1, 0x7, 0xb, 0x1, 0x7, 0xc1d4, 0x1000, 0xb3a, 0xfffffff7, 0x7, 0x7, 0xa6f1, 0x96, 0x8fd, 0x2, 0x1, 0x10000, 0x80, 0x1a, 0x7, 0x10, 0x5, 0xf, 0x2, 0x1, 0x80, 0x5, 0x7fff, 0x6, 0x8001, 0x3, 0x9, 0xe8, 0x1, 0x3, 0x2, 0x22, 0x4, 0xfffffffe, 0x7f, 0x8, 0x5, 0x0, 0x5, 0x8, 0x5, 0xffff, 0x3, 0x9, 0x6, 0x1, 0x5, 0x1, 0x86d5, 0x3, 0x4, 0x0, 0x1, 0x3b, 0x5, 0x0, 0x30, 0x5, 0x8000, 0xffffff81, 0x401, 0x4, 0x2, 0xf, 0x121d, 0x4, 0x3, 0x401, 0x3, 0x8, 0x80000001, 0x8, 0x4, 0x7, 0x8, 0x9, 0x6, 0x0, 0x8, 0x7, 0x5, 0xffff, 0x0, 0x1, 0x100, 0x200, 0x6, 0x3, 0x0, 0x0, 0x4088, 0x2, 0x4, 0x200, 0x2, 0x3, 0x8, 0x1e39, 0x2, 0x7, 0x4, 0xa086, 0x8, 0xfe000000, 0x9, 0x7, 0x3, 0x1, 0x200, 0x1, 0xb7, 0x2, 0x8, 0x5, 0x6, 0x8001, 0xf, 0x100, 0x1, 0x7, 0x9, 0x2d9, 0x1284fe9d, 0xfff, 0x0, 0x7, 0x5, 0x5, 0x4, 0xfffffffe, 0x400, 0x1ff, 0x80000001, 0x4, 0x5, 0x40, 0xf, 0x43c1, 0x1, 0x4, 0x6, 0x5, 0x5, 0x8, 0xfff, 0x2, 0x1, 0x6, 0x7, 0x0, 0xffff, 0x3ff, 0x7, 0xfffffff7, 0x5, 0x6, 0xa6, 0x7, 0x90, 0x5, 0x45e5c1cc, 0xffffffd7, 0x9, 0x638, 0x222, 0x3a47, 0x7, 0x2, 0x5, 0x8, 0x8000, 0x8, 0xfffffff7, 0x1d5d, 0x80000001, 0x80000001]}]}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_FLAGS={0x8, 0x8, 0x6932}, @TCA_BPF_POLICE={0x4}]}}, @filter_kind_options=@f_bpf={{0x8}, {0xc, 0x2, [@TCA_BPF_FLAGS_GEN={0x8}]}}, @TCA_CHAIN={0x8, 0xb, 0x1000}, @TCA_CHAIN={0x8, 0xb, 0xf5f7}, @filter_kind_options=@f_flow={{0x9}, {0x4}}]}, 0xda0}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) write$binfmt_elf64(r5, 0x0, 0x78) close_range(r0, 0xffffffffffffffff, 0x0) 11.75523273s ago: executing program 5 (id=1431): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2082) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x4) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r1, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$packet(0x11, 0x3, 0x300) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x5}}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0x14, r5, 0x1, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f00000001c0)={0x800100, 0xffffffff, 0x801f, 0xe1d9, 0x1101, 0xff}) openat$mice(0xffffffffffffff9c, &(0x7f0000000240), 0x882) syz_usb_connect(0x0, 0x24, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000f1d566201e043c40d7cc0000000109021200"], 0x0) r6 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x2, 0x101000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r6, 0xc0045540, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r7 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x1) r8 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r8, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x2, 0x2, 0x40, @loopback, @empty, 0x700, 0x1, 0x6, 0xffff}}) setsockopt$rose(r8, 0x104, 0x3, &(0x7f0000000f40)=0x479, 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(r7, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x1}) 10.949610894s ago: executing program 0 (id=1432): sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRESDEC], 0x14}, 0x1, 0x8000000000000, 0x0, 0x8040}, 0x8004) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x14, 0x31, &(0x7f00000003c0)=ANY=[@ANYRES32=r5, @ANYRES32], &(0x7f0000001dc0)='syzkaller\x00', 0x401, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$AUTOFS_IOC_FAIL(r1, 0x4c80, 0xffffffffffffffb6) ioctl$TCXONC(0xffffffffffffffff, 0x5608, 0x3) r6 = socket(0x28, 0x5, 0x0) setrlimit(0x8, 0x0) listen(r6, 0x8b) r7 = socket(0x2c, 0xa, 0x6) connect$l2tp6(r7, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="1400000022000b0fd25a806c8c6f94f90124fc60", 0x14}], 0x1}, 0x4000010) r9 = memfd_create(&(0x7f0000000b80)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;X\x14\x97\xabh\xd1/\x84\x8a\x91$GY\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2\x02\x00\x00\x00\x00\x00\x00\x006\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5M\x9a\x9dc\xaaAU\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262\x00\x00\x00\x00\x00\x00\x00\x00Nz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[\x00\x00\x00Q\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x01\x00C\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}\x94\xfd\x00T.\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x0fP\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\x00\x00\x00\x00h\xaa\x15\x9a\xf7\x03\x00%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\x00]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1\t\x00\x00\x00 \xc1\xaf\x19?\x00\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x9b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00\x00\x00\x00\x00\x00\x00\x00\xe7]6+\\\x00\x00\x00\x00?#C.\x1dj\xd9\xc3\xdd&\x80g:N\xec\x06[\x8f\x92\xe2\xb01\xb0\xef\x10,\xde\xf3\x86D\x8b\xf7\xf1>AH\xef\\\xf9\x8b\a\xe0\xb2\xcb\xf0\x97\b\r\xd5`\xb9\xd6\xa4\x1e\xbe\x12-}\xc5\x84\xde@\x18\x87\f\x01O\xedS\x8f\x9en,\xbce\xb2\xe4\x82v\x1c\xed\x84-s\xab\x06b\x9c\xba\xec\xa5\xc9A\x84\xd0\xe0 S\xc8\xa2\xaf\x85\v\xad\xa5\x88\xcf\xb6}`\x14\'\xea\xbfN\xac)\xa1\xe8\xb2\x9f\x112TJ\x16\x8c9\xe9\xf5\x18\x15Dd\x8a%>\x91\x93\x88\xe9\x18\x82]\x9e&\xfa\xaa\xfa8Z2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\xb35\x00\xfb\xac8wAph\xb4\x9d\x14\xf6\xec+f\'\xa3\xb9\xaf\x87X\xec\x13\x9c\xc5\x84\xde\x1b\x11\xe8\\}\xf81\xe6U3\xf9~\xdfD[\x1a\x02\x1f\xd2\x1as-\x9c\x01\x86\xa7\xb8\xc5\xeeOg\x99j\xedu\xafO@\x8e\xf24w\xad\x130Z&\xcb\x81\xfcC\x1ag\vP', 0xb) fchmod(r9, 0x4) 9.83228096s ago: executing program 0 (id=1433): ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x1, 0x1, 0x0, 0xde, "c14d1dedaa1bde1a3299b7e0f741ef51772aba1135698eba8372f303d6cdbfc141f8b9600cce9cb5628c07ceb1d7cfe97e8ab6bbcd8c29f5f782d5fd6a6e81", 0x10}, 0x60) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x2, 0x7, 0x0, 0x6, "75287ad1ee602ec4452a04ea7cdcd151bb2cd9893bc31f80718316d9bd3517076db9ad1f6a120d8be6d7f81cd81ec2757d0386e7d95f0669b740a5418d69d0", 0x7}, 0x60) close(r3) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000001200)={0x18, 0xef9, 0x1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x1000f0000) r5 = socket$rds(0x15, 0x5, 0x0) r6 = syz_usb_connect$hid(0x2, 0x36, 0x0, 0x0) syz_usb_control_io(r6, &(0x7f0000000340)={0x2c, &(0x7f00000002c0)=ANY=[@ANYBLOB="402345000000453061639c545d2ce9daa7602630c6863773fddd911869efc89610aab1b0d2363bdd00b77c5bdfd51207b2908fceb485a8995d9125"], 0x0, 0x0, 0x0, 0x0}, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x7, 0x0, 0xa0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000040), 0x4000000000002ac, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in=@broadcast, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@private2}}, &(0x7f0000000180)=0xf4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={0xfffffffffffffffc, 0x59c}, 0x1, 0x0, 0x0, 0x4810}, 0x1800) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 9.829290799s ago: executing program 1 (id=1434): socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x101201, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x88) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@metacopy_on}]}) r4 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x718bb647156ec3b7) mknodat$loop(r4, &(0x7f0000001600)='./file1\x00', 0x200, 0x0) chdir(&(0x7f0000000140)='./bus\x00') linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000180)='./bus\x00', 0x0) link(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='./file0\x00') open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x4020aeb2, &(0x7f0000000080)={0x0, 0x2000000, @ioapic={0x0, 0x1, 0x8000, 0x0, 0x0, [{0x6, 0x7, 0xa, '\x00', 0xab}, {0x2, 0x0, 0x4, '\x00', 0x5b}, {0x60, 0x4, 0x8, '\x00', 0xb}, {0x5, 0xe, 0x7, '\x00', 0xf1}, {0x1c, 0xc, 0xd, '\x00', 0x43}, {0x4, 0x78, 0xc5, '\x00', 0x9}, {0x94, 0x5, 0x9, '\x00', 0xbe}, {0xf, 0x0, 0x6, '\x00', 0xfc}, {0x1, 0x4, 0x48, '\x00', 0x33}, {0x81, 0xf, 0x57, '\x00', 0x9}, {0x5, 0x4, 0x1, '\x00', 0x6}, {0x81, 0x6, 0x6, '\x00', 0x48}, {0x3, 0x1, 0x8, '\x00', 0x8}, {0x6, 0x3, 0x2, '\x00', 0x2}, {0x6, 0x5, 0x3, '\x00', 0x50}, {0xd, 0x2, 0xd}, {0x8, 0x81, 0x81, '\x00', 0xb}, {0x3, 0x89, 0x1, '\x00', 0xf}, {0x78, 0x7, 0x2, '\x00', 0x5}, {0x3, 0x7, 0xc1, '\x00', 0x7}, {0x5, 0x26, 0x5, '\x00', 0x9}, {0x7, 0x9, 0xe4, '\x00', 0x6}, {0xc1, 0xd, 0x3, '\x00', 0x10}, {0xfd, 0x3, 0x80, '\x00', 0x6}]}}) chown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f00000002c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008004000000ffe809000000fff5dd0000000800030006010000418e01400004fcff", 0x58}], 0x1) ioctl$KVM_RESET_DIRTY_RINGS(r5, 0xaec7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)) 9.187425283s ago: executing program 2 (id=1435): r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffcfffff7, 0x810, r1, 0xc479b000) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="04000000a7000000dd0000000a0000b6c8000000", @ANYRESDEC=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=r1, @ANYRESHEX=r0], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYRESDEC=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="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"/2659], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r6 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f00000002c0)={0xf0f044, 0x800}) poll(&(0x7f00000000c0)=[{r6, 0xe7d4c009da6c1985}, {r6, 0x201}], 0x2, 0x4) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r8, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$bt_BT_SNDMTU(r8, 0x112, 0xc, 0x0, 0x0) ioctl$KVM_CAP_X86_NOTIFY_VMEXIT(r7, 0x4068aea3, &(0x7f0000000300)={0xdb, 0x0, 0x8c1}) 8.738126864s ago: executing program 0 (id=1436): openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) close_range(0xffffffffffffffff, r2, 0x2) sendmsg(r1, 0x0, 0x4000040) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x0, 0x0, 0xb4c, 0x9, 0x6, 0x0, 0x3}, 0x0) add_key(&(0x7f00000000c0)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="100c0681000000", 0x7, 0xfffffffffffffffc) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="70000000140009050000000000000000021088fe", @ANYRES32=r5, @ANYBLOB="08000800660400000c000200ac141441080001000000000008000a0000ac1414aa1400060006000000040000000500000004000000140006000900000004000000a00f00000900"/88], 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000000000000010203040506076d6cfd1241e558841011121314157b8f674e06aa74e001f215333435"], 0x48, 0xffffffffffffffff) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)={0x0, 0xdffffffe, 0x80, 0x0, 0x0, "8100e1c8e80b598c36ff000800"}) r6 = syz_open_pts(r3, 0x141601) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x582}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0x3) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) socket$inet6_sctp(0xa, 0x1, 0x84) syz_usb_connect(0x0, 0x24, &(0x7f00000004c0)=ANY=[@ANYBLOB="1201410130f56920ac05190272f001020301090200"/35], 0x0) 8.187722306s ago: executing program 4 (id=1437): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, 0x0) r1 = epoll_create1(0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) migrate_pages(0x0, 0x9, &(0x7f0000000040)=0x9, &(0x7f0000000380)=0x102) r2 = fcntl$dupfd(r1, 0x2, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f00004d6000/0x4000)=nil, 0x4000, 0x4000, 0x2, &(0x7f00001e2000/0x4000)=nil) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r2, 0x0, 0xa}, 0x16) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f0000724000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000290000/0x4000)=nil) syz_emit_ethernet(0x95, 0x0, &(0x7f0000000100)={0x80000001, 0x8000001, [0x997, 0x8bf, 0xe4b, 0xc70]}) munlockall() r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r5, &(0x7f0000000080)={0x0, 0x1, 0x3, 0x1}, 0x8) dup(r1) socket$inet(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000002b00"], 0x14}}, 0x84) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYRES8, @ANYBLOB="0000000000000000140012800b0001006d6163736563000004000280"], 0x48}}, 0x8800) recvmmsg(r6, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x10000, 0x0) 7.985946466s ago: executing program 5 (id=1438): r0 = socket(0x2, 0x2, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={'\x00', 0xfff9, 0x5, 0x10001, 0x0, 0x6aa2, 0xffffffffffffffff}) ptrace$PTRACE_SETSIGMASK(0x420b, r1, 0x8, &(0x7f0000000040)={[0x9]}) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() pipe2(&(0x7f0000000200), 0x84000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0xffffffffffffffff, r5) keyctl$clear(0x7, r5) dup(0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r6, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r7, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r8, {0x2, 0x0, @dev}, 0x2}}, 0x2e) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) 7.715015248s ago: executing program 2 (id=1439): openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) close_range(0xffffffffffffffff, r2, 0x2) sendmsg(r1, 0x0, 0x4000040) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x0, 0x0, 0xb4c, 0x9, 0x6, 0x0, 0x3}, 0x0) add_key(&(0x7f00000000c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="70000000140009050000000000000000021088fe", @ANYRES32=r5, @ANYBLOB="08000800660400000c000200ac141441080001000000000008000a0000ac1414aa1400060006000000040000000500000004000000140006000900000004000000a00f00000900"/88], 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000000000000010203040506076d6cfd1241e558841011121314157b8f674e06aa74e001f215333435"], 0x48, 0xffffffffffffffff) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)={0x0, 0xdffffffe, 0x80, 0x0, 0x0, "8100e1c8e80b598c36ff000800"}) r6 = syz_open_pts(r3, 0x141601) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x582}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0x3) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) socket$inet6_sctp(0xa, 0x1, 0x84) syz_usb_connect(0x0, 0x24, &(0x7f00000004c0)=ANY=[@ANYBLOB="1201410130f56920ac05190272f001020301090200"/35], 0x0) 7.673964922s ago: executing program 1 (id=1440): openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x200002, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, 0x0, 0x15) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[], [], 0x6b}}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="5c00000012006bab9e3fe3d86e17aa31070000007ea60864160af365da8fb21a38001d008fbd983247f07251ca60bc24eab556a71a251e6182949a3651f60a84c9f4d4938037e786a6d0bdd7fcf50e450998530000000080bcc7f874", 0x5c}], 0x1, 0x0, 0x0, 0x1f000008}, 0x0) ptrace$ARCH_GET_FS(0x1e, 0x0, &(0x7f00000001c0), 0x1003) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x4e21, @remote}, 0x10) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r4, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000000340)={0x50, 0x0, r5, {0x7, 0x1f, 0x0, 0x34808521, 0x401, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xa4001f7e}}, 0x50) syz_fuse_handle_req(r4, &(0x7f00000041c0)="412e450a2a7b9586d1e6e9de257afc4fd60c8de430c0d6348b2cf1db8d070a539de9c1e91a178f9240dbcfe303566018f6c20c55d643a2ed46aaacf49ca491ee2f06184bdb548778a2c56e56f6b40b994419428bbbb9dfa5f9593511ca8ae1c088fb0ee5da72f505000000000000002c04754204f194ae6ceff4570d44496eeffe619998eafc7167d22e1c6aa73e89ad19224e35130a37cf68d5c41ccafe59b4b753a26e06c4306d31d78de6cede97c06e3ca2cc4af66b7548268efa91621ffca2655d2c8f1a9bb019b88fa729cb3d32f72c098c44898d42c42f39feb4faead93980726c236129acdf31c01f1cabb5ca3ec4e45eb5e6e59912792b4976e3f2b560c861d49b539d8e1870040a8cf190a8a767ec067a8048aac53336b44669d3d425843ae80681a7c02a5d5a3d90f355fd4a6ac277e75230d558f0df20cb323cc65e9b5a258cdd669c8a9534e4aff09a8fe89b124748c9e756c28789c2152a5142bc0bb205e339d43bb980b3f04a3c1a424a2a093966b20600a5410e0528fb35937c998eea19f01eaf2f39e16d85563a6737ddab3213ca1832f0afdf891e34a582f6a4ac81fda70ebc3fedac2fb3a492fdb40b91021e5d371d990064cd1f7c2c1a6472dec7505f9a4940057a3e57fd53aa3cd2eb914e073a19b6e925f8553e6875c093c7d19de25861fd9640f0eca4cda0467f12126daa2e0c6df7d4e4babe5a6e59e8391be7700790315b6b8a8aa74cd6d3f054aceaeda79430676b67fe25c9029e0894b413377fc4d8300d9f9338fadd07e4c80cac08113df8971a868458c47c06fff0c1c4bfd48ea583e9e76ef103d42c233b6de10b30612cdbeb6b60a6a4dbbe2da63cc2dd4fb93cac65af3c1279274f4af0e2c5b96e6068aa5b41f7548fb72b0c142351f64446db7425115b89132b5589ee642ebbde655adb2d7d1117456a6e4f2886879b42baf85e05d53e2aceea9c3830673bdc4d081675fe76b994651af9c3f16b7513834fce4654f84558a8308fa677d05bffcc893d9813bf87c5ec520cd66ad58dc06f0c47d253cd36dfec82980fc8dbdcd4b1c037c2b30bef455984f3e8ed19d69e185fe4fbdda2c2517ec9abfbb4841252e650b6bf56fdeca9a4ee3c311de3c6859ec14cc00e95323c57c02fa894d83ea17944f3112fc19a7e11335d7951ec6dd5b4f06fb9b637313a230341ea5da6a7a959e707d0cd5fca60a6649c8df8d6c17e9a49d230e5775df14e4b43aa3420bd0b8814ec7360ab1910e69fab8932f7646d7998bdc2e8ec354c52da21ed83fb7582cb9d37bb95f144974f72c7b0ae7b42945768fa8ec0dd6daba72d05809670506ef1054282201b00906c8af64e3e13a10f180688c96549b2d3d6b04403fd571e7b132891dd4b7cf37aec25ca1e9190c17aaefbc31e059915c12c232fb7097e9fa6f35fbb265c7102db62e2264590c583ea90f1aee3f166af81430d9084eb0c760ebbb16049c9fd1fee6ce33c8ac205e3ac9c275531feadfa4054e0c027c26beb009f54aa72b864d39bb11753f77931bb960276db33021c65671e57b3708bbf979be222e8439d71f58ca87cec7a054517af398a42735b580717377a54f139e2c46813cbb03d98e49c26f4ed54d75e48573cd06145f913f4e313eeee837496dfff75aa722fd8486c45f9c959da12ae48ba4a10712120a203e2476c7b96031d8f8773f68344e6fa21831287655aabbd594e9f272eb1a7315d2d79b8bcd5e63004cd106f80b1e40a5d9e428a01bc58264f4d63c2ee9db6efa70607a642aeb883bf4b9fe009d7f09c16b05a2c9b73573e9019e161ebbdc1fc9b9cd0c5fe1b57adcba2d0f3a767ad59aafa159b3dd181f0601ff95e8af8b5410e56c81ffb8ab35b1e04af35dabf69f08572e69260b72bfd502c5a0de627fd3fee44bf1d4a261bd356056c5739398e3ff161beec1240a089625daffbc61dc5e660c274565477a0ff1797fefff04a98704802ab0674ab72d400686229608cbfd2ca20f4e62495e8b09de9d180c47375bbad72f4474b67d56104b4b466192be60f7aa668fd0a4338b856f114311842ee806d6488ab09098ed9de0e21bcc8b42a5d5713d15eca108fcc7a65d6b414a112524a6e1418644508dd957147a92d4399d13faaf01cacef40549cd11900f9aa32a8333f55796ef25d33c554a308da9797cd0ac25888311b0ac88eff0be7a36ddedcfc2b095abb4d5a6a4edbbad67b70cdf60c7ed0c5e040ced90edb3322ef684332358942ede9191b431c99b3abf8f9c50206479f0ac118c0a99df61fb9c90d846f41caa6a2448fb7e15640965e051c2af4ee72a5cc7c962bacff7019615c10e6c3054e2e5792df3aa6e2c33425552148466a88568cc79b6edebf0107b7d3d24423a665d20c3a1c0f1a6b34eb475bf875912115914cfabcf394f8a096d64e5dc95705074fe5e985497dcf052b9f748b9d4688859c0200fa43719e4722ed6c064c0efa7e07beb2a26fd724b63537fa0eb506365d5c029cd8dce7dd0a1cb9d9058c061739734af6be9e880fe7e28a211a4c368a7babd1107110ecbb384b274cc092b9511c4abde2ddd863162e2739984a9f3c0a76e3c530a27d5e385f4a3b87607b2a944e09d28239661d27719e22c0a657ea383c30859ca29cdb8fbc79bc83e995dcb361743a7e195650c37e570b768a0a1f0b118fa5be9b3c838326343ec5b376d5ee040ee29dfd868cccf9cfa4591151f519cd6e2ae1453a58aa92f90ee5be11ceb8511ab743f399be0a190eeddfd112336866831c3255ef6520d88b2581ea3767f3df01a38d9b4656f2a89c5df41443291a795da45c8a846015cd041bea0dfbe648348b10ae73ce43d9017182792cd9172eee642c549a530cc1f537f9aa70ca63792ba4a86a713ae09b917136e5bf1506ad7f367d8d2f77f47a2318facd109bba9b1327b5db9e4aeffbdcf414db761eeacc227a15cd72aa52c8ede33bdbab9de9aa1e8f470a388013d07f08777e2131bbd4856ab5c1c38d03ef407197ccf24e8b2a8db69e78f9d6623033c453541bb79f9e0be9a55588e2e54fce65fb785467064a146c4bf218068b5e3efdafaf93a98253becaef226cd79468ff1bbe0c9d43877f5cbb5844fd8957f15d3ef208aac11816585cdccf039c36b429d3d7fb634054fd0f09c8abea3746a6b7379142abde26d998ac7e39b94746c60c09f86ddbd7497849d1ef839730672449f35a3c3253666e9fc053ac1c518e44e0b84555be507f7c00fa9e4864b4bf40ac3d93f12001eb780a779e655d0633803268c094ae161a0efd652003d6ac47f9a6c28d866b56233f371627b01e0fe9361dca611a28841968d4e12cb73d49ce08fe25de4a90b2d34607202b20e71f5e1eed38e17d0a2748f548cf61735f4c9cead1cb93b11929d906d65fc60f88e6919b7b5a1014e6d408bce9c8cc832eecf9147708fe451891717d2ed99dee70773feaa97985102abd3dd05c904c28898afe060621db6564887bc4afe158fbe1d819136a1ac1dc9d8674798a93daf5255460b50c34496205834c668db4c764e76ebb6cdaf5fc44b881cc2ae87b4a7cc045143f96b1620abfd0f116e673b335beefdafa1e58d9194e010cb78956044646da5ba853ce981667f2b8e5001c2df437c9d597ccd2be7d2887f5cb7aad0539abb3f9db1c8f5cd4d7d831946ba1c1aa8737c114fec1ac9a82519f57cb48c49b7f62e9eaa89f448df33fb307cd0036c70b490ac340f7d04e14f32bfeebb08a9d5bc7bbef8f231ea09311d4c82cc55c90eb53c6c003cc98a34dd3c4ec2d8b3a655a78e16e908f368733d0a02b36fe963e2d80b5e6f7b2e3aae3013c900c76e4d56e8348bef221f8a642e692c23b12520fb68c793e789eeeceb4efb2097a4d5952d144094cd7be6edc933d257f6230e962d70ba42e1b07ad9eca0ccd60d3d9a6e06b73ccf96a8aa490ed3bd58bf4d79db65355ae145b54be004e464f4dd23fb8b1bf15e13838116083da67186513652608e37c8f847b2bcafb57bcefc7efc8c8182c7d708cce5d14695b4e618e77f8e7be81f27a05e415fd37ac21507a665b2558daee5c0b0859fedfede8c03f181ef5e0ec0da6caa3edf402dd73bcb4026c489a7cca8ab700d3e9f050006c36768a16e8a48e48ed5750b8cdb7ad1fd12d4cc8333d324d6c83905303fa7013fc02553b587544affe38f1a95e0c4c39740d63b6d387fc89b30bd5fd745cb64844b13897ccf5cca135f7d39e03ce8adcda919d86b25b52764b0a0c4f07f88df68868415de13863df84a7e8d355b09cf90e482eb4174fd01f1b371a4dc52f3c89fc3a70c71657aa5d7573ef9acf4d2b0b321c41ff2640515bb43637ba2288ca0bff2e2a3a998ad8294c52f9edfe0a4ee0a3f8ed5b4b5c43319bb9c58dd07ea3237d7bb62cb086e7ea4a81cba2cdeb28794a09c275a704963110b64720bd089e3737ee1a91e348b5e97b63e1724de1fa9f49961d653bbb47b6fa993b035cf59659bcd0306180645162568abf51127845cbe6e37cc3c19b9d69657db4258fa5e8428a73eff6506bff474c2e302ad5559ac8de44c6f0baba5e2e579e7d7f9d9ebf540674432ac11d92bfc9abdc24126888b533f43bd6f293b0bc315915743114a35308a0ee2e710522137918a2b09ddbbc7a2313a2a6b85a1ad26f14dd70072651c8300ddf6de29704b716ce1bc431c66ccc96731f46359a9f6850976c96dcb5e0ee