last executing test programs: 2m18.742903999s ago: executing program 0 (id=49): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x94) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)=0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001a80)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) fstat(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x3, 0x38}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="140000001000010400000000000000000100000a74000000060a0b04000000000000000002000008400004803c000180080001006c6f670030000280060004400001000008000340fffffffa0a0002407d5def2e21000000080003400000000806000140000100000900010073797a30000000000900020073797a320000000008000b400000000314000000110001"], 0x9c}}, 0x0) close(r6) r7 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000680)={'veth1_to_batadv\x00'}) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r8, 0x890b, &(0x7f0000000300)={0x0, @ethernet={0x306, @random="fc06839d09fe"}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, @sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x1, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)='bridge_slave_1\x00', 0x6, 0x7, 0x9}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r9, 0x0, 0xffdd) r10 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000880)={{0x3, @default}, [@rose, @null, @null, @default, @default, @netrom, @default, @bcast]}, &(0x7f0000000840)=0x48, 0x800) r11 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000003d80)={0x7, 0xfffffffa, {}, {0xee01}, 0x2}) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000003e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000003ec0)={&(0x7f0000003e80)=[0x0, 0x0, 0x0], 0x3, 0x80000}) r14 = socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB=')\x00\x00\x00', @ANYRES16=r15, @ANYBLOB="010029bd7000fddbdf25020000001c00018008000500020000000600010002000000070006006e710000"], 0x30}, 0x1, 0x0, 0x0, 0x4c895}, 0x4000) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000003f00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r17 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003fc0)=[{{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000280)=[{&(0x7f00000000c0)="cf87f73a12e422251593ca570fead6a64e0e7ec44ad6463fda03fc049fe98f6831b84ba21100ce546e438ef19b7e03925603daf83bdc8061a0dff0821457ba98034cee22e5121eb5eea42ac2150d3b67cf58fdb622d37aee2e3f74932446976820c28a2a748c0580b97961709e1e987cf8797d966a72b0ad3c0c71d6cdde75b4149a00729dd0681f87af4fefe8d712d749a2b2ca696508f1d5d2bad1f494feca50272bda3ce589fd7b7dccf967b99bea60a967bffb5b39d2ade985988f21ba", 0xbf}, {&(0x7f00000001c0)="c45669f9987101a71037ed7e9e488088b38540be10d51396e24411a4536c04eac04bede201d5d014841deda31b9a497368eb681ee22db4dc7dc0f835527a9a97e9bd710481cda6028feb54daf7c2cbd2550d1a1e9aeb6296bf4c64958308572bde20bafd456ee57fad6140bc2497dfce282b234cec11ad33e2d680266b40fe36e64dcf46d6c60c0d40ac2e1a0198c3cd2d1bc985aec2260874bf75a45930159b3927e2ffca5b", 0xa6}], 0x2, 0x0, 0x0, 0xc825}}, {{&(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000004080)="f008be10180d999fe8c307340036196e109b0fd6dba2891acc538ecafd160e30362c61858d135dce9b763c2f4a2c9d5fa155c15a8a0b6b300d20f508115dfde912772f2d43953832a5d7ac13c3b2608905a20bf8757cb848395b4c70323a8682e3e35026327f7a3c92f7d6519e4f0a4eeb70ab8037b4c996d3976296a512becbfd7051bc1365b23b714243fdd7820eb550efd0dba93d2bace5d7d5c6c079323d36e76f9e63526394217c367684a0aa6e9e1f1fa4f6a4", 0xb6}, {&(0x7f00000003c0)="1499e9b89feffff9b1eedf512bf929de091a2581b88b93062740c9cd1f64ef4af2d7211ab6ee73c88a49fedc205a6335f5bb1c2509fac7863a9184d7c0cceb2e41f45704fc7873a9821e6482895f6876e448abfce04a19d07a6066cba7ae6dc6b67ab11e495b1053fcdfd9d020ba083f00ecaac356f15f83a94b4ba83e935f84fe283ea55e80b7bd8be5b3b55ce53bbd3ec266c7cb17824c6512139740bb4bda06066868a31f40c23c5143355b4803f7700ebdacb543d0aeac242bd68cfdec3c418a8a3e155035ad6164bbaf8d884082bd3cac1bfeef83fbed34f235a9c8c308d15102fe67fce1380f82d509a211cf9bba7b96b7dc92842009", 0xf9}, {&(0x7f00000004c0)="b6757cc9ee0e94e1cb2f4eaddc37269c985db130df9d9765366ce866b24cd83ffa93b9253a43ecd36b3e232228e1ffae73e4bb58448b4922c1c726604628917f64d3e0a4f3069030bceb3ed82b8efe88c28117d91143c928188095604d9eb8adf5f24ad194c6765fd85e0a1105cdda0063906cdeca37485820d946642df3a1a5a275c8225e9ad80d5a153dc3192d54a3d41db31a82439723250ce2f77aaf7c938384115e092bd313faadee0373d15212ce26091a21ddcc7475e4cb6edd3de907038864cd7d1ed1e3b42902465305544072c624ce3c0ce50ef133f18bf9e50855483ac6359416c335abafd6927c2e71d48748f2480e98", 0xf6}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f00000005c0)="c6bb7f7ffa01b5a7b76ef4471c36118cf049", 0x12}], 0x5, &(0x7f0000004140)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00'], 0x70, 0x448a4}}, {{&(0x7f0000000900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003d00)=[{&(0x7f0000000980)="a18ff27fdb9388c7faa6aa87c2d860fcf05354a6f2f060959d46fce0c32fd665ef07417d58e63bc02f7d67e81ece12c555ea6e934d125802def314cdd8f36824626c1ded2342f32025ff8e5217fd3a98ea0228a54e0fbd4558faebddce491005a91088cae80934ef1f1e1cbf9f802daca136c61c36369845cbe6b408f48a703ad6995597feec01bdd1d90c5b2a8e36a6e700"/158, 0x9e}, {&(0x7f0000003ac0)}, {&(0x7f0000003b00)="f74a59dded81ea1385e2b01cf50d7108ee295971324598ca6ec53019913d99d0ba12e419fd48cee3a5dca166107598e934052c7e23e56e6a5b315e5d7a9b6f06601ab5a2ceec0b2ffa0f9f32f801e7444aed4b", 0x53}, {&(0x7f0000003b80)="d5c23c543c5134c2ca88b5ecb3587e2352de1d326a10e7facce8cf45dec16c8e6905ec2b8ba946631b12e7b9354a02499f86201d7f7bb9d4f260d5f60dd19f27b9edce63bc7d8cafaeaeb7ee1c340c98163cf5b764f4254b143e3a55d57b83027dd4335e3de1b13884835a1caae8c5def120b4d463a6ee5cc7acdc4c01be810c9c23e09504c09fb44709fe54b13804e12ef18afad222f5c22a2c2a25a5735b18124cdb7c3428259a54f4f1b548c561cfb1b59cb79e530bfdae020092b0a30b6366ffd2939b79c35686b1c82e6c51", 0xce}, {&(0x7f0000003c80)="e4437c319caec607c4e624cebf4a672016f1d8eee71f2406b44af6da06a44eadcc0d120e57783cb64adb3c62e3d373f4e75a864ced5bc37a8369199fb9a9ecf321a304a17e7a4f1f229ed1f4fe1c76d4e6293066f1e1cfc9940dddf89296fe57687efc5d1b7bc3eaf50eea86bcd763004cadde0f0f93", 0x76}], 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c000000040000000000000002000000116cdd0f69", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r14, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB='\x00\x00\x00\x00'], 0x60}}], 0x3, 0x20000000) r18 = syz_open_dev$vim2m(&(0x7f0000000a40), 0x10003, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r18, 0xc0405602, &(0x7f0000000180)={0x0, 0xd, 0x2, "13ea57ffffffdfff018000000000000000000000000000088b0500", 0x8b7b0a3c}) 2m18.630791222s ago: executing program 0 (id=50): socket$kcm(0x10, 0x2, 0x0) pipe(&(0x7f00000002c0)) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$igmp(0x2, 0x3, 0x2) socket$igmp(0x2, 0x3, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') socket(0x2, 0x3, 0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001980)=ANY=[], 0x2f0}}, 0x48840) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) lsm_get_self_attr(0x64, 0x0, &(0x7f0000001280), 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x400) timer_create(0x7, 0x0, &(0x7f0000000240)) timer_create(0x3, 0x0, &(0x7f0000000300)) writev(r2, &(0x7f0000000840)=[{&(0x7f0000000140)="0de2dd73af", 0xf000}, {0x0, 0x63}], 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0x0, &(0x7f00000000c0), 0x800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) lsm_set_self_attr(0x64, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d000000000000000400000000000000030000000000000010000000001d00002269068f3b0a3871c9f9d82abdb2435e"], 0x30, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0xc048aeca, &(0x7f0000000200)) syncfs(r0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002040)) syz_open_dev$ttys(0xc, 0x2, 0x1) r5 = shmget$private(0x0, 0x4000, 0x10, &(0x7f0000000000/0x4000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) bpf$PROG_LOAD(0x5, 0x0, 0x0) 2m18.397540184s ago: executing program 0 (id=51): r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000740)=ANY=[@ANYBLOB="12010000ed3ec908cd0cb300042e0102030109021200010000000009"], 0x0) ioctl$EVIOCRMFF(r0, 0x550c, 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io$lan78xx(r1, 0x0, &(0x7f0000000340)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000500)={0x44, &(0x7f0000004400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io$lan78xx(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) 2m15.331144781s ago: executing program 0 (id=61): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xb101e, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) chdir(&(0x7f0000000100)='./file0/file0\x00') move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001880)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x3}, 0x50) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002f40)={0x0, 0x0, 0x0}, &(0x7f0000002f80)=0xc) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0), 0x10000, &(0x7f0000000300)={[{@uid={'uid', 0x3d, r3}}, {@gid={'gid', 0x3d, r4}}], [{@subj_user={'subj_user', 0x3d, '--]-'}}, {@seclabel}, {@appraise}]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r5, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x11) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r8 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000240)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001800)=[{&(0x7f00000003c0)="a007327ceb4e61eff5fe356784dcd37f625c7e876e0dc3037ec4b786058b8ca2412e0d5728c2ee2ee22d687c027fcc0fbea16c9ab4a38abd37bb8737a9764b114314306fd1ee23b53bd566ab642ca6d5b631c77ad51a3e14bb0d6e2fede0022d26037eeda0e7d8995db30ec5daed0a011b13708b0bae29430d2c0f0f7ce5a540860accb6706f000135f303d2edcf1c21de20b58567ab50a658378d3637dead487e87ecb5cbfac504a828f03677d47c92", 0xb0}, {&(0x7f0000000480)="2677d4420a036b6140ddaf9fcd5f843702310b71adb211c906e42ead01b349a9c88414553e9c6e412f03cede897465d160d833b8327d2a086e94098d9863c18c9ba753a3793a965f7d220cd759f24a68a9c2d98179501e8fa323d8e04421a2aeff6e86d44f21ffbdacffb56ee1d9d5d013c57d44738a7deadae6fa0d34a04714e8581a709793c5fa482b18387541d7868023471bb78141cc8aa3abc5a5550d9cd683165fe566867a5d172daed6f913c58062aa12b94a98524bb29b2414efdfe2a0ada12f7d5cabb822b9e91bba8f70a05577ce8b6823446e14757847", 0xdc}, {&(0x7f0000000600)="84eb29274aadd841bdea88227e09351076b602149765d28ad06b7a635b31aa4d6d064b0aa7dd54ed32dbc087aad94338b4ec6e4e55cdcff67e80f500e9a694b1266ef44d53eb8ae47561d22a296e3ed8186bdbd41bad9913e4cf96241dfec573836a1fd2098624867fcee074a5ecea28cb56c978771be75cb07323272678870b5565cd74ef610e87e4d3d4015fd5316999e7a93bca22db56ec6285bf96452c195a2d860a481f9f19c398b5b0dd766edc1ed5738aa4ddea134c550eec10b7cbee4a66", 0xc2}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="8bc51ae4c1824de1ca1f658acff2cba400a73c9e692ac68003d2c1d7a91b17c3c9e518527eecb8157b0f7ceee4e3e0ac5ea3306401a4dad308beb9030a0d4133d4da7ba72e4cdf7d1bc4a995acb024959aac9316f502a858a45b389a72b49f40420ef4b2285756b1b2865a9f6a3937d15b131bf1bfe542d8d604b88be500a56e6688aa736284401a739f46df23cd97420325b67738713641cb479f0035188bb8670746d3766870278a870e414ac834b22977757811173a8d446e6cb18838784f71ed70c6e13ec61a54170ef4bf98f189009d53c5e403938821fc7d5debcc088c183288d7d679b11b4315df3f5c7b323b4b59a5249baa48dca7", 0xf9}], 0x5, &(0x7f0000001a00)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="0f000000000000000100b2f120000002", @ANYRES32=r2, @ANYRES32=0xee00, @ANYRES32=r4, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r5, @ANYRES32=r0, @ANYRES32=r6, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r7, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00'], 0x90, 0x4000040}, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001b00)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001ac0)=[@sack_perm, @timestamp, @window={0x3, 0x3a26, 0xe}, @mss={0x2, 0x8}, @timestamp], 0x5) umount2(&(0x7f00000001c0)='./file0\x00', 0x3) 2m15.065478174s ago: executing program 0 (id=64): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r0}, 0x10) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fcntl$setpipe(r1, 0x407, 0x0) write$FUSE_INIT(r1, &(0x7f0000000340)={0x50, 0x0, 0x0, {0x7, 0x28, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x50) ioctl$COMEDI_DEVCONFIG(0xffffffffffffffff, 0x40946400, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x2) openat$kvm(0xffffffffffffff9c, 0x0, 0x180, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001580)=ANY=[@ANYBLOB="600000000206030000000000b8791fa80000000014000780080012400000000005001500010000000500010006000000050005000200000005000400000000000900020073797a310000000012000300686173683a6e65742c706f7274000000"], 0x60}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x54, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x84}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000100)="eb", 0x20000101}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x2000000) mlockall(0x7) 2m14.063571223s ago: executing program 0 (id=67): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0), 0x14305, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='setgroups\x00') read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x4, &(0x7f0000000240)=0xfffffffe, 0x5) connect$inet6(r4, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000040), 0x4) r5 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000380)='netpci0\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0xb88080, 0x0, 0xfffffffffffffd23, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r7, 0x331, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x4000) setsockopt$inet_int(r5, 0x0, 0x15, &(0x7f00000000c0)=0x80000000, 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", '8\x00', "bc3a20b10f4ad11e"}, 0x38) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20048010}, 0x24000000) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) close(r4) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="54010000100033060000000000000000fc000000000000000000000000000000ffffffff00000000000000000000000000004000000080040000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414000000000000000000000000000000000032000000fe80000000000000000000000000001a2703000000000000020000000000000000000000000000000000000000000000ff0f000000000000fcffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f000000000000000000000029bd7000000000000a00040000000000000000001c00200000004e620000000064010102000000000000000000000000480002006362632d73657270656e742d6176783200"/268], 0x154}, 0x1, 0x0, 0x0, 0x8000}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x0, 0x0}) 2m13.69773891s ago: executing program 32 (id=67): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0), 0x14305, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='setgroups\x00') read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x4, &(0x7f0000000240)=0xfffffffe, 0x5) connect$inet6(r4, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000040), 0x4) r5 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000380)='netpci0\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0xb88080, 0x0, 0xfffffffffffffd23, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r7, 0x331, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x4000) setsockopt$inet_int(r5, 0x0, 0x15, &(0x7f00000000c0)=0x80000000, 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", '8\x00', "bc3a20b10f4ad11e"}, 0x38) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20048010}, 0x24000000) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) close(r4) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="54010000100033060000000000000000fc000000000000000000000000000000ffffffff00000000000000000000000000004000000080040000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414000000000000000000000000000000000032000000fe80000000000000000000000000001a2703000000000000020000000000000000000000000000000000000000000000ff0f000000000000fcffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f000000000000000000000029bd7000000000000a00040000000000000000001c00200000004e620000000064010102000000000000000000000000480002006362632d73657270656e742d6176783200"/268], 0x154}, 0x1, 0x0, 0x0, 0x8000}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x0, 0x0}) 57.392883656s ago: executing program 4 (id=284): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000600)=ANY=[@ANYBLOB="120100001d9167204f17316a3f26010203010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$rtl8150(r0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) pselect6(0x40, &(0x7f0000000040)={0x80000000, 0x0, 0xff, 0x7, 0x6, 0x7, 0x9, 0x9e}, 0xfffffffffffffffe, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r3, 0x0) capset(&(0x7f0000000040)={0x19980330}, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000100)=""/104, &(0x7f0000000180)=0x68) syz_usb_control_io$rtl8150(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 45.354722026s ago: executing program 4 (id=292): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0x9, 0x0, &(0x7f0000000200)) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000005c40), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000005e40)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000648d750a00def290000000", @ANYRES16=r2, @ANYBLOB="21008d000000fbdbdf25030000000c0001800600010008000000"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x8004) 44.258306793s ago: executing program 4 (id=295): r0 = fanotify_init(0x4000, 0x0) r1 = syz_usb_connect(0x0, 0x1cb, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000122f0d4071040403dfe4000000010902b901010000003f0904"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x3e, 0x30, 0x0, 0x0, 0x2, 0x67, 0x0, @private=0xa010102, @broadcast}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x1, 0xd, 0x2, 0x66, 0x400, 0x4, 0x1d, 0x4, @multicast2, @local}}}}}}, 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$rtl8150(r1, 0x0, 0x0) syz_usb_control_io$sierra_net(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f00000000c0)={0x1d, r3}, 0x10) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@private1, @ipv4={'\x00', '\xff\xff', @multicast2}, @remote, 0xffff, 0x7, 0x7f99, 0x400, 0x5, 0x40, r3}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000a80)={0x2c, &(0x7f0000000880)={0x40, 0x0, 0x1, "ff"}, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x800) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x3a, [0x8000, 0xc95a, 0x8, 0x8, 0x80, 0x2, 0x3, 0x7f, 0x20000006, 0x4d, 0x6, 0x63, 0x9, 0x3, 0xffff2d37, 0xffffff01, 0x6, 0xff, 0x0, 0x5, 0x4, 0x0, 0xb, 0x3c5b, 0x1, 0x24, 0xd, 0x1, 0x0, 0xffffffff, 0xe661, 0x5, 0x7, 0x3, 0x8, 0x4c74, 0x80000000, 0x240, 0x3, 0xe, 0x4000004, 0x80008071, 0x7, 0x17, 0x2, 0x7, 0x4005, 0x3e, 0x8f, 0x6, 0x6, 0x0, 0x5, 0x4, 0x8, 0x3ff, 0x80, 0x0, 0x5, 0x6, 0x8, 0x4, 0x1, 0x40], [0x10000007, 0x9, 0x8000012f, 0x8004, 0x5, 0xfffffff3, 0x129432e6, 0xc8, 0xf9, 0xe, 0x2bf, 0x6c7, 0x9, 0xfffffffc, 0x3, 0x0, 0x0, 0x5, 0x2f, 0xe, 0x312, 0x78, 0xea4, 0x0, 0x10000, 0x7, 0x7fff, 0x6, 0x400, 0x401, 0x6, 0x1, 0xff, 0x5, 0x1000005, 0x5f31, 0x9, 0x4e0, 0x2, 0x4, 0xb, 0x4, 0x9, 0x8, 0x9, 0x0, 0x47, 0x8000, 0x1, 0xfe000000, 0xffff, 0x2, 0x4, 0x9, 0x3, 0x3, 0x9, 0x1, 0x3, 0x3, 0xbc45, 0x48c93690, 0xb, 0x3], [0x7, 0x408, 0x4, 0x20005, 0xfffffffe, 0x100, 0x3, 0x9, 0x5, 0x9, 0x0, 0x5, 0xb, 0x4, 0x5, 0x5, 0x0, 0x1ef, 0x5, 0x8, 0x86, 0x3, 0x303c, 0x8, 0xb, 0x5, 0x2, 0x2, 0x3, 0x20000008, 0x7, 0x3, 0x6, 0x38, 0x800003, 0x200, 0x80, 0x3, 0x4, 0x2950bfaf, 0x1000, 0x1000a2, 0x7, 0xa9, 0x5, 0x6, 0xac8, 0xbf, 0x2, 0x1, 0x7ff, 0x12b, 0x4, 0x1, 0xa, 0x0, 0x5, 0x1c, 0x120000, 0x3, 0x2006, 0x80a2ed, 0x4, 0x25], [0x9, 0xbb33, 0x5, 0xb, 0x5, 0x938, 0x6, 0x6, 0x0, 0xb9, 0xce7, 0x1ff, 0x2, 0x57, 0x5, 0x3, 0x101, 0x10000, 0x4, 0x7fff, 0xffff, 0xa620, 0x1, 0x5, 0x1, 0x2, 0x14c, 0x60a7, 0x6, 0x16, 0xffffffff, 0x80000000, 0x5, 0x4, 0xc8, 0x1, 0xfffff000, 0x10000, 0x3, 0x7e, 0x100, 0x9602, 0x7, 0xaf, 0x8, 0x6, 0x226, 0x5, 0x5, 0x8, 0x30b1d693, 0xa1f, 0xf40, 0x7, 0x1, 0x6c1b, 0x0, 0x4, 0x5, 0xb1e, 0xd7, 0x200, 0xffff343f, 0xfff]}, 0x45c) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180), &(0x7f00000001c0)='system_u:object_r:dhcpc_state_t:s0\x00', 0x23, 0x1) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x68000) syz_io_uring_setup(0xd72, &(0x7f0000000080)={0x0, 0x98c9, 0x4000, 0x1, 0xb3, 0x0, r6}, &(0x7f0000000100), &(0x7f0000000140)) kexec_load(0x0, 0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x4010000}, {0x0, 0x0, 0x3e0000}], 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_1\x00', {0x2, 0x4e31, @empty=0xfdfdffff}}) 38.841228386s ago: executing program 4 (id=301): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)={'c', ' *:* ', 'wm\x00'}, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100dddf280a0000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd54}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8c}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000300)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r4 = syz_open_dev$sndpcmc(&(0x7f0000004240), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80044100, &(0x7f0000000080)) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"/2574], &(0x7f0000000140)='GPL\x00'}, 0x48) r5 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r5, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000340)={r5}) getpid() 37.798446481s ago: executing program 4 (id=302): openat$kvm(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x1000008, 0x4000000000008b}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @private2, 0x108}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 36.944764593s ago: executing program 4 (id=308): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xa, &(0x7f0000000140)={0x9, 0x4000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) msgsnd(0x0, 0x0, 0x2000, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0xf0, 0x402) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000001600)={0x1, 0x0, 0x16e1, 0xfffffffa, 0x3, 0x1, 0x2, 0x5, 0x2fd}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f00000000c0), 0x4) dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x8d0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f00000005c0), 0x10) recvmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}, 0x82}, {{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x1}], 0x4000092, 0x10103, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="050000007f0000000000010000000000", @ANYRES64=0x0, @ANYRES64=0x2710], 0x48}}, 0x0) 19.536968815s ago: executing program 33 (id=308): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xa, &(0x7f0000000140)={0x9, 0x4000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) msgsnd(0x0, 0x0, 0x2000, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0xf0, 0x402) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000001600)={0x1, 0x0, 0x16e1, 0xfffffffa, 0x3, 0x1, 0x2, 0x5, 0x2fd}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f00000000c0), 0x4) dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x8d0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f00000005c0), 0x10) recvmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}, 0x82}, {{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x1}], 0x4000092, 0x10103, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="050000007f0000000000010000000000", @ANYRES64=0x0, @ANYRES64=0x2710], 0x48}}, 0x0) 18.388212652s ago: executing program 1 (id=324): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x200000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r3}, 0x69) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="380000005500e501000000000000000007000000", @ANYRES32=r4, @ANYBLOB="20df6629b532bfb19a5c9bb9000100", @ANYRES32=r4, @ANYBLOB="01000000ffffffff00000000000000000000000086dd0000"], 0x38}, 0x1, 0xf0}, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000001080), 0xc, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000000101646686cd0000000007d6a49626f72e0000090000090ea0b3f454bd9a66595d0916714d2f235be7d172b4f4e79b2f54bc7438ef7437190c7051d241a8ae632d8d17f6cbeedb0535675f99d2f5da2139dba41f5eea5451e3721fa34ca3"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8001) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000200)={0x0, 