last executing test programs: 14.562513452s ago: executing program 4 (id=148): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x3, r2}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendto$l2tp6(r3, &(0x7f0000000580), 0x0, 0x400c850, &(0x7f0000000100)={0xa, 0x0, 0x4, @remote, 0x3, 0x1}, 0xffffffbf) r4 = socket(0x2b, 0x1, 0x0) r5 = syz_io_uring_setup(0x1006aa1, &(0x7f0000000140)={0x0, 0xb13, 0x2000, 0x0, 0xfffffffc, 0x0, r3}, &(0x7f0000000040)=0x0, &(0x7f00000002c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x1, 0x0, 0x0, 0x0, {0x20e5}, 0x1}) io_uring_enter(r5, 0xdb4, 0x0, 0x0, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x200000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r8, 0x0, 0x20000000000000}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r9 = getpid() sched_setscheduler(r9, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r10, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r11, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r10, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(0x0, 0x42) io_setup(0x101, 0x0) io_submit(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r5, 0x18, &(0x7f0000000000)={0x0, r4, 0x23, {0x4, 0x6d4}, 0xf0}, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbaaaaaaaaaabb0800450000640000000000019078ac1e0001ac1414aa03019078036100004200000000004000002f0009ac141410ac1414bb44340001000086dd00000000ac1414bb00000000ac14143200000000000000000000004fe0"], 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000a"], 0x0, 0x46, 0x0, 0x9, 0x0, 0x0, @void, @value}, 0x28) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) 11.351630695s ago: executing program 4 (id=154): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) sendmsg$unix(r3, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') read$eventfd(r6, &(0x7f0000000080), 0x8) ioctl$vim2m_VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000000)={0x4, 0x1}) socket$unix(0x1, 0x1, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x74bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) iopl(0x3) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000351930404516080036cf000000010902120001000000000904"], 0x0) syz_usb_control_io(r7, 0x0, 0x0) syz_usb_control_io$printer(r7, 0x0, &(0x7f00000004c0)={0x34, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r7, 0x0, 0x0) iopl(0x0) sendmsg$nl_route_sched(r5, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0xa0, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x6db6ec49e3ab5510, 0xfff1}, {0x9}, {0x7}}, [@filter_kind_options=@f_basic={{0xa}, {0x70, 0x2, [@TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1000}}]}, @TCA_BASIC_POLICE={0x60, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x80000001, 0x2, 0x2, 0x1, 0x8, {0x6, 0x0, 0x0, 0x200, 0x9}, {0x1, 0x1, 0xff, 0x3, 0x7, 0x10000}, 0x4, 0x6, 0xff}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8}]}]}}]}, 0xa0}}, 0x400c084) 11.351317662s ago: executing program 1 (id=155): socket(0x2, 0x3, 0x7) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0xfffffffffffffffe) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x80, 0x0) r1 = fcntl$getown(r0, 0x9) prctl$PR_SCHED_CORE(0x3e, 0x2, r1, 0x3, &(0x7f0000000280)) prlimit64(r1, 0xa, &(0x7f0000000140)={0x8, 0x3}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000180)='ufs\x00', 0x8000, 0x0) r3 = socket$inet6(0xa, 0x6, 0x6) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty, 0x3}, 0x1c) unshare(0x2c020400) r4 = msgget$private(0x0, 0x101) r5 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r5, 0x40044900, 0x7) msgsnd(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="020000ef08400000"], 0x4, 0x0) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYRESOCT], 0x2000, 0x0) msgrcv(r4, 0x0, 0x0, 0x1, 0x5800) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r6, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000002c40), 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)="128a34336209a883cdedea86ef8eb4", 0xf}], 0x1}}, {{0x0, 0x6b, &(0x7f0000000c00)=[{&(0x7f0000000a00)="4cafd9417b456e82dad4a2171922277bc68b5d25d08e8f018e92b9bd437820d409dad3dd68a39cfa297412f904802e675d246f9fc5894e4648b074eba5ad3aa121dbe2", 0x43}, {0x0}, {0x0}], 0x3, &(0x7f0000000d00)}}], 0x3, 0x814) syz_usb_disconnect(0xffffffffffffffff) 9.218285171s ago: executing program 1 (id=165): ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x1e21, &(0x7f0000000200)={0x0, 0x86f7, 0x10100}, &(0x7f0000000040), &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xa4, &(0x7f0000000400)=[@in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e20, 0xd2ea, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0xfffffc01, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0x3}, @in={0x2, 0x4e24, @private=0xa010100}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, @in={0x2, 0x4e21, @empty}]}, &(0x7f00000001c0)=0x10) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) setsockopt(r3, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r4, &(0x7f0000000180)={0x23, 0xe3, 0x3, 0x7}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r5, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000240)=0x4) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x8, &(0x7f0000006680)) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) truncate(&(0x7f0000000240)='./file0\x00', 0x206b12) 8.82894783s ago: executing program 1 (id=167): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5393, &(0x7f0000000000)) 8.656407209s ago: executing program 1 (id=168): r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) read$FUSE(r0, &(0x7f00000013c0)={0x2020}, 0x2020) syz_usb_connect$cdc_ecm(0x3, 0x150, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x13e, 0x1, 0x1, 0x4, 0xb0, 0x5, [{{0x9, 0x4, 0x0, 0x79, 0x3, 0x2, 0x6, 0x0, 0x8, {{0x5}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x85, 0x4000, 0x0, 0x6}, [@mdlm_detail={0x103, 0x24, 0x13, 0xf7, "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"}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x2, 0x7, 0x51}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x4, 0xc, 0x40}}}}}]}}]}}, 0x0) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f0000000200)={0xc, 0x0, 0x0}) ioctl$IOMMU_VFIO_IOAS$SET(r1, 0x3b88, &(0x7f0000000300)={0xc, r2}) ioctl$IOMMU_VFIO_IOAS$GET(r1, 0x3b88, &(0x7f0000002280)={0xc, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r1, 0x3ba0, &(0x7f0000002380)={0x48, 0x2, r3}) ioctl$IOMMU_VFIO_SET_IOMMU(r1, 0x3b66, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000041c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, r5, 0x1, 0xffffffff}, 0x14}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xa, 0x80, 0xfc, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x3, 0xe1, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x6, 0xd, 0x4}}}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x1, 0x2, 0x9, 0x10, 0x5}, 0xc, &(0x7f0000000080)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0xe, 0x7, 0xc, 0x10}]}, 0x8, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x1401}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x44d}}, {0xe8, &(0x7f0000000200)=@string={0xe8, 0x3, "53e4f66ff8f47a15526e50994d9420dbee3d14c45edc9944258977a9079d90a37529f0bb51a9a023e3a08399b6da01a410652611d54117fb0cd73ee7cba75c9a9820c1eb87712ac36d8028f4d05b8b5fbee7a7ade7c3014cb56b026c8b07e50a05d7c6c212d6029b6251b2131106e7576da2483e43ce104fa75b10ff8ced999379968fec7fd1231df831d986f76cbfc68ad89b921e7153b4cfac69a7624bf2b3b51bc31d85366711d3f3f0742c6e766d5bc8113944a03ffda9ae419cf27236f4b8b1b70dea174b9a4a9e03cd7eb5cc28437981857795434f4c8f3e8820e80ed58385ac59e61c"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x3401}}, {0x52, &(0x7f0000000340)=@string={0x52, 0x3, "c142c389bd0254fd2c7de58697d3f788575178320490e0e85f98633351432f78d30a3ce53bf0097d93d300a96dbbc3b760cd44e2a06d167afc0e1f94790e0caaaaed5afa768553fbf31bbfdce8b54996"}}, {0x2e, &(0x7f00000003c0)=@string={0x2e, 0x3, "2361bd9100363bf682c8da41bbf625953f3eeb2ff45ce11ede477bc8409a99bbecc12f4265428621c9a8b9ac"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x42b}}, {0xc8, &(0x7f0000000440)=@string={0xc8, 0x3, "77f11e5f5e5647973797e62b8238cbc0c8be5d6fe9bd5ef981bf8775e00c10d46dd62a5bfbaa5857e04a0927ae9c25f194284a679e76d130bac108036aebe6d5196b36522ce92b9ffd1e1ddc8c6643e3f3c513d7abf0635ba17447831f4b143f0ef9a864d20fc6db1ac430453d26d9a5a438a1510d1a73edb1ed4823f5dee794e101336d2dbf7b115f480ed264d84f7f42f82ca9b44f76b00d69eb5be7bea2f64dbdd43ad4553c687a4a802bdd5d2287ab30148f4c7b05a30c38072a26217b0e2f7ed449672d"}}]}) 8.010586843s ago: executing program 4 (id=170): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00'}, 0x10) r1 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r0}, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x44, r3, 0xa01, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, '\x00\b\x00'}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x40040c4}, 0x20008000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYRES64=r0, @ANYBLOB, @ANYRES64=0x0], 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) connect$inet(0xffffffffffffffff, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r6}, 0x10) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) mq_unlink(0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) socket$nl_route(0x10, 0x3, 0x0) r7 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r8 = semget$private(0x0, 0x1, 0x8) semctl$SETALL(r8, 0x0, 0x11, &(0x7f0000000080)) acct(0x0) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000340)={0x0, 0x6, {0x0}, {0xee00}, 0x1, 0x5}) ptrace$ARCH_GET_CPUID(0x1e, r9, 0x0, 0x1011) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000092e59e208c106901b975010203010902120001000010000904c700000dfa0003"], 0x0) 6.323614339s ago: executing program 2 (id=176): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) rename(0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000240)={0x0, &(0x7f00000003c0)=[{}], 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 5.819569185s ago: executing program 3 (id=177): r0 = syz_open_dev$sg(0x0, 0x0, 0x8002) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$sndseq(r1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, 0x0, &(0x7f00000001c0)) recvmsg$unix(r3, &(0x7f0000000080)={&(0x7f0000000580)=@abs, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/115, 0x73}, {0x0}], 0x2, &(0x7f0000000500)}, 0x120) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r4, 0x84, 0x81, &(0x7f0000000280)="1a0000000200", 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000), 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r5, &(0x7f0000000180)={0x23, 0xe3, 0x3, 0x7}, 0x10) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000240)=0x4) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x8, &(0x7f0000006680)) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) truncate(&(0x7f0000000240)='./file0\x00', 0x206b12) sendto$inet6(r4, &(0x7f0000000180)="b8", 0x1, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x8000000, @loopback, 0xffffffff}, 0x1c) 5.675382609s ago: executing program 2 (id=178): socket$inet6_sctp(0xa, 0x1, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000005740)='./file0\x00', 0x3b) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180), 0xc810, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r4 = signalfd(0xffffffffffffffff, 0x0, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x0, 0x0) getdents(r5, 0x0, 0x22) r6 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) rename(0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) syz_io_uring_setup(0x3313, &(0x7f0000000000)={0x0, 0xa125, 0x4000, 0x1, 0x385}, &(0x7f0000000280), &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="89000000120081ae08060cdc030ec0007f03e3f700004e2000e2ffca1b1f0000000004c00e72f740805ed08a56231dbf9ed7815e3802000000033a0093b837dc6cc01e32efaec8c7a6ec0820080000000000000001ad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff67", 0xfffffffffffffd9f}], 0x1}, 0x4004000) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r6, 0xc05064a7, &(0x7f0000000300)={0x0, &(0x7f00000000c0)=[{}, {}], 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r7}) r8 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000480)=ANY=[@ANYRESHEX=r4, @ANYRESDEC=r3, @ANYRESOCT=r7, @ANYRESHEX=r8, @ANYRESDEC=0x0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 4.601100233s ago: executing program 3 (id=180): r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) syz_io_uring_setup(0x24f9, 0x0, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x64b7, &(0x7f00000002c0)={0x0, 0x4533, 0x11500, 0x0, 0x2b1, 0x0, r6}, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {0x201}, 0x1}) syz_io_uring_submit(r3, r8, &(0x7f0000000140)=@IORING_OP_SYMLINKAT={0x26, 0x20, 0x0, r2, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x1}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x200000c, 0x12, r2, 0x0) fcntl$getflags(r0, 0x40a) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@dellink={0x28, 0x11, 0x1, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x908, 0x51800}, [@IFLA_GROUP={0x8, 0x1b, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x40d0}, 0x800) r10 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r10, 0x10c, 0x9, &(0x7f0000000940)=0x6, 0x4) 4.447662408s ago: executing program 1 (id=181): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa0200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioperm(0x0, 0x6, 0x8000000000004) syz_clone(0x20000200, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r4, 0x0, 0xc, &(0x7f0000000400)="001ca73e", 0x4) creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@cache_mmap}], [], 0x6b}}) chmod(&(0x7f0000000140)='./file0\x00', 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r8, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x5, 0x9, 0x7}}, 0x30) write$UHID_INPUT(r8, &(0x7f0000000540)={0x8, {"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", 0x1000}}, 0x1006) umount2(0x0, 0x3) getsockopt$inet_opts(r4, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x2b) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {}, {0xf}, {0xf}}}, 0x24}}, 0x20000400) 4.37787495s ago: executing program 2 (id=182): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340), 0x2a0100, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) io_uring_setup(0x3e49, &(0x7f00000001c0)={0x0, 0xa5da, 0x10000, 0x3, 0x302}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002840)=ANY=[@ANYBLOB="05"], 0x48}}, 0x1004c000) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x8) r2 = syz_io_uring_setup(0x497, &(0x7f00000000c0)={0x0, 