47446f50b6b3ba90d45224066e123ad3854d877c0cdd9325000ac0d6813c30cd43d3e150335601724ca3666458dc4c04f6562296982353e155d5255c9008c0b46d21a678c8fcb3aa8d6574476e0458eb0a76a6cb50f929ed218cc4654cb4f95fb3afbc2548b74acc312563375a19e55d488599488dfed4dd31b39f29ad61dad343dfca3b45b316a34e7a7bebd2b0f562a9e69848d13fc80a4fa52d0f17bd15d9e1fd39a7dcc86128d14493805d105a745673bddea68ca74ac09d95cc7412d5be2cbd0a247a81dc9e148111e22cdf3375805469226ca3538f960a6ba6aa0eeeb87c784ffb1bfc09180a61be3c7c535fc6d593c3b3f4de21b8c3eccc9021e80fb07dce0aeb3b023bd55f24356f646791ba80e5ca21ac092a069ae0a22cfefc08c23cc7aa69b570bd17cce9de15871d363f167288f99f04761caa67f12c949466493f661d39ee4280c955446ff5a9bb14f2d1ae21cdb91a5868e0c52097cf380f571935b140562922763f1b79c3709b949c57a00b08828ce9e685f6b234b5fe3c62d9feb249ce75e81f5efd556c14d5da24dc0554723fdbe52659969a39f470e82c50c4777c908628436e31177af1125d5f70ff627462247e5bc20c47ef75f369174586d43d42f7eefdd47fefa745badebca2a881ccc018ea411cc8a7a0881422bee8704bb98e6bea9fbec63441fb45d7ccfd436909b57a2b60b788e15bda3ca7663b19bd84d0879deb639f10def9a99d42a4b9a4fd7fecbf6d2e7598678307ba9a5b6f143c27cf1ca41e3c904007bb762cd5df6e63c4cf422c2ba959e53bd8e5664cf5df6a91a4bc8cebc52b22f30060fcbc5ead53d38eabd160c1da4cab8aa95c3640ffd78074aa2cbb05cb8ea90a0c95a4a1b2be1ee94f238000f1faffa069d87039f13f5f84ff368aec5a0b10020232b9fc954a6c22573ef48459e574d48a4845837e1d6ef386738ccedd093d4d5bf3a3f790c875ba7449d03397642feb71100f2c25ab2cadf0b0802544a2095a51b19cdece623b17d420b173a99c081f8e229b6de3c680d6bb39bb98b479517d77cca581b81cf856753a44ebd64cff111fb8ca37ea45d217a3fca44a083e6c35b0fed9f8f7631178d15e88f86c85f1ce68c900afdd1f7e5b8bd4ef3f58c447b77d3befc49180df7a5eb2ae8ae33b4ef573f3a425da8a60cde84d8eeae6d6399b9fbbfa0fa8d448b25c7f79b7554d0b02b0decbc74ae8560f630af596313fb33d442a410061ace0aa7a440d5e31ca8bb2cc495c4f0b672edb011b0c5f16781836df7f4af8329143d5a1a99d7b18ef9f774c4199d635848cedebac82637a03a189c65be667503737c75b6639ac65ad424ca475285437e6f19830b36549f607ffc387c8b11a34a838159376a6335afaa045bd2bb04e279dd72436331d07dfbd72e2436b27f0df23a266fd15cf56d1a9e93aaac8901cfe49a3219ae36c5c65c75e5c708fb82cac4d6a50726509ec3a7d32d54cf584ae353a5bff75a6de77a0b240cf8a0a72817c9d37699ca89c96e0e0d96a7665ac3a7d1febca1a1d79e2cbde8025c271360e2f90048b2d9fd56f45c013e001dad4b7785be69dc01f8a954ef7a84455986fc5c9d5167d91808efdb4476ed79f99563d887cfd4e99809d9e388501dea228cbb3cf3770082dc566455251fd9c2c742963c33500618c6ec99e0bef007408a0462a081237be4c6e5db0258d4be5fc9cf63fd1ace1f4166c053b0fb84fe24917da1255cf40bbb1b45644f6a7699cf802a35a932c374b1d62013e6afca3787627469994c02f622ab877ed5491fc2a89eea60e4e1628da89e3ad600ff6442e4ebf20e47304176b6a1703c094b3cf6d7fbbddd8d8fa5a00f28b4d8f43d88487e9d4531071512f2027198714a8d1cef126775547fc74f2a35840510f325e50361be76557767560055e084f2ecaefa0dd8ca8215301a7a887d2eaddaeb1f5c3dfdbd2cc1ba5f02d4426b98c0f861c5f724405758f442560ea6cd1d953456cc4aac6642ad61c03dbaffc2364d8ec2ef9f483c70355139d1fbd9617ab3c7eedf0b8963c1cfdab769180db43c416a90d9fdf3fd0eb2f81187642b4e2a09d6462d27527fdfda31f7b262501749dcfc6c184983f9923424131d05cc811cacf5c2c87e8e6f135349e68cde0e8997bf1dde248e5124d5dca2681abdbe58d327a8edd585821f03fdd4515728f1336495ba25c9bba56a3f706d60c35cbd0b40d0ac0583a981f9af08510ed8ed0a726e5472f8995af3837fbf1e89587633d2ef944868a153919165778e963710872af12faf96c0919c638e5affa97104471ba6e178d27602f96b9546ebe52190d91be245be08742b96389080676a566d3229e593e4f56a76ae4c58113c6adc1088703b1b92dafe32a5600e14ac1e71df829dfef425911f16a2b91f693599ecabf93065c6c4f5fefca8d4ed095599113529f65d9120d5252f577af95b404979508c343df54e4d239720e7d3a861f1dcabfa69e12d655c8a026c10a4df279b139fd222e561d205ac9b45c1054f8699eca594fb23886e0de565186597766dd5e40f74a423d5708dac254f4172f1089270988fb18715813f13ee4d131b64dd517c7e77f27f804b229f5339ac2f483b14739ac33a9645044d3010bd77ed18fb117f7b11bb51c4ed683b59e28bf25a58f123dfbeb1f0f21f03d9b57d8e61d59b311037a5b757b03ca5c95e0eb73922c6918530c99de4d6733640f2b8d13bebce31d4f5e27aab201101e48cde23a0d7e87b9511949d812e3187ee5ff11bc5858c022ed7b00790eba32f9ef7e134ce5f73a01269ca971b40e62133eca9d596a768686d6390b2c74602f6dc597faec3ed9d9658102d99c9624c1a97d00d63853578afaccc7e30a77fe054ebc23eec45f608f996fd015cd6bd50a111360f0790eff6ffb1ea59d13c8e29480bd96217188f97e53a1f5d9eae0a2badb4fea52f2bb4f8cb04d0afd99e7371a978a7d7ef473f77ea6738ff84af655313a12db24cff692ec7e282245ae9a42338db814593448f7115df3dc3f4e2faa2c2fdbd68f679d6aba01a15031347bb17d8bf8f1fad0ecf365e9dcd32e69803c5c05f4b47adbf8a21af7e9fb327f267df1c914486389a9820edf0a03bde6ef388c255761e439b2f7e1f9c1c3c95bd30c502197ab37f76b52f0d0675f366e919be19329853767bba34a540fb75bcdcc9596a4cda254a660e11bed5af9d8646ac4b7d6d7aa5d7c0005879b6d08058a56c3d3a4d3d401b883153fa7f2f6a6d34dd010f6b9e7b4e457b9ff5a5802d7723abb35f9dca0afc10f6791824dbe0a7725d534e7753445b7268d90145b6438b93fc475f44d5d678d79da6c5770f3a9106f3cffbabe4b88cbe7eda9b8a495be4f6717b0fbee6fec78c86031b6d878d47e357b2089de3e6dd19a265552553d1f7da53884ef84d0eebe782791c48a9c68a28d8ea3bb70c922b01dc20b2cd05cfb276e326651398f766f5faaea54a41da597cf6b50f3d5ebc634185b99069126b8d935c6bc42c47f2109de42091ef4ade3d87cc44aeb78709255501e64f34ac2d4b2725cf7777315f8ca9424bc9d61a896a93500faa6cf5a5aee1fb888e17b47a38a667be2ffa3bae46afa88bfd8b5b6e1186d6e41b9a4e490591043372c23f36fb48d80caff74cc349adc92bb25f701738c809ccf74c47afa193795ee67bc58ea7fd85542fa7e70218490fff212163401cfde016df2f42496bae403d5391e53fe200f758bbcdead0fe72c77861889b9632a257229c35bdfe8fa78375b4f5c768b9c60cafbde1f00aff6ca1879f6472f28001f5f13d4d9d6c3a90e04d8df09873550daa8262d39efbe96a79c697fbcc9a7f27c9f6d782d5d5f6d024b291376e9cc40d902f809072e1f0f2c2ab88ce3d074e88461f5971853e7be749943ab6e25e25e8afa5042dd73407f49b50841c7782c54eece62ec2beef1f16caf1ca5989427bd2726ca0fee33e303702e9892e4382e92c3f3a03a6188f39762db81819c7e12b424be8fd964dcdbfbac00139e8c5a6200506f13f484ac34ef3d26e7cadd53cf402117419c1618205bfa5382486094bd55448f2b1aa4dbec2289189b601b1bbf5792b2a641c6f5dd19cf24abc72fc5264cf11f6b44a4929267a02cd1de1b602b9de65a6c06640aa0f76109baa90d66eeb17295b1711365b7d6835a2dd55b7fe868c59453613240643c847a5b48d27897a58dda63e579c1bba58350550e147b190f0a2c9a5ce719d627ce3302028b4b6801bbfa8cd74874ffba35817c0eca034d19210950796807125fe6065dcd47d7c870ed2db5c00cff235e4154e2d89ec2a09a87551f9b7ca25d519b5603c0c33d2cf72878199ffab567fc5e093529b89d1163587f3564ba8291d2d96cf9762e7f568e786ea90849f6312c1a10f45d61600cd45c48e6870a7d76c913f9c4497374fc04401cbd11f7710740148234fe8f041f24d0278fcfd48846e6aa49f05016fc332dc5d46b4a26574fed5c0751cebb9f7ab4cdbc1ee011d82d6ef95c52c9df8eedac3ab5cf30805f23d88d4f707601f8e6c606b58f2fe234e948d6756d430a5c4ec76a33874886c8fb484059b47a9bd198a61a1896419288a9e81d0969dec778a53e8233f0f63bd0134e5f29825e7817e7c8ccb7d9acd8f86ac9d3af78c43df3036d7934dd294f2bb12063bee52c547d27a218145befb0ca96cbfaabd39fa245b51c39f4cd4cf8db105f9dc46a7aaa8f7d06fa208120ce1ac49326179618fa2c8596c44e174eb7a141056b1d17689c10dee089c8b0867b8a757ae12251bbd68db5fba2be341275fb6ee379309f5cde9b31242b0b2bac44da74776fac141936bd96e3177161f057c820a8c22cca8cce29b158eb55aed0260253fbee70a6dd281d9fca23e0b0a38d46c76a95e1262f1cafcf0fc37b52e649a1ba1e2c0f97d10bbf4d2b5632cf340bce56736071d5885ec9b4e17910744d3e63e2ca6deb21e43fc21e89c6865d3ad424ef4a14efe8843ff3168c99ee395400dcc8755719d290c567c95a5e7d28ec1190ceee240084d444265cc801cd960f69b368359bbf06b8a4ec23b47c7bf9d4b16c701a1c4fb9e81abb55bf49d450b566ce03de939fc6f5c51291380086f8c995cdd4fa15a325601c4846a69f15c77f55c900270bc9ea5f406480cb0e3e89bc869fe8b7cec4fbef7e76283d50c25ab1b4d34d093a7df062990a925a9c44aa2661abd7d381a4d6cdb64821ef624dd51b72e99af914bca2f80c25b82ac6945df7c7582e6d0ce2cd073e35f1fc120a68ba210410db64592a9aa319b30f2b818c495750e1cea0610e27d52be31e52e501a3bd51b501bc51c2ec8592f679b6e55b9aa58d513fd2bebadc83ba76eb45e5676f130193e9a666b8c8132c9f5141681fbab324b555c5c890d488ac2dd00feead0a20fbd8a46391438e3193edc6fb89161cd864fca98f4f39a2893c933dcd13bc8c5d5a548d24862e8161c0fad7f33aca8c86791d620815fe3f0daddb5defd933d0c10097a7a98e67625420b6c0db7c3e17ab07ea64e6f0f53fdc670799e06a2e3a871d6be363a2639e35339361311e0f528cc433eacea4f79bf217108c7b1d657840253ffdea18bdd1f93cdee63e7a9b8dbcb4ee06162b253e09ea0641f2771bd9823dd210905e9ea495f43194bb471cdeb690e8890b03b50835d53dde1b572dd123ccc8507bb57a45e46c0efb8fb3d5596bddf9782d86dd911636eae2cf64b5829cf8893faf789be3fa22859accf688f5b5da6c29cacc96d477e23b63cc934f685b6e42e1655c9a9b94d6d78402de22b8d9776e3915391aa258e57467d770d65480ba2f6a94b0337965a8c659c42b4e90b14da4697d0c0a6d74774c94c52d8ecb694eee747bdaa6c3a6d60739db18c6446090eebba72e62ab88b0e8b88e728ba8cb133d8524eda89a2bff1c8414da3edfa6f83788331c8a7e5a8af2dd3682d4752190a3c689949abdad8350111373e7fb46151f54a10f79d91940e37efb05f9f157bddcfacf018b65a38ab614807c34a2786af4a1d48c4d1c1abd31815715f9d1b103992207fc664f12c82fd923c57d8e7cfb9f4af55182318d055c704865cf484206d60e34cf7fe9b6ce60b1772c5c7cdacb6695227d80da18ec1f98a434b1aaf9c6b6d082f5663aed2bf267e559dca6b93d3ce34273846fc677f529690482df0a8f782b8ad7269f344f5f2b4d320a7ce2d2fa02284f8db634dc930c3e2b9a629245364acf35d41e9a14c88efde4e742ef1ea4b43d0caf2e70d4a617278823e6403934524debbd933e7676e441a48f630dc8bcccd55d9032d6bf3dea97d1669c39fb865b0e619eeb3f5461e517000f5aee3ef2abdb87d3a76b88e140eb4644a9fbddbdc9e20972cdfacf00bffa3a1ca5f84122c2ebc54067cdaa23967eaeb7bbbfe44e5843382b834fae1f62a066688595e4ee67c7ff9858672355abf7893ebeb4bcf88a62b2237c6e6cec9aebe3f28bfc310ced3a590e88d4bd0f53289206deb9addbf6f3c02115ce4980dadfc112683ae250c2d438fd9c0f2a090dbf122a0072828db798bdb868dcd47384dd3f5eeebc0307a5b268683cd51f312e8f02b5a7746b11a97ac43287d9b9765f03c720503cfe6e0117660a4c00d67895224c4d42b032000a10d7a743054758a8f54941fd5eaf72498b678d1579b3de4e5518f90f1e3d32517d09d7f5da9d180215e66218e9dd64036819cf12638ce82712a6cc79a9ddb36e86814b797d72c2bc58b18ba439e99965f745b4fb7de2878e3186e3e7b835c746b0935f6c67e92e3770bd8d5eb4f66d8175ceb7850e418c55e574db891639aa77fc62bc45dcb734681ede8484d4d4109a9adb8c3d00", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@gettaction={0x1c, 0x5a, 0xc6b747b6bf1c6b95, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}]}, 0x1c}}, 0x0) io_submit(r7, 0x2, &(0x7f0000000780)=[&(0x7f0000000440)={0xfffffffe, 0x20011004, 0x4, 0x1, 0x0, r6, &(0x7f00000000c0)='!', 0xb7f40, 0x3000000000000000}]) dup3(r6, r4, 0x0) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, &(0x7f0000000480)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 6.836390655s ago: executing program 1 (id=1441): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in=@multicast1, 0xfffd, 0x0, 0x4e20, 0x0, 0x2}, {0x0, 0x4, 0x1, 0x0, 0x0, 0x9, 0x0, 0x100000000000}, {0x1ff, 0xffffffffe, 0x4053e5, 0x20}, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1}, {{@in=@empty, 0x1, 0x32}, 0xa, @in=@broadcast, 0x3502, 0x1, 0x0, 0x0, 0x40006, 0xfffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, 0x9df}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xfff7fffffffffff5}, 0x18) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e0c04"], 0xf) syz_emit_vhci(&(0x7f00000003c0)=@HCI_VENDOR_PKT={0xff, 0xc0}, 0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200, 0x1) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r6, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000144"], 0x8) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'dvmrp1\x00'}) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x109842, 0x0) ioctl$SNDCTL_DSP_SETFMT(r7, 0xc0045005, &(0x7f0000000000)=0x7) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002, 0x8012, r7, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 5.906132774s ago: executing program 4 (id=1442): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f00000000c0)={0x12}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000001a40)=""/102392, 0x18ff8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x9}}, './file0\x00'}) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000200), 0x4) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_wakeup_irq', 0x0, 0xb) r6 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x2a82) ioctl$LOOP_CONFIGURE(r6, 0x4c0a, &(0x7f0000000140)={r5, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) ioctl$KVM_SET_NESTED_STATE(r5, 0x4080aebf, &(0x7f000001aa40)={{0x0, 0x0, 0x80, {0xffff1000, 0xdddd1000, 0x1}}, "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", "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"}) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x5412, 0x800, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = dup(r3) r8 = socket$key(0xf, 0x3, 0x2) ioctl$BLKOPENZONE(r7, 0x40101286, 0x0) sendmsg$key(r8, 0x0, 0x0) sendmsg$key(r8, 0x0, 0x0) write$qrtrtun(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='setgroups\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'wlan1\x00', @random="0100c3201000"}) 5.76615991s ago: executing program 1 (id=1443): io_setup(0x10000, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r4, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) io_setup(0x7a, &(0x7f0000000000)=0x0) io_cancel(r5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000004c0)='task_rename\x00', r6, 0x0, 0x6}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000880)='+}[@\x00') r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x4f, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000500), 0x400, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000200)) ioctl$KVM_RUN(r7, 0xae80, 0x0) io_setup(0x9, &(0x7f0000002e40)) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x5670adeb44ea1d8, 0x0) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f00000001c0)={0x1f}) 5.722388873s ago: executing program 5 (id=1444): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) socket(0x2a, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x14) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r8, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000033c0)={0x53, 0x0, 0x0, 0xfa, @scatter={0x0, 0x0, &(0x7f0000000a80)}, 0x0, 0x0, 0x0, 0x0, 0x800001, 0x0}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) 5.300561491s ago: executing program 0 (id=1445): ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x3}}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000fca000)={0xffffffff, {{0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x11}, 0x8000000}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x90) prctl$PR_MCE_KILL(0x4e, 0x1, 0x2) socket$netlink(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = dup(r7) ioctl$KVM_REGISTER_COALESCED_MMIO(r8, 0x4010ae67, &(0x7f00000000c0)={0x0, 0xc000}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r8, 0x4010ae68, &(0x7f0000000000)={0x8000000}) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000300)={{0x0, 0xae}, 'port1\x00', 0x4, 0x1000, 0x0, 0x8001, 0x7, 0x2, 0x17, 0x0, 0x4, 0xa}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xa, &(0x7f0000000240)={&(0x7f00000000c0)=@delchain={0x2c, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r9, {0x1, 0x9}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 4.72804971s ago: executing program 4 (id=1446): socket$kcm(0x2d, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) r0 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000010000000500050001000000080004000000000005000600000000000800030001"], 0x34}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sendto$inet(r4, &(0x7f0000000580)="17", 0x1d4c, 0x10048095, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) recvmmsg$unix(r1, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001dc0)}}], 0x3, 0x400000a0, 0x0) 4.644735459s ago: executing program 0 (id=1447): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x4082c1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x4, 0x0, 0x3}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8904, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000031000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) sendmsg$nl_route_sched_retired(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newchain={0x43c, 0x64, 0x100, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x7}, {0xfff1}, {0xc, 0xe}}, [@f_rsvp6={{0xa}, {0x40c, 0x2, [@TCA_RSVP_POLICE={0x408, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x85, 0x8, 0x4, 0x9, 0x4, 0x9, 0xcf, 0x775, 0xfffffffa, 0x3, 0xa2, 0x4, 0x4, 0x7fff, 0x3, 0xf, 0x4, 0x3, 0x6, 0x2, 0x8, 0x7, 0x6, 0xffffffff, 0x9, 0x78, 0x1, 0x2, 0x4, 0x1, 0xfffffee8, 0x5, 0x9, 0xa, 0x5, 0x8000, 0xd9, 0x0, 0x16, 0x0, 0x8, 0xfffffffa, 0x1ff, 0x5, 0x3ff, 0x7, 0x0, 0x5, 0xfffffff7, 0x8, 0x50ea, 0x6, 0x8001, 0x9, 0xb0e0, 0xf, 0x5, 0x8, 0x3, 0x0, 0x4, 0x5b23, 0x5, 0x8, 0x2, 0xee, 0x7fffffff, 0x7fffffff, 0x3, 0x172, 0x5ae27a20, 0x5, 0x6, 0x4, 0x200, 0x1ff, 0x3, 0x400, 0xe6b3, 0xd171, 0x6, 0x1ff, 0x7, 0x699213b0, 0x9, 0xa, 0x12, 0x3, 0x4, 0x0, 0x100, 0x5, 0x6793, 0x0, 0x1, 0xfffffffa, 0x9, 0x80000000, 0x7, 0x5, 0x0, 0x80000000, 0x400, 0x7, 0x7, 0x5, 0x9, 0x6, 0x9, 0x0, 0x1, 0x5, 0x2, 0x2, 0x2, 0x7ff, 0x40, 0x7f, 0x5fece1ea, 0xbf7, 0x8, 0x78, 0xe, 0x80000000, 0x6, 0x8, 0x5, 0xe, 0x5, 0x200, 0x4, 0x4, 0x0, 0x0, 0x1, 0x3, 0xb, 0x70, 0x2, 0x1, 0x9, 0x1800000, 0x9, 0xbff, 0x4, 0x6, 0x800, 0x7, 0x5, 0x3, 0x9, 0x6, 0x0, 0x2, 0x6, 0x800, 0x3ff, 0x9, 0x3, 0xcc, 0xc60, 0x3, 0x8, 0x4, 0x1, 0x0, 0x7, 0x2, 0x6, 0xc, 0x4, 0x32, 0x2, 0x8, 0x1000, 0x2, 0x4, 0x4, 0x2, 0xffff, 0xb37, 0x7fff, 0xbec, 0x8, 0x5, 0x1, 0x5, 0x0, 0x1, 0xffff, 0x7f, 0x3, 0x94f, 0xc91, 0x9, 0x3, 0x2, 0xd46, 0xf, 0x200, 0x0, 0x8, 0x7fffffff, 0x0, 0x8, 0x2, 0xe6, 0xb, 0x18000000, 0x4, 0x5, 0xd756, 0x6, 0x3, 0x800, 0xd3, 0x2, 0x6, 0x9, 0x4, 0x7, 0x5, 0xaec, 0x100, 0x0, 0xfffffffb, 0x40, 0xfffffffe, 0x3, 0xa, 0x7f, 0x1, 0x9c, 0x400, 0x5, 0x8000, 0x8, 0x8, 0x9, 0x6, 0xffffff7f, 0xee2b, 0x7, 0xeaf, 0x3, 0x401, 0x7, 0x7f, 0x5f, 0x1000, 0x7, 0x9, 0x7, 0x8001, 0x9, 0x3]}]}]}}]}, 0x43c}, 0x1, 0x0, 0x0, 0x1}, 0x40881) recvmmsg(r4, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000d40)=""/13, 0xd}, {&(0x7f0000000d80)=""/247, 0xf7}], 0x2}, 0x3}], 0x1, 0x1, 0x0) r5 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000000340)="1400000016001963d25a80648c56915a19aa2bfe", 0x14}], 0x1}, 0x0) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r6, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x9, 0x2ce8}, 0x8) r7 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0xff, 0x0, 0x0, 0x40, 0x572, 0xcb01, 0x2665, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xaa, 0x75, 0xb7}}]}}]}}, 0x0) syz_usb_control_io(r7, &(0x7f0000000340)={0x2c, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$cdc_ecm(r7, &(0x7f0000000500)={0x14, 0x0, &(0x7f00000004c0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 3.682900924s ago: executing program 5 (id=1448): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8800, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0xe) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000034000)=""/102392, 0x18ff8) socket(0x10, 0x803, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r4, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000006c0)="0d18687da3e7f33aed145cf8ff2d1e5a18c0d5f9856f4824f41040f6987d0b531da10713ed151bc4867681f28e033aef683334d03864ed30590dd4ea64a20ecbbc1346c9f42510d91eec0632885b7da95ca85f4b1435c5c1e993a85257df5f19bdfc5e038a16e6a8aef907e347081fdb93cee93217e11f19cde423e6138bd1b79ee615527ccaf8049959ac6e32af46d777ccb8c26ca925f69590df13a81aee3213e80ba5cacf1f930b3cc49093d11594ef13325790b55efbdc2dd99ed1", 0xbd}, {&(0x7f00000002c0)="9c811ff500139d7d", 0x8}], 0x2}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000007c0)="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", 0x2f6}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r4, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) 2.995533848s ago: executing program 2 (id=1449): ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x2, 0x7, 0x0, 0x6, "75287ad1ee602ec4452a04ea7cdcd151bb2cd9893bc31f80718316d9bd3517076db9ad1f6a120d8be6d7f81cd81ec2757d0386e7d95f0669b740a5418d69d0", 0x7}, 0x60) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x1000f0000) socket$rds(0x15, 0x5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in=@broadcast, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@private2}}, &(0x7f0000000180)=0xf4) 2.894819713s ago: executing program 1 (id=1450): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, @null, @bpq0, 0x0, [@bcast, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_open_dev$vim2m(0x0, 0x8000, 0x2) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) poll(0x0, 0x0, 0x400) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002000)=""/102400, 0x19000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000180)=0x2, 0x4) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x3da, 0x4) sendto$packet(r3, &(0x7f00000000c0)="3f03fe7f0302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c153cfdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = dup(r6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000568000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000800000a01"]) sendmsg$IPSET_CMD_ADD(r7, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x9, 0x6, 0xd00, 0x0, 0x0, {0x3}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x44044) 1.908477715s ago: executing program 2 (id=1451): ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x1, 0x1, 0x0, 0xde, "c14d1dedaa1bde1a3299b7e0f741ef51772aba1135698eba8372f303d6cdbfc141f8b9600cce9cb5628c07ceb1d7cfe97e8ab6bbcd8c29f5f782d5fd6a6e81", 0x10}, 0x60) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x2, 0x7, 0x0, 0x6, "75287ad1ee602ec4452a04ea7cdcd151bb2cd9893bc31f80718316d9bd3517076db9ad1f6a120d8be6d7f81cd81ec2757d0386e7d95f0669b740a5418d69d0", 0x7}, 0x60) close(r3) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x1000f0000) r5 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x7, 0x0, 0xa0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={0xfffffffffffffffc, 0x59c}, 0x1, 0x0, 0x0, 0x4810}, 0x1800) 1.355869016s ago: executing program 2 (id=1452): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x0, 0x42) open_by_handle_at(r1, &(0x7f0000000380)=ANY=[@ANYRES8=r1], 0x40000) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc04c565d, &(0x7f00000002c0)=@multiplanar_fd={0xc3b4eab, 0xc, 0x4, 0x40, 0x7, {0x77359400}, {0x5, 0x2, 0x7, 0xb, 0x4, 0x3, "f6de8be8"}, 0xac14, 0x4, {0x0}, 0xfffffffe}) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x8fff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x6, 0x88}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) read$nci(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCFLSH(r3, 0x80045438, 0x0) r4 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi3\x00', 0x2000, 0x0) ioctl$COMEDI_DEVCONFIG(r4, 0x40946400, &(0x7f0000000080)={'c6xdigio\x00', [0x3c4, 0x10, 0x2, 0xa, 0x14000000, 0x0, 0xfffffffc, 0x2, 0xffd, 0x7ffe, 0x3, 0x723, 0x400, 0x2, 0x13, 0x100, 0xffffffa7, 0x9, 0x34d, 0x1, 0x3ff, 0x9, 0x200, 0xe2df, 0xaa14, 0x1, 0x4, 0x0, 0x7, 0xf58, 0x6]}) ioctl$COMEDI_INSN(r4, 0x8028640c, &(0x7f0000000000)={0x4000000, 0x0, 0x0, 0x0, 0x80000000}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000340)={0x4, {0x966, 0x1, 0x3, 0x9, 0x0, 0x4}}) write$nci(0xffffffffffffffff, &(0x7f0000001740)=ANY=[@ANYBLOB="500105010c0000000303000409056dac131b1126baa0c7c8a90c3a824b51746b39f2b0295b6999a3cee94bac3b6ad3a4472906319cbee76bb972143bf81dbf25e67a468298c2cd66ee042b490d38191a80eac4a0c3669195482e070fa2157afc927a66cf21fac07d1e662e320e134bd9cde6bc84789344"], 0x83) keyctl$read(0x2, 0x0, &(0x7f00000000c0)=""/4096, 0x1000) move_pages(0x0, 0x20a0, &(0x7f0000000040), &(0x7f0000001180), &(0x7f0000000000), 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000001900), &(0x7f0000000a80)={[&(0x7f00000018c0)='.