0x8}, &(0x7f0000000380)=0x8) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r9) sendmsg$DEVLINK_CMD_RATE_GET(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2078decb95636dd8f42a2caf72000000f2f8", @ANYRES16=r10, @ANYBLOB="01032abd7000fddbdf2505000000"], 0x14}, 0x1, 0x0, 0x0, 0x40014}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000440)={r8, 0x78, "179e97cbd150edb646e693a29a5f4c73dae285722f78e133d72afe1cc57e75599b2a897c64e3e7908eac8fd093549600633cd0d468dccf1cbba42c46ebfd5e901815ba6f3fda5ce52724b11761b828a8e23f8cef1650733ecf30916e7bcde262a893e9621cb3cba2ceca04342c8e75ab684997aa6be95d30"}, &(0x7f00000003c0)=0x80) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x4aaf62d0ddba901, {0x42, 0x0, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x400c004}, 0x48000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000180)="420fc7bc4898580000640f01c50f01c566baf80cb864c95782ef66bafc0cec67670f1b0166b8fb008ec046d9c3c442b90a2c81c442812852fcc744240012000000c74424020b000000ff1c24", 0x4c}], 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x5836, 0x8, 0x7, 0x4000000000000e51, 0xfffffffffffffffe, 0x5479, 0x1035, 0x6, 0x0, 0x32a, 0xfffffffffffffffe, 0xffffffff, 0xbf4, 0xfff, 0x8000000000005, 0x800000068], 0x2000, 0x80cd4}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 18.380699874s ago: executing program 2 (id=325): connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x5, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e25, 0xd4c7, @ipv4={'\x00', '\xff\xff', @local}, 0x2}, 0x1c) write(r0, &(0x7f0000000300)="89ba41c97928dec7cec15a160d3dba2553b519a795020072aed129d4b5247c983455b3d757e8b2333a64d9abf416fd83f942661c47bcdf71f7d07ba20d03474a4a4bce636ea8d2b882b2b49ef18e2a96e41f206d930eda2769c5ee6d5e3d541ce9a21c3ce5cb5fbdad9a45de0000000000000000000000000000f1d3b9821c18a6e3cdb8049d6d6f6d6bd5703a6b9027389878bc35558e24327ddff789162ead569e86246e6701d4251b8106e6ef6f52f2a2265382e5d8e02ed655e4a203362da68db5b0e884220ded5b2319fbd52ccc905fd9a6f60ac4268a1aac02d80104ba6b72b925cc1c1deaa8db25763ed5e6a80d26d124f1ea56136d9bed1ebf52a7ae435c75c4739afa46fcc6a41648be0a4c6e", 0x111) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2400000042000701feffffff00000000017c0000040042800c00018006000602800b0000"], 0x24}, 0x1, 0x0, 0x0, 0xc000}, 0xc000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000000)="10", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0xfffffffe, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x7, 0xe, 0x9, 0x0, 0x1, 0x8, 0xa7, 0x4, 0x5, 0xf1, 0xb, 0x7, 0x0, 0x7}, 0xe) poll(&(0x7f0000000080)=[{r3}], 0x1, 0x400) shutdown(r3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeeb, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe3d08660d3cd4684, 0x1}) add_key$user(&(0x7f0000000200), 0x0, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), 0x0, 0x0, 0xfffffffffffffffd) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f00000001c0)=@getspdinfo={0x14, 0x25, 0x2, 0x70bd29, 0x25dfdbff, 0x80000000, ["", "", "", "", ""]}, 0x14}}, 0x40) syz_io_uring_setup(0x31c7, &(0x7f0000000140)={0x0, 0x0, 0x2, 0xfffffffd, 0xfffffffc}, 0x0, &(0x7f00000005c0)) unshare(0x58040c00) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 18.020838403s ago: executing program 3 (id=326): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES8], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d0964719"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000000), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000100)={0x2, 0xffffffff, 0x0, 0x2, 0x0, 0x42}) 16.50698034s ago: executing program 2 (id=327): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0xfffd, 0x8001}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000900)={'syz1\x00', {0x80, 0x0, 0x7}, 0x37b4, [0xfeff, 0x4, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffd, 0x3, 0x100, 0x0, 0x800000, 0x0, 0x10000, 0xffdffffe, 0x0, 0x0, 0x10000000, 0x0, 0xbffffffe, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x20001, 0x0, 0x1, 0x3, 0x1, 0x0, 0xffff, 0x0, 0x20, 0x2c40000, 0x5, 0x0, 0x0, 0xfffffffd, 0x6da47515, 0x2, 0xa, 0x8, 0x6, 0xfffffffd, 0x7, 0x2, 0x4, 0x0, 0x5, 0x20004, 0x4000, 0x0, 0x105, 0x0, 0x20000002], [0x10, 0xffffffff, 0x1, 0x200000, 0xfffffffd, 0x9, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x9876, 0x2, 0x0, 0x0, 0x0, 0xbb, 0x1, 0x0, 0x5, 0x800, 0x0, 0xfffffffc, 0x0, 0x100, 0x0, 0x103, 0xec6a, 0x5, 0x40000000, 0xffffffff, 0x80000001, 0x7fffffff, 0x10, 0x7fffffff, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffc, 0x0, 0x18c, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x200, 0x8000003, 0x4000000, 0x80, 0x0, 0x4, 0x0, 0x7, 0x800000, 0x100007], [0x10000, 0x6, 0xfffffff0, 0x1, 0x3, 0x1, 0xa000000, 0x3ff, 0x9, 0xffff7fff, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x10000, 0x10000, 0x2ff, 0x0, 0x520, 0xc, 0x2824, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0xfbfffffc, 0x2af, 0x0, 0x9, 0x0, 0x10000, 0x3, 0x0, 0x0, 0x0, 0x8, 0x3fe, 0x0, 0x37, 0x0, 0x82ce, 0x80, 0x3, 0x0, 0x0, 0xff, 0x4000005, 0x0, 0x4, 0x2, 0x400000, 0x0, 0x1000007, 0x0, 0x0, 0x0, 0xb, 0x40000000], [0xb2a, 0x81, 0x0, 0x6, 0x0, 0x3fd, 0x0, 0x211, 0x4, 0x2, 0x100, 0x3, 0x0, 0x0, 0x80, 0x0, 0x3, 0x3, 0x2, 0x5, 0x7fff, 0x0, 0xd, 0x800000, 0x0, 0xfffffffe, 0x0, 0x0, 0x4, 0xa, 0x40000000, 0x9, 0x3, 0x0, 0x0, 0x6, 0xbfb6, 0x4, 0x4, 0x3, 0x0, 0x0, 0x1, 0xffffffff, 0x100, 0x0, 0x6, 0x7, 0xfffffffd, 0x53591b27, 0xfffffffb, 0x0, 0xfffffffe, 0x5, 0x400, 0x7, 0x9, 0x0, 0x8000, 0x4, 0x1000000, 0x4, 0x3, 0x3]}, 0x45c) 13.148635069s ago: executing program 3 (id=329): sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) syz_open_dev$loop(0x0, 0x3, 0x88582) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuset.effective_cpus\x00', 0x275a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) timer_create(0x3, 0x0, &(0x7f0000044000)) timer_delete(0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) write$FUSE_INIT(r0, &(0x7f0000001240)={0x50, 0xffffffffffffffda, r1, {0x7, 0x2b, 0x56, 0x8083120, 0x3, 0x0, 0x1ff, 0x5, 0x0, 0x0, 0x20}}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0) 12.767518716s ago: executing program 3 (id=330): r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x20081, 0x0) write$vga_arbiter(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='decodes i'], 0xc) r1 = socket(0x2, 0x80805, 0x0) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00'/19, @ANYBLOB], 0x50) r3 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) pipe2$watch_queue(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r4, r5, 0x1c) r6 = add_key$keyring(&(0x7f0000000b40), &(0x7f0000000b80)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$unlink(0x9, r6, r4) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, 0x0, 0x0}, 0x94) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x200001e2, &(0x7f0000000180)=ANY=[@ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdf0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0xb, &(0x7f0000000000)=@framed={{0x18, 0x8}, [@printk={@lld}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r9, @sched_cls=0x37, r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000380), &(0x7f00000003c0)=r11}, 0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value, &(0x7f0000000340)=0x8) 12.693853082s ago: executing program 1 (id=331): socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x4e, &(0x7f0000000340)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xb, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, '\a\x00'}, @mss={0x2, 0x4, 0x2}]}}}}}}}, 0x0) 12.234570383s ago: executing program 2 (id=332): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a24000000030a010800000000000000000500000108000a400000000408000540fffffffd140000001100010000000000000000000397196839043ddb00000a"], 0x4c}, 0x1, 0x0, 0x0, 0x8008080}, 0x44881) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400001c008102e00f80ecdb4cb9f207c804a00d00000088081afb0a0002000a0ada1b40d80800c500c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file1/file0\x00'}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x60240) epoll_create(0x101) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x18557f, 0x0) socket$inet(0x2, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x75, 0x40082) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000bc0)=@bridge_getlink={0x28, 0x12, 0x201, 0x70bd2b, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x0, 0x48882}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x80}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x880) socket$nl_xfrm(0x10, 0x3, 0x6) gettid() r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000015}, 0x0) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) 11.964690983s ago: executing program 1 (id=333): r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000009c0)={{0x12, 0x1, 0x0, 0x3a, 0x98, 0x2a, 0x8, 0xccd, 0x10a3, 0x23a2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x57, 0x33, 0x19}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000000)={0x1c, &(0x7f0000000080)=ANY=[@ANYBLOB="000206"], 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$sierra_net(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000100)={@default, @default, @null, 0x63, 0xffffffffffff0001, 0x0, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}) syz_usb_control_io$sierra_net(r0, 0x0, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000140)=@ccm_128={{0x304, 0x39}, "68c4502393926b50", "09f700", "1ab6c0ff"}, 0x28) syz_usb_control_io$rtl8150(r0, 0x0, 0x0) 9.758650396s ago: executing program 5 (id=334): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)={'c', ' *:* ', 'wm\x00'}, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100dddf280a0000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd54}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8c}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000300)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r4 = syz_open_dev$sndpcmc(&(0x7f0000004240), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80044100, &(0x7f0000000080)) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"/2574], &(0x7f0000000140)='GPL\x00'}, 0x48) r6 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r6, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={r6, r5}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000340)={r6}) getpid() 8.524174507s ago: executing program 5 (id=335): clock_adjtime(0x5, &(0x7f0000000000)={0x8000, 0x8, 0xb, 0x6, 0x7, 0x9, 0x9, 0x4, 0x1, 0x9, 0x3ff, 0x34, 0x6, 0x7cdf, 0x3, 0x1, 0x1, 0x7, 0x1, 0xa218, 0x8, 0x7, 0x1, 0x1, 0x1, 0x9}) clock_adjtime(0x2, &(0x7f0000000100)={0x7, 0x8, 0x0, 0x9, 0x7f, 0x401, 0x9, 0x5, 0x0, 0xffffffffffffffff, 0xda8, 0x1, 0x3, 0x6, 0x2, 0x7fff, 0xa98, 0x5, 0x2, 0x7fffffffffffffff, 0x4, 0x6, 0x4, 0x3, 0xfffffffffffffff3, 0x4}) clock_adjtime(0x4, &(0x7f0000000200)={0x8, 0x8, 0x7, 0x6, 0x7, 0x0, 0x8, 0xfffffffffffffffd, 0x2, 0x79f21d3, 0x0, 0x6, 0xfff, 0xad, 0xffff, 0xfffffffffffffff9, 0x7, 0x1, 0x140, 0x2, 0x3ff, 0x2, 0x3, 0x8, 0x8, 0x881}) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000340), &(0x7f0000000380)=0x4) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) clock_adjtime(0x0, &(0x7f0000000400)={0x400, 0x8, 0x6, 0x9, 0x80, 0x6, 0xe803, 0x10001, 0xfff, 0x6, 0xc, 0x2, 0x8000000000000001, 0x5, 0xe23d, 0x0, 0x8, 0x0, 0xffffffff7fffffff, 0xfffffffffffff000, 0x3, 0x0, 0x1, 0x7, 0x8000000000000001, 0xd8c}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x7, 0x1, &(0x7f0000000600)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x6}], &(0x7f0000000640)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x5d, '\x00', 0x0, @fallback=0xa, r0, 0x8, &(0x7f0000000680)={0x6, 0x3}, 0x8, 0x10, &(0x7f00000006c0)={0x4, 0xf, 0xffffb87f, 0xca38}, 0x10, 0xffffffffffffffff, r0, 0xa, &(0x7f0000000700)=[r0, r0, 0x1], &(0x7f0000000740)=[{0x3, 0x1, 0xb, 0x3}, {0x4, 0x2, 0xf, 0x9}, {0x1, 0x4, 0x3, 0x1}, {0x0, 0x4, 0x2, 0x6}, {0x1, 0x4, 0xc, 0x5}, {0x1, 0x5, 0xd, 0x4}, {0x1, 0x1, 0x9, 0x9}, {0x1, 0x4, 0x1}, {0x4, 0x4, 0xf, 0x8}, {0x5, 0x5, 0xe, 0xb}], 0x10, 0x6}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1, 0x2, &(0x7f0000000500)=@raw=[@map_idx={0x18, 0xb, 0x5, 0x0, 0x1}], &(0x7f0000000540)='syzkaller\x00', 0x89, 0x0, 0x0, 0x41100, 0x21, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x5, 0x0, 0x9, 0x80000001}, 0x10, 0x0, r1, 0x2, &(0x7f00000008c0)=[r0, r0], &(0x7f0000000900)=[{0x5, 0x4, 0x5, 0xb}, {0x3, 0x2, 0xb, 0x3}], 0x10, 0x5}, 0x94) connect(r0, &(0x7f0000000a00)=@ieee802154={0x24, @short={0x2, 0x1, 0xaaa0}}, 0x80) close(r2) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000b40)={'gre0\x00', &(0x7f0000000ac0)={'ip_vti0\x00', 0x0, 0x8000, 0x1f, 0x2, 0xfffffffb, {{0x14, 0x4, 0x2, 0xb, 0x50, 0x67, 0x0, 0x7, 0x4, 0x0, @multicast2, @multicast2, {[@timestamp_prespec={0x44, 0x14, 0x8e, 0x3, 0x8, [{@broadcast}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d}]}, @lsrr={0x83, 0x27, 0xae, [@remote, @multicast1, @loopback, @multicast2, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @multicast1, @local]}]}}}}}) sendmsg$nl_route_sched(r0, &(0x7f0000000c00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80800000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)=@newchain={0x2c, 0x64, 0x0, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xfff1, 0x10}, {0xc, 0x2}, {0x2, 0x8}}, [@TCA_CHAIN={0x8, 0xb, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x22048815) clock_adjtime(0x1, &(0x7f0000000c40)={0x6, 0x6, 0xfff, 0x0, 0x8001, 0x0, 0x1000, 0x7f62, 0x6, 0x0, 0x7, 0x4ec08342, 0xb, 0x8, 0x81, 0x0, 0x8, 0x5, 0x4, 0x5, 0x7fffffffffffffff, 0xbbdf, 0x2, 0x7, 0x9, 0x8}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000d40)={0x0, 0x4, 0x3, [0x4fca, 0x4, 0x768]}, &(0x7f0000000d80)=0xe) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000dc0)=@assoc_id=r4, &(0x7f0000000e00)=0x4) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001300)={'ip6_vti0\x00', &(0x7f0000001280)={'syztnl2\x00', r3, 0x4, 0x6, 0x1, 0x1000, 0x18, @mcast2, @mcast1, 0xb0, 0x1, 0x80000000, 0x9}}) sendmmsg$inet(r1, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000e40)="1445bc1cdd3eb1418278fb479e3f4387a36085d70bf9c1abf0b85278b42a9ecbe7a0b9b557db1b5ec3158f9217ef4878", 0x30}, {&(0x7f0000000e80)="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", 0xfa}, {&(0x7f0000000f80)="93ba4860bd6f9d961a23f0ee6dbac01f5671383ecb0b35e048ef34288138377c4dd8f88d49c1e89b80", 0x29}, {&(0x7f0000000fc0)="959f7e874d5e5e0b6bf72c9226c03f266a68031789b4", 0x16}, {&(0x7f0000001000)="9662f9bbb2be9b576d67c204ed958164b5865391ebeb1004db8c4608269c63dfb595f4ee107f3e9db23c84ac231db271cb64698b08a8da4321b15650853424ccafe4c1451b06b4d1168f362c35a35a96dbd8bd732b03405e69d7acc67b41f4b686d5612ccc34a83f", 0x68}, {&(0x7f0000001080)="fd17f36a3c58fc7bfa77e713b04858d93cda04075c976d79ce1416a46d6845bf842a8a47228e115a62dbdfaaf4d3cdb0ae1587c6455daaa57a22d1d36c707021435f31c4d30cbf88c1cffd0c03b9f98679bebf8e82da2be4da437b00eed9740cba11b1b39f205ec3602470b5129faf48566d", 0x72}, {&(0x7f0000001100)="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", 0xfd}], 0x7, &(0x7f0000001340)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @loopback, @multicast1}}}], 0x38}}], 0x1, 0x1) syz_open_dev$hiddev(&(0x7f00000013c0), 0x3, 0x58000) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001440), r0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x14, r6, 0x200, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8001}, 0x884) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000001800)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001580)={0x234, 0x2, 0x2, 0x104, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_EXPECT_MASK={0x84, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @multicast1}}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_NAT={0x17c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x94, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0xcc, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0xf}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @rand_addr=0x64010102}}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xff}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}]}, 0x234}, 0x1, 0x0, 0x0, 0x800}, 0x4008080) recvfrom$l2tp(r0, &(0x7f0000001840)=""/138, 0x8a, 0x1, &(0x7f0000001900)={0x2, 0x0, @dev}, 0x10) bind$packet(r0, &(0x7f0000001940)={0x11, 0x17, 0x0, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x26}}, 0x14) fcntl$getownex(r2, 0x10, &(0x7f0000001980)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000019c0)={0x1b, 0x0, 0x0, 0x0, 0x0, r0, 0x0, '\x00', r3, 0xffffffffffffffff, 0x4, 0x4, 0x1}, 0x50) socket$nl_route(0x10, 0x3, 0x0) mq_open(&(0x7f0000001a40)='\x00', 0x80, 0x8a, &(0x7f0000001a80)={0x7fffffff, 0x9, 0xb9b, 0x8}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001ac0), 0x404900, 0x0) 8.137340236s ago: executing program 2 (id=336): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x3, 0x8, 0x7ffe, 0x0, 0x9, 0xf66f, 0xfffffe0000000001, 0x800, 0xffffffff}, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000000100)) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c000000020601080000000000000000000000400500010006200000050005000a00000005000400000000000900020073797a310000000011000300686173683a69702c6d61726b"], 0x4c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004340)=ANY=[], 0x250}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000000306250000a62a6ebcb23a68d10000000500010007000000"], 0x1c}}, 0x20000090) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000080), 0x143240, 0x0) r6 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0x5) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) 7.974075521s ago: executing program 5 (id=337): mkdir(&(0x7f0000000000)='./file0\x00', 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x7}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006840)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000042c0)="9ab1446569aa24b774753c9e994c09c24df9d42fa5a228e469b44cecf6f9f5ce5f77c93b1895aaac9cf34b37415f11fe22d6fa0162aa743b242e8fe0a8659e32fb543d7969d6513136a9f332a8074f8ee1e445277ddd5859eb5ac3321eb710be880a441031da9b31f791d54fb3c97cd8ee92b00cbf962be8eb5fd0b7cab207645f59cf87a8c41e2739dd8386b6bb84b627cbf5e09bac876ad4b215f0e510a853c5e8b9f7822b26771d72972290a1f9a6f0a46942be0d0eb7aa5145ff368863b14e9845926088f9f92d554e572926290dc6e6b574aea8c500fbe5697f881c0cec48282c6d07619248da0c3b9aa6f7c778525d1760051e4ba8ef31d3c8d3e1d4214ffa5261ce1fdbc12eba889968137f5c06fea233000296cf18df494b4e7b1bee7dc2f3751c37415d46f6d7ffb3d0f788f2100ee41266e6fba75b61af22e1d7b286507ff100cc34ed28d5a2c8be3231446874bbbde6f3c367ca802d64192ffcce1ea41b2cbc57f7500fc4f8f12fe02690c1c9785bbc35542b59d05600783cf4f4633b374101d8ed395303392b238d198f9f68c8ae928cbf3b558deec6d38ebaa526e749ac4e47dd5b838ec34f2820a1134252ae60159d4e030cf5e5d6f8de799a31e12ae57cfe5a1a3ded525c6e71271271d35a0056265362387a361f21ea0f4b6d46f6a83a8512687e43b31e11b1396d6e9e49cf42b693732e226b55d21a1203022f6be9f8ecccb68de3bf4ce99689514bd752f4e60bd2f8e376d7fae5b5fc8db0f53db8c52746671e361b9319419c1b3f3168b4797ebd2d118ee42dda4bc59dd0251236195c8cdafc0546354eeb28f4c7e71e8245a6ccaddfb858f61039c0ccf5acd924680aab38dd061fc7b123f24ac7f3d3c0cee43b61045bb1efea25af86088a0591f166e2f11ea4089860893b17ca5e3d99ec75131268e2e4e290c2bf15e4dde23284e4bdf6e549c096ce221d9c8a6c0fc78aa6a1c8b547c0e10738de2a1e8663e03ab0ce4594e244989f75b6672de1eee97ba7e6467a0da51c0e75d5866c405b03c4744d8d3fbb01eddba5a0361662269154c2f0e61a9433982eb904ff562896cbfa692eb1e6c644fcf6cbc103a76b712af706a47608d3e2f5d54d47d8e9906ab37ddf04004d32ce00200fc3c274666aeb618b27424d87b6a4b0262de4436b9e6f150bc798394c298b25a2c318fbe786185464057c0bcfcd1917230d78ee1a49eca12068fa676852c1099096c6cb98dfda27fedac41826516e42cc116f0cbb68f0f810418258dc5a65c0e1ada296176e17f8d762894c80542a79383cc1674a4f3d6520633ce80baba214c20628899f9ac826484c887713aed9c5caf13b40a598cb1e81f7b18dae39efc22dc99ff497e11f158edc2716ebe3bcd593691aa26523efc168e1394ab439c9a9270575ef34eeee9084b0a31b2d81d47c964ac61e600f75d9321d7474dde45bb8d0cc46510488ab68486d3ba6cc9c3ddb6f66f2e5d251ee285121e1645a2f5167fc5fb8ac4491c0d9d0423c7a8452efea2f5a30096a0fa47173f3a68500a5c755ea939c838d3be126a87ff6baa5a1fba638a5c64767d17f04201b935fcb1cb6afa175594f410f2ff773194c703e623876051e46bb0850a5016e65f8fa34b96bafdfe851a0756fe26fb63d52113c0935b0867f7dc8a94d887484b15e8f92b6a316a22c04a985cc94e432cd43f44001bcdbd48efcd463c402d3d181298e96db60fdb714b82e146567af5ae3fc0c3f9d241471b4d129f928d286f780facb1e84434610ab3379dfff0f64d57b4a1c2e96c98b693de952d26773d24e7a95eddbc450f79932d5332d27991c7bfbd3bc35bfeb9496fbebccb5e4c35c368e021dea643cb292d794d3d3bbcc960f989bef09763dc73d83cbf907485635265e81f87b712d958a66719230fc6466615a0e3bb998d48159e9e9c51959354a545966bcffa298c7673b4d32b991c886a997236642c0f104f6795feab9f48d0ffc74667f3f3e82473ac892ad25f4b13029b0b27fb1d86991ddc42bbc3fe584ed364e769f3bc72ed8749e7a654ec1a2ec7a01bd2d5caccdc6241a1b1ef2726db54d2c34ab47020b4c729b5994b43deb00ad959950e0051d2c0f27217397055e78f1dd3bd867a45e06c2134ae8981021aae881cc7b2049fe7c82d2127ec81d6430c8116355c8d0ab8b9291c688ed9b8dbb1ed6f1a99bb58a1be8d5737acbf9461b142c8982f52481195d35ef82aed4fa52385ea4ed00a739d01cad7af9f7c27d357748e24f28d22065ccb37300e8f5d8dae5ca79af7a50edc3e05184d1a2a6d59784d5ceeb1f1550a44ea03bee4dc5c27eb78f0032593c7d082e59211f83a8b91aa78bfb7e959328ee63af26a37b79ce5e5139eeebd12e28b2a26ad2fcbdca652524d036b324782d54247a48b9f8200b2d6d2c091c41366d677e3be6e136cec6c3080d608849135c6e3c7d695d2e226ae1ce999d730d7f79116ab85762e55a3e5a66a690ce0a4bb4fd1560c796e2797414b544ef78e29d55e4853fdbf3362085a65c46105f32c360a0a9867b984a5d0297fe0b06a45684ac801a8e66294cef6e5f3c48648884fbb2422fa00488df33a9a0ff1039c81f1939f2cd2f5fe8aa805af2d2332ac37244ed4a7b50265af8062752b0c16511e5f25e8aa2b60645675bc826557bb75474ca4787f6b584b2f83bc25192579104aa0baae79f396df0d31121f90db9acea9695ee0fe0c22df4db503ec8b2437b05f5d35a65722fa82eebd2aff4bcd3316a5cffc4b31913fd02f82130c77f320bf04bf8fa873d0e3f62122d6a5f87d3e908bedafed4a3cb6d9f73ff546f5a2b74a2493b1753e89b682352bb3166563518dcb190c7b3d9fd667c57978a670b192641a674dc92c2401d067b6767aa632ce32a401175c98200a52ab5d80dffa719746d0bff8a84bac4a56e0ab8124fc332b64ea662d01e1b73231a6638f01cf4d699448da228c16951149c8d3dab9a7e3be9a16c7d1ffb061818f8f9cb2b42739fae4a0d70c0701c8dceee785d36ef6413162de1917df01c693ef3e1f517e7fc46245209fee52f5c6a2f50ab3f56d67d1cd987282b24071d8ebb1bc5cd635957b2a7ad92d0650abd5bbc24b75885b6119592a3d715392718e52f9124c4ac95be3582abba4ac3a4049ee49fa8ceb9b59d4e1e2a069c9d482879fd8d27d5ac22ef870542453be22c2ec4ebf1472c19fbfb56aa0a3671297b020e3fe49d201a82a04420e90bda43691dacf92347bcbcae3742cc4abad4c8010c0afa15278795d4d76c482461ae78f30569e1dcf87b9b150d07a2bd81676ec6022422d490759ae1e861a6c4cd1f733bd772d60975a59356c385a4a390429f3d2131e7f616015261df6db3cc3ec261a53be10c4f197e71878984fee00e6d1069f79825194b7af434fb6bb86db18e11977f82928be35054543060cea94ebb4015d061f20f8454e056e7b6e4f9a1621ef2377d77659c20bf358c817519f1801be15ae3b5b42adfab367777a6789635a0dcdd1f2b97edecea0210768af67601d1b95a8850dddb6b1f4b0c2f52c835b0833d81966ad19e49ceb9dc9c729cd8334bc3ee5bb8c74186f5cc3e765b9fdd91d79baaab3d2ab64c15d655d1af7de9cf8d5d7c1baef24577843ce142331743b45b06104b6d0d4392e61ca8c07507ff5f831bbf720854db4debf64182aaebf899ba57626a48748fc2dcf016013d575595d24d383eef2da0ff0c9f6fe9c64b186cd4617e3f37635d7dacb58ec297f3ddb48ce4a5e00cc127267e18a1fdf209e098f2cb2e9c0630d15ec9b867b2b95ecf82ad2c0ba39df9c4d36d492bc9a55c4b767da966e4fd7f4d2fef5e91d0575177c05d240b50757031c76333d43bcc828ab2f0376e29d12d1261ce104a8ea488091326bc451c120c8c04d3e64835c893f55b312e248ad8fc1c32429d68e6b67bf45ab8a1cc3db22f9f01a2266b8349046d3d3e081eaa7f7020c73c0762d11a33b517b8f081da3c61ef63e1d40cd87d69c7ac7491fb61bb57c1fe2d218aff6d39b3e1fc847f0ed894e2f0b4d6a4ad03ba42e28bb1dfab645081f548e64ceb8ce15d2214bd66a14fe594aa447c3537eb493299fef0f9326236ea5dae44e23b34801fe06ee16c79545feaf2528421d6e7f9a256a7914d86bd053dc33c8c2043ba73714f5ff5f0507097a56c40b2190e77877d43be849ee2ac129e582930ced06d359eebb49eda4edb