0x7079, 0x10, 0x3, 0x288}, &(0x7f0000000300)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x6a, 0x2, 0x0, &(0x7f0000000000)=0x8328be7a30208093) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) 4.174261157s ago: executing program 0 (id=183): openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x8, &(0x7f0000002740)) r0 = socket(0xa, 0x800, 0x5) syz_genetlink_get_family_id$tipc2(0x0, r0) socket$kcm(0x10, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f00000001c0), 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = socket$kcm(0x10, 0x2, 0x4) r3 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r3, &(0x7f0000000040)={0x2a, 0xffffffff, 0xfffffffe}, 0xc) write(r3, 0x0, 0x97) sendmsg$kcm(r2, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r4 = fsopen(&(0x7f0000000180)='ntfs3\x00', 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x1001, 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000280), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1afbd70e0f756092}, 0x20000000) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000300)={{0x2, 0x4e20, @private=0xa010100}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x109b70819ce8d017, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'team_slave_1\x00'}) dup2(r5, r4) 3.605759751s ago: executing program 4 (id=184): pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x202, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x6, 0x5e}}}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x40) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", "", "", "", ""]}, 0x14}}, 0x20008040) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f00000002c0)={0xa, 0x2, 0x7, 0x4, 0xfffffffffffffffe}) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, r2, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x56}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_RULES={0x18, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}]}]}, @NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4040080}, 0x4000001) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000900)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000480)={0x428, 0x3f3, 0x200, 0x70bd28, 0x25dfdbfd, {0x4, 0x2, 0x14, [0x0, 0xffff, 0x4, 0x7, 0x80, 0x4, 0xfffffffc, 0x1, 0xfffffffb, 0xe, 0xffff0001, 0x5, 0x100, 0xdde6, 0x5, 0xfff, 0x10000000, 0x3, 0x6, 0x4, 0x8, 0x166, 0x4, 0x5, 0x4, 0x6a, 0xf, 0x5, 0x20b03796, 0xfffffff8, 0xd, 0x49d, 0x10000, 0xcb4, 0xda, 0x6c2b, 0x5bfb, 0x80000000, 0x4, 0x2, 0x1000, 0xf, 0x1ff, 0x5, 0x3, 0x8001, 0x0, 0x80, 0x7, 0x8fc, 0x6, 0x9, 0xd, 0xffff, 0x6, 0x7f, 0xb, 0x8, 0x8, 0x3, 0x6, 0x0, 0x1ec, 0x3], [0x6, 0x8000, 0x0, 0x3, 0x2, 0x909, 0x1, 0x7f, 0x0, 0x5, 0xffffffff, 0xc934, 0x2, 0x65c, 0x9, 0x1, 0xfb400000, 0x2bc3, 0xec4e, 0x1, 0x7f, 0x101, 0x8001, 0x1, 0x3, 0xee9, 0x9, 0x2, 0xf, 0xfffffffa, 0x3, 0xd, 0x0, 0x9, 0xffff, 0x3, 0xec, 0xfe9, 0xff, 0x80000000, 0x6, 0x0, 0x4d02, 0x8, 0x5, 0x0, 0x5, 0x0, 0x81, 0x54, 0x2, 0x7d, 0x1, 0x7, 0xffffffff, 0x7f, 0xcf6, 0x1, 0x100, 0x3, 0xfffffff8, 0x3, 0x4, 0x1c], [0x3, 0x3, 0x80000000, 0x1, 0x4, 0x8, 0x0, 0x5, 0x8, 0x7f, 0x6, 0x5, 0x0, 0x7, 0x8, 0x8, 0x1, 0x5, 0x9aec, 0x8, 0xb5b, 0x4, 0x9, 0xffffff01, 0x9, 0x4, 0x5, 0x1e2, 0xffffffff, 0x6a, 0xfffffff8, 0x7ff, 0x5, 0x81, 0x5, 0x5, 0x100, 0x7, 0x1ff, 0x81c0, 0x5, 0xffffffff, 0x6, 0xf94, 0x8, 0x2, 0x3, 0x2, 0x71d15595, 0x80000000, 0x9, 0x7, 0x81, 0x7, 0xc, 0x1, 0x9, 0x100, 0x9, 0xf15, 0x0, 0x31, 0x1ff, 0x8000], [0x3, 0x8, 0x6, 0x9, 0x40000000, 0x5, 0x7, 0x4, 0xfa, 0x100, 0xfffff57c, 0xfd, 0xb9, 0x7f, 0x2ff00000, 0x1, 0x5, 0x6, 0x8, 0x0, 0x276, 0x0, 0x3, 0x8, 0x2800, 0x9, 0x742b, 0x6, 0xfff, 0x30, 0xfffff3b0, 0x57, 0xfffffc00, 0x8, 0xc, 0xbcb6, 0x7, 0x7, 0x7ff, 0x2, 0x90, 0xfffffffd, 0x7a6cedab, 0x9, 0x7, 0x0, 0x10001, 0x3b, 0x5, 0xffffffff, 0x2, 0x7, 0xfffffffb, 0xf, 0xb, 0xa, 0x81, 0x8, 0x0, 0xbc41, 0x5, 0x9, 0x40, 0x3], 0x5, ['\x00', '$..\x00']}, ["", ""]}, 0x428}, 0x1, 0x0, 0x0, 0x8000}, 0x4044000) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980), r4) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, r5, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x1c}}, 0x20000010) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000a80)) fsetxattr$security_capability(r4, &(0x7f0000000ac0), &(0x7f0000000b00)=@v3={0x3000000, [{0x6, 0x4}, {0x800, 0x6}], 0xee00}, 0x18, 0x2) r6 = dup(r4) syz_emit_ethernet(0x9f, &(0x7f0000000b40)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @random="fb7f71fbcac3", @val={@val={0x88a8, 0x1, 0x0, 0x1}, {0x8100, 0x3}}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "3bf001", 0x61, 0x21, 0xff, @loopback, @local, {[@fragment={0x8, 0x0, 0xa, 0x1, 0x0, 0x12, 0x66}, @fragment={0x62, 0x0, 0x0, 0x0, 0x0, 0xa, 0x65}], {{0x4e24, 0x4e22, 0x4, 0x1, 0x4, 0x0, 0x0, 0x9, 0x5, "031abb", 0x3, "933fc3"}, "3628a5416d17b19046c8b8f857a6ee1946a0d17b946b568cd3891c0abd8c494df32f182d12804c6a6acefb8ab47e6a357211ff30572b8a9af18e254d65fdfc7a13"}}}}}}, &(0x7f0000000c00)={0x1, 0x4, [0x595, 0x9d2, 0x7, 0xbbe]}) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000cc0)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000d00)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r7, &(0x7f0000000e00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x6c, r8, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r9}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) recvmsg$kcm(r6, &(0x7f00000013c0)={&(0x7f0000000e40)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000ec0)=""/6, 0x6}, {&(0x7f0000000f00)=""/244, 0xf4}, {&(0x7f0000001000)=""/231, 0xe7}, {&(0x7f0000001100)=""/145, 0x91}, {&(0x7f00000011c0)=""/7, 0x7}, {&(0x7f0000001200)=""/70, 0x46}], 0x6, &(0x7f0000001300)=""/181, 0xb5}, 0x10040) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x60, 0x1403, 0x20, 0x70bd28, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'team0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bridge_slave_0\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0xc095}, 0x20004801) syz_emit_ethernet(0x17d, &(0x7f0000001540)={@empty, @local, @void, {@mpls_mc={0x8848, {[{0x9082, 0x0, 0x1}], @ipv6=@tipc_packet={0x0, 0x6, "53bfed", 0x143, 0x6, 0x0, @local, @loopback, {[@fragment={0x3c, 0x0, 0xef, 0x0, 0x0, 0x13, 0x66}, @dstopts={0x16, 0x22, '\x00', [@ra={0x5, 0x2, 0x5}, @generic={0x1, 0xfd, "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"}, @pad1, @pad1, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}]}, @fragment={0x33, 0x0, 0x5, 0x0, 0x0, 0x1, 0x64}], @payload_conn={{{0x1b, 0x0, 0x0, 0x1, 0x0, 0x6, 0x1, 0x2, 0x6, 0x0, 0xf9684c8facab4609, 0x3, 0x0, 0x0, 0x2, 0x9f, 0x1, 0x4e23, 0x4e24}}, [0x0, 0x0, 0x0]}}}}}}}, &(0x7f00000016c0)={0x1, 0x1, [0x572, 0x486, 0x8fb, 0x73a]}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x2c, r5, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xe}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x880}, 0x20000044) faccessat2(r1, &(0x7f0000001800)='./file0\x00', 0x132, 0x1200) r11 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000001840), 0x103180, 0x0) close_range(r0, r11, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001940)={&(0x7f00000018c0)={0x4c, 0x0, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xb}, @L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x7}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008014}, 0x2c0c0) 3.484402549s ago: executing program 2 (id=185): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d61"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000580)={0x34, 0x9, 0x6, 0x8, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_ADT={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {0x2, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) 3.329406925s ago: executing program 4 (id=186): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000240)={0x0, &(0x7f00000003c0)=[{}], 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r1, 0x0, 0x3000000}) 3.328323312s ago: executing program 3 (id=187): sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x14}}, 0x20050000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="66baa000ecc744240011000000c7442402b16e0000ff2c2443f466baf80cb8f2c96789ef66bafc0c66ed0f072e0f01c248b820450000000000000f23d00f21f835000000010f23f8c46289900cabb9f9080000b8c93c0000ba000000000f30c4816857a601000000", 0x68}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x24004000}, 0x24040840) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x38c, 0x0, 0x6}]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 7) 3.328085703s ago: executing program 1 (id=188): r0 = io_uring_setup(0x177d, &(0x7f00000002c0)={0x0, 0x572e, 0x2, 0x2, 0xfffffffe}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={r3}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="18080000d0ffffff000000000000001718110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b706000014000000b7030000000d00008500000005000000bca900000000000035090100000000009500000000000000b7020000000000007b6af8ff00000000b50902000f0000007baaf0ff00000000bf87000000000000070800", @ANYRES32=r3, @ANYBLOB="0000000000000000b7010000080000004608f0ff76000000bf9800000000000079080000000000008500000005000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty, 0xffffffff}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa}}, './file0\x00'}) write$P9_RLERRORu(r5, &(0x7f0000000080)={0xf, 0x7, 0x2, {{0x2, '\xff\xff'}, 0xa2}}, 0xf) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xb3, 0xb8, 0xd4, 0x40, 0x11ba, 0x1001, 0xec57, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x19, 0xb0, 0x13, [{{0x9, 0x4, 0x4e, 0x3, 0x1, 0x4d, 0x6b, 0xe7, 0xca, [], [{{0x9, 0x5, 0x1, 0x2, 0x8, 0x7, 0x7, 0x2}}]}}]}}]}}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x200000000000000) 3.168163901s ago: executing program 4 (id=189): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340), 0x2a0100, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002840)=ANY=[@ANYBLOB="05"], 0x48}}, 0x1004c000) syz_open_dev$dri(&(0x7f0000000180), 0x3ffffffffffffffd, 0x381000) syz_init_net_socket$ax25(0x3, 0x2, 0x8) r1 = syz_io_uring_setup(0x497, &(0x7f00000000c0)={0x0, 0x7079, 0x10, 0x3, 0x288}, &(0x7f0000000300)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) io_uring_enter(r1, 0x3516, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 3.167630975s ago: executing program 0 (id=190): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d00000085"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) alarm(0x5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000340)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x800) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x74, 0x9, 0x6, 0x401, 0x0, 0x0, {0x3}, [@IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x800}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}}]}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xfffffffe}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x2ca5}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x4000050) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 2.455187122s ago: executing program 2 (id=191): r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="640000001000010027bd7000fbdbdfa500000000", @ANYRES32=r2, @ANYBLOB="104e06000162010044001280110001006272696467655f736c617665000000002c00058005000600010000000500190000000000050008000400"], 0x64}, 0x1, 0x0, 0x0, 0x404c000}, 0x2) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, 0x0, &(0x7f0000000100)) 2.179856448s ago: executing program 3 (id=192): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x74bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002300)=@newtfilter={0x50, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0xffff, r4, {0x6db6ec49e3ab5510}, {}, {0x7, 0xb}}, [@filter_kind_options=@f_flow={{0x9}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x36}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x2, 0x4, 0xa}}}]}]}]}}]}, 0x50}}, 0x400c084) 1.368328807s ago: executing program 0 (id=193): syz_open_dev$vim2m(0x0, 0x0, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10500, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000200)=@udp=r1, 0x2}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x20, &(0x7f0000000000)={&(0x7f0000000300)=""/65, 0x41, 0x0, &(0x7f0000000380)=""/65, 0x41}}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2710, @local}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0x10) 958.260964ms ago: executing program 0 (id=194): bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mmap(&(0x7f0000feb000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000feaff9)={0x20071026}, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x20182) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000580)='./file0\x00', r1, r2) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0xf, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100009f00000007010000f8ffffffb702000008000000b703000000000000850000007000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000008000000850000008600000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r4}, 0xc) prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 795.496156ms ago: executing program 2 (id=195): creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_mmap}], [], 0x6b}}) chmod(&(0x7f0000000180)='./file0\x00', 0x1d0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) pwritev2(r3, &(0x7f00000018c0)=[{&(0x7f0000000340)="0347445ff208aaca7baffcf27613207359cdef33524b9df55a99134139352ac827cc029c139a4fa0829568c2be85d9c715f49647807e7f6e33cd837a0de72400f15c61b1cd5e6672e85a6c63256d7cce8cdb916621e54081b4e074ecb88d47be18a64dc6e2ddfcb9357d7d4b67b613", 0x6f}, {&(0x7f0000000400)="327ae0311b443f9b534572b9748c45a46dd2a3469497760424b09a3e0612549638e600b11a88d32e2db6a362ffe1e7d19b3da0b1f5bd3a78f9b2ed2409adfff1959aa953d4fbb5f01d240aa628dc4a888b3f5a28e7efef2dbedeec3b355ec4be983f97f0d822424631bc544ded65d379ef8a75bee836d62e5c164cba93f19ef007cda6981bf701f18dc7cda9db53694b4deace303f9fc83b2bb5012358f60a16d087514d7e9db0e90c194d7b1d09bbf0b9e9210ba7d37369f8f171", 0xbb}, {&(0x7f0000000540)="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", 0xfe}, {&(0x7f0000000080)="c4927b327fe30a49f0fcfb38b62fcb07868e6069be18", 0x16}, {&(0x7f0000000640)="b985a534d1492505848663d77be1cb277b20a6e2ed7388d04d694216eafb371edef04184cd26cbd8954467a01c75b17137326b746512cd2e12756ec5a3743b06fde232135cf2f56f6e9726d14044e1d393ca9e4b2ac8cc656e2bd1b4164809bb508146167e110760dc04c4b0b6072a69781d95061c6961cd5023ac174d0375ff3c5a64fa7cb85249152dc8429c0717cdb00ec22130733b901524548d9ee3260c56f62f379d107e75a0c08a4fa57fd1c4e37f8d18f65eadf7424b498e0fd6cf8bc0f6b7d99637ba5d87566e377960c9d91effeb887ba983f09450df09b98f2ee62e4199020d", 