^*%$\'-\\:\x00\xfb\x12#\x19\t\x99n\x1e\xef,NA\xf3)\xc8\xcd\x9bM\x83\x9d\v\x80\xcbU\xdcV\xe4\xff\xa8\xf1']}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000180)={0xfb, 0x8, 0x0, "062383a78614d321eb086bebba55db0dfca05613826fffd4ee640ffed6cd68cb", 0x32314d54}) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000300)={0x10, 0x24, 0x8003, 0x1000, 0x8000, 0x4, 0x10000, 0x8, r5}, 0x20) 1.333706263s ago: executing program 5 (id=1453): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="34000000100039042cbd70000000000000000000", @ANYRES32=r2, @ANYBLOB="059800000020000014001280080001006772650008000280040012"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="b7feffff10ffdbdf2500000000cc148199b7df34572cb1efea8db042b732a22130811afc898164b32fd9ed34af0ab4d195bc5e65928b4c8fc0f6d60fe77d202a6b1a254485b60b46c527ba5d7ff1da89bbd340516acc2c05c23dd03379f50022a7357370d003a736c09a8ae69926e7b241f6bc59d1e9216a5dd696c94fdedc6e70e39eda9b2e2bee01c723e284b90000", @ANYRES32=r2, @ANYBLOB="00000000000000002400128008000100677265001800028008001400020000000500130000000000040012000800040000080000"], 0x4c}}, 0x84) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8000}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000002c00)}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000000540)="679512f062b8d965651edd4c06c901784e56aa174403ad4134742b71d211c6a85d8bc563c27f754fc2af5351f2f41e867c71c19837f2feba7862e511a47c446cd11c960f018962a53f6cf31a1123ff8092c9ff560701bfc579fa80f9149acafe2a225fed70d9173f0243a55be3c4028da556cf126da9c1b9b8f8e11356", 0x7d}, {&(0x7f0000002d80)="15", 0x1}, {&(0x7f0000000e80)='S', 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000003200)="8c", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000380)="01", 0x1}, {&(0x7f00000012c0)="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", 0xfffffe95}, {&(0x7f0000000a00)=',', 0x1}, {&(0x7f00000022c0)='Z', 0x1}, {&(0x7f00000005c0)="f5364e548c550000000000000000000000009c20aa8f88f2a2e98330e3799522896ebfddd4848b9deeecae27e7d77317facda9ee98b10c68444b7c094658bed24fd6766444ba58941c4d2a2cea03546fa8d215c3547d076a9543f841b2add236c19bdcf172a69ab70a7df1ad7ebc55e947f2c7a7a356fd68dbce155d2e22d72a5a65dbc16f7103ee6d06748b2ddf2799d94bfbcf1140285facb31bce2fba7fe3617478337692b1236f", 0x11}, {&(0x7f0000003240)="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", 0xdc1}, {&(0x7f0000002380)='L', 0x1}], 0x7}}], 0x4, 0xf000000) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000000)=0x7fffffff, 0x4) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000032680)=""/102392, 0x18ff8) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = syz_io_uring_setup(0x110, &(0x7f0000000200)={0x0, 0xfec9, 0x2, 0x5, 0x3d4}, &(0x7f0000000040), &(0x7f0000000140)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r6, 0x18, &(0x7f0000000000)={0x8, 0xffffffffffffffff, 0x4, {0x4, 0x1}, 0x8}, 0x1) pread64(0xffffffffffffffff, &(0x7f0000002240)=""/237, 0xed, 0x4eb) 1.246956049s ago: executing program 4 (id=1454): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in=@multicast1, 0xfffd, 0x0, 0x4e20, 0x0, 0x2}, {0x0, 0x4, 0x1, 0x0, 0x0, 0x9, 0x0, 0x100000000000}, {0x1ff, 0xffffffffe, 0x4053e5, 0x20}, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1}, {{@in=@empty, 0x1, 0x32}, 0xa, @in=@broadcast, 0x3502, 0x1, 0x0, 0x0, 0x40006, 0xfffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, 0x9df}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xfff7fffffffffff5}, 0x18) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e0c04"], 0xf) syz_emit_vhci(&(0x7f00000003c0)=@HCI_VENDOR_PKT={0xff, 0xc0}, 0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200, 0x1) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r6, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000144"], 0x8) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'dvmrp1\x00'}) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x109842, 0x0) ioctl$SNDCTL_DSP_SETFMT(r7, 0xc0045005, &(0x7f0000000000)=0x7) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002, 0x8012, r7, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 1.188307624s ago: executing program 1 (id=1455): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0xa, 0xaa, &(0x7f0000000140)=""/170, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x4020aeb2, &(0x7f0000000080)={0x0, 0x12c, @ioapic={0x5000, 0x3, 0x2, 0x0, 0x0, [{0x5, 0x8, 0x6, '\x00', 0x9}, {0x3, 0x1, 0xd1, '\x00', 0x3}, {0xfe, 0x5, 0x3, '\x00', 0x69}, {0x0, 0x4, 0x19, '\x00', 0xff}, {0x1, 0xd, 0x2, '\x00', 0x7}, {0x1, 0x27, 0x3, '\x00', 0x7}, {0xc, 0x9, 0x2, '\x00', 0x4}, {0x85, 0x1, 0x6, '\x00', 0x7}, {0x9, 0x9, 0x1, '\x00', 0x6}, {0x8, 0x4, 0xd, '\x00', 0x5}, {0xff, 0xb6, 0x3, '\x00', 0x80}, {0x7, 0x0, 0x81, '\x00', 0x3}, {0x8, 0x1, 0x4, '\x00', 0x2}, {0x8, 0xfe, 0x60, '\x00', 0x1}, {0x7, 0x3, 0x3, '\x00', 0x10}, {0x9, 0x6, 0x4, '\x00', 0x2}, {0x8, 0x4, 0xec, '\x00', 0x5}, {0x8, 0x8}, {0x8, 0x8, 0x5, '\x00', 0x1}, {0x3, 0x8, 0x6, '\x00', 0x4}, {0x7, 0x3, 0xf, '\x00', 0x7}, {0x2, 0x0, 0xf1, '\x00', 0xcf}, {0x2, 0x9, 0x5, '\x00', 0x7}, {0x2, 0x0, 0x9, '\x00', 0x7}]}}) r5 = socket$nl_route(0x10, 0x3, 0x0) getpeername$unix(r2, &(0x7f0000000300), &(0x7f0000000000)=0x6e) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@ipv4_newrule={0x24, 0x20, 0x301, 0x0, 0x0, {0x2, 0x0, 0x20, 0x4, 0x44, 0x0, 0x0, 0x1}, [@FRA_SRC={0x8, 0x2, @private=0xa010101}]}, 0x24}, 0x1, 0x0, 0x0, 0x40001}, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'macvtap0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000ffff27bd7000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="15010000000000001c00128009000100766c616e000000000c000280060001000400000008000500", @ANYRES32=r8, @ANYBLOB="67bc43afae2cd8e17910488893d0c4510cf73b334c6915d0198cb41c6964d01dcb159c982f15d67864a032b2db07869b3ecd6b95342ac3"], 0x44}, 0x1, 0x0, 0x0, 0x28001}, 0x8000002) syz_emit_ethernet(0x6e, &(0x7f0000000340)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "02adf7", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @mcast1, @loopback={0x0, 0xffffac1414aa}, [], "1e520b4c951ee12e"}}}}}}}, 0x0) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r9, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) r10 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r10, 0x400448ca, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x469, 0x40) 0s ago: executing program 4 (id=1456): r0 = socket(0x11, 0x3, 0x2) r1 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r3, 0x0, 0xfffffffffffffffd}, 0xd) clock_nanosleep(0xfffffff2, 0x0, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) r4 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x1) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff27}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000104010400000000398f0000000000000500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000000104010100909b288a8a1d0a0000000600b7c65487fcbcb5102caa4d427f54b5f3adf045191b79748b46c93859a1c6405a56ff07f16cc91555d683e2aeeacdb0e9eb680ac9a8fb3172dbb674971c07de2bd9a8a8b991bb93d37d4344"], 0x1c}, 0x1, 0x0, 0x0, 0x200c8016}, 0x94) r8 = getuid() fchown(r4, r8, 0x0) fsconfig$FSCONFIG_SET_BINARY(r4, 0x6, 0x0, 0x0, 0x0) r9 = fsmount(r4, 0x0, 0x0) r10 = openat$cgroup_subtree(r9, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r10, &(0x7f0000000480)={[{0x2b, 'rdma'}]}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00'}) openat$sndseq(0xffffffffffffff9c, 0x0, 0x84800) r11 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r11, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8481f0000005e140604000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r12) kernel console output (not intermixed with test programs): netlink: 'syz.5.903': attribute type 29 has an invalid length. [ 500.371560][T10574] netlink: 4 bytes leftover after parsing attributes in process `syz.5.903'. [ 501.005243][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.166323][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.311317][ T5918] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 501.748951][ T911] usb 1-1: USB disconnect, device number 24 [ 501.951582][ T5918] usb 5-1: Using ep0 maxpacket: 16 [ 501.958856][ T5918] usb 5-1: config index 0 descriptor too short (expected 1572, got 36) [ 501.968071][ T5918] usb 5-1: config 1 has an invalid interface number: 105 but max is 0 [ 502.064902][T10586] netlink: 'syz.0.905': attribute type 2 has an invalid length. [ 502.073017][T10586] netlink: 68 bytes leftover after parsing attributes in process `syz.0.905'. [ 502.103702][ T5918] usb 5-1: config 1 has no interface number 0 [ 502.156624][ T5918] usb 5-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 502.240544][ T5918] usb 5-1: config 1 interface 105 altsetting 2 endpoint 0x82 has invalid maxpacket 40770, setting to 1024 [ 502.360240][ T5918] usb 5-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1024 [ 502.371343][ T5918] usb 5-1: config 1 interface 105 has no altsetting 0 [ 502.385383][ T5918] usb 5-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 502.400983][ T5918] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 502.431425][ T5918] usb 5-1: Product: syz [ 502.447428][ T5918] usb 5-1: Manufacturer: syz [ 502.466835][ T5918] usb 5-1: SerialNumber: syz [ 502.475572][T10570] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 502.486167][T10570] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 502.620855][ T30] audit: type=1400 audit(1756673506.341:1178): avc: denied { mount } for pid=10587 comm="syz.5.906" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 502.909965][T10599] netlink: 168 bytes leftover after parsing attributes in process `syz.2.907'. [ 502.961616][ T30] audit: type=1400 audit(1756673506.611:1179): avc: denied { create } for pid=10594 comm="syz.2.907" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 503.221507][ T30] audit: type=1400 audit(1756673506.631:1180): avc: denied { setopt } for pid=10594 comm="syz.2.907" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 504.131883][ T5918] aqc111 5-1:1.105: probe with driver aqc111 failed with error -71 [ 504.249691][ T5918] usb 5-1: USB disconnect, device number 21 [ 504.392844][ T30] audit: type=1400 audit(1756673508.121:1181): avc: denied { unmount } for pid=8389 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 505.329904][ T30] audit: type=1400 audit(1756673509.001:1182): avc: denied { setopt } for pid=10636 comm="syz.1.913" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 505.363122][ T30] audit: type=1400 audit(1756673509.011:1183): avc: denied { read } for pid=10636 comm="syz.1.913" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 505.432516][ T30] audit: type=1400 audit(1756673509.011:1184): avc: denied { open } for pid=10636 comm="syz.1.913" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 505.550583][T10646] netlink: 'syz.2.915': attribute type 2 has an invalid length. [ 505.567324][T10646] netlink: 68 bytes leftover after parsing attributes in process `syz.2.915'. [ 505.589401][ T30] audit: type=1400 audit(1756673509.021:1185): avc: denied { ioctl } for pid=10636 comm="syz.1.913" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 506.157354][T10651] netlink: 'syz.4.916': attribute type 2 has an invalid length. [ 506.167203][T10651] netlink: 68 bytes leftover after parsing attributes in process `syz.4.916'. [ 506.736116][ T30] audit: type=1400 audit(1756673510.371:1186): avc: denied { connect } for pid=10653 comm="syz.4.917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 507.108326][ T30] audit: type=1400 audit(1756673510.391:1187): avc: denied { write } for pid=10653 comm="syz.4.917" path="socket:[28068]" dev="sockfs" ino=28068 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 507.312664][T10661] netlink: 'syz.4.918': attribute type 2 has an invalid length. [ 507.329055][T10661] netlink: 68 bytes leftover after parsing attributes in process `syz.4.918'. [ 507.986411][T10675] deleting an unspecified loop device is not supported. [ 508.402312][T10672] netlink: 'syz.5.920': attribute type 2 has an invalid length. [ 508.402326][T10672] netlink: 68 bytes leftover after parsing attributes in process `syz.5.920'. [ 508.440620][ T30] audit: type=1400 audit(1756673511.811:1188): avc: denied { name_connect } for pid=10665 comm="syz.0.921" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 508.808354][ T30] audit: type=1400 audit(1756673511.841:1189): avc: denied { listen } for pid=10665 comm="syz.0.921" lport=32778 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 508.941472][T10684] netlink: 'syz.0.924': attribute type 29 has an invalid length. [ 508.949191][T10684] netlink: 4 bytes leftover after parsing attributes in process `syz.0.924'. [ 509.043887][ T30] audit: type=1400 audit(1756673511.851:1190): avc: denied { accept } for pid=10665 comm="syz.0.921" lport=32778 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 509.678892][ T30] audit: type=1400 audit(1756673511.861:1191): avc: denied { setopt } for pid=10665 comm="syz.0.921" lport=32778 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 510.504311][T10700] ieee802154 phy0 wpan0: encryption failed: -22 [ 510.567910][ T30] audit: type=1400 audit(1756673514.231:1192): avc: denied { write } for pid=10693 comm="syz.5.926" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 512.720991][T10718] netlink: 'syz.5.929': attribute type 2 has an invalid length. [ 512.770547][T10718] netlink: 68 bytes leftover after parsing attributes in process `syz.5.929'. [ 513.109967][ T30] audit: type=1400 audit(1756673516.831:1193): avc: denied { create } for pid=10731 comm="syz.1.933" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 514.163718][ T30] audit: type=1400 audit(1756673516.831:1194): avc: denied { write } for pid=10731 comm="syz.1.933" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 514.224111][ T30] audit: type=1400 audit(1756673517.071:1195): avc: denied { validate_trans } for pid=10731 comm="syz.1.933" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 515.076120][T10743] syz.1.934 (10743): drop_caches: 2 [ 517.237838][ T30] audit: type=1400 audit(1756673520.111:1196): avc: denied { egress } for pid=10745 comm="syz.5.936" saddr=fe80::1b daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 517.405675][ T30] audit: type=1400 audit(1756673520.111:1197): avc: denied { sendto } for pid=10745 comm="syz.5.936" saddr=fe80::1b daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 517.660626][ T30] audit: type=1400 audit(1756673521.281:1198): avc: denied { setopt } for pid=10745 comm="syz.5.936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 518.185353][T10758] netlink: 'syz.0.939': attribute type 2 has an invalid length. [ 518.201314][T10758] netlink: 68 bytes leftover after parsing attributes in process `syz.0.939'. [ 518.671389][ T30] audit: type=1400 audit(1756673522.011:1199): avc: denied { bind } for pid=10754 comm="syz.5.938" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 518.789274][ T30] audit: type=1400 audit(1756673522.011:1200): avc: denied { write } for pid=10754 comm="syz.5.938" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 518.814816][ T30] audit: type=1400 audit(1756673522.021:1201): avc: denied { ioctl } for pid=10754 comm="syz.5.938" path="socket:[28680]" dev="sockfs" ino=28680 ioctlcmd=0x9423 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 519.041331][ T5932] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 519.176314][T10770] block nbd0: Attempted send on invalid socket [ 519.182761][T10770] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 519.771286][ T5932] usb 1-1: Using ep0 maxpacket: 32 [ 519.884184][ T5932] usb 1-1: config 0 has no interfaces? [ 519.891760][ T5932] usb 1-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 519.921283][ T5932] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 519.933428][ T5932] usb 1-1: Product: syz [ 519.937588][ T5932] usb 1-1: Manufacturer: syz [ 519.949046][ T5932] usb 1-1: SerialNumber: syz [ 519.981759][ T5932] usb 1-1: config 0 descriptor?? [ 520.867599][ T30] audit: type=1400 audit(1756673524.591:1202): avc: denied { read append } for pid=10786 comm="syz.4.945" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 521.093315][T10791] ubi31: detaching mtd0 [ 521.493601][ T30] audit: type=1400 audit(1756673524.591:1203): avc: denied { open } for pid=10786 comm="syz.4.945" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 521.518817][ T30] audit: type=1400 audit(1756673524.741:1204): avc: denied { create } for pid=10789 comm="syz.1.946" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 521.538489][ T30] audit: type=1400 audit(1756673524.901:1205): avc: denied { create } for pid=10786 comm="syz.4.945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 521.646635][ T5918] usb 1-1: USB disconnect, device number 25 [ 521.679673][T10791] ubi31: mtd0 is detached [ 521.692822][ T30] audit: type=1400 audit(1756673524.961:1206): avc: denied { sys_admin } for pid=10786 comm="syz.4.945" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 521.942772][T10795] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 522.682830][T10811] netlink: 5 bytes leftover after parsing attributes in process `syz.5.948'. [ 522.691807][T10811] 0XD: renamed from macvtap0 [ 522.861585][T10811] 0XD: entered allmulticast mode [ 522.866922][T10811] veth0_macvtap: entered allmulticast mode [ 522.876531][T10811] A link change request failed with some changes committed already. Interface 30XD may have been left with an inconsistent configuration, please check. [ 523.140244][T10811] hub 1-0:1.0: USB hub found [ 523.147315][T10811] hub 1-0:1.0: 1 port detected [ 523.631287][ T5856] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 523.801768][ T5856] usb 3-1: Using ep0 maxpacket: 16 [ 523.809893][ T5856] usb 3-1: config index 0 descriptor too short (expected 1572, got 36) [ 523.825610][ T5856] usb 3-1: config 1 has an invalid interface number: 105 but max is 0 [ 524.036659][ T5856] usb 3-1: config 1 has no interface number 0 [ 524.203578][T10828] fuse: Bad value for 'fd' [ 524.513376][ T5856] usb 3-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 524.634479][ T5856] usb 3-1: config 1 interface 105 altsetting 2 endpoint 0x82 has invalid maxpacket 40770, setting to 1024 [ 524.690417][ T5856] usb 3-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1024 [ 524.799008][ T5856] usb 3-1: config 1 interface 105 has no altsetting 0 [ 524.838599][ T5856] usb 3-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 524.894103][ T5856] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 525.158576][ T5856] usb 3-1: Product: syz [ 525.175343][ T5856] usb 3-1: Manufacturer: syz [ 525.181315][ T5856] usb 3-1: SerialNumber: syz [ 525.199357][T10819] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 525.207247][T10819] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 526.796193][ T30] audit: type=1400 audit(1756673530.201:1207): avc: denied { mount } for pid=10846 comm="syz.4.956" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 526.842780][ T5856] aqc111 3-1:1.105: probe with driver aqc111 failed with error -71 [ 526.869414][ T5856] usb 3-1: USB disconnect, device number 20 [ 527.041026][T10855] SELinux: failed to load policy [ 527.059160][ T30] audit: type=1400 audit(1756673530.761:1208): avc: denied { load_policy } for pid=10850 comm="syz.2.957" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 529.450392][T10878] rdma_rxe: