last executing test programs: 11m23.663767556s ago: executing program 3 (id=6): socket$inet(0x2, 0x80b, 0x401) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x0, 0x3, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_io_uring_setup(0x10f, &(0x7f0000000500)={0x0, 0xb423, 0x400, 0x1, 0x194}, &(0x7f00000001c0)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, 0x0, &(0x7f0000000440)=@IORING_OP_ACCEPT={0xd, 0x2e, 0x3, r0, 0x0}) fsopen(&(0x7f0000000180)='proc\x00', 0x1) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) readv(r5, &(0x7f0000000800)=[{&(0x7f0000000340)=""/48, 0x30}, {0x0, 0x30}], 0x2) fchdir(0xffffffffffffffff) getdents(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r3, 0x3516, 0x3e44, 0x8, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x10000}, 0x6e) sendmmsg$unix(r8, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r7, &(0x7f0000000400)=[{{&(0x7f00000000c0)=@caif=@rfm, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f0000000040)=""/18, 0x12}, {&(0x7f0000000580)=""/195, 0xc3}, {&(0x7f0000002080)=""/4088, 0xff8}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000000680)=""/247, 0xf7}, {&(0x7f0000001840)=""/150, 0x96}, {&(0x7f0000001900)=""/174, 0xae}, {&(0x7f00000002c0)=""/11, 0xb}], 0xa}, 0x8}], 0x1, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0xfffffffffffffffd, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) 11m23.159839694s ago: executing program 3 (id=7): r0 = add_key$user(&(0x7f0000000380), &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000080)='W', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000080)) ioctl$PAGEMAP_SCAN(r2, 0xc0606610, &(0x7f0000000100)={0x60, 0x0, &(0x7f00001c9000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11, 0x2}) r3 = add_key(&(0x7f0000000b80)='big_key\x00', &(0x7f0000000bc0)={'syz', 0x1}, &(0x7f0000000c00)="03a200dfb33a988db8eb607586198b3423014c55fb11bc23ec9dfe3b835b7721669d21830cff524a61668ed74f", 0x2d, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000c40), &(0x7f0000000d40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r1, r3, r4, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='children\x00') read$FUSE(r5, &(0x7f0000012580)={0x2020}, 0x2020) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000f80)={'gretap0\x00', 0x0, 0x40, 0x40, 0xfffffff3, 0x7, {{0x1c, 0x4, 0x0, 0x1a, 0x70, 0x68, 0x0, 0x5, 0x2f, 0x0, @multicast2, @remote, {[@cipso={0x86, 0x3b, 0x1, [{0x6, 0x4, "97e2"}, {0x7, 0x8, "e50757f9a292"}, {0x6, 0x7, "efd9cac659"}, {0x0, 0x9, "2d143fef1026b0"}, {0x5, 0x7, "f154baa113"}, {0x1, 0x12, "272a4947bcf3560014aaf2983b3f446f"}]}, @rr={0x7, 0x1f, 0xfb, [@broadcast, @private=0xa010102, @loopback, @remote, @private=0xa010100, @broadcast, @local]}]}}}}}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000001080)={@multicast1, @dev, 0x0}, &(0x7f00000010c0)=0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001180)={0xffffffffffffffff, 0x58, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000011c0)={'batadv0\x00', 0x0}) sendmmsg$inet6(r5, &(0x7f0000004280)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x782, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x2}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000240)="cbd6de7512089e47624c9f3f1a77e57576bb3323ff173d910bad131a8ff0b4acd784466cf86e580fdfad9736d79e3d3ea452d6a1dec2ef9aa9c73bdc5b12e50ac99f1c09a5667eeadee1d7c831ce86c8635700b13c0d4db5a81086a4eef70c64b000c9069f9caeebb61cca0782ca9826bf9931cf4c16579d5888f91d7b5bf2e0d3331959b41b4dec9bf7ba76125ac6f0fcfdc181327d2fa939727716ba5641e3f370fd746be165f2526c6c5fb11d522d739e2cba2c13c6500762e05f", 0xbc}, {&(0x7f00000004c0)="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", 0xfb}, {&(0x7f0000000600)="7673f3b86b2b8d0fa2f66d5ce1ca3484c4cd567592cf519be33be5f645f69d7e93ec927ff13bf847af94305823bf8eb5206e45c6d325506a5360e4979b550e7458f76c9b0493035b7214012ff1e1713ac1e7484bbf4d4d70b7445662733e047ccf78568f0ca734c640b315ffa22093ca29241fe4e9762c60d37e3f480b5d4770ef619df1aa3456556f3200f70a0267928e3f860389a330f9d90def8e52c456821819a973b73d1b74cad8f78a40f3e585ba7aef0f9f63565e0f173d8ff4f59749f2", 0xc1}, {&(0x7f0000000300)="30a847a05b7da57ca14c72bb5ef5b97959cb4134dd1949792bdcf29ed3b84247c681e45ebf5f6c91a0ab0a0fcf022c1ead054c8b688330e734c7a968c2191b3c6a2d3023a7b3546418624110599d328de93a78a4663f4ef555fe459076a4a08a8eeb846ce8d0d7dcb0bb09f74484e8", 0x6f}], 0x4, &(0x7f0000000940)=[@rthdrdstopts={{0x20, 0x29, 0x37, {0x33, 0x0, '\x00', [@pad1, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @rthdr={{0x28, 0x29, 0x39, {0x16, 0x2, 0x1, 0x2, 0x0, [@local]}}}, @hopopts={{0x30, 0x29, 0x36, {0x6, 0x2, '\x00', [@hao={0xc9, 0x10, @loopback}]}}}, @hopopts_2292={{0xb8, 0x29, 0x36, {0x2f, 0x13, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast1}}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @generic={0x5, 0x1e, "3c04929ce6edd6bee214856df898738cd54d23ad727ecfd4131ddfdce1f4"}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @calipso={0x7, 0x40, {0x3, 0xe, 0x46, 0xb, [0x7, 0x9, 0xa2d, 0x1, 0xffffffffffffffff, 0x8000, 0x0]}}, @jumbo={0xc2, 0x4, 0x88}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}, @hoplimit={{0x14, 0x29, 0x34, 0x7e50000}}, @flowinfo={{0x14, 0x29, 0xb, 0x5}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x62, 0xc, 0x2, 0x6, 0x0, [@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, @private2, @loopback, @ipv4={'\x00', '\xff\xff', @local}, @empty, @ipv4={'\x00', '\xff\xff', @multicast2}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xc59a}}], 0x220}}, {{&(0x7f0000000740)={0xa, 0x4e23, 0x9, @empty, 0x7f}, 0x1c, &(0x7f0000004440)=[{&(0x7f0000000780)="5d3fef2f4f33a587464b4158cf17930e0f4abb7da0bb3ed63654cd630d8f1efd2d43d4e88b8db36df8a6d148a9c57ec338d5bc770eb1bbf5ce942e9c6bef3a3845fbaeb8e1d19b2048fdddd12fb8abb834ea554d8ebd5876ab15ff10a2652c559f1b0461a844841d196a52f1314bce75729bd3dafacd69f30e41e6daff77e11b71d7af3a844b104d55709db698275f928f273cc40ccccbd758f7b174fe3c9cab2bd41f827e55eb6c3c32daf4e864f03f7726fd8f6926e548466da5784deb88421341333c8978310cd0cb53e7e9fbd9590186d7f885021d3400d33e8a1c8ef25fb773f1e2eedffa7a293290060f8d925a2a", 0xf1}, {&(0x7f0000004600)="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", 0x16f}, {&(0x7f0000000880)="4e7520cf61ea9987", 0x8}, {&(0x7f0000000c80)="74684f8ef267e0b9065ac63bcb2724a16068ed57764ab3e53cfe702cb924d53206d2b125be90049f792fbdb75eedabb1c0cad177fc5b450d0568fc4062d4a1cefc323c54b7454822d9ea598585e7e8cf89f7b35aa0d31abd0741253a23c9bf47f25f4dc3fbace415585ec98e7be2f44a80963c30398439a53d4dd2a91156e967dd6ada46e0c986750d52b23b572084848e0c2d33e1bbf67908f2fd2bef4961f02fd961cbcdabaa", 0xa7}, {&(0x7f0000000d40)}, {&(0x7f0000000d80)="f96fb9b7d812cf007402ce39b0f1bbf77f7aaa65c853f166", 0x18}, {&(0x7f0000000dc0)="81f8f773c6dc6fcecca2d3f42d9a08998393f74c424ac2c12c0dabf1b7bb9da5702a756e3b27c9d14b4bdaf590f27b06277b9db89863782d3e6040fa3a72a167511b30600c22695da141d2429c334ebbb87d3ce1aca2d75f25ac793bade7e7697e645e02bce1609a3fd39e897eb541789eb6cc69e3320d2e3016b63db32e3539f66a593cb788d230372318849b25eac06fc4729c98c61b24590229c02a6c2702a6021b7e3baaa0b7cdf47c81c3cfea6f32e7502945eed4d6395f90b7596b1540b5cbdf2cd490", 0xc6}, {&(0x7f0000000ec0)="28d0eee08daf73ce737ceba1172158ca7c38", 0x12}, {&(0x7f00000043c0)="23045aa96c701188fee3f7a0005443ca0d1a8d017ee7708064c0f9a0f8e2d87987b5cbccd88eae8b8662edcf15bf1512ac3106c4fc00577311287380b5b84cd66d53be4dd8b630bbabc6dbb67e54e2a86ff58637d186ed074832008f249f279cea", 0x61}], 0x9, &(0x7f0000001200)=[@hopopts_2292={{0x1080, 0x29, 0x36, {0x6, 0x20c, '\x00', [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x78, 0x1000, "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"}, @generic={0x6, 0x34, "f04f0f3e35099fc59cccca36af23a6e9981adf2cf07ad6f472c15b4f848eda396feccc014706c7654f757caa81ffb4fc49f8131b"}, @ra, @jumbo={0xc2, 0x4, 0x439b}, @ra={0x5, 0x2, 0xfc}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @hopopts={{0x20, 0x29, 0x36, {0x2c, 0x0, '\x00', [@pad1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private1={0xfc, 0x1, '\x00', 0x1}, r6}}}, @pktinfo={{0x24, 0x29, 0x32, {@private2, r7}}}, @pktinfo={{0x24, 0x29, 0x32, {@private0, r8}}}, @tclass={{0x14, 0x29, 0x43, 0xd}}, @rthdr={{0x98, 0x29, 0x39, {0x3b, 0x10, 0x1, 0x2, 0x0, [@private2={0xfc, 0x2, '\x00', 0x1}, @loopback, @private2, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, @mcast1, @ipv4={'\x00', '\xff\xff', @broadcast}]}}}], 0x11e0}}, {{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000002400)="b5a00758b0dd2e3dbcad1a076aac1ff71b9d46e8bc7324060bbfbd81a5914cb7b2c1d1f2f4711a95b4d7152edea4c74409f0fd37ca3559de0951c272b83f5f7c2936cff94de7a5827de41d55c255", 0x4e}, {&(0x7f0000002480)="04fda8ecdbf30a9313d32cbcf55b752d988457b49ba15a800d5c5d886a169d0fee85817c2a96", 0x26}, {&(0x7f00000024c0)="4ee1705fe8fcc08fceb8b9d2416fa5b95c9cca3c3fbe5e11244f91fa7aeb04acc8a33f5b582b36c672e7fe2b251e332e318b595b383a742816b297717710048e6aa494049694b999345cadc9712ee08f9cf2ab12890c2e482eea65994c3c98a2c8c320fd446680164480f6fa566701a62b5d0feaba887279e6b848128ba0169afecaec14b707a0a9c7d8bcb414a4140aacf7348840e7f8f7e4928ec6870f684a15afd568cd0d457a96b30d91741a5bc6333843f9f5b6b405e5e467e53f6dc6f3032f2d9373048ba0849612c7d118c54245c127d288157abb459478da4f0c9e560d", 0xe1}, {&(0x7f00000025c0)="32e0262dca22283872d5ae330e19803764417d849227e93c4f712577364d4c6235ddf71fcfd5a970b1f4e6e7203df2970f6b0456348575c8c3952947cd9645ca18140947384e98d9b66d4105c07395d797986fa6cbd1656867b04c87ab53b4d8623526a0fcdb147cc77acc1a4f73c8c3a669889ba8d93cd254161a67e7", 0x7d}], 0x4}}, {{&(0x7f0000002680)={0xa, 0x4e21, 0x9, @private2, 0xc}, 0x1c, &(0x7f0000002a00)=[{&(0x7f00000026c0)="5c11e56c1c321c29df67e51a6b1ec32b772f8b9e308b5a9ac7edbba8ecd59291c6e094a321012e5a3b84f0683e9e11ad34207e0251f4e68976de1ffcc1c2025f8180f44948cc", 0x46}, {&(0x7f0000002740)="68fd9726c4d9ee8702f313573c5527649df1d0117f0d150d203eb58214f671a6170bb9b95d77a699754e7d6d1687954d3f7e946cb4b4abccee17024e77879803d103483ba514f213a73ecdf4569a0b024fbb46a859d97d511438a2d34f826c1a4b407a469d8febc85d3e1806f0252a8be4498015317c68f14dc430f3fd7f6c06c3e7bda9e434bdca767123ac217906ab35995b1bfbc0d2b0bf67f9575461ab", 0x9f}, {&(0x7f0000002800)="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", 0xfa}, {&(0x7f0000004500)="b8a01c817c59ee57e21cc3be2ddcc92a6f136b429d0d497b7e417c962f42aefaa63800a8708c21fd43ee735ad3f2a74fbc5fb923b082a8d387b4bd26095fe347551bbc86c3f7d8756f2c9584ccacc90c79221136326ecc359400a2d56bc75d3a67aac9067881ff988d3348fb7e6f5b3849b7dc4866f0652ffdff7610a04c2af406a39baebb5aeab6591c281d312ed32835cac0f7f8b19ed00e9a7b77ea983a37c86fde41e91fbef5e1166700f2a80cbdf9aa9af728635c07ca04792e96ccece873647ed5d508bebb26585bab592b8a1ba7b1ce00cdeb267d987f8fcb441c1108ddd96e74c7e0a3f5ffe7b0826c", 0xed}], 0x4, &(0x7f0000002a40)=[@hoplimit={{0x14}}, @hoplimit={{0x14, 0x29, 0x34, 0x3}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x3b, 0x2, 0x1, 0x1, 0x0, [@mcast1]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x10001}}], 0x88}}, {{&(0x7f0000002b00)={0xa, 0x4e24, 0x1000, @remote, 0x101}, 0x1c, &(0x7f0000004140)=[{&(0x7f0000002b40)="6758535eae12a41c6207e43f7349f8d86a4782658f7def77d78283ca8935", 0x1e}, {&(0x7f0000002b80)="d82d58474e74f2883ae4d4f9a8e3f796ea8cb728f80b5be3929d2d559d413c693d66c40aa5e5bd0b3c6114e4c6840cfadf6adbcce47217defa6821df34065501606259d7b6c543f57d51b2b44e86c76a469d9116565e7c50c1b4f10702a188efdea8db8a79d7ee8b7bd9b61e832103fcedfd1222be546d9eaf6c15feeb4ef606ba14b0edd7b2c9672f322fd584e47ab625ab9ad225f41eb00c28df5c573d353913a684c7ce3860bda329f07c0146011d4a9fb78c5d25b60e8ed9b04f5d700fc7ec51f06ae94d71722e5b01dca6fb10a6ffd60d050a5f4715f3f73a16ba5d2a3daca0b30a9a716d47448ba2c3", 0xec}, {&(0x7f0000002c80)="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", 0x1000}, {&(0x7f0000003c80)="adfb5d3ebf76967a417784aa4e7de63f343ee50017780c623f2a113af05d230da1bbb5606997a311eb94485dcd904ced7bf2d0123f4a10256527a3e99e81643b4d94959622e066eec0563dd4545561989074b03d31fabd090dd73af1da358c8ec153367bf01c5e519659e9d54bed6ad7fcbe784e85cd16bbb97c15bd2fac27faf994646da779b2612899506143f8cf3fb9065cb138ecd2917014a6bbb5243d9627d752e1880e75ae8621d0ac4577b36c5c440de14d5c7d44b6e79590eca9d155a9fb9579ff990ee35b31696b1ff264", 0xcf}, {&(0x7f0000003d80)="3ab1ecc91113f676900c59190ebbe6bcdfb05162275dd1338e3159f417fe6c806cbc8d1027021f9d6b54ffb90ba6321016d4fb96c890c8e507a24e8e5e8ac3c358e2a8a0286ba2dc5d7b96460971949ccac8ca6c67f8a8532a5e86cada06a9613ffd7e73be06fd775cd33b0ee49a541a57dfdd9673a9da3f24187d063b7d4dcf6ceb749d44a8a67e1042856d7336844276be066db4767a5fd17defa41fa13539f4931a262301d474b65d50c6258e70f27b8f9330ca3dae5b75e1f8406c5a8f8429144137d9d177b9c86a1b", 0xcb}, {&(0x7f0000003e80)="c79a6960c06c67e109e7cc066f99", 0xe}, {&(0x7f0000003ec0)="4b627c1d7b6a84c5f8376e129c2ea1efbe85c22bc5fc49667f6141ff92559d2f0696573b0390612204046bd5a0249c7ad9b8183215ef09d1b81a61f89101b5edfcccef08118212a7fd90bc9c71c7c0c71c4eca3caf7322998109ff7472f06e678ec8e3aa87a148112fbf4dbf670b748ff577ce9ae61d479ba9a06b9e43ec8cf05cafc7f701f537b589a85550adf6e6815299e90822ab314b664a024ccdf5a45a622538e4e43f", 0xa6}, {&(0x7f0000003f80)="51ae5ee6d6e978ab0d2c610b18861f2a285ec06baca87469438e3713d0f3a08c99c1da13b2c05cea9a5e2abe380e961dd284ed9db3a0814104badaa3562f65524413625c7cb9ee241a4cf5a7259a27b58e1dbf7c7c8e8377d89b5a7d7574b843d8a63cfc2894c8dcc752997ccc00ddafce835b7c742b5f670c0a8f4280b5c67b3d90ed268c4f3294733dd1ed", 0x8c}, {&(0x7f0000004040)="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", 0xfa}], 0x9, &(0x7f0000004200)=[@tclass={{0x14, 0x29, 0x43, 0x9}}, @tclass={{0x14, 0x29, 0x43, 0x7}}, @flowinfo={{0x14, 0x29, 0xb, 0xe30}}], 0x48}}], 0x5, 0x2a000085) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0xa4, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x70, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x7}]}}}, {0x3c, 0x1, 0x0, 0x1, @last={{0x9}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_LAST_SET={0x8, 0x1, 0x1, 0x0, 0x1ff}, @NFTA_LAST_MSECS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_LAST_SET={0x8, 0x1, 0x1, 0x0, 0x10000009}, @NFTA_LAST_MSECS={0xc, 0x2, 0x1, 0x0, 0x9ba}]}}}, {0x10, 0x1, 0x0, 0x1, @tunnel={{0xb}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @bitwise={{0xc}, @void}}]}]}], {0x14}}, 0xcc}}, 0x800) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r1, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'streebog512-generic\x00'}}) 11m21.953831002s ago: executing program 3 (id=8): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) fstatfs(0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) r2 = syz_open_dev$dri(&(0x7f0000000080), 0x1ff, 0x301) r3 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f00000000c0)={0x3, 0xea19, 0x81, 0x9, 0x5, 0x6}) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000180)={0x3, 0x113f96bd, 0xfff, 0x7, 0x5, 0x5}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x37084000) r6 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000280)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000700)={0x0, &(0x7f0000000640)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f0000000040)={0x3, r7, 0x10000000, 0x80000001, 0xb, 0x1fd, 0x1}) close_range(r2, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000540), r1) 11m17.977319033s ago: executing program 3 (id=16): io_setup(0x8, &(0x7f0000000540)=0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x4, r1, 0x0, 0x0, 0x2a25, 0x40000000}]) 11m17.606717095s ago: executing program 3 (id=21): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='net_prio.prioidx\x00', 0x275a, 0x0) socket(0x15, 0x5, 0x5) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000140), &(0x7f0000000280)=0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300090a0000000000000004000000030006000000000002000000ac1414000000000000000000020001000000000000000002fffffffb030005000000000002"], 0x50}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x8}, {0x0, 0x4, 0x5f8d, 0x400005}, 0xfffffffc, 0x0, 0x1}, {{@in=@local, 0x0, 0x6c}, 0x0, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x4}}, 0xe8) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r6 = socket$key(0xf, 0x3, 0x2) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x290280, 0x0) ioctl$KVM_CHECK_EXTENSION(r7, 0xae03, 0x6) sendmsg$key(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="02090000020000000000000000006ed50d169fd1259a4008814b921f312bdff9490675285f56e698679723b433298a597a017f02c5d6ebed91840ceb992d34"], 0x10}}, 0x0) socket(0x10, 0x3, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000780)={@map=r0, 0x6, 0x1, 0x7fff, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x0, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0, 0x0]}, 0x40) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000800)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0xbe4, '\x00', 0x0, r0, 0x1, 0x0, 0x2}, 0x50) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0xfffffff8, 0xfffffa01, 0x6, 0x3, 0x4f, "0c41920887e8d2b791f19dd026d76d7fcb366b", 0x5, 0x200}) write(r1, &(0x7f0000000200)='G', 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x8) 11m13.597080013s ago: executing program 3 (id=31): socket$kcm(0x2d, 0x2, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000380), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0xf0dd, 0x4, 0x1, {0xb, @raw_data="0ba0afe9d0fe5ca746aa6d5ba738500d888e877bbabc23140f763e13a28543934cee79af9f289284de131f993e5c3dcd1f431a0f494428c20c361c204bba8b2d65d9f421056b1d2b46fb324e380abf200b52ef193cfd2331d425373e63fc62b61743774864600f4f624f6f971bc099bf6ab2a14681bf342c49cd06b6989ed025364f8a2a14e77b6abfed0b13c076a105ceec8c02a478da1a66e0ae664fb61ba02c77a22a2ac4ac7664c0833529d5f7a271b35d5e0996c684ddc792a850c993e917857d59e60566ce"}, 0x7}) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x24) 10m57.673849004s ago: executing program 32 (id=31): socket$kcm(0x2d, 0x2, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000380), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0xf0dd, 0x4, 0x1, {0xb, @raw_data="0ba0afe9d0fe5ca746aa6d5ba738500d888e877bbabc23140f763e13a28543934cee79af9f289284de131f993e5c3dcd1f431a0f494428c20c361c204bba8b2d65d9f421056b1d2b46fb324e380abf200b52ef193cfd2331d425373e63fc62b61743774864600f4f624f6f971bc099bf6ab2a14681bf342c49cd06b6989ed025364f8a2a14e77b6abfed0b13c076a105ceec8c02a478da1a66e0ae664fb61ba02c77a22a2ac4ac7664c0833529d5f7a271b35d5e0996c684ddc792a850c993e917857d59e60566ce"}, 0x7}) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x24) 2m36.665229688s ago: executing program 0 (id=1290): socket$nl_route(0x10, 0x3, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6005, &(0x7f0000000000)=0x3, 0x7, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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", @ANYRES8], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x16, 0x0, 0xffffffffffffffff, 0xffffffffffffffc9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x4e, 0x0, &(0x7f0000000100)="06ff03076844268cb89e14f008004ee0ffff00febabec41177fb86dd1402e000030c62079f4b4d2f87e5feca6aab055013f2325f1a3901050b038da1880b25181aa59d943be30043d50ea5a6b868", 0x0, 0x101, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) r2 = socket(0x10, 0x80003, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r3, 0xc0245720, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}, {0x0, 0xb}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x1f, {0xf, "0000000000000000000100000e00"}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x22000000}, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f0000000080)=0x7f) r7 = syz_io_uring_setup(0xbe3, &(0x7f0000000640)={0x0, 0xec25, 0x8, 0xffffffff, 0x3d4}, &(0x7f00000006c0), &(0x7f0000000080)) r8 = socket$alg(0x26, 0x5, 0x0) r9 = fcntl$dupfd(r7, 0x0, r4) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280), 0x200800, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r9}, 0x2c, {'wfdno', 0x3d, r8}}) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)={0x1b, 0x0, 0x0, 0x5, 0x0, r9, 0xe29, '\x00', r5, r10, 0x20003, 0x5, 0x5}, 0x50) ioctl$SNDCTL_DSP_SPEED(r6, 0xc0045002, &(0x7f0000000180)=0x10000) pidfd_getfd(r9, r3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="340000001000010004000000000000000000000047650c0cb963afef98fdbf1513508749e2f9a163c790a4006d19f5eaf8993087c67789d5f0989333992efc9ca22e6c7dc1c37c1dc0e8803a5a369a923502316f4888bf78132c015de7e39adf6fe6125830e35137aedd6aed8d9baf6702b292383d10353bc310eca997216e3bd81601c1cb764f371fcfebf2ef054bd070e189ccc80f9b1c5cc1386b8f8c969c715c39c0a8d2bf014b563e16571649926b1ce886cc69095abba58aa7956a07e47e8d9b", @ANYBLOB="fd31ee837d05d0658c51cf3029028dd82345f9a3df7df42d9bfbf12725382f1f08cba94d2e798895430aa14f3e9333785df48682c50a1b356ac57f78529f73b428b5ef63313f51d01df8eab106f3c31a54d152d7eb3c1efd106bcc96", @ANYBLOB="0b000000000000000c001a800800028004140180080004"], 0x34}}, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x208000, 0x0) r11 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r11, 0x11b, 0x2, &(0x7f0000000000)=0x200000, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r12, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r13, &(0x7f00000bd000), 0x318, 0x0) 2m33.796469556s ago: executing program 0 (id=1298): socket$inet6_sctp(0xa, 0x1, 0x84) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x143102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_emit_vhci(&(0x7f0000000140)=ANY=[], 0xf8) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x50) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) futex_waitv(0x0, 0x0, 0x0, 0x0, 0x1) r3 = syz_open_dev$radio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f00000004c0)={0x0, 0x1, 0x6e, 0x0, 0xd}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, 0x0, 0x4000040) bind$netlink(r4, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0xa}]}], {0x14}}, 0x64}}, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x318, 0x1, 0x24}, 0x9c) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x7c000) 2m31.832982425s ago: executing program 0 (id=1301): socket$inet_tcp(0x2, 0x1, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000300)={0x0, "6035ae1e0fe721441705322025000000003e2a5b4377f7ad4bcf2b71d17e1ec0ef54e6773fd7264c39ea00c508ba607269613800"}, 0x48, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f00000000c0)=0x7) ptrace$ARCH_FORCE_TAGGED_SVA(0x1e, r2, 0x0, 0x4004) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) preadv2(r4, &(0x7f00000009c0)=[{&(0x7f0000000480)=""/157, 0x9d}, {&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000700)=""/250, 0xfa}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000800)=""/191, 