0xe5}, {&(0x7f0000000740)="8d66aaeb181d6269a49594d02e5b04054e073a1bb5b938a60648b6cba7cebc0e5434f984b51a3bf0ad862f80873b9573ef53b7a377441df6dc7d43ffd8f78a59579fb7c0b49be544382b6b5f8d881785c1b7500f748fdfa962a802447241d6b2e8d3", 0x62}, {&(0x7f0000000140)="69ba67de418028edc480213832d2cf663ef8d9", 0x13}, {&(0x7f0000000200)="ab76b3121c520e675b5ee3093d07ed63d63919faf9a62c7b023e6b788bd1da75e408eee1a962fbe5d732cb55bf50340aaba5358f7181559527db", 0x3a}, {&(0x7f00000007c0)="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", 0xbfb}], 0x9, 0xf, 0x7, 0x5) 512.393477ms ago: executing program 3 (id=196): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x1, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r1 = socket$inet6(0xa, 0x800, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) creat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000), &(0x7f00000000c0)=ANY=[@ANYBLOB="06038f"], 0xa, 0x0) (async) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) (async) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) (async) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f00000002c0)=';', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)="128a34336209a883cdedea86", 0xc}], 0x1}}], 0x2, 0x10) (async) shutdown(r5, 0x2) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r2) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) (async) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000002700)=""/102392, 0x18ff8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0x4, 0x6, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r7}, 0x20) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x30, r3, 0x435, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_AWAKE_WINDOW={0x6, 0x1b, 0x101}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x9}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x20) (async) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x6, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000015c0)=ANY=[@ANYBLOB="540000001000010026bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="0221000000000000140003006e657464657673696d300000", @ANYRES32=0x0, @ANYBLOB="1800168014000180100006"], 0x54}}, 0x24040800) 460.106788ms ago: executing program 0 (id=197): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000240)={0x0, &(0x7f00000003c0)=[{}], 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r1}) (fail_nth: 11) 73.304187ms ago: executing program 0 (id=198): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="4dc07f947163300c", 0x8) r4 = accept4(r3, 0x0, 0x0, 0x80000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[], 0x40}}, 0x0) r5 = dup(r4) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$unix(r6, &(0x7f0000000080)=[{{0x0, 0x8d, &(0x7f00000009c0)=[{&(0x7f0000000480)='Y', 0x1}, {&(0x7f0000000100)="d5", 0xf4240}], 0x2, 0x0, 0x8d}}], 0x1, 0x0) 0s ago: executing program 3 (id=199): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r4, 0x0, 0x0) shutdown(r4, 0x0) recvmmsg(r4, &(0x7f0000000080), 0x72a, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ioctl$KVM_XEN_HVM_CONFIG(r5, 0x4038ae7a, &(0x7f0000000140)={0x100, 0x640, 0x0, 0x0}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.138' (ED25519) to the list of known hosts. [ 48.426665][ T30] audit: type=1400 audit(1742476826.810:88): avc: denied { mounton } for pid=5804 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 48.429572][ T5804] cgroup: Unknown subsys name 'net' [ 48.449394][ T30] audit: type=1400 audit(1742476826.810:89): avc: denied { mount } for pid=5804 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 48.476779][ T30] audit: type=1400 audit(1742476826.840:90): avc: denied { unmount } for pid=5804 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 48.635451][ T5804] cgroup: Unknown subsys name 'cpuset' [ 48.642620][ T5804] cgroup: Unknown subsys name 'rlimit' [ 48.785866][ T30] audit: type=1400 audit(1742476827.170:91): avc: denied { setattr } for pid=5804 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 48.809528][ T30] audit: type=1400 audit(1742476827.170:92): avc: denied { create } for pid=5804 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 48.842856][ T30] audit: type=1400 audit(1742476827.170:93): avc: denied { write } for pid=5804 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 48.863334][ T30] audit: type=1400 audit(1742476827.170:94): avc: denied { read } for pid=5804 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 48.883627][ T30] audit: type=1400 audit(1742476827.200:95): avc: denied { mounton } for pid=5804 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 48.908617][ T30] audit: type=1400 audit(1742476827.200:96): avc: denied { mount } for pid=5804 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 48.909704][ T5806] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 48.932089][ T30] audit: type=1400 audit(1742476827.220:97): avc: denied { read } for pid=5486 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 49.801395][ T5804] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 51.757160][ T5816] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 51.769015][ T5823] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 51.776654][ T5823] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 51.784300][ T5823] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 51.791833][ T5826] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 51.799326][ T5826] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 51.811106][ T5823] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 51.818696][ T5826] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 51.833486][ T5826] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 51.842597][ T5827] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 51.848869][ T5820] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 51.850411][ T5827] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 51.857907][ T5820] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 51.863632][ T5828] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 51.879107][ T5828] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 51.879308][ T5820] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 51.893444][ T5834] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 51.894118][ T5820] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 51.900876][ T5834] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 51.908948][ T55] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 51.914354][ T5835] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 51.921569][ T55] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 51.936080][ T5131] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 51.936743][ T55] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 51.952831][ T5835] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 51.954510][ T55] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 51.959994][ T5835] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 51.968489][ T55] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 51.986733][ T55] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 52.000173][ T55] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 52.301779][ T5819] chnl_net:caif_netlink_parms(): no params data found [ 52.316590][ T5814] chnl_net:caif_netlink_parms(): no params data found [ 52.340446][ T5817] chnl_net:caif_netlink_parms(): no params data found [ 52.365714][ T5825] chnl_net:caif_netlink_parms(): no params data found [ 52.403710][ T5824] chnl_net:caif_netlink_parms(): no params data found [ 52.479476][ T5819] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.486891][ T5819] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.494517][ T5819] bridge_slave_0: entered allmulticast mode [ 52.500858][ T5819] bridge_slave_0: entered promiscuous mode [ 52.518032][ T5817] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.525218][ T5817] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.532261][ T5817] bridge_slave_0: entered allmulticast mode [ 52.538926][ T5817] bridge_slave_0: entered promiscuous mode [ 52.549526][ T5819] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.556682][ T5819] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.563855][ T5819] bridge_slave_1: entered allmulticast mode [ 52.570212][ T5819] bridge_slave_1: entered promiscuous mode [ 52.580677][ T5817] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.587789][ T5817] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.594986][ T5817] bridge_slave_1: entered allmulticast mode [ 52.601351][ T5817] bridge_slave_1: entered promiscuous mode [ 52.607652][ T5814] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.616737][ T5814] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.623854][ T5814] bridge_slave_0: entered allmulticast mode [ 52.630151][ T5814] bridge_slave_0: entered promiscuous mode [ 52.638984][ T5814] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.646097][ T5814] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.653263][ T5814] bridge_slave_1: entered allmulticast mode [ 52.659745][ T5814] bridge_slave_1: entered promiscuous mode [ 52.712265][ T5817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.723277][ T5814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.734041][ T5817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.744938][ T5819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.756016][ T5819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.765189][ T5825] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.772806][ T5825] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.779879][ T5825] bridge_slave_0: entered allmulticast mode [ 52.788585][ T5825] bridge_slave_0: entered promiscuous mode [ 52.795513][ T5825] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.802529][ T5825] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.810091][ T5825] bridge_slave_1: entered allmulticast mode [ 52.816723][ T5825] bridge_slave_1: entered promiscuous mode [ 52.830536][ T5814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.863411][ T5824] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.870454][ T5824] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.879354][ T5824] bridge_slave_0: entered allmulticast mode [ 52.886160][ T5824] bridge_slave_0: entered promiscuous mode [ 52.894066][ T5824] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.901100][ T5824] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.908698][ T5824] bridge_slave_1: entered allmulticast mode [ 52.915308][ T5824] bridge_slave_1: entered promiscuous mode [ 52.933229][ T5817] team0: Port device team_slave_0 added [ 52.940337][ T5819] team0: Port device team_slave_0 added [ 52.958397][ T5814] team0: Port device team_slave_0 added [ 52.965817][ T5817] team0: Port device team_slave_1 added [ 52.972469][ T5819] team0: Port device team_slave_1 added [ 52.979537][ T5825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.993648][ T5814] team0: Port device team_slave_1 added [ 53.000490][ T5824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.020346][ T5825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.040507][ T5824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.064548][ T5814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.071509][ T5814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.097567][ T5814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.113212][ T5817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.120142][ T5817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.146056][ T5817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.157342][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.166443][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.192557][ T5819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.207970][ T5814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.215050][ T5814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.241257][ T5814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.259186][ T5824] team0: Port device team_slave_0 added [ 53.265734][ T5817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.272848][ T5817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.299088][ T5817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.310333][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.317291][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.343419][ T5819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.355934][ T5825] team0: Port device team_slave_0 added [ 53.375723][ T5824] team0: Port device team_slave_1 added [ 53.387150][ T5825] team0: Port device team_slave_1 added [ 53.417545][ T5824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.424707][ T5824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.450902][ T5824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.467784][ T5825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.474814][ T5825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.501878][ T5825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.514019][ T5825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.520946][ T5825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.546872][ T5825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.558396][ T5824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.566349][ T5824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.592322][ T5824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.630425][ T5814] hsr_slave_0: entered promiscuous mode [ 53.636964][ T5814] hsr_slave_1: entered promiscuous mode [ 53.656131][ T5817] hsr_slave_0: entered promiscuous mode [ 53.662080][ T5817] hsr_slave_1: entered promiscuous mode [ 53.668368][ T5817] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.676447][ T5817] Cannot create hsr debugfs directory [ 53.711187][ T5819] hsr_slave_0: entered promiscuous mode [ 53.717203][ T5819] hsr_slave_1: entered promiscuous mode [ 53.723873][ T5819] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.731416][ T5819] Cannot create hsr debugfs directory [ 53.739064][ T5824] hsr_slave_0: entered promiscuous mode [ 53.747005][ T5824] hsr_slave_1: entered promiscuous mode [ 53.752911][ T5824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.760447][ T5824] Cannot create hsr debugfs directory [ 53.796245][ T5825] hsr_slave_0: entered promiscuous mode [ 53.802181][ T5825] hsr_slave_1: entered promiscuous mode [ 53.808221][ T5825] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.816388][ T5825] Cannot