last executing test programs: 12.580216309s ago: executing program 4 (id=239): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$qrtr(0x2a, 0x2, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) read$FUSE(0xffffffffffffffff, &(0x7f0000000580)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000028c0)=ANY=[@ANYRES32=r3, @ANYRES64=r2, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="fd55000001000080000000000000000000000000030000000000000006000000050000007663616e30000000060000000000000000000000000000000500000000000000c0ffffffffffffff030000000002000003000000000000000200000000000000050000000000000001ffffffffffffff0f000000000000000700000000000000ffff00000200000001feffff0030000002000000", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="05000000184c00000000000000000000000000000100010000000000080000000b00000025704220202020000100fdffffffffffffff000000000000ffffffff00000000070000000000000025f40000020000000600000000000000070000000000000002000000000000000f00000000000000ffffffffffffffff010000000000000002000000080000006194000000e000000700000003e17c6551d27971d71d24be23601669465534e502030cb3be0b3c1b371650f2382a51", @ANYRES8=r1, @ANYRES32=r3, @ANYBLOB="8a020000070000000000000005000000000000000400000000000000010000000a000000000000000000000005000000000000000200000000000000080000000000000001800000000000000d0000000600000006000000000000008401000000000000870500000000000000800000", @ANYRES32=r3, @ANYRES64=r4, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0500000003000000000000000300000000000000020000000000000001000000090000002c0000000000000006000000000000000000000000000000d55d00000000000003000000000000000500000081000000030000000000000001000000010000000500000000000000020000000000000001000000000000000200000000000000060000009e4f50690000008000200000060000", @ANYRES32=r3, @ANYRESHEX=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESOCT, @ANYRES32=r4, @ANYRES16, @ANYRES16, @ANYBLOB, @ANYRESHEX], 0x658) fchownat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, r4, 0x1000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)={{0x1, 0x1, 0x18, r1, {0x0, r4}}, './file0\x00'}) bind$inet(0xffffffffffffffff, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x60010020, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) write$sysctl(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x41}}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x800d) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r6, 0xffffffffffffffff, 0x0) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x38011, r7, 0x0) migrate_pages(0x0, 0x3, &(0x7f00000002c0)=0x7f, &(0x7f0000000300)=0xa) 11.235834113s ago: executing program 4 (id=243): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe2}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000002c0)='3', 0x1) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000180)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6fc40b5d175e86ac0b7a9fd7f1748af98902340eb3de6f89a6272ddc63ce532e270bc6cba3d229a96e108026bf64d48efc0435d", 0xc3}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) 11.155820638s ago: executing program 2 (id=245): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x18000) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mount$tmpfs(0x0, 0x0, 0x0, 0x100000, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x5, &(0x7f0000006680)) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') pread64(r3, &(0x7f0000001600)=""/4103, 0x1007, 0x97) 11.035613327s ago: executing program 4 (id=248): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r3}, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, 0x0, 0x0) 10.915260874s ago: executing program 1 (id=249): r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000e0ff00000000000000bd0000000000000000000000e4ec010000000040000000000000000000000000000000000000013da51fd47aa2e2f70000000000000000000000000000000000000000000000000000000000000067ff00000000"], 0x310) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r4}, 0x0, 0x0}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x10, 0x80002, 0x4) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) 10.889445847s ago: executing program 3 (id=250): mremap(&(0x7f0000ade000/0x1000)=nil, 0x1000, 0x2000, 0x7, &(0x7f0000003000/0x2000)=nil) syz_usb_connect(0x0, 0x73e, &(0x7f0000000500)=ANY=[@ANYBLOB="12010002ad8156402d08000317b50102030109022c0703060810000904"], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000640)=""/4112, 0x1010}], 0x1, 0x4000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9c) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0), 0x101102, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) close(0xffffffffffffffff) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000001010102000000000000000002000000240002800c000a80040001003a00000014000180080001007f00000192000000000000000c001980"], 0x44}}, 0x0) 9.970233949s ago: executing program 4 (id=251): r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r2 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r2, &(0x7f0000002700)=""/102392, 0x18ff8) r3 = syz_open_procfs(0x0, &(0x7f00000042c0)='mounts\x00') socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000000200)={0x2020}, 0x2020) pread64(r3, &(0x7f0000002240)=""/237, 0xed, 0x4eb) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b00000000000000000000002adfdc61240aecba000080000000080000", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x48) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x18) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000600)}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000023c0)={0xc, 0x10, &(0x7f00000009c0)=ANY=[@ANYRESHEX=r2, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b5af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000a000000181100", @ANYRES16=r0, @ANYBLOB], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 9.788377072s ago: executing program 2 (id=252): prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000a400)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000002140)="92756f43b31ffe542788ef586b7c5a344424e3acac2590be6bbe37adface4a8f2e534ffe76a83a93f0b3680a72fddfde83f96d01982384e8d689219cb9669b14dbaa1b799f82ea1fc926126a4163618e16d4f94143a4e0f27c44fcef3920a0b3805ed4e78098d8689cc7791bd86648070718d238664332948d87866c8d2590fc0f017f9853abd9ed60b99f1aa6ae2dbd24ab6dbcebdb055246815ace147cc50fa3b2861148fcda374d5b203e51d72c45e4dde3e9ee9a47ffe458baf7bb49035135a8194aa1f0a83fa2abed56398f90daff679634619453f533f22583a6e0a4dc09e9de46684d5e0136e229510f3702cf3a4cd0065d3e5d3c419e38a80b070ca55010e082a9c510fd18cc0b26bb5e8e459e747befbc5c6b60ace80bf41417b7b78cf57e5b3984f0cdddc615c5e0000454d3f4a196fb6d18aa629cf0b0245f95ba958d86dc175616f8cd3ac473057dc3a5ff7107973326350107f4468e7ecd48d689b82c12d22ae5f1858302a1b4cfde8fd347a99ddcde40d1c49d9b5099fbccf09e782212be4b2ce36a2bc3c9ee794abffe72a5501e6c4f3f7f68b74761ffd6620609224a3bf11f655dadb5c8a5813b02fb46830e9ac6825f5d0e89910352eb3a58c0dd82d094f94dd2c85666f684a8f437bbd0e66b9f4d366117b67a054d212c4fbc287848cb0578391335d5d616b14d99a2e3df8e8a152d5de99bcefcaab5bb5cc71f3ddd66b379c104648e190e0b28a180d3aecc5423575d4ba7dbf31215c717da7b87dd454b6efcd36c91aaa631127f5bd88723d221752f102bc0c7ac6c5c7a1ad6747af40d01b6d39eab7b0e1292b44683c586386ad00acf60fb8f9bac551a6eb5bab7317b5d89f64db10bd9018dfa6d65d93862e851afbc30fd70fe5f0de322462045177231852ca80e4e78da4fea0c79ba354333026c8bc77d308a8d256a19ec45d2088c196691d3f9aac28ded36004a65ee1ce49ba9599ceee84534bb61d02d04a6732f1e27d72962f74b59f3522bf844c5022986d55934e48b8681b7f5b7532391448caeef00315d28320a46d8bd7813544e1e4bf994e14a519c2654ff20b42bdb69c262897e28eca528f0999840b00ed8256597d27cfc20d71d5f40d0bbca759f7594c6034aa1e16a84ed152fad0fdc1c303a7f61225712714f823afc5ea241d482d3585759623af8c97ca6a84a2033b3d7314ea0ef7ba9b288b362a294c92c8b9736829c16f61c5a1ee04aca965d71162292274595ea62c9c2918e8279c99f5d2830c617c58211fd7452330184b9428d5ec1d5cd75ddcc6de3326fdc70e891104b3b013c30ffccfaf3308d9671b01f6b080a930dac2052c6f39817a662121d90d40d6a1facfb50bec7d408030b6d0ae3e744f3bcc327c35dc43cf86b743db78ff2e593b19923235ed6467f299b08718fe1840c16a748935dff941150fb08b30573b37bf9af5c86cc8d9e229a832e4ef25ec91f71120f2b3e9062485976c280a2d172386029e2f2a4801197fca0a13514edacf5ddbac5a62e8bb13dd1572657a821a8739297f72e29239d1cdddf3e30cbe9af3141f2275ee4ae85d86ec888fe9a6751f252057e95b8beb055e276439581afee93cd44f1e92f70e5f725451d3ab662918ffbb1269509fbd511e95a00ec717f9d60d643864abd6ad1cc4dd7f933379a6078a86c2158db8076e7b660366fca7b1c46d09d2c8e67a6494bfb4c2c6750e76593895b5e2b2bc78093840c3c4a807826bc2750a96b4e1dd5b82b492bb2215518c92064d1763c37132604e52e73fac3f4511f791753aeecfbb19816e0da7a1bfbea9eeaa0f256eaedcb119a61f7d0ea0f5cd4969d45cb014800f2c888d5c2217cf0f69a7507779883b57352bb8883cc584891950d6e792537074f4fc4337aa19b9bf60e18edd939d289fb4a6b7aa6c66da20774e249ca4f779d3c910b1a9a8e4c38af6adecc87d5481d181fd66023ffff246f4e2556b218fe8110acebe20b1675f1de6f265b6d1d8514a53522396bf0e2f2b153c498e48b36d16f8b9bd56f45d7f5b9397d7f1339117a176d0bad0b68e800682416d3e18fe2197c7f8dc20600feb95cc6ba86ad47f113e159bd4389e30eab2874bd27eebc56020c4dab9973b13f3e82aa62a7e0a151d73de48cb811e32be63ffd303f5a6ea6f097ed763fbf36c430821e451146de79922348354ce285af0997bf3c66e6ef02942e24b8f1ccdd542f09cfe65c0da0094c0b5fd26bbc061538b41e5ed2cbb390ee29b10a4b7a696009e1b5b86c44c0a561a257c15415feaeb1433ea275ed6e4b228503fe71ee5942665164faaed6697112206be0fe7863aebd4bbe951d5dea1da294dba0793196385f4d5141c9d6c4b0fa22b2e200cfb70b52aca31655e71e5a576ccb8ccb5b1364748aa981edbb81a813b1aebc67be1f7619e7e197622d981280429f6ca5145c5b3b05e6bace9191e5c58fbf140f71f594cbfd4db0e9f6923f1758ff9474a61a720a5d4f09c622c3ce3f5d0d3a1d191111168108f41f12b16e9eaf3617c353715cd35260560cbfd0555d51ce5c40bbdb7c95ceaeadadb8902974de50b0863348183864f5ea682e678286a06a6f396af29a7c7fb33a3579e25835963612f3c0d4cf369d85959a0adeda94d35824050e6fba7f83f90867583f713d7783323c7010e94c9be331f860db395dbde6face5bfdb616fcefa9c6b01f6963daa840a31ff554a458c0c50cb5e09f91f54f63234589decaf45bbfbaef0dcbff4ae6e65ca26a530261c491ef8eb9a855a1d7463391c9b66be96cf24c3c321ee5a5bdc857f60b582683c6ae1e3775b62a9f19ff8fa51380ca8a2a3c6de79012f5727ba12025e7e6723a23a81e067ca6e54c7b38ff64880d235d21e7ee5258953dcbf9e2a962f006ca4ffe870859242c850cbae4222b3b72c4f86934379ba2ead1dcde906241b994d95c88355af5a9a30ace9c933a6942f341ad221dd825846a8fd44c03e2eaa9311c26e15a1bd7cbba961a22ef23d7ebba0e34cec5ef09b1ce72814a97e33bd29f3d9ec80a4f45d1d29486accf15c11f1a800bd84918e7626f678275d7c7acb02cc0e6e34bb766ba6b75c3ad14fca9352e09c3b69390c045cfc842ff9ade8ca693c07fadc7047a946e6e570c3afc5b501c964103397f5ddadc2d59a048348dd42f07cfe31bc9b5ae453f5086bb41bba4c8a3e518e30b0855184b053f923025dd72ce1bcbf41231978b34a8547c71d7313992165078903c61d312b0d9469413c9fd97ccdf0ea270fb6c47ec8861a1c8d909eeace761b5a06ba46e25785ff87f867777abb237c6c980687991f1ed0157d58492260c712cec34c1fc0962103955db4d5090b6e8409