0xbf}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f0000000580)}], 0x8, 0x4, 0x6, 0x11) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fallocate(r1, 0x3, 0x80007, 0x8001) r5 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001100), 0x2, 0x0) writev(r5, 0x0, 0x0) ptrace$peek(0x1, r2, 0x0) prlimit64(0x0, 0x2, &(0x7f0000000080)={0x268c, 0xffffffffffffffff}, 0x0) r6 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r6, 0x80044943, &(0x7f0000000000)) setrlimit(0xf, &(0x7f00000000c0)={0x4, 0x1}) r7 = syz_usb_connect(0x3, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000016038308c5109a8146e40102230109022d0001000000000904000003030000000905be3b"], 0x0) syz_usb_control_io(r7, 0x0, &(0x7f0000000080)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r7, 0x0, &(0x7f0000000680)={0x44, &(0x7f0000000380)=ANY=[@ANYBLOB="0015a5b5b3ca7380f8f0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x20, 0x85, 0x3, "0f4603"}}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/uevent_seqnum', 0x20100, 0x148) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r9, 0x10, &(0x7f0000000400)={0x6, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000000280)=""/231, 0xe7}], &(0x7f00000003c0)=[0x8, 0x8, 0x6], 0x2}, 0x20) sendmsg$IPCTNL_MSG_CT_DELETE(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000020101040000311a5f9b86a8dd43000aaf4d198008000100"], 0x20}, 0x1, 0x0, 0x0, 0x24000084}, 0x20044804) 2m27.344286632s ago: executing program 0 (id=1313): r0 = gettid() timer_create(0x1, &(0x7f0000000800)={0x0, 0x43, 0x4, @tid=r0}, &(0x7f0000000000)) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000180)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x7}}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x8010}, 0x4000800) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r2) r4 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r4, &(0x7f0000000e40)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x7, 0x0, 0x3, 0x4, 0x2, 0x3, 0x3, 0x309, 0x38, 0xce, 0xe, 0xb, 0x20, 0x1, 0x5, 0x5}, [{0x3, 0x8, 0xf3, 0x7f, 0x204, 0x200004, 0xce1, 0x400}], "", ['\x00', '\x00']}, 0x258) close(r4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r5 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x2, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x10}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000100)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r3, @ANYBLOB="01000000000000000000010000000800010000000000140004800500030007000000050003000100000008000200010000000800020001000000a0000880"], 0xe0}}, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x40000, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x108) keyctl$read(0xb, 0x0, &(0x7f0000000000)=""/43, 0x2b) ioctl$COMEDI_DEVCONFIG(0xffffffffffffffff, 0x40946400, &(0x7f0000000140)={'ni_at_a2150\x00', [0xb013, 0x5, 0x0, 0x2, 0x88d7, 0x8f, 0x1007, 0x8010, 0x1002, 0xffffffff, 0x200, 0x7, 0x10000009, 0x4, 0x5, 0x1, 0x8, 0x3, 0x9, 0x8e, 0x108, 0x3, 0x7, 0xa, 0x5, 0x1, 0xb0c4, 0xc, 0x8, 0x400002, 0x2]}) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x3ed4, 0x5}) 2m25.947189159s ago: executing program 0 (id=1319): r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x25dfdbfe, {0x1d, 0x1, 0x6}, [@CGW_SRC_IF={0x8, 0x9, r2}, @CGW_DST_IF={0x8, 0xa, r2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 2m25.099052439s ago: executing program 0 (id=1322): r0 = syz_open_dev$ndb(&(0x7f0000000240), 0x0, 0x80900) r1 = socket(0x2c, 0x1, 0x100) r2 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x80040) recvmsg$unix(r1, &(0x7f00000002c0)={&(0x7f00000001c0), 0x6e, &(0x7f0000000280)}, 0x4100) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="9400000000010104000000000000000002000000240001801400018008000100e000000108000200e00000010c000280050001000000000024000280140001800800010000000000080002007f0003010c0002800500010000000000080007400000000030000e802c00018014000300fe8000000000000000000000000000aa040004"], 0x94}}, 0x48000) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) r4 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x101000, 0x0) ioctl$COMEDI_DEVCONFIG(r4, 0x40946400, &(0x7f0000000140)={'das6402\x00', [0x8, 0x6, 0xffff, 0xf5, 0x0, 0xcb0, 0x1, 0x4, 0x8, 0x200, 0x5, 0xffff, 0x9, 0x8, 0x0, 0x40b7, 0x5, 0x3, 0xffff0001, 0x1, 0x0, 0xf8, 0x5, 0x8, 0xfffff15f, 0x6, 0x7f, 0x9, 0x3, 0x7ff, 0x4]}) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000100)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f00000000c0)='./file1\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb:\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='huge=always,mpol=interleave']) chdir(&(0x7f0000000240)='./file0\x00') r3 = open(&(0x7f0000000040)='./bus\x00', 0x80242, 0x0) ftruncate(r3, 0x2007ffc) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000280)={0x2, @pix_mp={0x5d2, 0xfffffffd, 0x30314442, 0x1, 0x6, [{0x8000, 0xffff558d}, {0x1ff, 0x2}, {0x3ff, 0x3}, {0x1, 0x6}, {0x3, 0xfff}, {0xf22d, 0x5}, {0x1ff}, {0x200, 0xe0}], 0x1, 0xbf, 0x4, 0x1, 0x1}}) sendfile(r3, r3, 0x0, 0x800000009) openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) 17.936519488s ago: executing program 2 (id=1641): prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000300)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) pipe(0x0) kexec_load(0x7, 0x1, &(0x7f0000003200)=[{0x0, 0x0, 0x8000, 0x8000}], 0x3e0000) 12.60950758s ago: executing program 1 (id=1653): socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x8, 0x1000, 0x0, 0xb4b, 0x9, 0x9, 0x1, 0x400002}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x50) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r2, 0xc0105500, &(0x7f0000000000)={0x80, 0x14, 0x9, 0xf8, 0xfffffffffffffe08, 0x0, 0x0}) r3 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, 0x0) landlock_create_ruleset(&(0x7f0000000280)={0x6000, 0x0, 0x1}, 0x18, 0x1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000000200)={0x2020}, 0x2020) unshare(0x22020600) fsopen(&(0x7f0000000100)='adfs\x00', 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000300)={0x20001, 0x81, 0x0, 'queue1\x00', 0xffffffff}) write$sndseq(r5, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r6, 0x404c534a, &(0x7f0000000380)={0x0, 0x1, 0xbe}) syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) r7 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r7, 0x40087543, &(0x7f0000000080)=ANY=[@ANYBLOB="0000f1ff468473f0"]) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r8) socket(0x2b, 0x1, 0x1) 12.245231646s ago: executing program 2 (id=1655): r0 = socket$netlink(0x10, 0x3, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e22}, 0x6e) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaaaa810018000004bc00d302000000584e025ac76cc58949d62fdb20693d84327f438ad03e4853d2aad5879c3d465076e6692dc3462f0c6fb55b543566db8db2d09d3fd4a176436b04edadcc2251d87dc01143f4b980c088d2cf265a8fde6e885552fde7e242f8e42682591b8f51aa3c11336cd0b5bcf18843d2932b"], &(0x7f0000000080)={0x0, 0x1, [0x2e9, 0x567, 0x864, 0x254]}) syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000013c0)={0x0, 0x3, 0x4, {0x5, @pix_mp={0x5, 0x99, 0x34324142, 0x9, 0xf, [{0x16, 0x9}, {0x9, 0x7}, {0x4, 0x9}, {0xffffff00, 0x2}, {0x5, 0x7}, {0x8, 0x6}, {0x5, 0x75d}, {0xb8c7, 0x5}], 0x5, 0x7, 0x6, 0x1, 0x4}}, 0x5}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000340)=@ethtool_rx_ntuple={0x35, {0x12, @udp_ip4_spec={@empty, @multicast1, 0x4e20, 0x4e22, 0x7}, @tcp_ip4_spec={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, 0x4e24, 0x4e22, 0x48}, 0x15, 0x217, 0x8, 0x8, 0xfffffffffffffffe}}}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f000001aa40)=""/102400, 0x19000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SHSTK_LOCK(0x5003, 0x1) sendmsg$sock(r3, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001000)='z', 0x101d0}], 0x1}, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000940)={0xa, 0x100, 0x1, {0x3, 0xffffffff, 0x403}}) r5 = syz_init_net_socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r5, 0x400442c9, &(0x7f0000000080)={0x8, @random="c005b0f96711"}) recvmsg(r4, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='o0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001240)=@newqdisc={0x2c, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x6}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000005880)=@newtfilter={0x8c, 0x28, 0xd27, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0xd}, {}, {0x0, 0xfff2}}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xb8, 0x1}}, @TCA_RATE={0x6, 0x5, {0x1, 0xe}}, @filter_kind_options=@f_route={{0xa}, {0x24, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x2c}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x29}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x6a}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x4, 0xa}}]}}, @TCA_CHAIN={0x8, 0xb, 0x7}, @filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x8c}}, 0x0) (fail_nth: 4) 10.464495528s ago: executing program 4 (id=1662): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000080)={0x8601, 0x2}, 0x18, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000007cc38af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001e00000095"], &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) landlock_restrict_self(r1, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r6, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4e20, @remote}, 0x10, 0x0}, 0x3000d041) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="89000000120081ae08060cdc030ec0007f03e3f700004e2000e2ffca1b1f0000000004c00e72f740805ed08a56231dbf9ed7815e3802000000033a0093b837dc6cc01e32efaec8c7a6ec08200800030006010000bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) r9 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x4e, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="0f080fae04a200400f01c426660f3a15e6160fc76bdbf08666350f2170260fed9c000066b9230b00000f32", 0x2b}], 0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$KVM_RUN(r9, 0xae80, 0x0) 10.316574749s ago: executing program 2 (id=1663): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102400, 0x19000) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000001740)=[{{0x0, 0x500, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}}], 0x4000210, 0x2, 0x0) 9.703026553s ago: executing program 1 (id=1664): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_fuse_handle_req(r1, &(0x7f0000000000)="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", 0x2000, &(0x7f0000004b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="3101000009005e08cb06030000e8160000010902240001000074000904340102d469e70009058acf"], 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x33000, 0x0, 0x3) syz_usb_control_io$uac1(r2, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) r4 = syz_io_uring_setup(0x4a9, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000000)=0x0, &(0x7f0000002000)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r4, 0x2def, 0x0, 0x0, 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x10, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="946ec6ddd3ab", 0x0, 0x6c, 0x10016, 0x0, 0x0}) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, 0x0, &(0x7f0000000dc0)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 9.320104617s ago: executing program 6 (id=1665): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000000000)='4', 0x1}], 0x2) syz_open_dev$sndctrl(&(0x7f0000000e00), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$video4linux(&(0x7f0000001180), 0x3, 0x10040) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) openat$comedi(0xffffffffffffff9c, &(0x7f0000000140)='/dev/comedi4\x00', 0x42, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_io_uring_setup(0x7dca, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040), 0x9, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x100000, 0x1fffffffffe, 0xfffffffffffffffd, 0x0, 0x0, 0x1000001000, 0x9}, 0x0, &(0x7f00000002c0)={0x3fb, 0x8000, 0x400000000001, 0x9, 0x40000000000000, 0xf, 0x80000002, 0x2}, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="640000000001010400000000141a00e5e411f810240001801400018008000100e000000108000200e00000010c000280050001770000000000240002801400018008000100ac1414aa08000200ac1e00010c00028005000100000008000740000000"], 0x64}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 8.314053062s ago: executing program 6 (id=1666): openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x20, 0x1410, 0x1, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x24044836}, 0xc094) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='sched_switch\x00', r1, 0x0, 0xffffffffffff18f7}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002000)={0x28, r4, 0x421, 0x4, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x80}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x22281, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r8, 0x40046104, &(0x7f00000001c0)) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r9 = fsopen(&(0x7f00000000c0)='nfsd\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r9, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r9, 0x3, &(0x7f0000000000)='ro\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x200c008, &(0x7f0000000300)='usrquota') socket$l2tp6(0xa, 0x2, 0x73) 8.116602822s ago: executing program 5 (id=1667): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000100)={0x410001, 0x2, 0x4}) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000140)=0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r6, @ANYBLOB="0800a000d608000008009f000d00000008002600"], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 7.479173623s ago: executing program 4 (id=1668): timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)) socket$nl_xfrm(0x10, 0x3, 0x6) mknodat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000340)=@newsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@local, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x0, 0xffffffffffffffff}, {@in6=@remote, 0x14, 0x6c}, @in=@empty=0x14, {0x0, 0x800000000, 0x0, 0xfffffff7ffffffff, 0x0, 0x0, 0x1000000000000000}, {0x0, 0x4}, {}, 0x80000000, 0x0, 0x2, 0x1, 0x6, 0x2c}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_aead={0x4c, 0x12, {{'authencesn(blake2s-224-x86,xts-aes-neon)\x00'}, 0x0, 0x60}}]}, 0x184}, 0x1, 0x0, 0x0, 0x4004050}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x8}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000100)=ANY=[@ANYRESHEX=r4, @ANYRES8=r5, @ANYRESHEX=r1], 0x0, 0x3}, 0x94) syz_open_dev$vcsa(&(0x7f0000000300), 0x1, 0x102) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x10) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @log={{0x8}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) dup(0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f0000000040)=@ethtool_coalesce={0xf, 0x80, 0x10000, 0x6, 0xc6, 0x8001, 0xb28e, 0x46, 0x6, 0x81, 0x6, 0x3, 0x8, 0x8008, 0x8000, 0xae, 0x101, 0x2, 0xfff, 0x4d, 0x1000000, 0x1000001, 0x15b}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x3f, &(0x7f0000000000)={&(0x7f0000000200)=@ipv4_newrule={0x1c, 0x20, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a}}, 0x1c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x68, 0x14, 0xf0b, 0xfffffffe, 0x0, {0x2, 0x0, 0x0, 0x0, {0x0, 0xb}, {0xfff1, 0x5}, {0x6, 0xffff}}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}}, {0x4}}, {{0x1c, 0x1, {0xd, 0x4, 0xc, 0x487, 0x1, 0x0, 0xfffffffc}}, {0x4}}]}]}, 0x68}}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x15) syz_emit_ethernet(0x42, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000340068000000019078ac1e0101ac1414aa030090780300000047002000000000e26a633d1fbfa333656cabce3f9400002f"], 0x0) 6.520652956s ago: executing program 6 (id=1669): r0 = socket$netlink(0x10, 0x3, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e22}, 0x6e) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaaaa810018000004bc00d302000000584e025ac76cc58949d62fdb20693d84327f438ad03e4853d2aad5879c3d465076e6692dc3462f0c6fb55b543566db8db2d09d3fd4a176436b04edadcc2251d87dc01143f4b980c088d2cf265a8fde6e885552fde7e242f8e42682591b8f51aa3c11336cd0b5bcf18843d2932b"], &(0x7f0000000080)={0x0, 0x1, [0x2e9, 0x567, 0x864, 0x254]}) syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000013c0)={0x0, 0x3, 0x4, {0x5, @pix_mp={0x5, 0x99, 0x34324142, 0x9, 0xf, [{0x16, 0x9}, {0x9, 0x7}, {0x4, 0x9}, {0xffffff00, 0x2}, {0x5, 0x7}, {0x8, 0x6}, {0x5, 0x75d}, {0xb8c7, 0x5}], 0x5, 0x7, 0x6, 0x1, 0x4}}, 0x5}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000340)=@ethtool_rx_ntuple={0x35, {0x12, @udp_ip4_spec={@empty, @multicast1, 0x4e20, 0x4e22, 0x7}, @tcp_ip4_spec={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, 0x4e24, 0x4e22, 0x48}, 0x15, 0x217, 0x8, 0x8, 0xfffffffffffffffe}}}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f000001aa40)=""/102400, 0x19000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SHSTK_LOCK(0x5003, 0x1) sendmsg$sock(r3, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001000)='z', 0x101d0}], 0x1}, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000940)={0xa, 0x100, 0x1, {0x3, 0xffffffff, 0x403}}) r5 = syz_init_net_socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r5, 0x400442c9, &(0x7f0000000080)={0x8, @random="c005b0f96711"}) recvmsg(r4, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='o0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r0, 0x0, 0x4c8d1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="98030000", @ANYRES16=r7, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r9, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c090000560333"], 0x398}, 0x1, 0x0, 0x0, 0x8010}, 0x0) close(r5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$SIOCSIFHWADDR(r5, 0x8b18, &(0x7f0000000000)={'wlan1\x00', @random="010000000700"}) ioctl$SIOCSIFHWADDR(r5, 0x8b06, &(0x7f0000000080)={'wlan1\x00', @random="02000000000a"}) 6.437385567s ago: executing program 4 (id=1671): sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="49391547809082cc8ae53c74c9e22b512608e4b4b7cd4f564d051525f12fc327d783037eda82e2e5e122ca8f7b3c3d7d5c4b3297bc3dfb27d8de1141e6acbba0876e3572ea49c3dacfd7eefc131ab5406b4c6d8f7d9d9d32326db560cbe50de71593f84a2f6e0df173670cb625c21f31d27a6e1a7396041c505628746422cef51ceaa4da2450bc0d0648f0d863217cac7fa3f5edbc3bd250c8b04ff0b5486c102fddb9250ed6199c3b1419df02da7ce8b766745c00c698b04fd2a2ee2c51", 0xbe, 0xd1e31231a7c0ae08, &(0x7f00000001c0)={0xa, 0x4e22, 0x7, @private2={0xfc, 0x2, '\x00', 0xd}}, 0x1c) r0 = syz_open_dev$sndmidi(&(0x7f0000000240), 0x2, 0x141101) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write(r1, &(0x7f0000000080)="29000300010003", 0x7) r2 = dup(r0) syz_io_uring_setup(0x8000236, &(0x7f0000000680)={0x0, 0x4533, 0x4000, 0x3, 0x24b, 0x0, r2}, &(0x7f0000000180), &(0x7f00000002c0)) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c74c90c2000000", 0x15) r4 = accept4(r3, 0x0, 0x0, 0x800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) sendmmsg$alg(r4, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000008c0)="f78d9ca38fff48f3be52163448412ba86592c82eb9a36b4974483e2036fc65c2c75f88ca32a5e46901ff845ce686b9d47e8888e06b6aa0fb1ffa236c0818961db4ed9b60a3fedf3ab75a04904cc8b15b3bc90540b892cc12d072142f8506008d781a458ecec9fbee485e73cdeb01000000aaf4e1b8f2fe65b359274ab2ed1a45c8c52d5e56079b1a655d162dc3dbc75a3335e7ba120e33cd2377", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cde7ffffff000000de2c80f158c443e9c6ad7d2a8103ffffffff768eb421501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed260321193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18}], 0x57}], 0x1, 0x40800) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCNXCL(r6, 0x540d) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000043000900000000000000000003000000080002"], 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x24000044) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4040) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r4) bind$alg(r4, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000000010000fd0000000900000001"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0xcff5, r8}, 0x38) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=ANY=[@ANYBLOB="84010000100013070000000000000000e0000001000000000000000000000000ac1e000100000000000000000000000000000000000000000000000087000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb00000000000000000000000000000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000200000000000000048000400656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c00140073e8613100"/316], 0x184}}, 0x0) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 6.328737467s ago: executing program 1 (id=1672): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x42, 0x6, 0x8, 0x80, 0x1}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x8001, 0x0, r0, 0xf0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x50) 5.306187144s ago: executing program 4 (id=1673): openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x2, 0xc, 0x1008}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000f00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={0x0, r1}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x3, &(0x7f0000001300)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) (async) r3 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x4000) recvmmsg(r4, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}, 0x200001}, {{0x0, 0x0, 0x0}, 0x10004}, {{0x0, 0x0, 0x0}, 0x1}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000900)=""/242, 0xf2}, {&(0x7f0000003e00)=""/4093, 0xffd}], 0x2}, 0x101}], 0x4, 0x40000020, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x18c0}}, 0x0) (async) sendmsg$nl_generic(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x18c0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000b, 0x12, r3, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) (async) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_setup(0x7b, &(0x7f0000000380)={0x0, 0x8aec, 0x10, 0x1003, 0x101}, &(0x7f0000000240), &(0x7f0000000100)) (async) syz_io_uring_setup(0x7b, &(0x7f0000000380)={0x0, 0x8aec, 0x10, 0x1003, 0x101}, &(0x7f0000000240)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000004c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x51, 0x0, 0x880, 0x2, 0x0, 0x127, 0x0, 0x0, {0x2}}) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x1802, 0x0, 0x0, 0x2, 0x8000, r6, 0x0, 0x0, 0x0, 0x0, 0x1}]) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f00000005c0)={0x1, {{0xa, 