create hsr debugfs directory [ 53.953351][ T5826] Bluetooth: hci0: command tx timeout [ 53.999573][ T5817] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 54.008881][ T5817] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 54.017068][ T5817] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 54.032860][ T55] Bluetooth: hci4: command tx timeout [ 54.033577][ T5835] Bluetooth: hci3: command tx timeout [ 54.038403][ T55] Bluetooth: hci2: command tx timeout [ 54.049185][ T5826] Bluetooth: hci1: command tx timeout [ 54.057436][ T5817] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 54.077923][ T5814] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 54.086385][ T5814] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 54.105172][ T5814] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 54.113659][ T5814] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 54.165513][ T5825] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 54.197940][ T5825] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 54.226871][ T5817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.234249][ T5819] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 54.242807][ T5825] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 54.251091][ T5825] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 54.266356][ T5814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.273663][ T5819] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 54.281848][ T5819] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 54.301100][ T5819] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 54.332392][ T5817] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.345649][ T5824] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 54.359311][ T5814] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.373363][ T5824] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 54.382525][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.389669][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.398755][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.405824][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.421364][ T81] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.428446][ T81] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.448326][ T5824] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 54.456917][ T5824] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 54.487755][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.494797][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.534599][ T5817] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 54.546575][ T5817] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.575100][ T5825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.616729][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 54.618929][ T30] audit: type=1400 audit(1742476833.000:111): avc: denied { sys_module } for pid=5817 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 54.638288][ T5825] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.680053][ T5819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.699212][ T5824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.718295][ T81] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.725367][ T81] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.738412][ T81] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.745507][ T81] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.767108][ T5819] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.791361][ T81] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.798408][ T81] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.821236][ T5824] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.854248][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.861290][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.879859][ T5817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.895018][ T5825] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.913929][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.920967][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.935427][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.942483][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.985549][ T5824] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 54.996236][ T5824] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.035872][ T5814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.055046][ T5817] veth0_vlan: entered promiscuous mode [ 55.098481][ T5817] veth1_vlan: entered promiscuous mode [ 55.148514][ T5814] veth0_vlan: entered promiscuous mode [ 55.173591][ T5817] veth0_macvtap: entered promiscuous mode [ 55.185051][ T5817] veth1_macvtap: entered promiscuous mode [ 55.197625][ T5819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.207915][ T5814] veth1_vlan: entered promiscuous mode [ 55.218228][ T5817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.248791][ T5817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.261243][ T5824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.284502][ T5825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.300168][ T5814] veth0_macvtap: entered promiscuous mode [ 55.308122][ T5817] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.318892][ T5817] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.328112][ T5817] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.337630][ T5817] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.351988][ T5814] veth1_macvtap: entered promiscuous mode [ 55.400598][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.412413][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.423655][ T5814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.446539][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.461678][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.485631][ T5814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.503465][ T5819] veth0_vlan: entered promiscuous mode [ 55.511635][ T5825] veth0_vlan: entered promiscuous mode [ 55.530155][ T5814] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.541222][ T5814] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.550433][ T5814] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.561488][ T5814] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.579436][ T5825] veth1_vlan: entered promiscuous mode [ 55.588511][ T5819] veth1_vlan: entered promiscuous mode [ 55.599405][ T1103] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.615748][ T5824] veth0_vlan: entered promiscuous mode [ 55.621667][ T1103] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.655386][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.663770][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.683362][ T30] audit: type=1400 audit(1742476834.060:112): avc: denied { mounton } for pid=5817 comm="syz-executor" path="/root/syzkaller.t1OPrA/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 55.708731][ T30] audit: type=1400 audit(1742476834.070:113): avc: denied { mount } for pid=5817 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 55.739513][ T30] audit: type=1400 audit(1742476834.070:114): avc: denied { mounton } for pid=5817 comm="syz-executor" path="/root/syzkaller.t1OPrA/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 55.776347][ T30] audit: type=1400 audit(1742476834.070:115): avc: denied { mount } for pid=5817 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 55.799291][ T5824] veth1_vlan: entered promiscuous mode [ 55.809379][ T5817] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 55.810824][ T30] audit: type=1400 audit(1742476834.070:116): avc: denied { mounton } for pid=5817 comm="syz-executor" path="/root/syzkaller.t1OPrA/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 55.825287][ T5825] veth0_macvtap: entered promiscuous mode [ 55.855030][ T30] audit: type=1400 audit(1742476834.070:117): avc: denied { mounton } for pid=5817 comm="syz-executor" path="/root/syzkaller.t1OPrA/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=7584 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 55.886922][ T5825] veth1_macvtap: entered promiscuous mode [ 55.893982][ T30] audit: type=1400 audit(1742476834.080:118): avc: denied { unmount } for pid=5817 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 55.915441][ T81] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.923712][ T30] audit: type=1400 audit(1742476834.090:119): avc: denied { mounton } for pid=5817 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2728 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 55.925898][ T81] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.950376][ T30] audit: type=1400 audit(1742476834.090:120): avc: denied { mount } for pid=5817 comm="syz-executor" name="/" dev="gadgetfs" ino=7625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 55.994097][ T5825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.022448][ T5825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.034420][ T5825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.045117][ T55] Bluetooth: hci0: command tx timeout [ 56.048543][ T5825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.061391][ T5825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.076608][ T5824] veth0_macvtap: entered promiscuous mode [ 56.085186][ T5824] veth1_macvtap: entered promiscuous mode [ 56.098328][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.108955][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.119980][ T55] Bluetooth: hci2: command tx timeout [ 56.125743][ T5826] Bluetooth: hci1: command tx timeout [ 56.131343][ T55] Bluetooth: hci3: command tx timeout [ 56.136822][ T5835] Bluetooth: hci4: command tx timeout [ 56.146072][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.160573][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.171426][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.186133][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.200345][ T5824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.246877][ T5825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.260300][ T5825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.271476][ T5825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.282088][ T5825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.293793][ T5825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.321528][ T5819] veth0_macvtap: entered promiscuous mode [ 56.870797][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.882788][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.923956][ T5825] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.939719][ T5825] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.949039][ T5825] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.957885][ T5825] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.977741][ T5819] veth1_macvtap: entered promiscuous mode [ 56.998428][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.009122][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.019520][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.034338][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.044893][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.055916][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.068090][ T5824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.079105][ T5824] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.087876][ T5824] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.097337][ T5824] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.106056][ T5824] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.273148][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.317799][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.358534][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.392349][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.458835][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.508247][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.541754][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.577705][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.591164][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.617976][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.628861][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.648490][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.659329][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.669202][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.679708][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.688258][ T5910] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4'. [ 57.689852][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.708816][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.719745][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.735968][ T5819] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.745572][ T5819] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.754584][ T5819] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.763585][ T5819] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.827072][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.837373][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.918295][ T5912] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7'. [ 57.969879][ T81] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.980570][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.989286][ T81] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.005691][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.077604][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.104434][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.113534][ T5823] Bluetooth: hci0: command tx timeout [ 58.150443][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.186267][ T1156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.195638][ T5823] Bluetooth: hci3: command tx timeout [ 58.196201][ T55] Bluetooth: hci1: command tx timeout [ 58.201016][ T5823] Bluetooth: hci4: command tx timeout [ 58.207204][ T5826] Bluetooth: hci2: command tx timeout [ 58.216997][ T1156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.218783][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.879777][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 59.162891][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 59.431143][ T5939] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1'. [ 59.636091][ T30] kauditd_printk_skb: 44 callbacks suppressed [ 59.636120][ T30] audit: type=1400 audit(1742476838.000:165): avc: denied { ioctl } for pid=5932 comm="syz.3.11" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 59.884115][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 59.892414][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 59.903041][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 60.033116][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 60.229195][ T5826] Bluetooth: hci0: command tx timeout [ 60.273252][ T5826] Bluetooth: hci2: command tx timeout [ 60.278876][ T5826] Bluetooth: hci1: command tx timeout [ 60.282732][ T55] Bluetooth: hci4: command tx timeout [ 60.284540][ T5826] Bluetooth: hci3: command tx timeout [ 60.322789][ T30] audit: type=1400 audit(1742476838.060:166): avc: denied { map_create } for pid=5932 comm="syz.3.