rxe_newlink: failed to add lo [ 530.297268][T10891] netlink: 'syz.2.962': attribute type 2 has an invalid length. [ 530.309957][T10891] netlink: 68 bytes leftover after parsing attributes in process `syz.2.962'. [ 531.069456][T10895] bridge0: entered allmulticast mode [ 532.405588][ T5905] libceph: connect (1)[c::]:6789 error -101 [ 532.587259][T10918] overlayfs: overlapping lowerdir path [ 532.691528][ T5905] libceph: mon0 (1)[c::]:6789 connect error [ 532.814487][ T30] audit: type=1400 audit(1756673536.511:1209): avc: denied { write } for pid=10910 comm="syz.4.969" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 532.915507][ T30] audit: type=1400 audit(1756673536.521:1210): avc: denied { map } for pid=10910 comm="syz.4.969" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 533.000286][ T5856] libceph: connect (1)[c::]:6789 error -101 [ 533.027168][ T5856] libceph: mon0 (1)[c::]:6789 connect error [ 533.294797][ T57] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 533.631905][ T30] audit: type=1400 audit(1756673537.331:1211): avc: denied { execute } for pid=10906 comm="syz.0.967" path="/dev/audio1" dev="devtmpfs" ino=1297 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 533.661450][T10905] ceph: No mds server is up or the cluster is laggy [ 534.075356][ T5905] libceph: connect (1)[c::]:6789 error -101 [ 534.083593][ T5905] libceph: mon0 (1)[c::]:6789 connect error [ 534.121369][ T57] usb 6-1: Using ep0 maxpacket: 16 [ 534.138263][ T57] usb 6-1: config index 0 descriptor too short (expected 1572, got 36) [ 534.186749][ T57] usb 6-1: config 1 has an invalid interface number: 105 but max is 0 [ 534.523434][ T57] usb 6-1: config 1 has no interface number 0 [ 534.552567][ T57] usb 6-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 534.565296][ T57] usb 6-1: config 1 interface 105 altsetting 2 endpoint 0x82 has invalid maxpacket 40770, setting to 1024 [ 534.644169][ T57] usb 6-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1024 [ 534.708632][ T57] usb 6-1: config 1 interface 105 has no altsetting 0 [ 534.749330][ T57] usb 6-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 534.758660][ T57] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 534.809024][ T57] usb 6-1: Product: syz [ 534.809335][T10931] netlink: 60 bytes leftover after parsing attributes in process `syz.0.982'. [ 534.839326][ T57] usb 6-1: Manufacturer: syz [ 534.869601][ T57] usb 6-1: SerialNumber: syz [ 534.945582][T10926] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 534.993575][T10926] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 535.392713][T10940] netlink: 'syz.2.973': attribute type 29 has an invalid length. [ 535.400447][T10940] netlink: 4 bytes leftover after parsing attributes in process `syz.2.973'. [ 536.359096][ T30] audit: type=1400 audit(1756673540.081:1212): avc: denied { ioctl } for pid=10943 comm="syz.2.975" path="socket:[29135]" dev="sockfs" ino=29135 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 536.805918][ T30] audit: type=1400 audit(1756673540.351:1213): avc: denied { create } for pid=10943 comm="syz.2.975" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 536.850248][ T57] aqc111 6-1:1.105: probe with driver aqc111 failed with error -71 [ 537.130549][T10955] netlink: 168 bytes leftover after parsing attributes in process `syz.0.977'. [ 537.382444][ T57] usb 6-1: USB disconnect, device number 13 [ 537.599570][ T30] audit: type=1400 audit(1756673541.291:1214): avc: denied { mount } for pid=10950 comm="syz.5.976" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 537.684540][ T30] audit: type=1400 audit(1756673541.321:1215): avc: denied { write } for pid=10950 comm="syz.5.976" lport=58155 faddr=::ffff:172.20.255.187 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 538.136235][ T30] audit: type=1400 audit(1756673541.521:1216): avc: denied { write } for pid=10965 comm="syz.2.979" name="event0" dev="devtmpfs" ino=918 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 538.719213][T10961] kthread_run failed with err -4 [ 539.685875][ T30] audit: type=1400 audit(1756673543.411:1217): avc: denied { unmount } for pid=8389 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 539.811724][ T30] audit: type=1400 audit(1756673543.521:1218): avc: denied { setopt } for pid=10993 comm="syz.5.983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 540.380496][T11009] netlink: 24 bytes leftover after parsing attributes in process `syz.4.984'. [ 540.934411][T11005] 9pnet_fd: Insufficient options for proto=fd [ 541.230799][ T30] audit: type=1400 audit(1756673544.591:1219): avc: denied { bind } for pid=11000 comm="syz.1.985" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 541.946406][T11021] netlink: 20 bytes leftover after parsing attributes in process `syz.2.989'. [ 542.007301][ T30] audit: type=1400 audit(1756673545.731:1220): avc: denied { mount } for pid=11020 comm="syz.2.989" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 542.351393][ T57] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 542.477956][T11028] netlink: 'syz.2.989': attribute type 10 has an invalid length. [ 542.551497][ T57] usb 5-1: Using ep0 maxpacket: 8 [ 542.555206][T11027] netlink: 'syz.2.989': attribute type 10 has an invalid length. [ 542.564382][T11027] netlink: 40 bytes leftover after parsing attributes in process `syz.2.989'. [ 542.574794][T11027] batadv0: entered promiscuous mode [ 542.580015][T11027] batadv0: entered allmulticast mode [ 542.620819][ T30] audit: type=1400 audit(1756673545.961:1221): avc: denied { mounton } for pid=11020 comm="syz.2.989" path="/200/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 542.643330][T11027] bridge0: port 3(batadv0) entered blocking state [ 542.649833][T11027] bridge0: port 3(batadv0) entered disabled state [ 542.656609][ T30] audit: type=1400 audit(1756673546.081:1222): avc: denied { mount } for pid=11020 comm="syz.2.989" name="/" dev="pstore" ino=3483 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 542.692474][ T57] usb 5-1: config 0 has an invalid interface number: 55 but max is 0 [ 542.755200][ T57] usb 5-1: config 0 has no interface number 0 [ 542.763615][ T30] audit: type=1400 audit(1756673546.091:1223): avc: denied { mounton } for pid=11020 comm="syz.2.989" path="/" dev="pstore" ino=3483 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=dir permissive=1 [ 542.785249][ T57] usb 5-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 542.841084][ T57] usb 5-1: config 0 interface 55 altsetting 0 endpoint 0xE has invalid maxpacket 32800, setting to 1024 [ 542.861387][ T57] usb 5-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 542.864335][T11027] bridge0: port 3(batadv0) entered blocking state [ 542.879758][T11027] bridge0: port 3(batadv0) entered forwarding state [ 542.912961][T11028] bridge0: port 3(batadv0) entered disabled state [ 542.920049][T11028] batadv0: left allmulticast mode [ 542.925294][T11028] batadv0: left promiscuous mode [ 542.933804][T11028] bridge0: port 3(batadv0) entered disabled state [ 542.944287][T11028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 542.952741][ T57] usb 5-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 542.963810][ T57] usb 5-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 542.973593][T11028] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 542.983239][ T57] usb 5-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 542.996495][ T57] usb 5-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 543.006164][ T57] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 543.035251][ T57] usb 5-1: config 0 descriptor?? [ 543.115299][ T57] ldusb 5-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 543.486774][ T30] audit: type=1400 audit(1756673547.211:1224): avc: denied { unmount } for pid=5847 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 543.550908][ T57] usb 5-1: USB disconnect, device number 22 [ 543.566774][ T30] audit: type=1400 audit(1756673547.271:1225): avc: denied { unmount } for pid=5847 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 543.623478][ T57] ldusb 5-1:0.55: LD USB Device #0 now disconnected [ 543.635377][T11042] random: crng reseeded on system resumption [ 543.711235][ T5905] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 544.548775][ T5905] usb 2-1: Using ep0 maxpacket: 16 [ 544.582242][T11052] netlink: 'syz.0.995': attribute type 2 has an invalid length. [ 544.626711][ T5905] usb 2-1: config index 0 descriptor too short (expected 1572, got 36) [ 544.655929][T11052] netlink: 68 bytes leftover after parsing attributes in process `syz.0.995'. [ 544.665870][ T5905] usb 2-1: config 1 has an invalid interface number: 105 but max is 0 [ 544.680353][ T5905] usb 2-1: config 1 has no interface number 0 [ 544.690009][ T5905] usb 2-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 544.708139][ T5905] usb 2-1: config 1 interface 105 altsetting 2 endpoint 0x82 has invalid maxpacket 40770, setting to 1024 [ 544.755355][ T5905] usb 2-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1024 [ 544.801298][ T5918] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 545.444982][ T5905] usb 2-1: config 1 interface 105 has no altsetting 0 [ 545.565106][ T5905] usb 2-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 545.574745][ T5905] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 545.583463][ T5905] usb 2-1: Product: syz [ 545.590952][ T5905] usb 2-1: Manufacturer: syz [ 545.597893][ T5905] usb 2-1: SerialNumber: syz [ 545.619174][ T5918] usb 3-1: Using ep0 maxpacket: 16 [ 545.644729][ T5918] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 545.654806][ T5918] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 0 [ 545.736255][T11037] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 545.772536][T11037] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 545.794021][ T5918] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 1023 [ 545.845566][ T5918] usb 3-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ce.47 [ 545.855781][ T5918] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 546.031210][ T5918] usb 3-1: Product: syz [ 546.035379][ T5918] usb 3-1: Manufacturer: syz [ 546.049835][ T5918] usb 3-1: SerialNumber: syz [ 546.118959][ T5918] usb 3-1: config 0 descriptor?? [ 546.139245][T11048] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 546.164308][ T5918] mcba_usb 3-1:0.0 can0: failed tx_urb -90 [ 546.170426][ T5918] mcba_usb 3-1:0.0 can0: Failed to send cmd (169) [ 546.180967][ T5918] mcba_usb 3-1:0.0 can0: failed tx_urb -90 [ 546.200621][ T5918] mcba_usb 3-1:0.0 can0: Failed to send cmd (169) [ 546.291449][ T5905] aqc111 2-1:1.105: probe with driver aqc111 failed with error -71 [ 546.303473][ T5918] mcba_usb 3-1:0.0: Microchip CAN BUS Analyzer connected [ 546.326703][ T5905] usb 2-1: USB disconnect, device number 22 [ 546.400283][ T5856] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 546.629364][ T5856] usb 6-1: Using ep0 maxpacket: 16 [ 546.783226][ T5856] usb 6-1: config index 0 descriptor too short (expected 1572, got 36) [ 546.792152][ T5856] usb 6-1: config 1 has an invalid interface number: 105 but max is 0 [ 546.800294][ T5856] usb 6-1: config 1 has no interface number 0 [ 546.874572][ T5856] usb 6-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 546.896415][ T5856] usb 6-1: config 1 interface 105 altsetting 2 endpoint 0x82 has invalid maxpacket 40770, setting to 1024 [ 546.947613][ T5856] usb 6-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1024 [ 546.980494][T11048] bridge0: port 3(macsec0) entered blocking state [ 546.989010][T11048] bridge0: port 3(macsec0) entered disabled state [ 546.996213][T11048] macsec0: entered allmulticast mode [ 547.001638][T11048] veth1_macvtap: entered allmulticast mode [ 547.009269][T11048] macsec0: entered promiscuous mode [ 547.022380][T11048] bridge0: port 3(macsec0) entered blocking state [ 547.029044][T11048] bridge0: port 3(macsec0) entered forwarding state [ 547.060463][ T5856] usb 6-1: config 1 interface 105 has no altsetting 0 [ 547.088175][ T30] audit: type=1400 audit(1756673550.791:1226): avc: denied { read open } for pid=11077 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 547.091508][ T5856] usb 6-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 547.143624][ T5856] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 547.274178][ T5856] usb 6-1: Product: syz [ 547.466122][ T5856] usb 6-1: Manufacturer: syz [ 547.477028][ T5856] usb 6-1: SerialNumber: syz [ 547.508741][T11067] raw-gadget.2 gadget.5: fail, usb_ep_enable returned -22 [ 547.518039][T11067] raw-gadget.2 gadget.5: fail, usb_ep_enable returned -22 [ 547.863601][ T30] audit: type=1400 audit(1756673550.791:1227): avc: denied { getattr } for pid=11077 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 548.117078][ T30] audit: type=1400 audit(1756673551.831:1228): avc: denied { add_name } for pid=11074 comm="dhcpcd-run-hook" name="resolv.conf.can0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 548.257710][ T30] audit: type=1400 audit(1756673551.831:1229): avc: denied { create } for pid=11074 comm="dhcpcd-run-hook" name="resolv.conf.can0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 548.375566][ T30] audit: type=1400 audit(1756673551.831:1230): avc: denied { write } for pid=11074 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.can0.link" dev="tmpfs" ino=6354 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 548.435613][ T5905] usb 3-1: USB disconnect, device number 21 [ 548.447417][ T5905] mcba_usb 3-1:0.0 can0: device disconnected [ 548.772211][ T30] audit: type=1400 audit(1756673551.831:1231): avc: denied { append } for pid=11074 comm="dhcpcd-run-hook" name="resolv.conf.can0.link" dev="tmpfs" ino=6354 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 548.857028][ T30] audit: type=1400 audit(1756673552.361:1232): avc: denied { bind } for pid=11093 comm="syz.1.1000" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 548.900472][T11100] netlink: 'syz.0.1001': attribute type 29 has an invalid length. [ 548.908725][T11100] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1001'. [ 549.109566][ T30] audit: type=1400 audit(1756673552.391:1233): avc: denied { map } for pid=11093 comm="syz.1.1000" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 549.300212][ T30] audit: type=1400 audit(1756673552.451:1234): avc: denied { setopt } for pid=11093 comm="syz.1.1000" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 549.494353][ T30] audit: type=1400 audit(1756673552.531:1235): avc: denied { remove_name } for pid=11092 comm="rm" name="resolv.conf.can0.link" dev="tmpfs" ino=6354 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 549.868348][ T5856] aqc111 6-1:1.105: probe with driver aqc111 failed with error -71 [ 549.897985][ T30] audit: type=1400 audit(1756673552.531:1236): avc: denied { unlink } for pid=11092 comm="rm" name="resolv.conf.can0.link" dev="tmpfs" ino=6354 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 549.928100][ T5856] usb 6-1: USB disconnect, device number 14 [ 550.506839][T11123] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1004'. [ 550.691404][T11110] siw: device registration error -23 [ 551.325742][ T57] usb 1-1: new low-speed USB device number 26 using dummy_hcd [ 551.639751][ T57] usb 1-1: config 168 descriptor has 1 excess byte, ignoring [ 551.721335][ T57] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 551.926815][ T57] usb 1-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 552.017239][ T57] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 552.064247][ T57] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 552.111891][ T5856] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 552.136048][ T57] usb 1-1: config 168 descriptor has 1 excess byte, ignoring [ 552.150520][ T57] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 552.539756][T11150] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1010'. [ 553.071314][ T5856] usb 5-1: Using ep0 maxpacket: 16 [ 553.241792][ T57] usb 1-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 553.256914][ T57] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 553.268089][ T57] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 553.280987][ T57] usb 1-1: config 168 descriptor has 1 excess byte, ignoring [ 553.288886][ T57] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 553.299626][ T57] usb 1-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 553.311328][ T57] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 553.322627][ T57] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 553.465173][ T57] usb 1-1: string descriptor 0 read error: -22 [ 553.471963][ T57] usb 1-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 554.104074][ T57] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 554.191541][ T5856] usb 5-1: config index 0 descriptor too short (expected 1572, got 36) [ 554.301508][ T5856] usb 5-1: config 1 has an invalid interface number: 105 but max is 0 [ 554.562397][ T5856] usb 5-1: config 1 has no interface number 0 [ 554.602117][ T5856] usb 5-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 554.674236][ T5856] usb 5-1: config 1 interface 105 altsetting 2 endpoint 0x82 has invalid maxpacket 40770, setting to 1024 [ 554.690238][T11167] netlink: 'syz.2.1014': attribute type 2 has an invalid length. [ 554.698235][T11167] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1014'. [ 554.754766][ T57] usb 1-1: can't set config #168, error -71 [ 554.790206][ T5856] usb 5-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1024 [ 554.794621][ T57] usb 1-1: USB disconnect, device number 26 [ 555.081805][ T5856] usb 5-1: config 1 interface 105 has no altsetting 0 [ 555.264593][ T30] audit: type=1400 audit(1756673558.931:1237): avc: denied { getopt } for pid=11170 comm="syz.5.1015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 555.919859][ T5856] usb 5-1: string descriptor 0 read error: -71 [ 555.976452][ T5856] usb 5-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 556.011236][ T5918] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 556.064502][ T5856] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 556.161068][ T5856] usb 5-1: can't set config #1, error -71 [ 556.299964][ T5856] usb 5-1: USB disconnect, device number 23 [ 556.320280][ T5918] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 556.411788][T11221] netlink: 'syz.4.1017': attribute type 29 has an invalid length. [ 556.419643][T11221] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1017'. [ 556.803799][ T5918] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 556.816264][ T5918] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 556.826344][ T5918] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 556.949614][T11180] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 556.965758][ T5918] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 557.060399][T11218] netlink: 168 bytes leftover after parsing attributes in process `syz.5.1019'. [ 557.360223][ T30] audit: type=1400 audit(1756673561.081:1238): avc: denied { setopt } for pid=11230 comm="syz.4.1021" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 558.021272][ T30] audit: type=1400 audit(1756673561.211:1239): avc: denied { setattr } for pid=11230 comm="syz.4.1021" name="i2c-0" dev="devtmpfs" ino=923 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 559.071222][ T30] audit: type=1400 audit(1756673562.791:1240): avc: denied { append } for pid=11247 comm="syz.5.1024" name="renderD128" dev="devtmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 559.187850][ T5932] usb 1-1: USB disconnect, device number 27 [ 559.818812][T11247] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 560.691365][ T5918] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 560.718342][T11276] netlink: 'syz.1.1029': attribute type 29 has an invalid length. [ 560.726637][T11276] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1029'. [ 561.761307][ T5918] usb 5-1: Using ep0 maxpacket: 16 [ 561.782888][ T5918] usb 5-1: config index 0 descriptor too short (expected 1572, got 36) [ 561.821519][ T5918] usb 5-1: config 1 has an invalid interface number: 105 but max is 0 [ 561.829709][ T5918] usb 5-1: config 1 has no interface number 0 [ 561.858070][ T5918] usb 5-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 561.878704][ T5918] usb 5-1: config 1 interface 105 altsetting 2 endpoint 0x82 has invalid maxpacket 40770, setting to 1024 [ 561.891703][ T5918] usb 5-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1024 [ 561.984687][ T5918] usb 5-1: config 1 interface 105 has no altsetting 0 [ 561.994544][ T5918] usb 5-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 562.004439][T11284] netlink: 'syz.1.1030': attribute type 29 has an invalid length. [ 562.012296][T11284] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1030'. [ 562.032118][T11284] fuse: Bad value for 'fd' [ 562.045865][ T5918] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 562.061383][ T5918] usb 5-1: Product: syz [ 562.065858][ T5918] usb 5-1: Manufacturer: syz [ 562.070506][ T5918] usb 5-1: SerialNumber: syz [ 562.090130][T11270] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 562.098020][T11270] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 562.392018][T11288] lo speed is unknown, defaulting to 1000 [ 562.403043][T11288] lo speed is unknown, defaulting to 1000 [ 