0x4e24, 0x7, @mcast2, 0x100}}}, 0x88) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0x2000) (async) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0x2000) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000280)) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r11, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="010026bd7000ffdbdf251000000008003b00ffffffff08000300", @ANYRES32=r10], 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000840) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) ioprio_set$pid(0x2, 0x0, 0x0) (async) ioprio_set$pid(0x2, 0x0, 0x0) 5.183147953s ago: executing program 6 (id=1674): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0xfffffffffffffe3e, &(0x7f0000000400)={0x0}}, 0x4000050) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}]}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_calipso(0x0, r6) sendmsg$NLBL_CALIPSO_C_ADD(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r7, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4044855}, 0x4048804) r8 = socket(0x10, 0x3, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000140)) r10 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r9) sendmsg$BATADV_CMD_SET_MESH(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r10, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000810}, 0x4000840) sendmsg$nl_generic(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="b4000000190001002abd7000ffdbdf251d01090050001180490067004df4fc8de71626db37a39716bc6a1d9cbb21e0a06208c366fbcb7bdf381a45efcace9782aab31f4423aa8b1fa6f26bc762d6030000004ff3c640b8656c018bebe844d61d0b0000004d0012803b", @ANYRESOCT, @ANYRES8=r1], 0xb4}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$VT_DISALLOCATE(r5, 0x5608) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_MATCH_INFO={0x4}, @NFTA_MATCH_NAME={0xa, 0x1, 'owner\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x4048010) 5.072509158s ago: executing program 1 (id=1675): prlimit64(0x0, 0xf, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000d00)={0x2020}, 0xfffffca2) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x181) socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x2002) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r3 = io_uring_setup(0x7, &(0x7f0000000040)={0x0, 0x4c8a1, 0xc000, 0x1, 0x72, 0x0, r1}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1600000004"], 0x50) io_uring_enter(r3, 0x2219, 0x7721, 0x16, 0x0, 0x20) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000100000000000000040000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x1015a, 0x10002, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 4.949757681s ago: executing program 5 (id=1676): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) r2 = syz_io_uring_setup(0xec5, &(0x7f00000008c0), &(0x7f0000000080)=0x0, &(0x7f0000000340)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x24000011) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, 0x0, 0x4000042) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r2, 0x95d, 0xfa39, 0xc1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) capget(&(0x7f0000000040)={0x19980330, r1}, &(0x7f00000000c0)={0x9, 0x2, 0xffff8c96, 0xd6a9, 0x5, 0x7}) r7 = fanotify_init(0x0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaa6dde655713786dd60ff00f500130600fe8000000000000000000000000000aafe8000000000000000000000000000aa00014e", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="79fa9a1a6b46a7b20c94a9a0c200009078fffd1e000000009b009eb02ba2ce00"/43], 0x0) r8 = fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) fanotify_mark(r8, 0x21, 0x40000000, r8, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x24044084) fanotify_mark(r8, 0x2, 0x40000038, r8, 0x0) 4.888501976s ago: executing program 4 (id=1677): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x8000000000000003, {0x0, 0xff, 0x2}}, 0x18) sendmmsg$unix(r0, &(0x7f0000005a00)=[{{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000080)="b85f46b257d0e1", 0x7}], 0x1, 0x0, 0x0, 0x80}}], 0x1, 0x40) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, './file0\x00'}}) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002140)=@newtfilter={0x1804, 0x2c, 0xd27, 0x70bd24, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff3}, {}, {0x7, 0xc}}, [@filter_kind_options=@f_bpf={{0x8}, {0x17d8, 0x2, [@TCA_BPF_ACT={0x17cc, 0x1, [@m_police={0x638, 0xd, 0x0, 0x0, {{0xb}, {0x548, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc, 0x8, 0x101}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}, @TCA_POLICE_RATE={0x404, 0x2, [0x86b6, 0x31b, 0x5, 0x800, 0x3, 0x7, 0xffffcbc6, 0x2, 0x5, 0x822e0ce, 0x2, 0x8, 0x80000001, 0x1ff, 0x0, 0x800, 0x8, 0x3, 0xa639, 0xde54, 0x100, 0x80000000, 0xdc2c, 0x7, 0x9, 0x8, 0xffff8001, 0x6, 0x0, 0xf, 0x4, 0x9563, 0x3, 0x6, 0x5, 0x6, 0x7, 0x3, 0x6, 0x7f, 0xfffffff9, 0x7, 0x0, 0x3, 0x4, 0x9509, 0x8, 0x4, 0xfff, 0xc, 0x6, 0x9, 0x9, 0x0, 0x6, 0x7, 0xffffff81, 0x8, 0x7, 0x3f, 0x8, 0x2, 0xad, 0x7, 0x8, 0x7b1, 0x9, 0x9, 0x4, 0x3, 0x3, 0x8, 0x1, 0x6, 0xcb6a, 0x1, 0x5, 0xfffffbff, 0x9, 0x180, 0x4, 0x1, 0x80000001, 0x9, 0x7, 0x7ff, 0x0, 0x0, 0x3, 0x2, 0x8, 0x9, 0x2, 0x0, 0x3, 0xc, 0x2, 0x9, 0x8, 0xfffffffc, 0xfffff351, 0x7766, 0x439, 0x1ff, 0x2, 0x6, 0x9, 0x8, 0x1, 0x7, 0x3, 0x350, 0x1, 0x4cc, 0x0, 0xfffffffa, 0x7ff, 0x5, 0x8, 0x8, 0x8, 0x200, 0x8, 0xf20d, 0x1ff, 0x40, 0x3, 0x56e7, 0x4, 0x6, 0x8, 0x1, 0xd9, 0x1ff, 0x9, 0x100, 0x8, 0x2, 0xfffffff8, 0x2, 0x4, 0x800, 0x66f, 0xd6, 0x4, 0x5, 0x1, 0x6, 0x8, 0x400, 0x7, 0x9, 0x6, 0x0, 0x2, 0xab, 0x8, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x5f8a, 0x1, 0xb56, 0x0, 0x182, 0x4, 0x6, 0x3, 0xedb6, 0x0, 0x3, 0x80000000, 0x400, 0x8, 0x1000, 0xbad, 0x44f600e6, 0x8, 0xd721, 0x100, 0xf8, 0x1, 0x40, 0x3, 0x2, 0x7ff, 0x2, 0x4000, 0x1, 0x1ff, 0x16, 0x6, 0xffffffff, 0x200, 0x1, 0x2, 0x7e9a, 0x72c, 0x1, 0x7ff, 0xba0, 0x6, 0x0, 0x5, 0x92b, 0x0, 0x80000000, 0x5, 0x6, 0x2f1d, 0xb, 0xff, 0x4, 0x38, 0x7, 0xf288, 0x3, 0x9, 0x5, 0x5e58, 0x4, 0x5, 0x1, 0x8, 0x4, 0xeaa, 0xe293, 0x0, 0xffff83d0, 0x1ff, 0x7, 0x4, 0xf, 0x5, 0x2, 0x3308, 0x6066a244, 0x9, 0x7f, 0x6, 0x1000, 0x9, 0x4, 0x7fff, 0x3, 0x8, 0x5, 0xc9, 0xe2, 0x400, 0x7fff, 0x80000000, 0xfffffff9, 0x7ff]}, @TCA_POLICE_TBF={0x3c, 0x1, {0xfffff1e5, 0x7, 0x0, 0x10000, 0x0, {0x7, 0x0, 0x5, 0x2, 0xd, 0x6}, {0x1, 0x1, 0x1ff, 0x115, 0x0, 0x4}, 0x7, 0x5, 0x5}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x5, 0x4, 0xffff0, 0x2, {0xe0, 0x0, 0x401, 0x3, 0xd6, 0x6}, {0xe, 0x2, 0xffff, 0xffff, 0x1, 0x5}, 0xb, 0x1, 0x3}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x5, 0xfffffffe, 0x8, 0xffffffb8, {0xc, 0x0, 0x3fd5, 0x29, 0x8, 0x7}, {0x9, 0x0, 0x9, 0x9, 0x4, 0x9371}, 0xff, 0x4c3, 0x1}}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x2, 0x0, 0xe3ab, 0x7fff, {0x6, 0x2, 0x7, 0x2, 0x4, 0x2}, {0xf, 0x0, 0x4, 0x1, 0x4, 0x3}, 0x7, 0x8, 0xb8}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5f0c6b4b, 0xffffffffffffffff, 0xb, 0x5, 0x5, {0xf, 0x1, 0x4, 0x1ff, 0x6, 0x5}, {0x7f, 0x0, 0x100, 0x6, 0x3, 0x7}, 0x7ff, 0x7, 0x5}}], []]}, {0xc8, 0x6, "fc2b9481a942a2460cb485383647a8d0216b9beee0b85b11f91e3369b58e7edb066beee47da62be10da7060a0c0b2602e1825915f8be1cd508f60481c09071ec99e87b914ba499952235f8b6048225c7f15635514fe3eb8d826d7c550921b84b5eca2519f752262990285be7f57e5f5b02207802259bda3a741b1e560500a11e68fccf20b93babc0e1f229f2cd7f5655020026069c7d59418c3118fa8e5fa9b5c899cb568f1429980d1205c7ed6a8174e71aec849525d51dbdaa4fe96f187620c804ed17"}, {0xc}, {0xc, 0x8, {0x7}}}}, @m_mpls={0x1054, 0x4, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x3ff, 0x0, 0x2, 0x6}, 0x2}}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc}}}, @m_simple={0x13c, 0x16, 0x0, 0x0, {{0xb}, {0x3c, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0xe, 0x1, 0xffffffffffffffff, 0x8001, 0x400}}, @TCA_DEF_PARMS={0x18, 0x2, {0xffffff81, 0xf2c4, 0x7, 0x7, 0xbb}}]}, {0xd7, 0x6, "04549b6cc2c79d49ee566a9248fe14bad36779e790c55f9a88fff54ce3b4e6ad2095c606e826ebb055c510d0f5a59bc007d3488139da5cd8a845b5406e67039a40f90b39cc0a1b29487e3934c1e9b582028636da175b879eb58e917cb124684ded93e81a8353894dcaae440ecb0b08329acad696b1362f1117e0200d5c4ca3e0476b32f34e59ceac2534ac13500c19cf6800834a8af8067b7b69116efa8982d62fa6775f0f64e1ad6c462a872d582322412217c9d98e70aabaa193b7e636fe4656f5e24129c979ed88711671c689432c023381"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_BPF_FLAGS_GEN={0x8}]}}]}, 0x1804}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0x1000)=nil, 0x1000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x19) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, 0x0}], 0x1, 0x8, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) poll(&(0x7f0000000180)=[{r3, 0x3}, {r4, 0xa040}, {0xffffffffffffffff, 0x5200}, {r5, 0x210}, {r3, 0x4340}, {}], 0x6, 0x1000) syz_kvm_setup_syzos_vm$x86(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000faffffff0000000000000000850000002c000000850000000700000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r8, 0x27, 0xe, 0x0, &(0x7f0000000340)="010002000012a1f0d8607f777146", 0x0, 0x7c, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) 4.102869528s ago: executing program 6 (id=1678): socket$inet6_sctp(0xa, 0x1, 0x84) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x143102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_emit_vhci(&(0x7f0000000140)=ANY=[], 0xf8) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x50) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) futex_waitv(0x0, 0x0, 0x0, 0x0, 0x1) r3 = syz_open_dev$radio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f00000004c0)={0x0, 0x1, 0x6e, 0x0, 0xd}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$key(0xf, 0x3, 0x2) bind$netlink(r4, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x318, 0x1, 0x24}, 0x9c) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x7c000) 3.514096s ago: executing program 5 (id=1679): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=ANY=[], 0x1c}}, 0x4800) mount$cgroup(0x0, 0x0, &(0x7f0000000040), 0x1008000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r4}, 0x10) r5 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x400) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r5, 0xc05064a7, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x8000, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010102, 0x4d4, 0x6c}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xf000, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 1.480575146s ago: executing program 1 (id=1680): openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x20, 0x1410, 0x1, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x24044836}, 0xc094) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='sched_switch\x00', r1, 0x0, 0xffffffffffff18f7}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002000)={0x28, r4, 0x421, 0x4, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x80}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x22281, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r8, 0x40046104, &(0x7f00000001c0)) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r9 = fsopen(&(0x7f00000000c0)='nfsd\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r9, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r9, 0x3, &(0x7f0000000000)='ro\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x200c008, &(0x7f0000000300)='usrquota') socket$l2tp6(0xa, 0x2, 0x73) 1.480201088s ago: executing program 5 (id=1681): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000100)={0x410001, 0x2, 0x4}) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000140)=0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r6, @ANYBLOB="0800a000d608000008009f000d00000008002600"], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 1.442119651s ago: executing program 6 (id=1682): socket$inet6_sctp(0xa, 0x1, 0x84) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x143102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_emit_vhci(&(0x7f0000000140)=ANY=[], 0xf8) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x50) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) futex_waitv(0x0, 0x0, 0x0, 0x0, 0x1) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000004c0)={0x0, 0x1, 0x6e, 0x0, 0xd}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, 0x0, 0x4000040) bind$netlink(r3, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0xa}]}], {0x14}}, 0x64}}, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x318, 0x1, 0x24}, 0x9c) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x7c000) 525.112493ms ago: executing program 5 (id=1683): openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x20, 0x1410, 0x1, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x24044836}, 0xc094) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='sched_switch\x00', r1, 0x0, 0xffffffffffff18f7}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002000)={0x28, r4, 0x421, 0x4, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x80}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x22281, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r8, 0x40046104, &(0x7f00000001c0)) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r9 = fsopen(&(0x7f00000000c0)='nfsd\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r9, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r9, 0x3, &(0x7f0000000000)='ro\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x200c008, &(0x7f0000000300)='usrquota') socket$l2tp6(0xa, 0x2, 0x73) 0s ago: executing program 1 (id=1684): r0 = socket$netlink(0x10, 0x3, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e22}, 0x6e) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaaaa810018000004bc00d302000000584e025ac76cc58949d62fdb20693d84327f438ad03e4853d2aad5879c3d465076e6692dc3462f0c6fb55b543566db8db2d09d3fd4a176436b04edadcc2251d87dc01143f4b980c088d2cf265a8fde6e885552fde7e242f8e42682591b8f51aa3c11336cd0b5bcf18843d2932b"], &(0x7f0000000080)={0x0, 0x1, [0x2e9, 0x567, 0x864, 0x254]}) syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000013c0)={0x0, 0x3, 0x4, {0x5, @pix_mp={0x5, 0x99, 0x34324142, 0x9, 0xf, [{0x16, 0x9}, {0x9, 0x7}, {0x4, 0x9}, {0xffffff00, 0x2}, {0x5, 0x7}, {0x8, 0x6}, {0x5, 0x75d}, {0xb8c7, 0x5}], 0x5, 0x7, 0x6, 0x1, 0x4}}, 0x5}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000340)=@ethtool_rx_ntuple={0x35, {0x12, @udp_ip4_spec={@empty, @multicast1, 0x4e20, 0x4e22, 0x7}, @tcp_ip4_spec={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, 0x4e24, 0x4e22, 0x48}, 0x15, 0x217, 0x8, 0x8, 0xfffffffffffffffe}}}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f000001aa40)=""/102400, 0x19000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SHSTK_LOCK(0x5003, 0x1) sendmsg$sock(r3, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001000)='z', 0x101d0}], 0x1}, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000940)={0xa, 0x100, 0x1, {0x3, 0xffffffff, 0x403}}) r5 = syz_init_net_socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r5, 0x400442c9, &(0x7f0000000080)={0x8, @random="c005b0f96711"}) recvmsg(r4, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='o [ 458.545219][T10071] dump_stack_lvl+0x16c/0x1f0 [ 458.545239][T10071] should_fail_ex+0x512/0x640 [ 458.545256][T10071] strncpy_from_user+0x3b/0x2e0 [ 458.545271][T10071] getname_flags.part.0+0x8f/0x550 [ 458.545290][T10071] getname_flags+0x93/0xf0 [ 458.545301][T10071] user_path_at+0x24/0x60 [ 458.545314][T10071] __x64_sys_mount+0x1fc/0x310 [ 458.545329][T10071] ? __pfx___x64_sys_mount+0x10/0x10 [ 458.545347][T10071] do_syscall_64+0xcd/0x4e0 [ 458.545363][T10071] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 458.545379][T10071] RIP: 0033:0x7f044778eba9 [ 458.545396][T10071] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 458.545414][T10071] RSP: 002b:00007f0448627038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 458.545431][T10071] RAX: ffffffffffffffda RBX: 00007f04479d6090 RCX: 00007f044778eba9 [ 458.545444][T10071] RDX: 0000200000000200 RSI: 0000200000000100 RDI: 0000200000000040 [ 458.545457][T10071] RBP: 00007f0448627090 R08: 0000000000000000 R09: 0000000000000000 [ 458.545467][T10071] R10: 0000000000008000 R11: 0000000000000246 R12: 0000000000000001 [ 458.545477][T10071] R13: 00007f04479d6128 R14: 00007f04479d6090 R15: 00007ffcd0be05d8 [ 458.545504][T10071] [ 458.742735][T10063] batadv6: entered promiscuous mode [ 458.797463][ T12] batman_adv: batadv6: No IGMP Querier present - multicast optimizations disabled [ 458.806844][ T12] batman_adv: batadv6: No MLD Querier present - multicast optimizations disabled [ 459.136267][T10076] netlink: 4 bytes leftover after parsing attributes in process `syz.4.897'. [ 462.146871][ T55] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 462.347226][ T55] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 462.362870][ T55] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 462.382420][ T55] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 462.412541][ T55] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.587264][ T30] audit: type=1400 audit(1757892955.466:472): avc: denied { connect } for pid=10099 comm="syz.4.903" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 462.730412][T10089] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 463.477722][ T55] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 463.559130][ T30] audit: type=1400 audit(1757892955.476:473): avc: denied { map } for pid=10099 comm="syz.4.903" path="socket:[24140]" dev="sockfs" ino=24140 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 463.721564][ T30] audit: type=1400 audit(1757892955.476:474): avc: denied { read } for pid=10099 comm="syz.4.903" path="socket:[24140]" dev="sockfs" ino=24140 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 465.429931][ T5906] usb 3-1: USB disconnect, device number 21 [ 465.843915][T10136] netlink: 24 bytes leftover after parsing attributes in process `syz.2.912'. [ 468.390383][T10160] netlink: 4 bytes leftover after parsing attributes in process `syz.2.919'. [ 469.802524][ T30] audit: type=1400 audit(1757892962.796:475): avc: denied { connect } for pid=10167 comm="syz.2.922" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 471.526679][ T55] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 471.605936][T10190] [U]  [ 471.832094][ T55] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 471.842979][ T55] usb 1-1: New USB device found, idVendor=03da, idProduct=2820, bcdDevice=52.3c [ 472.686161][ T55] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 472.735741][ T55] usb 1-1: config 0 descriptor?? [ 472.749447][ T55] usb 1-1: bad CDC descriptors [ 473.815692][ T9865] usb 1-1: USB disconnect, device number 18 [ 474.886664][T10220] netlink: 4 bytes leftover after parsing attributes in process `syz.4.933'. [ 476.076659][ T5906] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 476.255943][T10235] netlink: 4 bytes leftover after parsing attributes in process `syz.4.938'. [ 476.278224][ T5906] usb 6-1: device descriptor read/64, error -71 [ 476.677955][ T5906] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 476.737936][T10236] bridge0: port 5(batadv2) entered blocking state [ 476.753958][T10236] bridge0: port 5(batadv2) entered disabled state [ 476.765710][T10236] batadv2: entered allmulticast mode [ 476.774433][T10236] batadv2: entered promiscuous mode [ 476.817307][ T5906] usb 6-1: device descriptor read/64, error -71 [ 476.948066][ T5906] usb usb6-port1: attempt power cycle [ 477.272934][T10243] mkiss: ax0: crc mode is auto. [ 477.426678][T10243] syz.2.939 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 477.486262][ T6407] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 477.495945][ T6407] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 477.649909][ T5906] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 477.711975][ T5906] usb 6-1: device descriptor read/8, error -71 [ 477.786615][ T55] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 478.061787][T10248] netlink: 4 bytes leftover after parsing attributes in process `syz.4.940'. [ 478.420511][ T5906] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 478.457459][ T5906] usb 6-1: device descriptor read/8, error -71 [ 478.556756][ T55] usb 3-1: Using ep0 maxpacket: 16 [ 478.578001][ T5906] usb usb6-port1: unable to enumerate USB device [ 478.584750][ T55] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 478.631514][ T55] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 479.059361][ T55] usb 3-1: New USB device found, idVendor=6161, idProduct=4d15, bcdDevice= 0.00 [ 479.093700][ T55] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 479.119341][ T55] usb 3-1: config 0 descriptor?? [ 480.004201][T10261] siw: device registration error -23 [ 480.342862][ T55] usbhid 3-1:0.0: can't add hid device: -71 [ 480.433983][ T55] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 480.598723][ T55] usb 3-1: USB disconnect, device number 22 [ 480.772231][T10272] siw: device registration error -23 [ 482.338317][ T6007] usb 5-1: new full-speed USB device number 16 using dummy_hcd [ 482.631462][ T6007] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 482.654376][ T6007] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 482.742611][ T6007] usb 5-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 482.748007][ T30] audit: type=1400 audit(1757892975.736:476): avc: denied { connect } for pid=10283 comm="syz.2.951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 482.782333][ T6007] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 482.802333][ T6007] usb 5-1: config 0 descriptor?? [ 482.938225][T10287] netlink: 9 bytes leftover after parsing attributes in process `syz.5.950'. [ 482.973261][T10287] gretap0: entered promiscuous mode [ 483.021963][T10276] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 483.033167][T10276] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 483.056666][ T55] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 483.225494][T10282] netlink: 5 bytes leftover after parsing attributes in process `syz.5.950'. [ 483.235315][T10282] 0{X: renamed from gretap0 [ 483.251896][ T55] usb 1-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 483.264436][ T55] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.276341][T10282] 0{X: left promiscuous mode [ 483.276507][ T55] usb 1-1: Product: syz [ 483.282399][T10282] 0{X: entered allmulticast mode [ 483.292114][ T55] usb 1-1: Manufacturer: syz [ 483.293929][T10282] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 