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 60.374499][ T30] audit: type=1400 audit(1742476838.060:167): avc: denied { map_read map_write } for pid=5932 comm="syz.3.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 60.398635][ T30] audit: type=1400 audit(1742476838.370:168): avc: denied { name_bind } for pid=5932 comm="syz.3.11" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 60.443873][ T5931] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 60.596298][ T30] audit: type=1400 audit(1742476838.370:169): avc: denied { node_bind } for pid=5932 comm="syz.3.11" saddr=::ffff:172.20.20.30 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 61.336635][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 61.439027][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 61.576521][ T5931] usb 4-1: not running at top speed; connect to a high speed hub [ 61.598757][ T5931] usb 4-1: config 1 has an invalid interface number: 78 but max is 0 [ 61.613221][ T30] audit: type=1400 audit(1742476838.470:170): avc: denied { write } for pid=5932 comm="syz.3.11" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 61.636720][ T5931] usb 4-1: config 1 has no interface number 0 [ 61.644857][ T5931] usb 4-1: config 1 interface 78 has no altsetting 0 [ 61.651678][ T30] audit: type=1400 audit(1742476838.500:171): avc: denied { ioctl } for pid=5932 comm="syz.3.11" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 61.697185][ T5931] usb 4-1: New USB device found, idVendor=11ba, idProduct=1001, bcdDevice=ec.57 [ 61.718068][ T5931] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.730053][ T5931] usb 4-1: Product: syz [ 61.734698][ T5931] usb 4-1: Manufacturer: syz [ 61.739452][ T5931] usb 4-1: SerialNumber: syz [ 61.778937][ T5960] FAULT_INJECTION: forcing a failure. [ 61.778937][ T5960] name failslab, interval 1, probability 0, space 0, times 1 [ 61.843842][ T5960] CPU: 0 UID: 0 PID: 5960 Comm: syz.4.15 Not tainted 6.14.0-rc7-syzkaller-00074-ga7f2e10ecd8f #0 [ 61.843865][ T5960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 61.843874][ T5960] Call Trace: [ 61.843879][ T5960] [ 61.843886][ T5960] dump_stack_lvl+0x16c/0x1f0 [ 61.843913][ T5960] should_fail_ex+0x50a/0x650 [ 61.843938][ T5960] ? fs_reclaim_acquire+0xae/0x150 [ 61.843963][ T5960] ? ovs_flow_cmd_new+0x28b/0xe30 [ 61.843982][ T5960] should_failslab+0xc2/0x120 [ 61.844002][ T5960] __kmalloc_cache_noprof+0x68/0x410 [ 61.844028][ T5960] ? __raw_spin_lock_init+0x3a/0x110 [ 61.844049][ T5960] ovs_flow_cmd_new+0x28b/0xe30 [ 61.844072][ T5960] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xc8/0x290 [ 61.844100][ T5960] ? __pfx_ovs_flow_cmd_new+0x10/0x10 [ 61.844119][ T5960] ? __kasan_kmalloc+0xaa/0xb0 [ 61.844134][ T5960] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xc8/0x290 [ 61.844161][ T5960] ? genl_family_rcv_msg_doit+0xbf/0x2f0 [ 61.844184][ T5960] ? genl_rcv_msg+0x565/0x800 [ 61.844199][ T5960] ? netlink_sendmsg+0x8b8/0xd70 [ 61.844220][ T5960] ? ____sys_sendmsg+0xaaf/0xc90 [ 61.844236][ T5960] ? ___sys_sendmsg+0x135/0x1e0 [ 61.844259][ T5960] ? __sys_sendmsg+0x16e/0x220 [ 61.844281][ T5960] ? do_syscall_64+0xcd/0x250 [ 61.844344][ T5960] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1aa/0x290 [ 61.844370][ T5960] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b4/0x290 [ 61.844402][ T5960] genl_family_rcv_msg_doit+0x202/0x2f0 [ 61.844430][ T5960] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 61.844470][ T5960] ? bpf_lsm_capable+0x9/0x10 [ 61.844490][ T5960] ? security_capable+0x7e/0x260 [ 61.844510][ T5960] ? ns_capable+0xd7/0x110 [ 61.844535][ T5960] genl_rcv_msg+0x565/0x800 [ 61.844555][ T5960] ? __pfx_genl_rcv_msg+0x10/0x10 [ 61.844571][ T5960] ? __pfx_ovs_flow_cmd_new+0x10/0x10 [ 61.844600][ T5960] netlink_rcv_skb+0x16b/0x440 [ 61.844623][ T5960] ? __pfx_genl_rcv_msg+0x10/0x10 [ 61.844639][ T5960] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 61.844676][ T5960] ? down_read+0xc9/0x330 [ 61.844700][ T5960] ? __pfx_down_read+0x10/0x10 [ 61.844725][ T5960] ? netlink_deliver_tap+0x1ae/0xd30 [ 61.844751][ T5960] genl_rcv+0x28/0x40 [ 61.844774][ T5960] netlink_unicast+0x53c/0x7f0 [ 61.844799][ T5960] ? __pfx_netlink_unicast+0x10/0x10 [ 61.844830][ T5960] netlink_sendmsg+0x8b8/0xd70 [ 61.844858][ T5960] ? __pfx_netlink_sendmsg+0x10/0x10 [ 61.844891][ T5960] ____sys_sendmsg+0xaaf/0xc90 [ 61.844909][ T5960] ? copy_msghdr_from_user+0x10b/0x160 [ 61.844933][ T5960] ? __pfx_____sys_sendmsg+0x10/0x10 [ 61.844964][ T5960] ___sys_sendmsg+0x135/0x1e0 [ 61.844990][ T5960] ? __pfx____sys_sendmsg+0x10/0x10 [ 61.845025][ T5960] ? __pfx_lock_release+0x10/0x10 [ 61.845047][ T5960] ? trace_lock_acquire+0x14e/0x1f0 [ 61.845074][ T5960] ? __fget_files+0x206/0x3a0 [ 61.845097][ T5960] __sys_sendmsg+0x16e/0x220 [ 61.845123][ T5960] ? __pfx___sys_sendmsg+0x10/0x10 [ 61.845163][ T5960] do_syscall_64+0xcd/0x250 [ 61.845187][ T5960] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.845208][ T5960] RIP: 0033:0x7f0c20b8d169 [ 61.845222][ T5960] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.845237][ T5960] RSP: 002b:00007f0c21a70038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 61.845253][ T5960] RAX: ffffffffffffffda RBX: 00007f0c20da5fa0 RCX: 00007f0c20b8d169 [ 61.845264][ T5960] RDX: 000000000000c000 RSI: 0000400000000000 RDI: 0000000000000003 [ 61.845273][ T5960] RBP: 00007f0c21a70090 R08: 0000000000000000 R09: 0000000000000000 [ 61.845283][ T5960] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 61.845292][ T5960] R13: 0000000000000000 R14: 00007f0c20da5fa0 R15: 00007ffd6887e008 [ 61.845315][ T5960] [ 62.476761][ T5931] pvrusb2: Hardware description: OnAir USB2 Hybrid USB tuner [ 62.572809][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 62.650275][ T30] audit: type=1400 audit(1742476841.030:172): avc: denied { read write } for pid=5971 comm="syz.3.19" name="sg0" dev="devtmpfs" ino=722 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 62.868157][ T5931] usb 4-1: selecting invalid altsetting 0 [ 62.897510][ T5931] usb 4-1: USB disconnect, device number 2 [ 62.905268][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 62.905998][ T2335] pvrusb2: Failed to submit write-control URB status=-19 [ 62.971467][ T30] audit: type=1400 audit(1742476841.250:173): avc: denied { open } for pid=5971 comm="syz.3.19" path="/dev/sg0" dev="devtmpfs" ino=722 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 63.006009][ T2335] pvrusb2: Device being rendered inoperable [ 63.094460][ T2335] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 63.325973][ T2335] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 63.335325][ T30] audit: type=1400 audit(1742476841.310:174): avc: denied { read } for pid=5974 comm="syz.4.18" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 63.408732][ T5980] FAULT_INJECTION: forcing a failure. [ 63.408732][ T5980] name failslab, interval 1, probability 0, space 0, times 0 [ 63.427724][ T5980] CPU: 1 UID: 0 PID: 5980 Comm: syz.1.21 Not tainted 6.14.0-rc7-syzkaller-00074-ga7f2e10ecd8f #0 [ 63.427743][ T5980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 63.427752][ T5980] Call Trace: [ 63.427757][ T5980] [ 63.427764][ T5980] dump_stack_lvl+0x16c/0x1f0 [ 63.427792][ T5980] should_fail_ex+0x50a/0x650 [ 63.427817][ T5980] ? fs_reclaim_acquire+0xae/0x150 [ 63.427842][ T5980] should_failslab+0xc2/0x120 [ 63.427861][ T5980] kmem_cache_alloc_node_noprof+0x72/0x3c0 [ 63.427878][ T5980] ? __pfx_lock_release+0x10/0x10 [ 63.427899][ T5980] ? __alloc_skb+0x2b1/0x380 [ 63.427925][ T5980] __alloc_skb+0x2b1/0x380 [ 63.427947][ T5980] ? __pfx___alloc_skb+0x10/0x10 [ 63.427970][ T5980] ? rtnetlink_rcv_msg+0x3e6/0xea0 [ 63.428000][ T5980] netlink_ack+0x15f/0xb80 [ 63.428030][ T5980] netlink_rcv_skb+0x348/0x440 [ 63.428053][ T5980] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 63.428078][ T5980] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 63.428114][ T5980] ? netlink_deliver_tap+0x1ae/0xd30 [ 63.428140][ T5980] netlink_unicast+0x53c/0x7f0 [ 63.428169][ T5980] ? __pfx_netlink_unicast+0x10/0x10 [ 63.428197][ T5980] netlink_sendmsg+0x8b8/0xd70 [ 63.428224][ T5980] ? __pfx_netlink_sendmsg+0x10/0x10 [ 63.428256][ T5980] ____sys_sendmsg+0xaaf/0xc90 [ 63.428276][ T5980] ? copy_msghdr_from_user+0x10b/0x160 [ 63.428300][ T5980] ? __pfx_____sys_sendmsg+0x10/0x10 [ 63.428328][ T5980] ___sys_sendmsg+0x135/0x1e0 [ 63.428354][ T5980] ? __pfx____sys_sendmsg+0x10/0x10 [ 63.428388][ T5980] ? __pfx_lock_release+0x10/0x10 [ 63.428409][ T5980] ? trace_lock_acquire+0x14e/0x1f0 [ 63.428440][ T5980] ? __fget_files+0x206/0x3a0 [ 63.428462][ T5980] __sys_sendmsg+0x16e/0x220 [ 63.428487][ T5980] ? __pfx___sys_sendmsg+0x10/0x10 [ 63.428525][ T5980] do_syscall_64+0xcd/0x250 [ 63.428550][ T5980] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.428574][ T5980] RIP: 0033:0x7f970838d169 [ 63.428587][ T5980] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.428601][ T5980] RSP: 002b:00007f97092a5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.428617][ T5980] RAX: ffffffffffffffda RBX: 00007f97085a5fa0 RCX: 00007f970838d169 [ 63.428627][ T5980] RDX: 0000000000000000 RSI: 0000400000000580 RDI: 0000000000000004 [ 63.428637][ T5980] RBP: 00007f97092a5090 R08: 0000000000000000 R09: 0000000000000000 [ 63.428646][ T5980] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 63.428656][ T5980] R13: 0000000000000000 R14: 00007f97085a5fa0 R15: 00007ffd6fa1db38 [ 63.428677][ T5980] [ 64.742427][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 64.742443][ T30] audit: type=1400 audit(1742476843.120:180): avc: denied { create } for pid=6000 comm="syz.1.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 64.858405][ T30] audit: type=1400 audit(1742476843.160:181): avc: denied { connect } for pid=6000 comm="syz.1.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 64.977834][ T30] audit: type=1400 audit(1742476843.160:182): avc: denied { write } for pid=6000 comm="syz.1.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 65.063144][ T30] audit: type=1400 audit(1742476843.160:183): avc: denied { create } for pid=6000 comm="syz.1.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 65.152925][ T30] audit: type=1400 audit(1742476843.170:184): avc: denied { map } for pid=6000 comm="syz.1.26" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6791 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 65.198699][ T6010] netlink: 'syz.0.29': attribute type 2 has an invalid length. [ 65.213690][ T6010] netlink: 'syz.0.29': attribute type 1 has an invalid length. [ 65.221472][ T30] audit: type=1400 audit(1742476843.170:185): avc: denied { read write } for pid=6000 comm="syz.1.26" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6791 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 65.254154][ T6010] netlink: 'syz.0.29': attribute type 1 has an invalid length. [ 65.269158][ T6012] openvswitch: netlink: VXLAN extension 0 has unexpected len 3 expected 0 [ 65.281878][ T30] audit: type=1400 audit(1742476843.240:186): avc: denied { sys_module } for pid=5989 comm="syz.2.25" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 65.521091][ T30] audit: type=1400 audit(1742476843.900:187): avc: denied { create } for pid=6013 comm="syz.0.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 65.792429][ T30] audit: type=1400 audit(1742476843.900:188): avc: denied { setopt } for pid=6013 comm="syz.0.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 65.812400][ T30] audit: type=1400 audit(1742476843.910:189): avc: denied { bind } for pid=6013 comm="syz.0.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 65.831440][ C0] vkms_vblank_simulate: vblank timer overrun [ 67.192745][ T5931] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 67.392803][ T5931] usb 1-1: Using ep0 maxpacket: 8 [ 67.399727][ T5931] usb 1-1: config 0 has an invalid interface number: 52 but max is 0 [ 67.420999][ T5931] usb 1-1: config 0 has an invalid descriptor of length 69, skipping remainder of the config [ 67.445636][ T5931] usb 1-1: config 0 has no interface number 0 [ 67.461132][ T5931] usb 1-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid maxpacket 22367, setting to 1024 [ 67.477190][ T5931] usb 1-1: config 0 interface 52 altsetting 1 bulk endpoint 0x8A has invalid maxpacket 1024 [ 67.488370][ T5931] usb 1-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 67.502149][ T5931] usb 1-1: config 0 interface 52 has no altsetting 0 [ 67.511837][ T5931] usb 1-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 0.00 [ 67.521232][ T5931] usb 1-1: New USB device strings: Mfr=0, Product=149, SerialNumber=35 [ 67.530464][ T5931] usb 1-1: Product: syz [ 67.535071][ T5931] usb 1-1: SerialNumber: syz [ 67.548168][ T5931] usb 1-1: config 0 descriptor?? [ 67.563500][ T3075] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 67.762798][ T3075] usb 2-1: Using ep0 maxpacket: 8 [ 67.777723][ T3075] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 68.482145][ T3075] usb 2-1: config 0 has an invalid descriptor of length 69, skipping remainder of the config [ 68.502794][ T3075] usb 2-1: config 0 has no interface number 0 [ 68.509701][ T3075] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid maxpacket 22367, setting to 1024 [ 68.584458][ T3075] usb 2-1: config 0 interface 52 altsetting 1 bulk endpoint 0x8A has invalid maxpacket 1024 [ 68.595521][ T3075] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 68.618077][ T3075] usb 2-1: config 0 interface 52 has no altsetting 0 [ 68.626950][ T3075] usb 2-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 0.00 [ 68.696991][ T3075] usb 2-1: New USB device strings: Mfr=0, Product=149, SerialNumber=35 [ 68.713796][ T3075] usb 2-1: Product: syz [ 68.718147][ T3075] usb 2-1: SerialNumber: syz [ 68.740291][ T3075] usb 2-1: config 0 descriptor?? [ 68.762105][ T6028] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 68.782939][ T5832] usb 1-1: USB disconnect, device number 2 [ 69.326230][ T3075] usb 2-1: USB disconnect, device number 2 [ 70.404627][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 70.404658][ T30] audit: type=1400 audit(1742476848.790:206): avc: denied { getopt } for pid=6062 comm="syz.4.43" laddr=::ffff:0.0.0.0 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 70.661073][ T30] audit: type=1400 audit(1742476848.990:207): avc: denied { create } for pid=6071 comm="syz.0.