cf3c3c79d0e691cf4fbc0b2251a016dcd456969cd32e5429533bf0d6f8bda84c05f0e2040de8b53bfb8676eec4b76c3df6f46b1e43732035dda577e75f640777f6ae90fd2f1af42ba462dac732019c599bfef01acd6a0d4d1796bcb8f58519d6f9ad9a3206704a94d472516b988141f44ecd2e6f28a49aa0c449db87972fc995a97379914546ea43143ea2cf779a9cbe81f111fe89129db3610492164ab2598eca7e60d9a6963d8ba03a86729db86e420fd96d61b8fb11edc2b339b57a740074ae5b775eaf60cd85dc934e604bf2b4bd58ee01205b4df57ac20ff8db45a05982b579643882407050c005102a2e71f1e56dc76dbf5331112e83e48bfb5cf2a78a893190d78426175c162ffaa7278a43b9932318fc17fb8cb0dfac610b1ad235b91f9cb7623b155117e07f7b876a3c37627aa31eafed141cc0c5491c4f621a66b6d837a144d78719c46511c04a093cf65fce9fabe5bd6d499eceb63538ece3cf19053550a239bf978c08c879f9954485a4e3e0d5bedb84b407ced85c4dfc4d75af116815992c29f0bc927c4a990c38ae4fcc9feb90fec1b1b555e04d010423010855394d5ccfc8ed21164190cd8f83be5debb70290c3547f07e4dc42814f1e001798e6ceee2558b0c6ff8c1759f90269ee226131116332b99ac8dd104c92088e1f91ace3198c0f59bfb75c4e4a697660eed43a29c831a552de37fce6dce96fa51b6e2111f3071a4e94422d15e102e5f67da7ca6cae6bed7743ebffacb8a811a143605791d17232181a517e872f71262c3c73668f0ef83aad498f67fa26bae698cf78f24c2dbecd399a190e6b8d0684e929f2e8083765eb2c67793a1adbb89d36b58bfb197cdc5f3c894ac9d886e8f3b0936fabd233c09de8fab8099f72a74d908ba5c5e4d39790b0bf9e45b710f5587b7c937c76690c5c5fce621a53a9fd03b0a4ee6d8d1abbe2ed561820a77f12a08cad0755540ab6dd1604b7c30a8652995ab80b85e919011de9438a4637eb0291124ed4b745e782cff98510cb03be79c2a81351abf276584d75cdd96b9c97e73eb71000b3ab7c3c19c2cab4497298fcb3052b5d4503d05e7f310318be6f848547b1a4f4db82caee190801478be28065036aa4d91f290c1f396343e73a5fe8bb5ccf0a317177ed1f77acda1a4a49dccfcab8d1b5d79f015f788b6d5e9f8228a8bcdc0696e6b19f5edffbcd7e9509c87fbe1f726b93bf8c6d8d37428763e142560c46c9e894f7317859000c25abc4f3691ebcd020171e0d4911b5d97a238109aedeb00b2eb475c1e7b45175f8aa85193b5c0f43b434c15de01610c4d022646cd6e3637f349a434a77f571ac1c5d698452d1b991e267f78dca5e592ecd31ccafcad84e4e98d134b4adc525b81bd6843428883023a6ea407201738c8bf16b541ff7280274a34d4cf14819f2dbae167ca0cae8471c495e006b45194ad91c4516f21cbb10e0d26fd5d734cd7725df5b3fbe92955f4a9bb3b9b813aeeff79d6ed5db92def19d060a208c3ec8c42c110786f1e1496c50a7249b03fc792764366894a35320b99d0bef9fd0b6a246c36a357c6b985dc83a37a8d9b8b9ad643dea94860cbe763bb73cc8422b69d4d12332242c8954075fb7117a6679638073617abcdb4619855b2036af160647f66b3531645a3bf047ae290d6ae2249f114e7a8464278bae1486022bcc7c37390c8d9a0efb0e1cfa0da8ef7a5e072f99a47ecc75e4e442880375193db49bb82ba34901286ca473ed5b63e4048db4dc455e74b3fdd2e7898ca3f4c3a02d435cde6141eea645055123a7dcf0d22057f8d425701afc55859f5147954e719d58c7486b1e02ac16cb799b77632c66bb78e6e52e11017c1736424fa4d433f1e19b4c881d23f0b2a12d5fae3ae24339088088d9b496ad97bd9f6e20a8597d1452a0c72dcf43dbbda8f18166585c06d21fbffe5fe7b55f71c9b9f1b34a02bd05ca63c7c1b1bebbb9dd24fb10291b04c665d45154dd28b85d821ce7e613119128996785e1006a8dabc4899b10d2671107d5a0658ed363b9d4b39d02f8cc5e350fbf0a31048adecd1f9e2ca749bd86f195eb48e9b4605f050de03d642940d79184618f7f88a9a0a4683ad84d6134e395305bc1d4d9d17cc334b97653529d6682a87a5fac80a6d46d6e72fc22e58be7b8f8617b3372ef2622110ab1ec448717118b257acffe55d18c7855e9e8710ad977a6792b2315a189eb4468c68641e9b60c0dab7016ac1ad63cd8004b6eca8fc88b1e4263acc00499255c16b11487a0af858075f9c892dc8044c4146e5a5677c4a2cb24bde5e078985020d4ab1e4c87492e76b7e6f4bbd71d84bab1885c9702849e70cf728776b1a94c2a8fb8c7ca01b6111ef6f2032a290949bfe473fe215273b8b5b3ad540f187490f63077dccbca6f62f0a7a66717c596cdef412f2560b10685ede967b3ee68b8c951959aeb1d7564c3b9d806b2ce858381393a79916b78f7e90beadae30ffc0b2b614380f1c2cc551a44565209db3516be379ef566ab00c673fd8aaeeecdcf1168c1960e9a477b9e13757498a44ff089351d1f27abf9fd76816f924504647d1247715ca861ebe624172c322146d66eb2b247f8ecb3e1b5ddca89b287c57510cec40fcf89d802cf4368a861af320e01e34f7a6177d4bc549181b5e87ecdfe02f78c9a59a3bf91ebb6364023ec06410e7b4476ec4e3685bfa3bfe9ef9ecc12dcd899abe0f3c7f16b4686801c0c0a949aa26bed57df56f2bc54ef19af7fcbc7b0d691075f42a4a67acf980b568acb2342f42249f7c1ee3527c13182b096064ecd250887a942d26f637e1c4041b139659d2462a68680bb04387a3b399e396b9fe74de10356125fa47d0a20827370cbf36a79b6fffade91c439dd6cfff4bbe0dd3efefb61c491ee32f935d62307cba369ac8c20f6fe3d4857ce6d240ece5e4d149f0587155a8350fcc18efae2ff11cdbe15218a82499a1996df8b5462ee170b284321e76bbe5c3f4158387644d95f087c598e3d46fbe27f63fa784bda239512113424045a2c5dbc6bc3662ca730a86d13cf8f6fe2743224ca7b535caf6b4701a7dae9cfad3d7290104bbba15b6a064ae6e909a099f75fbe47c9e654d8e3b8dc0f3dbffe829e6c56f7a241e565136812a857f59ab565a9991c6b1d8abcc94c6b33bba314f6e5060e657e4647f969a551dd6c51dfca0ff5d9e4f401fedbc2c927eb1ed95ef25f4e5accba4999322ba1539499310dd5875433a22835cfd42fd77fd4680b7fe767d7aa5c33acde04a65bd3a663fcde4c80e9f2af498f13bf9abbaa1c1265edc691e94abdcc92270c05811cd2a8104eb18efbfec9e4ba9ae5cde211b9b93082ce034b6cd5fbe9cfbac4f7e2404ef159766124f73017cc3600f3c81cd78db25fc3459629eaf20dfdb062c7e502aa69412381d847a9d254d5befc451cda3606f0bc8ae62e0aee928f9ed0b21d705a8d31b899e16445ee064563d32f7b6bb5ad197023cf528d9b329ec67815c6ddf27d2a6ffa7328bb993407cde3d166159fd49fe469254b84c2916daea8df9d69bef019f1351b9bce193e30278835b82ea5f60dc0bdd7f7452b7a820ae7cd6dc29d7ac6a6c1b6411711a96338b1e769146b2a385d282bfaae61b041166efafab2d89a4567b9460cc22d752f8e9aacaaa0db7c84879f5359662d55df6570d4214740851c74574ced733807cbb54571110410892394c3dea07bd4154d0e5689d57c3360207dac951f96a358e9c466a5c5113f3a632e184f57f075edef4dcc9721b963beb95df09dedf848260cbc1ebfdc7408218eaba6d2c51928cd37c4c0c9f321fbb0994a56947cfd9643056db5dbea60a241f8f004c932bc8e645b2ec2eb9bc4e9e2f4156293234d05e70cb26b8a370b0206c756bda6defc11c5eb386640f535a4ffb714168defc6d82f40d8f5ba8768537ead5773c53bd779ca899a2dd31c9138569ff5107c2fb12b804375c3b3dc9b828bfd550328adf358f71e86a0c49fb119f5ef9e06c13855cbfc7d1a62ca2ea655ed912a6dc7bb8b18656e8923fc7a1702ab36947d79384d681c31923e98cf40209f776bc2b219a7ccd139e756a905aa351e6eaae90770c8a193f96cd5c66e4d77a357985556e14333716d80204a5c390e0d76f4081afe917f99ad8a0976b3342f51854b374b4baa9a7f22124d2b82749446e30d9795acb9c3c3a305a6d273ac528e8e9c95c37a78e765fdda55982c2961fbc85a14fc095a78b4654ee6dfc3298749a639ab9c8e155af3a77f8a409ce174532a492ef550a140f774d77d732b3b4ca5bc41fa4488ce5957ce219b032ae1f585273748d81b19edcf3e6cb9a93ec24e41c6b3c472f9baf3ca46cb8b9a91df18acebe7d83bd4473750c4f26806da2f95b9ea48b342460af729ab15e9f033eda67feec645f985d4b9489cf6ceec1b100d007bf46c74be53c7ea17296f9c5b5cbae736491213c93b513009ebdecfcd60d46d7b86c6e3b5e288f2ba5867c07936e7bd1b00de52191eb8630ff82ccafb27a59295164751811bf74eff1e5e2abdf3c93bc5dc9814be83b2562477935e2fa30db7ebb6ec380170cf10c1f98f8c5eb71c730c2b31b55a1dd1c12a64802ab95b63c529e0a96cec8f38680221d6089926d8309796c79994d63b67bfb62f66b4a502f30ed12be41e896e88bc45a160a526fbd5f002e677322f116ec5740d7563cd23ee853c008b84998e38fdf158556e28a532573956e7c00f91f08ca245c295a3d5e003a99ea727f61d12893b435d4c8f2f5cce00c6a3091e2a47f290c07168975c53d7529b71d10faf42d2bac9db8d53669cf59c709c25e9e40b5feaed4c37dde8b84c4961c00712326fb6aaa06e80d766b40b72480f3971def61d1d129676df2478e778d899ed317426ec33e496d1fdd2ec27128f8faee92828e13da72d6aee8330a7988ea1cc8b64ec4d8b20990864c16c52c4be6d00b304b87d97bffdd9c66a740b517223089d9f3f414abedc53c768dab9220b980e6c18d5f20ba8994cc8886d7bdee213442f456d79fce1b1eb48fbf600a666c8ade24d118e6328251cf7b57a6285c650e019850f392b1c29aec5c8fc489a3819d60d5de377d4c11b8ee5625b7c02c5d50d2af3397006f2e2a41a06f039229eef5878ed91f9f6be7e988924dbaeb8455f616275e8698d93fb536e2c839b203aa69bceceddbf9c53f8addba53d50ca0f7a4729a42ac6eb757f1b408ad4a0147546173e62f7621eb18a9e1681510cceb48e0a30ab7a1bf71d56742d5f034f2d725e7ea68a011dbb100fa6eefe4ee093873de366d34f4240ca027a25c5b979c9ac47dd1dcb6ed82c4aee09dcc23cf329a8644f89b5cf00e5683934b1837574e9b39b31b1009f276e15aa040959fdf100838ca3f5ab17e45036668d06044e3a13f3a0a6f68579e50d5b0164f900d7bcfcde78396cf30f0b1dff76dc397ab1a5a44b207eb1eaaf73b945c575029ae2dce20724991e6550155ded6a42672609f2439c5aab4882b2ffaf7da787b71d05d15516bd68c6f1a9d79b675395845f24ee853f877e72c14b6c6702f7b8775ca1bfabbbcf4019f7bccf07f1c211531dfc66a7a1df79e92a20dd1cbe1b22e1209e7e3ecb9d3c2450fc22a57bfe09bd735f61c361cdac2488ae0adc7885edc0712655daaf535e1de96ccbe7869d531d8bf3db512fbd17c772332a3f8cf1e052ee0202eb99a36a0f8d7219888acbb57090cdaf3b28e1e62e8fc2ec237bdf18592a7afe4d8390dcb5e7fcc31bf4f797e6f5710070902265cc2e8c459b7da1451046abd6c8c5b02c0be2d2f505a65376266563ac7b59ef3b4e2570a6cb0bd94d46ad861317c743ce1de12bfa2295a98cdded4414d87a1580b1e4675bbdf73a22cac4a1d8d456d089e0b60cbfd16158f073bd1dac481db49fa5d8801d0fb0844b4afec1bab4e61fa0f381fa667880a1cd8163953be7b591cc9dfd7f91902370b783ae8a0f3c7cbefa7d229a37c00f523529e159b11d2e240629b64af2d11404773e991207a722c320221ce23baed7cbe40a440c5680814b122cfba9092fe03478f85adcbdeacb76d6cbf2491eafae98327b278e267821a0e1cd06ef90cb0328e246c19d8c63b9332291a89bc9f989effc675c79a870ac024756c6f5a7e32babd69625d61487ae7399490b70dd0fade7d70ad9b0757300a2dde77abaff4f63a0303853589d44efa968e10d36561f04408ad0cc227fc6b2f904cead189a0fcca9b2e6cbde5498652e0b3bc9d8b7921474403718feb5cc750dc70f5a9b1a0ae2c642015b6a1a8ab0572182b4e39e0c869cbdc60c9465f5d564d18ba2f5b3bc3e05a458744077430c5ea031ee02dd8f0a65d7dd8d90dd9b8717f77d202239a5778719423fb2aec7ca86eb07c39de65a34b988d65377a7473e9145f16d79593e96903330bbf3a8024fc15519d9baa0fae2018786f4b1846fca355ff0fccf65cccad1896309a5ccf2056dd542c929850cc91cd655962360fe316557ab3fb378328f77a07d9da24447d3fa2020b382ed2e808ec9529a01273434c64b0b7c35a06a019e4ab51cdc9c0f266ab25b6984338a0ba910d1060283b636c5d7e8a3f969c1ee1c99b54bba7ff3679fbeecbb70349f076480a867cc4ee4cacaea39c80f642533599486d2ffb77b8c9109a9d25fa0b06e58eca764f7d56469eb9547036bbea9d5c3d35b4c1fbc3d39a372c2b7ad184965cad3819c8928f1588d00949949c0c4c93d30ac7f6665247c0108bd89dff3aafe780ac66febfacc8c6a3cc387d09da6de700487a80e2c8d56df94d7ebd3e1d9e06411a6c5f7eb6da41c6f52997b5ad47ba985261103fdf12eb4a2828b248f652ef00b6abccab2eb161b878b9dbc0aa911405b6f67adda83c16187748d7b524ffe6381f489f432d592e6171bd9ccb2cd52f977143f57fbf2ab0b823d449ae55f02440972334344cda01837b93afa4f46a2fdefe27e92764cf9596780846de2e3b1ea83e62ee43b1c05aee675e25363504addfaa68e7c53ed685413f5ba951f120d0a646e474872c81e5a887464c19f8460ae814ffff24cb51dd2dca28d597ab2ea60949f8dbbe67f263e722fdb51bce4e328a19f5ff1218e1f63b8da6d40dbd5490964499b2522ea323310634893ead661407966207a66ab13adfcf1a725ed14339c46011c0e0401f2386b47cd9f902fdf84bc85e74d3ae7cc544e4d65670a554a537712c6ee9f75191631d2a4c4da06fc38423b1d5b828d7201235b2974164f52aa16bee70ee509250752f4fdd6b9f8d021943df8320682a6f80ff0d67ab7a4ceea807bd5b3b7b6380b0c7f0caa67b0208ba71317f0355a3b755af0e2c007186389438615df80b7b25104a733fc90625b62682198733c0f1625dfaa08cf81e3df043094b7b5a098b3b36f803b5b0f10a057bf814ae3579932c0a5f208985bab3d817f975283b8838ae5cb709be72b58df7425e059fdbf4e0ee51b3da01fe0b44963c1196baee5ec5909ad80d9d1660f3edd90374952a0bf8b3bece2c2f944593f4de7de5e05ded096b8f4f05d65dfc2e806f78220d84b3db564fb12f4e5e8f5eab316591f004e9374cce8e787263bc3827affe6793c130b8621d3bbb2a86fd87f070ea21718281ee7aec4bb3bb71af4bf5721cecd139c4be8c9df4ec8dfb09a5cf1d86a25d39faa9f064a997c214f334e4410917fc3b4d67ada8d87a38c0f86b02bf653dddaeb5b75b300f8bcfd792858bef8ab23e063421939c59212964c9ed5dd56e215db58cef53d31a966bb8ce4ed56287fecb3a85ba435e0b41b20ba1164b9c9f2c49fa0f7b17a89e0ec47eefe992d63ee29c8c0a1ece2664fee8edadd43636a54c48519b4fcf55b0d9103602b92441a5f85cf8c5e406d0f5815f8f37309934bd78fbc2acf0a03b051b4528db4f7c09de7d0aabafca3736b8259c818ca338ca6754e0747717c2794d664a1cacc1e9c52764a308e6df73d975638630b74cce6c49b1bac16454e96852c4f9d8ed118e86d2f1c8dc33bccd4a07be128db5e80f5684ddcc1158e744411acde590f902f0987cfb750bb5bfeed53bff076868986b566d7701f48ddfcacbd325c8d930bcef26713bf60585d5c991e2a6cc33ccbc27f7ddfba18f998497c2eb378cc8f2cc07a1b4f141c5e0fb6f52e18242e505bcf6dd20e33a469d056a0b4fd5e72d0da9d0bcce1e2f9e9dc7d1c7b6cb0f3604287eca", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x2b, 