483.354438][ T55] usb 1-1: SerialNumber: syz [ 483.357263][ T6007] hid-rmi 0003:06CB:81A7.0007: hidraw0: USB HID v1.01 Device [HID 06cb:81a7] on usb-dummy_hcd.4-1/input0 [ 483.457467][ T55] usb 1-1: config 0 descriptor?? [ 483.489095][ T55] i2c-tiny-usb 1-1:0.0: version 6d.cc found at bus 001 address 019 [ 483.755512][T10291] ISOFS: Unable to identify CD-ROM format. [ 483.918555][ T55] (null): failure reading functionality [ 483.972824][ T55] i2c i2c-1: connected i2c-tiny-usb device [ 484.214652][ T55] usb 1-1: USB disconnect, device number 19 [ 485.603625][ T6007] usb 5-1: USB disconnect, device number 16 [ 485.658964][T10307] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64013 sclass=netlink_route_socket pid=10307 comm=syz.2.957 [ 485.958969][ T30] audit: type=1400 audit(1757892978.906:477): avc: denied { nlmsg_read } for pid=10303 comm="syz.1.956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 486.803943][T10324] netlink: 'syz.4.961': attribute type 1 has an invalid length. [ 486.812109][T10324] netlink: 'syz.4.961': attribute type 4 has an invalid length. [ 486.826631][T10324] netlink: 9462 bytes leftover after parsing attributes in process `syz.4.961'. [ 486.838587][T10324] netlink: 'syz.4.961': attribute type 1 has an invalid length. [ 486.846285][T10324] netlink: 'syz.4.961': attribute type 4 has an invalid length. [ 486.860262][T10324] netlink: 9462 bytes leftover after parsing attributes in process `syz.4.961'. [ 486.915135][T10327] netlink: 36 bytes leftover after parsing attributes in process `syz.4.961'. [ 487.201241][T10337] netlink: 16 bytes leftover after parsing attributes in process `syz.2.962'. [ 487.590949][T10340] netlink: 1760 bytes leftover after parsing attributes in process `syz.5.958'. [ 487.769412][ T6007] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 487.807341][T10306] batman_adv: batadv0: Interface deactivated: wlan0 [ 488.223817][ T6007] usb 1-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 488.243495][ T6007] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 488.253214][ T6007] usb 1-1: Product: syz [ 488.268152][ T6007] usb 1-1: Manufacturer: syz [ 488.276588][ T6007] usb 1-1: SerialNumber: syz [ 488.297588][ T6007] usb 1-1: config 0 descriptor?? [ 488.365709][ T6007] i2c-tiny-usb 1-1:0.0: version 6d.cc found at bus 001 address 020 [ 489.211483][ T6007] (null): failure reading functionality [ 489.224395][ T6007] i2c i2c-1: connected i2c-tiny-usb device [ 489.599177][ T6007] usb 1-1: USB disconnect, device number 20 [ 489.786194][ T30] audit: type=1400 audit(1757892982.776:478): avc: denied { read write } for pid=10352 comm="syz.4.965" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 489.809245][ C1] vkms_vblank_simulate: vblank timer overrun [ 489.958999][ T30] audit: type=1400 audit(1757892982.956:479): avc: denied { open } for pid=10352 comm="syz.4.965" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 490.533057][T10361] debugfs: '!' already exists in 'ieee80211' [ 491.482896][T10387] netlink: 8 bytes leftover after parsing attributes in process `syz.1.970'. [ 492.457566][ T30] audit: type=1400 audit(1757892985.456:480): avc: denied { setopt } for pid=10399 comm="syz.5.974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 492.798974][T10407] overlayfs: failed to resolve './file1': -2 [ 493.351854][T10422] vimc link validate: Sensor B:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 1:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 494.576761][ T30] audit: type=1400 audit(1757892987.486:481): avc: denied { read write } for pid=10429 comm="syz.1.980" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 494.601240][ C0] vkms_vblank_simulate: vblank timer overrun [ 494.747098][ T30] audit: type=1400 audit(1757892987.486:482): avc: denied { open } for pid=10429 comm="syz.1.980" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 494.877372][T10446] siw: device registration error -23 [ 496.122741][T10461] BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' [ 496.185425][ T30] audit: type=1326 audit(1757892989.176:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10466 comm="syz.2.989" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f970b98eba9 code=0x0 [ 496.356626][ T5983] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 496.544160][ T5983] usb 5-1: config index 0 descriptor too short (expected 23569, got 27) [ 496.552763][ T5983] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 496.629644][T10478] netlink: 1688 bytes leftover after parsing attributes in process `syz.1.984'. [ 496.715120][ T5983] usb 5-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 496.724228][ T5983] usb 5-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 496.732263][ T5983] usb 5-1: Manufacturer: syz [ 496.751048][ T5983] usb 5-1: config 0 descriptor?? [ 496.954168][ T5983] rc_core: IR keymap rc-hauppauge not found [ 496.970778][ T5983] Registered IR keymap rc-empty [ 496.998135][ T5983] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 497.053352][ T5983] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input9 [ 498.068313][ C1] igorplugusb 5-1:0.0: Error: urb status = -32 [ 498.109450][ T5983] usb 5-1: USB disconnect, device number 17 [ 499.297194][T10509] siw: device registration error -23 [ 499.780157][T10517] siw: device registration error -23 [ 500.186836][T10522] netlink: 4 bytes leftover after parsing attributes in process `syz.2.996'. [ 500.270625][ T30] audit: type=1400 audit(1757892993.266:484): avc: denied { listen } for pid=10525 comm="syz.0.997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 500.414767][ T30] audit: type=1400 audit(1757892993.356:485): avc: denied { accept } for pid=10525 comm="syz.0.997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 500.473468][ T5859] Bluetooth: hci5: unexpected event for opcode 0x2041 [ 500.648501][ T30] audit: type=1400 audit(1757892993.536:486): avc: denied { map } for pid=10521 comm="syz.2.996" path="socket:[25954]" dev="sockfs" ino=25954 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 500.851589][ T30] audit: type=1400 audit(1757892993.536:487): avc: denied { read accept } for pid=10521 comm="syz.2.996" path="socket:[25954]" dev="sockfs" ino=25954 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 500.871569][T10518] bridge0: port 8(batadv5) entered blocking state [ 500.911905][T10518] bridge0: port 8(batadv5) entered disabled state [ 500.928753][T10518] batadv5: entered allmulticast mode [ 500.963472][T10518] batadv5: entered promiscuous mode [ 501.348890][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.355193][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.400600][ T6407] batman_adv: batadv5: No IGMP Querier present - multicast optimizations disabled [ 501.410023][ T6407] batman_adv: batadv5: No MLD Querier present - multicast optimizations disabled [ 501.446366][T10548] overlayfs: failed to resolve './file1': -2 [ 502.135707][T10558] netlink: 'syz.0.1000': attribute type 72 has an invalid length. [ 502.546717][ T5854] Bluetooth: hci3: command 0x1003 tx timeout [ 502.556078][ T5859] Bluetooth: hci3: Opcode 0x1003 failed: -110 [ 503.689132][T10579] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1004'. [ 503.931349][T10584] vimc link validate: Sensor B:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 1:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 504.398048][ T30] audit: type=1400 audit(1757892997.386:488): avc: denied { mount } for pid=10594 comm="syz.4.1006" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 504.408520][T10595] overlay: ./file0 is not a directory [ 504.582420][T10595] tmpfs: Unexpected value for 'grpquota' [ 504.752440][T10604] siw: device registration error -23 [ 507.058720][T10623] tmpfs: Unknown parameter 'ota' [ 507.520162][ T30] audit: type=1400 audit(1757893000.036:489): avc: denied { create } for pid=10617 comm="syz.5.1012" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 507.540849][ C0] vkms_vblank_simulate: vblank timer overrun [ 507.547910][ T30] audit: type=1400 audit(1757893000.036:490): avc: denied { write } for pid=10617 comm="syz.5.1012" name="file0" dev="tmpfs" ino=965 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 507.691364][ T30] audit: type=1400 audit(1757893000.036:491): avc: denied { open } for pid=10617 comm="syz.5.1012" path="/168/file0" dev="tmpfs" ino=965 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 507.722592][ T30] audit: type=1400 audit(1757893000.046:492): avc: denied { ioctl } for pid=10617 comm="syz.5.1012" path="/168/file0" dev="tmpfs" ino=965 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 507.758174][T10629] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1015'. [ 507.775711][ T30] audit: type=1400 audit(1757893000.646:493): avc: denied { unlink } for pid=6272 comm="syz-executor" name="file0" dev="tmpfs" ino=965 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 507.832988][T10632] tipc: Started in network mode [ 507.838447][T10632] tipc: Node identity 965353a95f81, cluster identity 4711 [ 507.847951][T10632] tipc: Enabled bearer , priority 0 [ 508.243145][T10632] syzkaller0: entered promiscuous mode [ 508.249295][T10632] syzkaller0: entered allmulticast mode [ 508.260950][T10632] tipc: Resetting bearer [ 508.521231][T10640] overlayfs: failed to resolve './file1': -2 [ 508.844219][ T13] tipc: Resetting bearer [ 508.996785][ T9865] tipc: Node number set to 3386004393 [ 509.025028][T10624] tipc: Resetting bearer [ 510.845363][T10664] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1020'. [ 513.635521][T10687] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10687 comm=syz.5.1025 [ 514.407515][ T30] audit: type=1400 audit(1757893007.406:494): avc: denied { remount } for pid=10691 comm="syz.5.1027" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 515.331808][T10624] tipc: Disabling bearer [ 515.746969][T10709] capability: warning: `syz.2.1032' uses deprecated v2 capabilities in a way that may be insecure [ 516.432282][T10718] md: md2 stopped. [ 516.438022][ T30] audit: type=1400 audit(1757893009.426:495): avc: denied { ioctl } for pid=10713 comm="syz.1.1036" path="/206/file0/file0" dev="fuse" ino=2 ioctlcmd=0x932 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 517.669278][ T30] audit: type=1400 audit(1757893009.966:496): avc: denied { read } for pid=10713 comm="syz.1.1036" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 517.688746][ C0] vkms_vblank_simulate: vblank timer overrun [ 517.959851][T10737] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 518.107184][ T30] audit: type=1400 audit(1757893011.086:497): avc: denied { read write } for pid=10733 comm="syz.4.1040" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 518.232921][ T30] audit: type=1400 audit(1757893011.086:498): avc: denied { open } for pid=10733 comm="syz.4.1040" path="/222/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 518.255108][ C0] vkms_vblank_simulate: vblank timer overrun [ 518.342419][T10748] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10748 comm=syz.1.1042 [ 518.594558][T10754] netlink: 'syz.0.1034': attribute type 72 has an invalid length. [ 520.143540][ T30] audit: type=1326 audit(1757893013.136:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10775 comm="syz.2.1047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f970b98eba9 code=0x7ffc0000 [ 520.271901][ T30] audit: type=1326 audit(1757893013.166:500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10775 comm="syz.2.1047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f970b98eba9 code=0x7ffc0000 [ 520.295401][ C0] vkms_vblank_simulate: vblank timer overrun [ 520.393720][ T30] audit: type=1326 audit(1757893013.166:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10775 comm="syz.2.1047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f970b98eba9 code=0x7ffc0000 [ 520.427090][ T30] audit: type=1326 audit(1757893013.166:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10775 comm="syz.2.1047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f970b98eba9 code=0x7ffc0000 [ 520.692338][ T30] audit: type=1326 audit(1757893013.166:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10775 comm="syz.2.1047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f970b98eba9 code=0x7ffc0000 [ 521.608988][ T30] audit: type=1326 audit(1757893013.166:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10775 comm="syz.2.1047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f970b98eba9 code=0x7ffc0000 [ 521.817405][ T30] audit: type=1326 audit(1757893013.166:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10775 comm="syz.2.1047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f970b98eba9 code=0x7ffc0000 [ 521.971382][ T30] audit: type=1326 audit(1757893013.166:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10775 comm="syz.2.1047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7f970b98eba9 code=0x7ffc0000 [ 521.994751][ C0] vkms_vblank_simulate: vblank timer overrun [ 522.060551][ T30] audit: type=1326 audit(1757893013.166:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10775 comm="syz.2.1047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f970b98eba9 code=0x7ffc0000 [ 522.566982][T10810] bridge0: port 7(batadv5) entered blocking state [ 522.654406][T10810] bridge0: port 7(batadv5) entered disabled state [ 522.711081][T10810] batadv5: entered allmulticast mode [ 523.112875][T10810] batadv5: entered promiscuous mode [ 523.341223][ T6407] batman_adv: batadv5: No IGMP Querier present - multicast optimizations disabled [ 523.351299][ T6407] batman_adv: batadv5: No MLD Querier present - multicast optimizations disabled [ 523.733472][T10826] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1056'. [ 525.220878][ T30] audit: type=1400 audit(1757893018.126:508): avc: denied { mount } for pid=10832 comm="syz.2.1058" name="/" dev="configfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 525.357858][ T30] audit: type=1400 audit(1757893018.136:509): avc: denied { search } for pid=10832 comm="syz.2.1058" name="/" dev="configfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 525.957167][ T30] audit: type=1400 audit(1757893018.136:510): avc: denied { search } for pid=10832 comm="syz.2.1058" name="/" dev="configfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 526.066786][ T30] audit: type=1400 audit(1757893018.136:511): avc: denied { read open } for pid=10832 comm="syz.2.1058" path="/" dev="configfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 526.417234][ T5936] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 526.648719][ T5936] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 526.659987][ T5936] usb 3-1: New USB device found, idVendor=03da, idProduct=2820, bcdDevice=52.3c [ 526.688551][T10851] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1064'. [ 526.717973][ T5936] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 526.775889][ T5936] usb 3-1: config 0 descriptor?? [ 526.792224][ T5936] usb 3-1: bad CDC descriptors [ 526.911441][T10854] siw: device registration error -23 [ 527.005841][T10856] program syz.0.1066 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 527.025894][T10856] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 527.040392][ T5936] usb 3-1: USB disconnect, device number 23 [ 527.584710][T10868] bridge0: port 9(batadv7) entered blocking state [ 527.607770][T10868] bridge0: port 9(batadv7) entered disabled state [ 527.619660][T10868] batadv7: entered allmulticast mode [ 527.768048][T10868] batadv7: entered promiscuous mode [ 528.849377][ T6386] batman_adv: batadv7: No IGMP Querier present - multicast optimizations disabled [ 528.858800][ T6386] batman_adv: batadv7: No MLD Querier present - multicast optimizations disabled [ 529.825433][T10882] netlink: 'syz.0.1072': attribute type 2 has an invalid length. [ 530.396273][T10885] 9pnet_fd: Insufficient options for proto=fd [ 531.022401][ T30] audit: type=1400 audit(1757893024.006:512): avc: denied { read } for pid=10891 comm="syz.0.1074" laddr=::ffff:127.0.0.1 lport=20001 faddr=::ffff:127.0.0.1 fport=20001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 531.248549][T10877] Invalid ELF section header size [ 531.356250][ T30] audit: type=1400 audit(1757893024.246:513): avc: denied { module_load } for pid=10876 comm="syz.1.1071" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 532.444086][T10908] netlink: 1752 bytes leftover after parsing attributes in process `syz.4.1063'. [ 532.627540][T10909] siw: device registration error -23 [ 532.972587][T10915] siw: device registration error -23 [ 533.260007][ T30] audit: type=1400 audit(1757893026.196:514): avc: denied { getopt } for pid=10910 comm="syz.0.1078" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 534.256059][T10938] netlink: 156 bytes leftover after parsing attributes in process `syz.4.1084'. [ 536.686654][ T5983] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 536.890074][ T5983] usb 5-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 536.957185][ T5983] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 536.968666][T10960] netlink: 'syz.2.1090': attribute type 5 has an invalid length. [ 537.113322][T10960] ip6erspan0: entered promiscuous mode [ 537.231405][ T5983] usb 5-1: Product: syz [ 537.240895][ T5983] usb 5-1: Manufacturer: syz [ 537.250960][ T5983] usb 5-1: SerialNumber: syz [ 537.268194][ T5983] usb 5-1: config 0 descriptor?? [ 537.283594][ T5983] i2c-tiny-usb 5-1:0.0: version 6d.cc found at bus 005 address 018 [ 537.423513][T10966] siw: device registration error -23 [ 537.574102][T10968] siw: device registration error -23 [ 537.847085][T10970] siw: device registration error -23 [ 537.853310][ T5983] (null): failure reading functionality [ 537.872178][ T5983] i2c i2c-1: connected i2c-tiny-usb device [ 538.080893][ T9865] usb 5-1: USB disconnect, device number 18 [ 538.336580][ T5915] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 538.518299][ T5915] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 538.538613][T10981] netlink: 1752 bytes leftover after parsing attributes in process `syz.5.1094'. [ 538.552900][ T5915] usb 1-1: New USB device found, idVendor=03da, idProduct=2820, bcdDevice=52.3c [ 538.723897][ T5915] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.735125][ T5915] usb 1-1: config 0 descriptor?? [ 538.743576][ T5915] usb 1-1: bad CDC descriptors [ 539.067735][T10990] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1096'. [ 539.210714][ T5983] usb 1-1: USB disconnect, device number 21 [ 539.759042][T11006] tmpfs: Bad value for 'huge' [ 539.906629][ T30] audit: type=1400 audit(1757893032.886:515): avc: denied { create } for pid=11009 comm="syz.4.1099" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 539.945519][T11010] Bluetooth: MGMT ver 1.23 [ 540.456921][ T30] audit: type=1400 audit(1757893033.376:516): avc: denied { kexec_image_load } for pid=11013 comm="syz.0.1100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 540.918005][ T30] audit: type=1400 audit(1757893033.916:517): avc: denied { setopt } for pid=11009 comm="syz.4.1099" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 541.328457][T11027] siw: device registration error -23 [ 541.397976][ T30] audit: type=1400 audit(1757893034.376:518): avc: denied { lock } for pid=11021 comm="syz.0.1101" path="socket:[27040]" dev="sockfs" ino=27040 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 541.642232][T11031] siw: device registration error -23 [ 541.692365][T11032] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1105'. [ 541.766907][ T5915] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 541.927239][ T5915] usb 1-1: Using ep0 maxpacket: 16 [ 542.045851][ T5915] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 542.059463][ T5915] usb 1-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 542.546722][ T5915] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 542.571949][T11042] overlayfs: failed to resolve './file0': -2 [ 542.817485][ T5915] usb 1-1: config 0 descriptor?? [ 543.526335][ T5915] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input11 [ 543.721484][ T5204] bcm5974 1-1:0.0: could not read from device [ 543.813256][ T5915] usb 1-1: USB disconnect, device number 22 [ 543.865475][ T5204] bcm5974 1-1:0.0: could not read from device [ 546.006909][T11068] siw: device registration error -23 [ 546.347357][ T30] audit: type=1400 audit(1757893039.346:519): avc: denied { read } for pid=11069 comm="syz.1.1115" name="usbmon7" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 546.599878][ T30] audit: type=1400 audit(1757893039.376:520): avc: denied { open } for pid=11069 comm="syz.1.1115" path="/dev/usbmon7" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 546.990493][T11080] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1116'. [ 547.609721][T11079] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1117'. [ 547.950745][ T55] libceph: connect (1)[c::]:6789 error -101 [ 547.959326][T11086] ceph: No mds server is up or the cluster is laggy [ 547.985286][ T55] libceph: mon0 (1)[c::]:6789 connect error [ 548.103387][T11092] netlink: 'syz.0.1118': attribute type 5 has an invalid length. [ 549.515781][T11112] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1123'. [ 551.812178][T11122] siw: device registration error -23 [ 553.419820][T11128] batadv5: left allmulticast mode [ 553.425146][T11128] batadv5: left promiscuous mode [ 553.574901][T11128] bridge0: port 8(batadv5) entered disabled state [ 553.635150][T11144] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1130'. [ 554.318157][T11128] batadv4: left allmulticast mode [ 554.323725][T11128] batadv4: left promiscuous mode [ 554.331513][T11128] bridge0: port 7(batadv4) entered disabled state [ 554.381455][T11128] bridge0: port 6(batadv0) entered disabled state [ 554.444701][T11128] batadv3: left allmulticast mode [ 554.538381][T11128] batadv3: left promiscuous mode [ 554.571368][T11128] bridge0: port 5(batadv3) entered disabled state [ 554.924210][T11128] batadv2: left allmulticast mode [ 554.955500][T11128] batadv2: left promiscuous mode [ 554.960958][T11128] bridge0: port 4(batadv2) entered disabled state [ 555.042403][T11128] batadv1: left allmulticast mode [ 555.075597][T11128] batadv1: left promiscuous mode [ 555.103945][T11128] bridge0: port 3(batadv1) entered disabled state [ 555.171515][T11164] BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' [ 