562.474296][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.480576][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.201800][ T30] audit: type=1400 audit(1756673566.911:1241): avc: denied { getopt } for pid=11289 comm="syz.1.1033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 563.466101][ T5856] usb 2-1: new full-speed USB device number 23 using dummy_hcd [ 563.722286][ T5856] usb 2-1: config 0 has an invalid interface number: 29 but max is 0 [ 563.730624][ T5856] usb 2-1: config 0 has no interface number 0 [ 563.737087][ T5856] usb 2-1: config 0 interface 29 has no altsetting 0 [ 563.762249][ T5856] usb 2-1: New USB device found, idVendor=0c72, idProduct=0014, bcdDevice=39.ac [ 563.774152][ T5856] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 563.784032][ T5856] usb 2-1: Product: syz [ 563.788213][ T5856] usb 2-1: Manufacturer: syz [ 563.799884][ T5856] usb 2-1: SerialNumber: syz [ 563.819344][ T5856] usb 2-1: config 0 descriptor?? [ 564.074481][ T5856] peak_usb 2-1:0.29: PEAK-System PCAN-USB X6 v0 fw v0.0.0 (2 channels) [ 564.331783][T11301] netlink: 'syz.0.1034': attribute type 10 has an invalid length. [ 564.339832][T11301] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1034'. [ 564.349412][T11301] dummy0: entered promiscuous mode [ 564.368089][T11301] bridge0: port 3(dummy0) entered blocking state [ 564.382243][T11301] bridge0: port 3(dummy0) entered disabled state [ 564.389129][T11301] dummy0: entered allmulticast mode [ 564.419792][ T5918] aqc111 5-1:1.105: probe with driver aqc111 failed with error -71 [ 564.715983][T11306] netlink: 'syz.4.1035': attribute type 10 has an invalid length. [ 565.172190][ T5918] usb 5-1: USB disconnect, device number 24 [ 565.774159][ T5856] peak_usb 2-1:0.29 can0: unable to request usb[type=2 value=5] err=-71 [ 565.785690][ T5856] peak_usb 2-1:0.29: unable to tell PCAN-USB X6 driver is loaded (err -71) [ 566.157393][T11318] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1038'. [ 566.357662][T11313] netlink: 126588 bytes leftover after parsing attributes in process `syz.1.1039'. [ 566.451682][T11325] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1038'. [ 566.460694][T11325] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1038'. [ 566.532715][ T5856] peak_usb 2-1:0.29: probe with driver peak_usb failed with error -71 [ 566.654652][ T30] audit: type=1400 audit(1756673570.311:1242): avc: denied { getopt } for pid=11311 comm="syz.4.1038" lport=60844 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 566.769173][ T5856] usb 2-1: USB disconnect, device number 23 [ 567.020859][ T30] audit: type=1400 audit(1756673570.421:1243): avc: denied { setopt } for pid=11311 comm="syz.4.1038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 567.788868][T11340] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1041'. [ 568.715945][T11350] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 568.727438][T11350] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 569.485656][ T30] audit: type=1400 audit(1756673573.211:1244): avc: denied { unmount } for pid=8389 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 570.112948][T11357] netlink: 'syz.4.1044': attribute type 10 has an invalid length. [ 570.146767][T11357] netlink: 'syz.4.1044': attribute type 10 has an invalid length. [ 570.156648][T11357] netlink: 2 bytes leftover after parsing attributes in process `syz.4.1044'. [ 570.221688][T11357] team0: entered promiscuous mode [ 570.267667][T11357] team_slave_0: entered promiscuous mode [ 570.331281][ T5918] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 570.402011][T11367] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 570.541374][ T5918] usb 6-1: Using ep0 maxpacket: 16 [ 570.550942][ T5918] usb 6-1: config index 0 descriptor too short (expected 1572, got 36) [ 570.560321][ T5918] usb 6-1: config 1 has an invalid interface number: 105 but max is 0 [ 570.575008][ T5918] usb 6-1: config 1 has no interface number 0 [ 570.672067][ T5918] usb 6-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 570.683340][ T5918] usb 6-1: config 1 interface 105 altsetting 2 endpoint 0x82 has invalid maxpacket 40770, setting to 1024 [ 570.695200][ T5918] usb 6-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1024 [ 570.711319][ T5918] usb 6-1: config 1 interface 105 has no altsetting 0 [ 570.735668][ T5918] usb 6-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 570.872865][ T30] audit: type=1400 audit(1756673574.561:1245): avc: denied { sqpoll } for pid=11368 comm="syz.1.1048" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 571.240427][ T5918] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 571.267599][ T5918] usb 6-1: Product: syz [ 571.277063][ T5918] usb 6-1: Manufacturer: syz [ 571.292471][T11357] team_slave_1: entered promiscuous mode [ 571.328823][T11357] 8021q: adding VLAN 0 to HW filter on device team0 [ 571.393727][T11357] batman_adv: batadv0: Interface activated: team0 [ 571.488322][T11357] batman_adv: batadv0: Interface deactivated: team0 [ 571.505604][ T5918] usb 6-1: SerialNumber: syz [ 571.540183][T11357] batman_adv: batadv0: Removing interface: team0 [ 571.996121][T11357] bridge0: port 4(team0) entered blocking state [ 572.022988][T11365] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 572.033679][T11365] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 572.141839][T11357] bridge0: port 4(team0) entered disabled state [ 572.251941][T11357] team0: entered allmulticast mode [ 572.582814][T11357] team_slave_0: entered allmulticast mode [ 572.613490][T11357] team_slave_1: entered allmulticast mode [ 572.915563][T11357] bridge0: port 4(team0) entered blocking state [ 572.921925][T11357] bridge0: port 4(team0) entered forwarding state [ 574.492692][ T5918] aqc111 6-1:1.105: probe with driver aqc111 failed with error -71 [ 574.513784][ T5918] usb 6-1: USB disconnect, device number 15 [ 575.575138][T11414] netlink: 'syz.1.1058': attribute type 29 has an invalid length. [ 575.583043][T11414] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1058'. [ 575.596556][T11414] fuse: Bad value for 'fd' [ 577.205262][T11422] netlink: zone id is out of range [ 577.210494][T11422] netlink: zone id is out of range [ 577.215864][T11422] netlink: zone id is out of range [ 577.220995][T11422] netlink: zone id is out of range [ 577.226113][T11422] netlink: zone id is out of range [ 577.231225][T11422] netlink: zone id is out of range [ 577.236320][T11422] netlink: zone id is out of range [ 577.241948][T11422] netlink: zone id is out of range [ 577.247284][T11422] netlink: zone id is out of range [ 577.252388][T11422] netlink: zone id is out of range [ 577.283056][T11420] overlayfs: failed to resolve './file1': -2 [ 578.175727][T11444] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1064'. [ 578.191211][ T30] audit: type=1400 audit(1756673581.901:1246): avc: denied { getopt } for pid=11435 comm="syz.2.1064" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 578.211857][ C0] vkms_vblank_simulate: vblank timer overrun [ 578.478413][ T30] audit: type=1400 audit(1756673582.001:1247): avc: denied { name_bind } for pid=11435 comm="syz.2.1064" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 579.250970][T11450] netlink: 'syz.2.1066': attribute type 2 has an invalid length. [ 579.258938][T11450] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1066'. [ 580.823058][ T5852] libceph: connect (1)[c::]:6789 error -101 [ 580.833295][ T5852] libceph: mon0 (1)[c::]:6789 connect error [ 580.997160][T11445] ceph: No mds server is up or the cluster is laggy [ 581.534797][ T5852] libceph: connect (1)[c::]:6789 error -101 [ 581.568863][ T5852] libceph: mon0 (1)[c::]:6789 connect error [ 584.452837][T11501] block nbd0: Attempted send on invalid socket [ 584.492302][T11501] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 584.785694][T11510] hfsplus: unable to find HFS+ superblock [ 584.921440][T11510] netlink: 76 bytes leftover after parsing attributes in process `syz.5.1075'. [ 586.727758][T11538] vivid-003: ================= START STATUS ================= [ 586.735815][T11538] vivid-003: Radio HW Seek Mode: Bounded [ 586.753686][T11538] vivid-003: Radio Programmable HW Seek: false [ 586.759935][T11538] vivid-003: RDS Rx I/O Mode: Block I/O [ 586.787174][T11538] vivid-003: Generate RBDS Instead of RDS: false [ 586.838527][T11538] vivid-003: RDS Reception: true [ 586.843705][T11538] vivid-003: RDS Program Type: 0 inactive [ 586.849464][T11538] vivid-003: RDS PS Name: inactive [ 586.881262][T11538] vivid-003: RDS Radio Text: inactive [ 586.886945][T11538] vivid-003: RDS Traffic Announcement: false inactive [ 586.898613][T11538] vivid-003: RDS Traffic Program: false inactive [ 586.918653][T11538] vivid-003: RDS Music: false inactive [ 587.161506][ T5856] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 587.392916][T11547] netlink: 'syz.2.1082': attribute type 2 has an invalid length. [ 587.401840][ T5856] usb 6-1: Using ep0 maxpacket: 16 [ 587.431534][ T5856] usb 6-1: config index 0 descriptor too short (expected 1572, got 36) [ 587.454405][T11547] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1082'. [ 587.691742][ T5856] usb 6-1: config 1 has an invalid interface number: 105 but max is 0 [ 587.723007][T11538] vivid-003: ================== END STATUS ================== [ 587.729628][ T5856] usb 6-1: config 1 has no interface number 0 [ 587.772698][ T5856] usb 6-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 587.858131][ T5856] usb 6-1: config 1 interface 105 altsetting 2 endpoint 0x82 has invalid maxpacket 40770, setting to 1024 [ 587.926516][ T5856] usb 6-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1024 [ 587.984474][ T5856] usb 6-1: config 1 interface 105 has no altsetting 0 [ 588.225681][ T5918] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 588.353820][ T5856] usb 6-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 588.365374][ T5856] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 588.400802][ T5856] usb 6-1: Product: syz [ 588.411366][ T5918] usb 3-1: Using ep0 maxpacket: 32 [ 588.419673][ T5918] usb 3-1: config 0 has no interfaces? [ 588.433836][ T5918] usb 3-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 588.461251][ T5856] usb 6-1: Manufacturer: syz [ 588.474480][ T5918] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 588.485318][ T5856] usb 6-1: SerialNumber: syz [ 588.607520][T11535] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 588.621405][ T5918] usb 3-1: Product: syz [ 588.641210][ T5918] usb 3-1: Manufacturer: syz [ 588.739082][T11564] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 588.750504][T11564] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 589.186935][ T5918] usb 3-1: SerialNumber: syz [ 589.208337][T11535] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 589.216176][ T5918] usb 3-1: config 0 descriptor?? [ 589.435239][ T5918] usb 3-1: USB disconnect, device number 22 [ 589.825348][ T5856] aqc111 6-1:1.105: probe with driver aqc111 failed with error -71 [ 589.847961][ T5856] usb 6-1: USB disconnect, device number 16 [ 590.041984][T11586] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1088'. [ 590.871807][T11597] hub 8-0:1.0: USB hub found [ 590.877683][T11597] hub 8-0:1.0: 1 port detected [ 591.090855][ T30] audit: type=1400 audit(1756673594.811:1248): avc: denied { ioctl } for pid=11592 comm="syz.2.1090" path="socket:[31157]" dev="sockfs" ino=31157 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 591.372685][ T30] audit: type=1400 audit(1756673595.051:1249): avc: denied { accept } for pid=11569 comm="syz.0.1097" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 595.279811][ T30] audit: type=1400 audit(1756673598.991:1250): avc: denied { unmount } for pid=8389 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 595.741217][ T57] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 596.024558][ T30] audit: type=1326 audit(1756673599.501:1251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11643 comm="syz.5.1101" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f629878ebe9 code=0x0 [ 596.911198][ T57] usb 3-1: Using ep0 maxpacket: 16 [ 597.972518][ T57] usb 3-1: config index 0 descriptor too short (expected 1572, got 36) [ 597.980861][ T57] usb 3-1: config 1 has an invalid interface number: 105 but max is 0 [ 597.989323][ T57] usb 3-1: config 1 has no interface number 0 [ 597.995708][ T57] usb 3-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 598.005722][ T57] usb 3-1: config 1 interface 105 altsetting 2 endpoint 0x82 has invalid maxpacket 40770, setting to 1024 [ 598.018253][ T57] usb 3-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1024 [ 598.029602][ T57] usb 3-1: config 1 interface 105 has no altsetting 0 [ 598.063664][ T57] usb 3-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 598.076386][ T57] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 598.091185][ T57] usb 3-1: Product: syz [ 598.096512][ T57] usb 3-1: Manufacturer: syz [ 598.150392][ T57] usb 3-1: SerialNumber: syz [ 598.174186][T11641] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 598.188367][T11641] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 598.851344][ T5856] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 599.094706][ T5856] usb 6-1: Using ep0 maxpacket: 8 [ 599.104499][ T57] aqc111 3-1:1.105: probe with driver aqc111 failed with error -71 [ 599.806409][ T57] usb 3-1: USB disconnect, device number 23 [ 599.915186][ T5856] usb 6-1: config 0 has an invalid interface number: 55 but max is 0 [ 600.616333][ T5856] usb 6-1: config 0 has no interface number 0 [ 600.641204][ T5856] usb 6-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 600.652197][ T5856] usb 6-1: config 0 interface 55 altsetting 0 endpoint 0xE has invalid maxpacket 32800, setting to 1024 [ 600.717830][T11687] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11687 comm=syz.2.1107 [ 600.739722][T11687] netlink: 'syz.2.1107': attribute type 1 has an invalid length. [ 600.829269][T11687] lo speed is unknown, defaulting to 1000 [ 600.861336][ T5856] usb 6-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 600.962307][T11689] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=19353 sclass=netlink_xfrm_socket pid=11689 comm=syz.1.1109 [ 600.991767][T11687] lo speed is unknown, defaulting to 1000 [ 601.109764][ T5856] usb 6-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 601.571312][ T5856] usb 6-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 602.001167][ T5856] usb 6-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 602.257147][ T5856] usb 6-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 602.287454][ T5856] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 602.332244][ T5856] usb 6-1: config 0 descriptor?? [ 602.762408][ T5856] usb 6-1: can't set config #0, error -71 [ 602.968478][ T5856] usb 6-1: USB disconnect, device number 17 [ 605.202777][ T30] audit: type=1400 audit(1756673608.931:1252): avc: denied { map } for pid=11727 comm="syz.2.1118" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=736 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 605.258824][T11729] sctp: [Deprecated]: syz.1.1115 (pid 11729) Use of int in maxseg socket option. [ 605.258824][T11729] Use struct sctp_assoc_value instead [ 605.447384][ T5856] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 605.727688][T11735] input: syz0 as /devices/virtual/input/input7 [ 605.749015][T11735] tmpfs: Bad value for 'mpol' [ 605.781548][ T5856] usb 5-1: Using ep0 maxpacket: 16 [ 605.795045][T11736] netlink: 'syz.5.1119': attribute type 2 has an invalid length. [ 605.803523][T11736] netlink: 68 bytes leftover after parsing attributes in process `syz.5.1119'. [ 605.870731][ T30] audit: type=1400 audit(1756673609.421:1253): avc: denied { ioctl } for pid=11727 comm="syz.2.1118" path="socket:[32683]" dev="sockfs" ino=32683 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 605.898066][ T5856] usb 5-1: config index 0 descriptor too short (expected 1572, got 36) [ 605.915444][ T5856] usb 5-1: config 1 has an invalid interface number: 105 but max is 0 [ 605.931303][ T5856] usb 5-1: config 1 has no interface number 0 [ 605.937877][ T5856] usb 5-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 605.948157][ T30] audit: type=1400 audit(1756673609.591:1254): avc: denied { read } for pid=5206 comm="acpid" name="event4" dev="devtmpfs" ino=3172 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 606.071421][ T5856] usb 5-1: config 1 interface 105 altsetting 2 endpoint 0x82 has invalid maxpacket 40770, setting to 1024 [ 606.087009][ T5856] usb 5-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1024 [ 606.101350][ T30] audit: type=1400 audit(1756673609.591:1255): avc: denied { open } for pid=5206 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3172 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 606.182470][ T5856] usb 5-1: config 1 interface 105 has no altsetting 0 [ 606.211553][ T5856] usb 5-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 606.220669][ T5856] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 606.278833][ T5856] usb 5-1: Product: syz [ 606.283604][ T30] audit: type=1400 audit(1756673609.591:1256): avc: denied { ioctl } for pid=5206 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3172 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 606.344962][ T5856] usb 5-1: Manufacturer: syz [ 606.361297][ T5856] usb 5-1: SerialNumber: syz [ 606.393234][T11722] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 606.411387][T11722] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 606.567585][T11739] serio: Serial port ptm0 [ 606.755868][ T30] audit: type=1400 audit(1756673610.481:1257): avc: denied { bind } for pid=11738 comm="syz.0.1120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 607.201419][ T5856] aqc111 5-1:1.105: probe with driver aqc111 failed with error -71 [ 607.226317][ T5856] usb 5-1: USB disconnect, device number 25 [ 607.320034][T11748] netlink: 'syz.1.1122': attribute type 29 has an invalid length. [ 607.328188][T11748] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1122'. [ 608.057664][ T30] audit: type=1400 audit(1756673611.091:1258): avc: denied { read } for pid=11738 comm="syz.0.1120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 609.221203][ T57] IPVS: starting estimator thread 0... [ 609.331218][T11759] IPVS: using max 73 ests per chain, 175200 per kthread [ 609.740120][T11772] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1126'. [ 610.059370][T11766] netlink: 'syz.1.1125': attribute type 2 has an invalid length. [ 610.067249][T11766] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1125'. [ 610.298766][ T30] audit: type=1400 audit(1756673614.021:1259): avc: denied { bind } for pid=11777 comm="syz.5.1128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 610.736498][T11785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11785 comm=syz.4.1129 [ 610.751568][T11785] netlink: 'syz.4.1129': attribute type 1 has an invalid length. [ 610.800057][T11785] lo speed is unknown, defaulting to 1000 [ 610.811060][T11785] lo speed is unknown, defaulting to 1000 [ 611.092042][ T30] audit: type=1400 audit(1756673614.821:1260): avc: denied { wake_alarm } for pid=11791 comm="syz.5.1131" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 611.439759][ T30] audit: type=1400 audit(1756673615.141:1261): avc: denied { append } for pid=11793 comm="syz.0.1132" name="sg0" dev="devtmpfs" ino=771 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 612.282607][T11781] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 613.577267][ T30] audit: type=1400 audit(1756673617.301:1262): avc: denied { ioctl } for pid=11810 comm="syz.2.1136" path="socket:[33911]" dev="sockfs" ino=33911 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 613.753654][T11812] bridge0: port 3(gretap0) entered blocking state [ 613.760489][T11812] bridge0: port 3(gretap0) entered disabled state [ 613.767760][T11812] gretap0: entered allmulticast mode [ 613.781403][T11812] gretap0: entered promiscuous mode [ 614.559668][T11819] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 614.725051][ T30] audit: type=1400 audit(1756673618.431:1263): avc: denied { create } for pid=11820 comm="syz.1.1137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 614.934854][ T30] audit: type=1400 audit(1756673618.441:1264): avc: denied { listen } for pid=11820 comm="syz.1.1137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 615.385143][ T30] audit: type=1400 audit(1756673619.101:1265): avc: denied { write } for pid=11820 comm="syz.1.1137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 615.553982][T11833] netlink: 'syz.4.1139': attribute type 2 has an invalid length. [ 615.561932][T11833] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1139'. [ 616.431196][ T30] audit: type=1400 audit(1756673620.121:1266): avc: denied { bind } for pid=11837 comm="syz.0.1141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 616.636571][ T30] audit: type=1400 audit(1756673620.271:1267): avc: denied { connect } for pid=11837 comm="syz.0.1141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 616.669822][ T30] audit: type=1400 audit(1756673620.271:1268): avc: denied { ioctl } for pid=11837 comm="syz.0.1141" path="socket:[33125]" dev="sockfs" ino=33125 ioctlcmd=0x8905 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 617.007070][T11847] netlink: 