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 71.093631][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.112262][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.126858][ T30] audit: type=1400 audit(1742476849.360:208): avc: denied { ioctl } for pid=6071 comm="syz.0.45" path="/dev/sg0" dev="devtmpfs" ino=722 ioctlcmd=0x5393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 71.394688][ T6084] overlayfs: failed to resolve './file0': -2 [ 71.428376][ T30] audit: type=1400 audit(1742476849.370:209): avc: denied { create } for pid=6071 comm="syz.0.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 71.506145][ T30] audit: type=1400 audit(1742476849.690:210): avc: denied { read } for pid=6078 comm="syz.1.46" path="socket:[6931]" dev="sockfs" ino=6931 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 71.762762][ T5818] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 72.386559][ T30] audit: type=1400 audit(1742476850.770:211): avc: denied { setopt } for pid=6103 comm="syz.0.54" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 72.409860][ T30] audit: type=1400 audit(1742476850.770:212): avc: denied { write } for pid=6103 comm="syz.0.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 72.431972][ T30] audit: type=1400 audit(1742476850.770:213): avc: denied { create } for pid=6103 comm="syz.0.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 72.538459][ T5818] usb 2-1: Using ep0 maxpacket: 8 [ 72.562115][ T5818] usb 2-1: New USB device found, idVendor=0ccd, idProduct=0069, bcdDevice=6e.55 [ 72.572424][ T5818] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.612322][ T5818] usb 2-1: Product: syz [ 72.893214][ T6123] openvswitch: netlink: Message has 1275 unknown bytes. [ 72.904941][ T5818] usb 2-1: Manufacturer: syz [ 72.922022][ T6123] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 72.943409][ T5818] usb 2-1: SerialNumber: syz [ 72.985266][ T5818] usb 2-1: config 0 descriptor?? [ 73.098199][ T30] audit: type=1400 audit(1742476851.480:214): avc: denied { write } for pid=6129 comm="syz.4.58" path="socket:[8858]" dev="sockfs" ino=8858 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 73.122438][ T6130] Bluetooth: MGMT ver 1.23 [ 73.184934][ T6130] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 73.211411][ T30] audit: type=1400 audit(1742476851.590:215): avc: denied { ioctl } for pid=6078 comm="syz.1.46" path="socket:[6931]" dev="sockfs" ino=6931 ioctlcmd=0x8915 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 73.265471][ T5818] usb 2-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 73.289463][ T5818] dvb_usb_af9015 2-1:0.0: probe with driver dvb_usb_af9015 failed with error -22 [ 73.300556][ T5818] usb 2-1: USB disconnect, device number 3 [ 75.530661][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 75.530676][ T30] audit: type=1400 audit(1742476853.910:217): avc: denied { write } for pid=6163 comm="syz.1.66" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 75.530928][ T6164] netlink: 12 bytes leftover after parsing attributes in process `syz.1.66'. [ 75.557001][ T30] audit: type=1400 audit(1742476853.910:218): avc: denied { nlmsg_write } for pid=6163 comm="syz.1.66" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 76.266380][ T9] cfg80211: failed to load regulatory.db [ 76.590074][ T30] audit: type=1400 audit(1742476854.950:219): avc: denied { read write } for pid=6177 comm="syz.0.71" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 77.388175][ T30] audit: type=1400 audit(1742476854.950:220): avc: denied { open } for pid=6177 comm="syz.0.71" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 77.537441][ T6194] netlink: 312 bytes leftover after parsing attributes in process `syz.4.76'. [ 77.541434][ T30] audit: type=1400 audit(1742476855.900:221): avc: denied { create } for pid=6180 comm="syz.1.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 77.632947][ T5868] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 77.656667][ T30] audit: type=1400 audit(1742476855.910:222): avc: denied { connect } for pid=6180 comm="syz.1.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 78.494768][ T30] audit: type=1400 audit(1742476856.870:223): avc: denied { shutdown } for pid=6201 comm="syz.3.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 78.677802][ T5868] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 78.872744][ T5868] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.901751][ T30] audit: type=1400 audit(1742476856.880:224): avc: denied { setopt } for pid=6201 comm="syz.3.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 78.951492][ T5868] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 78.974197][ T5868] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 78.988406][ T30] audit: type=1400 audit(1742476857.320:225): avc: denied { mounton } for pid=6215 comm="syz.1.81" path="/13/file0" dev="tmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 79.017325][ T5868] usb 3-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.00 [ 79.027524][ T5868] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.059551][ T5868] usb 3-1: config 0 descriptor?? [ 79.304392][ T6189] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.316484][ T6189] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.704462][ T9] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 79.802016][ T5868] hid-picolcd 0003:04D8:C002.0001: item fetching failed at offset 2/7 [ 79.828013][ T5868] hid-picolcd 0003:04D8:C002.0001: device report parse failed [ 79.836382][ T5868] hid-picolcd 0003:04D8:C002.0001: probe with driver hid-picolcd failed with error -22 [ 79.936948][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 79.955721][ T9] usb 1-1: New USB device found, idVendor=0ccd, idProduct=0069, bcdDevice=6e.55 [ 79.971261][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.980447][ T9] usb 1-1: Product: syz [ 79.993797][ T9] usb 1-1: Manufacturer: syz [ 79.998687][ T9] usb 1-1: SerialNumber: syz [ 80.018430][ T5818] usb 3-1: USB disconnect, device number 2 [ 80.033330][ T9] usb 1-1: config 0 descriptor?? [ 80.179959][ T30] audit: type=1400 audit(1742476858.560:226): avc: denied { read } for pid=6240 comm="syz.3.88" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 80.480169][ T6244] process 'syz.4.86' launched '/dev/fd/11' with NULL argv: empty string added [ 80.638138][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 80.682857][ T9] usb 1-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 80.733343][ T30] audit: type=1400 audit(1742476858.860:228): avc: denied { execute } for pid=6234 comm="syz.4.86" dev="tmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 80.754345][ T30] audit: type=1400 audit(1742476858.880:229): avc: denied { execute_no_trans } for pid=6234 comm="syz.4.86" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 80.788207][ T9] dvb_usb_af9015 1-1:0.0: probe with driver dvb_usb_af9015 failed with error -22 [ 80.849339][ T9] usb 1-1: USB disconnect, device number 3 [ 82.714328][ T26] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 82.994195][ T26] usb 4-1: Using ep0 maxpacket: 8 [ 83.073384][ T26] usb 4-1: New USB device found, idVendor=0ccd, idProduct=0069, bcdDevice=6e.55 [ 83.131817][ T30] audit: type=1400 audit(1742476861.490:230): avc: denied { read write } for pid=6276 comm="syz.1.97" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 83.156095][ T30] audit: type=1400 audit(1742476861.500:231): avc: denied { open } for pid=6276 comm="syz.1.97" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 83.157595][ T6277] input: syz0 as /devices/virtual/input/input5 [ 83.186139][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.194165][ T26] usb 4-1: Product: syz [ 83.198321][ T26] usb 4-1: Manufacturer: syz [ 83.206568][ T30] audit: type=1400 audit(1742476861.540:232): avc: denied { ioctl } for pid=6276 comm="syz.1.97" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 83.238797][ T5832] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 83.266609][ T30] audit: type=1400 audit(1742476861.650:233): avc: denied { read } for pid=5177 comm="acpid" name="event4" dev="devtmpfs" ino=2741 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 83.278892][ T26] usb 4-1: SerialNumber: syz [ 83.323447][ T26] usb 4-1: config 0 descriptor?? [ 83.367567][ T30] audit: type=1400 audit(1742476861.650:234): avc: denied { open } for pid=5177 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2741 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 83.406735][ T5832] usb 5-1: Using ep0 maxpacket: 8 [ 83.432484][ T30] audit: type=1400 audit(1742476861.650:235): avc: denied { ioctl } for pid=5177 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2741 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 83.459843][ T5832] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 83.509021][ T5832] usb 5-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 83.524776][ T5832] usb 5-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 83.533451][ T5832] usb 5-1: Product: syz [ 83.540742][ T5832] usb 5-1: Manufacturer: syz [ 83.548341][ T30] audit: type=1400 audit(1742476861.930:236): avc: denied { shutdown } for pid=6284 comm="syz.1.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 83.567781][ C0] vkms_vblank_simulate: vblank timer overrun [ 83.575863][ T5832] usb 5-1: SerialNumber: syz [ 83.766031][ T30] audit: type=1400 audit(1742476862.110:237): avc: denied { write } for pid=6284 comm="syz.1.100" path="socket:[9412]" dev="sockfs" ino=9412 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 83.793950][ T26] usb 4-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 83.802529][ T26] dvb_usb_af9015 4-1:0.0: probe with driver dvb_usb_af9015 failed with error -22 [ 83.831069][ T5832] usb 5-1: Handspring Visor / Palm OS: No valid connect info available [ 83.840335][ T5832] usb 5-1: Handspring Visor / Palm OS: port 177, is for unknown use [ 83.858311][ T5832] usb 5-1: Handspring Visor / Palm OS: port 116, is for unknown use [ 83.858880][ T26] usb 4-1: USB disconnect, device number 3 [ 83.873219][ T5832] usb 5-1: Handspring Visor / Palm OS: Number of ports: 2 [ 84.033812][ T5832] visor 5-1:1.0: Handspring Visor / Palm OS converter detected [ 84.053036][ T3075] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 84.078134][ T5832] usb 5-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 84.098638][ T5832] usb 5-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 84.235659][ T3075] usb 2-1: Using ep0 maxpacket: 16 [ 84.277869][ T3075] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 84.301660][ T3075] usb 2-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 84.313590][ T6260] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 84.325749][ T3075] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.340062][ T3075] usb 2-1: Product: syz [ 84.346784][ T3075] usb 2-1: Manufacturer: syz [ 84.351429][ T3075] usb 2-1: SerialNumber: syz [ 84.351716][ T6260] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.374528][ T3075] usb 2-1: config 0 descriptor?? [ 84.389898][ T3075] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 84.404080][ T3075] usb 2-1: Detected FT232R [ 84.496418][ T6307] cgroup: none used incorrectly [ 84.507180][ T6260] vivid-007: ================= START STATUS ================= [ 84.542917][ T6260] vivid-007: Generate PTS: true [ 84.548767][ T6260] vivid-007: Generate SCR: true [ 84.673826][ T3075] ftdi_sio ttyUSB2: Unable to read latency timer: -32 [ 84.709814][ T6260] tpg source WxH: 640x360 (Y'CbCr) [ 84.717251][ T6260] tpg field: 1 [ 84.928493][ T3075] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB2 [ 85.042797][ T26] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 85.219046][ T6260] tpg crop: 640x360@0x0 [ 85.225230][ T6260] tpg compose: 640x360@0x0 [ 85.241543][ T3075] usb 2-1: USB disconnect, device number 4 [ 85.247704][ T6260] tpg colorspace: 8 [ 85.256171][ T6260] tpg transfer function: 0/0 [ 85.287374][ T6260] tpg Y'CbCr encoding: 0/0 [ 85.287633][ T3075] ftdi_sio ttyUSB2: FTDI USB Serial Device converter now disconnected from ttyUSB2 [ 85.311904][ T3075] ftdi_sio 2-1:0.0: device disconnected [ 85.317796][ T6260] tpg quantization: 0/0 [ 85.317823][ T6260] tpg RGB range: 0/2 [ 85.330549][ T6260] vivid-007: ================== END STATUS ================== [ 85.356482][ T5931] usb 5-1: USB disconnect, device number 2 [ 85.365086][ T5931] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 85.374668][ T26] usb 1-1: Using ep0 maxpacket: 8 [ 85.390896][ T26] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 85.410574][ T5931] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 85.430671][ T26] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.445711][ T5931] visor 5-1:1.0: device disconnected [ 85.460438][ T26] usb 1-1: config 0 descriptor?? [ 85.705210][ T26] asix 1-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 85.839220][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 85.839235][ T30] audit: type=1400 audit(1742476864.220:242): avc: denied { create } for pid=6312 comm="syz.1.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 85.870402][ T30] audit: type=1400 audit(1742476864.220:243): avc: denied { setopt } for pid=6312 comm="syz.1.