13819f91cecc449c9613d9659906179f8fefa34fecb7d21cdaf09a1ce8d094421da80796c97c02fc56171aaba53fd8a7f55de059044717df164f3571028f16995d51fc8829534cdf58dd134def1e43a34e4f5f372fa8e19d3b85881e99ecd45faa4fccfdb47e094ab06955f3960fac71294dd965f24a97cff36b9966cf1a4c3e96c3e14a3951dcc8a3e9371f7e1ae9df77ddb1a99172174adbee8ea57a0c9872a6d677c2875da88a6a7234bebf68a3cc0532a9809a4de4b4d419bff67b0ba825a7ae6e999087155378357ae67e2dd98697f1d10ffa4497dde6582571670456db995228b97d0ecb2fb30c2ba6c16038c40059815c56b35666cc1c5090f6c38e0f4c12abf79919951b85a2734d32dd12b239912d541f9163387a4aa0be0b7a12d9c6b56dbcf1e9aadcfd72e2664a84d6c5147c72bffe7c3560ccd8c447b748dcd26cc9ca2a85cded742a8dccdfd8e78c96e78d405a19faab9e57183b37583f94b3d416b2920c6b746427ed75c08dc3be02720c1edc4743229153c48f1239b222b9fe2e21c0ae28122bc44f9dc78a59f3485ac8057eb21f0857bcfea2d9ebbbcc197e7880d81515bb1cb7192d97c4258c09926d137e245977db40812b253f99a504bb68137d8d73ca4e7c808d50f1dcc600e6a6db90238ff44e075932fe668c066e6988a6a8b4a8485120c8e4d6511268a75d8f9b0f06689aac8cd621e90c62af1e59aa9efe928e9ea098661b408a2825c4f9aac1efd9d54d163a651054b9ab32719d2be3b176f6795ddad0f1310b9237181689f2f9dd34a41d4d4cd2d7569bf56e6a80bc24d90df3bdde0f9649e699f4ef70c4f3faf9553a231215416bba26c29f17861e0f265e9641b2307ed43d6fde23a378669f4ade874e54c20a5e902205dcaa79a3e8584a3f78a86e703451115a1717df882507c607297afac0a056a0f3509a57502fd2ffff6035d04b91f72f5e1a69ddafaf80f7b2f7a13f38c683988436585e6bc7fc2da328449675c234ec0acf5294ce06c72442beba15e65d6a3e1b5dc3c8f115e1005798383f79b0194f6b7d4b1b32371acbf22340af6e5ee3ea840f7ed451226daef3041fc194e051af2fb450022b394c774273b9575c974c324ecd7268435176ee28c54bb54c8e829232ca636f3bdef60ed460b5ff425936626dd16a3f436f08a863582a79f393378f60f6c8ecdd13d83073bfda2e9f8d0c74a841021cbb8c148e70bfc585627449cdd9fb3045db3ea08a96108b52ee8a4f5048a5d910355789f4bb85c1362955e267e719581c38a2648eaa0b516db6277d2ee3c6e1e1090df3f53a31b747d99887e337dadddab16a297d9e56797007a3d18ce333311c70bb1bf45bdae517ffc589419af643773bb30a1fbff7ecd4a8ae7456a608fe73547c2eda4f070d57dc70b65d867526c946a435ea581497da18646ce569eaf6ccf3474cd6e7aa3d6d4732836ff4167c9153757ce58a34864be6d479f7b4ea1d6480b9ac16c5bff346a74e74133234744df867e16b3d2f1f7db4b21b89019b520917ef863e60f52999d6946b9e09cb60054f49d8a255f02e4b62fff6e6adb9a167ea70a177d00b26f56e29b63138a2ebc30b956161a4ab25d5da1c207c3f762714f651341ae771e17d84fa1c86685f2fcb0a128c2e1208d1930e7ff0d8d55299154112af574b881be8b69cc1721d548ad4dc02632e184c47f9b394bf4a834e60fbead8c8bfbf5087f8454513b0b086ac97bbbb9aa342af9def758fe88f1e4570e65f93fd4a9868665d08fac0cf6ebde786995c433504ca01cdf83311aaae20cc76f819a4344a8ee4e26c1094cb00d2c8a67c733fffcd89e97534cacb08a64d75e8594fa31f0dcfcafb0d1bc184c7067fec6a48ddefd580d4d9a4128d8f70f6fc6562da683904766e982ecd0286064db6844131bb7962a0a497f7b97fefad88a0b128bdf8cca774b1c32cb4af259bfebccda036e7e4ea8962838dbb5c04ffab0a2f1481848a27f06171645daf5246a2e563f3ed60097a9d7023d6ba5c8a58d39f733b12baf0863d82c427460f51cf9e3f77281a42221725b7bb75c2116ab31f704661f090d3eeddd2aa6efc619946b4933c398b635fd04ba3758294965c568997e1ef44b0562804e6c64558f6cfa87662a988c321a856ead51c848528a4954f9ff1948d517d67bc11db66801648848bfb7ee12296428bc3ffec863e9c77ff31ee386197679adab2a0e93bbe0c66ffe9c4b09b636f6216faa373aa8271678cc57ad46898222df7e2d8b14a5b70130596c0430997c4c04d9b5187fd9bb26b71fd19aacc8e08a3239f0eebca7b2873062a19f327a4a282012ebf9898a5ab6310b8623c864d4dada3ded00ad201ce8f3973f90396f5edc1ba466e16247fe6b0ee98acfd53792cc0fea33647b841596655b8d9efbc14b50fe0b588e4c41e2cbd0a700529e7ca91122d3d1b26e52bf44a0c9fe37cdbc352357f13b2adc68e78a00f6dc88a8e6ea54bd0b2c8276f9e1bfebc8655a1f47b72c25ffa97f4463630cc21428ca3bb381a6d3171d28bb946f746f820247bf3f7bb69caaeb5c47026ca9997e586e657a9e1569312bb443299ef4cfeacc9aaf4fc3aaa4a77a21579234d2aab6fd0234398ae07ca7c57ac6d6a51e025744b1430abce27f7f9b0d0e45c051e34d20db95cadcc0e4e327dbd979166b33e39a3951d0b8dd62c0d1542b69583cfc07b127243cac4b052cb29ccb3592972698fa4cd84633d222d78b8741d5f903f8636d95cddfe2ef13829df9ce32705edfda51ded2f0ef38f60a33a2e00373107eef56a01acb5e05d849279b5987343c8bbc73ea660ceaf7c9b90c0a8e1412ff3f517cef8fe604d7a26e085170a76e1bf43f5d1bb77ee771fe841d59fe2cc2874d25bf991b4af6bf9ffe1bfbf3a5587006b60bab5bdfd5a3192e82d474ecab0ab656967856c84cba9469c5823c1d1bf104d2a21c071bb08b2a137883dd9c8f545d6958db8efa45263ae303de76e70f2f6a10e1858e6654004f2a099dc31950ee730c465e0a1822935e309d41650fba489aa3050eedbf3f058d24d1f04fc340966e42d72052d84a66789ccf75000c3fc83b8842badd6b22ddaaaf53ed34e25c1b638e3630d66a7903405052902cf8e7395d54679e2f4a2bf7c8c89b0dc38969376ea164fe97b37b1172e6e8f05a929aa373108e891a64e38e18b432a115a44d754811e03c4f4ae7c525a6b9b92aab0d16967ee1a64eeeb2207c094f6aa96f126d058eff22435a4ae76c31f888ee13b327d2cab4ab5a56abf4cae88c583dd67129271708aa17f4f10886ead0e12734314bd4a49e64349beba4abdf94a1fb23a72cf7e16b5af2f1706d9646a5ff7dbf5c7b1cb2c3781346167b15d4625841d9f3d14392db1d39101d37175c42c522229db0708544058d75cebf3e399cd443d1b943c6f3017a898bd49836a8d92519deb810712aed76602682ef0df2be270734eeda7f289a76f4684baf75702a1ac3da005e62b83f794b934cf882db5d50e5ed4aca868e300d690c0b10daf0a47486e9f49d1b08eac6cf5090ddd2443b1459b2df86ab3447b2b5c6afe8aadb410de6a84b640e326eb882832d1a9cb12e0b8f13aef579f404af8631cdd5a30a031dad19cdf247575dd223229330f19fe4d88c51242217397acf66b86c743de283d5df7212fce59af17eb702eccab192f56f054a33709d41841e4a39638e02b4210559593f9b5c44fd22d9da637ef1a3a0a41c40469990dc4beec30a05b67931c0560d9a59fa875f3e26fd1eb32655aa30c7a1cd3d541716fdaacdda206328f3cbc8f16fc2be26690f18963a16febbaf2cb6c199330579ca067c60b54cbdd211c1350e066448fb50ae28ed58788ac98f0ded3414c8735ab90639916e26ab29102cc2609035e56d9b9d2dbc98118835bcf0e437c77052efe2293d9f19b7197aa1b94b10997b0b1efdef251de8945a97fec885f032c3bee2447335230b866d7aef515b04664d0c59e18233f9a229969e3e17d69716413ca3bc55f5959e340627ea803f7b26f4a74295b295344a3685287093998a1ce75b1ed5d730c9aec812617b4c200a0250c9ef8ef7d2fcfc59ef97422eca746bc6451a5b77307d14c1cfa0ea2c8eb7cf7819644577a6456efec0af058a0e3c8ec371019009462bfe174a11368b57fbe3090208a57b2236b97edc32cda5c6fc988cbaaf91c4020a06a7ad45519eaa761e045fc84d3219b287206282347a031ef1e7b7dbc67de738fa8f9fe71c44201fd1d548f8aebe93bf502d64d4b5f470a419e3fcd87f0616b9813048311ed20ac2efd7f18dcd6889542208b50c28c8c0700f73fa33a964e38d699819cab2098c6ff081266721cdced87ff41948c84037485f30d38a99eeeb3ff4c3049742a29eb09bb35c358e732546267c165a62fee9e25abdafdb8a48785bd432d160797e7a41d580f59d7d8e59b3e6b954d39f86db33b8f7cabde43e8e04cac1fcf9aa6fdbe4326e0d9c782d9a630055b36f85c2b8efebf18f42ef14ee5eb1d33ca322db69704f8bb90bf30eb05908b8d8ed169580923f53a6539cc3b55baa47718053d2ff103c23d90f9cb49ddc7d759950f605bafabcb7953c042c0523b84da994529a87ad68fc6f0709fd7af5fc20e53a17d3f5fd4d25fc5ff6598c6ddfc34668a08ee5e066d81a65e7979c50c08febf76dc5a3a405f551bb8449d94ea0dfdad6dd6dd6d6e4486f4ae1d2523c05f46198d8af4da12873ebdf7d6b5f2d0f1b2d29759ab0d78e34ae6f17b7ab83518cf8b18836ea5630ee934e5ecc123f0d3fe6b803ae1f735d65dcadcaaf6660e02ecad0290f6ead0594733a10b2b1654a44244424fa8b3180b551ac401828203e61603b017106e2256f01b9f26db33897167d9defb54ddfe49334150574493895370bad46cc658667aa9a8ed333c86f112b2a542936af92e2f933254b6fb0b1a599eec3bf2e476ae6714e2486dd31b29e4d26838d84bd7a62c62beab3ba71642278ecaf2e50d70670d9fdff105019791d36321bc57fdfd8f65f2ea1cb188035ecabf6140e777b7e6d2177ac29e9a1a2f87dd54d96184bb1a855bd9efdadfc606f13621f40e07cd8be9c2435c8c90b4ccba5eb7ddcf8cf1f76617c9a9e011abf4a63ffe31df63ecacb8b1d2d653e613cb399ce079392f9ca2e226c60b6e8103447c24c1f80d42e1ee747997602ae3ccff8f9f98ce9b56f6f3e3c0ba507df8b2169539cfc946c42da72644feb9b3b582ce332f8b2eda02192958194903d17b3e9b4bd60d08cd9a7989d946ece6d8dc01d6b66a7851bb11e4b075d38081d3ce7bf1875fec9daf47a589abdb72763c9747b83a28389238b0279c8e41db6521130420851acac463664a97be2190aff921923475f2c1f8a87d1169229e5f10dd0a92221e61358b156020f2c9ca2cb6580743a8d5e3c59e6fd97a7a246211450c7c62f1891cedb434102f8794d81c1caf2c1b4ae18b7c4b9c88de5c51da33e3343cef76da0d00341c2e60c4562c162e41a7efa8290cc9061f3d6a592d5f104c5018f31bcaf912bdd37370fbf8fedf0aa9026c1142299197d67ab026756927b5864ea42c45a82c23c275697d31a1b7900670c9a3c967d12974543c11f20c367a336bea9b9ebe480f9c806528138dff35c5f56b1199b75748e9c5cf50e6a32397dc3eeb04c3636c0848a5e13df8a9758bacea231f34cba13b466360b0dec69f74f8bf9a2dcf3dd94fa3a7d27e8caae00240559d75875ef9c619416593ca0072e7f38caae5a530c62dbe00e38c12cb8b924d63fca4d5c3a4c8f50e8f4f86fc1fe2b163219c46c21eb783e587e18e07ab7e1927a646c4f154c5000cb65ce9528457c3c66f43d9ab7d61580df0ecfb31cb38e4cbcdc3dafcca57311abec6b74048c8b74505ba678a4db07ed7243c70a821aee66a487bf91fd273418f8ef657d1eeb9ea6f095d47641e9f9fa30599e8b9c6b4453a1a5e8afd86fcafb46dd095fa4a98a2b26470e2c799b08c6000f5c3c4e28961463724377f37813f3922484fda986eb7c93ae8365baf648acbb344ca7e044d7ba93e7ba35c31085f3f99c5fdb2f9f2845f00b8590395e8ff730b86f5dd7f52297b8ecd5d5a6bb452bcd12b98d6adb27e7ef0e84b9567c66093ca3edab7e64ac4f56360501d81823ea2b1595f934c5f61c8558304c16154109a983a2af8725c7af91b5bc57e555768aa8115236a6ccc921d472b608eb6b82c4ba3747d79027d7856fae5369aa325df6a76138a5b41a94377eeeb251087e0b8510d8890e3f7a0cffaeddb9d2c29bc89f952489f82ee2e2b485cd297e6d30683701623cf73ee9ee606baeae9c3afba287eff57731b9cfaf034b1f56c8b31a32a1078c4fcab298c3f925a8e7cacceb9edf7ba2e54d31033a25462021e4a3c0bf5af341b462ee4417024da7c12c7f385de3af129aef1338a9c1fd68323d07ff47ec8bcca66b44300624d02c9202a2d093c3c85fd922b57b3bd14162c8ca5690734b7e4e4b8980b73a8e9908a9fa3dd508b30e3b1e1fd4ec388affa27c4bc26ca2820e0a902d51ff94984e8894fa5fca7b8704b7600ca6d6b1b1527ea999fcdf8fe3b290ec0036cad222f92cf8a5a54d0fa91de6e74ef61f60a233c9f15fdc86226c3f688de15ed8f0c3f1bc3afcad87cee47a19384afc6a804f197339ebce4aca211dbe0504a000755d18f20c4ecacd4123acdff7653cbb26456499495662508c8186afb883f5481c6bdf88cf137e263bde9d62f054573e0d1454cc119c95d4d9011332bd77682f79debcf5c21f0be7e9a83a58cec34e7cfb17a8122e030669228e4d3d9e274a678c5b77e6180aacc2fa8eb9952c5b04de6b2c7bee591badab96a3c3248c275b5b8faf5394eacc427a840570033be5006c33ce2d2c6e54f08681c3f74ad2fe54bca6dc62a9d84f6c58509c1e5dd5cfcc7a358493d428de48dfc1bc3f74154801c97e6aae38445045320b4cf66c1e56eb6ea2c1218de65f120b463c5cfb9255b3a25eb6e848cbd977f0605d71c561c2a754f5761c31f84101ee8178782cc8cf70b41a2204c5cb2f3134d572327fe4bbc1792249dfcf0ae7ba5d81fb5ae4a7978d044085f3b7f2e398c05733e2bf456cae898f8b5a81e9c79179bb5ca716713fce643dabe21eaee4386e646e25ad3adc5a4ad40f9bd6743f5f742efb1a674ffdbd2ced56c646ae590eb8f10283b47f57e6f96ad76adebecb24df74020b096fdee3c8d780d563a915f73c8b0246b861cd3a8580d5cf75798e8cf1c5875724661a39277e7165fe48ed8d5e6a20d68239f626fe8ea434a4e6e03ea434ec68c4b92a0fc2af15a135d6cbaeeca39a0c1896dab33daac", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x10b}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f00000001c0)='./file0/file0\x00', 0x2, 0x0) 5.766916539s ago: executing program 5 (id=338): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES8], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d0964719"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000000), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000100)={0x2, 0xffffffff, 0x0, 0x2, 0x0, 0x42}) 5.756431484s ago: executing program 1 (id=339): connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmstat\x00', 0x0, 0x0) (async) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmstat\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x49a, &(0x7f00000003c0)={0x0, 0x79ad, 0x3180, 0x7ffd, 0x32c, 0x0, r0}, &(0x7f0000000340)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000200)="34b5e14b9d3854f10fea8f2490f85c90", 0x10) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd=r0, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) (async) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd=r0, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) (async) bind$bt_hci(r4, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r5 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$GTP_CMD_ECHOREQ(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)=ANY=[@ANYBLOB='J\x00\x00\x00', @ANYRES16=r5], 0x4c}, 0x1, 0x0, 0x0, 0xc000400}, 0x4000) sendmsg$GTP_CMD_ECHOREQ(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r5, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_O_TEI={0x8}, @GTPA_FLOW={0x6, 0x6, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004000}, 0x20048144) io_uring_enter(r1, 0xfd0, 0x4c1, 0x43, 0x0, 0x0) (async) io_uring_enter(r1, 0xfd0, 0x4c1, 0x43, 0x0, 0x0) epoll_create(0x9) mount$tmpfs(0x0, &(0x7f0000000540)='./cgroup\x00', &(0x7f0000000580), 0x0, &(0x7f0000000140)={[{@grpquota_block_hardlimit={'grpquota_block_hardlimit', 0x3d, [0x34, 0x33, 0x65]}}]}) socket$can_j1939(0x1d, 0x2, 0x7) 4.858643258s ago: executing program 3 (id=340): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0xc402, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000003bc0)={0x2, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000300000000000000fe0200108500000007000000953d3dd9052612ec4510444b5cbf1027f8d962c3722f6b0f0992fa349dded71534a09919d31224223d76cebc326f00785a2f35aac126bb184c07215203e26bc1a1f724c2f798a76326a4cfde2ae8191ae2676bdc4654040000006438fe3cfed07470462f1e5ccdd69fbc157848b5bfa96dd30491da5cf4e9193a9122d1259d8c368e9f70d4298b658d037982dd91f5"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) write$P9_RVERSION(r1, &(0x7f0000000c40)=ANY=[], 0x13) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)=[0x5, 0x7], &(0x7f0000000180)=[0x2, 0x4], 0x0, 0x2, 0x1}}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r6, {0x4}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r7, 0xc0189371, &(0x7f0000000400)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) sendmmsg$unix(r6, 0x0, 0x0, 0x0) getgroups(0xa, &(0x7f0000002800)=[0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0]) setxattr$system_posix_acl(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000002840)={{}, {0x1, 0x3}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x6}, {0x2, 0x1}, {0x2, 0xfef312f4d0e0cf91}], {0x4, 0x7}, [{0x8, 0xf, r9}, {0x8, 0x7}, {0x8, 0x6}, {0x8, 0x7, r8}], {0x10, 0x4}, {0x20, 0x7}}, 0x8c, 0x3) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000180)={'wg2\x00', 0x0}) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001100010125bd70000000000000000000", @ANYRES8=r13], 0x20}}, 0x8000) sendmsg$nl_route_sched(r10, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)=@getqdisc={0x4c, 0x26, 0x2, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r13, {0xe, 0xb}, {0x7}, {0x9, 0xfff2}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000084) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r14 = syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x82002) close(r14) 4.851684917s ago: executing program 1 (id=341): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27}, 0x48) 2.402969529s ago: executing program 1 (id=342): symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000100)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x1, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x10000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd}, {0x0, 0x8, 0x0, 0x8}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@remote, 0x2, 0x6c}, 0x0, @in=@empty, 0x0, 0x5, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000034700)=""/102400, 0x19000) socket$inet6(0xa, 0x3, 0xff) bind$l2tp(0xffffffffffffffff, &(0x7f00000000c0), 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c0000000800124000000000050005000a000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x0) chdir(&(0x7f0000000140)='./bus\x00') rename(&(0x7f0000000140)='./file1\x00', &(0x7f0000001900)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000240)='./file1\x00', 0x0) mknodat(r0, &(0x7f0000005840)='./file1\x00', 0x8000, 0x4) 1.358606855s ago: executing program 5 (id=343): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0xfe, 0x0}}, 0x1, 0x1, 0xff, 0x0, 0x400, 0x5}, 0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x60000000004, 0x1000000000, 0x5, 0x41, 0x2000000, 0x0, 0x2004cb, 0x0, 0xa1d, 0x68ff, 0x5, 0x0, 0x3, 0x2], 0x10000, 0x202}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 1.053686102s ago: executing program 2 (id=344): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) msgsnd(0x0, 0x0, 0x2000, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r1, 0x0, 0x0) sendmsg$can_bcm(r1, 0x0, 0x0) r2 = syz_open_dev$dri(0x0, 0xf0, 0x402) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x8d0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000005c0), 0x10) recvmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}, 0x82}, {{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x1}], 0x4000092, 0x10103, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 550.142672ms ago: executing program 3 (id=345): mkdir(&(0x7f0000000000)='./file0\x00', 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x7}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006840)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x10b}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f00000001c0)='./file0/file0\x00', 0x2, 0x0) 164.415024ms ago: executing program 3 (id=346): r0 = syz_usb_connect(0x3, 0x73, &(0x7f0000000400)=ANY=[@ANYBLOB="12010000396d0940fd101315f9b10102030109026100010000000009040001"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 67.198312ms ago: executing program 5 (id=347): mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESDEC, @ANYBLOB=',rootmode=00000000000000000040000,user_id=']) syz_io_uring_setup(0x10d2, &(0x7f0000000240)={0x0, 0xd0a9, 0x800, 0x0, 0x34f}, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f00000002c0), 0x0, 0x401) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[@ANYBLOB="120100004b41460860163209ea800102030109021e0001000000000904"], 0x0) r2 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) ioctl$I2C_RDWR(r2, 0x707, &(0x7f0000000140)={&(0x7f00000014c0)=[{0x63, 0x4a00, 0x0, 0x0}], 0x1}) symlink(&(0x7f0000002100)='./file0\x00', 0x0) r3 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581", @ANYBLOB="f7", @ANYRESDEC], 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x40100, 0x0) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_ep_write(r3, 0x81, 0x8, &(0x7f0000000080)="00012c615bc20000") read$char_usb(r4, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_usb_connect(0x0, 0x24, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000f1d566201e043c40d7cc000000010902120001000000000904"], 0x0) 0s ago: executing program 2 (id=348): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x901, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x45001}, 0x8000) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_dev$ndb(0x0, 0x0, 0x80) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000079104800002b0000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = syz_usb_connect(0x2, 0x24, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r3, 0x0, &(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000007c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7}, 0x1c) io_setup(0x6, &(0x7f0000000680)) mount(&(0x7f00000001c0)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000180)='qnx4\x00', 0x0, 0x0) kernel console output (not intermixed with test programs): as an invalid descriptor of length 97, skipping remainder of the config [ 87.417959][ T5880] usb 5-1: config 0 has no interface number 0 [ 87.425119][ T5880] usb 5-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 97, changing to 10 [ 87.437205][ T5880] usb 5-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid maxpacket 24929, setting to 1024 [ 87.449248][ T5880] usb 5-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 87.463235][ T5880] usb 5-1: config 0 interface 52 has no altsetting 0 [ 87.476848][ T5880] usb 5-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice= 0.00 [ 87.491083][ T5880] usb 5-1: New USB device strings: Mfr=0, Product=234, SerialNumber=34 [ 87.501738][ T5880] usb 5-1: Product: syz [ 87.518628][ T5880] usb 5-1: SerialNumber: syz [ 87.558055][ T5880] usb 5-1: config 0 descriptor?? [ 87.604012][ T10] usb 4-1: USB disconnect, device number 4 [ 87.680411][ T5814] usb 1-1: USB disconnect, device number 2 [ 87.820587][ T5880] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.52/input/input7 [ 88.164852][ T9] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 88.288232][ T6158] qnx4: no qnx4 filesystem (no root dir). [ 88.336340][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.498299][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 88.498317][ T30] audit: type=1400 audit(1760637306.607:207): avc: denied { sqpoll } for pid=6154 comm="syz.3.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 88.532011][ T30] audit: type=1400 audit(1760637306.617:208): avc: denied { create } for pid=6154 comm="syz.3.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 88.554246][ T30] audit: type=1400 audit(1760637306.617:209): avc: denied { mounton } for pid=6154 comm="syz.3.65" path="/syzcgroup/unified/syz3" dev="cgroup2" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 88.705819][ T6162] netlink: 8 bytes leftover after parsing attributes in process `syz.4.56'. [ 88.720437][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 88.947531][ T9] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 88.981195][ T30] audit: type=1400 audit(1760637307.037:210): avc: denied { write } for pid=6127 comm="syz.4.