5 bytes leftover after parsing attributes in process `syz.2.1142'. [ 617.016306][T11847] 0XD: renamed from macvtap0 (while UP) [ 617.037066][T11848] netlink: 'syz.5.1143': attribute type 2 has an invalid length. [ 617.045931][T11848] netlink: 68 bytes leftover after parsing attributes in process `syz.5.1143'. [ 617.102811][T11847] 0XD: entered allmulticast mode [ 617.163525][T11847] veth0_macvtap: entered allmulticast mode [ 617.170464][T11847] net_ratelimit: 4 callbacks suppressed [ 617.170478][T11847] A link change request failed with some changes committed already. Interface 30XD may have been left with an inconsistent configuration, please check. [ 617.205841][ T30] audit: type=1400 audit(1756673620.931:1269): avc: denied { read } for pid=11851 comm="syz.0.1144" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 617.432661][T11855] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 617.552033][T11855] netlink: 'syz.0.1144': attribute type 2 has an invalid length. [ 617.561499][T11855] netlink: 'syz.0.1144': attribute type 1 has an invalid length. [ 617.584372][T11855] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1144'. [ 617.611425][ T30] audit: type=1400 audit(1756673620.931:1270): avc: denied { open } for pid=11851 comm="syz.0.1144" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 617.719122][ T30] audit: type=1400 audit(1756673621.191:1271): avc: denied { read } for pid=11851 comm="syz.0.1144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 617.755357][T11847] hub 1-0:1.0: USB hub found [ 617.761313][T11847] hub 1-0:1.0: 1 port detected [ 620.503745][T11885] 9pnet_fd: Insufficient options for proto=fd [ 620.580192][T11908] netlink: 'syz.1.1150': attribute type 10 has an invalid length. [ 620.652250][T11908] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1150'. [ 620.983212][T11908] team0: Port device geneve0 added [ 620.991174][ T3472] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 621.047979][ T3472] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 621.089788][ T3472] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 621.408893][ T3472] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 621.519994][T11920] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1153'. [ 621.531340][T11920] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1153'. [ 621.552704][ T30] audit: type=1400 audit(1756673625.271:1272): avc: denied { remount } for pid=11919 comm="syz.1.1153" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 622.444019][T11932] netlink: 'syz.1.1154': attribute type 10 has an invalid length. [ 623.364675][ T30] audit: type=1400 audit(1756673627.091:1273): avc: denied { bind } for pid=11935 comm="syz.0.1157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 623.893797][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 623.902495][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 623.932089][ T30] audit: type=1400 audit(1756673627.661:1274): avc: denied { read } for pid=11938 comm="syz.1.1158" path="socket:[33313]" dev="sockfs" ino=33313 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 624.047377][ T30] audit: type=1400 audit(1756673627.711:1275): avc: denied { create } for pid=11938 comm="syz.1.1158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 624.077514][T11936] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1155'. [ 624.132399][T11950] netlink: 'syz.5.1159': attribute type 2 has an invalid length. [ 624.140206][T11950] netlink: 68 bytes leftover after parsing attributes in process `syz.5.1159'. [ 624.720309][T11929] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1155'. [ 626.649067][T11975] hfsplus: unable to find HFS+ superblock [ 626.801562][T11975] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1165'. [ 627.081955][ T30] audit: type=1400 audit(1756673630.811:1276): avc: denied { read append } for pid=11977 comm="syz.5.1167" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 627.727726][ T30] audit: type=1400 audit(1756673630.841:1277): avc: denied { open } for pid=11977 comm="syz.5.1167" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 627.762122][ T30] audit: type=1400 audit(1756673630.871:1278): avc: denied { map } for pid=11977 comm="syz.5.1167" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 629.476122][ T30] audit: type=1400 audit(1756673630.871:1279): avc: denied { write execute } for pid=11977 comm="syz.5.1167" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 629.648063][ T2992] Bluetooth: hci5: Frame reassembly failed (-84) [ 629.655481][ T30] audit: type=1326 audit(1756673632.441:1280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11997 comm="syz.0.1171" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2f6b58ebe9 code=0x0 [ 629.738687][T12004] Bluetooth: hci5: Frame reassembly failed (-84) [ 631.414990][T12028] netlink: 'syz.1.1176': attribute type 2 has an invalid length. [ 631.447108][T12028] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1176'. [ 631.730342][ T50] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 631.791268][ T5856] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 632.343814][ T5856] usb 2-1: Using ep0 maxpacket: 32 [ 632.841722][ T5856] usb 2-1: config 0 has no interfaces? [ 632.881249][ T5856] usb 2-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 632.921434][ T5856] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 632.929447][ T5856] usb 2-1: Product: syz [ 632.949674][ T5856] usb 2-1: Manufacturer: syz [ 632.991907][ T5856] usb 2-1: SerialNumber: syz [ 633.270962][ T5856] usb 2-1: config 0 descriptor?? [ 634.138639][T12075] rdma_rxe: rxe_newlink: failed to add lo [ 634.986842][ T57] usb 2-1: USB disconnect, device number 24 [ 635.832387][T12091] tmpfs: Unknown parameter 'quotaT' [ 635.905636][T12091] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 635.915134][T12091] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 636.116961][T12089] netlink: 126588 bytes leftover after parsing attributes in process `syz.5.1182'. [ 636.493295][T12104] netlink: 'syz.5.1184': attribute type 10 has an invalid length. [ 638.255816][T12119] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1199'. [ 638.764965][ T30] audit: type=1400 audit(1756673642.001:1281): avc: denied { ioctl } for pid=12113 comm="syz.0.1199" path="socket:[34407]" dev="sockfs" ino=34407 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 639.338138][T12127] netlink: 'syz.0.1189': attribute type 2 has an invalid length. [ 639.391217][T12127] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1189'. [ 639.721248][ T5852] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 641.396593][ T5852] usb 1-1: Using ep0 maxpacket: 32 [ 641.489690][ T5852] usb 1-1: config 0 has no interfaces? [ 641.568536][ T5852] usb 1-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 641.632720][ T5852] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 641.651023][ T5852] usb 1-1: Product: syz [ 641.657025][ T5852] usb 1-1: Manufacturer: syz [ 641.688247][ T30] audit: type=1400 audit(1756673645.411:1282): avc: denied { append } for pid=12139 comm="syz.1.1193" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 641.694132][ T5852] usb 1-1: SerialNumber: syz [ 641.832830][ T5852] usb 1-1: config 0 descriptor?? [ 642.677802][ T57] usb 1-1: USB disconnect, device number 28 [ 642.703164][T12148] SELinux: failed to load policy [ 645.735661][ T30] audit: type=1400 audit(1756673648.591:1283): avc: denied { read write } for pid=12153 comm="syz.0.1198" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 645.784256][ T30] audit: type=1400 audit(1756673648.591:1284): avc: denied { open } for pid=12153 comm="syz.0.1198" path="/233/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 645.973447][T12178] mkiss: ax0: crc mode is auto. [ 646.024135][ T30] audit: type=1400 audit(1756673649.721:1285): avc: denied { listen } for pid=12175 comm="syz.1.1201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 646.851167][ T30] audit: type=1326 audit(1756673650.561:1286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12180 comm="syz.0.1202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f6b58ebe9 code=0x7ffc0000 [ 646.917394][ T30] audit: type=1326 audit(1756673650.571:1287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12180 comm="syz.0.1202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f6b58ebe9 code=0x7ffc0000 [ 647.106581][T12183] pim6reg: entered allmulticast mode [ 647.443111][T12183] pim6reg: left allmulticast mode [ 648.201264][ T50] Bluetooth: hci1: command 0x0405 tx timeout [ 648.666784][T12198] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 648.676518][T12198] exFAT-fs (loop4): unable to read boot sector [ 648.682875][T12198] exFAT-fs (loop4): failed to read boot sector [ 648.689045][T12198] exFAT-fs (loop4): failed to recognize exfat type [ 649.556926][T12193] netlink: 'syz.2.1205': attribute type 29 has an invalid length. [ 649.578986][T12193] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1205'. [ 649.855597][T12204] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 649.867102][T12204] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 650.415025][T12213] netlink: 188 bytes leftover after parsing attributes in process `syz.1.1208'. [ 650.579960][T12216] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1211'. [ 650.971165][ T5905] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 651.407497][ T5905] usb 1-1: config 128 has an invalid descriptor of length 128, skipping remainder of the config [ 651.569343][ T5905] usb 1-1: config 128 has 0 interfaces, different from the descriptor's value: 1 [ 651.741208][ T5905] usb 1-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 651.750303][ T5905] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 651.853904][T12228] netlink: 'syz.2.1210': attribute type 10 has an invalid length. [ 651.955177][ T5905] usb 1-1: Product: syz [ 652.025497][T12229] netlink: 'syz.5.1213': attribute type 2 has an invalid length. [ 652.037057][ T5905] usb 1-1: Manufacturer: syz [ 652.056086][ T5905] usb 1-1: SerialNumber: syz [ 652.083091][T12229] netlink: 68 bytes leftover after parsing attributes in process `syz.5.1213'. [ 652.380813][T12215] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1209'. [ 652.521243][ T5852] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 652.681428][ T5852] usb 6-1: Using ep0 maxpacket: 32 [ 652.691613][ T5852] usb 6-1: config 0 has no interfaces? [ 652.699186][ T5852] usb 6-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 652.836323][ T5852] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 652.845670][ T5852] usb 6-1: Product: syz [ 652.862682][ T5852] usb 6-1: Manufacturer: syz [ 652.867467][ T5852] usb 6-1: SerialNumber: syz [ 652.896236][ T5852] usb 6-1: config 0 descriptor?? [ 653.593421][ T5905] usb 1-1: USB disconnect, device number 29 [ 653.953143][T12244] SELinux: failed to load policy [ 654.792668][T12262] netlink: 'syz.4.1221': attribute type 29 has an invalid length. [ 654.800599][T12262] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1221'. [ 655.441690][ T5918] usb 6-1: USB disconnect, device number 18 [ 656.066598][T12273] netlink: 'syz.1.1224': attribute type 10 has an invalid length. [ 656.074560][T12273] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1224'. [ 656.085528][T12273] dummy0: entered promiscuous mode [ 656.101935][T12273] bridge0: port 4(dummy0) entered blocking state [ 656.108648][T12273] bridge0: port 4(dummy0) entered disabled state [ 656.115625][T12273] dummy0: entered allmulticast mode [ 656.879997][T12281] netlink: 'syz.1.1225': attribute type 29 has an invalid length. [ 656.887958][T12281] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1225'. [ 658.081170][ T30] audit: type=1400 audit(1756673661.751:1288): avc: denied { mount } for pid=12283 comm="syz.0.1227" name="/" dev="configfs" ino=1120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 658.261387][ T30] audit: type=1400 audit(1756673661.761:1289): avc: denied { search } for pid=12283 comm="syz.0.1227" name="/" dev="configfs" ino=1120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 658.462158][T12301] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1229'. [ 658.896797][ T30] audit: type=1400 audit(1756673661.761:1290): avc: denied { search } for pid=12283 comm="syz.0.1227" name="/" dev="configfs" ino=1120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 659.168674][T12305] ubi31: attaching mtd0 [ 659.184058][T12305] ubi31: scanning is finished [ 659.632442][ T30] audit: type=1400 audit(1756673661.901:1291): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.169 src=36128 daddr=10.128.1.37 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 659.657617][T12305] ubi31: attached mtd0 (name "mtdram test device", size 0 MiB) [ 659.665230][T12305] ubi31: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 659.672547][T12305] ubi31: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 659.679565][T12305] ubi31: VID header offset: 64 (aligned 64), data offset: 128 [ 659.687057][T12305] ubi31: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 659.693934][T12305] ubi31: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 659.702016][T12305] ubi31: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 3946793713 [ 659.712106][T12305] ubi31: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 659.722279][T12311] ubi31: background thread "ubi_bgt31d" started, PID 12311 [ 659.937691][T12321] netlink: 'syz.5.1233': attribute type 29 has an invalid length. [ 659.946162][T12321] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1233'. [ 662.434440][ T30] audit: type=1400 audit(1756673665.981:1292): avc: denied { listen } for pid=12316 comm="syz.4.1234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 662.701377][ T5856] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 662.861336][ T5856] usb 3-1: Using ep0 maxpacket: 16 [ 662.895345][ T5856] usb 3-1: config index 0 descriptor too short (expected 1572, got 36) [ 662.911138][ T5856] usb 3-1: config 1 has an invalid interface number: 105 but max is 0 [ 663.077013][ T5856] usb 3-1: config 1 has no interface number 0 [ 663.090199][ T5856] usb 3-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 663.104596][ T5856] usb 3-1: config 1 interface 105 altsetting 2 endpoint 0x82 has invalid maxpacket 40770, setting to 1024 [ 663.119134][ T5856] usb 3-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1024 [ 663.223539][ T5856] usb 3-1: config 1 interface 105 has no altsetting 0 [ 663.248860][ T5856] usb 3-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 663.259805][ T5856] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 663.280228][ T5856] usb 3-1: Product: syz [ 663.347968][T12347] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1239'. [ 663.356978][T12347] netlink: 'syz.4.1239': attribute type 14 has an invalid length. [ 663.370068][T12347] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1239'. [ 663.379007][T12347] netlink: 'syz.4.1239': attribute type 14 has an invalid length. [ 663.416424][ T5856] usb 3-1: Manufacturer: syz [ 663.421678][T11214] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 663.430084][ T5856] usb 3-1: SerialNumber: syz [ 663.636695][T11214] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 663.642184][T12332] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 663.660376][T12332] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 663.708403][T11214] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 663.770885][T11214] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 665.241943][ T5856] aqc111 3-1:1.105: probe with driver aqc111 failed with error -71 [ 665.269339][ T5856] usb 3-1: USB disconnect, device number 24 [ 666.170571][T12370] netlink: 'syz.5.1245': attribute type 29 has an invalid length. [ 666.178572][T12370] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1245'. [ 666.309993][T12377] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1244'. [ 667.292376][T12382] netlink: 212376 bytes leftover after parsing attributes in process `syz.5.1247'. [ 667.643488][T12387] netlink: 'syz.2.1248': attribute type 29 has an invalid length. [ 667.651624][T12387] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1248'. [ 670.884111][ T30] audit: type=1400 audit(1756673674.591:1293): avc: denied { bind } for pid=12414 comm="syz.5.1256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 671.219779][T12423] tipc: Started in network mode [ 671.311484][T12423] tipc: Node identity 967692ff53c2, cluster identity 4711 [ 671.319911][T12423] tipc: Enabled bearer , priority 0 [ 671.395067][T12434] syzkaller0: entered promiscuous mode [ 671.403016][T12434] syzkaller0: entered allmulticast mode [ 671.425693][T12423] tipc: Resetting bearer [ 671.441228][ T5905] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 671.925905][ T5905] usb 5-1: Using ep0 maxpacket: 16 [ 671.943597][ T5905] usb 5-1: config index 0 descriptor too short (expected 1572, got 36) [ 672.172636][ T5905] usb 5-1: config 1 has an invalid interface number: 105 but max is 0 [ 672.198045][ T5905] usb 5-1: config 1 has no interface number 0 [ 672.204394][T12414] tipc: Resetting bearer [ 672.321334][ T5905] usb 5-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 672.341238][ T5918] tipc: Node number set to 3316945663 [ 672.361509][ T5905] usb 5-1: config 1 interface 105 altsetting 2 endpoint 0x82 has invalid maxpacket 40770, setting to 1024 [ 672.422332][ T5905] usb 5-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1024 [ 672.448626][ T5905] usb 5-1: config 1 interface 105 has no altsetting 0 [ 672.530954][ T5905] usb 5-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 672.541410][T12414] tipc: Disabling bearer [ 672.669436][ T5905] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 672.723261][ T5905] usb 5-1: Product: syz [ 672.727424][ T5905] usb 5-1: Manufacturer: syz [ 672.740454][ T5905] usb 5-1: SerialNumber: syz [ 672.917642][T12445] netlink: 'syz.0.1261': attribute type 29 has an invalid length. [ 672.925673][T12445] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1261'. [ 673.906821][ T5905] usb 5-1: can't set config #1, error -71 [ 673.949229][ T5905] usb 5-1: USB disconnect, device number 26 [ 674.221152][T12457] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1263'. [ 674.296312][T12458] geneve2: entered promiscuous mode [ 674.431794][T12460] netlink: 'syz.5.1264': attribute type 10 has an invalid length. [ 674.439602][T12460] netlink: 40 bytes leftover after parsing attributes in process `syz.5.1264'. [ 674.550050][T12460] team0: entered promiscuous mode [ 674.583591][T12460] team_slave_0: entered promiscuous mode [ 674.589588][T12460] team_slave_1: entered promiscuous mode [ 674.876407][T12460] team0: entered allmulticast mode [ 674.885491][T12460] team_slave_0: entered allmulticast mode [ 674.891974][T12460] team_slave_1: entered allmulticast mode [ 674.900073][T12460] 8021q: adding VLAN 0 to HW filter on device team0 [ 674.931502][T12460] batman_adv: batadv0: Interface activated: team0 [ 675.149685][T12460] batman_adv: batadv0: Interface deactivated: team0 [ 675.156558][T12460] batman_adv: batadv0: Removing interface: team0 [ 675.215427][T12460] bridge0: port 3(team0) entered blocking state [ 675.259848][T12460] bridge0: port 3(team0) entered disabled state [ 675.814802][ T30] audit: type=1400 audit(1756673679.541:1294): avc: denied { bind } for pid=12468 comm="syz.1.1267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 675.908717][ T30] audit: type=1400 audit(1756673679.631:1295): avc: denied { remount } for pid=12468 comm="syz.1.1267" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 677.048824][ T30] audit: type=1400 audit(1756673680.721:1296): avc: denied { getopt } for pid=12485 comm="syz.5.1270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 677.811445][T12501] netlink: 'syz.2.1273': attribute type 29 has an invalid length. [ 677.819312][T12501] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1273'. [ 680.472410][ T30] audit: type=1400 audit(1756673684.201:1297): avc: denied { write } for pid=12516 comm="syz.1.1276" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 680.850631][ T5918] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 680.947722][T12513] pim6reg: entered allmulticast mode [ 680.959532][T12513] pim6reg: left allmulticast mode [ 681.086003][ T5918] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 681.309829][ T5918] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 681.341660][ T5918] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 681.462224][ T5918] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.41 [ 681.472768][ T5918] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=11 [ 681.505359][ T5918] usb 6-1: Product: syz [ 681.520294][ T5918] usb 6-1: Manufacturer: syz [ 681.526040][ T5918] usb 6-1: SerialNumber: syz [ 682.544289][ T5918] usblp 6-1:1.0: usblp0: USB Unidirectional printer dev 19 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 682.881543][T12544] input: syz0 as /devices/virtual/input/input9 [ 682.990461][T12545] binder: BINDER_SET_CONTEXT_MGR already set [ 682.996504][T12545] binder: 12541:12545 ioctl 4018620d 200000004a80 returned -16 [ 683.408901][ T30] audit: type=1400 audit(1756673687.131:1298): avc: denied { read write } for pid=12521 comm="syz.5.1278" name="lp0" dev="devtmpfs" ino=3190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 