555.279844][T11128] bridge_slave_1: left allmulticast mode [ 555.305521][T11128] bridge_slave_1: left promiscuous mode [ 555.336153][T11128] bridge0: port 2(bridge_slave_1) entered disabled state [ 555.389692][T11128] bridge_slave_0: left allmulticast mode [ 555.401025][T11128] bridge_slave_0: left promiscuous mode [ 555.416253][T11128] bridge0: port 1(bridge_slave_0) entered disabled state [ 555.599624][T11143] bridge0: port 10(batadv8) entered blocking state [ 555.606179][T11143] bridge0: port 10(batadv8) entered disabled state [ 555.658430][T11143] batadv8: entered allmulticast mode [ 555.738977][T11143] batadv8: entered promiscuous mode [ 555.866672][ T55] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 556.026777][ T55] usb 1-1: Using ep0 maxpacket: 8 [ 556.044548][ T55] usb 1-1: unable to get BOS descriptor or descriptor too short [ 556.067613][ T55] usb 1-1: config 9 has an invalid interface number: 136 but max is 0 [ 556.076532][ T55] usb 1-1: config 9 has no interface number 0 [ 556.082654][ T55] usb 1-1: config 9 interface 136 has no altsetting 0 [ 556.119140][ T55] usb 1-1: New USB device found, idVendor=15c2, idProduct=0036, bcdDevice=3f.85 [ 556.140688][ T6386] batman_adv: batadv8: No IGMP Querier present - multicast optimizations disabled [ 556.150524][ T6386] batman_adv: batadv8: No MLD Querier present - multicast optimizations disabled [ 556.163074][ T55] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 556.174653][ T55] usb 1-1: Product: syz [ 556.178948][ T55] usb 1-1: Manufacturer: syz [ 556.183783][ T55] usb 1-1: SerialNumber: syz [ 556.486293][T11179] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1137'. [ 557.268478][T11169] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 557.279617][T11169] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 558.153728][T11191] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1140'. [ 558.410140][ T55] imon 1-1:9.136: unable to register, err -19 [ 558.482400][ T55] usb 1-1: USB disconnect, device number 23 [ 559.306581][ T5906] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 559.333395][T11210] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1146'. [ 559.459321][ T5906] usb 1-1: Using ep0 maxpacket: 16 [ 560.452312][ T5906] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 560.491760][ T5906] usb 1-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 560.501017][ T5906] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 560.512813][ T5906] usb 1-1: Product: syz [ 560.519209][ T5906] usb 1-1: Manufacturer: syz [ 560.523914][ T5906] usb 1-1: SerialNumber: syz [ 560.537413][ T5906] usb 1-1: config 0 descriptor?? [ 560.552786][ T5906] em28xx 1-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 560.562912][ T5906] em28xx 1-1:0.0: DVB interface 0 found: bulk [ 561.968756][ T5906] em28xx 1-1:0.0: unknown em28xx chip ID (0) [ 562.525937][T11236] Bluetooth: hci3: Frame reassembly failed (-84) [ 562.541314][ T6384] Bluetooth: hci3: Frame reassembly failed (-84) [ 562.590599][ T5906] em28xx 1-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 562.642232][ T5906] em28xx 1-1:0.0: board has no eeprom [ 562.846324][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.853027][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.064851][ T5906] em28xx 1-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 563.083610][ T5906] em28xx 1-1:0.0: dvb set to bulk mode. [ 563.090077][ T6007] em28xx 1-1:0.0: Binding DVB extension [ 563.300799][T11249] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1156'. [ 563.823276][ T5936] usb 1-1: USB disconnect, device number 24 [ 563.837602][ T5936] em28xx 1-1:0.0: Disconnecting em28xx [ 563.945821][ T6007] em28xx 1-1:0.0: Registering input extension [ 563.967663][ T5936] em28xx 1-1:0.0: Closing input extension [ 564.057367][ T5936] em28xx 1-1:0.0: Freeing device [ 564.271723][T11263] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1157'. [ 564.655314][ T5854] Bluetooth: hci3: command 0xfc11 tx timeout [ 564.662704][ T5859] Bluetooth: hci3: Entering manufacturer mode failed (-110) [ 564.852235][T11269] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1161'. [ 566.528103][T11290] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1164'. [ 566.970508][T11294] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1166'. [ 566.996096][ T30] audit: type=1400 audit(1757893059.986:521): avc: denied { mount } for pid=11293 comm="syz.1.1166" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 567.162231][T11294] syzkaller1: entered promiscuous mode [ 567.183231][T11294] syzkaller1: entered allmulticast mode [ 567.380887][ T30] audit: type=1400 audit(1757893060.346:522): avc: denied { mounton } for pid=11293 comm="syz.1.1166" path="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 567.615708][ T30] audit: type=1400 audit(1757893060.356:523): avc: denied { mount } for pid=11293 comm="syz.1.1166" name="/" dev="pstore" ino=4206 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 568.390644][ T30] audit: type=1400 audit(1757893061.386:524): avc: denied { unmount } for pid=5851 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 568.410581][ C1] vkms_vblank_simulate: vblank timer overrun [ 568.466229][ T30] audit: type=1400 audit(1757893061.426:525): avc: denied { unmount } for pid=5851 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 569.004401][T11326] bridge0: port 8(batadv6) entered blocking state [ 569.011166][T11326] bridge0: port 8(batadv6) entered disabled state [ 569.018012][T11326] batadv6: entered allmulticast mode [ 569.024899][T11326] batadv6: entered promiscuous mode [ 569.247013][T11332] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1170'. [ 569.779340][T10043] batman_adv: batadv6: No IGMP Querier present - multicast optimizations disabled [ 569.788702][T10043] batman_adv: batadv6: No MLD Querier present - multicast optimizations disabled [ 571.211658][T11346] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1177'. [ 571.221677][T11346] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1177'. [ 571.301154][ T30] audit: type=1400 audit(1757893064.206:526): avc: denied { ioctl } for pid=11343 comm="syz.4.1177" path="socket:[28448]" dev="sockfs" ino=28448 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 572.728136][T11361] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1178'. [ 574.366567][ T5936] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 574.576702][ T5936] usb 1-1: Using ep0 maxpacket: 32 [ 574.851833][T11389] siw: device registration error -23 [ 574.876639][ T5936] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 574.886193][ T5936] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 574.913314][ T5936] usb 1-1: config 0 has no interface number 0 [ 574.931633][ T5936] usb 1-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 574.946707][ T5936] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 574.958875][ T5936] usb 1-1: Product: syz [ 574.963058][ T5936] usb 1-1: Manufacturer: syz [ 574.968138][ T5936] usb 1-1: SerialNumber: syz [ 575.107596][ T5936] usb 1-1: config 0 descriptor?? [ 575.670084][ T5936] cx231xx 1-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 575.679325][ T5936] cx231xx 1-1:0.1: Not found matching IAD interface [ 575.948344][ T30] audit: type=1326 audit(1757893068.936:527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11395 comm="syz.2.1190" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f970b98eba9 code=0x0 [ 577.284526][T11430] siw: device registration error -23 [ 578.338475][ T5936] usb 1-1: USB disconnect, device number 25 [ 578.875639][T11446] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1201'. [ 579.509342][T11445] input: syz0 as /devices/virtual/input/input13 [ 580.870443][T11468] input: syz0 as /devices/virtual/input/input14 [ 580.884840][ T30] audit: type=1326 audit(1757893073.876:528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11460 comm="syz.2.1206" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f970b98eba9 code=0x0 [ 580.959430][T11467] overlayfs: failed to clone upperpath [ 581.656719][ T30] audit: type=1326 audit(1757893074.646:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11478 comm="syz.0.1212" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f044778eba9 code=0x0 [ 582.476957][ T5906] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 582.666596][ T5906] usb 5-1: Using ep0 maxpacket: 16 [ 582.674013][ T5906] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 582.812218][ T5906] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 582.848929][ T5906] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 582.905123][ T5906] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 583.279641][ T30] audit: type=1400 audit(1757893076.026:530): avc: denied { ioctl } for pid=11498 comm="syz.1.1219" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 583.347758][ T5906] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 583.380610][ T5906] usb 5-1: config 0 descriptor?? [ 584.001838][ T5906] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 584.012894][ T5906] microsoft 0003:045E:07DA.0008: ignoring exceeding usage max [ 584.066947][ T5906] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 584.087982][ T5906] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 584.115536][ T5906] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 584.135828][ T5906] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 584.154171][ T5906] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 584.406842][ T30] audit: type=1400 audit(1757893077.326:531): avc: denied { write } for pid=11506 comm="syz.0.1221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 584.458397][ T5906] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 584.490330][ T5906] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 584.517706][ T5906] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 584.997255][ T5906] microsoft 0003:045E:07DA.0008: unknown main item tag 0x0 [ 585.290674][ T5906] microsoft 0003:045E:07DA.0008: unsupported Resolution Multiplier 0 [ 585.306074][ T5906] microsoft 0003:045E:07DA.0008: unsupported Resolution Multiplier 0 [ 585.461454][ T5906] microsoft 0003:045E:07DA.0008: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 585.484458][ T5906] microsoft 0003:045E:07DA.0008: no inputs found [ 585.500052][ T5906] microsoft 0003:045E:07DA.0008: could not initialize ff, continuing anyway [ 585.582904][ T5906] usb 5-1: USB disconnect, device number 19 [ 585.754884][T11518] fido_id[11518]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 585.824962][T11522] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1223'. [ 586.573022][T11508] syz.0.1221 (11508): drop_caches: 2 [ 587.430222][ T30] audit: type=1400 audit(1757893080.426:532): avc: denied { setattr } for pid=11531 comm="syz.0.1227" name="L2TP/IPv6" dev="sockfs" ino=29786 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 587.559463][ T5936] IPVS: starting estimator thread 0... [ 587.733211][T11540] IPVS: using max 36 ests per chain, 86400 per kthread [ 587.899535][ T5936] usb 1-1: new full-speed USB device number 26 using dummy_hcd [ 588.046980][ T5936] usb 1-1: device descriptor read/64, error -71 [ 588.296648][ T5936] usb 1-1: new full-speed USB device number 27 using dummy_hcd [ 588.390024][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 588.477950][ T5936] usb 1-1: device descriptor read/64, error -71 [ 588.586953][ T5936] usb usb1-port1: attempt power cycle [ 588.721544][T11548] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1230'. [ 588.745669][ T30] audit: type=1400 audit(1757893081.736:533): avc: denied { setopt } for pid=11547 comm="syz.2.1230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 588.997741][ T5936] usb 1-1: new full-speed USB device number 28 using dummy_hcd [ 589.050603][ T5936] usb 1-1: device descriptor read/8, error -71 [ 589.307357][ T5936] usb 1-1: new full-speed USB device number 29 using dummy_hcd [ 589.683489][ T5936] usb 1-1: device descriptor read/8, error -71 [ 589.721686][T11558] siw: device registration error -23 [ 589.797329][ T5936] usb usb1-port1: unable to enumerate USB device [ 589.959337][ T30] audit: type=1400 audit(1757893082.956:534): avc: denied { wake_alarm } for pid=11566 comm="syz.1.1234" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 590.141979][ T30] audit: type=1400 audit(1757893083.086:535): avc: denied { ioctl } for pid=11566 comm="syz.1.1234" path="socket:[29916]" dev="sockfs" ino=29916 ioctlcmd=0x8917 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 591.008014][T11585] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1236'. [ 591.249771][T11586] overlay: Bad value for 'redirect_dir' [ 591.311103][T11584] overlayfs: failed to clone upperpath [ 592.379025][T11599] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1243'. [ 593.346381][T11607] netlink: 156 bytes leftover after parsing attributes in process `syz.0.1244'. [ 593.620170][ T6007] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 593.801649][T11615] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1246'. [ 594.091436][ T6007] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 594.132273][ T6007] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 594.346543][ T6007] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 594.355523][ T6007] usb 3-1: config 1 has no interface number 1 [ 595.740826][ T6007] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 595.756132][ T6007] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 595.796889][ T6007] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 595.818813][ T6007] usb 3-1: Product: syz [ 595.831240][ T6007] usb 3-1: Manufacturer: syz [ 595.839654][ T30] audit: type=1400 audit(1757893088.836:536): avc: denied { unmount } for pid=5848 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 595.951107][ T6007] usb 3-1: SerialNumber: syz [ 595.975912][ T30] audit: type=1400 audit(1757893088.896:537): avc: denied { ioctl } for pid=11634 comm="syz.1.1250" path="socket:[29045]" dev="sockfs" ino=29045 ioctlcmd=0x9363 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 596.000797][ T6007] usb 3-1: can't set config #1, error -71 [ 596.008311][ T6007] usb 3-1: USB disconnect, device number 24 [ 596.288355][ T30] audit: type=1400 audit(1757893089.266:538): avc: denied { ioctl } for pid=11640 comm="syz.1.1253" path="pid:[4026532784]" dev="nsfs" ino=4026532784 ioctlcmd=0xb709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 596.318796][T11650] overlayfs: failed to clone lowerpath [ 596.391482][T11650] overlayfs: failed to clone lowerpath [ 597.161227][T11662] ubi31: attaching mtd0 [ 597.243067][T11662] ubi31: scanning is finished [ 597.248927][T11662] ubi31: empty MTD device detected [ 597.335087][T11662] ubi31: attached mtd0 (name "mtdram test device", size 0 MiB) [ 597.343730][T11662] ubi31: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 597.353521][T11662] ubi31: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 597.362833][T11662] ubi31: VID header offset: 64 (aligned 64), data offset: 128 [ 597.372570][T11662] ubi31: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 597.383738][T11662] ubi31: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 597.392638][T11662] ubi31: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 577874245 [ 597.403908][T11662] ubi31: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 597.415962][T11665] ubi31: background thread "ubi_bgt31d" started, PID 11665 [ 599.496740][T11684] mkiss: ax0: crc mode is auto. [ 599.534088][ T30] audit: type=1400 audit(1757893092.526:539): avc: denied { read } for pid=11682 comm="syz.0.1265" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 599.557255][ C1] vkms_vblank_simulate: vblank timer overrun [ 599.565548][T11696] autofs4:pid:11696:validate_dev_ioctl: path string terminator missing for cmd(0xc0189373) [ 599.589679][T11685] nbd0: detected capacity change from 0 to 127 [ 599.632315][ T30] audit: type=1400 audit(1757893092.526:540): avc: denied { open } for pid=11682 comm="syz.0.1265" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 599.668242][ T30] audit: type=1400 audit(1757893092.556:541): avc: denied { ioctl } for pid=11682 comm="syz.0.1265" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9373 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 599.693175][ T5859] block nbd0: Receive control failed (result -104) [ 599.786356][T11699] ip6tnl1: entered promiscuous mode [ 600.142624][ T30] audit: type=1400 audit(1757893093.136:542): avc: denied { create } for pid=11702 comm="syz.2.1270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 601.598806][ T5859] Bluetooth: hci5: command 0x0406 tx timeout [ 601.807468][T11728] ubi: mtd0 is already attached to ubi31 [ 602.756280][T11731] program syz.4.1275 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 602.767121][T11731] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 604.161120][ T30] audit: type=1400 audit(1757893097.156:543): avc: denied { bind } for pid=11745 comm="syz.4.1282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 604.186837][ T30] audit: type=1400 audit(1757893097.166:544): avc: denied { listen } for pid=11745 comm="syz.4.1282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 604.426226][T11759] 9pnet_fd: Insufficient options for proto=fd [ 606.071265][T11772] netlink: 156 bytes leftover after parsing attributes in process `syz.0.1288'. [ 606.918778][T11778] ubi: mtd0 is already attached to ubi31 [ 607.501959][T11782] netlink: 51 bytes leftover after parsing attributes in process `syz.2.1291'. [ 607.514195][T11784] FAULT_INJECTION: forcing a failure. [ 607.514195][T11784] name failslab, interval 1, probability 0, space 0, times 0 [ 607.543912][T11784] CPU: 0 UID: 0 PID: 11784 Comm: syz.1.1292 Not tainted syzkaller #0 PREEMPT(full) [ 607.543930][T11784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 607.543938][T11784] Call Trace: [ 607.543942][T11784] [ 607.543948][T11784] dump_stack_lvl+0x16c/0x1f0 [ 607.543968][T11784] should_fail_ex+0x512/0x640 [ 607.543985][T11784] should_failslab+0xc2/0x120 [ 607.543999][T11784] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 607.544011][T11784] ? skb_clone+0x190/0x3f0 [ 607.544027][T11784] skb_clone+0x190/0x3f0 [ 607.544043][T11784] netlink_deliver_tap+0xabd/0xd30 [ 607.544061][T11784] netlink_unicast+0x64c/0x870 [ 607.544077][T11784] ? __pfx_netlink_unicast+0x10/0x10 [ 607.544090][T11784] ? __asan_memset+0x23/0x50 [ 607.544105][T11784] ? __build_skb_around+0x278/0x3b0 [ 607.544127][T11784] netlink_sendmsg+0x8d1/0xdd0 [ 607.544143][T11784] ? __pfx_netlink_sendmsg+0x10/0x10 [ 607.544163][T11784] __sys_sendto+0x4a3/0x520 [ 607.544176][T11784] ? __pfx___sys_sendto+0x10/0x10 [ 607.544201][T11784] ? ksys_write+0x1ac/0x250 [ 607.544213][T11784] ? __pfx_ksys_write+0x10/0x10 [ 607.544226][T11784] __x64_sys_sendto+0xe0/0x1c0 [ 607.544237][T11784] ? do_syscall_64+0x91/0x4e0 [ 607.544251][T11784] ? lockdep_hardirqs_on+0x7c/0x110 [ 607.544264][T11784] do_syscall_64+0xcd/0x4e0 [ 607.544279][T11784] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 607.544290][T11784] RIP: 0033:0x7fcf3db8eba9 [ 607.544300][T11784] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 607.544311][T11784] RSP: 002b:00007fcf3e9ad038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 607.544322][T11784] RAX: ffffffffffffffda RBX: 00007fcf3ddd5fa0 RCX: 00007fcf3db8eba9 [ 607.544329][T11784] RDX: 0000000000010a73 RSI: 0000200000000000 RDI: 0000000000000004 [ 607.544336][T11784] RBP: 00007fcf3e9ad090 R08: 0000000000000000 R09: 4b6ae4f95a5de35b [ 607.544343][T11784] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000001 [ 607.544350][T11784] R13: 00007fcf3ddd6038 R14: 00007fcf3ddd5fa0 R15: 00007fffcd05b4a8 [ 607.544364][T11784] [ 607.544408][T11784] netlink: 51 bytes leftover after parsing attributes in process `syz.1.1292'. [ 608.816644][ T5936] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 609.377076][ T5936] usb 5-1: config 0 interface 0 has no altsetting 0 [ 609.383970][ T5936] usb 5-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=94.75 [ 609.394087][ T5936] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 609.404979][ T5936] usb 5-1: config 0 descriptor?? [ 609.634204][ T5936] (null): keene_cmd_main failed (-71) [ 610.766582][ T5936] video4linux radio48: keene_cmd_main failed (-71) [ 610.800757][ T5936] radio-keene 5-1:0.0: V4L2 device registered as radio48 [ 610.976308][ T5936] usb 5-1: USB disconnect, device number 20 [ 611.772558][T11817] netlink: 156 bytes leftover after parsing attributes in process `syz.4.1300'. [ 612.649668][T11824] siw: device registration error -23 [ 613.084631][ T30] audit: type=1400 audit(1757893106.076:545): avc: denied { ioctl } for pid=11816 comm="syz.0.1301" path="socket:[29485]" dev="sockfs" ino=29485 ioctlcmd=0x4943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 613.316566][ T5906] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 613.317587][T11829] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1303'. [ 613.466651][ T5906] usb 1-1: Using ep0 maxpacket: 8 [ 613.474347][ T5906] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 613.494787][ T5906] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 613.550822][ T5906] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 7 [ 613.566685][ T5906] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 613.576426][ T5906] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 613.593050][ T5906] usb 1-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 613.614639][ T5906] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 613.636002][ T5906] usb 1-1: Product: syz [ 613.640249][ T5906] usb 1-1: Manufacturer: syz [ 613.645226][ T5906] usb 1-1: SerialNumber: syz [ 613.667156][ T5906] usb 1-1: config 0 descriptor?? [ 613.881530][ T5906] radio-si470x 1-1:0.0: DeviceID=0x0000 ChipID=0x0000 [ 613.895405][ T5906] radio-si470x 1-1:0.0: This driver is known to work with firmware version 12, but the device has firmware version 0. [ 614.096735][ T5906] radio-si470x 1-1:0.0: software version 0, hardware version 0 [ 614.097329][ T5983] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 614.104316][ T5906] radio-si470x 1-1:0.0: This driver is known to work with hardware version 1, but the device has hardware version 0. [ 614.559335][T11826] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1301'. [ 614.569842][ T5906] radio-si470x 