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 89.051615][ T9] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 89.173587][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.226245][ T9] usb 3-1: config 0 descriptor?? [ 89.283744][ T13] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.367589][ T13] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.446383][ T13] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.516276][ T13] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.560136][ T5819] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 89.568943][ T5819] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 89.569108][ T30] audit: type=1400 audit(1760637307.897:211): avc: denied { ioctl } for pid=6169 comm="syz-executor" path="socket:[9431]" dev="sockfs" ino=9431 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 89.576851][ T5819] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 89.601334][ C1] vkms_vblank_simulate: vblank timer overrun [ 89.618565][ T5819] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 89.628314][ T5819] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 89.649038][ T30] audit: type=1400 audit(1760637307.977:212): avc: denied { mounton } for pid=6169 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 89.697311][ T9] plantronics 0003:047F:FFFF.0002: reserved main item tag 0xd [ 89.726147][ T30] audit: type=1400 audit(1760637308.057:213): avc: denied { search } for pid=5478 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 89.747473][ C1] vkms_vblank_simulate: vblank timer overrun [ 89.762874][ T30] audit: type=1400 audit(1760637308.057:214): avc: denied { search } for pid=5478 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 89.785047][ T30] audit: type=1400 audit(1760637308.097:215): avc: denied { search } for pid=5478 comm="dhcpcd" name="data" dev="tmpfs" ino=14 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 89.806834][ T9] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 89.819340][ T30] audit: type=1400 audit(1760637308.097:216): avc: denied { read } for pid=5478 comm="dhcpcd" name="n101" dev="tmpfs" ino=2242 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 89.866523][ T13] bridge_slave_1: left allmulticast mode [ 89.872439][ T13] bridge_slave_1: left promiscuous mode [ 89.885258][ T9] usb 3-1: USB disconnect, device number 4 [ 89.891817][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.919635][ T13] bridge_slave_0: left allmulticast mode [ 89.927711][ T13] bridge_slave_0: left promiscuous mode [ 89.934750][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.974052][ T6171] fido_id[6171]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 90.207841][ T24] usb 5-1: USB disconnect, device number 3 [ 90.213750][ C1] synaptics_usb 5-1:0.52: synusb_irq - usb_submit_urb failed with result: -19 [ 90.326938][ T13] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 90.336082][ T13] bond_slave_0: left allmulticast mode [ 90.343217][ T13] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 90.352350][ T13] bond_slave_1: left allmulticast mode [ 90.358646][ T13] bond0 (unregistering): Released all slaves [ 90.547557][ T6184] fuse: Bad value for 'fd' [ 90.625235][ T24] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 90.806202][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.832248][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 90.858990][ T24] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 90.886077][ T24] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 90.900968][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.932678][ T24] usb 5-1: config 0 descriptor?? [ 91.063140][ T10] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 91.167738][ T6169] chnl_net:caif_netlink_parms(): no params data found [ 91.184141][ T6193] program syz.2.74 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 91.225451][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 91.268537][ T10] usb 4-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2e.04 [ 91.297722][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.375320][ T10] usb 4-1: Product: syz [ 91.389847][ T10] usb 4-1: Manufacturer: syz [ 91.502540][ T24] plantronics 0003:047F:FFFF.0003: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 91.526073][ T10] usb 4-1: SerialNumber: syz [ 91.547201][ T10] usb 4-1: config 0 descriptor?? [ 91.623399][ T24] usb 5-1: USB disconnect, device number 4 [ 91.633674][ T13] hsr_slave_0: left promiscuous mode [ 91.651232][ T6197] fido_id[6197]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/5-1/report_descriptor': No such file or directory [ 91.671319][ T13] hsr_slave_1: left promiscuous mode [ 91.711487][ T5819] Bluetooth: hci0: command tx timeout [ 91.716602][ T13] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 91.740258][ T13] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 91.779844][ T10] usb 4-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 91.948301][ T13] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 92.008265][ T13] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 92.049076][ T13] veth1_macvtap: left promiscuous mode [ 92.057166][ T13] veth0_macvtap: left promiscuous mode [ 92.062879][ T13] veth1_vlan: left promiscuous mode [ 92.084905][ T13] veth0_vlan: left promiscuous mode [ 92.184744][ T6207] input: syz0 as /devices/virtual/input/input9 [ 92.725562][ T10] dvb_usb_rtl28xxu 4-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 92.953961][ T10] usb 4-1: USB disconnect, device number 5 [ 93.066010][ T13] team0 (unregistering): Port device team_slave_1 removed [ 93.089860][ T13] team0 (unregistering): Port device team_slave_0 removed [ 93.784900][ T5819] Bluetooth: hci0: command tx timeout [ 94.123697][ T6169] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.131383][ T6169] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.147039][ T6169] bridge_slave_0: entered allmulticast mode [ 94.182645][ T6169] bridge_slave_0: entered promiscuous mode [ 94.198908][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 94.198930][ T30] audit: type=1400 audit(1760637312.537:231): avc: denied { setopt } for pid=6234 comm="syz.1.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 94.258099][ T30] audit: type=1400 audit(1760637312.567:232): avc: denied { accept } for pid=6234 comm="syz.1.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 94.259623][ T6169] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.292815][ T30] audit: type=1400 audit(1760637312.627:233): avc: denied { write } for pid=6234 comm="syz.1.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 94.304680][ T6169] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.322202][ T30] audit: type=1326 audit(1760637312.627:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6234 comm="syz.1.84" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f349ef8eec9 code=0x0 [ 94.334712][ T6169] bridge_slave_1: entered allmulticast mode [ 94.371315][ T6169] bridge_slave_1: entered promiscuous mode [ 94.448834][ T6169] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.522303][ T6169] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.753201][ T6242] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 95.231400][ T6169] team0: Port device team_slave_0 added [ 95.264795][ T6169] team0: Port device team_slave_1 added [ 95.480972][ T6169] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.531996][ T30] audit: type=1400 audit(1760637313.867:235): avc: denied { ioctl } for pid=6225 comm="syz.4.82" path="socket:[10975]" dev="sockfs" ino=10975 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 95.556648][ C1] vkms_vblank_simulate: vblank timer overrun [ 95.632278][ T6169] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 95.658423][ T6169] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.671687][ T6169] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.678774][ T6169] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 95.706096][ T6169] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.741174][ T30] audit: type=1400 audit(1760637314.077:236): avc: denied { read write } for pid=6259 comm="syz.2.89" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 95.772833][ T30] audit: type=1400 audit(1760637314.107:237): avc: denied { open } for pid=6259 comm="syz.2.89" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 95.897403][ T5819] Bluetooth: hci0: command tx timeout [ 95.949771][ T6169] hsr_slave_0: entered promiscuous mode [ 95.959057][ T6169] hsr_slave_1: entered promiscuous mode [ 95.965614][ T6169] debugfs: 'hsr0' already exists in 'hsr' [ 95.971685][ T6169] Cannot create hsr debugfs directory [ 96.062001][ T30] audit: type=1400 audit(1760637314.387:238): avc: denied { create } for pid=6259 comm="syz.2.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 96.454287][ T30] audit: type=1400 audit(1760637314.397:239): avc: denied { getopt } for pid=6259 comm="syz.2.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 97.318670][ T6169] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 97.339275][ T6169] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 97.344604][ T5865] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 97.561726][ T6169] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 97.616996][ T6169] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 97.617528][ T5865] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 97.634160][ T5865] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.696535][ T6291] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 98.115141][ T5819] Bluetooth: hci0: command tx timeout [ 98.125633][ T5865] usb 3-1: Product: syz [ 98.129888][ T5865] usb 3-1: Manufacturer: syz [ 98.134631][ T5865] usb 3-1: SerialNumber: syz [ 98.149740][ T5865] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 98.201136][ T30] audit: type=1400 audit(1760637316.517:240): avc: denied { firmware_load } for pid=5880 comm="kworker/1:7" path="/lib/firmware/ath9k_htc/htc_9271-1.4.0.fw" dev="sda1" ino=313 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 98.241685][ T5880] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 98.273254][ T6169] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.318847][ T6169] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.377432][ T3472] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.384599][ T3472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.416048][ T3472] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.423152][ T3472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.575192][ T6169] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.610797][ T6273] netlink: 27 bytes leftover after parsing attributes in process `syz.2.91'. [ 98.765447][ T5926] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 98.866100][ T6273] netlink: 56 bytes leftover after parsing attributes in process `syz.2.91'. [ 98.871500][ T6169] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.925371][ T5926] usb 4-1: Using ep0 maxpacket: 32 [ 98.935861][ T5926] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 98.953020][ T5926] usb 4-1: config 0 has no interface number 0 [ 98.965690][ T5926] usb 4-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 99.026395][ T5926] usb 4-1: config 0 interface 1 has no altsetting 0 [ 99.045283][ T5926] usb 4-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 99.061113][ T5926] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.085311][ T5926] usb 4-1: Product: syz [ 99.102380][ T5926] usb 4-1: Manufacturer: syz [ 99.118816][ T5926] usb 4-1: SerialNumber: syz [ 99.175970][ T5926] usb 4-1: config 0 descriptor?? [ 99.335164][ T5880] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 99.342330][ T5880] ath9k_htc: Failed to initialize the device [ 99.425735][ T5926] cx231xx 4-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 99.471407][ T5926] cx231xx 4-1:0.1: Failed to read PCB config [ 99.492806][ T5926] cx231xx 4-1:0.1: probe with driver cx231xx failed with error -71 [ 99.544196][ T5926] usb 4-1: USB disconnect, device number 6 [ 99.546297][ T5865] usb 3-1: USB disconnect, device number 5 [ 99.569024][ T5865] usb 3-1: ath9k_htc: USB layer deinitialized [ 99.966484][ T6338] vlan2: entered promiscuous mode [ 99.971703][ T6338] bridge0: entered promiscuous mode [ 100.016349][ T5926] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 100.113332][ T6169] veth0_vlan: entered promiscuous mode [ 100.128960][ T6169] veth1_vlan: entered promiscuous mode [ 100.186701][ T5926] usb 4-1: Using ep0 maxpacket: 32 [ 100.196264][ T5926] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 100.217117][ T5926] usb 4-1: config 0 has no interface number 0 [ 100.223268][ T5926] usb 4-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 100.257065][ T5926] usb 4-1: config 0 interface 1 has no altsetting 0 [ 100.273685][ T5926] usb 4-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 100.288345][ T5926] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.297880][ T5926] usb 4-1: Product: syz [ 100.330887][ T6169] veth0_macvtap: entered promiscuous mode [ 100.340982][ T6169] veth1_macvtap: entered promiscuous mode [ 100.376143][ T6169] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.457914][ T6346] netlink: 68 bytes leftover after parsing attributes in process `syz.2.98'. [ 100.472614][ T5926] usb 4-1: Manufacturer: syz [ 100.475615][ T6169] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.484562][ T5926] usb 4-1: SerialNumber: syz [ 100.494806][ T5926] usb 4-1: config 0 descriptor?? [ 100.500079][ T3472] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.510673][ T3472] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.527119][ T3472] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.536378][ T3472] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.659257][ T3472] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.671972][ T3472] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.721729][ T3472] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.738145][ T3472] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.758422][ T5926] cx231xx 4-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 100.771388][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 100.771402][ T30] audit: type=1400 audit(1760637319.107:243): avc: denied { mount } for pid=6169 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 100.802234][ T5926] cx231xx 4-1:0.1: Failed to read PCB config [ 100.811627][ T5926] cx231xx 4-1:0.1: probe with driver cx231xx failed with error -71 [ 100.827631][ T5926] usb 4-1: USB disconnect, device number 7 [ 100.840794][ T30] audit: type=1400 audit(1760637319.147:244): avc: denied { mount } for pid=6169 comm="syz-executor" name="/" dev="gadgetfs" ino=7296 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 100.908810][ T5809] Bluetooth: hci2: command 0x0406 tx timeout [ 101.089249][ T6353] FAULT_INJECTION: forcing a failure. [ 101.089249][ T6353] name failslab, interval 1, probability 0, space 0, times 0 [ 101.104857][ T6353] CPU: 0 UID: 0 PID: 6353 Comm: syz.5.69 Not tainted syzkaller #0 PREEMPT(full) [ 101.104874][ T6353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 101.104881][ T6353] Call Trace: [ 101.104885][ T6353] [ 101.104889][ T6353] dump_stack_lvl+0x16c/0x1f0 [ 101.104908][ T6353] should_fail_ex+0x512/0x640 [ 101.104923][ T6353] ? __kmalloc_cache_node_noprof+0x62/0x7a0 [ 101.104939][ T6353] should_failslab+0xc2/0x120 [ 101.104956][ T6353] __kmalloc_cache_node_noprof+0x75/0x7a0 [ 101.104970][ T6353] ? __pfx_css_rstat_updated+0x10/0x10 [ 101.104982][ T6353] ? __get_vm_area_node+0x101/0x330 [ 101.105001][ T6353] ? __get_vm_area_node+0x101/0x330 [ 101.105016][ T6353] __get_vm_area_node+0x101/0x330 [ 101.105034][ T6353] __vmalloc_node_range_noprof+0x271/0x1480 [ 101.105051][ T6353] ? vhost_task_create+0x1d2/0x370 [ 101.105070][ T6353] ? vhost_task_create+0x1d2/0x370 [ 101.105088][ T6353] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 101.105108][ T6353] ? rcu_is_watching+0x12/0xc0 [ 101.105120][ T6353] ? vhost_task_create+0x1d2/0x370 [ 101.105134][ T6353] __vmalloc_node_noprof+0xad/0xf0 [ 101.105150][ T6353] ? vhost_task_create+0x1d2/0x370 [ 101.105165][ T6353] copy_process+0x2c77/0x76a0 [ 101.105183][ T6353] ? __pfx_copy_process+0x10/0x10 [ 101.105195][ T6353] ? lockdep_init_map_type+0x5c/0x280 [ 101.105211][ T6353] ? lockdep_init_map_type+0x5c/0x280 [ 101.105224][ T6353] ? __pfx_kvm_nx_huge_page_recovery_worker+0x10/0x10 [ 101.105238][ T6353] ? __pfx_kvm_nx_huge_page_recovery_worker_kill+0x10/0x10 [ 101.105255][ T6353] vhost_task_create+0x1d2/0x370 [ 101.105269][ T6353] ? __pfx_vhost_task_create+0x10/0x10 [ 101.105288][ T6353] ? __pfx_vhost_task_fn+0x10/0x10 [ 101.105309][ T6353] kvm_mmu_post_init_vm+0x1b7/0x380 [ 101.105325][ T6353] kvm_arch_vcpu_ioctl_run+0x66/0x1970 [ 101.105341][ T6353] ? kvm_vcpu_ioctl+0x14c5/0x1690 [ 101.105356][ T6353] kvm_vcpu_ioctl+0x5eb/0x1690 [ 101.105369][ T6353] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 101.105380][ T6353] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 101.105399][ T6353] ? do_vfs_ioctl+0x128/0x14f0 [ 101.105410][ T6353] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 101.105421][ T6353] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 101.105442][ T6353] ? hook_file_ioctl_common+0x145/0x410 [ 101.105456][ T6353] ? selinux_file_ioctl+0x180/0x270 [ 101.105473][ T6353] ? selinux_file_ioctl+0xb4/0x270 [ 101.105487][ T6353] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 101.105499][ T6353] __x64_sys_ioctl+0x18e/0x210 [ 101.105511][ T6353] do_syscall_64+0xcd/0xfa0 [ 101.105525][ T6353] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.105536][ T6353] RIP: 0033:0x7f517ed8eec9 [ 101.105545][ T6353] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.105555][ T6353] RSP: 002b:00007f517fc5d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 101.105566][ T6353] RAX: ffffffffffffffda RBX: 00007f517efe5fa0 RCX: 00007f517ed8eec9 [ 101.105572][ T6353] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 101.105578][ T6353] RBP: 00007f517fc5d090 R08: 0000000000000000 R09: 0000000000000000 [ 101.105584][ T6353] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 101.105590][ T6353] R13: 00007f517efe6038 R14: 00007f517efe5fa0 R15: 00007ffc91136ad8 [ 101.105604][ T6353] [ 101.105730][ T6353] syz.5.69: vmalloc error: size 32768, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 101.624160][ T6353] CPU: 1 UID: 0 PID: 6353 Comm: syz.5.69 Not tainted syzkaller #0 PREEMPT(full) [ 101.624177][ T6353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 101.624183][ T6353] Call Trace: [ 101.624187][ T6353] [ 101.624192][ T6353] dump_stack_lvl+0x16c/0x1f0 [ 101.624209][ T6353] warn_alloc+0x248/0x3a0 [ 101.624223][ T6353] ? __pfx_warn_alloc+0x10/0x10 [ 101.624233][ T6353] ? rcu_is_watching+0x12/0xc0 [ 101.624244][ T6353] ? trace_kmalloc+0x2b/0xd0 [ 101.624258][ T6353] ? __get_vm_area_node+0x101/0x330 [ 101.624276][ T6353] ? __kasan_kmalloc+0x8a/0xb0 [ 101.624291][ T6353] ? __get_vm_area_node+0x208/0x330 [ 101.624309][ T6353] __vmalloc_node_range_noprof+0xaf5/0x1480 [ 101.624331][ T6353] ? vhost_task_create+0x1d2/0x370 [ 101.624349][ T6353] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 101.624369][ T6353] ? rcu_is_watching+0x12/0xc0 [ 101.624379][ T6353] ? vhost_task_create+0x1d2/0x370 [ 101.624393][ T6353] __vmalloc_node_noprof+0xad/0xf0 [ 101.624409][ T6353] ? vhost_task_create+0x1d2/0x370 [ 101.624425][ T6353] copy_process+0x2c77/0x76a0 [ 101.624442][ T6353] ? __pfx_copy_process+0x10/0x10 [ 101.624455][ T6353] ? lockdep_init_map_type+0x5c/0x280 [ 101.624470][ T6353] ? lockdep_init_map_type+0x5c/0x280 [ 101.624483][ T6353] ? __pfx_kvm_nx_huge_page_recovery_worker+0x10/0x10 [ 101.624496][ T6353] ? __pfx_kvm_nx_huge_page_recovery_worker_kill+0x10/0x10 [ 101.624523][ T6353] vhost_task_create+0x1d2/0x370 [ 101.624545][ T6353] ? __pfx_vhost_task_create+0x10/0x10 [ 101.624567][ T6353] ? __pfx_vhost_task_fn+0x10/0x10 [ 101.624587][ T6353] kvm_mmu_post_init_vm+0x1b7/0x380 [ 101.624603][ T6353] kvm_arch_vcpu_ioctl_run+0x66/0x1970 [ 101.624619][ T6353] ? kvm_vcpu_ioctl+0x14c5/0x1690 [ 101.624635][ T6353] kvm_vcpu_ioctl+0x5eb/0x1690 [ 101.624649][ T6353] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 101.624660][ T6353] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 101.624679][ T6353] ? do_vfs_ioctl+0x128/0x14f0 [ 101.624691][ T6353] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 101.624702][ T6353] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 101.624729][ T6353] ? hook_file_ioctl_common+0x145/0x410 [ 101.624747][ T6353] ? selinux_file_ioctl+0x180/0x270 [ 101.624770][ T6353] ? selinux_file_ioctl+0xb4/0x270 [ 101.624785][ T6353] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 101.624804][ T6353] __x64_sys_ioctl+0x18e/0x210 [ 101.624818][ T6353] do_syscall_64+0xcd/0xfa0 [ 101.624837][ T6353] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.624848][ T6353] RIP: 0033:0x7f517ed8eec9 [ 101.624858][ T6353] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.624869][ T6353] RSP: 002b:00007f517fc5d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 101.624879][ T6353] RAX: ffffffffffffffda RBX: 00007f517efe5fa0 RCX: 00007f517ed8eec9 [ 101.624886][ T6353] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 101.624892][ T6353] RBP: 00007f517fc5d090 R08: 0000000000000000 R09: 0000000000000000 [ 101.624898][ T6353] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 101.624904][ T6353] R13: 00007f517efe6038 R14: 00007f517efe5fa0 R15: 00007ffc91136ad8 [ 101.624917][ T6353] [ 102.104872][ T6353] Mem-Info: [ 102.108661][ T6353] active_anon:11722 inactive_anon:0 isolated_anon:0 [ 102.108661][ T6353] active_file:2438 inactive_file:50875 isolated_file:0 [ 102.108661][ T6353] unevictable:768 dirty:199 writeback:0 [ 102.108661][ T6353] slab_reclaimable:11603 slab_unreclaimable:96259 [ 102.108661][ T6353] mapped:33024 shmem:4209 pagetables:1331 [ 102.108661][ T6353] sec_pagetables:0 bounce:0 [ 102.108661][ T6353] kernel_misc_reclaimable:0 [ 102.108661][ T6353] free:1304468 free_pcp:15375 free_cma:0 [ 102.571185][ T30] audit: type=1400 audit(1760637320.527:245): avc: denied { write } for pid=6365 comm="syz.3.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 102.593062][ T6353] Node 0 active_anon:46952kB inactive_anon:0kB active_file:9752kB inactive_file:203296kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:132176kB dirty:788kB writeback:0kB shmem:15380kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:12360kB pagetables:5128kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 102.636472][ T6353] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:204kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:8kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:48kB pagetables:160kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 102.720281][ T6353] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 102.750183][ T30] audit: type=1400 audit(1760637321.057:246): avc: denied { read } for pid=6374 comm="syz.1.104" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 102.750231][ T30] audit: type=1400 audit(1760637321.057:247): avc: denied { ioctl } for pid=6374 comm="syz.1.104" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 102.773180][ T30] audit: type=1400 audit(1760637321.107:248): avc: denied { create } for pid=6374 comm="syz.1.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 102.773998][ T6375] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 102.843401][ T6353] lowmem_reserve[]: 0 2481 2483 2483 2483 [ 102.849255][ T6353] Node 0 DMA32 free:1315856kB boost:0kB min:34092kB low:42612kB high:51132kB reserved_highatomic:0KB free_highatomic:0KB active_anon:48652kB inactive_anon:0kB active_file:9752kB inactive_file:203296kB unevictable:1536kB writepending:788kB zspages:0kB present:3129332kB managed:2541344kB mlocked:0kB bounce:0kB free_pcp:37748kB local_pcp:19260kB free_cma:0kB [ 102.980852][ T6353] lowmem_reserve[]: 0 0 1 1 1 [ 102.995641][ T6353] Node 0 Normal free:0kB boost:0kB min:20kB low:24kB high:28kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:1048580kB managed:1644kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 103.036322][ T6353] lowmem_reserve[]: 0 0 0 0 0 [ 103.041082][ T6353] Node 1 Normal free:3888252kB boost:0kB min:55784kB low:69728kB high:83672kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:204kB unevictable:1536kB writepending:8kB zspages:0kB present:4194300kB managed:4111100kB mlocked:0kB bounce:0kB free_pcp:19840kB local_pcp:9376kB free_cma:0kB [ 103.144706][ T6382] netlink: 8 bytes leftover after parsing attributes in process `syz.2.105'. [ 103.163149][ T6382] netlink: 8 bytes leftover after parsing attributes in process `syz.2.105'. [ 103.173105][ T6382] netlink: 8 bytes leftover after parsing attributes in process `syz.2.105'. [ 103.184305][ T6382] netlink: 8 bytes leftover after parsing attributes in process `syz.2.105'. [ 103.515356][ T6353] lowmem_reserve[]: 0 0 0 0 0 [ 103.520121][ T6353] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 103.533944][ T6353] Node 0 DMA32: 428*4kB (UM) 116*8kB (UME) 36*16kB (UM) 170*32kB (UME) 61*64kB (UME) 47*128kB (UM) 27*256kB (M) 30*512kB (UM) 10*1024kB (UME) 6*2048kB (UM) 305*4096kB (M) = 1312656kB [ 103.774736][ T6353] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 103.975617][ T9] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 104.197973][ T6353] Node 1 Normal: 203*4kB (UME) 44*8kB (UME) 41*16kB (UME) 93*32kB (UME) 21*64kB (UME) 7*128kB (UME) 3*256kB (UM) 3*512kB (UM) 2*1024kB (ME) 1*2048kB (E) 946*4096kB (M) = 3888252kB [ 104.235622][ T30] audit: type=1400 audit(1760637322.577:249): avc: denied { create } for pid=6386 comm="syz.4.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 104.257674][ T6353] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 104.284629][ T6353] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 104.298286][ T30] audit: type=1400 audit(1760637322.597:250): avc: denied { write } for pid=6386 comm="syz.4.