683.434414][T12537] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 683.448599][T12544] tmpfs: Bad value for 'mpol' [ 683.458738][T12537] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 683.473206][ T30] audit: type=1400 audit(1756673687.131:1299): avc: denied { open } for pid=12521 comm="syz.5.1278" path="/dev/usb/lp0" dev="devtmpfs" ino=3190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 684.892209][ T5918] usb 6-1: USB disconnect, device number 19 [ 684.899687][ T5918] usblp0: removed [ 685.325631][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.332271][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 689.144193][ T30] audit: type=1400 audit(1756673692.821:1300): avc: denied { shutdown } for pid=12597 comm="syz.5.1294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 691.867466][ T30] audit: type=1400 audit(1756673695.591:1301): avc: denied { ioctl } for pid=12604 comm="syz.2.1297" path="socket:[36892]" dev="sockfs" ino=36892 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 692.220388][T12622] netlink: 'syz.0.1309': attribute type 29 has an invalid length. [ 692.228382][T12622] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1309'. [ 693.111531][ T30] audit: type=1400 audit(1756673696.551:1302): avc: denied { mounton } for pid=12626 comm="syz.5.1301" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 693.329037][ T30] audit: type=1400 audit(1756673696.561:1303): avc: denied { mount } for pid=12626 comm="syz.5.1301" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 693.632247][T12637] syz_tun: entered allmulticast mode [ 693.774746][T12638] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 695.246892][T12648] netlink: 88 bytes leftover after parsing attributes in process `syz.0.1303'. [ 695.406399][T12656] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 695.425822][T12656] netlink: 148 bytes leftover after parsing attributes in process `syz.5.1305'. [ 695.579188][T12656] syz.5.1305 (12656): drop_caches: 2 [ 696.473727][T12668] netlink: 'syz.0.1310': attribute type 29 has an invalid length. [ 696.481651][T12668] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1310'. [ 696.694418][ T30] audit: type=1400 audit(1756673700.361:1304): avc: denied { bind } for pid=12658 comm="syz.2.1307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 696.856969][T12664] netlink: 84 bytes leftover after parsing attributes in process `syz.2.1307'. [ 696.879499][T12664] hsr_slave_0: left promiscuous mode [ 696.891233][T12664] hsr_slave_1: left promiscuous mode [ 698.503906][T12689] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 698.529909][T12689] random: crng reseeded on system resumption [ 698.565056][ T50] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 698.572882][ T30] audit: type=1400 audit(1756673702.251:1305): avc: denied { ioctl } for pid=12684 comm="syz.1.1314" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 698.753936][T12691] comedi comedi1: bad chanlist[0]=0x00000004 chan=4 range length=4 [ 698.763532][ T30] audit: type=1400 audit(1756673702.471:1306): avc: denied { listen } for pid=12690 comm="syz.4.1316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 698.783238][ C1] vkms_vblank_simulate: vblank timer overrun [ 699.031216][T12695] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 699.040770][T12695] exFAT-fs (loop5): unable to read boot sector [ 699.047003][T12695] exFAT-fs (loop5): failed to read boot sector [ 699.053211][T12695] exFAT-fs (loop5): failed to recognize exfat type [ 700.401654][T12709] netlink: 'syz.0.1318': attribute type 2 has an invalid length. [ 700.424382][T12709] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1318'. [ 700.731147][ T5932] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 701.818716][ T30] audit: type=1400 audit(1756673704.651:1307): avc: denied { listen } for pid=12714 comm="syz.4.1321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 702.007967][T12719] netlink: 88 bytes leftover after parsing attributes in process `syz.2.1320'. [ 702.161150][ T5932] usb 1-1: Using ep0 maxpacket: 32 [ 702.334572][ T5932] usb 1-1: config 0 has no interfaces? [ 702.352759][ T5932] usb 1-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 702.368649][ T5932] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 702.430816][T12723] ubi: mtd0 is already attached to ubi31 [ 702.896861][ T5932] usb 1-1: Product: syz [ 702.967093][ T5932] usb 1-1: Manufacturer: syz [ 702.986762][ T5932] usb 1-1: SerialNumber: syz [ 703.025484][ T5932] usb 1-1: config 0 descriptor?? [ 703.127195][ T5932] usb 1-1: can't set config #0, error -71 [ 703.146462][ T5932] usb 1-1: USB disconnect, device number 30 [ 703.186351][T12729] netlink: 'syz.0.1324': attribute type 29 has an invalid length. [ 703.194393][T12729] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1324'. [ 704.632615][T12746] netlink: 'syz.5.1328': attribute type 1 has an invalid length. [ 704.699732][T12746] bond1: entered promiscuous mode [ 704.734468][T12746] 8021q: adding VLAN 0 to HW filter on device bond1 [ 704.780272][T12748] 8021q: adding VLAN 0 to HW filter on device bond1 [ 704.796116][T12748] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 704.811429][T12748] bond1: (slave vcan1): Setting fail_over_mac to active for active-backup mode [ 704.823933][T12748] bond1: (slave vcan1): making interface the new active one [ 704.831834][T12748] vcan1: entered promiscuous mode [ 704.838020][T12748] bond1: (slave vcan1): Enslaving as an active interface with an up link [ 705.090350][T12754] input: syz0 as /devices/virtual/input/input10 [ 705.100856][ T30] audit: type=1400 audit(1756673708.791:1308): avc: denied { connect } for pid=12749 comm="syz.1.1329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 705.601176][T12756] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1330'. [ 705.610248][T12756] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1330'. [ 705.631777][T12756] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1330'. [ 707.011171][ T5932] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 707.023065][T12774] netlink: 'syz.2.1334': attribute type 2 has an invalid length. [ 707.031002][T12774] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1334'. [ 707.316167][ T30] audit: type=1326 audit(1756673710.961:1309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12772 comm="syz.5.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f629878ebe9 code=0x7ffc0000 [ 707.339915][ T5932] usb 1-1: Using ep0 maxpacket: 16 [ 707.461138][ T5918] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 707.727773][ T30] audit: type=1326 audit(1756673710.961:1310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12772 comm="syz.5.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f629878ebe9 code=0x7ffc0000 [ 707.762059][ T30] audit: type=1326 audit(1756673710.971:1311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12772 comm="syz.5.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f629878ebe9 code=0x7ffc0000 [ 707.790749][ T30] audit: type=1326 audit(1756673710.971:1312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12772 comm="syz.5.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f629878ebe9 code=0x7ffc0000 [ 707.803998][ T5932] usb 1-1: config index 0 descriptor too short (expected 1572, got 36) [ 707.871369][ T5918] usb 3-1: Using ep0 maxpacket: 32 [ 707.887418][ T5918] usb 3-1: config 0 has no interfaces? [ 707.899746][ T5918] usb 3-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 707.908878][ T5918] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 707.924329][ T5918] usb 3-1: Product: syz [ 707.928473][ T5918] usb 3-1: Manufacturer: syz [ 707.937421][ T5932] usb 1-1: config 1 has an invalid interface number: 105 but max is 0 [ 707.978658][ T30] audit: type=1326 audit(1756673710.971:1313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12772 comm="syz.5.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f629878ebe9 code=0x7ffc0000 [ 708.002210][ T5932] usb 1-1: config 1 has no interface number 0 [ 708.008377][ T5932] usb 1-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 708.018480][ T5932] usb 1-1: config 1 interface 105 altsetting 2 endpoint 0x82 has invalid maxpacket 40770, setting to 1024 [ 708.029835][ T5932] usb 1-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1024 [ 708.044330][ T5932] usb 1-1: config 1 interface 105 has no altsetting 0 [ 708.063385][ T5932] usb 1-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 708.072546][ T5932] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 708.080502][ T5932] usb 1-1: Product: syz [ 708.084781][ T5932] usb 1-1: Manufacturer: syz [ 708.088328][ T5918] usb 3-1: SerialNumber: syz [ 708.089361][ T5932] usb 1-1: SerialNumber: syz [ 708.142439][T12769] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 708.149614][T12769] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 708.158238][ T5918] usb 3-1: config 0 descriptor?? [ 708.585429][ T30] audit: type=1326 audit(1756673710.971:1314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12772 comm="syz.5.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f629878ebe9 code=0x7ffc0000 [ 708.639594][T12790] netlink: 88 bytes leftover after parsing attributes in process `syz.1.1337'. [ 708.820529][ T30] audit: type=1326 audit(1756673710.971:1315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12772 comm="syz.5.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f629878ebe9 code=0x7ffc0000 [ 708.967524][ T30] audit: type=1326 audit(1756673710.971:1316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12772 comm="syz.5.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f629878ebe9 code=0x7ffc0000 [ 709.199193][ T30] audit: type=1326 audit(1756673710.971:1317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12772 comm="syz.5.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f629878ebe9 code=0x7ffc0000 [ 709.286199][T12797] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 709.299588][T12797] netlink: 148 bytes leftover after parsing attributes in process `syz.4.1339'. [ 709.339816][T12797] syz.4.1339 (12797): drop_caches: 2 [ 709.413976][ T30] audit: type=1326 audit(1756673710.971:1318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12772 comm="syz.5.1335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f629878ebe9 code=0x7ffc0000 [ 709.513861][ T5932] aqc111 1-1:1.105: probe with driver aqc111 failed with error -71 [ 709.696118][ T5932] usb 1-1: USB disconnect, device number 31 [ 709.925339][T12805] fuse: Bad value for 'fd' [ 710.400666][ T57] usb 3-1: USB disconnect, device number 25 [ 710.718679][T12811] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1342'. [ 711.466280][T12814] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1343'. [ 711.488418][T12814] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1343'. [ 712.949784][ T57] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 713.094600][T12838] Bluetooth: hci5: Frame reassembly failed (-84) [ 713.161169][ T48] Bluetooth: hci5: Frame reassembly failed (-84) [ 713.176958][ T30] kauditd_printk_skb: 38 callbacks suppressed [ 713.176968][ T30] audit: type=1400 audit(1756673716.901:1357): avc: denied { create } for pid=12826 comm="syz.2.1348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 713.317527][ T57] usb 2-1: Using ep0 maxpacket: 16 [ 713.335828][ T57] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 713.379272][ T57] usb 2-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice=5f.00 [ 713.393298][ T57] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 713.416435][ T57] usb 2-1: config 0 descriptor?? [ 713.444251][ T57] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input11 [ 714.542609][ T5905] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 714.558717][ T30] audit: type=1400 audit(1756673718.281:1358): avc: denied { bind } for pid=12853 comm="syz.5.1353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 714.594446][T12856] netlink: 88 bytes leftover after parsing attributes in process `syz.4.1352'. [ 714.723690][ T5905] usb 3-1: Using ep0 maxpacket: 16 [ 714.790219][ T5905] usb 3-1: config index 0 descriptor too short (expected 1572, got 36) [ 714.798722][ T5905] usb 3-1: config 1 has an invalid interface number: 105 but max is 0 [ 714.810168][ T5905] usb 3-1: config 1 has no interface number 0 [ 714.817259][ T5905] usb 3-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 714.830799][ T5905] usb 3-1: config 1 interface 105 altsetting 2 endpoint 0x82 has invalid maxpacket 40770, setting to 1024 [ 714.941627][T12858] nfs: Unknown parameter '' [ 715.075358][ T5206] bcm5974 2-1:0.0: could not read from device [ 715.092843][ T5206] bcm5974 2-1:0.0: could not read from device [ 715.183429][ T50] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 715.255604][ T5905] usb 3-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1024 [ 715.292486][ T57] bcm5974 2-1:0.0: could not read from device [ 715.359963][ T5905] usb 3-1: config 1 interface 105 has no altsetting 0 [ 715.361818][ T5206] bcm5974 2-1:0.0: could not read from device [ 715.477481][ T5905] usb 3-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 715.502273][ T5905] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 715.521221][ T5905] usb 3-1: Product: syz [ 715.525909][ T5905] usb 3-1: Manufacturer: syz [ 715.530590][ T5905] usb 3-1: SerialNumber: syz [ 715.550019][T12860] netlink: 'syz.1.1354': attribute type 29 has an invalid length. [ 715.557857][T12860] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1354'. [ 715.569047][ T57] input: failed to attach handler mousedev to device input11, error: -5 [ 715.571296][T12850] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 715.619624][T12850] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 715.635319][ T5206] bcm5974 2-1:0.0: could not read from device [ 715.647063][ T57] usb 2-1: USB disconnect, device number 25 [ 715.684151][ T5206] bcm5974 2-1:0.0: could not read from device [ 715.735224][ T5981] bcm5974 2-1:0.0: could not read from device [ 715.887213][T12866] netlink: 14 bytes leftover after parsing attributes in process `syz.5.1355'. [ 715.924274][ T5206] bcm5974 2-1:0.0: could not read from device [ 716.025519][T12865] IPVS: length: 24 != 792 [ 716.288892][T12866] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 716.343885][T12866] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 716.370552][T12866] bond0 (unregistering): Released all slaves [ 716.391269][ T30] audit: type=1400 audit(1756673720.091:1359): avc: denied { connect } for pid=12870 comm="syz.0.1358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 717.187384][ T5905] aqc111 3-1:1.105: probe with driver aqc111 failed with error -71 [ 717.380802][T12890] netlink: 'syz.5.1362': attribute type 5 has an invalid length. [ 717.388692][T12890] netlink: 'syz.5.1362': attribute type 7 has an invalid length. [ 717.422960][T12890] : entered promiscuous mode [ 718.292239][ T5905] usb 3-1: USB disconnect, device number 26 [ 718.942830][ T30] audit: type=1400 audit(1756673722.421:1360): avc: denied { create } for pid=12895 comm="syz.1.1364" name="#49" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 718.963567][ T30] audit: type=1400 audit(1756673722.431:1361): avc: denied { link } for pid=12895 comm="syz.1.1364" name="#49" dev="tmpfs" ino=1632 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 719.088965][ T30] audit: type=1400 audit(1756673722.431:1362): avc: denied { rename } for pid=12895 comm="syz.1.1364" name="#4a" dev="tmpfs" ino=1632 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 719.286467][T12906] netlink: 'syz.4.1363': attribute type 2 has an invalid length. [ 719.483606][T12906] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1363'. [ 719.862452][T12916] tmpfs: Unknown parameter '0x0000000000000007' [ 720.250296][ T5905] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 720.444578][ T5905] usb 5-1: Using ep0 maxpacket: 32 [ 720.496548][ T5905] usb 5-1: config 0 has no interfaces? [ 720.636902][ T5905] usb 5-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 720.734357][ T5905] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 720.851015][ T5905] usb 5-1: Product: syz [ 720.867951][ T5905] usb 5-1: Manufacturer: syz [ 720.988210][ T5905] usb 5-1: SerialNumber: syz [ 721.016219][ T5905] usb 5-1: config 0 descriptor?? [ 721.370572][ T30] audit: type=1400 audit(1756673725.091:1363): avc: denied { getattr } for pid=12931 comm="syz.1.1370" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=37780 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 721.397509][T12932] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=262 sclass=netlink_route_socket pid=12932 comm=syz.1.1370 [ 721.995138][ T30] audit: type=1400 audit(1756673725.721:1364): avc: denied { name_connect } for pid=12931 comm="syz.1.1370" dest=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 722.043769][ T57] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 722.387221][ T57] usb 6-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 722.443789][ T57] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 722.539190][ T57] usb 6-1: Product: syz [ 722.555506][ T57] usb 6-1: Manufacturer: syz [ 722.575252][ T57] usb 6-1: SerialNumber: syz [ 722.632354][ T57] usb 6-1: config 0 descriptor?? [ 722.791377][ T5852] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 722.997829][ T5905] usb 5-1: USB disconnect, device number 27 [ 723.078185][ T5852] usb 3-1: Using ep0 maxpacket: 16 [ 723.141876][ T5852] usb 3-1: config index 0 descriptor too short (expected 1572, got 36) [ 723.150164][ T5852] usb 3-1: config 1 has an invalid interface number: 105 but max is 0 [ 723.166234][ T57] cx82310_eth 6-1:0.0: probe with driver cx82310_eth failed with error -22 [ 723.200713][ T5852] usb 3-1: config 1 has no interface number 0 [ 723.218034][ T5852] usb 3-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 723.609596][ T5852] usb 3-1: config 1 interface 105 altsetting 2 endpoint 0x82 has invalid maxpacket 40770, setting to 1024 [ 723.724970][ T5852] usb 3-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1024 [ 723.763607][ T5852] usb 3-1: config 1 interface 105 has no altsetting 0 [ 723.844372][ T5852] usb 3-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 723.880168][ T5852] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 723.894336][ T5852] usb 3-1: Product: syz [ 723.898530][ T5852] usb 3-1: Manufacturer: syz [ 723.903495][ T5852] usb 3-1: SerialNumber: syz [ 723.916039][T12944] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 723.929226][T12944] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 724.051698][T12961] netlink: 'syz.4.1375': attribute type 29 has an invalid length. [ 724.059539][T12961] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1375'. [ 724.946629][ T57] cxacru 6-1:0.0: usbatm_usb_probe: bind failed: -19! [ 724.989644][ T57] usb 6-1: USB disconnect, device number 20 [ 725.524912][T12987] overlayfs: overlapping lowerdir path [ 725.572847][ T5852] aqc111 3-1:1.105: probe with driver aqc111 failed with error -71 [ 725.640407][ T5852] usb 3-1: USB disconnect, device number 27 [ 725.744865][ T5918] usb 5-1: new full-speed USB device number 28 using dummy_hcd [ 725.815307][T12994] netlink: 88 bytes leftover after parsing attributes in process `syz.2.1380'. [ 726.028215][ T5918] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 726.041359][ T5918] usb 5-1: config 0 has no interface number 0 [ 726.081745][ T5918] usb 5-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 726.106922][ T5918] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 726.137454][ T5918] usb 5-1: config 0 descriptor?? [ 726.242984][ T5918] usb 5-1: selecting invalid altsetting 1 [ 726.253846][ T5918] dvb_ttusb_budget: ttusb_init_controller: error [ 726.262991][ T5918] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 727.076178][ T5918] DVB: Unable to find symbol cx22700_attach() [ 727.406591][T13017] netlink: 'syz.2.1383': attribute type 2 has an invalid length. [ 727.416407][T13017] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1383'. [ 727.711141][ T5932] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 727.738792][ T5918] DVB: Unable to find symbol tda10046_attach() [ 727.748720][ T5918] dvb_ttusb_budget: no frontend driver found for device [0b48:1005] [ 727.941964][ T5852] usb 5-1: USB disconnect, device number 28 [ 728.012965][ T5932] usb 3-1: Using ep0 maxpacket: 32 [ 728.162492][ T5932] usb 3-1: config 0 has no interfaces? [ 729.274005][T13022] block device autoloading is deprecated and will be removed. [ 729.306340][T13018] delete_channel: no stack [ 730.998964][T13030] netlink: 'syz.4.1386': attribute type 29 has an invalid length. [ 731.017020][T13030] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1386'. [ 731.930319][ T5932] usb 3-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 731.951908][ T911] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 732.050731][ T5932] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 732.060445][T13040] netlink: 'syz.1.1389': attribute type 29 has an invalid length. [ 732.075740][ T5932] usb 3-1: Product: syz [ 732.091221][T13040] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1389'. [ 732.094070][ T5932] usb 3-1: config 0 descriptor?? [ 732.134297][ T5932] usb 3-1: can't