0x9, 0x0, 0x0, 0x0, 0x3}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x4842, 0x0) writev(r2, &(0x7f0000000a40)=[{0x0}, {&(0x7f0000000e00)='t', 0x2fd200}, {0x0}, {&(0x7f0000001000)="d6", 0x20c00}], 0x21) 9.458970726s ago: executing program 1 (id=253): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DISCONNECT(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002cbd7000fedbdf253000000008000300", @ANYRES32=r3, @ANYBLOB="0600360000b2"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061196400000040009500000000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket(0x10, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4, 0x0, 0xfffffffffffffffe}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x48) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0x28}}, 0x0) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000000000)="240000001a005f0314f9f407000904000200000001000000000000000800040001000000", 0x24) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000300)=ANY=[@ANYBLOB="120100000be9ce081e0405009ada0102030109090401fe0007d10600efbbf2902f215e519b107cb8d64affff7540c14b9cd0374f768c0909d569754f30b6a6bb0ecb41331548ead3962655481f73b88450d7a9707d56d2225bd305569e660000000000000000"], 0x0) clock_gettime(0x1, 0x0) socket(0x1, 0x3, 0x0) 9.300818242s ago: executing program 4 (id=254): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0xea100, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9800000c00f326635001000000f30dbe40f011866b9070900000f3266b9800000c00f326635000100000f300f01d166b94d06000066b8833954cc66ba000000000f3015000066b9d00b00000f32640fffce", 0x53}], 0x1, 0x54, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r4 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f00000000000600000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0x59, &(0x7f0000000300)={&(0x7f0000000540)=@delqdisc={0x24, 0x25, 0x300, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0x0, 0x10}, {0xc, 0xa}, {0xffe0, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x8001) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000580)='net/tcp6\x00') preadv(r6, &(0x7f0000000780)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1, 0x91, 0x0) r7 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_EDID(r7, 0xc0285628, &(0x7f0000000080)={0x0, 0x1, 0x3, '\x00', &(0x7f0000000040)}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 8.44176589s ago: executing program 2 (id=257): timer_create(0x8, 0x0, &(0x7f0000bbdffc)) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x4000, 0x19) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) kexec_load(0xf5, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES64, @ANYRESDEC], 0x50) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x8fff, 0x0) move_pages(0x0, 0x20a0, &(0x7f0000000040), &(0x7f0000001180), &(0x7f0000000000), 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000d00)={[&(0x7f00000002c0)='(N,\x04\xca\xf3\xbf\x95\x92\xd9\x86\x1e\xa9\x7f\xb7\xc3\x7f\xa5a\xd6A*c\x9b\xd8R\xf02b\xefA|uiWb\x8f\xee\x1c\xc5\xdb^\x11\x16h\x83\x94y\x89\xf1Y{\x87\xd5\xf3\x02\x06']}) 7.90740929s ago: executing program 3 (id=258): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x45) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000080)=0x80, 0x4) openat$vimc0(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r4 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x707b, 0x800, 0x4, 0x8}, &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r4, 0x3516, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x9, 0x3, 0x0, 0x6, 0x55, 0x0, 0x7c}, 0x9c) 6.628656059s ago: executing program 3 (id=261): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, 0x0, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r5, 0x1, 0x2, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) 6.62683839s ago: executing program 0 (id=262): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000001c0)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d6c2f800000c00f3266bac0000f3066b808008ed0660f38806f008ee0", 0x3a}], 0x1, 0x8, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa8) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)=0x20) mmap$IORING_OFF_SQES(&(0x7f0000534000/0x1000)=nil, 0x1000, 0x0, 0x11, r5, 0x10000000) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1200"], 0x48) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x40, @void, @value}, 0x94) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x8, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001200)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r3, 0x20, &(0x7f0000000340)={&(0x7f00000003c0)=""/212, 0xd4, 0x0, &(0x7f0000000580)=""/70, 0x46}}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000980)={r7, r4, 0x1e, 0x0, @val=@perf_event={0x2}}, 0x18) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001200), 0x40a01, 0x0) pwritev(r8, &(0x7f0000000640)=[{&(0x7f0000000280)="a6", 0x1}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key(&(0x7f00000000c0)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="100c0681000000ba8b0ad775b31b", 0xe, 0xfffffffffffffffc) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x9, 0x7, 0x1, 0x4, 0x2, 0x1, 0x1, 0xff, 0x5, 0x0, 0x0, 0x10, 0xa, 0x2, 0xd, 0x5}}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40000, &(0x7f00000000c0)={0xa, 0x4e24, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7}, 0x1c) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000000)={[0x35, 0x7, 0x0, 0x180, 0x7, 0x0, 0xf1, 0x0, 0x8000000000000, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0xbd9], 0x1, 0x3c4210}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 6.625145272s ago: executing program 2 (id=263): r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000e0ff00000000000000bd0000000000000000000000e4ec010000000040000000000000000000000000000000000000013da51fd47aa2e2f70000000000000000000000000000000000000000000000000000000000000067ff00000000"], 0x310) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r4}, 0x0, 0x0}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x10, 0x80002, 0x4) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) 5.324811561s ago: executing program 2 (id=264): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x5}, 0x200, 0x0, 0xff, 0x3}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') pread64(r4, &(0x7f0000001600)=""/4103, 0x1007, 0x97) 5.11683764s ago: executing program 3 (id=265): mremap(&(0x7f0000ade000/0x1000)=nil, 0x1000, 0x2000, 0x7, &(0x7f0000003000/0x2000)=nil) syz_usb_connect(0x0, 0x73e, &(0x7f0000000500)=ANY=[@ANYBLOB="12010002ad8156402d08000317b50102030109022c0703060810000904"], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000640)=""/4112, 0x1010}], 0x1, 0x4000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9c) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0), 0x101102, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r4, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) close(r4) socket$unix(0x1, 0x1, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000001010102000000000000000002000000240002800c000a80040001003a00000014000180080001007f00000192000000000000000c001980"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) 4.986952523s ago: executing program 4 (id=266): socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xb, 0x9, 0xc, 0x0, 0x4040, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) time(&(0x7f0000000580)) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'veth0_vlan\x00', @random="0100002010ff"}) 4.909416832s ago: executing program 0 (id=267): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x45) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x707b, 0x800, 0x4, 0x8}, &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r2, 0x3516, 0x0, 0x4, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x9, 0x3, 0x0, 0x6, 0x55, 0x0, 0x7c}, 0x9c) 4.292302389s ago: executing program 1 (id=268): r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r2 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r2, &(0x7f0000002700)=""/102392, 0x18ff8) r3 = syz_open_procfs(0x0, &(0x7f00000042c0)='mounts\x00') socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000000200)={0x2020}, 0x2020) pread64(r3, &(0x7f0000002240)=""/237, 0xed, 0x4eb) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b00000000000000000000002adfdc61240aecba000080000000080000", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x18) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000600)}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000023c0)={0xc, 0x10, &(0x7f00000009c0)=ANY=[@ANYRESHEX=r2, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b5af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000a000000181100", @ANYRES16=r0, @ANYBLOB], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 3.899678116s ago: executing program 0 (id=269): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0xea100, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, 0x0, 0x0, 0x54, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f00000000000600000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0x59, &(0x7f0000000300)={&(0x7f0000000540)=@delqdisc={0x24, 0x25, 0x300, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x0, 0x10}, {0xc, 0xa}, {0xffe0, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x8001) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r7 = syz_open_procfs(0x0, 0x0) preadv(r7, &(0x7f0000000780)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1, 0x91, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_EDID(r8, 0xc0285628, &(0x7f0000000080)={0x0, 0x1, 0x3, '\x00', &(0x7f0000000040)}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 2.676085103s ago: executing program 1 (id=270): listen(0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$qrtr(0x2a, 0x2, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000028c0)=ANY=[@ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="fd55000001000080000000000000000000000000030000000000000006000000050000007663616e30000000060000000000000000000000000000000500000000000000c0ffffffffffffff030000000002000003000000000000000200000000000000050000000000000001ffffffffffffff0f000000000000000700000000000000ffff00000200000001feffff0030000002000000", @ANYRES32, @ANYRES32, @ANYRES8, @ANYRES32, @ANYBLOB="8a020000070000000000000005000000000000000400000000000000010000000a00000000000000000000000500", @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32, @ANYBLOB="0500000003000000000000000300000000000000020000000000000001000000090000002c0000000000000006000000000000000000000000000000d55d00000000000003000000000000000500000081000000030000000000000001000000010000000500000000000000020000000000000001000000000000000200000000000000060000009e4f5069000000800020000006000000", @ANYRES32, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRES16, @ANYBLOB, @ANYRESHEX], 0x658) fchownat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1000) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x60010020, 0x0) write$sysctl(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x41}}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x800d) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r2, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x38011, r3, 0x0) migrate_pages(0x0, 0x3, &(0x7f00000002c0)=0x7f, &(0x7f0000000300)=0xa) 2.343568011s ago: executing program 0 (id=271): r0 = memfd_create(&(0x7f0000000200)='\f\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x9a\xd5>oJ\x02u\x9b\x94a\xac\xfe6A\xc4\a\x9e\xbd\xa2\xfb\rD\xefq\x1f!