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 104.334390][ T6353] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 104.363112][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 104.376619][ T9] usb 4-1: unable to get BOS descriptor or descriptor too short [ 104.398256][ T6353] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 104.546375][ T9] usb 4-1: config 11 has an invalid interface number: 98 but max is 0 [ 104.554983][ T6353] 60410 total pagecache pages [ 104.555052][ T6353] 0 pages in swap cache [ 104.555079][ T6353] Free swap = 124996kB [ 104.555142][ T6353] Total swap = 124996kB [ 104.555235][ T6353] 2097051 pages RAM [ 104.555285][ T6353] 0 pages HighMem/MovableOnly [ 104.555356][ T6353] 429689 pages reserved [ 104.564690][ T9] usb 4-1: config 11 has no interface number 0 [ 104.569556][ T6353] 0 pages cma reserved [ 104.804426][ T9] usb 4-1: config 11 interface 98 altsetting 225 bulk endpoint 0x6 has invalid maxpacket 8 [ 104.837306][ T9] usb 4-1: config 11 interface 98 altsetting 225 endpoint 0xE has invalid maxpacket 512, setting to 64 [ 104.862946][ T9] usb 4-1: config 11 interface 98 has no altsetting 0 [ 104.896655][ T9] usb 4-1: New USB device found, idVendor=0424, idProduct=7800, bcdDevice=c2.7f [ 104.919921][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.024906][ T9] usb 4-1: Product: syz [ 105.029129][ T9] usb 4-1: Manufacturer: 堘導д컋ᆯ쇭뙶畁쨠﷈ㆿ⵰À剠춅须蔂걋륃珰垮㼗뇧䒌萔ꘞ쉾ဂ뜸퀯䡖ຼᛑ쮘滆瀳鬥ꝺӁ듐蔕 [ 105.193176][ T9] usb 4-1: SerialNumber: syz [ 105.201559][ T6384] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 105.368743][ T24] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 105.564721][ T24] usb 3-1: Using ep0 maxpacket: 32 [ 105.597877][ T6408] mkiss: ax0: crc mode is auto. [ 105.611782][ T24] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 105.642729][ T24] usb 3-1: config 0 has no interface number 0 [ 105.670957][ T24] usb 3-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 105.687252][ T6384] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.705150][ T6384] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 105.713063][ T24] usb 3-1: config 0 interface 1 has no altsetting 0 [ 105.743954][ T24] usb 3-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 105.758280][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.772284][ T24] usb 3-1: Product: syz [ 105.782203][ T24] usb 3-1: Manufacturer: syz [ 105.799380][ T9] usb 4-1: USB disconnect, device number 8 [ 105.804126][ T24] usb 3-1: SerialNumber: syz [ 105.849841][ T24] usb 3-1: config 0 descriptor?? [ 106.251286][ T24] cx231xx 3-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 106.265417][ T30] audit: type=1400 audit(1760637324.467:251): avc: denied { name_connect } for pid=6412 comm="syz.4.113" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 106.291745][ T24] cx231xx 3-1:0.1: Failed to read PCB config [ 106.300875][ T24] cx231xx 3-1:0.1: probe with driver cx231xx failed with error -71 [ 106.309153][ T30] audit: type=1400 audit(1760637324.527:252): avc: denied { listen } for pid=6412 comm="syz.4.113" lport=50917 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 106.329467][ C1] vkms_vblank_simulate: vblank timer overrun [ 106.337857][ T24] usb 3-1: USB disconnect, device number 6 [ 106.348994][ T30] audit: type=1400 audit(1760637324.527:253): avc: denied { accept } for pid=6412 comm="syz.4.113" lport=50917 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 106.352289][ T5817] udevd[5817]: setting mode of /dev/bus/usb/003/006 to 020664 failed: No such file or directory [ 106.389071][ T5817] udevd[5817]: setting owner of /dev/bus/usb/003/006 to uid=0, gid=0 failed: No such file or directory [ 106.772902][ T6437] netlink: 20 bytes leftover after parsing attributes in process `syz.3.115'. [ 106.890167][ T24] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 107.044876][ T24] usb 3-1: Using ep0 maxpacket: 32 [ 107.071356][ T24] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 107.080098][ T24] usb 3-1: config 0 has no interface number 0 [ 107.094199][ T24] usb 3-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 107.110113][ T24] usb 3-1: config 0 interface 1 has no altsetting 0 [ 107.120054][ T24] usb 3-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 107.269978][ T6446] FAULT_INJECTION: forcing a failure. [ 107.269978][ T6446] name failslab, interval 1, probability 0, space 0, times 0 [ 107.282639][ T6446] CPU: 1 UID: 0 PID: 6446 Comm: syz.4.116 Not tainted syzkaller #0 PREEMPT(full) [ 107.282655][ T6446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 107.282662][ T6446] Call Trace: [ 107.282666][ T6446] [ 107.282670][ T6446] dump_stack_lvl+0x16c/0x1f0 [ 107.282687][ T6446] should_fail_ex+0x512/0x640 [ 107.282701][ T6446] ? kmem_cache_alloc_node_noprof+0x65/0x770 [ 107.282716][ T6446] should_failslab+0xc2/0x120 [ 107.282732][ T6446] kmem_cache_alloc_node_noprof+0x78/0x770 [ 107.282744][ T6446] ? __alloc_skb+0x2b2/0x380 [ 107.282759][ T6446] ? __alloc_skb+0x2b2/0x380 [ 107.282769][ T6446] __alloc_skb+0x2b2/0x380 [ 107.282780][ T6446] ? __pfx___alloc_skb+0x10/0x10 [ 107.282796][ T6446] alloc_skb_with_frags+0xe0/0x860 [ 107.282811][ T6446] ? xfrm_resolve_and_create_bundle+0x4cd/0x3730 [ 107.282826][ T6446] sock_alloc_send_pskb+0x7f9/0x980 [ 107.282841][ T6446] ? __pfx_sock_alloc_send_pskb+0x10/0x10 [ 107.282856][ T6446] ? __lock_acquire+0x622/0x1c90 [ 107.282871][ T6446] __ip_append_data+0x2149/0x41a0 [ 107.282890][ T6446] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 107.282903][ T6446] ? find_held_lock+0x2b/0x80 [ 107.282913][ T6446] ? ip_dst_mtu_maybe_forward.constprop.0+0x328/0x750 [ 107.282934][ T6446] ? ip_dst_mtu_maybe_forward.constprop.0+0x332/0x750 [ 107.282952][ T6446] ? __pfx___ip_append_data+0x10/0x10 [ 107.282966][ T6446] ? dst_alloc+0xc0/0x1a0 [ 107.282979][ T6446] ip_make_skb+0x27f/0x300 [ 107.282995][ T6446] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 107.283011][ T6446] ? __pfx_ip_make_skb+0x10/0x10 [ 107.283034][ T6446] ? udp_sendmsg+0x17d7/0x2870 [ 107.283053][ T6446] udp_sendmsg+0x17d7/0x2870 [ 107.283071][ T6446] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 107.283086][ T6446] ? avc_has_perm_noaudit+0xe0/0x3b0 [ 107.283097][ T6446] ? __pfx_udp_sendmsg+0x10/0x10 [ 107.283112][ T6446] ? avc_has_perm+0x144/0x1f0 [ 107.283136][ T6446] ? __import_iovec+0x1dd/0x650 [ 107.283149][ T6446] ? __might_fault+0xe3/0x190 [ 107.283160][ T6446] ? __might_fault+0x13b/0x190 [ 107.283172][ T6446] ? __pfx_udp_sendmsg+0x10/0x10 [ 107.283187][ T6446] inet_sendmsg+0x105/0x140 [ 107.283199][ T6446] ____sys_sendmsg+0x973/0xc70 [ 107.283214][ T6446] ? copy_msghdr_from_user+0x10a/0x160 [ 107.283227][ T6446] ? __pfx_____sys_sendmsg+0x10/0x10 [ 107.283244][ T6446] ? kfree+0x252/0x6d0 [ 107.283253][ T6446] ? __pfx__kstrtoull+0x10/0x10 [ 107.283272][ T6446] ___sys_sendmsg+0x134/0x1d0 [ 107.283285][ T6446] ? __pfx____sys_sendmsg+0x10/0x10 [ 107.283309][ T6446] ? __pfx___might_resched+0x10/0x10 [ 107.283323][ T6446] __sys_sendmmsg+0x200/0x420 [ 107.283337][ T6446] ? __pfx___sys_sendmmsg+0x10/0x10 [ 107.283354][ T6446] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 107.283373][ T6446] ? fput+0x9b/0xd0 [ 107.283382][ T6446] ? ksys_write+0x1ac/0x250 [ 107.283395][ T6446] ? __pfx_ksys_write+0x10/0x10 [ 107.283410][ T6446] __x64_sys_sendmmsg+0x9c/0x100 [ 107.283422][ T6446] ? lockdep_hardirqs_on+0x7c/0x110 [ 107.283435][ T6446] do_syscall_64+0xcd/0xfa0 [ 107.283448][ T6446] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.283460][ T6446] RIP: 0033:0x7fc90d58eec9 [ 107.283469][ T6446] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.283479][ T6446] RSP: 002b:00007fc90e45e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 107.283489][ T6446] RAX: ffffffffffffffda RBX: 00007fc90d7e6090 RCX: 00007fc90d58eec9 [ 107.283496][ T6446] RDX: 000000000800001d RSI: 0000200000007fc0 RDI: 0000000000000007 [ 107.283502][ T6446] RBP: 00007fc90e45e090 R08: 0000000000000000 R09: 0000000000000000 [ 107.283508][ T6446] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 107.283514][ T6446] R13: 00007fc90d7e6128 R14: 00007fc90d7e6090 R15: 00007ffe43139bd8 [ 107.283527][ T6446] [ 107.651089][ C1] vkms_vblank_simulate: vblank timer overrun [ 107.658250][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.666458][ T24] usb 3-1: Product: syz [ 107.670628][ T24] usb 3-1: Manufacturer: syz [ 107.675804][ T24] usb 3-1: SerialNumber: syz [ 107.720599][ T24] usb 3-1: config 0 descriptor?? [ 107.973465][ T24] cx231xx 3-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 107.986777][ T24] cx231xx 3-1:0.1: Failed to read PCB config [ 108.003016][ T24] cx231xx 3-1:0.1: probe with driver cx231xx failed with error -32 [ 108.020834][ T24] usb 3-1: USB disconnect, device number 7 [ 108.307915][ T30] audit: type=1400 audit(1760637326.637:254): avc: denied { connect } for pid=6452 comm="syz.4.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 108.339257][ T30] audit: type=1400 audit(1760637326.637:255): avc: denied { read } for pid=6452 comm="syz.4.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 108.403483][ T30] audit: type=1400 audit(1760637326.697:256): avc: denied { write } for pid=6452 comm="syz.4.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 108.763787][ T24] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 109.094644][ T24] usb 6-1: Using ep0 maxpacket: 32 [ 109.101549][ T24] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 109.119594][ T24] usb 6-1: config 0 has no interface number 0 [ 109.132546][ T24] usb 6-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 109.143774][ T24] usb 6-1: config 0 interface 1 has no altsetting 0 [ 109.152935][ T24] usb 6-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 109.162567][ T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.171213][ T24] usb 6-1: Product: syz [ 109.175832][ T24] usb 6-1: Manufacturer: syz [ 109.180569][ T24] usb 6-1: SerialNumber: syz [ 109.188938][ T24] usb 6-1: config 0 descriptor?? [ 109.374606][ T9] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 109.428148][ T24] cx231xx 6-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 109.437527][ T24] cx231xx 6-1:0.1: Not found matching IAD interface [ 109.451456][ T24] usb 6-1: USB disconnect, device number 2 [ 109.456966][ T6468] netlink: 28 bytes leftover after parsing attributes in process `syz.3.122'. [ 109.493005][ T6468] netlink: 'syz.3.122': attribute type 7 has an invalid length. [ 109.520840][ T6468] netlink: 'syz.3.122': attribute type 8 has an invalid length. [ 109.534358][ T6468] netlink: 4 bytes leftover after parsing attributes in process `syz.3.122'. [ 109.556042][ T9] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 109.574855][ T9] usb 3-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 109.594800][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.613319][ T9] usb 3-1: config 0 descriptor?? [ 109.628426][ T9] pwc: Askey VC010 type 2 USB webcam detected. [ 110.113996][ T6477] netlink: 20 bytes leftover after parsing attributes in process `syz.3.126'. [ 110.134603][ T5814] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 110.142407][ T9] pwc: recv_control_msg error -32 req 02 val 2b00 [ 110.150146][ T9] pwc: recv_control_msg error -32 req 02 val 2700 [ 110.157538][ T9] pwc: recv_control_msg error -32 req 02 val 2c00 [ 110.164974][ T9] pwc: recv_control_msg error -32 req 04 val 1000 [ 110.172022][ T9] pwc: recv_control_msg error -32 req 04 val 1300 [ 110.180007][ T9] pwc: recv_control_msg error -32 req 04 val 1400 [ 110.187215][ T9] pwc: recv_control_msg error -32 req 02 val 2000 [ 110.194370][ T9] pwc: recv_control_msg error -32 req 02 val 2100 [ 110.205433][ T9] pwc: recv_control_msg error -71 req 04 val 1500 [ 110.212445][ T9] pwc: recv_control_msg error -71 req 02 val 2500 [ 110.219520][ T9] pwc: recv_control_msg error -71 req 02 val 2400 [ 110.226378][ T9] pwc: recv_control_msg error -71 req 02 val 2600 [ 110.233276][ T9] pwc: recv_control_msg error -71 req 02 val 2900 [ 110.242760][ T9] pwc: recv_control_msg error -71 req 02 val 2800 [ 110.249866][ T9] pwc: recv_control_msg error -71 req 04 val 1100 [ 110.257621][ T9] pwc: recv_control_msg error -71 req 04 val 1200 [ 110.279245][ T9] pwc: Registered as video103. [ 110.287125][ T9] input: PWC snapshot button as /devices/platform/dummy_hcd.2/usb3/3-1/input/input10 [ 110.298634][ T5814] usb 6-1: Using ep0 maxpacket: 32 [ 110.302659][ T9] usb 3-1: USB disconnect, device number 8 [ 110.318101][ T5814] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 110.340929][ T5814] usb 6-1: config 0 has no interface number 0 [ 110.360940][ T5814] usb 6-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 110.374650][ T5926] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 110.384570][ T5814] usb 6-1: config 0 interface 1 has no altsetting 0 [ 110.393766][ T5814] usb 6-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 110.408793][ T5814] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.417365][ T5814] usb 6-1: Product: syz [ 110.421531][ T5814] usb 6-1: Manufacturer: syz [ 110.426604][ T5814] usb 6-1: SerialNumber: syz [ 110.433876][ T5814] usb 6-1: config 0 descriptor?? [ 110.535909][ T5926] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 110.548093][ T5926] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 110.557888][ T5926] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 110.568420][ T5926] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 110.584572][ T5926] usb 4-1: SerialNumber: syz [ 110.651678][ T6482] mkiss: ax0: crc mode is auto. [ 110.702874][ T5814] cx231xx 6-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 110.714109][ T5814] cx231xx 6-1:0.1: Not found matching IAD interface [ 110.731289][ T5814] usb 6-1: USB disconnect, device number 3 [ 110.813587][ T5926] usb 4-1: 0:2 : does not exist [ 110.823506][ T5926] usb 4-1: unit 255 not found! [ 110.960119][ T5926] usb 4-1: USB disconnect, device number 9 [ 111.059418][ T30] audit: type=1400 audit(1760637329.387:257): avc: denied { read } for pid=6483 comm="syz.2.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 111.078467][ C1] vkms_vblank_simulate: vblank timer overrun [ 112.858288][ T30] audit: type=1400 audit(1760637331.187:258): avc: denied { create } for pid=6523 comm="syz.2.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 112.945013][ T6529] Zero length message leads to an empty skb [ 113.094399][ T30] audit: type=1400 audit(1760637331.197:259): avc: denied { connect } for pid=6523 comm="syz.2.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 113.171831][ T30] audit: type=1400 audit(1760637331.197:260): avc: denied { read } for pid=6523 comm="syz.2.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 113.255444][ T30] audit: type=1400 audit(1760637331.217:261): avc: denied { mount } for pid=6522 comm="syz.5.134" name="/" dev="autofs" ino=11816 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 113.277711][ C1] vkms_vblank_simulate: vblank timer overrun [ 113.284041][ T30] audit: type=1400 audit(1760637331.237:262): avc: denied { unmount } for pid=6169 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 113.304103][ T5865] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 113.354722][ T30] audit: type=1400 audit(1760637331.257:263): avc: denied { write } for pid=6523 comm="syz.2.136" path="socket:[11813]" dev="sockfs" ino=11813 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 113.377902][ C1] vkms_vblank_simulate: vblank timer overrun [ 113.422533][ T30] audit: type=1326 audit(1760637331.277:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6519 comm="syz.1.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f349ef8eec9 code=0x7ffc0000 [ 113.445780][ C1] vkms_vblank_simulate: vblank timer overrun [ 113.496527][ T6539] netlink: 44 bytes leftover after parsing attributes in process `syz.3.138'. [ 113.514602][ T24] usb 6-1: new full-speed USB device number 4 using dummy_hcd [ 113.524366][ T30] audit: type=1326 audit(1760637331.277:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6519 comm="syz.1.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f349ef8eec9 code=0x7ffc0000 [ 113.547734][ C1] vkms_vblank_simulate: vblank timer overrun [ 113.580729][ T30] audit: type=1326 audit(1760637331.277:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6519 comm="syz.1.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f349ef8eec9 code=0x7ffc0000 [ 113.614265][ T5865] usb 3-1: Using ep0 maxpacket: 16 [ 113.754982][ T5865] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xE2, changing to 0x82 [ 113.786343][ T5865] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=7b.55 [ 113.804726][ T30] audit: type=1326 audit(1760637331.277:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6519 comm="syz.1.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f349ef8eec9 code=0x7ffc0000 [ 113.827977][ C1] vkms_vblank_simulate: vblank timer overrun [ 113.837217][ T5865] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.849126][ T5865] usb 3-1: Product: syz [ 113.853900][ T24] usb 6-1: unable to get BOS descriptor or descriptor too short [ 113.864973][ T24] usb 6-1: not running at top speed; connect to a high speed hub [ 113.882901][ T5865] usb 3-1: Manufacturer: syz [ 113.893568][ T5865] usb 3-1: SerialNumber: syz [ 113.898890][ T24] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 113.915369][ T24] usb 6-1: can't read configurations, error -61 [ 113.936963][ T5865] usb 3-1: config 0 descriptor?? [ 113.961224][ T5865] usb 3-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 114.076339][ T24] usb 6-1: new full-speed USB device number 5 using dummy_hcd [ 114.641352][ T5865] usb 3-1: USB disconnect, device number 9 [ 114.644146][ T12] usb 3-1: Failed to submit usb control message: -71 [ 114.685693][ T24] usb 6-1: unable to get BOS descriptor or descriptor too short [ 114.688276][ T12] usb 3-1: unable to send the bmi data to the device: -71 [ 114.717090][ T24] usb 6-1: not running at top speed; connect to a high speed hub [ 114.749129][ T6559] netlink: 20 bytes leftover after parsing attributes in process `syz.3.141'. [ 114.751389][ T12] usb 3-1: unable to get target info from device [ 114.776663][ T24] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 114.779701][ T12] usb 3-1: could not get target info (-71) [ 114.796757][ T24] usb 6-1: can't read configurations, error -61 [ 114.799783][ T12] usb 3-1: could not probe fw (-71) [ 114.820232][ T6559] binder: BINDER_SET_CONTEXT_MGR already set [ 114.827307][ T6559] binder: 6558:6559 ioctl 4018620d 200000000040 returned -16 [ 114.852994][ T6563] mkiss: ax0: crc mode is auto. [ 114.925569][ T24] usb usb6-port1: attempt power cycle [ 115.304925][ T24] usb 6-1: new full-speed USB device number 6 using dummy_hcd [ 115.347650][ T24] usb 6-1: unable to get BOS descriptor or descriptor too short [ 115.439392][ T24] usb 6-1: not running at top speed; connect to a high speed hub [ 115.504949][ T24] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 115.516190][ T24] usb 6-1: can't read configurations, error -61 [ 115.674599][ T24] usb 6-1: new full-speed USB device number 7 using dummy_hcd [ 115.697149][ T24] usb 6-1: unable to get BOS descriptor or descriptor too short [ 115.707168][ T24] usb 6-1: not running at top speed; connect to a high speed hub [ 115.716409][ T24] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 115.731571][ T24] usb 6-1: can't read configurations, error -61 [ 115.740118][ T24] usb usb6-port1: unable to enumerate USB device [ 115.830095][ T6591] netlink: 8 bytes leftover after parsing attributes in process `syz.4.146'. [ 116.821303][ T6613] fuse: Bad value for 'rootmode' [ 116.886201][ T6615] netlink: 56 bytes leftover after parsing attributes in process `syz.3.149'. [ 117.095092][ T6614] netlink: 12 bytes leftover after parsing attributes in process `syz.5.150'. [ 117.258618][ T6620] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1568 sclass=netlink_route_socket pid=6620 comm=syz.2.152 [ 117.316896][ T6620] 9pnet_fd: Insufficient options for proto=fd [ 118.079410][ T30] kauditd_printk_skb: 64 callbacks suppressed [ 118.079427][ T30] audit: type=1400 audit(1760637336.417:332): avc: denied { name_bind } for pid=6641 comm="syz.5.156" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 118.107281][ C0] vkms_vblank_simulate: vblank timer overrun [ 118.828556][ T6664] netlink: 68 bytes leftover after parsing attributes in process `syz.4.159'. [ 118.996959][ T6669] netlink: 76 bytes leftover after parsing attributes in process `syz.2.160'. [ 119.185493][ T30] audit: type=1400 audit(1760637337.467:333): avc: denied { execute } for pid=6667 comm="syz.1.161" path="/sys/power/mem_sleep" dev="sysfs" ino=1414 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=file permissive=1 [ 119.208783][ C0] vkms_vblank_simulate: vblank timer overrun [ 119.338881][ T30] audit: type=1400 audit(1760637337.667:334): avc: denied { getopt } for pid=6660 comm="syz.2.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 119.359312][ C0] vkms_vblank_simulate: vblank timer overrun [ 119.543485][ T6675] fuse: Bad value for 'rootmode' [ 120.787471][ T30] audit: type=1400 audit(1760637339.077:335): avc: denied { execute } for pid=6697 comm="syz.4.167" name="file1" dev="tmpfs" ino=221 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 121.144642][ T30] audit: type=1400 audit(1760637339.077:336): avc: denied { execute_no_trans } for pid=6697 comm="syz.4.167" path="/35/file1" dev="tmpfs" ino=221 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 121.323088][ T30] audit: type=1400 audit(1760637339.087:337): avc: denied { write } for pid=6697 comm="syz.4.167" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 121.416453][ T30] audit: type=1326 audit(1760637339.617:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6709 comm="syz.2.169" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5a28b8eec9 code=0x0 [ 121.760236][ T5866] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 122.051852][ T5866] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.076968][ T5866] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 122.099920][ T5866] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 122.174220][ T5866] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 122.219188][ T5866] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.418496][ T5866] usb 6-1: config 0 descriptor?? [ 122.624635][ T10] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 122.811414][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.832868][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 122.920564][ T10] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 122.957734][ T5866] usbhid 6-1:0.0: can't add hid device: -71 [ 122.963750][ T5866] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 122.971649][ T10] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 123.004113][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.060600][ T5866] usb 6-1: USB disconnect, device number 8 [ 123.094667][ T30] audit: type=1400 audit(1760637341.417:339): avc: denied { create } for pid=6733 comm="syz.3.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 123.115640][ T10] usb 3-1: config 0 descriptor?? [ 123.176146][ T30] audit: type=1400 audit(1760637341.417:340): avc: denied { write } for pid=6733 comm="syz.3.