set config #0, error -71 [ 732.186007][ T5932] usb 3-1: USB disconnect, device number 28 [ 732.350920][ T911] usb 6-1: Using ep0 maxpacket: 16 [ 732.364260][T13051] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1391'. [ 732.379502][T13051] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 732.386958][T13051] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 732.510067][ T911] usb 6-1: config index 0 descriptor too short (expected 1572, got 36) [ 732.530591][T13051] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 732.540134][ T911] usb 6-1: config 1 has an invalid interface number: 105 but max is 0 [ 732.546350][T13051] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 732.559016][T13051] batman_adv: batadv0: Removing interface: team0 [ 732.569907][ T911] usb 6-1: config 1 has no interface number 0 [ 732.583826][ T911] usb 6-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 732.604199][ T911] usb 6-1: config 1 interface 105 altsetting 2 endpoint 0x82 has invalid maxpacket 40770, setting to 1024 [ 732.640567][ T911] usb 6-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1024 [ 732.672431][ T911] usb 6-1: config 1 interface 105 has no altsetting 0 [ 732.688506][T13059] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 732.697304][T13059] bridge2: entered allmulticast mode [ 732.797144][ T911] usb 6-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 732.806507][ T911] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 732.814551][ T911] usb 6-1: Product: syz [ 732.818761][ T911] usb 6-1: Manufacturer: syz [ 732.826058][ T911] usb 6-1: SerialNumber: syz [ 732.835931][ T5932] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 732.859458][T13035] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 733.007678][T13035] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 733.101526][ T5932] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 733.111792][ T5932] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBA, changing to 0x8A [ 733.126817][ T5932] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 57250, setting to 1024 [ 733.204265][T13064] netlink: 88 bytes leftover after parsing attributes in process `syz.1.1393'. [ 733.276331][ T5932] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 1024 [ 733.317220][ T5932] usb 3-1: New USB device found, idVendor=2294, idProduct=425b, bcdDevice=a2.10 [ 733.327387][ T5932] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 733.338076][ T5932] usb 3-1: Product: syz [ 733.342622][ T5932] usb 3-1: Manufacturer: syz [ 733.347290][ T5932] usb 3-1: SerialNumber: syz [ 733.362013][ T5932] usb 3-1: config 0 descriptor?? [ 733.368410][T13048] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 733.378607][T13048] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 733.388021][ T5932] usb 3-1: ucan: probing device on interface #0 [ 734.322019][ T911] aqc111 6-1:1.105: probe with driver aqc111 failed with error -71 [ 734.344295][ T911] usb 6-1: USB disconnect, device number 21 [ 734.441537][ T5932] usb 3-1: ucan: could not read protocol version, ret=-110 [ 734.449499][ T5932] usb 3-1: ucan: probe failed; try to update the device firmware [ 734.836589][T13076] netlink: 'syz.4.1395': attribute type 10 has an invalid length. [ 734.861191][T13076] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1395'. [ 735.236092][ T5918] usb 3-1: USB disconnect, device number 29 [ 735.897443][ T5918] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 736.066480][T13094] netlink: 'syz.0.1400': attribute type 2 has an invalid length. [ 736.074273][T13094] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1400'. [ 736.203070][ T5918] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 736.219069][ T5918] usb 3-1: config 0 interface 0 has no altsetting 0 [ 736.233992][ T5918] usb 3-1: New USB device found, idVendor=044e, idProduct=1215, bcdDevice= 0.00 [ 736.330407][ T5918] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 736.381120][ T5932] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 736.558331][ T5932] usb 1-1: Using ep0 maxpacket: 32 [ 736.815259][T12839] Bluetooth: hci0: SCO packet for unknown connection handle 200 [ 736.852835][ T5918] usb 3-1: config 0 descriptor?? [ 736.929505][ T5932] usb 1-1: config 0 has no interfaces? [ 736.982039][ T5932] usb 1-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 737.086938][ T5932] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 737.109674][ T5932] usb 1-1: Product: syz [ 737.118971][ T5932] usb 1-1: Manufacturer: syz [ 737.194980][ T5932] usb 1-1: SerialNumber: syz [ 737.203654][ T5932] usb 1-1: config 0 descriptor?? [ 737.441879][T13107] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1403'. [ 737.474559][T13107] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1403'. [ 738.105276][ T5918] hid-alps 0003:044E:1215.0003: hidraw0: USB HID v0.04 Device [HID 044e:1215] on usb-dummy_hcd.2-1/input0 [ 738.511139][ T5852] usb 3-1: USB disconnect, device number 30 [ 738.813056][T13124] netlink: 88 bytes leftover after parsing attributes in process `syz.1.1408'. [ 739.425386][T13129] netlink: 'syz.4.1409': attribute type 29 has an invalid length. [ 739.450418][T13129] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1409'. [ 740.340423][ T5918] usb 1-1: USB disconnect, device number 32 [ 741.200774][ T30] audit: type=1400 audit(1756673744.919:1365): avc: denied { setopt } for pid=13135 comm="syz.0.1411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 741.221229][ C1] vkms_vblank_simulate: vblank timer overrun [ 741.453951][T13141] netlink: 'syz.2.1412': attribute type 29 has an invalid length. [ 741.523410][T13141] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1412'. [ 744.174331][T13163] bridge0: entered promiscuous mode [ 744.180072][T13163] macvlan0: entered promiscuous mode [ 744.290954][T13163] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 744.335047][ T30] audit: type=1400 audit(1756673748.009:1366): avc: denied { setattr } for pid=13160 comm="syz.4.1417" path="/dev/mixer" dev="devtmpfs" ino=1293 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 745.286834][ T30] audit: type=1400 audit(1756673748.589:1367): avc: denied { write } for pid=13164 comm="syz.5.1418" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 745.478772][ T5905] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 745.706564][ T5905] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 745.721312][ T5905] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 745.729420][ T5905] usb 5-1: Product: syz [ 745.740048][ T5905] usb 5-1: Manufacturer: syz [ 745.744919][ T5905] usb 5-1: SerialNumber: syz [ 745.756937][T13179] netlink: 'syz.5.1421': attribute type 2 has an invalid length. [ 745.764860][T13179] netlink: 68 bytes leftover after parsing attributes in process `syz.5.1421'. [ 745.872346][ T5905] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 745.922692][ T30] audit: type=1400 audit(1756673749.639:1368): avc: denied { firmware_load } for pid=5856 comm="kworker/0:3" path="/lib/firmware/ath9k_htc/htc_9271-1.4.0.fw" dev="sda1" ino=313 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 745.931310][ T5856] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 746.041354][ T5918] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 746.191150][ T5918] usb 6-1: Using ep0 maxpacket: 32 [ 746.198595][ T5918] usb 6-1: config 0 has no interfaces? [ 746.208079][ T5918] usb 6-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 746.222141][ T5918] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 746.251718][ T5918] usb 6-1: Product: syz [ 746.263794][ T5918] usb 6-1: Manufacturer: syz [ 746.274122][ T5918] usb 6-1: SerialNumber: syz [ 746.280839][T13169] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 746.422003][T13169] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 746.465338][ T5918] usb 6-1: config 0 descriptor?? [ 746.841654][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.847966][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 747.043076][ T30] audit: type=1400 audit(1756673750.599:1369): avc: denied { execheap } for pid=13167 comm="syz.4.1419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 747.043279][ T30] audit: type=1400 audit(1756673750.749:1370): avc: denied { ioctl } for pid=13167 comm="syz.4.1419" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 747.123803][ T5856] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 747.124259][ T5856] ath9k_htc: Failed to initialize the device [ 747.179485][ T5856] usb 5-1: ath9k_htc: USB layer deinitialized [ 747.461781][T13194] netlink: 88 bytes leftover after parsing attributes in process `syz.1.1424'. [ 747.814432][ T5975] usb 5-1: USB disconnect, device number 29 [ 748.088225][T13197] netlink: 14 bytes leftover after parsing attributes in process `syz.0.1426'. [ 748.338483][T13197] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 748.359353][T13197] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 748.432904][T13197] bond0 (unregistering): (slave netdevsim0): Releasing backup interface [ 748.456127][T13197] bond0 (unregistering): Released all slaves [ 748.761224][ T5932] usb 6-1: USB disconnect, device number 22 [ 749.013338][T13210] siw: device registration error -23 [ 751.771355][ T5932] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 752.021116][ T5932] usb 6-1: Using ep0 maxpacket: 32 [ 752.133010][ T5932] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 752.163724][ T5932] usb 6-1: config 0 has no interfaces? [ 752.192161][ T5932] usb 6-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=cc.d7 [ 752.252993][ T5932] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 752.308550][ T5932] usb 6-1: config 0 descriptor?? [ 752.648946][T13220] program syz.5.1431 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 752.665712][ T30] audit: type=1400 audit(1756673756.369:1371): avc: denied { write } for pid=13217 comm="syz.5.1431" name="sg0" dev="devtmpfs" ino=771 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 752.665728][ T5932] usb 6-1: USB disconnect, device number 23 [ 752.876374][T13243] netlink: 'syz.0.1436': attribute type 2 has an invalid length. [ 752.923901][T13243] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1436'. [ 753.331357][ T5975] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 753.721731][ T5975] usb 1-1: Using ep0 maxpacket: 32 [ 753.738295][ T5975] usb 1-1: config 0 has no interfaces? [ 753.793220][ T5975] usb 1-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 753.821150][ T5975] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 753.841229][ T5975] usb 1-1: Product: syz [ 753.858307][ T5975] usb 1-1: Manufacturer: syz [ 753.998164][ T5975] usb 1-1: SerialNumber: syz [ 754.045503][ T5975] usb 1-1: config 0 descriptor?? [ 754.206546][T13260] netlink: 'syz.1.1440': attribute type 29 has an invalid length. [ 754.215587][T13262] netlink: 'syz.2.1439': attribute type 2 has an invalid length. [ 754.245369][T13260] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1440'. [ 754.276113][T13262] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1439'. [ 754.548347][ T5932] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 754.721949][ T5932] usb 3-1: Using ep0 maxpacket: 32 [ 754.788124][ T5932] usb 3-1: config 0 has no interfaces? [ 754.930826][ T5932] usb 3-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 755.077856][T13267] nfs: Unknown parameter '' [ 755.475852][ T5932] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 755.506141][ T5932] usb 3-1: Product: syz [ 755.511212][ T5932] usb 3-1: Manufacturer: syz [ 755.515978][ T5932] usb 3-1: SerialNumber: syz [ 755.524175][ T5932] usb 3-1: config 0 descriptor?? [ 755.799273][T13270] loop9: detected capacity change from 0 to 7 [ 755.814994][T13270] Buffer I/O error on dev loop9, logical block 0, async page read [ 755.824500][T13270] Buffer I/O error on dev loop9, logical block 0, async page read [ 755.833567][T13270] Buffer I/O error on dev loop9, logical block 0, async page read [ 755.844781][T13270] Buffer I/O error on dev loop9, logical block 0, async page read [ 755.855447][T13270] Buffer I/O error on dev loop9, logical block 0, async page read [ 755.864351][T13270] Buffer I/O error on dev loop9, logical block 0, async page read [ 755.874921][T13270] Buffer I/O error on dev loop9, logical block 0, async page read [ 755.884922][T13270] ldm_validate_partition_table(): Disk read failed. [ 755.892193][T13270] Buffer I/O error on dev loop9, logical block 0, async page read [ 755.900551][T13270] Buffer I/O error on dev loop9, logical block 0, async page read [ 755.909123][T13270] Buffer I/O error on dev loop9, logical block 0, async page read [ 755.918040][T13270] Dev loop9: unable to read RDB block 0 [ 755.925355][T13270] loop9: unable to read partition table [ 755.932507][T13270] loop9: partition table beyond EOD, truncated [ 755.938735][T13270] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 755.938735][T13270] ) failed (rc=-5) [ 756.165109][ T911] usb 1-1: USB disconnect, device number 33 [ 756.607333][T13276] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1445'. [ 756.627439][ T30] audit: type=1400 audit(1756673760.349:1372): avc: denied { ioctl } for pid=13268 comm="syz.4.1442" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x1286 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 757.791156][ T5852] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 757.989818][ T5852] usb 1-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 758.180133][ T5852] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 758.419642][ T5975] usb 3-1: USB disconnect, device number 31 [ 758.435025][ T5852] usb 1-1: Product: syz [ 758.494395][ T5852] usb 1-1: Manufacturer: syz [ 758.518995][ T5852] usb 1-1: SerialNumber: syz [ 758.539735][ T5852] usb 1-1: config 0 descriptor?? [ 758.620724][ T30] audit: type=1400 audit(1756673762.339:1373): avc: denied { ioctl } for pid=13306 comm="syz.1.1450" path="socket:[40089]" dev="sockfs" ino=40089 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 759.739754][ T5852] cx82310_eth 1-1:0.0: probe with driver cx82310_eth failed with error -22 [ 760.698479][T13334] nfs: Unknown parameter '' [ 761.618012][T13338] comedi comedi3: c6xdigio: I/O port conflict (0x3c4,3) [ 761.861140][T13338] ------------[ cut here ]------------ [ 761.866978][T13338] Unexpected driver unregister! [ 761.885123][T13338] WARNING: CPU: 0 PID: 13338 at drivers/base/driver.c:273 driver_unregister+0x90/0xb0 [ 761.894784][T13338] Modules linked in: [ 761.898880][T13338] CPU: 0 UID: 0 PID: 13338 Comm: syz.2.1452 Not tainted syzkaller #0 PREEMPT(full) [ 761.908272][T13338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 761.918354][T13338] RIP: 0010:driver_unregister+0x90/0xb0 [ 761.924056][T13338] Code: 48 89 ef e8 92 13 4b fc 48 89 df e8 3a 93 ff ff 5b 5d e9 73 4f a4 fb e8 6e 4f a4 fb 90 48 c7 c7 00 87 42 8c e8 f1 f2 62 fb 90 <0f> 0b 90 90 5b 5d e9 55 4f a4 fb e8 f0 aa 0a fc eb 94 e8 e9 aa 0a [ 761.943823][T13338] RSP: 0000:ffffc9000c3b79b0 EFLAGS: 00010286 [ 761.949873][T13338] RAX: 0000000000000000 RBX: ffffffff90191020 RCX: ffffc9000e16d000 [ 761.957848][T13338] RDX: 0000000000080000 RSI: ffffffff817a3365 RDI: 0000000000000001 [ 761.966142][T13338] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 761.974253][T13338] R10: 0000000000000001 R11: 0000000000000001 R12: ffffffff90190f60 [ 761.982281][T13338] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff88814c111800 [ 761.990239][T13338] FS: 00007fcc577626c0(0000) GS:ffff8881246b8000(0000) knlGS:0000000000000000 [ 761.999188][T13338] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 762.005795][T13338] CR2: 00007f71bab349d0 CR3: 000000006cddf000 CR4: 00000000003526f0 [ 762.013808][T13338] Call Trace: [ 762.017077][T13338] [ 762.019993][T13338] comedi_device_detach_locked+0x12f/0xa50 [ 762.025815][T13338] comedi_device_detach+0x67/0xb0 [ 762.030821][T13338] comedi_device_attach+0x43d/0x900 [ 762.036029][T13338] do_devconfig_ioctl+0x1b1/0x710 [ 762.041461][T13338] ? __mutex_lock+0x1c5/0x1060 [ 762.046229][T13338] ? __pfx_do_devconfig_ioctl+0x10/0x10 [ 762.051874][T13338] ? find_held_lock+0x2b/0x80 [ 762.056559][T13338] comedi_unlocked_ioctl+0x165d/0x2f00 [ 762.062065][T13338] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 762.067882][T13338] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 762.073833][T13338] ? do_vfs_ioctl+0x128/0x14f0 [ 762.078601][T13338] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 762.083643][T13338] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 762.090482][T13338] ? hook_file_ioctl_common+0x145/0x410 [ 762.096039][T13338] ? selinux_file_ioctl+0x180/0x270 [ 762.101249][T13338] ? selinux_file_ioctl+0xb4/0x270 [ 762.106349][T13338] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 762.112196][T13338] __x64_sys_ioctl+0x18b/0x210 [ 762.116971][T13338] do_syscall_64+0xcd/0x4c0 [ 762.121716][T13338] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 762.127606][T13338] RIP: 0033:0x7fcc5698ebe9 [ 762.132320][T13338] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 762.151981][T13338] RSP: 002b:00007fcc57762038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 762.160378][T13338] RAX: ffffffffffffffda RBX: 00007fcc56bc6090 RCX: 00007fcc5698ebe9 [ 762.168357][T13338] RDX: 0000200000000080 RSI: 0000000040946400 RDI: 0000000000000007 [ 762.176329][T13338] RBP: 00007fcc56a11e19 R08: 0000000000000000 R09: 0000000000000000 [ 762.184354][T13338] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 762.192347][T13338] R13: 00007fcc56bc6128 R14: 00007fcc56bc6090 R15: 00007ffcbf1f20f8 [ 762.200335][T13338] [ 762.203378][T13338] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 762.210646][T13338] CPU: 0 UID: 0 PID: 13338 Comm: syz.2.1452 Not tainted syzkaller #0 PREEMPT(full) [ 762.220014][T13338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 762.230069][T13338] Call Trace: [ 762.233324][T13338] [ 762.236235][T13338] dump_stack_lvl+0x3d/0x1f0 [ 762.240823][T13338] vpanic+0x6e8/0x7a0 [ 762.244794][T13338] ? __pfx_vpanic+0x10/0x10 [ 762.249293][T13338] ? driver_unregister+0x90/0xb0 [ 762.254220][T13338] panic+0xca/0xd0 [ 762.257935][T13338] ? __pfx_panic+0x10/0x10 [ 762.262341][T13338] check_panic_on_warn+0xab/0xb0 [ 762.267262][T13338] __warn+0xf6/0x3c0 [ 762.271143][T13338] ? driver_unregister+0x90/0xb0 [ 762.276071][T13338] report_bug+0x3c3/0x580 [ 762.280380][T13338] ? driver_unregister+0x90/0xb0 [ 762.285310][T13338] handle_bug+0x184/0x210 [ 762.289626][T13338] exc_invalid_op+0x17/0x50 [ 762.294117][T13338] asm_exc_invalid_op+0x1a/0x20 [ 762.298941][T13338] RIP: 0010:driver_unregister+0x90/0xb0 [ 762.304480][T13338] Code: 48 89 ef e8 92 13 4b fc 48 89 df e8 3a 93 ff ff 5b 5d e9 73 4f a4 fb e8 6e 4f a4 fb 90 48 c7 c7 00 87 42 8c e8 f1 f2 62 fb 90 <0f> 0b 90 90 5b 5d e9 55 4f a4 fb e8 f0 aa 0a fc eb 94 e8 e9 aa 0a [ 762.324077][T13338] RSP: 0000:ffffc9000c3b79b0 EFLAGS: 00010286 [ 762.330137][T13338] RAX: 0000000000000000 RBX: ffffffff90191020 RCX: ffffc9000e16d000 [ 762.338085][T13338] RDX: 0000000000080000 RSI: ffffffff817a3365 RDI: 0000000000000001 [ 762.346057][T13338] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 762.354019][T13338] R10: 0000000000000001 R11: 0000000000000001 R12: ffffffff90190f60 [ 762.361973][T13338] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff88814c111800 [ 762.369943][T13338] ? __warn_printk+0x1a5/0x350 [ 762.374712][T13338] comedi_device_detach_locked+0x12f/0xa50 [ 762.380500][T13338] comedi_device_detach+0x67/0xb0 [ 762.385498][T13338] comedi_device_attach+0x43d/0x900 [ 762.390678][T13338] do_devconfig_ioctl+0x1b1/0x710 [ 762.395686][T13338] ? __mutex_lock+0x1c5/0x1060 [ 762.400442][T13338] ? __pfx_do_devconfig_ioctl+0x10/0x10 [ 762.406004][T13338] ? find_held_lock+0x2b/0x80 [ 762.410678][T13338] comedi_unlocked_ioctl+0x165d/0x2f00 [ 762.416148][T13338] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 762.421950][T13338] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 762.427829][T13338] ? do_vfs_ioctl+0x128/0x14f0 [ 762.432573][T13338] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 762.437598][T13338] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 762.444445][T13338] ? hook_file_ioctl_common+0x145/0x410 [ 762.449976][T13338] ? selinux_file_ioctl+0x180/0x270 [ 762.455178][T13338] ? selinux_file_ioctl+0xb4/0x270 [ 762.460288][T13338] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 762.466092][T13338] __x64_sys_ioctl+0x18b/0x210 [ 762.470859][T13338] do_syscall_64+0xcd/0x4c0 [ 762.475375][T13338] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 762.481257][T13338] RIP: 0033:0x7fcc5698ebe9 [ 762.485660][T13338] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 762.505251][T13338] RSP: 002b:00007fcc57762038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 762.513663][T13338] RAX: ffffffffffffffda RBX: 00007fcc56bc6090 RCX: 00007fcc5698ebe9 [ 762.521618][T13338] RDX: 0000200000000080 RSI: 0000000040946400 RDI: 0000000000000007 [ 762.529574][T13338] RBP: 00007fcc56a11e19 R08: 0000000000000000 R09: 0000000000000000 [ 762.537529][T13338] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 762.545481][T13338] R13: 00007fcc56bc6128 R14: 00007fcc56bc6090 R15: 00007ffcbf1f20f8 [ 762.553444][T13338] [ 762.556635][T13338] Kernel Offset: disabled [ 762.560935][T13338] Rebooting in 86400 seconds..