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 86.053207][ T6321] ======================================================= [ 86.053207][ T6321] WARNING: The mand mount option has been deprecated and [ 86.053207][ T6321] and is ignored by this kernel. Remove the mand [ 86.053207][ T6321] option from the mount to silence this warning. [ 86.053207][ T6321] ======================================================= [ 86.053226][ T30] audit: type=1400 audit(1742476864.440:244): avc: denied { mounton } for pid=6320 comm="syz.2.113" path="/syzcgroup/unified/syz2" dev="cgroup2" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 86.088075][ C0] vkms_vblank_simulate: vblank timer overrun [ 86.137146][ T30] audit: type=1400 audit(1742476864.510:245): avc: denied { getopt } for pid=6318 comm="syz.4.112" lport=136 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 86.157560][ T30] audit: type=1400 audit(1742476864.510:246): avc: denied { connect } for pid=6318 comm="syz.4.112" lport=136 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 86.185338][ T6321] syz.2.113: attempt to access beyond end of device [ 86.185338][ T6321] loop2: rw=0, sector=64, nr_sectors = 1 limit=0 [ 86.224464][ T6321] syz.2.113: attempt to access beyond end of device [ 86.224464][ T6321] loop2: rw=0, sector=256, nr_sectors = 1 limit=0 [ 86.237520][ T5832] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 86.262766][ T6321] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 86.289045][ T6321] syz.2.113: attempt to access beyond end of device [ 86.289045][ T6321] loop2: rw=0, sector=512, nr_sectors = 1 limit=0 [ 86.417262][ T6330] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 86.435438][ T30] audit: type=1400 audit(1742476864.820:247): avc: denied { create } for pid=6328 comm="syz.4.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 86.494382][ T6321] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 86.503548][ T6317] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.510158][ T5931] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 86.535104][ T6321] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 86.550854][ T30] audit: type=1400 audit(1742476864.840:248): avc: denied { bind } for pid=6328 comm="syz.4.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 86.551025][ T6317] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.575118][ T6321] UDF-fs: Scanning with blocksize 512 failed [ 86.633370][ T6321] syz.2.113: attempt to access beyond end of device [ 86.633370][ T6321] loop2: rw=0, sector=64, nr_sectors = 2 limit=0 [ 86.653930][ T30] audit: type=1400 audit(1742476864.840:249): avc: denied { listen } for pid=6328 comm="syz.4.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 86.751044][ T6321] syz.2.113: attempt to access beyond end of device [ 86.751044][ T6321] loop2: rw=0, sector=512, nr_sectors = 2 limit=0 [ 86.770806][ T30] audit: type=1400 audit(1742476864.850:250): avc: denied { connect } for pid=6328 comm="syz.4.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 86.802279][ T5931] usb 3-1: Using ep0 maxpacket: 16 [ 86.814981][ T6321] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 86.863243][ T5832] usb 2-1: unable to get BOS descriptor or descriptor too short [ 86.901773][ T5832] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 86.910176][ T6321] syz.2.113: attempt to access beyond end of device [ 86.910176][ T6321] loop2: rw=0, sector=1024, nr_sectors = 2 limit=0 [ 86.930657][ T5832] usb 2-1: can't read configurations, error -71 [ 86.942521][ T6321] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 86.942589][ T5931] usb 3-1: unable to get BOS descriptor or descriptor too short [ 86.944483][ T5931] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 86.973919][ T6321] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 86.981665][ T6321] UDF-fs: Scanning with blocksize 1024 failed [ 86.992791][ T5931] usb 3-1: config 1 has no interface number 1 [ 86.999444][ T6321] syz.2.113: attempt to access beyond end of device [ 86.999444][ T6321] loop2: rw=0, sector=64, nr_sectors = 4 limit=0 [ 87.002706][ T5931] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 87.030421][ T6321] syz.2.113: attempt to access beyond end of device [ 87.030421][ T6321] loop2: rw=0, sector=1024, nr_sectors = 4 limit=0 [ 87.045177][ T6321] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 87.051227][ T5931] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 96, changing to 7 [ 87.055021][ T6321] syz.2.113: attempt to access beyond end of device [ 87.055021][ T6321] loop2: rw=0, sector=2048, nr_sectors = 4 limit=0 [ 87.181454][ T6321] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 87.210665][ T6321] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 87.221221][ T6321] UDF-fs: Scanning with blocksize 2048 failed [ 87.298159][ T6321] syz.2.113: attempt to access beyond end of device [ 87.298159][ T6321] loop2: rw=0, sector=64, nr_sectors = 8 limit=0 [ 87.355821][ T30] audit: type=1400 audit(1742476865.710:251): avc: denied { setopt } for pid=6306 comm="syz.0.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 87.486944][ T6337] netlink: 8 bytes leftover after parsing attributes in process `syz.3.116'. [ 87.509626][ T6321] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 87.574869][ T5931] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 87.588221][ T5931] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.596443][ T5931] usb 3-1: Product: syz [ 87.600631][ T5931] usb 3-1: Manufacturer: syz [ 87.606051][ T5931] usb 3-1: SerialNumber: syz [ 87.608169][ T6321] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 87.628281][ T6321] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 87.636646][ T6321] UDF-fs: Scanning with blocksize 4096 failed [ 87.664987][ T6321] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) [ 87.774340][ T6340] netlink: 8 bytes leftover after parsing attributes in process `syz.1.117'. [ 87.784506][ T6340] netlink: 8 bytes leftover after parsing attributes in process `syz.1.117'. [ 87.945515][ T6321] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 87.982950][ T6321] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.154662][ T5931] usb 3-1: cannot find UAC_HEADER [ 88.172606][ T5931] snd-usb-audio 3-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 88.189419][ T6344] sp0: Synchronizing with TNC [ 88.191282][ T5931] usb 3-1: USB disconnect, device number 3 [ 88.230952][ T6343] [U] è [ 88.385133][ T5837] udevd[5837]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 88.532744][ T5832] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 88.663440][ T5832] usb 2-1: device descriptor read/64, error -71 [ 88.912770][ T5832] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 89.062755][ T5832] usb 2-1: device descriptor read/64, error -71 [ 89.164968][ T26] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 89.175475][ T26] asix 1-1:0.0: probe with driver asix failed with error -71 [ 89.190704][ T26] usb 1-1: USB disconnect, device number 4 [ 89.347562][ T6363] 9pnet_fd: Insufficient options for proto=fd [ 89.814424][ T5832] usb usb2-port1: attempt power cycle [ 91.012773][ T5818] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 91.020361][ T5832] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 91.104477][ T5832] usb 2-1: device descriptor read/8, error -71 [ 91.120277][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 91.120289][ T30] audit: type=1326 audit(1742476869.500:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6385 comm="syz.0.129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0453b8d169 code=0x7ffc0000 [ 91.155839][ T6386] openvswitch: netlink: Duplicate or invalid key (type 0). [ 91.159243][ T30] audit: type=1326 audit(1742476869.540:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6385 comm="syz.0.129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f0453b8d169 code=0x7ffc0000 [ 91.187751][ T30] audit: type=1326 audit(1742476869.540:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6385 comm="syz.0.129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0453b8d169 code=0x7ffc0000 [ 91.191389][ T6386] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 91.211269][ T30] audit: type=1326 audit(1742476869.540:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6385 comm="syz.0.129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f0453b8d169 code=0x7ffc0000 [ 91.211302][ T30] audit: type=1326 audit(1742476869.540:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6385 comm="syz.0.129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0453b8d169 code=0x7ffc0000 [ 91.211335][ T30] audit: type=1326 audit(1742476869.540:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6385 comm="syz.0.129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f0453b8d169 code=0x7ffc0000 [ 91.211365][ T30] audit: type=1326 audit(1742476869.540:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6385 comm="syz.0.129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0453b8d169 code=0x7ffc0000 [ 91.211389][ T30] audit: type=1326 audit(1742476869.540:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6385 comm="syz.0.129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f0453b8d169 code=0x7ffc0000 [ 91.211416][ T30] audit: type=1400 audit(1742476869.570:267): avc: denied { unmount } for pid=5814 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 91.252809][ T3075] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 91.270221][ T30] audit: type=1326 audit(1742476869.660:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6385 comm="syz.0.129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0453b8d169 code=0x7ffc0000 [ 91.397377][ T5818] usb 5-1: New USB device found, idVendor=2770, idProduct=9052, bcdDevice=15.f5 [ 91.406534][ T5818] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.414671][ T5818] usb 5-1: Product: syz [ 91.418879][ T5818] usb 5-1: Manufacturer: syz [ 91.423758][ T5818] usb 5-1: SerialNumber: syz [ 91.435869][ T5818] usb 5-1: config 0 descriptor?? [ 91.460832][ T5818] gspca_main: sq905c-2.14.0 probing 2770:9052 [ 91.461640][ T3075] usb 3-1: Using ep0 maxpacket: 16 [ 91.475145][ T3075] usb 3-1: config 0 has an invalid interface number: 214 but max is 0 [ 91.484459][ T3075] usb 3-1: config 0 has no interface number 0 [ 91.536988][ T3075] usb 3-1: config 0 interface 214 altsetting 0 endpoint 0x83 has invalid maxpacket 1023, setting to 64 [ 92.052090][ T3075] usb 3-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 92.077291][ T3075] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.087427][ T3075] usb 3-1: Product: syz [ 92.091644][ T3075] usb 3-1: Manufacturer: syz [ 92.099918][ T3075] usb 3-1: SerialNumber: syz [ 92.107819][ T3075] usb 3-1: config 0 descriptor?? [ 92.146976][ T5818] gspca_sq905c: sq905c_command: usb_control_msg failed (-71) [ 92.160953][ T5818] sq905c 5-1:0.0: probe with driver sq905c failed with error -71 [ 92.162250][ T6399] openvswitch: netlink: Flow actions attr not present in new flow. [ 92.172297][ T5818] usb 5-1: USB disconnect, device number 3 [ 92.374970][ T3075] usbtouchscreen 3-1:0.214: Failed to read FW rev: -71 [ 92.381973][ T3075] usbtouchscreen 3-1:0.214: probe with driver usbtouchscreen failed with error -71 [ 92.434294][ T3075] usb 3-1: USB disconnect, device number 4 [ 92.596692][ T6411] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 92.605957][ T6411] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 92.615009][ T6411] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 92.770076][ T6415] 9pnet_fd: Insufficient options for proto=fd [ 96.155582][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 96.155621][ T30] audit: type=1400 audit(1742476874.540:278): avc: denied { create } for pid=6448 comm="syz.4.148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 96.974681][ T6465] FAULT_INJECTION: forcing a failure. [ 96.974681][ T6465] name failslab, interval 1, probability 0, space 0, times 0 [ 96.990148][ T6463] netlink: 12 bytes leftover after parsing attributes in process `syz.2.151'. [ 97.007512][ T6465] CPU: 1 UID: 0 PID: 6465 Comm: syz.1.150 Not tainted 6.14.0-rc7-syzkaller-00074-ga7f2e10ecd8f #0 [ 97.007533][ T6465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 97.007542][ T6465] Call Trace: [ 97.007547][ T6465] [ 97.007556][ T6465] dump_stack_lvl+0x16c/0x1f0 [ 97.007583][ T6465] should_fail_ex+0x50a/0x650 [ 97.007607][ T6465] ? fs_reclaim_acquire+0xae/0x150 [ 97.007631][ T6465] ? iovec_from_user.part.0+0xf3/0x130 [ 97.007646][ T6465] should_failslab+0xc2/0x120 [ 97.007664][ T6465] __kmalloc_noprof+0xcb/0x510 [ 97.007685][ T6465] iovec_from_user.part.0+0xf3/0x130 [ 97.007703][ T6465] __import_iovec+0xd6/0x6a0 [ 97.007726][ T6465] import_iovec+0x108/0x140 [ 97.007745][ T6465] __do_sys_vmsplice+0x208/0xef0 [ 97.007768][ T6465] ? __pfx_lock_release+0x10/0x10 [ 97.007790][ T6465] ? trace_lock_acquire+0x14e/0x1f0 [ 97.007818][ T6465] ? __pfx___do_sys_vmsplice+0x10/0x10 [ 97.007845][ T6465] ? ksys_write+0x12b/0x250 [ 97.007866][ T6465] ? ksys_write+0x191/0x250 [ 97.007880][ T6465] ? __pfx_lock_release+0x10/0x10 [ 97.007905][ T6465] ? vfs_write+0x306/0x1150 [ 97.007943][ T6465] ? __fget_files+0x206/0x3a0 [ 97.007964][ T6465] ? fput+0x67/0x440 [ 97.007983][ T6465] ? ksys_write+0x1ba/0x250 [ 97.007997][ T6465] ? __pfx_ksys_write+0x10/0x10 [ 97.008019][ T6465] ? do_syscall_64+0xcd/0x250 [ 97.008041][ T6465] do_syscall_64+0xcd/0x250 [ 97.008064][ T6465] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.008087][ T6465] RIP: 0033:0x7f970838d169 [ 97.008100][ T6465] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.008115][ T6465] RSP: 002b:00007f97092a5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 97.008131][ T6465] RAX: ffffffffffffffda RBX: 00007f97085a5fa0 RCX: 00007f970838d169 [ 97.008142][ T6465] RDX: 000000000000000f RSI: 00004000000014c0 RDI: 0000000000000004 [ 97.008152][ T6465] RBP: 00007f97092a5090 R08: 0000000000000000 R09: 0000000000000000 [ 97.008161][ T6465] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 97.008171][ T6465] R13: 0000000000000000 R14: 00007f97085a5fa0 R15: 00007ffd6fa1db38 [ 97.008192][ T6465] [ 97.689507][ T30] audit: type=1400 audit(1742476876.070:279): avc: denied { ioctl } for pid=6468 comm="syz.2.152" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 97.759636][ T30] audit: type=1326 audit(1742476876.120:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6468 comm="syz.2.152" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f58d758d169 code=0x0 [ 97.810674][ T30] audit: type=1400 audit(1742476876.190:281): avc: denied { listen } for pid=6474 comm="syz.3.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 97.987698][ T6478] capability: warning: `syz.3.153' uses deprecated v2 capabilities in a way that may be insecure [ 97.991971][ T6480] netlink: 16 bytes leftover after parsing attributes in process `syz.2.152'. [ 98.192111][ T6477] trusted_key: syz.2.152 sent an empty control message without MSG_MORE. [ 98.217805][ T30] audit: type=1400 audit(1742476876.570:282): avc: denied { bind } for pid=6474 comm="syz.3.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 98.590683][ T30] audit: type=1400 audit(1742476876.630:283): avc: denied { create } for pid=6471 comm="syz.1.