1-1:0.0: If you have some trouble using this driver, please report to V4L ML at linux-media@vger.kernel.org [ 614.586626][ T5983] usb 3-1: device descriptor read/64, error -71 [ 615.351041][ T5983] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 615.369752][ T5906] radio-si470x 1-1:0.0: si470x_set_report: usb_control_msg returned -110 [ 615.385637][ T5906] radio-si470x 1-1:0.0: submitting int urb failed (-90) [ 615.394125][ T5906] radio-si470x 1-1:0.0: si470x_set_report: usb_control_msg returned -32 [ 615.415395][ T5906] radio-si470x 1-1:0.0: probe with driver radio-si470x failed with error -22 [ 615.489570][ T5983] usb 3-1: device descriptor read/64, error -71 [ 615.615231][T11850] siw: device registration error -23 [ 615.677423][ T5983] usb usb3-port1: attempt power cycle [ 615.735520][ T5906] usb 1-1: USB disconnect, device number 30 [ 616.027229][ T5983] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 616.483177][ T5983] usb 3-1: device descriptor read/8, error -71 [ 616.763884][T11866] netlink: 156 bytes leftover after parsing attributes in process `syz.0.1313'. [ 617.444670][ T30] audit: type=1400 audit(1757893110.436:546): avc: denied { setopt } for pid=11873 comm="syz.2.1318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 617.605023][T11881] bridge0: port 11(batadv9) entered blocking state [ 617.611840][T11881] bridge0: port 11(batadv9) entered disabled state [ 617.618874][T11881] batadv9: entered allmulticast mode [ 617.625784][T11881] batadv9: entered promiscuous mode [ 617.759859][T11879] batman_adv: batadv0: Adding interface: vxlan0 [ 617.766147][T11879] batman_adv: batadv0: Interface activated: vxlan0 [ 617.788449][ T6382] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 618.023730][ T6382] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 618.158002][ T6382] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 618.230392][ T6382] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 618.560801][ T30] audit: type=1400 audit(1757893111.556:547): avc: denied { mounton } for pid=11891 comm="syz.0.1322" path="/261/file1" dev="autofs" ino=30711 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=dir permissive=1 [ 618.565856][T11898] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1323'. [ 619.088488][ T30] audit: type=1400 audit(1757893111.556:548): avc: denied { create } for pid=11891 comm="syz.0.1322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 619.114150][T10043] batman_adv: batadv9: No IGMP Querier present - multicast optimizations disabled [ 619.123863][T10043] batman_adv: batadv9: No MLD Querier present - multicast optimizations disabled [ 621.946595][ T6007] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 622.172521][ T6007] usb 5-1: Using ep0 maxpacket: 16 [ 622.199798][ T6007] usb 5-1: config 0 has an invalid interface number: 158 but max is 0 [ 622.216663][ T6007] usb 5-1: config 0 has no interface number 0 [ 622.248912][ T6007] usb 5-1: New USB device found, idVendor=05ac, idProduct=e535, bcdDevice=e8.73 [ 622.270119][ T6007] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 622.750021][ T6007] usb 5-1: Product: syz [ 622.754598][ T6007] usb 5-1: Manufacturer: syz [ 622.759252][ T6007] usb 5-1: SerialNumber: syz [ 622.767214][ T6007] usb 5-1: config 0 descriptor?? [ 622.775790][ T6007] ipheth 5-1:0.158: Unable to find alternate settings interface [ 623.026145][ T5936] usb 5-1: USB disconnect, device number 21 [ 624.230713][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.237873][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 627.057100][T11994] ubi: mtd0 is already attached to ubi31 [ 627.659962][ T5936] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 627.858028][ T5936] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 627.876999][ T5936] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 627.946086][ T5936] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 627.979777][ T5936] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 627.997194][ T5936] usb 3-1: SerialNumber: syz [ 628.208476][ T30] audit: type=1400 audit(1757893121.086:549): avc: denied { mount } for pid=11998 comm="syz.1.1345" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 628.899392][ T5906] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 629.317111][T12017] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1351'. [ 629.387540][ T5906] usb 5-1: no configurations [ 629.395790][ T5906] usb 5-1: can't read configurations, error -22 [ 629.404659][T12018] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12018 comm=syz.1.1351 [ 629.536597][ T5906] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 629.697270][ T5906] usb 5-1: no configurations [ 629.701898][ T5906] usb 5-1: can't read configurations, error -22 [ 629.732246][ T5906] usb usb5-port1: attempt power cycle [ 629.740654][ T5936] usb 3-1: 0:2 : does not exist [ 629.811260][ T5936] usb 3-1: USB disconnect, device number 29 [ 629.876258][ T7156] udevd[7156]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 630.009151][ T125] block nbd0: Possible stuck request ffff8880272e7000: control (read@0,1024B). Runtime 30 seconds [ 630.023485][ T125] block nbd0: Possible stuck request ffff8880272e71c0: control (read@1024,1024B). Runtime 30 seconds [ 630.067639][ T125] block nbd0: Possible stuck request ffff8880272e7380: control (read@2048,1024B). Runtime 30 seconds [ 630.080793][ T125] block nbd0: Possible stuck request ffff8880272e7540: control (read@3072,1024B). Runtime 30 seconds [ 630.203233][ T5906] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 630.254653][ T5906] usb 5-1: no configurations [ 630.277334][ T5906] usb 5-1: can't read configurations, error -22 [ 630.452195][ T5906] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 630.511924][ T5906] usb 5-1: no configurations [ 630.520790][ T5906] usb 5-1: can't read configurations, error -22 [ 630.532586][ T5906] usb usb5-port1: unable to enumerate USB device [ 631.759315][T12031] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1354'. [ 631.768419][T12031] netlink: 'syz.4.1354': attribute type 30 has an invalid length. [ 631.824779][ T30] audit: type=1400 audit(1757893124.816:550): avc: denied { mounton } for pid=12028 comm="syz.4.1354" path="/proc/1059/task" dev="proc" ino=31948 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 632.013015][T10043] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 632.040513][T10043] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 632.107211][T10043] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 632.117661][T10043] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 635.126865][ T5983] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 635.136735][ T5915] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 635.306637][ T5915] usb 3-1: Using ep0 maxpacket: 16 [ 635.321933][ T5915] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 635.346620][ T5915] usb 3-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 635.356115][ T5915] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 635.368292][ T5983] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 635.385367][ T5915] usb 3-1: config 0 descriptor?? [ 635.389961][ T5983] usb 5-1: config 0 interface 0 has no altsetting 0 [ 635.415205][ T5915] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input15 [ 635.434849][ T5983] usb 5-1: New USB device found, idVendor=0b05, idProduct=1822, bcdDevice= 0.00 [ 635.550777][ T5983] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 635.581115][ T5983] usb 5-1: config 0 descriptor?? [ 635.660510][ T5204] bcm5974 3-1:0.0: could not read from device [ 635.686063][ T5204] bcm5974 3-1:0.0: could not read from device [ 635.725457][ T5915] usb 3-1: USB disconnect, device number 30 [ 635.735421][ T5204] bcm5974 3-1:0.0: could not read from device [ 635.809023][T12067] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 635.818075][T12067] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 635.861485][ T5859] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 635.877202][T12067] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 635.881298][ T5859] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 635.894880][T12067] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 635.905320][ T5859] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 635.921021][ T5859] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 635.935887][ T5859] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 636.138679][T12069] lo speed is unknown, defaulting to 1000 [ 636.239535][ T5983] usbhid 5-1:0.0: can't add hid device: -71 [ 636.249485][ T5983] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 636.322442][ T5983] usb 5-1: USB disconnect, device number 26 [ 637.316171][T12069] chnl_net:caif_netlink_parms(): no params data found [ 637.526356][T12089] FAULT_INJECTION: forcing a failure. [ 637.526356][T12089] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 637.539723][T12089] CPU: 0 UID: 0 PID: 12089 Comm: syz.4.1371 Not tainted syzkaller #0 PREEMPT(full) [ 637.539750][T12089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 637.539762][T12089] Call Trace: [ 637.539769][T12089] [ 637.539776][T12089] dump_stack_lvl+0x16c/0x1f0 [ 637.539806][T12089] should_fail_ex+0x512/0x640 [ 637.539836][T12089] strncpy_from_user+0x3b/0x2e0 [ 637.539862][T12089] getname_flags.part.0+0x8f/0x550 [ 637.539895][T12089] getname_flags+0x93/0xf0 [ 637.539917][T12089] __x64_sys_rename+0x58/0xa0 [ 637.539943][T12089] do_syscall_64+0xcd/0x4e0 [ 637.539971][T12089] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 637.539991][T12089] RIP: 0033:0x7f64d3d8eba9 [ 637.540007][T12089] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 637.540027][T12089] RSP: 002b:00007f64d4b56038 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 637.540046][T12089] RAX: ffffffffffffffda RBX: 00007f64d3fd5fa0 RCX: 00007f64d3d8eba9 [ 637.540060][T12089] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000200000000140 [ 637.540073][T12089] RBP: 00007f64d4b56090 R08: 0000000000000000 R09: 0000000000000000 [ 637.540085][T12089] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 637.540097][T12089] R13: 00007f64d3fd6038 R14: 00007f64d3fd5fa0 R15: 00007fff965beec8 [ 637.540125][T12089] [ 637.542984][T12088] IPv6: sit1: Disabled Multicast RS [ 637.632337][ C1] vkms_vblank_simulate: vblank timer overrun [ 637.726156][T12088] sit1: entered allmulticast mode [ 637.749955][ T30] audit: type=1400 audit(1757893130.746:551): avc: denied { write } for pid=12093 comm="syz.4.1372" name="urandom" dev="devtmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 637.882200][T12069] bridge0: port 1(bridge_slave_0) entered blocking state [ 637.898368][T12069] bridge0: port 1(bridge_slave_0) entered disabled state [ 637.914286][T12069] bridge_slave_0: entered allmulticast mode [ 637.932314][T12069] bridge_slave_0: entered promiscuous mode [ 637.952380][T12069] bridge0: port 2(bridge_slave_1) entered blocking state [ 637.972440][T12069] bridge0: port 2(bridge_slave_1) entered disabled state [ 637.987430][ T5854] Bluetooth: hci3: command tx timeout [ 637.996726][T12069] bridge_slave_1: entered allmulticast mode [ 638.012531][T12069] bridge_slave_1: entered promiscuous mode [ 638.100289][T12069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 638.130785][T12069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 638.219333][T12069] team0: Port device team_slave_0 added [ 638.239037][T12069] team0: Port device team_slave_1 added [ 638.272358][T12069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 638.288043][T12069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 638.328247][ T30] audit: type=1326 audit(1757893131.316:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12085 comm="syz.2.1370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f970b98eba9 code=0x7fc00000 [ 638.375328][ T30] audit: type=1326 audit(1757893131.316:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12085 comm="syz.2.1370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f970b98eba9 code=0x7fc00000 [ 638.378344][T12069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 638.398611][ C1] vkms_vblank_simulate: vblank timer overrun [ 638.436601][ T30] audit: type=1326 audit(1757893131.316:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12085 comm="syz.2.1370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f970b98eba9 code=0x7fc00000 [ 638.462262][T12069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 638.479511][T12069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 638.486140][ T30] audit: type=1326 audit(1757893131.316:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12085 comm="syz.2.1370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f970b98eba9 code=0x7fc00000 [ 638.505398][ C1] vkms_vblank_simulate: vblank timer overrun [ 638.551850][T12069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 638.580524][ T30] audit: type=1326 audit(1757893131.316:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12085 comm="syz.2.1370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f970b98eba9 code=0x7fc00000 [ 638.644729][ T30] audit: type=1326 audit(1757893131.316:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12085 comm="syz.2.1370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f970b98eba9 code=0x7fc00000 [ 638.676245][ T30] audit: type=1326 audit(1757893131.316:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12085 comm="syz.2.1370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f970b98eba9 code=0x7fc00000 [ 638.701447][ C1] vkms_vblank_simulate: vblank timer overrun [ 638.720897][ T30] audit: type=1326 audit(1757893131.316:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12085 comm="syz.2.1370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f970b98eba9 code=0x7fc00000 [ 638.753473][T12069] hsr_slave_0: entered promiscuous mode [ 638.867869][T12069] hsr_slave_1: entered promiscuous mode [ 638.911649][ T30] audit: type=1326 audit(1757893131.316:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12085 comm="syz.2.1370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f970b98eba9 code=0x7fc00000 [ 638.935022][ C1] vkms_vblank_simulate: vblank timer overrun [ 640.097135][ T5859] Bluetooth: hci3: command tx timeout [ 642.255375][ T5983] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 642.263563][ T5854] Bluetooth: hci3: command tx timeout [ 642.571733][T12134] FAULT_INJECTION: forcing a failure. [ 642.571733][T12134] name failslab, interval 1, probability 0, space 0, times 0 [ 642.602074][T12134] CPU: 0 UID: 0 PID: 12134 Comm: syz.1.1381 Not tainted syzkaller #0 PREEMPT(full) [ 642.602100][T12134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 642.602111][T12134] Call Trace: [ 642.602119][T12134] [ 642.602126][T12134] dump_stack_lvl+0x16c/0x1f0 [ 642.602157][T12134] should_fail_ex+0x512/0x640 [ 642.602180][T12134] ? fs_reclaim_acquire+0xae/0x150 [ 642.602206][T12134] ? tomoyo_encode2+0x100/0x3e0 [ 642.602231][T12134] should_failslab+0xc2/0x120 [ 642.602252][T12134] __kmalloc_noprof+0xd2/0x510 [ 642.602277][T12134] tomoyo_encode2+0x100/0x3e0 [ 642.602306][T12134] tomoyo_encode+0x29/0x50 [ 642.602330][T12134] tomoyo_realpath_from_path+0x18f/0x6e0 [ 642.602359][T12134] ? tomoyo_profile+0x47/0x60 [ 642.602379][T12134] tomoyo_path_number_perm+0x245/0x580 [ 642.602401][T12134] ? tomoyo_path_number_perm+0x237/0x580 [ 642.602426][T12134] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 642.602450][T12134] ? find_held_lock+0x2b/0x80 [ 642.602495][T12134] ? find_held_lock+0x2b/0x80 [ 642.602516][T12134] ? hook_file_ioctl_common+0x145/0x410 [ 642.602541][T12134] ? __fget_files+0x20e/0x3c0 [ 642.602566][T12134] security_file_ioctl+0x9b/0x240 [ 642.602593][T12134] __x64_sys_ioctl+0xb7/0x210 [ 642.602622][T12134] do_syscall_64+0xcd/0x4e0 [ 642.602648][T12134] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 642.602667][T12134] RIP: 0033:0x7fcf3db8e7ab [ 642.602681][T12134] Code: 00 48 89 44 24 18 31 c0 48 8d 44 24 60 c7 04 24 10 00 00 00 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 b8 10 00 00 00 0f 05 <89> c2 3d 00 f0 ff ff 77 1c 48 8b 44 24 18 64 48 2b 04 25 28 00 00 [ 642.602698][T12134] RSP: 002b:00007fcf3e9ab490 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 642.602716][T12134] RAX: ffffffffffffffda RBX: 00007fcf3e9abbe0 RCX: 00007fcf3db8e7ab [ 642.602728][T12134] RDX: 00007fcf3e9abaa0 RSI: 000000008138ae83 RDI: 0000000000000005 [ 642.602739][T12134] RBP: ffffffffffffffff R08: 0000000000000001 R09: 0000000000000004 [ 642.602751][T12134] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000018 [ 642.602762][T12134] R13: 0000200000a97000 R14: 0000200000a7f000 R15: 00000000fec00000 [ 642.602787][T12134] [ 642.602864][T12134] ERROR: Out of memory at tomoyo_realpath_from_path. [ 642.684728][ T5983] usb 5-1: config 0 has an invalid interface number: 152 but max is 1 [ 642.918847][T12069] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 643.068578][ T5983] usb 5-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 643.078894][ T5983] usb 5-1: config 0 has an invalid interface number: 147 but max is 1 [ 643.088385][ T5983] usb 5-1: config 0 has no interface number 0 [ 643.094640][ T5983] usb 5-1: config 0 has no interface number 1 [ 643.101904][ T5983] usb 5-1: config 0 interface 152 altsetting 3 has an invalid endpoint descriptor of length 5, skipping [ 643.115684][T12069] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 643.122930][ T5983] usb 5-1: config 0 interface 152 altsetting 3 endpoint 0x5 has invalid maxpacket 1023, setting to 64 [ 643.137063][ T5983] usb 5-1: config 0 interface 152 altsetting 3 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 643.151909][T12069] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 643.168488][ T5983] usb 5-1: config 0 interface 152 altsetting 3 has an invalid descriptor for endpoint zero, skipping [ 643.313259][T12069] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 643.337361][ T5983] usb 5-1: config 0 interface 152 altsetting 3 endpoint 0x2 has invalid wMaxPacketSize 0 [ 643.547051][ T5983] usb 5-1: config 0 interface 152 altsetting 3 has an invalid descriptor for endpoint zero, skipping [ 644.285797][ T5983] usb 5-1: config 0 interface 152 altsetting 3 has an invalid descriptor for endpoint zero, skipping [ 644.297579][ T5983] usb 5-1: config 0 interface 152 altsetting 3 has 9 endpoint descriptors, different from the interface descriptor's value: 14 [ 644.311183][ T5859] Bluetooth: hci3: command tx timeout [ 644.317120][ T5983] usb 5-1: config 0 interface 147 altsetting 7 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 644.331611][ T5983] usb 5-1: config 0 interface 147 altsetting 7 has a duplicate endpoint with address 0xB, skipping [ 644.889472][ T5983] usb 5-1: config 0 interface 147 altsetting 7 endpoint 0xD has invalid maxpacket 1023, setting to 64 [ 645.034102][ T5983] usb 5-1: config 0 interface 147 altsetting 7 has a duplicate endpoint with address 0x2, skipping [ 645.073542][ T5983] usb 5-1: config 0 interface 147 altsetting 7 has a duplicate endpoint with address 0xC, skipping [ 645.268815][ T5983] usb 5-1: config 0 interface 147 altsetting 7 has a duplicate endpoint with address 0xA, skipping [ 645.279596][ T5983] usb 5-1: config 0 interface 147 altsetting 7 has a duplicate endpoint with address 0x2, skipping [ 645.290333][ T5983] usb 5-1: config 0 interface 147 altsetting 7 has an invalid descriptor for endpoint zero, skipping [ 645.311135][ T5983] usb 5-1: config 0 interface 147 altsetting 7 has an invalid descriptor for endpoint zero, skipping [ 645.742145][T12167] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1388'. [ 645.799223][ T5983] usb 5-1: config 0 interface 147 altsetting 7 has a duplicate endpoint with address 0xA, skipping [ 645.817309][ T5983] usb 5-1: config 0 interface 147 altsetting 7 has a duplicate endpoint with address 0x5, skipping [ 645.833612][ T5983] usb 5-1: config 0 interface 152 has no altsetting 0 [ 645.841622][ T5983] usb 5-1: config 0 interface 147 has no altsetting 0 [ 645.850176][ T5983] usb 5-1: string descriptor 0 read error: -71 [ 645.888647][T12158] tipc: Can't bind to reserved service type 0 [ 645.902480][ T5983] usb 5-1: New USB device found, idVendor=07aa, idProduct=0001, bcdDevice=67.49 [ 645.922059][T12069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 646.030725][ T5983] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 646.073103][T12069] 8021q: adding VLAN 0 to HW filter on device team0 [ 646.113025][ T6392] bridge0: port 1(bridge_slave_0) entered blocking state [ 646.120132][ T6392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 646.149553][ T5983] usb 5-1: config 0 descriptor?? [ 646.296796][ T6392] bridge0: port 2(bridge_slave_1) entered blocking state [ 646.303883][ T6392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 647.047233][ T5983] usb 5-1: can't set config #0, error -71 [ 647.143078][ T5983] usb 5-1: USB disconnect, device number 27 [ 647.210394][T12069] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 648.897011][ T9865] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 648.956376][T12206] raw_sendmsg: syz.5.1394 forgot to set AF_INET. Fix it! [ 649.033199][T12069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 649.058631][ T9865] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 649.095103][ T9865] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 649.114119][ T9865] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 649.130784][ T9865] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 649.159427][ T9865] usb 5-1: SerialNumber: syz [ 649.411910][ T9865] usb 5-1: 0:2 : does not exist [ 649.490164][ T9865] usb 5-1: USB disconnect, device number 28 [ 649.535744][ T7156] udevd[7156]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 649.728405][T12220] pim6reg: entered allmulticast mode [ 649.813354][ T30] kauditd_printk_skb: 58 callbacks suppressed [ 649.813368][ T30] audit: type=1326 audit(1757893142.696:619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12215 comm="syz.5.1397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f573cb8eba9 code=0x7ffc0000 [ 649.836549][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 649.934037][ T30] audit: type=1326 audit(1757893142.696:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12215 comm="syz.5.1397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f573cb8eba9 