\x01\xc3\xa5U\x98\xee\xcd;A\xe8\x00~V\xbf\xd4\x00\xd2,7\xa0\xfd7\xe8\xf9M\x02\xec\f3\xd4\xb8\xc3\x85\xda\xeb\xce7y%S\x1e\xa9\xe9\x92!\x95\xf1Ek\x95\x9bQ\x1d\xa4\xc2\xbb\xfa\x96\x14\x7f\xb9\x90\x9cn\xb5\x10\xd2\x84\xe9\x9e1\x9a\x9e\xa7\x9e\xcd\x1a\x86\x14%\xbaS\x90\xb1j\xf9\x00\xd7@D\x04\xaa\xb55\xd8x?z\xff\x85j3\xbe\axo\x05)\xcc\xcd\x9b\xb3\xe7w\x0e\x9f\xd3\aU\xf0M\xc1\xad\x17t\xeb\x1b\x11m\xec\x00\x00\x00\x00R\xb6v\x88\a\x82\x9e\x00\x00\x00\x10\x00\x00\x00\xa6!\xb3\xa8\xe7[&\x165\x84\xce\xa5\xc4wT\xf2E\tj\x92G\x14\x04\x93\xa4\xba\xcb\xce\"Y\xd68\xeb\x01\xc9/\x19\x85\xc6\x8do\xcb\x17\xb5\xffW\xe6\x8a\xfb\a\xf6', 0x2) prctl$PR_MCE_KILL(0x23, 0x0, 0xabb4e1ce1e1cd1e3) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1) write$cgroup_int(r1, 0x0, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x85800008, 0x0) r5 = epoll_create1(0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) close_range(r5, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SETSIGMASK(0x420b, 0x0, 0x8, &(0x7f00000001c0)={[0x7]}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x0, [0x7, 0x4, 0x2, 0x8, 0xffffffffffff699f, 0x1], 0x1, 0x0, 0x0, [{}]}, 0x88) fcntl$addseals(r0, 0x409, 0x8) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000000000e000a", 0x23}], 0x1}, 0x0) 1.099101689s ago: executing program 0 (id=272): listen(0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$qrtr(0x2a, 0x2, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000028c0)=ANY=[@ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="fd55000001000080000000000000000000000000030000000000000006000000050000007663616e30000000060000000000000000000000000000000500000000000000c0ffffffffffffff030000000002000003000000000000000200000000000000050000000000000001ffffffffffffff0f000000000000000700000000000000ffff00000200000001feffff0030000002000000", @ANYRES32, @ANYRES32, @ANYBLOB="05000000184c00000000000000000000000000000100010000000000080000000b00000025704220202020000100fdffffffffffffff000000000000ffffffff00000000070000000000000025f40000020000000600000000000000070000000000000002000000000000000f00000000000000ffffffffffffffff010000000000000002000000080000006194000000e000000700000003e17c6551d27971d71d24be23601669465534e502030cb3be0b3c1b371650f2382a51", @ANYRES8, @ANYRES32, @ANYBLOB="8a020000070000000000000005000000000000000400000000000000010000000a000000000000000000000005000000000000000200000000000000080000000000000001800000000000000d0000000600000006000000000000008401000000000000870500000000000000800000", @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32, @ANYBLOB="0500000003000000000000000300000000000000020000000000000001000000090000002c0000000000000006000000000000000000000000000000d55d00000000000003000000000000000500000081000000030000000000000001000000010000000500000000000000020000000000000001000000000000000200000000000000060000009e4f5069000000800020000006000000", @ANYRES32, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRESHEX], 0x658) fchownat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1000) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) write$sysctl(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x41}}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x800d) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r2, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x38011, r3, 0x0) migrate_pages(0x0, 0x3, &(0x7f00000002c0)=0x7f, &(0x7f0000000300)=0xa) 1.077437053s ago: executing program 1 (id=273): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010008020000001800006600000008000300", @ANYRES32=r2, @ANYBLOB="08002600940900000800b70099"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=r3, @ANYBLOB="010026bd7000000000003b00000008000300", @ANYBLOB="0600cd00000000006c003300802009000802110000010802110000005050505050505f00ffffff"], 0x90}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 959.928664ms ago: executing program 3 (id=274): r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000e0ff00000000000000bd0000000000000000000000e4ec010000000040000000000000000000000000000000000000013da51fd47aa2e2f70000000000000000000000000000000000000000000000000000000000000067ff000000000000"], 0x310) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r4}, 0x0, 0x0}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x10, 0x80002, 0x4) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) 464.973431ms ago: executing program 2 (id=275): syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x101, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x2db4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x50, 0x0, [{{0x9, 0x4, 0x0, 0xfe, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x8, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x0, 0x3}}}}}]}}]}}, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0xe5000, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400)="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", 0x2a9, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000d5e9bd40eb030200c0ba050000010902115c01000000000904"], 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280500003d0007010000000000000000017c0000040000000c0003"], 0x528}}, 0xc000) r4 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0xffffffffffffff5b, &(0x7f00000002c0)=0x400000bce) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/55}, 0x20) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002600), 0x101840, 0x0) ioctl$RTC_AIE_ON(r7, 0x7001) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="000325bd7000fbdbdf2510000000080083e6ff7f000008000800d50100000800090004000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40000c0}, 0x20000014) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7000000010000304000080000000000000007400", @ANYRES32=r5, @ANYBLOB="0000000003120100500012800b000100627269646765000040000280080005000100000006002700000000000800010015000800050025000000000008000400000000000c002e00"], 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x1c, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x76) lsetxattr$security_ima(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000000), &(0x7f0000000140)=ANY=[@ANYBLOB="04"], 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x100000000000000) 405.832152ms ago: executing program 1 (id=276): openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x40, 0x23) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) read$FUSE(0xffffffffffffffff, &(0x7f00000061c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x80d804, 0x0, 0x0, 0x4}}, 0x50) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000100000000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000240)={0xffffffffffffffff, r4, 0x25, 0x8, @val=@iter={0x0}}, 0x20) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 13.411208ms ago: executing program 3 (id=277): socket$inet(0x2, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000001000000010000000024e00000000000000000001050000001002006af7a0baca8f043930fb0000"], 0x0, 0x2a, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mknod$loop(&(0x7f00000017c0)='./file0\x00', 0x2480, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r3) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae01, 0x1) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, &(0x7f0000001880)) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='ubifs\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x6}}, 0x20) r4 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000340)='ufshcd_exception_event\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 0s ago: executing program 0 (id=278): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=@delchain={0x34, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x4, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200000140000000000000000000008500000087000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@delchain={0x24, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.10.56' (ED25519) to the list of known hosts. [ 65.104650][ T30] audit: type=1400 audit(1746974619.915:66): avc: denied { mounton } for pid=5803 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 65.108912][ T5803] cgroup: Unknown subsys name 'net' [ 65.127393][ T30] audit: type=1400 audit(1746974619.915:67): avc: denied { mount } for pid=5803 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 65.155238][ T30] audit: type=1400 audit(1746974619.945:68): avc: denied { unmount } for pid=5803 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 65.314016][ T5803] cgroup: Unknown subsys name 'cpuset' [ 65.322275][ T5803] cgroup: Unknown subsys name 'rlimit' [ 65.427469][ T30] audit: type=1400 audit(1746974620.235:69): avc: denied { setattr } for pid=5803 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 65.475776][ T30] audit: type=1400 audit(1746974620.235:70): avc: denied { create } for pid=5803 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 65.497049][ T30] audit: type=1400 audit(1746974620.235:71): avc: denied { write } for pid=5803 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 65.517519][ T30] audit: type=1400 audit(1746974620.235:72): avc: denied { read } for pid=5803 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 65.537814][ T30] audit: type=1400 audit(1746974620.255:73): avc: denied { mounton } for pid=5803 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 65.550357][ T5805] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 65.562605][ T30] audit: type=1400 audit(1746974620.255:74): avc: denied { mount } for pid=5803 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 65.594403][ T30] audit: type=1400 audit(1746974620.275:75): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 66.550848][ T5803] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 70.041452][ T5816] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 70.052765][ T5826] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 70.060792][ T5826] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 70.068138][ T5826] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 70.081509][ T5830] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 70.088973][ T5830] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 70.097727][ T5830] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 70.106130][ T5830] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 70.121363][ T5830] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 70.156556][ T5828] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 70.158224][ T5836] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 70.175511][ T5836] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 70.179237][ T5834] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 70.185005][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 70.185015][ T30] audit: type=1400 audit(1746974624.995:86): avc: denied { read } for pid=5814 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 70.194197][ T5833] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 70.196226][ T5836] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 70.231490][ T5834] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 70.233262][ T5836] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 70.245834][ T5836] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 70.253106][ T5833] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 70.254639][ T5826] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 70.261525][ T5834] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 70.268709][ T5826] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 70.275500][ T5834] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 70.282070][ T5826] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 70.299342][ T5826] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 70.306999][ T30] audit: type=1400 audit(1746974625.025:87): avc: denied { open } for pid=5814 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 70.331000][ T30] audit: type=1400 audit(1746974625.035:88): avc: denied { mounton } for pid=5814 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 70.722014][ T30] audit: type=1400 audit(1746974625.535:89): avc: denied { module_request } for pid=5814 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 70.847316][ T5824] chnl_net:caif_netlink_parms(): no params data found [ 70.879828][ T5814] chnl_net:caif_netlink_parms(): no params data found [ 70.891759][ T5819] chnl_net:caif_netlink_parms(): no params data found [ 70.982947][ T5829] chnl_net:caif_netlink_parms(): no params data found [ 71.041557][ T5818] chnl_net:caif_netlink_parms(): no params data found [ 71.135380][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.144556][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.170972][ T5814] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.178071][ T5814] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.185596][ T5814] bridge_slave_0: entered allmulticast mode [ 71.194247][ T5814] bridge_slave_0: entered promiscuous mode [ 71.202195][ T5824] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.209302][ T5824] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.216709][ T5824] bridge_slave_0: entered allmulticast mode [ 71.224025][ T5824] bridge_slave_0: entered promiscuous mode [ 71.231530][ T5824] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.238617][ T5824] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.245752][ T5824] bridge_slave_1: entered allmulticast mode [ 71.253112][ T5824] bridge_slave_1: entered promiscuous mode [ 71.260183][ T5819] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.267319][ T5819] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.274491][ T5819] bridge_slave_0: entered allmulticast mode [ 71.281322][ T5819] bridge_slave_0: entered promiscuous mode [ 71.300483][ T5814] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.307621][ T5814] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.316705][ T5814] bridge_slave_1: entered allmulticast mode [ 71.323632][ T5814] bridge_slave_1: entered promiscuous mode [ 71.338564][ T5819] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.345644][ T5819] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.353178][ T5819] bridge_slave_1: entered allmulticast mode [ 71.359856][ T5819] bridge_slave_1: entered promiscuous mode [ 71.405168][ T5824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.439194][ T5829] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.446406][ T5829] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.453873][ T5829] bridge_slave_0: entered allmulticast mode [ 71.460542][ T5829] bridge_slave_0: entered promiscuous mode [ 71.478190][ T5824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.513606][ T5829] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.520802][ T5829] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.527906][ T5829] bridge_slave_1: entered allmulticast mode [ 71.535265][ T5829] bridge_slave_1: entered promiscuous mode [ 71.545590][ T5814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.565019][ T5819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.576936][ T5819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.586152][ T5818] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.593424][ T5818] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.600517][ T5818] bridge_slave_0: entered allmulticast mode [ 71.607956][ T5818] bridge_slave_0: entered promiscuous mode [ 71.626251][ T5814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.647677][ T5824] team0: Port device team_slave_0 added [ 71.671671][ T5818] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.678759][ T5818] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.686592][ T5818] bridge_slave_1: entered allmulticast mode [ 71.693543][ T5818] bridge_slave_1: entered promiscuous mode [ 71.718391][ T5824] team0: Port device team_slave_1 added [ 71.737521][ T5819] team0: Port device team_slave_0 added [ 71.745880][ T5819] team0: Port device team_slave_1 added [ 71.767494][ T5829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.782869][ T5814] team0: Port device team_slave_0 added [ 71.790858][ T5829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.808068][ T5824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.816504][ T5824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.842806][ T5824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.871911][ T5814] team0: Port device team_slave_1 added [ 71.879505][ T5818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.898143][ T5824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.905651][ T5824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.932101][ T5824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.954402][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.961687][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.987891][ T5819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.023253][ T5818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.058440][ T5829] team0: Port device team_slave_0 added [ 72.065270][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.072571][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.099001][ T5819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.110406][ T5814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.117517][ T5814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.143447][ T5814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.155941][ T5814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.163084][ T5814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.189132][ T5814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.214536][ T5818] team0: Port device team_slave_0 added [ 72.223538][ T5829] team0: Port device team_slave_1 added [ 72.242080][ T5818] team0: Port device team_slave_1 added [ 72.251906][ T5825] Bluetooth: hci0: command tx timeout [ 72.320363][ T5824] hsr_slave_0: entered promiscuous mode [ 72.326941][ T5824] hsr_slave_1: entered promiscuous mode [ 72.333221][ T5825] Bluetooth: hci4: command tx timeout [ 72.340796][ T5825] Bluetooth: hci2: command tx timeout [ 72.354368][ T5819] hsr_slave_0: entered promiscuous mode [ 72.360441][ T5819] hsr_slave_1: entered promiscuous mode [ 72.366537][ T5819] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.374298][ T5819] Cannot create hsr debugfs directory [ 72.380330][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.387336][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.413360][ T5829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.423918][ T5825] Bluetooth: hci3: command tx timeout [ 72.424387][ T55] Bluetooth: hci1: command tx timeout [ 72.431287][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.442259][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.468282][ T5829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.499426][ T5818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.507144][ T5818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.533156][ T5818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.545118][ T5818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.552150][ T5818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.578703][ T5818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.608719][ T5814] hsr_slave_0: entered promiscuous mode [ 72.615014][ T5814] hsr_slave_1: entered promiscuous mode [ 72.621176][ T5814] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.628722][ T5814] Cannot create hsr debugfs directory [ 72.698493][ T5829] hsr_slave_0: entered promiscuous mode [ 72.704655][ T5829] hsr_slave_1: entered promiscuous mode [ 72.710547][ T5829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.718213][ T5829] Cannot create hsr debugfs directory [ 72.807562][ T5818] hsr_slave_0: entered promiscuous mode [ 72.814274][ T5818] hsr_slave_1: entered promiscuous mode [ 72.820121][ T5818] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.827717][ T5818] Cannot create hsr debugfs directory [ 73.162248][ T5824] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 73.175623][ T5824] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 73.194041][ T5824] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 73.209394][ T5824] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 73.254812][ T5814] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 73.271256][ T5814] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 73.298393][ T5814] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 73.307616][ T5814] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 73.355990][ T5829] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 73.365930][ T5829] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 73.376526][ T5829] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 73.388034][ T5829] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 73.499854][ T5818] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 73.512672][ T5824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.523287][ T5818] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 73.537148][ T5818] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 73.563373][ T5818] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 73.630211][ T5824] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.655317][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.662559][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.675206][ T5819] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 73.685281][ T5819] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 73.696620][ T5819] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 73.707594][ T5819] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 73.720308][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.727398][ T2998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.773577][ T5829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.788143][ T5814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.832342][ T5814] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.849061][ T5829] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.863035][ T3446] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.870103][ T3446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.889307][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.896523][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.927095][ T3446] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.934188][ T3446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.944366][ T3446] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.951490][ T3446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.012243][ T30] audit: type=1400 audit(1746974628.825:90): avc: denied { sys_module } for pid=5824 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 74.094106][ T5829] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.120804][ T5829] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.135724][ T5818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.145149][ T5814] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.185722][ T5818] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.209000][ T5819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.228063][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.235209][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.255035][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.262162][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.288346][ T5824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.331116][ T55] Bluetooth: hci0: command tx timeout [ 74.366068][ T5819] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.412282][ T55] Bluetooth: hci2: command tx timeout [ 74.414361][ T5825] Bluetooth: hci4: command tx timeout [ 74.424563][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.431703][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.447010][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.454164][ T2998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.493877][ T5825] Bluetooth: hci1: command tx timeout [ 74.493883][ T55] Bluetooth: hci3: command tx timeout [ 74.558867][ T5814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.580746][ T5824] veth0_vlan: entered promiscuous mode [ 74.593359][ T5824] veth1_vlan: entered promiscuous mode [ 74.709921][ T5824] veth0_macvtap: entered promiscuous mode [ 74.724907][ T5829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.749288][ T5824] veth1_macvtap: entered promiscuous mode [ 74.762051][ T5818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.794814][ T5814] veth0_vlan: entered promiscuous mode [ 74.815022][ T5824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.845068][ T5824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.862539][ T5814] veth1_vlan: entered promiscuous mode [ 74.883934][ T5824] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.894754][ T5824] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.903508][ T5824] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.912501][ T5824] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.007315][ T5818] veth0_vlan: entered promiscuous mode [ 75.029320][ T5819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.036529][ T5829] veth0_vlan: entered promiscuous mode [ 75.049902][ T5818] veth1_vlan: entered promiscuous mode [ 75.069290][ T5814] veth0_macvtap: entered promiscuous mode [ 75.103135][ T5814] veth1_macvtap: entered promiscuous mode [ 75.112583][ T5829] veth1_vlan: entered promiscuous mode [ 75.145249][ T3446] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.155124][ T3446] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.198342][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.210106][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.226216][ T5814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.278068][ T5818] veth0_macvtap: entered promiscuous mode [ 75.287656][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.300125][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.312767][ T5814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.323100][ T3446] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.325317][ T5818] veth1_macvtap: entered promiscuous mode [ 75.341018][ T3446] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.356639][ T5829] veth0_macvtap: entered promiscuous mode [ 75.366898][ T5814] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.377600][ T5814] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.387805][ T5814] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.396695][ T5814] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.417028][ T30] audit: type=1400 audit(1746974630.225:91): avc: denied { mounton } for pid=5824 comm="syz-executor" path="/root/syzkaller.ZVaeoE/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 75.439774][ T5829] veth1_macvtap: entered promiscuous mode [ 75.443495][ T30] audit: type=1400 audit(1746974630.225:92): avc: denied { mount } for pid=5824 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 75.471484][ T30] audit: type=1400 audit(1746974630.225:93): avc: denied { mounton } for pid=5824 comm="syz-executor" path="/root/syzkaller.ZVaeoE/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 75.488003][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.497473][ T30] audit: type=1400 audit(1746974630.225:94): avc: denied { mount } for pid=5824 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 75.532352][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.532593][ T30] audit: type=1400 audit(1746974630.235:95): avc: denied { mounton } for pid=5824 comm="syz-executor" path="/root/syzkaller.ZVaeoE/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 75.542558][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.572787][ T30] audit: type=1400 audit(1746974630.235:96): avc: denied { mounton } for pid=5824 comm="syz-executor" path="/root/syzkaller.ZVaeoE/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=5767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 75.581074][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.607433][ T30] audit: type=1400 audit(1746974630.245:97): avc: denied { unmount } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 75.632512][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.646159][ T30] audit: type=1400 audit(1746974630.265:98): avc: denied { mounton } for pid=5824 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2774 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 75.650477][ T5824] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 75.672134][ T30] audit: type=1400 audit(1746974630.275:99): avc: denied { mount } for pid=5824 comm="syz-executor" name="/" dev="gadgetfs" ino=5782 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 75.711153][ T30] audit: type=1400 audit(1746974630.275:100): avc: denied { mount } for pid=5824 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 75.756093][ T5819] veth0_vlan: entered promiscuous mode [ 75.763542][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.774581][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.784793][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.796019][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.806748][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.816501][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.827028][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.837555][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.848458][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.858568][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.869003][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.880193][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.890216][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.901705][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.911699][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.922279][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.932780][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.943412][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.958997][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.975232][ T5829] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.986791][ T5829] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.997153][ T5829] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.012059][ T5829] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.018643][ T5906] fuse: Unknown parameter 'grou00000000000000000000' [ 76.047195][ T5818] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.056920][ T5818] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.066419][ T5818] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.080789][ T5818] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.119113][ T5819] veth1_vlan: entered promiscuous mode [ 76.158709][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.190568][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.316360][ T3446] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.335725][ T3446] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.374839][ T5819] veth0_macvtap: entered promiscuous mode [ 76.412453][ T5825] Bluetooth: hci0: command tx timeout [ 76.429661][ T5912] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6'. [ 76.440016][ T5912] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6'. [ 76.462412][ T1107] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.463151][ T5819] veth1_macvtap: entered promiscuous mode [ 76.470214][ T1107] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.489045][ T5912] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6'. [ 76.497690][ T5825] Bluetooth: hci4: command tx timeout [ 76.497970][ T5825] Bluetooth: hci2: command tx timeout [ 76.511553][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 76.570985][ T55] Bluetooth: hci3: command tx timeout [ 76.571207][ T5825] Bluetooth: hci1: command tx timeout [ 76.670799][ T67] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.711885][ T67] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.716804][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.761590][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.783481][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.805368][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.827527][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.050904][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 77.201072][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.213247][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.232933][ T5918] 9pnet_fd: Insufficient options for proto=fd [ 77.245153][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.289768][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.329724][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.343287][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.353224][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.363780][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.374683][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.385240][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.396807][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.407446][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.418495][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.441669][ T2998] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.459356][ T2998] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.476170][ T5819] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.503059][ T5819] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.512439][ T5819] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.521609][ T5819] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.558686][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.566734][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.026858][ T5873] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 78.194202][ T5873] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.382756][ T67] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.410490][ T5873] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 78.420607][ T5873] usb 4-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 78.430002][ T5873] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.439165][ T67] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.447205][ T5873] usb 4-1: config 0 descriptor?? [ 78.491180][ T5825] Bluetooth: hci0: command tx timeout [ 78.571393][ T5825] Bluetooth: hci2: command tx timeout [ 78.577284][ T5825] Bluetooth: hci4: command tx timeout [ 78.669956][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.821249][ T55] Bluetooth: hci1: command tx timeout [ 78.821551][ T55] Bluetooth: hci3: command tx timeout [ 79.490303][ T5939] tty tty4: ldisc open failed (-12), clearing slot 3 [ 79.727450][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.818423][ T5945] fuse: Unknown parameter 'grou00000000000000000000' [ 79.871109][ T0] NOHZ tick-stop error: local softirq work is pending, handler #300!!! [ 79.879703][ T0] NOHZ tick-stop error: local softirq work is pending, handler #300!!! [ 79.888872][ T0] NOHZ tick-stop error: local softirq work is pending, handler #340!!! [ 79.897832][ T0] NOHZ tick-stop error: local softirq work is pending, handler #300!!! [ 79.906315][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 79.921476][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 79.931104][ T0] NOHZ tick-stop error: local softirq work is pending, handler #108!!! [ 79.939394][ T0] NOHZ tick-stop error: local softirq work is pending, handler #108!!! [ 80.753122][ T5873] usbhid 4-1:0.0: can't add hid device: -32 [ 80.784479][ T5873] usbhid 4-1:0.0: probe with driver usbhid failed with error -32 [ 80.823038][ T30] kauditd_printk_skb: 45 callbacks suppressed [ 80.823052][ T30] audit: type=1400 audit(1746974635.635:146): avc: denied { read write } for pid=5958 comm="syz.4.5" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 80.895182][ T5873] usb 4-1: USB disconnect, device number 2 [ 81.218680][ T30] audit: type=1400 audit(1746974635.675:147): avc: denied { open } for pid=5958 comm="syz.4.5" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 81.363805][ T30] audit: type=1400 audit(1746974635.685:148): avc: denied { read } for pid=5958 comm="syz.4.5" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 81.376488][ T970] cfg80211: failed to load regulatory.db [ 81.392830][ T30] audit: type=1400 audit(1746974635.685:149): avc: denied { open } for pid=5958 comm="syz.4.5" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 81.426556][ T30] audit: type=1400 audit(1746974635.715:150): avc: denied { ioctl } for pid=5958 comm="syz.4.5" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 81.440214][ T5968] 9pnet_fd: Insufficient options for proto=fd [ 81.486870][ T5969] netlink: 4 bytes leftover after parsing attributes in process `syz.2.16'. [ 81.498552][ T5969] netlink: 4 bytes leftover after parsing attributes in process `syz.2.16'. [ 81.509124][ T5969] netlink: 4 bytes leftover after parsing attributes in process `syz.2.16'. [ 81.661129][ T30] audit: type=1400 audit(1746974636.465:151): avc: denied { write } for pid=5975 comm="syz.4.20" name="001" dev="devtmpfs" ino=724 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 82.073859][ T5980] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 82.514611][ T30] audit: type=1400 audit(1746974636.505:152): avc: denied { setopt } for pid=5971 comm="syz.3.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 82.534064][ T30] audit: type=1400 audit(1746974636.655:153): avc: denied { allowed } for pid=5973 comm="syz.0.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 82.558003][ T30] audit: type=1400 audit(1746974636.745:154): avc: denied { create } for pid=5973 comm="syz.0.19" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 82.578943][ C0] vkms_vblank_simulate: vblank timer overrun [ 82.586216][ T30] audit: type=1400 audit(1746974636.775:155): avc: denied { map } for pid=5973 comm="syz.0.19" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8375 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 82.610029][ C0] vkms_vblank_simulate: vblank timer overrun [ 82.879208][ T5985] batadv1: entered promiscuous mode [ 84.106156][ T5997] fuse: Unknown parameter 'group_i00000000000000000000' [ 85.803658][ T47] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 86.022894][ T47] usb 3-1: config 6 has an invalid descriptor of length 0, skipping remainder of the config [ 86.055690][ T47] usb 3-1: config 6 has 1 interface, different from the descriptor's value: 3 [ 86.407337][ T47] usb 3-1: New USB device found, idVendor=082d, idProduct=0300, bcdDevice=b5.17 [ 86.417911][ T47] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.426994][ T47] usb 3-1: Product: syz [ 86.431736][ T47] usb 3-1: Manufacturer: syz [ 86.436450][ T47] usb 3-1: SerialNumber: syz [ 86.660211][ T6016] 9pnet_fd: Insufficient options for proto=fd [ 86.926459][ T10] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 87.014276][ T6020] netlink: 8 bytes leftover after parsing attributes in process `syz.2.27'. [ 87.446064][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.514906][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 87.679220][ T10] usb 2-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 87.912858][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.816400][ T10] usb 2-1: config 0 descriptor?? [ 88.952155][ T47] usb 3-1: active config #6 != 1 ?? [ 88.972093][ T47] usb 3-1: USB disconnect, device number 2 [ 89.497792][ T6035] fuse: Unknown parameter 'group_i00000000000000000000' [ 89.621243][ T10] cp2112 0003:10C4:EA90.0001: item fetching failed at offset 5/7 [ 89.638600][ T10] cp2112 0003:10C4:EA90.0001: parse failed [ 89.644886][ T10] cp2112 0003:10C4:EA90.0001: probe with driver cp2112 failed with error -22 [ 90.976775][ T5874] usb 2-1: USB disconnect, device number 2 [ 91.254322][ T6054] batadv1: entered promiscuous mode [ 91.610182][ T6059] 9pnet_fd: Insufficient options for proto=fd [ 91.945987][ T6063] netlink: 24 bytes leftover after parsing attributes in process `syz.0.43'. [ 92.581464][ T5874] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 92.658144][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 92.658163][ T30] audit: type=1400 audit(1746974647.465:161): avc: denied { ioctl } for pid=6070 comm="syz.4.46" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=8547 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 92.689873][ C1] vkms_vblank_simulate: vblank timer overrun [ 92.761750][ T6072] Bluetooth: MGMT ver 1.23 [ 92.800932][ T5874] usb 3-1: Using ep0 maxpacket: 32 [ 92.863686][ T5874] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 92.975859][ T5874] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 93.081350][ T5874] usb 3-1: New USB device found, idVendor=060b, idProduct=0001, bcdDevice= 0.00 [ 93.127704][ T30] audit: type=1400 audit(1746974647.565:162): avc: denied { bind } for pid=6070 comm="syz.4.