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 98.744161][ T30] audit: type=1400 audit(1742476877.110:284): avc: denied { name_bind } for pid=6471 comm="syz.1.155" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 98.776091][ T6495] netlink: 8 bytes leftover after parsing attributes in process `syz.2.158'. [ 98.785184][ T6495] netlink: 8 bytes leftover after parsing attributes in process `syz.2.158'. [ 99.135905][ T6491] tipc: Failed to obtain node identity [ 99.141496][ T6491] tipc: Enabling of bearer rejected, failed to enable media [ 99.217724][ T30] audit: type=1400 audit(1742476877.600:285): avc: denied { write } for pid=6499 comm="syz.2.160" name="unix" dev="proc" ino=4026533319 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 99.279074][ T30] audit: type=1400 audit(1742476877.600:286): avc: denied { create } for pid=6499 comm="syz.2.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 99.737564][ T6512] netlink: 16 bytes leftover after parsing attributes in process `syz.2.162'. [ 99.748788][ T30] audit: type=1400 audit(1742476878.120:287): avc: denied { create } for pid=6511 comm="syz.2.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 100.362851][ T5931] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 100.527800][ T5931] usb 5-1: New USB device found, idVendor=1645, idProduct=0008, bcdDevice=cf.36 [ 100.911716][ T5931] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.972264][ T5931] usb 5-1: config 0 descriptor?? [ 101.389309][ T5931] usb 5-1: can't set config #0, error -71 [ 101.421251][ T5931] usb 5-1: USB disconnect, device number 4 [ 101.446304][ T10] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 101.602735][ T10] usb 2-1: device descriptor read/64, error -71 [ 101.872778][ T10] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 101.961699][ T6542] FAULT_INJECTION: forcing a failure. [ 101.961699][ T6542] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 102.004853][ T6542] CPU: 0 UID: 0 PID: 6542 Comm: syz.3.174 Not tainted 6.14.0-rc7-syzkaller-00074-ga7f2e10ecd8f #0 [ 102.004877][ T6542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 102.004886][ T6542] Call Trace: [ 102.004892][ T6542] [ 102.004899][ T6542] dump_stack_lvl+0x16c/0x1f0 [ 102.004927][ T6542] should_fail_ex+0x50a/0x650 [ 102.004958][ T6542] copy_fpstate_to_sigframe+0x894/0xb20 [ 102.004985][ T6542] ? __pfx_copy_fpstate_to_sigframe+0x10/0x10 [ 102.005004][ T6542] ? posixtimer_deliver_signal+0x1b0/0x650 [ 102.005034][ T6542] ? posixtimer_deliver_signal+0x1b0/0x650 [ 102.005056][ T6542] ? find_held_lock+0x2d/0x110 [ 102.005078][ T6542] get_sigframe+0x4aa/0x9c0 [ 102.005100][ T6542] ? __pfx_get_sigframe+0x10/0x10 [ 102.005120][ T6542] ? _raw_spin_unlock_irq+0x23/0x50 [ 102.005139][ T6542] ? siginfo_layout+0x177/0x290 [ 102.005167][ T6542] x64_setup_rt_frame+0x129/0xcf0 [ 102.005191][ T6542] ? __pfx_x64_setup_rt_frame+0x10/0x10 [ 102.005212][ T6542] ? find_held_lock+0x2d/0x110 [ 102.005233][ T6542] arch_do_signal_or_restart+0x5e6/0x7e0 [ 102.005253][ T6542] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 102.005277][ T6542] ? __might_fault+0xe3/0x190 [ 102.005304][ T6542] syscall_exit_to_user_mode+0x150/0x2a0 [ 102.005328][ T6542] do_syscall_64+0xda/0x250 [ 102.005352][ T6542] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.005373][ T6542] RIP: 0033:0x7fee4058d167 [ 102.005386][ T6542] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 102.005401][ T6542] RSP: 002b:00007fee413fd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 102.005416][ T6542] RAX: 0000000000000116 RBX: 00007fee407a5fa0 RCX: 00007fee4058d169 [ 102.005425][ T6542] RDX: 000000000000000f RSI: 00004000000014c0 RDI: 0000000000000004 [ 102.005435][ T6542] RBP: 00007fee413fd090 R08: 0000000000000000 R09: 0000000000000000 [ 102.005444][ T6542] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 102.005453][ T6542] R13: 0000000000000000 R14: 00007fee407a5fa0 R15: 00007ffed02f8a88 [ 102.005475][ T6542] [ 102.072845][ T5931] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 102.516947][ T10] usb 2-1: device descriptor read/64, error -71 [ 102.633078][ T10] usb usb2-port1: attempt power cycle [ 102.912860][ T5931] usb 5-1: Using ep0 maxpacket: 32 [ 102.942924][ T5931] usb 5-1: config 0 has an invalid interface number: 199 but max is 0 [ 102.962607][ T5931] usb 5-1: config 0 has no interface number 0 [ 103.057046][ T5931] usb 5-1: New USB device found, idVendor=108c, idProduct=0169, bcdDevice=75.b9 [ 103.131067][ T5931] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.142702][ T10] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 103.156887][ T5931] usb 5-1: Product: syz [ 103.163661][ T5931] usb 5-1: Manufacturer: syz [ 103.168311][ T5931] usb 5-1: SerialNumber: syz [ 103.212040][ T5931] usb 5-1: config 0 descriptor?? [ 103.260790][ T10] usb 2-1: device descriptor read/8, error -71 [ 103.865762][ T10] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 103.898540][ T10] usb 2-1: device descriptor read/8, error -71 [ 104.186227][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 104.186259][ T30] audit: type=1400 audit(1742476882.370:289): avc: denied { mounton } for pid=6552 comm="syz.2.178" path="/34/file0" dev="configfs" ino=1170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 104.430472][ T30] audit: type=1400 audit(1742476882.380:290): avc: denied { mount } for pid=6552 comm="syz.2.178" name="/" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 104.512514][ T10] usb usb2-port1: unable to enumerate USB device [ 104.752198][ T30] audit: type=1400 audit(1742476882.400:291): avc: denied { read } for pid=6552 comm="syz.2.178" name="/" dev="configfs" ino=1170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 104.779440][ T30] audit: type=1400 audit(1742476882.400:292): avc: denied { open } for pid=6552 comm="syz.2.178" path="/34/file0" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 104.803929][ T30] audit: type=1400 audit(1742476883.110:293): avc: denied { unmount } for pid=5825 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 104.965490][ T6529] syz.4.170 (6529): drop_caches: 2 [ 104.993135][ T6569] Zero length message leads to an empty skb [ 105.398107][ T5931] etas_es58x 5-1:0.199: Starting syz syz (Serial Number syz) [ 105.474867][ T5931] usb 5-1: USB disconnect, device number 5 [ 105.617131][ T30] audit: type=1400 audit(1742476883.980:294): avc: denied { setattr } for pid=6575 comm="syz.4.184" name="NETLINK" dev="sockfs" ino=10837 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 107.665857][ T30] audit: type=1400 audit(1742476886.040:295): avc: denied { getopt } for pid=6602 comm="syz.2.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 108.077731][ T6605] netlink: 16 bytes leftover after parsing attributes in process `syz.2.191'. [ 108.096220][ T5831] usb 2-1: new full-speed USB device number 15 using dummy_hcd [ 108.132174][ T6605] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.452746][ T30] audit: type=1400 audit(1742476886.660:296): avc: denied { write } for pid=6613 comm="syz.0.194" name="001" dev="devtmpfs" ino=747 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 108.478327][ T5831] usb 2-1: not running at top speed; connect to a high speed hub [ 108.589783][ T5831] usb 2-1: config 1 has an invalid interface number: 78 but max is 0 [ 108.592120][ T6620] FAULT_INJECTION: forcing a failure. [ 108.592120][ T6620] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 108.611921][ T5831] usb 2-1: config 1 has no interface number 0 [ 108.629976][ T6620] CPU: 1 UID: 0 PID: 6620 Comm: syz.0.197 Not tainted 6.14.0-rc7-syzkaller-00074-ga7f2e10ecd8f #0 [ 108.629998][ T6620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 108.630007][ T6620] Call Trace: [ 108.630013][ T6620] [ 108.630019][ T6620] dump_stack_lvl+0x16c/0x1f0 [ 108.630046][ T6620] should_fail_ex+0x50a/0x650 [ 108.630075][ T6620] _copy_to_user+0x32/0xd0 [ 108.630095][ T6620] drm_mode_getconnector+0xce8/0x14b0 [ 108.630129][ T6620] ? __pfx_drm_mode_getconnector+0x10/0x10 [ 108.630156][ T6620] ? drm_dev_exit+0x41/0x60 [ 108.630179][ T6620] ? lock_acquire+0x2f/0xb0 [ 108.630200][ T6620] ? drm_dev_enter+0x4c/0x170 [ 108.630224][ T6620] drm_ioctl_kernel+0x1e6/0x3d0 [ 108.630241][ T6620] ? __pfx_drm_mode_getconnector+0x10/0x10 [ 108.630266][ T6620] ? __might_fault+0xe3/0x190 [ 108.630287][ T6620] ? __pfx_drm_ioctl_kernel+0x10/0x10 [ 108.630303][ T6620] ? __might_fault+0xe3/0x190 [ 108.630330][ T6620] drm_ioctl+0x5d6/0xc00 [ 108.630351][ T6620] ? __pfx_drm_mode_getconnector+0x10/0x10 [ 108.630378][ T6620] ? __pfx_drm_ioctl+0x10/0x10 [ 108.630393][ T6620] ? __pfx_lock_release+0x10/0x10 [ 108.630424][ T6620] ? selinux_file_ioctl+0x180/0x270 [ 108.630449][ T6620] ? selinux_file_ioctl+0xb4/0x270 [ 108.630476][ T6620] ? __pfx_drm_ioctl+0x10/0x10 [ 108.630495][ T6620] __x64_sys_ioctl+0x190/0x200 [ 108.630524][ T6620] do_syscall_64+0xcd/0x250 [ 108.630549][ T6620] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.630572][ T6620] RIP: 0033:0x7f0453b8d169 [ 108.630586][ T6620] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.630601][ T6620] RSP: 002b:00007f045491a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 108.630617][ T6620] RAX: ffffffffffffffda RBX: 00007f0453da5fa0 RCX: 00007f0453b8d169 [ 108.630627][ T6620] RDX: 0000400000000240 RSI: 00000000c05064a7 RDI: 0000000000000003 [ 108.630637][ T6620] RBP: 00007f045491a090 R08: 0000000000000000 R09: 0000000000000000 [ 108.630647][ T6620] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 108.630656][ T6620] R13: 0000000000000000 R14: 00007f0453da5fa0 R15: 00007fff4d475e18 [ 108.630687][ T6620] [ 108.641426][ T5831] usb 2-1: config 1 interface 78 has no altsetting 0 [ 108.884970][ T5831] usb 2-1: New USB device found, idVendor=11ba, idProduct=1001, bcdDevice=ec.57 [ 108.951891][ T5831] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.608216][ T5831] usb 2-1: Product: syz [ 109.612729][ T5831] usb 2-1: Manufacturer: syz [ 109.617742][ T5831] usb 2-1: SerialNumber: syz [ 109.647714][ T5831] usb 2-1: can't set config #1, error -71 [ 109.681793][ T5831] usb 2-1: USB disconnect, device number 15 [ 109.742623][ T1103] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000023: 0000 [#1] PREEMPT SMP KASAN NOPTI [ 109.755409][ T1103] KASAN: null-ptr-deref in range [0x0000000000000118-0x000000000000011f] [ 109.763804][ T1103] CPU: 0 UID: 0 PID: 1103 Comm: kworker/u8:6 Not tainted 6.14.0-rc7-syzkaller-00074-ga7f2e10ecd8f #0 [ 109.774618][ T1103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 109.784652][ T1103] Workqueue: events_unbound netfs_write_collection_worker [ 109.791767][ T1103] RIP: 0010:iov_iter_revert+0x2ec/0x5a0 [ 109.797305][ T1103] Code: fd 1e 45 89 ec 0f 87 3b 02 00 00 4b 8d bc 26 00 01 00 00 48 b9 00 00 00 00 00 fc ff df 48 89 f8 48 89 fa 48 c1 e8 03 83 e2 07 <0f> b6 04 08 38 d0 7f 08 84 c0 0f 85 02 02 00 00 47 0f b6 bc 26 00 [ 109.816891][ T1103] RSP: 0000:ffffc90003fe7958 EFLAGS: 00010206 [ 109.822938][ T1103] RAX: 0000000000000023 RBX: 0000000000000142 RCX: dffffc0000000000 [ 109.830886][ T1103] RDX: 0000000000000006 RSI: ffffffff84c2a630 RDI: 000000000000011e [ 109.838833][ T1103] RBP: ffffc90003fe7a70 R08: 0000000000000005 R09: 0000000000000000 [ 109.846781][ T1103] R10: 0000000000000000 R11: ffffc90003fe7a70 R12: 000000000000001e [ 109.854731][ T1103] R13: 000000000000001e R14: 0000000000000000 R15: ffff8881452b2ad0 [ 109.862686][ T1103] FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 109.871592][ T1103] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 109.878158][ T1103] CR2: 00007fee4079ea58 CR3: 0000000036bf0000 CR4: 00000000003526f0 [ 109.886109][ T1103] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 109.894057][ T1103] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 109.902009][ T1103] Call Trace: [ 109.905264][ T1103] [ 109.908175][ T1103] ? die_addr+0x3b/0xa0 [ 109.912318][ T1103] ? exc_general_protection+0x155/0x230 [ 109.917844][ T1103] ? asm_exc_general_protection+0x26/0x30 [ 109.923546][ T1103] ? iov_iter_revert+0x2c0/0x5a0 [ 109.928462][ T1103] ? iov_iter_revert+0x2ec/0x5a0 [ 109.933375][ T1103] ? iov_iter_revert+0x2c0/0x5a0 [ 109.938290][ T1103] netfs_retry_writes+0x163d/0x1a00 [ 109.943468][ T1103] ? __pfx___lock_acquire+0x10/0x10 [ 109.948650][ T1103] ? __pfx_netfs_retry_writes+0x10/0x10 [ 109.954175][ T1103] ? __pfx_lock_release+0x10/0x10 [ 109.959180][ T1103] ? rcu_is_watching+0x12/0xc0 [ 109.963923][ T1103] netfs_write_collection_worker+0x23de/0x37c0 [ 109.970061][ T1103] process_one_work+0x9c5/0x1ba0 [ 109.974981][ T1103] ? __pfx_netfs_write_collection_worker+0x10/0x10 [ 109.981457][ T1103] ? __pfx_process_one_work+0x10/0x10 [ 109.986815][ T1103] ? assign_work+0x1a0/0x250 [ 109.991387][ T1103] worker_thread+0x6c8/0xf00 [ 109.995960][ T1103] ? __kthread_parkme+0x148/0x220 [ 110.000963][ T1103] ? __pfx_worker_thread+0x10/0x10 [ 110.006055][ T1103] kthread+0x3af/0x750 [ 110.010103][ T1103] ? __pfx_kthread+0x10/0x10 [ 110.014670][ T1103] ? lock_acquire+0x2f/0xb0 [ 110.019161][ T1103] ? __pfx_kthread+0x10/0x10 [ 110.023732][ T1103] ret_from_fork+0x45/0x80 [ 110.028130][ T1103] ? __pfx_kthread+0x10/0x10 [ 110.032700][ T1103] ret_from_fork_asm+0x1a/0x30 [ 110.037445][ T1103] [ 110.040441][ T1103] Modules linked in: [ 110.044722][ T1103] ---[ end trace 0000000000000000 ]--- [ 110.214506][ T1103] RIP: 0010:iov_iter_revert+0x2ec/0x5a0 [ 110.228142][ T1103] Code: fd 1e 45 89 ec 0f 87 3b 02 00 00 4b 8d bc 26 00 01 00 00 48 b9 00 00 00 00 00 fc ff df 48 89 f8 48 89 fa 48 c1 e8 03 83 e2 07 <0f> b6 04 08 38 d0 7f 08 84 c0 0f 85 02 02 00 00 47 0f b6 bc 26 00 [ 110.283106][ T1103] RSP: 0000:ffffc90003fe7958 EFLAGS: 00010206 [ 110.643493][ T1103] RAX: 0000000000000023 RBX: 0000000000000142 RCX: dffffc0000000000 [ 110.651495][ T1103] RDX: 0000000000000006 RSI: ffffffff84c2a630 RDI: 000000000000011e [ 110.670630][ T1103] RBP: ffffc90003fe7a70 R08: 0000000000000005 R09: 0000000000000000 [ 110.679625][ T1103] R10: 0000000000000000 R11: ffffc90003fe7a70 R12: 000000000000001e [ 110.689514][ T1103] R13: 000000000000001e R14: 0000000000000000 R15: ffff8881452b2ad0 [ 110.699595][ T1103] FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 110.708985][ T1103] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 110.715936][ T1103] CR2: 00007fee413bbd58 CR3: 00000000322fc000 CR4: 00000000003526f0 [ 110.724125][ T1103] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 110.735902][ T1103] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 110.752768][ T1103] Kernel panic - not syncing: Fatal exception [ 110.759017][ T1103] Kernel Offset: disabled [ 110.763314][ T1103] Rebooting in 86400 seconds..