code=0x7ffc0000 [ 650.064907][ T30] audit: type=1326 audit(1757893142.696:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12215 comm="syz.5.1397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f573cb8eba9 code=0x7ffc0000 [ 650.135414][ T30] audit: type=1326 audit(1757893142.696:622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12215 comm="syz.5.1397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f573cb8eba9 code=0x7ffc0000 [ 650.324144][ T30] audit: type=1326 audit(1757893142.706:623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12215 comm="syz.5.1397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f573cb8eba9 code=0x7ffc0000 [ 650.349062][ T30] audit: type=1326 audit(1757893142.706:624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12215 comm="syz.5.1397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f573cb8eba9 code=0x7ffc0000 [ 650.372946][ T30] audit: type=1326 audit(1757893142.706:625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12215 comm="syz.5.1397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f573cb8eba9 code=0x7ffc0000 [ 650.411320][ T30] audit: type=1326 audit(1757893142.706:626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12215 comm="syz.5.1397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f573cb8eba9 code=0x7ffc0000 [ 650.727188][ T30] audit: type=1326 audit(1757893142.706:627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12215 comm="syz.5.1397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f573cb8eba9 code=0x7ffc0000 [ 650.784754][T12069] veth0_vlan: entered promiscuous mode [ 650.881577][ T30] audit: type=1326 audit(1757893142.706:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12215 comm="syz.5.1397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f573cb8eba9 code=0x7ffc0000 [ 650.918352][T12069] veth1_vlan: entered promiscuous mode [ 651.187482][ T5854] Bluetooth: hci5: command 0x0406 tx timeout [ 651.252370][T12232] batman_adv: batadv0: Adding interface: vxlan0 [ 651.268781][T12232] batman_adv: batadv0: Interface activated: vxlan0 [ 651.281959][ T6392] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 651.298720][ T6392] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 651.356639][T12069] veth0_macvtap: entered promiscuous mode [ 651.363161][ T6392] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 651.416641][ T6392] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 651.448712][T12069] veth1_macvtap: entered promiscuous mode [ 652.298042][T12069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 652.333691][T12069] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 652.473661][ T6386] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 652.579432][ T6386] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 652.608587][ T6386] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 652.662290][ T6386] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 653.740671][ T6382] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 653.803322][ T6382] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 655.272368][T12259] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1405'. [ 655.851562][ T6386] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 655.873868][ T6386] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 656.411077][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 656.411094][ T30] audit: type=1400 audit(1757893149.356:652): avc: denied { mount } for pid=12069 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 656.446103][ T30] audit: type=1400 audit(1757893149.356:653): avc: denied { mounton } for pid=12069 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 656.474741][T12268] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 656.483297][ T30] audit: type=1400 audit(1757893149.466:654): avc: denied { write } for pid=12267 comm="syz.4.1410" lport=50031 faddr=::ffff:100.1.1.1 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 656.507360][ C0] vkms_vblank_simulate: vblank timer overrun [ 656.528239][T12268] audit: out of memory in audit_log_start [ 656.587308][T12268] sctp: [Deprecated]: syz.4.1410 (pid 12268) Use of struct sctp_assoc_value in delayed_ack socket option. [ 656.587308][T12268] Use struct sctp_sack_info instead [ 656.690088][T12274] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1408'. [ 656.737690][T12274] SELinux: Context system_u:object_r:userio_device_t:s0 is not valid (left unmapped). [ 657.017154][ T30] audit: type=1400 audit(1757893149.666:655): avc: denied { getopt } for pid=12266 comm="syz.1.1411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 657.061324][ T30] audit: type=1400 audit(1757893149.746:656): avc: denied { relabelto } for pid=12264 comm="syz.2.1408" name="file1" dev="tmpfs" ino=1684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:userio_device_t:s0" [ 657.146547][ T30] audit: type=1400 audit(1757893149.746:657): avc: denied { associate } for pid=12264 comm="syz.2.1408" name="file1" dev="tmpfs" ino=1684 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:userio_device_t:s0" [ 657.174111][ C0] vkms_vblank_simulate: vblank timer overrun [ 657.217333][ T30] audit: type=1400 audit(1757893150.096:658): avc: denied { getopt } for pid=12276 comm="syz.6.1362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 657.236731][ C0] vkms_vblank_simulate: vblank timer overrun [ 657.542521][T12290] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1409'. [ 657.599274][ T30] audit: type=1400 audit(1757893150.596:659): avc: denied { unlink } for pid=5848 comm="syz-executor" name="file1" dev="tmpfs" ino=1684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:userio_device_t:s0" [ 657.625879][ C0] vkms_vblank_simulate: vblank timer overrun [ 657.766673][ T55] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 657.792245][T12295] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1414'. [ 658.027281][ T55] usb 5-1: Using ep0 maxpacket: 16 [ 658.037822][ T55] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 658.061170][ T55] usb 5-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 658.114400][ T55] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 658.190238][ T55] usb 5-1: config 0 descriptor?? [ 658.399194][ T55] input: bcm5974 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input16 [ 658.610611][ T5204] bcm5974 5-1:0.0: could not read from device [ 658.827025][ T43] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 658.877334][ T5204] bcm5974 5-1:0.0: could not read from device [ 658.905809][ T55] usb 5-1: USB disconnect, device number 29 [ 658.976500][ T43] usb 7-1: Using ep0 maxpacket: 32 [ 658.983559][ T43] usb 7-1: unable to get BOS descriptor or descriptor too short [ 658.992424][ T43] usb 7-1: config 0 has no interfaces? [ 659.009608][ T43] usb 7-1: language id specifier not provided by device, defaulting to English [ 659.034873][ T43] usb 7-1: New USB device found, idVendor=04d8, idProduct=fd08, bcdDevice=b1.b0 [ 659.055246][ T43] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 659.074544][ T43] usb 7-1: Product: syz [ 659.082076][ T43] usb 7-1: Manufacturer: 悩᥇햄ꀅ䚷理⒥奉휟㼉饝兀岡콇篖暍෥밶㒾閌ݗ荱껙槣攝ᐯ矾휑Ⅎ舫☉槭槓䔴⤪㢬⠕逑꩔䈚曒氊쾥လ起檮渀㏵董鋗字ִ󿜏 [ 659.134985][ T43] usb 7-1: SerialNumber: syz [ 659.150260][ T43] usb 7-1: config 0 descriptor?? [ 659.272508][ T5204] bcm5974 5-1:0.0: could not read from device [ 659.397744][T12313] netlink: 52 bytes leftover after parsing attributes in process `syz.5.1419'. [ 659.433378][T12314] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 659.557311][T12314] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 659.577533][T12314] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 659.596329][T12314] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 660.501793][ T125] block nbd0: Possible stuck request ffff8880272e7000: control (read@0,1024B). Runtime 60 seconds [ 660.512515][ T125] block nbd0: Possible stuck request ffff8880272e71c0: control (read@1024,1024B). Runtime 60 seconds [ 660.523456][ T125] block nbd0: Possible stuck request ffff8880272e7380: control (read@2048,1024B). Runtime 60 seconds [ 660.536520][ T125] block nbd0: Possible stuck request ffff8880272e7540: control (read@3072,1024B). Runtime 60 seconds [ 661.146851][ T55] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 661.296593][ T55] usb 3-1: Using ep0 maxpacket: 16 [ 661.305257][ T55] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 661.330013][ T55] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 661.346180][ T55] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x89 has invalid wMaxPacketSize 0 [ 661.362570][ T55] usb 3-1: config 0 interface 0 has no altsetting 0 [ 661.372137][ T55] usb 3-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 661.381373][ T55] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 661.389658][ T55] usb 3-1: Product: syz [ 661.393884][ T55] usb 3-1: Manufacturer: syz [ 661.405187][ T55] usb 3-1: SerialNumber: syz [ 661.413705][ T55] usb 3-1: config 0 descriptor?? [ 661.596351][ T5906] usb 7-1: USB disconnect, device number 2 [ 662.276227][T12345] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1428'. [ 663.027649][ T5859] Bluetooth: hci1: command 0x0c1a tx timeout [ 663.027896][T12326] Bluetooth: hci1: Opcode 0x0c1a failed: -110 [ 663.920857][T12326] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 663.994599][T12326] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 664.075538][T12326] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 664.097717][T12326] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 664.106269][T12326] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 664.119200][T12326] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 664.194701][ T55] usb 3-1: Can not set alternate setting to 1, error: -71 [ 664.272827][T12357] netlink: 'syz.4.1431': attribute type 12 has an invalid length. [ 664.296720][T12357] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1431'. [ 664.314939][ T55] synaptics_usb 3-1:0.0: probe with driver synaptics_usb failed with error -71 [ 664.328285][ T55] usb 3-1: USB disconnect, device number 31 [ 664.437268][ T5983] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 664.483503][T12365] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1430'. [ 665.106538][ T5859] Bluetooth: hci2: command 0x0c1a tx timeout [ 665.784340][T12369] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 665.996903][ T5983] usb 7-1: device not accepting address 3, error -71 [ 666.034004][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 666.034019][ T30] audit: type=1400 audit(1757893159.016:661): avc: denied { write } for pid=12377 comm="syz.4.1439" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 666.059362][ C0] vkms_vblank_simulate: vblank timer overrun [ 666.127219][ T5859] Bluetooth: hci4: command 0x0c1a tx timeout [ 666.146616][ T5859] Bluetooth: hci3: command 0x0c1a tx timeout [ 666.152639][ T5859] Bluetooth: hci5: command 0x0406 tx timeout [ 666.165393][T12376] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1437'. [ 666.946378][ T5983] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 667.147289][ T5983] usb 7-1: Using ep0 maxpacket: 16 [ 667.322943][ T5983] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 667.361619][ T5983] usb 7-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 667.399877][ T5915] hid_parser_main: 1 callbacks suppressed [ 667.399889][ T5915] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 667.539796][ T5915] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz0 [ 667.805968][ T5983] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 668.226785][ T5859] Bluetooth: hci3: command 0x0c1a tx timeout [ 668.470043][ T5983] usb 7-1: config 0 descriptor?? [ 668.589290][ T5983] input: bcm5974 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/input/input17 [ 670.327620][ T5859] Bluetooth: hci3: command 0x0c1a tx timeout [ 671.176532][ T43] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 671.356633][ T43] usb 5-1: device descriptor read/64, error -71 [ 671.425615][ T5204] bcm5974 7-1:0.0: could not read from device [ 671.440910][ T5204] bcm5974 7-1:0.0: could not read from device [ 671.463299][ T5983] usb 7-1: USB disconnect, device number 4 [ 671.560221][ T7156] bcm5974 7-1:0.0: could not read from device [ 671.624491][ T43] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 671.650097][T12438] nvme_fabrics: missing parameter 'transport=%s' [ 671.681028][T12438] nvme_fabrics: missing parameter 'nqn=%s' [ 671.838598][ T43] usb 5-1: device descriptor read/64, error -71 [ 671.958882][ T43] usb usb5-port1: attempt power cycle [ 672.097946][T12455] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1460'. [ 672.467681][ T43] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 672.687103][ T43] usb 5-1: device descriptor read/8, error -71 [ 672.700142][T12463] 9pnet_fd: Insufficient options for proto=fd [ 673.007074][ T43] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 673.143509][ T43] usb 5-1: device descriptor read/8, error -71 [ 673.209166][T12471] batman_adv: batadv0: Adding interface: vxlan0 [ 673.268137][ T43] usb usb5-port1: unable to enumerate USB device [ 673.346582][T12471] batman_adv: batadv0: Interface activated: vxlan0 [ 673.490982][ T6382] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 673.516940][ T6382] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 673.634945][ T6382] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 673.670813][ T6382] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 674.171480][T12480] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 676.317272][ T30] audit: type=1400 audit(1757893169.266:662): avc: denied { mount } for pid=12506 comm="syz.6.1475" name="/" dev="hugetlbfs" ino=33178 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 676.379931][T12507] netlink: 18128 bytes leftover after parsing attributes in process `syz.4.1474'. [ 676.406126][T12505] uprobe: syz.4.1474:12505 failed to unregister, leaking uprobe [ 677.015565][T12517] Bluetooth: MGMT ver 1.23 [ 677.606751][ T5915] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 677.735013][ T30] audit: type=1400 audit(1757893170.716:663): avc: denied { write } for pid=12525 comm="syz.1.1479" name="mouse0" dev="devtmpfs" ino=927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 677.988007][ T5915] usb 3-1: Using ep0 maxpacket: 16 [ 678.093206][ T5915] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 678.150489][ T5915] usb 3-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 678.291217][ T5915] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 678.375670][ T5915] usb 3-1: config 0 descriptor?? [ 678.414271][ T5915] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input18 [ 678.731299][ T5204] bcm5974 3-1:0.0: could not read from device [ 678.773322][ T5204] bcm5974 3-1:0.0: could not read from device [ 678.834100][T12542] netlink: 'syz.5.1484': attribute type 1 has an invalid length. [ 678.843801][T12542] netlink: 'syz.5.1484': attribute type 4 has an invalid length. [ 678.858912][T12542] netlink: 15334 bytes leftover after parsing attributes in process `syz.5.1484'. [ 678.890408][ T5915] usb 3-1: USB disconnect, device number 32 [ 678.914959][ T7156] bcm5974 3-1:0.0: could not read from device [ 678.972883][T12550] lo speed is unknown, defaulting to 1000 [ 679.118555][ T5204] bcm5974 3-1:0.0: could not read from device [ 681.063158][T12574] netlink: 156 bytes leftover after parsing attributes in process `syz.4.1490'. [ 682.579772][ T5906] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 682.796505][ T5906] usb 3-1: Using ep0 maxpacket: 16 [ 682.870755][ T5906] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 682.920212][ T5906] usb 3-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 682.926838][ T30] audit: type=1400 audit(1757893175.916:664): avc: denied { ioctl } for pid=12593 comm="syz.1.1497" path="/dev/fuse" dev="devtmpfs" ino=99 ioctlcmd=0x9360 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 683.012307][T12594] orangefs_devreq_open: device cannot be opened in blocking mode [ 683.041675][ T5906] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 683.043865][ T30] audit: type=1400 audit(1757893176.006:665): avc: denied { read write } for pid=12593 comm="syz.1.1497" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 683.110219][ T5906] usb 3-1: config 0 descriptor?? [ 683.173406][ T30] audit: type=1400 audit(1757893176.006:666): avc: denied { open } for pid=12593 comm="syz.1.1497" path="/293/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 683.294759][ T5906] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input19 [ 683.472257][ T5204] bcm5974 3-1:0.0: could not read from device [ 683.472926][ T5906] usb 3-1: USB disconnect, device number 33 [ 684.271397][ T30] audit: type=1400 audit(1757893177.266:667): avc: denied { read } for pid=12602 comm="syz.1.1499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 685.396592][T12623] netlink: 156 bytes leftover after parsing attributes in process `syz.1.1504'. [ 685.782493][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.788876][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 686.027187][T12626] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1507'. [ 686.036690][T12626] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1507'. [ 686.045659][T12626] netlink: 'syz.5.1507': attribute type 18 has an invalid length. [ 686.158777][T12626] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1507'. [ 686.748827][T12626] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1507'. [ 686.847937][T12631] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1508'. [ 686.879169][T12626] netlink: 'syz.5.1507': attribute type 18 has an invalid length. [ 687.132392][T12638] batman_adv: batadv0: Adding interface: vxlan0 [ 687.243640][T12638] batman_adv: batadv0: The MTU of interface vxlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 687.772188][T12638] batman_adv: batadv0: Interface activated: vxlan0 [ 687.988341][ T49] netdevsim netdevsim6 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 688.157705][ T49] netdevsim netdevsim6 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 688.201671][ T49] netdevsim netdevsim6 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 688.255024][ T49] netdevsim netdevsim6 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 688.377748][T12654] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1511'. [ 688.809033][T12662] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1513'. [ 690.292229][ T30] audit: type=1400 audit(1757893183.256:668): avc: denied { accept } for pid=12672 comm="syz.5.1517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 690.312661][ C1] vkms_vblank_simulate: vblank timer overrun [ 690.386210][T12684] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1519'. [ 691.427821][ T125] block nbd0: Possible stuck request ffff8880272e7000: control (read@0,1024B). Runtime 90 seconds [ 691.439083][ T125] block nbd0: Possible stuck request ffff8880272e71c0: control (read@1024,1024B). Runtime 90 seconds [ 691.456761][ T125] block nbd0: Possible stuck request ffff8880272e7380: control (read@2048,1024B). Runtime 90 seconds [ 691.468580][ T125] block nbd0: Possible stuck request ffff8880272e7540: control (read@3072,1024B). Runtime 90 seconds [ 692.187027][ T10] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 692.443507][ T30] audit: type=1400 audit(1757893185.436:669): avc: denied { mounton } for pid=12686 comm="syz.6.1520" path="/17/file0" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 692.465477][ C1] vkms_vblank_simulate: vblank timer overrun [ 692.607548][T12687] orangefs_mount: mount request failed with -4 [ 692.613984][ T10] usb 3-1: device descriptor read/64, error -71 [ 692.863959][T12701] tmpfs: Unknown parameter '0x0000000000000007' [ 693.245907][ T30] audit: type=1400 audit(1757893185.876:670): avc: denied { ioctl } for pid=12698 comm="syz.4.1525" path="socket:[34538]" dev="sockfs" ino=34538 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 693.375630][ T10] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 693.938283][ T10] usb 3-1: device descriptor read/64, error -71 [ 694.067380][ T10] usb usb3-port1: attempt power cycle [ 694.556672][T12720] siw: device registration error -23 [ 694.618335][ T10] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 694.965847][ T10] usb 3-1: device descriptor read/8, error -71 [ 695.850275][T12737] bridge0: port 9(macsec1) entered blocking state [ 695.871414][T12737] bridge0: port 9(macsec1) entered disabled state [ 695.890886][T12737] macsec1: entered allmulticast mode [ 696.132496][T12737] macsec1: left allmulticast mode [ 696.590189][T12752] fuse: Bad value for 'fd' [ 699.365650][T12791] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1544'. [ 700.646520][ T9865] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 701.256532][ T9865] usb 7-1: Using ep0 maxpacket: 16 [ 701.582321][ T9865] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 702.036623][ T9865] usb 7-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 702.046663][ T9865] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 702.058617][ T9865] usb 7-1: config 0 descriptor?? [ 702.086561][T12811] program syz.1.1548 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 702.137595][T12811] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 703.767110][ T5936] usb 5-1: new full-speed USB device number 34 using dummy_hcd [ 704.526355][T12841] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1552'. [ 704.562386][ T5936] usb 5-1: config 17 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 705.166196][T12846] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1553'. [ 705.667255][ T5936] usb 5-1: config 17 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 705.773734][T12847] netlink: 'syz.5.1555': attribute type 21 has an invalid length. [ 705.782148][T12847] netlink: 156 bytes leftover after parsing attributes in process `syz.5.1555'. [ 705.799953][ T9865] usb 7-1: can't set config #0, error -71 [ 705.815352][ T5936] usb 5-1: config 17 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 705.838773][ T9865] usb 7-1: USB disconnect, device number 5 [ 705.851616][ T5936] usb 5-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 705.913889][ T5936] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 706.080900][ T5936] usb 5-1: can't set config #17, error -71 [ 706.094967][ T5936] usb 5-1: USB disconnect, device number 34 [ 706.977324][ T30] audit: type=1400 audit(1757893199.966:671): avc: denied { create } for pid=12857 comm="syz.6.1558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 707.646621][ T30] audit: type=1400 audit(1757893200.636:672): avc: denied { ioctl } for pid=12853 comm="syz.4.1557" path="socket:[34741]" dev="sockfs" ino=34741 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 710.251266][T12894] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1562'. [ 711.584796][T12901] net veth1_virt_wifi : renamed from virt_wifi0 [ 712.160386][T12901] bridge0: port 3(batadv1) entered blocking state [ 712.167123][T12901] bridge0: port 3(batadv1) entered disabled state [ 712.173768][T12901] batadv1: entered allmulticast mode [ 712.184025][T12901] batadv1: entered promiscuous mode [ 713.780199][ T13] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 713.789581][ T13] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 718.796068][T12964] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1580'. [ 720.715998][T12937] kexec: Could not allocate control_code_buffer [ 720.969701][T12975] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1581'. [ 721.586588][ T125] block nbd0: Possible stuck request ffff8880272e7000: control (read@0,1024B). Runtime 120 seconds [ 721.598098][ T125] block nbd0: Possible stuck request ffff8880272e71c0: control (read@1024,1024B). Runtime 120 seconds [ 721.609296][ T125] block nbd0: Possible stuck request ffff8880272e7380: control (read@2048,1024B). Runtime 120 seconds [ 721.620930][ T125] block nbd0: Possible stuck request ffff8880272e7540: control (read@3072,1024B). Runtime 120 seconds [ 724.400755][ T30] audit: type=1400 audit(1757893217.386:673): avc: denied { ioctl } for pid=12999 comm="syz.1.1592" path="socket:[34970]" dev="sockfs" ino=34970 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 724.553137][T13002] siw: device registration error -23 [ 725.626205][ T30] audit: type=1400 audit(1757893218.616:674): avc: denied { connect } for pid=13006 comm="syz.2.1595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 728.886979][ T5983] usb 7-1: new full-speed USB device number 6 using dummy_hcd [ 729.359888][ T5983] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 729.376516][ T5983] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 729.396098][ T5983] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 729.427428][ T5983] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 729.435426][ T5983] usb 7-1: Product: syz [ 729.446729][ T5983] usb 7-1: Manufacturer: syz [ 729.457158][ T5983] usb 7-1: SerialNumber: syz [ 730.376561][ T5983] usb 7-1: 0:2 : does not exist [ 730.429437][ T5983] usb 7-1: 5:0: failed to get current value for ch 0 (-22) [ 730.584574][ T5983] usb 7-1: USB disconnect, device number 6 [ 730.766687][ T10] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 731.048433][ T10] usb 5-1: Using ep0 maxpacket: 16 [ 731.233315][ T10] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 731.713283][ T10] usb 5-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 731.730883][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 731.755856][ T10] usb 5-1: config 0 descriptor?? [ 731.836650][ T30] audit: type=1326 audit(1757893224.806:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13071 comm="syz.5.1610" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f573cb8eba9 code=0x0 [ 731.876056][ T10] input: bcm5974 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input20 [ 731.905826][T13068] bridge0: port 9(batadv7) entered blocking state [ 731.912469][T13068] bridge0: port 9(batadv7) entered disabled state [ 731.947476][T13068] batadv7: entered allmulticast mode [ 731.965005][T13068] batadv7: entered promiscuous mode [ 733.228829][ T6386] batman_adv: batadv7: No IGMP Querier present - multicast optimizations disabled [ 733.238577][ T6386] batman_adv: batadv7: No MLD Querier present - multicast optimizations disabled [ 733.414509][ T30] audit: type=1400 audit(1757893226.406:676): avc: denied { bind } for pid=13093 comm="syz.2.1614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 733.688360][T13096] syzkaller0: entered promiscuous mode [ 733.693915][T13096] syzkaller0: entered allmulticast mode [ 735.625202][T13109] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1618'. [ 736.867118][ T5204] bcm5974 5-1:0.0: could not read from device [ 736.954052][ T10] usb 5-1: USB disconnect, device number 35 [ 736.961701][ T5204] bcm5974 5-1:0.0: could not read from device [ 737.856374][ T30] audit: type=1400 audit(1757893230.836:677): avc: denied { unmount } for pid=12069 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 738.115777][ T5983] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 738.358799][ T5983] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 739.040656][T13139] netlink: 788 bytes leftover after parsing attributes in process `syz.1.1626'. [ 739.098057][ T5983] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 739.157402][ T5983] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 739.180308][ T5983] usb 3-1: Product: syz [ 739.184510][ T5983] usb 3-1: Manufacturer: syz [ 739.194512][ T5983] usb 3-1: SerialNumber: syz [ 739.350686][T13144] ubi: mtd0 is already attached to ubi31 [ 741.286709][ T5854] Bluetooth: hci3: command 0x0c1a tx timeout [ 742.749913][T13189] 9pnet_fd: Insufficient options for proto=fd [ 743.711652][ T5983] cdc_ncm 3-1:1.0: SET_NTB_FORMAT failed [ 743.737571][ T5983] cdc_ncm 3-1:1.0: bind() failure [ 743.793320][ T5983] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 743.822250][T13197] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1634'. [ 743.858876][ T5983] cdc_ncm 3-1:1.1: bind() failure [ 743.876841][ T5983] usb 3-1: USB disconnect, device number 38 [ 745.253765][T13219] random: crng reseeded on system resumption [ 745.267801][T13219] Hibernate inconsistent memory map detected! [ 745.283409][ T30] audit: type=1400 audit(1757893238.246:678): avc: denied { write } for pid=13218 comm="syz.1.1640" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 745.285509][T13219] PM: hibernation: Image mismatch: architecture specific data [ 745.674813][T13220] ubi: mtd0 is already attached to ubi31 [ 747.173164][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 747.183583][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 747.251036][ T30] audit: type=1400 audit(1757893240.246:679): avc: denied { write } for pid=13239 comm="syz.6.1645" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 747.820156][ T30] audit: type=1400 audit(1757893240.796:680): avc: denied { unmount } for pid=12069 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 748.067214][ T5954] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 748.276809][ T5954] usb 5-1: Using ep0 maxpacket: 8 [ 748.292117][ T5954] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 748.314793][ T5954] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 748.352231][ T5954] usb 5-1: New USB device found, idVendor=056e, idProduct=00fe, bcdDevice= 0.00 [ 748.366719][ T5954] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 749.346457][ T5954] usb 5-1: config 0 descriptor?? [ 749.367130][T13253] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1649'. [ 749.422297][ T5954] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 750.362040][T13266] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1652'. [ 750.814299][T13275] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 751.357952][T13287] siw: device registration error -23 [ 752.024573][T13297] PKCS7: Unknown OID: [5] (bad) [ 752.071703][ T5954] usb 5-1: USB disconnect, device number 36 [ 752.158263][T13297] PKCS7: Only support pkcs7_signedData type [ 752.409685][ T125] block nbd0: Possible stuck request ffff8880272e7000: control (read@0,1024B). Runtime 150 seconds [ 752.420513][ T125] block nbd0: Possible stuck request ffff8880272e71c0: control (read@1024,1024B). Runtime 150 seconds [ 752.431477][ T125] block nbd0: Possible stuck request ffff8880272e7380: control (read@2048,1024B). Runtime 150 seconds [ 752.443052][ T125] block nbd0: Possible stuck request ffff8880272e7540: control (read@3072,1024B). Runtime 150 seconds [ 752.500165][T13297] netlink: 'syz.5.1658': attribute type 2 has an invalid length. [ 752.508119][T13297] netlink: 68 bytes leftover after parsing attributes in process `syz.5.1658'. [ 752.570227][T13304] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1661'. [ 752.581886][T13304] FAULT_INJECTION: forcing a failure. [ 752.581886][T13304] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 752.595588][T13304] CPU: 0 UID: 0 PID: 13304 Comm: syz.4.1661 Not tainted syzkaller #0 PREEMPT(full) [ 752.595614][T13304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 752.595626][T13304] Call Trace: [ 752.595634][T13304] [ 752.595641][T13304] dump_stack_lvl+0x16c/0x1f0 [ 752.595672][T13304] should_fail_ex+0x512/0x640 [ 752.595702][T13304] _copy_from_iter+0x29f/0x1720 [ 752.595735][T13304] ? __alloc_skb+0x200/0x380 [ 752.595758][T13304] ? __pfx__copy_from_iter+0x10/0x10 [ 752.595790][T13304] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 752.595826][T13304] netlink_sendmsg+0x829/0xdd0 [ 752.595858][T13304] ? __pfx_netlink_sendmsg+0x10/0x10 [ 752.595897][T13304] ____sys_sendmsg+0xa95/0xc70 [ 752.595928][T13304] ? copy_msghdr_from_user+0x10a/0x160 [ 752.595953][T13304] ? __pfx_____sys_sendmsg+0x10/0x10 [ 752.595997][T13304] ___sys_sendmsg+0x134/0x1d0 [ 752.596023][T13304] ? __pfx____sys_sendmsg+0x10/0x10 [ 752.596084][T13304] __sys_sendmsg+0x16d/0x220 [ 752.596110][T13304] ? __pfx___sys_sendmsg+0x10/0x10 [ 752.596153][T13304] do_syscall_64+0xcd/0x4e0 [ 752.596182][T13304] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 752.596203][T13304] RIP: 0033:0x7f64d3d8eba9 [ 752.596220][T13304] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 752.596238][T13304] RSP: 002b:00007f64d4b56038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 752.596258][T13304] RAX: ffffffffffffffda RBX: 00007f64d3fd5fa0 RCX: 00007f64d3d8eba9 [ 752.596275][T13304] RDX: 0000000000000000 RSI: 0000200000000400 RDI: 0000000000000003 [ 752.596287][T13304] RBP: 00007f64d4b56090 R08: 0000000000000000 R09: 0000000000000000 [ 752.596299][T13304] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 752.596311][T13304] R13: 00007f64d3fd6038 R14: 00007f64d3fd5fa0 R15: 00007fff965beec8 [ 752.596340][T13304] [ 753.186649][ T30] audit: type=1400 audit(1757893246.176:681): avc: denied { connect } for pid=13307 comm="syz.2.1663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 753.669921][ T30] audit: type=1400 audit(1757893246.176:682): avc: denied { read } for pid=13307 comm="syz.2.1663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 754.131416][T13321] random: crng reseeded on system resumption [ 754.272774][T13321] Hibernate inconsistent memory map detected! [ 754.392618][T13321] PM: hibernation: Image mismatch: architecture specific data [ 757.326144][T13354] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1670'. [ 757.832409][T13356] siw: device registration error -23 [ 759.392212][T13387] netdevsim netdevsim4: Direct firmware load for ./file0 failed with error -2 [ 759.849278][T13387] netdevsim netdevsim4: Falling back to sysfs fallback for: ./file0 [ 759.864105][ T30] audit: type=1400 audit(1757893252.836:683): avc: denied { firmware_load } for pid=13384 comm="syz.4.1677" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 762.612727][T13414] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1682'. [ 764.388646][ T31] INFO: task syz.0.1322:11892 blocked for more than 143 seconds. [ 764.500034][ T31] Not tainted syzkaller #0 [ 764.505011][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 764.643924][ T31] task:syz.0.1322 state:D stack:28872 pid:11892 tgid:11891 ppid:5860 task_flags:0x400040 flags:0x00004004 [ 764.687331][ T31] Call Trace: [ 764.690683][ T31] [ 764.693660][ T31] __schedule+0x1190/0x5de0 [ 764.708652][ T31] ? __lock_acquire+0x62e/0x1ce0 [ 764.713629][ T31] ? __pfx___schedule+0x10/0x10 [ 764.720473][ T31] ? find_held_lock+0x2b/0x80 [ 764.725932][ T31] ? schedule+0x2d7/0x3a0 [ 764.731395][ T31] ? bdev_open+0x41a/0xe40 [ 764.735985][ T31] schedule+0xe7/0x3a0 [ 764.740498][ T31] schedule_preempt_disabled+0x13/0x30 [ 764.745971][ T31] __mutex_lock+0x81b/0x1060 [ 764.751225][ T31] ? bdev_open+0x41a/0xe40 [ 764.755650][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 764.760863][ T31] ? __pfx_ilookup+0x10/0x10 [ 764.765467][ T31] ? _atomic_dec_and_lock+0xa2/0x120 [ 764.770979][ T31] ? bdev_open+0x41a/0xe40 [ 764.775396][ T31] bdev_open+0x41a/0xe40 [ 764.780303][ T31] blkdev_open+0x34e/0x4f0 [ 764.784729][ T31] do_dentry_open+0x97f/0x1530 [ 764.789751][ T31] ? __pfx_blkdev_open+0x10/0x10 [ 764.794700][ T31] vfs_open+0x82/0x3f0 [ 764.798955][ T31] path_openat+0x1de4/0x2cb0 [ 764.803567][ T31] ? __pfx_path_openat+0x10/0x10 [ 764.809164][ T31] do_filp_open+0x20b/0x470 [ 764.813673][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 764.818781][ T31] ? alloc_fd+0x471/0x7d0 [ 764.823265][ T31] do_sys_openat2+0x11b/0x1d0 [ 764.828016][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 764.833306][ T31] ? find_held_lock+0x2b/0x80 [ 764.838588][ T31] ? handle_mm_fault+0x2ab/0xd10 [ 764.843557][ T31] __x64_sys_openat+0x174/0x210 [ 764.848499][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 764.854060][ T31] ? do_user_addr_fault+0x843/0x1370 [ 764.859419][ T31] do_syscall_64+0xcd/0x4e0 [ 764.863928][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 764.870496][ T31] RIP: 0033:0x7f044778d510 [ 764.874915][ T31] RSP: 002b:00007f0448647b70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 764.883403][ T31] RAX: ffffffffffffffda RBX: 0000000000080900 RCX: 00007f044778d510 [ 764.891572][ T31] RDX: 0000000000080900 RSI: 00007f0448647c10 RDI: 00000000ffffff9c [ 764.900147][ T31] RBP: 00007f0448647c10 R08: 0000000000000000 R09: 002364626e2f7665 [ 764.908188][ T31] R10: 0000000000000000 R11: 0000000000000293 R12: cccccccccccccccd [ 764.916253][ T31] R13: 00007f04479d6038 R14: 00007f04479d5fa0 R15: 00007ffcd0be05d8 [ 764.924321][ T31] [ 764.928045][ T31] INFO: task syz.0.1322:11894 blocked for more than 143 seconds. [ 764.935763][ T31] Not tainted syzkaller #0 [ 764.944611][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 764.953444][ T31] task:syz.0.1322 state:D stack:28872 pid:11894 tgid:11891 ppid:5860 task_flags:0x400140 flags:0x00004004 [ 764.966005][ T31] Call Trace: [ 764.969391][ T31] [ 764.972416][ T31] __schedule+0x1190/0x5de0 [ 764.977005][ T31] ? __lock_acquire+0x62e/0x1ce0 [ 764.982074][ T31] ? __pfx___schedule+0x10/0x10 [ 764.987546][ T31] ? find_held_lock+0x2b/0x80 [ 764.992234][ T31] ? schedule+0x2d7/0x3a0 [ 764.996676][ T31] ? bdev_open+0x41a/0xe40 [ 765.001209][ T31] schedule+0xe7/0x3a0 [ 765.005283][ T31] schedule_preempt_disabled+0x13/0x30 [ 765.010944][ T31] __mutex_lock+0x81b/0x1060 [ 765.015544][ T31] ? bdev_open+0x41a/0xe40 [ 765.020578][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 765.025620][ T31] ? __pfx_ilookup+0x10/0x10 [ 765.030674][ T31] ? _atomic_dec_and_lock+0xa2/0x120 [ 765.035972][ T31] ? bdev_open+0x41a/0xe40 [ 765.040445][ T31] bdev_open+0x41a/0xe40 [ 765.044817][ T31] blkdev_open+0x34e/0x4f0 [ 765.049806][ T31] do_dentry_open+0x97f/0x1530 [ 765.054667][ T31] ? __pfx_blkdev_open+0x10/0x10 [ 765.059682][ T31] vfs_open+0x82/0x3f0 [ 765.063818][ T31] path_openat+0x1de4/0x2cb0 [ 765.068613][ T31] ? __pfx_path_openat+0x10/0x10 [ 765.073564][ T31] do_filp_open+0x20b/0x470 [ 765.078710][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 765.083765][ T31] ? alloc_fd+0x471/0x7d0 [ 765.088291][ T31] do_sys_openat2+0x11b/0x1d0 [ 765.092975][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 765.098209][ T31] ? __sock_release+0x20b/0x270 [ 765.103191][ T31] __x64_sys_openat+0x174/0x210 [ 765.108859][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 765.114252][ T31] do_syscall_64+0xcd/0x4e0 [ 765.119087][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 765.124981][ T31] RIP: 0033:0x7f044778d510 [ 765.129510][ T31] RSP: 002b:00007f0448626b70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 765.138587][ T31] RAX: ffffffffffffffda RBX: 0000000000080040 RCX: 00007f044778d510 [ 765.147242][ T31] RDX: 0000000000080040 RSI: 00007f0448626c10 RDI: 00000000ffffff9c [ 765.155211][ T31] RBP: 00007f0448626c10 R08: 0000000000000000 R09: 002364626e2f7665 [ 765.163250][ T31] R10: 0000000000000000 R11: 0000000000000293 R12: cccccccccccccccd [ 765.171922][ T31] R13: 00007f04479d6128 R14: 00007f04479d6090 R15: 00007ffcd0be05d8 [ 765.179953][ T31] [ 765.183117][ T31] [ 765.183117][ T31] Showing all locks held in the system: [ 765.192007][ T31] 3 locks held by kworker/u8:0/12: [ 765.197721][ T31] 1 lock held by khungtaskd/31: [ 765.214963][ T31] #0: ffffffff8e5c15a0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 765.250110][ T31] 1 lock held by udevd/5219: [ 765.254704][ T31] 2 locks held by getty/5608: [ 765.276435][ T31] #0: ffff8880365c80a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 765.286217][ T31] #1: ffffc9000332b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 765.297475][ T31] 1 lock held by udevd/7155: [ 765.302067][ T31] #0: ffff888027116358 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0x41a/0xe40 [ 765.311622][ T31] 1 lock held by syz.0.1322/11892: [ 765.316883][ T31] #0: ffff888027116358 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0x41a/0xe40 [ 765.326264][ T31] 1 lock held by syz.0.1322/11894: [ 765.332042][ T31] #0: ffff888027116358 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0x41a/0xe40 [ 765.341604][ T31] [ 765.343924][ T31] ============================================= [ 765.343924][ T31] [ 765.352517][ T31] NMI backtrace for cpu 1 [ 765.352532][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT(full) [ 765.352555][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 765.352567][ T31] Call Trace: [ 765.352574][ T31] [ 765.352581][ T31] dump_stack_lvl+0x116/0x1f0 [ 765.352609][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 765.352630][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 765.352661][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 765.352685][ T31] watchdog+0xf0e/0x1260 [ 765.352712][ T31] ? __pfx_watchdog+0x10/0x10 [ 765.352733][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 765.352759][ T31] ? __kthread_parkme+0x19e/0x250 [ 765.352789][ T31] ? __pfx_watchdog+0x10/0x10 [ 765.352811][ T31] kthread+0x3c2/0x780 [ 765.352832][ T31] ? __pfx_kthread+0x10/0x10 [ 765.352854][ T31] ? rcu_is_watching+0x12/0xc0 [ 765.352879][ T31] ? __pfx_kthread+0x10/0x10 [ 765.352901][ T31] ret_from_fork+0x56a/0x730 [ 765.352919][ T31] ? __pfx_kthread+0x10/0x10 [ 765.352940][ T31] ret_from_fork_asm+0x1a/0x30 [ 765.352977][ T31] [ 765.352984][ T31] Sending NMI from CPU 1 to CPUs 0: [ 765.472331][ C0] NMI backtrace for cpu 0 [ 765.472346][ C0] CPU: 0 UID: 0 PID: 6386 Comm: kworker/u8:14 Not tainted syzkaller #0 PREEMPT(full) [ 765.472369][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 765.472380][ C0] Workqueue: bat_events batadv_nc_worker [ 765.472404][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x41/0x70 [ 765.472427][ C0] Code: a9 00 01 ff 00 74 1d f6 c4 01 74 43 a9 00 00 0f 00 75 3c a9 00 00 f0 00 75 35 8b 82 3c 16 00 00 85 c0 74 2b 8b 82 18 16 00 00 <83> f8 02 75 20 48 8b 8a 20 16 00 00 8b 92 1c 16 00 00 48 8b 01 48 [ 765.472446][ C0] RSP: 0018:ffffc900036d7c10 EFLAGS: 00000046 [ 765.472460][ C0] RAX: 0000000000000000 RBX: ffff88801b898000 RCX: ffffffff8181de91 [ 765.472471][ C0] RDX: ffff888078d54880 RSI: ffffffff8181dc4a RDI: 0000000000000005 [ 765.472483][ C0] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 765.472494][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffff88801deecc00 [ 765.472505][ C0] R13: ffff88801b89804c R14: ffffffff90aba254 R15: ffff8880260d57f0 [ 765.472518][ C0] FS: 0000000000000000(0000) GS:ffff8881246b4000(0000) knlGS:0000000000000000 [ 765.472535][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 765.472547][ C0] CR2: 0000555562d605c8 CR3: 00000000564ac000 CR4: 00000000003526f0 [ 765.472559][ C0] Call Trace: [ 765.472565][ C0] [ 765.472571][ C0] kick_pool+0x9a/0x7a0 [ 765.472599][ C0] process_one_work+0x6da/0x1b70 [ 765.472623][ C0] ? __pfx_batadv_nc_worker+0x10/0x10 [ 765.472642][ C0] ? __pfx_process_one_work+0x10/0x10 [ 765.472666][ C0] ? assign_work+0x1a0/0x250 [ 765.472684][ C0] worker_thread+0x6c8/0xf10 [ 765.472710][ C0] ? __pfx_worker_thread+0x10/0x10 [ 765.472729][ C0] kthread+0x3c2/0x780 [ 765.472747][ C0] ? __pfx_kthread+0x10/0x10 [ 765.472766][ C0] ? rcu_is_watching+0x12/0xc0 [ 765.472788][ C0] ? __pfx_kthread+0x10/0x10 [ 765.472806][ C0] ret_from_fork+0x56a/0x730 [ 765.472824][ C0] ? __pfx_kthread+0x10/0x10 [ 765.472841][ C0] ret_from_fork_asm+0x1a/0x30 [ 765.472870][ C0] [ 765.473616][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 765.679309][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT(full) [ 765.688414][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 765.698454][ T31] Call Trace: [ 765.701716][ T31] [ 765.704629][ T31] dump_stack_lvl+0x3d/0x1f0 [ 765.709212][ T31] vpanic+0x6e8/0x7a0 [ 765.713193][ T31] ? __pfx_vpanic+0x10/0x10 [ 765.717690][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 765.723669][ T31] panic+0xca/0xd0 [ 765.727371][ T31] ? __pfx_panic+0x10/0x10 [ 765.731768][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 765.737134][ T31] ? nmi_trigger_cpumask_backtrace+0x1b1/0x300 [ 765.743275][ T31] ? watchdog+0xd78/0x1260 [ 765.747683][ T31] ? watchdog+0xd6b/0x1260 [ 765.752096][ T31] watchdog+0xd89/0x1260 [ 765.756331][ T31] ? __pfx_watchdog+0x10/0x10 [ 765.760993][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 765.766184][ T31] ? __kthread_parkme+0x19e/0x250 [ 765.771206][ T31] ? __pfx_watchdog+0x10/0x10 [ 765.775871][ T31] kthread+0x3c2/0x780 [ 765.779925][ T31] ? __pfx_kthread+0x10/0x10 [ 765.784502][ T31] ? rcu_is_watching+0x12/0xc0 [ 765.789256][ T31] ? __pfx_kthread+0x10/0x10 [ 765.793832][ T31] ret_from_fork+0x56a/0x730 [ 765.798403][ T31] ? __pfx_kthread+0x10/0x10 [ 765.802976][ T31] ret_from_fork_asm+0x1a/0x30 [ 765.807738][ T31] [ 765.810953][ T31] Kernel Offset: disabled [ 765.815256][ T31] Rebooting in 86400 seconds..