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 123.683055][ T30] audit: type=1400 audit(1760637342.007:341): avc: denied { bind } for pid=6740 comm="syz.3.177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 123.722537][ T6748] ./file0: Can't lookup blockdev [ 123.750659][ T10] plantronics 0003:047F:FFFF.0004: reserved main item tag 0xd [ 123.774421][ T10] plantronics 0003:047F:FFFF.0004: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 123.876901][ T30] audit: type=1400 audit(1760637342.007:342): avc: denied { setopt } for pid=6740 comm="syz.3.177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 123.944805][ T30] audit: type=1400 audit(1760637342.057:343): avc: denied { append } for pid=6747 comm="syz.5.178" name="001" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 124.036195][ T30] audit: type=1400 audit(1760637342.057:344): avc: denied { mount } for pid=6747 comm="syz.5.178" name="/" dev="ramfs" ino=13067 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 124.058809][ T30] audit: type=1400 audit(1760637342.057:345): avc: denied { create } for pid=6747 comm="syz.5.178" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=blk_file permissive=1 [ 124.079620][ T30] audit: type=1400 audit(1760637342.057:346): avc: denied { mounton } for pid=6747 comm="syz.5.178" path="/file0" dev="ramfs" ino=13068 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=blk_file permissive=1 [ 124.237283][ T3176] usb 3-1: USB disconnect, device number 10 [ 124.343642][ T6753] mmap: syz.3.177 (6753) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 124.831953][ T6765] x_tables: duplicate underflow at hook 1 [ 125.275055][ T30] audit: type=1400 audit(1760637343.167:347): avc: denied { map } for pid=6764 comm="syz.3.181" path="socket:[13151]" dev="sockfs" ino=13151 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 125.351691][ T30] audit: type=1400 audit(1760637343.677:348): avc: denied { read } for pid=6769 comm="syz.2.182" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 125.374650][ C0] vkms_vblank_simulate: vblank timer overrun [ 125.447059][ T6775] netlink: 28 bytes leftover after parsing attributes in process `syz.4.184'. [ 125.607237][ T6782] fuse: Unknown parameter '0x0000000000000006' [ 125.675238][ T3176] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 125.823139][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 125.851991][ T3176] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.873458][ T9] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 125.895481][ T3176] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 125.909479][ T3176] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 125.922711][ T3176] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 125.931902][ T10] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 125.939562][ T3176] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.955801][ T3176] usb 4-1: config 0 descriptor?? [ 126.037464][ T5926] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 126.114755][ T10] usb 5-1: Using ep0 maxpacket: 32 [ 126.131786][ T10] usb 5-1: config 0 has an invalid interface number: 12 but max is 0 [ 126.160611][ T10] usb 5-1: config 0 has no interface number 0 [ 126.174586][ T10] usb 5-1: config 0 interface 12 has no altsetting 0 [ 126.193814][ T10] usb 5-1: New USB device found, idVendor=2c42, idProduct=1202, bcdDevice=85.40 [ 126.211429][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.221778][ T10] usb 5-1: Product: syz [ 126.232728][ T5926] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 126.247581][ T5926] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 126.277533][ T10] usb 5-1: Manufacturer: syz [ 126.282189][ T10] usb 5-1: SerialNumber: syz [ 126.335965][ T5926] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 126.352109][ T10] usb 5-1: config 0 descriptor?? [ 126.359763][ T5926] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 126.482683][ T3176] plantronics 0003:047F:FFFF.0006: reserved main item tag 0xd [ 126.499482][ T5926] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.739083][ T5926] usb 6-1: config 0 descriptor?? [ 126.747624][ T3176] plantronics 0003:047F:FFFF.0006: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 126.771363][ T3176] usb 4-1: USB disconnect, device number 10 [ 126.811505][ T6795] fido_id[6795]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 127.137714][ T6800] netlink: 68 bytes leftover after parsing attributes in process `syz.2.191'. [ 127.399563][ T5926] usbhid 6-1:0.0: can't add hid device: -71 [ 127.412047][ T5926] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 127.425257][ T5926] usb 6-1: USB disconnect, device number 9 [ 127.594583][ T5865] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 127.724671][ T5865] usb 4-1: device descriptor read/64, error -71 [ 127.904717][ T6809] netlink: 'syz.1.194': attribute type 1 has an invalid length. [ 127.938548][ T6809] bond1: entered promiscuous mode [ 127.950128][ T6809] 8021q: adding VLAN 0 to HW filter on device bond1 [ 127.995935][ T5865] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 128.119646][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 128.119665][ T30] audit: type=1800 audit(1760637346.457:358): pid=6816 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.5.195" name="SYSV00000000" dev="tmpfs" ino=0 res=0 errno=0 [ 128.157510][ T5865] usb 4-1: device descriptor read/64, error -71 [ 128.285269][ T5865] usb usb4-port1: attempt power cycle [ 128.394629][ T5926] usb 3-1: new full-speed USB device number 11 using dummy_hcd [ 128.709159][ T5865] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 128.747374][ T5865] usb 4-1: device descriptor read/8, error -71 [ 128.857102][ T10] f81534 5-1:0.12: f81534_get_register: reg: 1003 failed: -71 [ 128.864799][ T10] f81534 5-1:0.12: f81534_find_config_idx: read failed: -71 [ 128.872093][ T10] f81534 5-1:0.12: f81534_calc_num_ports: find idx failed: -71 [ 128.881755][ T10] f81534 5-1:0.12: probe with driver f81534 failed with error -71 [ 128.894005][ T5926] usb 3-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 128.905248][ T10] usb 5-1: USB disconnect, device number 5 [ 128.912235][ T5926] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.923948][ T5926] usb 3-1: Product: syz [ 128.928322][ T5926] usb 3-1: Manufacturer: syz [ 128.932925][ T5926] usb 3-1: SerialNumber: syz [ 128.939262][ T5926] usb 3-1: config 0 descriptor?? [ 129.004633][ T5865] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 129.025169][ T5865] usb 4-1: device descriptor read/8, error -71 [ 129.134804][ T5865] usb usb4-port1: unable to enumerate USB device [ 129.147960][ T5926] usb 3-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 129.243127][ T6827] netlink: 12 bytes leftover after parsing attributes in process `syz.5.200'. [ 129.260143][ T30] audit: type=1400 audit(1760637347.597:359): avc: denied { bind } for pid=6826 comm="syz.5.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 129.551073][ T30] audit: type=1400 audit(1760637347.887:360): avc: denied { listen } for pid=6832 comm="syz.4.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 129.674660][ T10] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 129.824828][ T10] usb 6-1: Using ep0 maxpacket: 32 [ 129.831619][ T10] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 129.840117][ T10] usb 6-1: config 0 has no interface number 0 [ 129.847020][ T10] usb 6-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 129.857905][ T10] usb 6-1: config 0 interface 1 has no altsetting 0 [ 129.869335][ T10] usb 6-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 129.878633][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.886755][ T3176] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 129.894312][ T10] usb 6-1: Product: syz [ 129.898579][ T10] usb 6-1: Manufacturer: syz [ 129.905602][ T10] usb 6-1: SerialNumber: syz [ 129.911900][ T10] usb 6-1: config 0 descriptor?? [ 130.074608][ T3176] usb 5-1: Using ep0 maxpacket: 32 [ 130.083258][ T3176] usb 5-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 130.092447][ T3176] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.100553][ T3176] usb 5-1: Product: syz [ 130.106509][ T3176] usb 5-1: Manufacturer: syz [ 130.111110][ T3176] usb 5-1: SerialNumber: syz [ 130.117503][ T3176] usb 5-1: config 0 descriptor?? [ 130.126871][ T3176] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 130.137346][ T10] cx231xx 6-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 130.148357][ T10] cx231xx 6-1:0.1: Failed to read PCB config [ 130.154382][ T10] cx231xx 6-1:0.1: probe with driver cx231xx failed with error -71 [ 130.165966][ T10] usb 6-1: USB disconnect, device number 10 [ 130.644624][ T10] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 130.774631][ T5866] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 130.794592][ T10] usb 6-1: Using ep0 maxpacket: 32 [ 130.801143][ T10] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 130.809273][ T10] usb 6-1: config 0 has no interface number 0 [ 130.815419][ T10] usb 6-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 130.828076][ T10] usb 6-1: config 0 interface 1 has no altsetting 0 [ 130.836707][ T10] usb 6-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 130.845865][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.853872][ T10] usb 6-1: Product: syz [ 130.858339][ T10] usb 6-1: Manufacturer: syz [ 130.862987][ T10] usb 6-1: SerialNumber: syz [ 130.869542][ T10] usb 6-1: config 0 descriptor?? [ 130.934658][ T5866] usb 4-1: Using ep0 maxpacket: 32 [ 130.941695][ T5866] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 130.949837][ T5866] usb 4-1: config 0 has no interface number 0 [ 130.956662][ T5866] usb 4-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 130.967388][ T5866] usb 4-1: config 0 interface 1 has no altsetting 0 [ 130.976592][ T5866] usb 4-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 130.985754][ T5866] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.993741][ T5866] usb 4-1: Product: syz [ 130.997938][ T5866] usb 4-1: Manufacturer: syz [ 131.002534][ T5866] usb 4-1: SerialNumber: syz [ 131.013091][ T5866] usb 4-1: config 0 descriptor?? [ 131.103967][ T10] cx231xx 6-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 131.114401][ T10] cx231xx 6-1:0.1: bad scenario!!!!! [ 131.114401][ T10] config_info=0 [ 131.123856][ T10] cx231xx 6-1:0.1: Failed to read PCB config [ 131.224062][ T5866] cx231xx 4-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 131.235604][ T5866] cx231xx 4-1:0.1: Failed to read PCB config [ 131.241639][ T5866] cx231xx 4-1:0.1: probe with driver cx231xx failed with error -71 [ 131.255714][ T5866] usb 4-1: USB disconnect, device number 15 [ 131.332641][ T5865] usb 6-1: USB disconnect, device number 11 [ 131.340361][ T30] audit: type=1400 audit(1760637349.677:361): avc: denied { read } for pid=6836 comm="syz.4.204" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 131.363986][ T30] audit: type=1400 audit(1760637349.677:362): avc: denied { ioctl } for pid=6836 comm="syz.4.204" path="/dev/input/mice" dev="devtmpfs" ino=916 ioctlcmd=0xae46 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 131.390193][ T5926] dvb_usb_rtl28xxu 3-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -32 [ 131.734626][ T5866] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 131.884741][ T5866] usb 4-1: Using ep0 maxpacket: 32 [ 131.891790][ T5866] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 131.902557][ T5866] usb 4-1: config 0 has no interface number 0 [ 131.909405][ T5866] usb 4-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 131.920234][ T5866] usb 4-1: config 0 interface 1 has no altsetting 0 [ 131.929087][ T5866] usb 4-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 131.938198][ T5866] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.946907][ T5866] usb 4-1: Product: syz [ 131.951448][ T5866] usb 4-1: Manufacturer: syz [ 131.956252][ T5866] usb 4-1: SerialNumber: syz [ 131.962432][ T5866] usb 4-1: config 0 descriptor?? [ 132.144633][ T10] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 132.155963][ T3176] gspca_ov534_9: reg_r err -71 [ 132.172564][ T5866] cx231xx 4-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 132.182806][ T5866] cx231xx 4-1:0.1: Identified as Conexant Hybrid TV - RDU253S (card=4) [ 132.295614][ T5866] cx231xx 4-1:0.1: cx231xx_send_gpio_cmd: failed with status --110 [ 132.303866][ T5866] cx231xx 4-1:0.1: cx231xx_send_gpio_cmd: failed with status --32 [ 132.312019][ T5866] cx231xx 4-1:0.1: cx231xx_send_gpio_cmd: failed with status --32 [ 132.316005][ T10] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 132.320271][ T5866] cx231xx 4-1:0.1: cx231xx_send_gpio_cmd: failed with status --32 [ 132.331135][ T10] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 132.339123][ T5866] cx231xx 4-1:0.1: cx231xx_send_gpio_cmd: failed with status --32 [ 132.348802][ T10] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 132.357218][ T5866] cx231xx 4-1:0.1: Failed to set devmode to analog: error: -32 [ 132.371055][ T10] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 132.387424][ T3176] gspca_ov534_9: Unknown sensor 0000 [ 132.387500][ T3176] ov534_9 5-1:0.0: probe with driver ov534_9 failed with error -22 [ 132.403644][ T3176] usb 5-1: USB disconnect, device number 6 [ 132.407711][ T5866] i2c i2c-2: Added multiplexed i2c bus 4 [ 132.414566][ T10] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.417909][ T5866] i2c i2c-2: Added multiplexed i2c bus 5 [ 132.434037][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.434111][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.444452][ T10] usb 6-1: config 0 descriptor?? [ 132.453711][ T5866] cx231xx 4-1:0.1: cx231xx_dev_init: Failed to set Power - errCode [-71]! [ 132.464145][ T5866] cx231xx 4-1:0.1: cx231xx_init_dev: cx231xx_i2c_register - errCode [-71]! [ 132.485289][ T5866] cx231xx 4-1:0.1: probe with driver cx231xx failed with error -71 [ 132.499681][ T5866] usb 4-1: USB disconnect, device number 16 [ 132.611498][ T24] usb 3-1: USB disconnect, device number 11 [ 132.653845][ T6847] netlink: 28 bytes leftover after parsing attributes in process `syz.2.208'. [ 132.666492][ T6847] netlink: 'syz.2.208': attribute type 7 has an invalid length. [ 132.676549][ T6847] netlink: 'syz.2.208': attribute type 8 has an invalid length. [ 132.684459][ T6847] netlink: 4 bytes leftover after parsing attributes in process `syz.2.208'. [ 132.700877][ T6847] ip6gretap0: entered promiscuous mode [ 132.708863][ T6847] syz_tun: entered promiscuous mode [ 132.719984][ T6847] ip6gretap0: left promiscuous mode [ 132.727576][ T6847] syz_tun: left promiscuous mode [ 132.854159][ T6854] fuse: Unknown parameter 'user_i00000000000000000000' [ 133.169780][ T10] plantronics 0003:047F:FFFF.0007: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.5-1/input0 [ 133.225015][ T10] usb 6-1: USB disconnect, device number 12 [ 133.459843][ T6856] fido_id[6856]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.5/usb6/report_descriptor': No such file or directory [ 134.464478][ T6899] netlink: 20 bytes leftover after parsing attributes in process `syz.2.219'. [ 134.725537][ T24] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 134.732328][ T6907] netlink: 20 bytes leftover after parsing attributes in process `syz.5.220'. [ 134.925312][ T24] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 134.939227][ T24] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 134.966443][ T24] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 134.979053][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 134.991794][ T24] usb 3-1: SerialNumber: syz [ 135.004706][ T10] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 135.316630][ T24] usb 3-1: 0:2 : does not exist [ 135.321606][ T24] usb 3-1: unit 255 not found! [ 135.350520][ T24] usb 3-1: 5:0: cannot get min/max values for control 4 (id 5) [ 135.366084][ T10] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 135.374856][ T24] usb 3-1: USB disconnect, device number 12 [ 135.377180][ T10] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 135.424724][ T10] usb 6-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 135.447791][ T10] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 135.464287][ T10] usb 6-1: SerialNumber: syz [ 135.469342][ T6008] udevd[6008]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 135.705430][ T10] usb 6-1: 0:2 : does not exist [ 135.710841][ T10] usb 6-1: unit 255 not found! [ 135.718731][ T10] usb 6-1: 5:0: cannot get min/max values for control 4 (id 5) [ 135.742671][ T10] usb 6-1: USB disconnect, device number 13 [ 135.763575][ T6008] udevd[6008]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 135.784897][ T9] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 136.024687][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 136.035881][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 136.054447][ T9] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 136.069542][ T9] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 136.080429][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.154373][ T9] usb 5-1: config 0 descriptor?? [ 136.634639][ T24] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 136.645538][ T9] plantronics 0003:047F:FFFF.0008: reserved main item tag 0xd [ 136.662393][ T9] plantronics 0003:047F:FFFF.0008: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 136.665847][ T5866] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 136.784724][ T24] usb 3-1: Using ep0 maxpacket: 32 [ 136.793728][ T24] usb 3-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=26.3f [ 136.802962][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.811906][ T24] usb 3-1: Product: syz [ 136.816135][ T24] usb 3-1: Manufacturer: syz [ 136.820724][ T24] usb 3-1: SerialNumber: syz [ 136.827491][ T5866] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 136.839816][ T24] usb 3-1: config 0 descriptor?? [ 136.845523][ T5866] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 136.855754][ T5866] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 136.857367][ T24] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 136.876848][ T5866] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 136.885937][ T5866] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.895814][ T5866] usb 6-1: config 0 descriptor?? [ 136.917599][ T6927] FAULT_INJECTION: forcing a failure. [ 136.917599][ T6927] name failslab, interval 1, probability 0, space 0, times 0 [ 136.930618][ T6927] CPU: 1 UID: 0 PID: 6927 Comm: syz.4.223 Not tainted syzkaller #0 PREEMPT(full) [ 136.930641][ T6927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 136.930652][ T6927] Call Trace: [ 136.930658][ T6927] [ 136.930664][ T6927] dump_stack_lvl+0x16c/0x1f0 [ 136.930694][ T6927] should_fail_ex+0x512/0x640 [ 136.930708][ T6927] ? fs_reclaim_acquire+0xae/0x150 [ 136.930726][ T6927] should_failslab+0xc2/0x120 [ 136.930743][ T6927] __kmalloc_noprof+0xdd/0x880 [ 136.930754][ T6927] ? tomoyo_encode2+0x100/0x3e0 [ 136.930772][ T6927] ? tomoyo_encode2+0x100/0x3e0 [ 136.930786][ T6927] tomoyo_encode2+0x100/0x3e0 [ 136.930802][ T6927] tomoyo_encode+0x29/0x50 [ 136.930820][ T6927] tomoyo_realpath_from_path+0x18f/0x6e0 [ 136.930840][ T6927] tomoyo_path_number_perm+0x245/0x580 [ 136.930853][ T6927] ? tomoyo_path_number_perm+0x237/0x580 [ 136.930867][ T6927] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 136.930880][ T6927] ? find_held_lock+0x2b/0x80 [ 136.930904][ T6927] ? find_held_lock+0x2b/0x80 [ 136.930913][ T6927] ? hook_file_ioctl_common+0x145/0x410 [ 136.930927][ T6927] ? __fget_files+0x20e/0x3c0 [ 136.930945][ T6927] security_file_ioctl+0x9b/0x240 [ 136.930960][ T6927] __x64_sys_ioctl+0xb7/0x210 [ 136.930973][ T6927] do_syscall_64+0xcd/0xfa0 [ 136.930987][ T6927] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 136.930998][ T6927] RIP: 0033:0x7fc90d58eec9 [ 136.931007][ T6927] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.931018][ T6927] RSP: 002b:00007fc90e47f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 136.931028][ T6927] RAX: ffffffffffffffda RBX: 00007fc90d7e5fa0 RCX: 00007fc90d58eec9 [ 136.931035][ T6927] RDX: 0000200000000100 RSI: 00000000d01c4813 RDI: 0000000000000004 [ 136.931041][ T6927] RBP: 00007fc90e47f090 R08: 0000000000000000 R09: 0000000000000000 [ 136.931047][ T6927] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 136.931053][ T6927] R13: 00007fc90d7e6038 R14: 00007fc90d7e5fa0 R15: 00007ffe43139bd8 [ 136.931068][ T6927] [ 136.931093][ T6927] ERROR: Out of memory at tomoyo_realpath_from_path. [ 137.062729][ T6937] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 137.108334][ T5865] usb 5-1: USB disconnect, device number 7 [ 137.113235][ T6937] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 137.515798][ T5866] usbhid 6-1:0.0: can't add hid device: -71 [ 137.642683][ T5866] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 137.724658][ T5865] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 137.764360][ T5866] usb 6-1: USB disconnect, device number 14 [ 137.851238][ T6949] netlink: 16 bytes leftover after parsing attributes in process `syz.4.231'. [ 137.871831][ T30] audit: type=1400 audit(1760637356.207:363): avc: denied { append } for pid=6950 comm="syz.1.232" name="ubi_ctrl" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 138.026927][ T6949] netlink: 8 bytes leftover after parsing attributes in process `syz.4.231'. [ 138.102051][ T6954] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 138.559880][ T24] gspca_stk1135: reg_w 0xd err -110 [ 138.565205][ T5865] usb 4-1: config index 0 descriptor too short (expected 23569, got 27) [ 138.574658][ T24] gspca_stk1135: serial bus timeout: status=0x00 [ 138.581034][ T5865] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 138.590800][ T24] gspca_stk1135: Sensor write failed [ 138.602652][ T24] gspca_stk1135: serial bus timeout: status=0x00 [ 138.610768][ T24] gspca_stk1135: Sensor write failed [ 138.617173][ T24] gspca_stk1135: serial bus timeout: status=0x00 [ 138.624276][ T5865] usb 4-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 138.637358][ T5865] usb 4-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 138.652025][ T24] gspca_stk1135: Sensor read failed [ 138.671403][ T24] gspca_stk1135: serial bus timeout: status=0x00 [ 138.684087][ T5865] usb 4-1: Manufacturer: syz [ 138.754948][ T24] gspca_stk1135: Sensor read failed [ 138.761874][ T24] gspca_stk1135: Detected sensor type unknown (0x0) [ 138.770324][ T5865] usb 4-1: config 0 descriptor?? [ 138.783987][ T24] gspca_stk1135: serial bus timeout: status=0x00 [ 138.806178][ T24] gspca_stk1135: Sensor read failed [ 138.822093][ T24] gspca_stk1135: serial bus timeout: status=0x00 [ 138.867286][ T24] gspca_stk1135: Sensor read failed [ 138.877251][ T24] gspca_stk1135: serial bus timeout: status=0x00 [ 138.891478][ T24] gspca_stk1135: Sensor write failed [ 138.954133][ T24] gspca_stk1135: serial bus timeout: status=0x00 [ 139.155257][ T24] gspca_stk1135: Sensor write failed [ 139.161168][ T24] stk1135 3-1:0.0: probe with driver stk1135 failed with error -110 [ 139.205709][ T5865] rc_core: IR keymap rc-hauppauge not found [ 139.211646][ T5865] Registered IR keymap rc-empty [ 139.222312][ T5865] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 139.249817][ T5865] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input14 [ 139.617534][ T24] usb 3-1: USB disconnect, device number 13 [ 139.669031][ C1] igorplugusb 4-1:0.0: receive overflow, at least 3 lost [ 139.676645][ T6969] rc rc0: two consecutive events of type space [ 139.972884][ T6946] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.982882][ T6946] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.990229][ T24] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 140.185026][ T24] usb 3-1: Using ep0 maxpacket: 32 [ 140.193278][ T24] usb 3-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 140.202517][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.210605][ T24] usb 3-1: Product: syz [ 140.264469][ T24] usb 3-1: Manufacturer: syz [ 140.274280][ T24] usb 3-1: SerialNumber: syz [ 140.282002][ T24] usb 3-1: config 0 descriptor?? [ 140.295891][ T24] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 140.310381][ T30] audit: type=1400 audit(1760637358.647:364): avc: denied { name_bind } for pid=6979 comm="syz.5.239" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 140.333473][ T30] audit: type=1400 audit(1760637358.647:365): avc: denied { name_connect } for pid=6979 comm="syz.5.239" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 140.442850][ T5926] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 140.604630][ T5926] usb 5-1: Using ep0 maxpacket: 8 [ 140.612232][ T5926] usb 5-1: unable to get BOS descriptor or descriptor too short [ 140.621346][ T5926] usb 5-1: config 7 has an invalid interface number: 208 but max is 0 [ 140.630925][ T5926] usb 5-1: config 7 has no interface number 0 [ 140.637316][ T5926] usb 5-1: config 7 interface 208 has no altsetting 0 [ 140.646392][ T5926] usb 5-1: New USB device found, idVendor=5050, idProduct=0900, bcdDevice=b3.ef [ 140.657398][ T5926] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.666245][ T5926] usb 5-1: Product: syz [ 140.670562][ T5926] usb 5-1: Manufacturer: syz [ 140.675705][ T5926] usb 5-1: SerialNumber: syz [ 140.911690][ T5926] ftdi_sio 5-1:7.208: FTDI USB Serial Device converter detected [ 140.938718][ T5926] ftdi_sio ttyUSB0: unknown device type: 0xb3ef [ 140.939865][ T6973] bridge1: entered promiscuous mode [ 140.950321][ T6973] bridge1: entered allmulticast mode [ 140.961264][ T5926] usb 5-1: USB disconnect, device number 8 [ 140.962373][ T6973] team0: Port device bridge1 added [ 140.970088][ T5926] ftdi_sio 5-1:7.208: device disconnected [ 140.991139][ T6973] bridge0: port 3(team0) entered blocking state [ 140.997828][ T6973] bridge0: port 3(team0) entered disabled state [ 141.005316][ T6973] team0: entered allmulticast mode [ 141.014037][ T6973] team_slave_0: entered allmulticast mode [ 141.020255][ T6973] team_slave_1: entered allmulticast mode [ 141.029231][ T6973] team0: entered promiscuous mode [ 141.034449][ T6973] team_slave_0: entered promiscuous mode [ 141.042254][ T6973] team_slave_1: entered promiscuous mode [ 141.051589][ T6973] bridge0: port 3(team0) entered blocking state [ 141.058220][ T6973] bridge0: port 3(team0) entered forwarding state [ 141.128643][ T9] usb 4-1: USB disconnect, device number 17 [ 142.116807][ T3176] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 142.154865][ T6997] netlink: 28 bytes leftover after parsing attributes in process `syz.3.244'. [ 142.275189][ T3176] usb 5-1: Using ep0 maxpacket: 8 [ 142.322849][ T3176] usb 5-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2e.04 [ 142.336752][ T3176] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.346548][ T3176] usb 5-1: Product: syz [ 142.350730][ T3176] usb 5-1: Manufacturer: syz [ 142.355771][ T3176] usb 5-1: SerialNumber: syz [ 142.366438][ T3176] usb 5-1: config 0 descriptor?? [ 142.568162][ T7002] /dev/nullb0: Can't open blockdev [ 142.633318][ T3176] usb 5-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 142.800887][ T24] gspca_ov534_9: reg_r err -71 [ 143.015141][ T24] gspca_ov534_9: Unknown sensor 0000 [ 143.015217][ T24] ov534_9 3-1:0.0: probe with driver ov534_9 failed with error -22 [ 143.040715][ T24] usb 3-1: USB disconnect, device number 14 [ 143.775535][ T30] audit: type=1326 audit(1760637362.117:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7008 comm="syz.2.247" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5a28b8eec9 code=0x0 [ 143.939624][ T3176] usb 5-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 144.025752][ T3176] dvbdev: DVB: registering new adapter (TerraTec NOXON DAB Stick) [ 144.078701][ T3176] usb 5-1: media controller created [ 144.364861][ T5880] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 144.367041][ T3176] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 144.415804][ T3176] i2c i2c-1: Added multiplexed i2c bus 2 [ 144.421490][ T3176] rtl2830 1-0010: Realtek RTL2830 successfully attached [ 144.430549][ T7012] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 144.456242][ T3176] usb 5-1: DVB: registering adapter 1 frontend 0 (Realtek RTL2830 (DVB-T))... [ 144.465441][ T3176] dvbdev: dvb_create_media_entity: media entity 'Realtek RTL2830 (DVB-T)' registered. [ 144.506274][ T3176] DVB: Unable to find symbol mxl5005s_attach() [ 144.524663][ T5880] usb 4-1: Using ep0 maxpacket: 32 [ 144.536500][ T5880] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 144.546519][ T5880] usb 4-1: config 0 has no interface number 0 [ 144.552711][ T5880] usb 4-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 144.564201][ T5880] usb 4-1: config 0 interface 1 has no altsetting 0 [ 144.573693][ T5880] usb 4-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 144.583124][ T5880] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.591290][ T5880] usb 4-1: Product: syz [ 144.605229][ T5880] usb 4-1: Manufacturer: syz [ 144.644183][ T5880] usb 4-1: SerialNumber: syz [ 144.731682][ T5880] usb 4-1: config 0 descriptor?? [ 144.758209][ T7026] netlink: 20 bytes leftover after parsing attributes in process `syz.5.250'. [ 144.817635][ T7025] fuse: Unknown parameter 'user_id00000000000000000000' [ 144.975375][ T3176] usb 5-1: USB disconnect, device number 9 [ 145.263415][ T5880] cx231xx 4-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 145.282950][ T5880] cx231xx 4-1:0.1: Failed to read PCB config [ 145.289680][ T5880] cx231xx 4-1:0.1: probe with driver cx231xx failed with error -71 [ 145.343159][ T5880] usb 4-1: USB disconnect, device number 18 [ 145.655957][ T7035] capability: warning: `syz.5.254' uses 32-bit capabilities (legacy support in use) [ 145.674629][ T5880] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 147.194595][ T3176] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 147.217898][ T7046] mkiss: ax0: crc mode is auto. [ 147.346521][ T3176] usb 6-1: config index 0 descriptor too short (expected 23569, got 27) [ 147.354586][ T5880] usb 4-1: device not accepting address 19, error -71 [ 147.354993][ T3176] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 147.372801][ T3176] usb 6-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 147.381942][ T3176] usb 6-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 147.798220][ T3176] usb 6-1: Manufacturer: syz [ 147.800092][ T42] usb 2-1: dvb_usb_v2: Did not find the firmware file 'dvb-usb-terratec-h7-az6007.fw' (status -110). You can use /scripts/get_dvb_firmware to get the firmware [ 147.829802][ T3176] usb 6-1: config 0 descriptor?? [ 147.892628][ T42] dvb_usb_az6007 2-1:0.0: probe with driver dvb_usb_az6007 failed with error -110 [ 147.975497][ T3176] rc_core: IR keymap rc-hauppauge not found [ 147.995015][ T3176] Registered IR keymap rc-empty [ 147.995761][ T42] usb 2-1: USB disconnect, device number 4 [ 148.017055][ T3176] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0 [ 148.077832][ T3176] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0/input15 [ 148.113017][ C0] igorplugusb 6-1:0.0: Error: urb status = -32 [ 148.350724][ T7060] netlink: 'syz.4.259': attribute type 4 has an invalid length. [ 148.495380][ T42] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 150.393942][ T30] audit: type=1400 audit(1760637368.727:367): avc: denied { mount } for pid=7070 comm="syz.3.261" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 150.564365][ T24] usb 6-1: USB disconnect, device number 15 [ 150.594576][ T3176] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 150.776182][ T3176] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 150.794627][ T3176] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 150.815223][ T3176] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 150.844582][ T3176] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 150.864001][ T3176] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.905723][ T3176] usb 3-1: config 0 descriptor?? [ 151.533711][ T3176] usbhid 3-1:0.0: can't add hid device: -71 [ 151.550700][ T3176] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 151.602399][ T3176] usb 3-1: USB disconnect, device number 15 [ 151.622722][ T7080] netlink: 20 bytes leftover after parsing attributes in process `syz.3.265'. [ 151.684611][ T5926] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 151.710493][ T24] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 151.834584][ T5926] usb 2-1: Using ep0 maxpacket: 32 [ 151.842598][ T5926] usb 2-1: config 0 has an invalid interface number: 12 but max is 0 [ 151.851261][ T5926] usb 2-1: config 0 has no interface number 0 [ 151.857619][ T5926] usb 2-1: config 0 interface 12 has no altsetting 0 [ 151.869175][ T5926] usb 2-1: New USB device found, idVendor=2c42, idProduct=1202, bcdDevice=85.40 [ 151.879396][ T5926] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.889760][ T9] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 151.897497][ T5926] usb 2-1: Product: syz [ 151.909903][ T5926] usb 2-1: Manufacturer: syz [ 151.913810][ T24] usb 6-1: Using ep0 maxpacket: 32 [ 151.915013][ T5926] usb 2-1: SerialNumber: syz [ 151.921423][ T5926] usb 2-1: config 0 descriptor?? [ 151.997760][ T24] usb 6-1: config 0 has an invalid interface number: 12 but max is 0 [ 152.034100][ T24] usb 6-1: config 0 has no interface number 0 [ 152.058250][ T24] usb 6-1: config 0 interface 12 has no altsetting 0 [ 152.085391][ T9] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 152.127763][ T9] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 152.164037][ T9] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 152.173733][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 152.182253][ T9] usb 4-1: SerialNumber: syz [ 152.198453][ T24] usb 6-1: New USB device found, idVendor=2c42, idProduct=1202, bcdDevice=85.40 [ 152.212688][ T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.231897][ T24] usb 6-1: Product: syz [ 152.558805][ T9] usb 4-1: 0:2 : does not exist [ 152.957643][ T9] usb 4-1: unit 255 not found! [ 152.966304][ T24] usb 6-1: Manufacturer: syz [ 152.969020][ T9] usb 4-1: 5:0: cannot get min/max values for control 4 (id 5) [ 152.970993][ T24] usb 6-1: SerialNumber: syz [ 153.173388][ T24] usb 6-1: config 0 descriptor?? [ 153.186764][ T9] usb 4-1: USB disconnect, device number 21 [ 153.710505][ T24] f81534 6-1:0.12: f81534_set_register: reg: 1002 data: 3 failed: -71 [ 153.746687][ T24] f81534 6-1:0.12: f81534_find_config_idx: read failed: -71 [ 153.865449][ T24] f81534 6-1:0.12: f81534_calc_num_ports: find idx failed: -71 [ 153.873087][ T24] f81534 6-1:0.12: probe with driver f81534 failed with error -71 [ 154.033645][ T24] usb 6-1: USB disconnect, device number 16 [ 154.424959][ T5819] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 154.434390][ T5819] Bluetooth: hci3: Injecting HCI hardware error event [ 154.443691][ T5809] Bluetooth: hci3: hardware error 0x00 [ 154.516392][ T24] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 154.806385][ T5926] f81534 2-1:0.12: f81534_get_register: reg: 1003 failed: -71 [ 154.847425][ T24] usb 6-1: Using ep0 maxpacket: 32 [ 154.899279][ T5926] f81534 2-1:0.12: f81534_find_config_idx: read failed: -71 [ 154.913504][ T5926] f81534 2-1:0.12: f81534_calc_num_ports: find idx failed: -71 [ 154.922969][ T5926] f81534 2-1:0.12: probe with driver f81534 failed with error -71 [ 154.953135][ T24] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 155.207065][ T5926] usb 2-1: USB disconnect, device number 6 [ 155.217097][ T24] usb 6-1: config 0 has no interface number 0 [ 155.226608][ T24] usb 6-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 155.313557][ T24] usb 6-1: config 0 interface 1 has no altsetting 0 [ 155.529898][ T24] usb 6-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 155.547332][ T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.611315][ T24] usb 6-1: Product: syz [ 155.622228][ T24] usb 6-1: Manufacturer: syz [ 155.640816][ T24] usb 6-1: SerialNumber: syz [ 155.717511][ T7098] mkiss: ax0: crc mode is auto. [ 155.812318][ T24] usb 6-1: config 0 descriptor?? [ 156.133525][ T30] audit: type=1400 audit(1760637374.467:368): avc: denied { setopt } for pid=7103 comm="syz.3.270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 156.237001][ T24] cx231xx 6-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 156.756808][ T5809] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 157.573836][ T24] cx231xx 6-1:0.1: Failed to read PCB config [ 157.822668][ T24] cx231xx 6-1:0.1: probe with driver cx231xx failed with error -71 [ 157.868207][ T24] usb 6-1: USB disconnect, device number 17 [ 158.034587][ T5926] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 158.503325][ T24] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 158.724699][ T10] usb 5-1: new low-speed USB device number 10 using dummy_hcd [ 158.744601][ T5926] usb 4-1: Using ep0 maxpacket: 8 [ 158.769684][ T5926] usb 4-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2e.04 [ 159.247115][ T5926] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.260557][ T5926] usb 4-1: Product: syz [ 159.268317][ T5926] usb 4-1: Manufacturer: syz [ 159.273283][ T5926] usb 4-1: SerialNumber: syz [ 159.273403][ T10] usb 5-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 159.291823][ T5926] usb 4-1: config 0 descriptor?? [ 159.302817][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.663546][ T10] usb 5-1: config 0 descriptor?? [ 160.325559][ T5926] usb 4-1: can't set config #0, error -71 [ 160.344977][ T10] asix 5-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 160.419322][ T5926] usb 4-1: USB disconnect, device number 22 [ 160.725545][ T10] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -61 [ 160.764948][ T10] asix 5-1:0.0: probe with driver asix failed with error -61 [ 161.053470][ T7127] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 161.558044][ T5926] usb 2-1: new low-speed USB device number 7 using dummy_hcd [ 161.719768][ T30] audit: type=1400 audit(1760637379.957:369): avc: denied { watch_mount } for pid=7125 comm="syz.3.278" path="/63" dev="tmpfs" ino=354 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 162.280447][ T30] audit: type=1400 audit(1760637380.617:370): avc: denied { create } for pid=7131 comm="syz.2.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 162.351186][ T5926] usb 2-1: config 255 has an invalid interface number: 147 but max is 0 [ 162.397551][ T5926] usb 2-1: config 255 has no interface number 0 [ 162.424193][ T5926] usb 2-1: config 255 interface 147 has no altsetting 0 [ 162.523557][ T10] usb 5-1: USB disconnect, device number 10 [ 162.601673][ T30] audit: type=1400 audit(1760637380.667:371): avc: denied { ioctl } for pid=7131 comm="syz.2.279" path="socket:[15217]" dev="sockfs" ino=15217 ioctlcmd=0x581f scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 163.204225][ T30] audit: type=1400 audit(1760637380.667:372): avc: denied { connect } for pid=7131 comm="syz.2.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 163.233973][ T30] audit: type=1400 audit(1760637380.717:373): avc: denied { write } for pid=7131 comm="syz.2.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 164.586642][ T5928] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 164.781102][ T5926] usb 2-1: string descriptor 0 read error: -71 [ 164.787453][ T5926] usb 2-1: New USB device found, idVendor=0856, idProduct=ac01, bcdDevice=31.f8 [ 164.814546][ T5926] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.893211][ T5926] usb 2-1: can't set config #255, error -71 [ 164.907004][ T5928] usb 5-1: Using ep0 maxpacket: 8 [ 165.065887][ T5809] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 165.075244][ T5809] Bluetooth: hci0: Injecting HCI hardware error event [ 165.083268][ T5819] Bluetooth: hci0: hardware error 0x00 [ 165.100739][ T5926] usb 2-1: USB disconnect, device number 7 [ 165.121611][ T5928] usb 5-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2e.04 [ 165.152105][ T5928] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.312583][ T5928] usb 5-1: Product: syz [ 165.545172][ T5928] usb 5-1: Manufacturer: syz [ 165.549803][ T5928] usb 5-1: SerialNumber: syz [ 165.600086][ T5928] usb 5-1: config 0 descriptor?? [ 165.613930][ T5928] usb 5-1: can't set config #0, error -71 [ 165.641017][ T5928] usb 5-1: USB disconnect, device number 11 [ 172.064673][ T5819] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 173.636673][ T5928] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 173.696223][ T9] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 173.814735][ T5928] usb 5-1: Using ep0 maxpacket: 32 [ 173.854784][ T9] usb 4-1: device descriptor read/64, error -71 [ 173.864865][ T5928] usb 5-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=26.3f [ 173.907081][ T5928] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.947424][ T5928] usb 5-1: Product: syz [ 173.951632][ T5928] usb 5-1: Manufacturer: syz [ 173.968505][ T5928] usb 5-1: SerialNumber: syz [ 173.984082][ T5928] usb 5-1: config 0 descriptor?? [ 174.011677][ T5928] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 174.242709][ T9] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 174.620856][ T9] usb 4-1: device descriptor read/64, error -71 [ 174.756010][ T9] usb usb4-port1: attempt power cycle [ 175.484585][ T5928] gspca_stk1135: reg_w 0x3 err -110 [ 175.490850][ T5928] gspca_stk1135: serial bus timeout: status=0x00 [ 175.654783][ T5928] gspca_stk1135: Sensor write failed [ 175.660123][ T5928] gspca_stk1135: serial bus timeout: status=0x00 [ 175.749393][ T5928] gspca_stk1135: Sensor write failed [ 175.765145][ T5928] gspca_stk1135: serial bus timeout: status=0x00 [ 175.897730][ T9] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 175.906682][ T5928] gspca_stk1135: Sensor read failed [ 175.911912][ T5928] gspca_stk1135: serial bus timeout: status=0x00 [ 177.356949][ T5928] gspca_stk1135: Sensor read failed [ 177.362223][ T5928] gspca_stk1135: Detected sensor type unknown (0x0) [ 177.633200][ T5928] gspca_stk1135: serial bus timeout: status=0x00 [ 177.639661][ T5928] gspca_stk1135: Sensor read failed [ 177.748956][ T5928] gspca_stk1135: serial bus timeout: status=0x00 [ 177.763623][ T9] usb 4-1: device descriptor read/8, error -71 [ 177.801786][ T5928] gspca_stk1135: Sensor read failed [ 177.835244][ T5928] gspca_stk1135: serial bus timeout: status=0x00 [ 177.912501][ T5928] gspca_stk1135: Sensor write failed [ 178.054718][ T5928] gspca_stk1135: serial bus timeout: status=0x00 [ 178.086717][ T5928] gspca_stk1135: Sensor write failed [ 178.095200][ T30] audit: type=1400 audit(1760637396.427:374): avc: denied { getopt } for pid=7194 comm="syz.4.292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 178.251445][ T5928] stk1135 5-1:0.0: probe with driver stk1135 failed with error -110 [ 178.334938][ T5928] usb 5-1: USB disconnect, device number 12 [ 178.363952][ T7177] mkiss: ax0: crc mode is auto. [ 178.764605][ T9] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 179.059727][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 179.071760][ T9] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 214, changing to 11 [ 179.891832][ T9] usb 4-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 179.905143][ T9] usb 4-1: config 0 interface 0 has no altsetting 0 [ 179.911838][ T9] usb 4-1: New USB device found, idVendor=28bd, idProduct=0933, bcdDevice= 0.00 [ 179.921284][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.931913][ T9] usb 4-1: config 0 descriptor?? [ 179.959711][ T5928] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 180.584407][ T7197] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 181.063053][ T7197] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 181.261653][ T30] audit: type=1800 audit(1760637399.417:375): pid=7203 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.2.294" name="SYSV00000000" dev="tmpfs" ino=0 res=0 errno=0 [ 181.560780][ T5928] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 181.571305][ T5928] usb 5-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 181.580503][ T5928] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 181.669106][ T5928] usb 5-1: config 0 descriptor?? [ 182.049851][ T9] input: HID 28bd:0933 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28BD:0933.0009/input/input16 [ 182.063834][ T7197] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 182.084726][ T5928] pwc: Askey VC010 type 2 USB webcam detected. [ 182.114350][ T7197] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 182.240956][ T9] uclogic 0003:28BD:0933.0009: input,hidraw0: USB HID v5f.b2 Mouse [HID 28bd:0933] on usb-dummy_hcd.3-1/input0 [ 182.306470][ T5928] pwc: recv_control_msg error -32 req 02 val 2b00 [ 182.385756][ T5928] pwc: recv_control_msg error -32 req 02 val 2700 [ 182.489705][ T5928] pwc: recv_control_msg error -32 req 02 val 2c00 [ 182.497518][ T7197] random: crng reseeded on system resumption [ 182.527345][ T30] audit: type=1400 audit(1760637400.837:376): avc: denied { write } for pid=7196 comm="syz.3.293" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 182.565485][ T5928] pwc: recv_control_msg error -32 req 04 val 1000 [ 182.605229][ T5928] pwc: recv_control_msg error -32 req 04 val 1300 [ 182.629355][ T5928] pwc: recv_control_msg error -32 req 04 val 1400 [ 182.651795][ T30] audit: type=1400 audit(1760637400.837:377): avc: denied { open } for pid=7196 comm="syz.3.293" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 182.698649][ T5928] pwc: recv_control_msg error -32 req 02 val 2000 [ 182.729355][ T5928] pwc: recv_control_msg error -32 req 02 val 2100 [ 182.760247][ T5928] pwc: recv_control_msg error -32 req 04 val 1500 [ 182.775261][ T30] audit: type=1400 audit(1760637400.907:378): avc: denied { ioctl } for pid=7196 comm="syz.3.293" path="/dev/snapshot" dev="devtmpfs" ino=92 ioctlcmd=0x330d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 182.834619][ T5926] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 182.848889][ T30] audit: type=1400 audit(1760637401.097:379): avc: denied { ioctl } for pid=7200 comm="syz.4.295" path="socket:[15518]" dev="sockfs" ino=15518 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 183.056359][ T5926] usb 3-1: Using ep0 maxpacket: 32 [ 183.077562][ T5926] usb 3-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 183.089022][ T5926] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.124664][ T5926] usb 3-1: Product: syz [ 183.154073][ T5926] usb 3-1: Manufacturer: syz [ 183.178507][ T5926] usb 3-1: SerialNumber: syz [ 183.208528][ T5928] pwc: recv_control_msg error -71 req 02 val 2400 [ 183.217828][ T5928] pwc: recv_control_msg error -71 req 02 val 2600 [ 183.225511][ T5928] pwc: recv_control_msg error -71 req 02 val 2900 [ 183.232781][ T5926] usb 3-1: config 0 descriptor?? [ 183.242614][ T5928] pwc: recv_control_msg error -71 req 02 val 2800 [ 183.253873][ T5926] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 183.271206][ T5928] pwc: recv_control_msg error -71 req 04 val 1100 [ 183.281779][ T5928] pwc: recv_control_msg error -71 req 04 val 1200 [ 183.303520][ T5928] pwc: Registered as video103. [ 183.330097][ T5928] input: PWC snapshot button as /devices/platform/dummy_hcd.4/usb5/5-1/input/input17 [ 183.389402][ T5928] usb 5-1: USB disconnect, device number 13 [ 183.445970][ T10] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 183.623139][ T10] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 183.659303][ T10] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 183.684766][ T10] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 183.699118][ T10] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 183.709367][ T10] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 183.727929][ T10] usb 6-1: config 0 descriptor?? [ 184.106721][ T5926] gspca_ov534_9: reg_w failed -110 [ 184.496296][ T10] plantronics 0003:047F:FFFF.000A: reserved main item tag 0xd [ 184.850329][ T10] plantronics 0003:047F:FFFF.000A: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.5-1/input0 [ 184.932496][ T10] usb 6-1: USB disconnect, device number 19 [ 184.974577][ T5926] gspca_ov534_9: Unknown sensor 0000 [ 184.974652][ T5926] ov534_9 3-1:0.0: probe with driver ov534_9 failed with error -22 [ 185.251806][ T7235] fido_id[7235]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.5/usb6/report_descriptor': No such file or directory [ 185.303609][ T10] usb 4-1: USB disconnect, device number 26 [ 185.779313][ T5866] usb 3-1: USB disconnect, device number 16 [ 185.785728][ T5819] Bluetooth: hci2: command 0x0406 tx timeout [ 185.785781][ T5819] Bluetooth: hci4: command 0x0406 tx timeout [ 186.178472][ T30] audit: type=1400 audit(1760637404.507:380): avc: denied { read write } for pid=7246 comm="syz.5.307" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 186.327972][ T30] audit: type=1400 audit(1760637404.507:381): avc: denied { open } for pid=7246 comm="syz.5.307" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 186.557562][ T7255] netlink: 8 bytes leftover after parsing attributes in process `syz.3.306'. [ 186.566624][ T7255] netlink: 'syz.3.306': attribute type 30 has an invalid length. [ 186.642293][ T30] audit: type=1400 audit(1760637404.977:382): avc: denied { mounton } for pid=7249 comm="syz.3.306" path="/proc/223/task" dev="proc" ino=15665 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 186.852955][ T5866] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 187.251301][ T5866] usb 3-1: Using ep0 maxpacket: 8 [ 187.488415][ T5866] usb 3-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2e.04 [ 187.510416][ T5866] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.530903][ T5866] usb 3-1: Product: syz [ 187.565138][ T5866] usb 3-1: Manufacturer: syz [ 187.577089][ T5866] usb 3-1: SerialNumber: syz [ 187.688211][ T5866] usb 3-1: config 0 descriptor?? [ 187.815091][ T3472] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 187.842524][ T3472] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 187.970520][ T3472] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.144597][ T5866] usb 3-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 188.225947][ T7264] fuse: Bad value for 'fd' [ 188.241945][ T3472] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 189.064596][ T3176] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 189.267915][ T5866] dvb_usb_rtl28xxu 3-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 189.306607][ T3176] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 189.310822][ T5866] usb 3-1: USB disconnect, device number 17 [ 189.385599][ T3176] usb 6-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 189.453440][ T3176] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.527802][ T3176] usb 6-1: config 0 descriptor?? [ 189.543946][ T3176] pwc: Askey VC010 type 2 USB webcam detected. [ 190.610606][ T3176] pwc: recv_control_msg error -32 req 02 val 2b00 [ 190.754979][ T3176] pwc: recv_control_msg error -32 req 02 val 2700 [ 190.795286][ T3176] pwc: recv_control_msg error -32 req 02 val 2c00 [ 190.824571][ T3176] pwc: recv_control_msg error -32 req 04 val 1000 [ 190.956737][ T3176] pwc: recv_control_msg error -32 req 04 val 1300 [ 191.001898][ T3176] pwc: recv_control_msg error -32 req 04 val 1400 [ 191.567269][ T7283] vxfs: unable to read disk superblock at 1 [ 191.616383][ T7283] vxfs: unable to read disk superblock at 8 [ 191.622309][ T7283] vxfs: can't find superblock. [ 191.639375][ T3176] pwc: recv_control_msg error -32 req 02 val 2100 [ 191.661336][ T3176] pwc: recv_control_msg error -32 req 04 val 1500 [ 192.948784][ T5928] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 195.695144][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.701518][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.772768][ T3176] pwc: recv_control_msg error -71 req 02 val 2500 [ 196.803366][ T3176] pwc: recv_control_msg error -71 req 02 val 2400 [ 196.908762][ T3176] pwc: recv_control_msg error -71 req 02 val 2600 [ 197.065595][ T5928] usb 3-1: device not accepting address 18, error -71 [ 197.763343][ C1] sched: DL replenish lagged too much [ 199.244598][ T3176] pwc: recv_control_msg error -71 req 02 val 2900 [ 199.284110][ T3176] pwc: recv_control_msg error -71 req 02 val 2800 [ 199.449891][ T3176] pwc: recv_control_msg error -71 req 04 val 1100 [ 199.641155][ T7293] qnx4: no qnx4 filesystem (no root dir). [ 200.160204][ T3176] pwc: recv_control_msg error -71 req 04 val 1200 [ 200.335943][ T7295] fuse: Unknown parameter 'fd0x0000000000000007' [ 200.594799][ T3176] pwc: Registered as video103. [ 203.129939][ T3176] input: PWC snapshot button as /devices/platform/dummy_hcd.5/usb6/6-1/input/input19 [ 203.865824][ T3176] usb 6-1: USB disconnect, device number 20 [ 205.034677][ T7309] netlink: set zone limit has 8 unknown bytes [ 205.057460][ T7307] netlink: 32 bytes leftover after parsing attributes in process `syz.1.324'. [ 205.663539][ T30] audit: type=1400 audit(1760637423.557:383): avc: denied { shutdown } for pid=7306 comm="syz.2.325" lport=42416 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 206.500437][ T3176] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 206.667578][ T30] audit: type=1400 audit(1760637424.597:384): avc: denied { nlmsg_read } for pid=7306 comm="syz.2.325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 206.708947][ T10] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 206.716624][ T3176] usb 6-1: Using ep0 maxpacket: 32 [ 206.763282][ T3176] usb 6-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=26.3f [ 208.375107][ T3176] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.154629][ T30] audit: type=1400 audit(1760637425.037:385): avc: denied { getopt } for pid=7305 comm="syz.1.324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 209.214539][ T3176] usb 6-1: Product: syz [ 209.235332][ T3176] usb 6-1: Manufacturer: syz [ 209.239985][ T3176] usb 6-1: SerialNumber: syz [ 209.687202][ T3176] usb 6-1: config 0 descriptor?? [ 209.776425][ T3176] usb 6-1: can't set config #0, error -71 [ 210.018000][ T3176] usb 6-1: USB disconnect, device number 21 [ 210.120465][ T7320] input: syz1 as /devices/virtual/input/input20 [ 210.552111][ T52] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 210.561187][ T52] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 210.576102][ T52] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 210.583866][ T52] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 210.593516][ T52] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 210.833152][ T30] audit: type=1400 audit(1760637429.147:386): avc: denied { write } for pid=7331 comm="syz.3.330" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 211.686047][ T30] audit: type=1400 audit(1760637429.147:387): avc: denied { open } for pid=7331 comm="syz.3.330" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 211.906511][ T7338] netlink: 830 bytes leftover after parsing attributes in process `syz.2.332'. [ 212.876715][ T52] Bluetooth: hci5: command tx timeout [ 213.336393][ T5866] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 213.771645][ T5866] usb 2-1: Using ep0 maxpacket: 8 [ 214.470386][ T5866] usb 2-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 214.487021][ T5866] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.506128][ T5866] usb 2-1: Product: syz [ 214.510301][ T5866] usb 2-1: Manufacturer: syz [ 214.547860][ T5866] usb 2-1: SerialNumber: syz [ 214.560993][ T5866] usb 2-1: config 0 descriptor?? [ 214.882755][ T5866] usb 2-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 214.904826][ T52] Bluetooth: hci5: command tx timeout [ 215.467470][ T7327] chnl_net:caif_netlink_parms(): no params data found [ 217.043402][ T52] Bluetooth: hci5: command tx timeout [ 217.143253][ T30] audit: type=1400 audit(1760637435.477:388): avc: denied { read write } for pid=7355 comm="syz.5.337" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 217.198736][ T5866] usb write operation failed. (-71) [ 217.347063][ T30] audit: type=1400 audit(1760637435.477:389): avc: denied { open } for pid=7355 comm="syz.5.337" path="/52/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 217.428146][ T5866] usb 2-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 217.452327][ T5866] dvbdev: DVB: registering new adapter (Terratec H7) [ 217.780660][ T5866] usb 2-1: media controller created [ 217.958213][ T7363] Bluetooth: MGMT ver 1.23 [ 217.960904][ T5866] usb read operation failed. (-71) [ 217.987874][ T5866] usb write operation failed. (-71) [ 217.999201][ T5866] dvb_usb_az6007 2-1:0.0: probe with driver dvb_usb_az6007 failed with error -5 [ 218.033919][ T60] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.050948][ T7363] tmpfs: Group quota block hardlimit too large. [ 218.155832][ T5866] usb 2-1: USB disconnect, device number 8 [ 218.474598][ T3176] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 218.584385][ T7358] Falling back ldisc for ttyprintk. [ 218.636288][ T3176] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 219.154628][ T52] Bluetooth: hci5: command tx timeout [ 219.463263][ T3176] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 220.464356][ T3176] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 220.657148][ T3176] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 220.706057][ T3176] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.080846][ T3176] usb 6-1: config 0 descriptor?? [ 221.189190][ T3176] usbhid 6-1:0.0: can't add hid device: -71 [ 221.800349][ T3176] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 221.842316][ T60] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.948832][ T3176] usb 6-1: USB disconnect, device number 22 [ 222.072263][ T7327] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.089628][ T7327] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.100151][ T7327] bridge_slave_0: entered allmulticast mode [ 222.180626][ T7327] bridge_slave_0: entered promiscuous mode [ 222.410216][ T60] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.455275][ T7327] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.462598][ T7327] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.489256][ T7327] bridge_slave_1: entered allmulticast mode [ 222.519859][ T7327] bridge_slave_1: entered promiscuous mode [ 222.609334][ T60] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.796769][ T7327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.833448][ T7327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.956272][ T7327] team0: Port device team_slave_0 added [ 223.041596][ T7327] team0: Port device team_slave_1 added [ 223.165917][ T5928] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 223.451802][ T7398] qnx4: no qnx4 filesystem (no root dir). [ 224.768540][ T5928] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 224.786044][ T5928] usb 4-1: config 0 interface 0 has no altsetting 0 [ 225.237684][ T5928] usb 4-1: New USB device found, idVendor=10fd, idProduct=1513, bcdDevice=b1.f9 [ 225.257760][ T5928] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.666658][ T5926] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 225.730111][ T5928] usb 4-1: Product: syz [ 225.742517][ T5928] usb 4-1: Manufacturer: syz [ 227.998098][ T5928] usb 4-1: SerialNumber: syz [ 256.117175][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.129504][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.859306][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.871696][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 334.604435][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 334.611412][ C0] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P5926/1:b..l P36/1:b..l [ 334.620559][ C0] rcu: (detected by 0, t=10503 jiffies, g=18089, q=336 ncpus=2) [ 334.628303][ C0] task:kworker/u8:2 state:R running task stack:25336 pid:36 tgid:36 ppid:2 task_flags:0x4208160 flags:0x00080000 [ 334.642610][ C0] Workqueue: events_unbound linkwatch_event [ 334.648505][ C0] Call Trace: [ 334.651781][ C0] [ 334.654708][ C0] __schedule+0x1190/0x5de0 [ 334.659224][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 334.665382][ C0] ? __pfx___schedule+0x10/0x10 [ 334.670235][ C0] ? ret_from_fork_asm+0x1a/0x30 [ 334.675166][ C0] ? mark_held_locks+0x49/0x80 [ 334.679935][ C0] preempt_schedule_irq+0x51/0x90 [ 334.684959][ C0] irqentry_exit+0x36/0x90 [ 334.689359][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 334.695317][ C0] RIP: 0010:lock_acquire+0x62/0x350 [ 334.700515][ C0] Code: 57 0b 12 83 f8 07 0f 87 bc 02 00 00 89 c0 48 0f a3 05 a2 14 ea 0e 0f 82 74 02 00 00 8b 35 1a 45 ea 0e 85 f6 0f 85 8d 00 00 00 <48> 8b 44 24 30 65 48 2b 05 b9 56 0b 12 0f 85 c7 02 00 00 48 83 c4 [ 334.720119][ C0] RSP: 0018:ffffc90000ac7398 EFLAGS: 00000206 [ 334.726179][ C0] RAX: 0000000000000046 RBX: ffffffff8e3c4460 RCX: 00000000282fa5f1 [ 334.734151][ C0] RDX: 0000000000000000 RSI: ffffffff8dadd953 RDI: ffffffff8bf1e3c0 [ 334.742123][ C0] RBP: 0000000000000002 R08: 48578a1aed60ee3b R09: 0000000000000000 [ 334.750104][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 334.758071][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 334.766040][ C0] ? unwind_next_frame+0x3f4/0x20a0 [ 334.771250][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 334.777415][ C0] unwind_next_frame+0xd1/0x20a0 [ 334.782344][ C0] ? unwind_next_frame+0xbd/0x20a0 [ 334.787438][ C0] ? __put_partials+0x130/0x170 [ 334.792294][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 334.798457][ C0] arch_stack_walk+0x94/0x100 [ 334.803130][ C0] ? __put_partials+0x130/0x170 [ 334.807984][ C0] stack_trace_save+0x8e/0xc0 [ 334.812646][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 334.818003][ C0] ? __lock_acquire+0x622/0x1c90 [ 334.822956][ C0] save_stack+0x160/0x1f0 [ 334.827306][ C0] ? __pfx_save_stack+0x10/0x10 [ 334.832141][ C0] ? __free_frozen_pages+0x7df/0x1160 [ 334.837486][ C0] ? __put_partials+0x130/0x170 [ 334.842342][ C0] ? page_ext_put+0x3e/0xd0 [ 334.846841][ C0] __reset_page_owner+0x84/0x1a0 [ 334.851765][ C0] __free_frozen_pages+0x7df/0x1160 [ 334.856956][ C0] ? mark_held_locks+0x49/0x80 [ 334.861739][ C0] __put_partials+0x130/0x170 [ 334.866417][ C0] qlist_free_all+0x4d/0x120 [ 334.870990][ C0] kasan_quarantine_reduce+0x195/0x1e0 [ 334.876438][ C0] __kasan_kmalloc+0x8a/0xb0 [ 334.881027][ C0] __kmalloc_node_track_caller_noprof+0x345/0x8a0 [ 334.887455][ C0] ? __alloc_skb+0x166/0x380 [ 334.892019][ C0] ? rcu_watching_snap_stopped_since+0xe1/0x110 [ 334.898247][ C0] ? kmalloc_reserve+0xef/0x2c0 [ 334.903115][ C0] kmalloc_reserve+0xef/0x2c0 [ 334.907790][ C0] __alloc_skb+0x166/0x380 [ 334.912181][ C0] ? __pfx___alloc_skb+0x10/0x10 [ 334.917106][ C0] ? if_nlmsg_size+0x475/0xaf0 [ 334.921878][ C0] rtmsg_ifinfo_build_skb+0x81/0x280 [ 334.927195][ C0] rtmsg_ifinfo+0x9f/0x1a0 [ 334.931600][ C0] netif_state_change+0x17f/0x3b0 [ 334.936613][ C0] ? __pfx_netif_state_change+0x10/0x10 [ 334.942164][ C0] ? veth_get_iflink+0x11b/0x2c0 [ 334.947093][ C0] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 334.952975][ C0] linkwatch_do_dev+0x12b/0x160 [ 334.957810][ C0] __linkwatch_run_queue+0x2a7/0x8a0 [ 334.963101][ C0] ? __pfx___linkwatch_run_queue+0x10/0x10 [ 334.968907][ C0] linkwatch_event+0x8f/0xc0 [ 334.973479][ C0] ? __pfx_linkwatch_event+0x10/0x10 [ 334.978747][ C0] ? rcu_is_watching+0x12/0xc0 [ 334.983506][ C0] process_one_work+0x9cf/0x1b70 [ 334.988446][ C0] ? __pfx_process_one_work+0x10/0x10 [ 334.993805][ C0] ? assign_work+0x1a0/0x250 [ 334.998379][ C0] worker_thread+0x6c8/0xf10 [ 335.002983][ C0] ? __pfx_worker_thread+0x10/0x10 [ 335.008095][ C0] kthread+0x3c5/0x780 [ 335.012171][ C0] ? __pfx_kthread+0x10/0x10 [ 335.016758][ C0] ? rcu_is_watching+0x12/0xc0 [ 335.021512][ C0] ? __pfx_kthread+0x10/0x10 [ 335.026088][ C0] ret_from_fork+0x675/0x7d0 [ 335.030681][ C0] ? __pfx_kthread+0x10/0x10 [ 335.035265][ C0] ret_from_fork_asm+0x1a/0x30 [ 335.040010][ C0] [ 335.043004][ C0] task:kworker/0:3 state:R running task stack:21784 pid:5926 tgid:5926 ppid:2 task_flags:0x4208060 flags:0x00080000 [ 335.056544][ C0] Workqueue: usb_hub_wq hub_event [ 335.061564][ C0] Call Trace: [ 335.064823][ C0] [ 335.067748][ C0] __schedule+0x1190/0x5de0 [ 335.072258][ C0] ? __lock_acquire+0xb8a/0x1c90 [ 335.077210][ C0] ? __pfx___schedule+0x10/0x10 [ 335.082035][ C0] ? do_raw_spin_lock+0x12c/0x2b0 [ 335.087046][ C0] ? mark_held_locks+0x49/0x80 [ 335.091809][ C0] preempt_schedule_irq+0x51/0x90 [ 335.096829][ C0] irqentry_exit+0x36/0x90 [ 335.101233][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 335.107194][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x70 [ 335.113269][ C0] Code: a6 66 57 00 48 89 df 5b e9 6d 15 5d 00 be 03 00 00 00 5b e9 32 ae ee 02 66 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1e fa 48 8b 34 24 65 48 8b 15 58 37 e7 11 65 8b 05 69 37 e7 [ 335.132885][ C0] RSP: 0018:ffffc9000535f5e8 EFLAGS: 00000286 [ 335.138972][ C0] RAX: 000000000002fbc3 RBX: 0000000000045a50 RCX: ffffc9001a9f3000 [ 335.146928][ C0] RDX: 0000000000100000 RSI: ffffffff823150b1 RDI: 0000000000000005 [ 335.154907][ C0] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 335.162858][ C0] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88801c000000 [ 335.170806][ C0] R13: ffff88823ffef400 R14: 0000000000000002 R15: 0000000000000000 [ 335.178775][ C0] ? lookup_page_ext+0x121/0x1d0 [ 335.183697][ C0] lookup_page_ext+0x12b/0x1d0 [ 335.188441][ C0] page_ext_get+0x58/0x1a0 [ 335.192856][ C0] __reset_page_owner+0x2b/0x1a0 [ 335.197793][ C0] __free_frozen_pages+0x7df/0x1160 [ 335.202967][ C0] __put_partials+0x130/0x170 [ 335.207625][ C0] qlist_free_all+0x4d/0x120 [ 335.212214][ C0] kasan_quarantine_reduce+0x195/0x1e0 [ 335.217671][ C0] __kasan_kmalloc+0x8a/0xb0 [ 335.222250][ C0] __kmalloc_noprof+0x32f/0x880 [ 335.227081][ C0] ? usb_alloc_urb+0x66/0xa0 [ 335.231676][ C0] ? usb_alloc_urb+0x66/0xa0 [ 335.236244][ C0] usb_alloc_urb+0x66/0xa0 [ 335.240654][ C0] usb_control_msg+0x1d3/0x4a0 [ 335.245391][ C0] ? __pfx_usb_control_msg+0x10/0x10 [ 335.250659][ C0] get_bMaxPacketSize0.constprop.0+0xd0/0x1f0 [ 335.256718][ C0] hub_port_init+0x690/0x3a70 [ 335.261377][ C0] hub_event+0x2ce1/0x4fe0 [ 335.265784][ C0] ? __pfx_hub_event+0x10/0x10 [ 335.270520][ C0] ? interval_tree_remove+0x100/0xee0 [ 335.275875][ C0] ? rcu_is_watching+0x12/0xc0 [ 335.280618][ C0] process_one_work+0x9cf/0x1b70 [ 335.285552][ C0] ? __pfx_psi_avgs_work+0x10/0x10 [ 335.290661][ C0] ? __pfx_process_one_work+0x10/0x10 [ 335.296047][ C0] ? assign_work+0x1a0/0x250 [ 335.300612][ C0] worker_thread+0x6c8/0xf10 [ 335.305185][ C0] ? __kthread_parkme+0x19e/0x250 [ 335.310186][ C0] ? __pfx_worker_thread+0x10/0x10 [ 335.315270][ C0] kthread+0x3c5/0x780 [ 335.319315][ C0] ? __pfx_kthread+0x10/0x10 [ 335.323877][ C0] ? rcu_is_watching+0x12/0xc0 [ 335.328609][ C0] ? __pfx_kthread+0x10/0x10 [ 335.333176][ C0] ret_from_fork+0x675/0x7d0 [ 335.337740][ C0] ? __pfx_kthread+0x10/0x10 [ 335.342305][ C0] ret_from_fork_asm+0x1a/0x30 [ 335.347061][ C0] [ 335.350068][ C0] rcu: rcu_preempt kthread starved for 7273 jiffies! g18089 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 335.361167][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 335.371146][ C0] rcu: RCU grace-period kthread stack dump: [ 335.377029][ C0] task:rcu_preempt state:I stack:28120 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00080000 [ 335.388959][ C0] Call Trace: [ 335.392241][ C0] [ 335.395176][ C0] __schedule+0x1190/0x5de0 [ 335.399702][ C0] ? __lock_acquire+0x622/0x1c90 [ 335.404653][ C0] ? __pfx___schedule+0x10/0x10 [ 335.409517][ C0] ? find_held_lock+0x2b/0x80 [ 335.414210][ C0] ? schedule+0x2d7/0x3a0 [ 335.418555][ C0] schedule+0xe7/0x3a0 [ 335.422629][ C0] schedule_timeout+0x123/0x290 [ 335.427473][ C0] ? __pfx_schedule_timeout+0x10/0x10 [ 335.432857][ C0] ? __pfx_process_timeout+0x10/0x10 [ 335.438157][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 335.443968][ C0] ? prepare_to_swait_event+0xf5/0x480 [ 335.449429][ C0] rcu_gp_fqs_loop+0x1ea/0xaf0 [ 335.454199][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 335.459486][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 335.464687][ C0] ? __pfx_rcu_gp_init+0x10/0x10 [ 335.469623][ C0] ? rcu_gp_cleanup+0x7c1/0xd90 [ 335.474473][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 335.480289][ C0] rcu_gp_kthread+0x26d/0x380 [ 335.484978][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 335.490179][ C0] ? rcu_is_watching+0x12/0xc0 [ 335.494940][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 335.500166][ C0] ? __kthread_parkme+0x19e/0x250 [ 335.505202][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 335.510409][ C0] kthread+0x3c5/0x780 [ 335.514481][ C0] ? __pfx_kthread+0x10/0x10 [ 335.519072][ C0] ? rcu_is_watching+0x12/0xc0 [ 335.523829][ C0] ? __pfx_kthread+0x10/0x10 [ 335.528418][ C0] ret_from_fork+0x675/0x7d0 [ 335.533006][ C0] ? __pfx_kthread+0x10/0x10 [ 335.537599][ C0] ret_from_fork_asm+0x1a/0x30 [ 335.542373][ C0] [ 335.545383][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 335.551696][ C0] Sending NMI from CPU 0 to CPUs 1: [ 335.556898][ C1] NMI backtrace for cpu 1 [ 335.556911][ C1] CPU: 1 UID: 0 PID: 5809 Comm: kworker/u9:2 Not tainted syzkaller #0 PREEMPT(full) [ 335.556934][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 335.556944][ C1] Workqueue: krxrpcd rxrpc_peer_keepalive_worker [ 335.556964][ C1] RIP: 0010:write_comp_data+0x8b/0x90 [ 335.556988][ C1] Code: 00 00 4a 8d 34 dd 28 00 00 00 48 39 f2 72 1b 48 83 c7 01 48 89 38 4c 89 44 30 e0 4c 89 4c 30 e8 4c 89 54 30 f0 4a 89 4c d8 20 cc cc cc cc 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 [ 335.557001][ C1] RSP: 0018:ffffc90000a08a20 EFLAGS: 00000246 [ 335.557012][ C1] RAX: 0000000000000000 RBX: ffff8881a092bdc0 RCX: ffffffff898e185d [ 335.557021][ C1] RDX: ffff88807f798000 RSI: 000000000a1414ac RDI: 0000000000000004 [ 335.557030][ C1] RBP: 000000000a1414ac R08: 0000000000000004 R09: 000000000a1414ac [ 335.557038][ C1] R10: 000000000a1414ac R11: 0000000000000001 R12: ffff88807fdc6483 [ 335.557047][ C1] R13: ffffc90000a08af8 R14: ffff88807d59f240 R15: 000000000a1414ac [ 335.557057][ C1] FS: 0000000000000000(0000) GS:ffff888124ad9000(0000) knlGS:0000000000000000 [ 335.557071][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 335.557080][ C1] CR2: 00007f1a53cd3ad1 CR3: 0000000033434000 CR4: 00000000003526f0 [ 335.557089][ C1] Call Trace: [ 335.557094][ C1] [ 335.557099][ C1] nf_nat_ipv4_pre_routing+0x24d/0x340 [ 335.557117][ C1] ? __pfx_nf_nat_ipv4_pre_routing+0x10/0x10 [ 335.557130][ C1] nf_hook_slow+0xbe/0x200 [ 335.557146][ C1] nf_hook.constprop.0+0x424/0x750 [ 335.557163][ C1] ? __pfx_ip_rcv_finish+0x10/0x10 [ 335.557178][ C1] ? __pfx_nf_hook.constprop.0+0x10/0x10 [ 335.557195][ C1] ? __pfx_ip_rcv_finish+0x10/0x10 [ 335.557209][ C1] ? ip_rcv_core+0x934/0xe80 [ 335.557225][ C1] ? __pfx_ip_rcv+0x10/0x10 [ 335.557239][ C1] ip_rcv+0x7d/0x600 [ 335.557253][ C1] ? __pfx_ip_rcv+0x10/0x10 [ 335.557268][ C1] __netif_receive_skb_one_core+0x197/0x1e0 [ 335.557284][ C1] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 335.557298][ C1] ? lock_acquire+0x179/0x350 [ 335.557318][ C1] ? process_backlog+0x3e7/0x15e0 [ 335.557330][ C1] __netif_receive_skb+0x1d/0x160 [ 335.557343][ C1] process_backlog+0x439/0x15e0 [ 335.557359][ C1] __napi_poll.constprop.0+0xba/0x550 [ 335.557372][ C1] ? skb_defer_free_flush+0x149/0x280 [ 335.557390][ C1] net_rx_action+0x97f/0xef0 [ 335.557406][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 335.557419][ C1] ? __print_lock_name+0xb0/0xe0 [ 335.557433][ C1] ? kvm_sched_clock_read+0x11/0x20 [ 335.557448][ C1] ? sched_clock+0x38/0x60 [ 335.557463][ C1] ? sched_clock_cpu+0x6c/0x530 [ 335.557484][ C1] ? mark_held_locks+0x49/0x80 [ 335.557501][ C1] handle_softirqs+0x219/0x8e0 [ 335.557523][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 335.557544][ C1] ? rxrpc_peer_keepalive_worker+0xa54/0xef0 [ 335.557558][ C1] do_softirq+0xb2/0xf0 [ 335.557569][ C1] [ 335.557573][ C1] [ 335.557578][ C1] __local_bh_enable_ip+0x100/0x120 [ 335.557591][ C1] rxrpc_peer_keepalive_worker+0xa54/0xef0 [ 335.557607][ C1] ? __pfx_rxrpc_peer_keepalive_worker+0x10/0x10 [ 335.557622][ C1] ? rcu_is_watching+0x12/0xc0 [ 335.557637][ C1] process_one_work+0x9cf/0x1b70 [ 335.557660][ C1] ? __pfx_rxrpc_peer_keepalive_worker+0x10/0x10 [ 335.557675][ C1] ? __pfx_process_one_work+0x10/0x10 [ 335.557696][ C1] ? assign_work+0x1a0/0x250 [ 335.557714][ C1] worker_thread+0x6c8/0xf10 [ 335.557736][ C1] ? __pfx_worker_thread+0x10/0x10 [ 335.557754][ C1] kthread+0x3c5/0x780 [ 335.557771][ C1] ? __pfx_kthread+0x10/0x10 [ 335.557788][ C1] ? rcu_is_watching+0x12/0xc0 [ 335.557800][ C1] ? __pfx_kthread+0x10/0x10 [ 335.557817][ C1] ret_from_fork+0x675/0x7d0 [ 335.557833][ C1] ? __pfx_kthread+0x10/0x10 [ 335.557849][ C1] ret_from_fork_asm+0x1a/0x30 [ 335.557870][ C1] [ 337.927083][ T5819] Bluetooth: hci5: command 0x0406 tx timeout