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 93.209787][ T5874] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.389497][ T5874] usb 3-1: config 0 descriptor?? [ 94.704841][ T5874] macally 0003:060B:0001.0002: unknown main item tag 0x0 [ 94.821398][ T5874] macally 0003:060B:0001.0002: unknown main item tag 0x0 [ 94.829010][ T5874] macally 0003:060B:0001.0002: unknown main item tag 0x0 [ 94.880477][ T6078] fuse: Unknown parameter 'group_i00000000000000000000' [ 94.936520][ T5874] macally 0003:060B:0001.0002: unknown main item tag 0x0 [ 94.963843][ T5874] macally 0003:060B:0001.0002: unknown main item tag 0x0 [ 94.997314][ T5874] macally 0003:060B:0001.0002: hidraw0: USB HID v0.00 Device [HID 060b:0001] on usb-dummy_hcd.2-1/input0 [ 95.237800][ T5874] usb 3-1: USB disconnect, device number 3 [ 95.729903][ T6083] fido_id[6083]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 95.819703][ T30] audit: type=1400 audit(1746974650.625:163): avc: denied { unmount } for pid=5818 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 96.071394][ T5913] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 96.192122][ T6097] 9pnet_fd: Insufficient options for proto=fd [ 96.681877][ T30] audit: type=1400 audit(1746974651.005:164): avc: denied { ioctl } for pid=6094 comm="syz.4.55" path="socket:[7754]" dev="sockfs" ino=7754 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 96.707075][ C0] vkms_vblank_simulate: vblank timer overrun [ 96.719217][ T5913] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.730277][ T5913] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 96.751444][ T5913] usb 2-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 96.770861][ T5913] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.791998][ T5913] usb 2-1: config 0 descriptor?? [ 96.975682][ T6107] fuse: Unknown parameter 'group_id00000000000000000000' [ 97.256132][ T6114] batadv1: entered promiscuous mode [ 97.612160][ T5913] cp2112 0003:10C4:EA90.0003: item fetching failed at offset 5/7 [ 97.623262][ T5913] cp2112 0003:10C4:EA90.0003: parse failed [ 97.629446][ T5913] cp2112 0003:10C4:EA90.0003: probe with driver cp2112 failed with error -22 [ 97.654188][ T6118] netlink: 4 bytes leftover after parsing attributes in process `syz.4.57'. [ 97.663098][ T6118] netlink: 4 bytes leftover after parsing attributes in process `syz.4.57'. [ 97.671913][ T6118] netlink: 4 bytes leftover after parsing attributes in process `syz.4.57'. [ 98.211457][ T5874] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 98.513622][ T5874] usb 3-1: not running at top speed; connect to a high speed hub [ 98.526786][ T5874] usb 3-1: config 6 has an invalid interface number: 146 but max is 2 [ 98.535236][ T5874] usb 3-1: config 6 has an invalid descriptor of length 7, skipping remainder of the config [ 98.960808][ T5909] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 98.972401][ T5874] usb 3-1: config 6 has 1 interface, different from the descriptor's value: 3 [ 98.982077][ T5874] usb 3-1: config 6 has no interface number 0 [ 98.988430][ T5874] usb 3-1: config 6 interface 146 altsetting 9 has an invalid endpoint descriptor of length 5, skipping [ 98.999846][ T5874] usb 3-1: config 6 interface 146 altsetting 9 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 99.013326][ T5874] usb 3-1: config 6 interface 146 has no altsetting 0 [ 99.016574][ T10] usb 2-1: USB disconnect, device number 3 [ 99.031178][ T5874] usb 3-1: New USB device found, idVendor=13d3, idProduct=f84d, bcdDevice=4f.ad [ 99.046458][ T5874] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.058965][ T5874] usb 3-1: Product: 貆笠렒သῠG㯈跞襈矜墢왓ꄂ㬣ى㚞絬姇ᡜꆐ洛덊宋뽞Ӈ׹挓鬩㑈יּ뭰ᐥ菚㐭馇滸鼛呂≚下 [ 99.090650][ T5874] usb 3-1: Manufacturer: ཮ʏ헮刿𥉉죅쾻ჰ☒А滋輱ȝ㬜黖넗풉酙ꑶಖ〧냰⥿嗉꼥᷌⨞ᦍ⌷뀐壭ⓢﮫ횀۱䠱⢢ꍯ耢ꛌ⮵쓯쮳ړ뀞䶷룉㿞ₛ๕臃鯎땼沼Ὑ궨돎໅ꢭ십꽒ஶ苦婗ꥶ痃돩鞓텦桟⨡䦏枷=ണ㮪簇ೄ껨踰䲶渲앯䋬௚諦 [ 99.122517][ T5874] usb 3-1: SerialNumber: ᫉㍰ƀ鬖⹮쳰ꚛ㏒⼆㕓肹ᜪ爧㕘뗄飖饗뿇䚡딘ﻃ媪ᚊ䕳ູ牔擳鶟뀑൨㸂婱嚛㻵턟堈曁뇌㕦嵣꙾誀鷒멯㍦蕖咃幃䴃ᎄ櫹쥄ኾ쓗㩭粮쯱䍓豷빅뛞쪀﷘שׂ큏恉᥵꼓绰￿夾됉껙қ䵱鶡섋ị퍃 [ 99.303022][ T5909] usb 5-1: Using ep0 maxpacket: 32 [ 99.310606][ T5909] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 99.321739][ T5909] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 99.332987][ T5909] usb 5-1: New USB device found, idVendor=060b, idProduct=0001, bcdDevice= 0.00 [ 99.344451][ T5909] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.365487][ T5909] usb 5-1: config 0 descriptor?? [ 99.769659][ T30] audit: type=1400 audit(1746974654.525:165): avc: denied { create } for pid=6122 comm="syz.2.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 100.043573][ T30] audit: type=1400 audit(1746974654.675:166): avc: denied { append } for pid=6138 comm="syz.0.66" name="qat_adf_ctl" dev="devtmpfs" ino=1272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 100.076257][ T6123] netlink: 16 bytes leftover after parsing attributes in process `syz.2.61'. [ 100.164941][ T5909] macally 0003:060B:0001.0004: unknown main item tag 0x0 [ 100.165287][ T30] audit: type=1400 audit(1746974654.695:167): avc: denied { create } for pid=6122 comm="syz.2.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 100.177179][ T5909] macally 0003:060B:0001.0004: unknown main item tag 0x0 [ 100.218832][ T5909] macally 0003:060B:0001.0004: unknown main item tag 0x0 [ 100.244590][ T5909] macally 0003:060B:0001.0004: unknown main item tag 0x0 [ 100.289233][ T5909] macally 0003:060B:0001.0004: unknown main item tag 0x0 [ 100.327668][ T5909] macally 0003:060B:0001.0004: hidraw0: USB HID v0.00 Device [HID 060b:0001] on usb-dummy_hcd.4-1/input0 [ 100.330809][ T30] audit: type=1400 audit(1746974654.695:168): avc: denied { getopt } for pid=6122 comm="syz.2.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 100.415891][ T5909] usb 5-1: USB disconnect, device number 2 [ 100.506019][ T6154] 9pnet_fd: Insufficient options for proto=fd [ 100.576297][ T30] audit: type=1400 audit(1746974654.695:169): avc: denied { ioctl } for pid=6122 comm="syz.2.61" path="socket:[8770]" dev="sockfs" ino=8770 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 100.721765][ T6151] fido_id[6151]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 100.736131][ T30] audit: type=1400 audit(1746974654.705:170): avc: denied { read write } for pid=6122 comm="syz.2.61" name="video1" dev="devtmpfs" ino=931 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 100.779639][ T30] audit: type=1400 audit(1746974654.705:171): avc: denied { open } for pid=6122 comm="syz.2.61" path="/dev/video1" dev="devtmpfs" ino=931 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 100.819900][ T6159] fuse: Unknown parameter 'group_id00000000000000000000' [ 100.827094][ T30] audit: type=1400 audit(1746974654.715:172): avc: denied { ioctl } for pid=6122 comm="syz.2.61" path="/dev/video1" dev="devtmpfs" ino=931 ioctlcmd=0x5608 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 101.141973][ T30] audit: type=1400 audit(1746974654.885:173): avc: denied { create } for pid=6122 comm="syz.2.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 101.168772][ T30] audit: type=1400 audit(1746974654.885:174): avc: denied { write } for pid=6122 comm="syz.2.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 101.188775][ C0] vkms_vblank_simulate: vblank timer overrun [ 101.550039][ T5874] usb 3-1: USB disconnect, device number 4 [ 102.151067][ T5874] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 102.592375][ T5874] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.604429][ T5874] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 102.620216][ T5874] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 102.646822][ T5874] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.683819][ T5874] usb 3-1: config 0 descriptor?? [ 104.283370][ T5874] cp2112 0003:10C4:EA90.0005: item fetching failed at offset 5/7 [ 104.403646][ T5874] cp2112 0003:10C4:EA90.0005: parse failed [ 104.409601][ T5874] cp2112 0003:10C4:EA90.0005: probe with driver cp2112 failed with error -22 [ 104.444943][ T6202] 9pnet_fd: Insufficient options for proto=fd [ 104.622002][ T6210] fuse: Unknown parameter 'group_id00000000000000000000' [ 104.692395][ T6213] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 104.841072][ T5913] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 105.120779][ T5913] usb 5-1: Using ep0 maxpacket: 32 [ 105.165626][ T5913] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 105.199717][ T5913] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 105.210638][ T5913] usb 5-1: New USB device found, idVendor=060b, idProduct=0001, bcdDevice= 0.00 [ 105.245608][ T5913] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.292979][ T2146] usb 3-1: USB disconnect, device number 5 [ 105.351434][ T5913] usb 5-1: config 0 descriptor?? [ 106.380903][ T5876] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 106.991794][ T5913] macally 0003:060B:0001.0006: unknown main item tag 0x0 [ 106.999040][ T5913] macally 0003:060B:0001.0006: unknown main item tag 0x0 [ 107.012864][ T5913] macally 0003:060B:0001.0006: unknown main item tag 0x0 [ 107.020065][ T5913] macally 0003:060B:0001.0006: unknown main item tag 0x0 [ 107.028511][ T5913] macally 0003:060B:0001.0006: unknown main item tag 0x0 [ 107.036726][ T5876] usb 2-1: not running at top speed; connect to a high speed hub [ 107.055299][ T5876] usb 2-1: config 6 has an invalid interface number: 146 but max is 2 [ 107.063771][ T5913] macally 0003:060B:0001.0006: hidraw0: USB HID v0.00 Device [HID 060b:0001] on usb-dummy_hcd.4-1/input0 [ 107.100836][ T5876] usb 2-1: config 6 has an invalid descriptor of length 7, skipping remainder of the config [ 107.123421][ T5913] usb 5-1: USB disconnect, device number 3 [ 107.131345][ T5876] usb 2-1: config 6 has 1 interface, different from the descriptor's value: 3 [ 107.140233][ T5876] usb 2-1: config 6 has no interface number 0 [ 107.155250][ T5876] usb 2-1: config 6 interface 146 altsetting 9 has an invalid endpoint descriptor of length 5, skipping [ 107.186364][ T5876] usb 2-1: config 6 interface 146 altsetting 9 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 107.210298][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 107.210310][ T30] audit: type=1400 audit(1746974662.015:176): avc: denied { connect } for pid=6235 comm="syz.3.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 107.222631][ T6238] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 107.245001][ T6234] fido_id[6234]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 107.392880][ T5876] usb 2-1: config 6 interface 146 has no altsetting 0 [ 107.402250][ T5876] usb 2-1: New USB device found, idVendor=13d3, idProduct=f84d, bcdDevice=4f.ad [ 107.411838][ T5876] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.419834][ T5876] usb 2-1: Product: 貆笠렒သῠG㯈跞襈矜墢왓ꄂ㬣ى㚞絬姇ᡜꆐ洛덊宋뽞Ӈ׹挓鬩㑈יּ뭰ᐥ菚㐭馇滸鼛呂≚下 [ 107.580738][ T30] audit: type=1400 audit(1746974662.245:177): avc: denied { bind } for pid=6237 comm="syz.2.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 107.601743][ T5876] usb 2-1: Manufacturer: ཮ʏ헮刿𥉉죅쾻ჰ☒А滋輱ȝ㬜黖넗풉酙ꑶಖ〧냰⥿嗉꼥᷌⨞ᦍ⌷뀐壭ⓢﮫ횀۱䠱⢢ꍯ耢ꛌ⮵쓯쮳ړ뀞䶷룉㿞ₛ๕臃鯎땼沼Ὑ궨돎໅ꢭ십꽒ஶ苦婗ꥶ痃돩鞓텦桟⨡䦏枷=ണ㮪簇ೄ껨踰䲶渲앯䋬௚諦 [ 108.056702][ T5876] usb 2-1: SerialNumber: ᫉㍰ƀ鬖⹮쳰ꚛ㏒⼆㕓肹ᜪ爧㕘뗄飖饗뿇䚡딘ﻃ媪ᚊ䕳ູ牔擳鶟뀑൨㸂婱嚛㻵턟堈曁뇌㕦嵣꙾誀鷒멯㍦蕖咃幃䴃ᎄ櫹쥄ኾ쓗㩭粮쯱䍓豷빅뛞쪀﷘שׂ큏恉᥵꼓绰￿夾됉껙қ䵱鶡섋ị퍃 [ 108.090469][ T30] audit: type=1400 audit(1746974662.895:178): avc: denied { create } for pid=6235 comm="syz.3.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 108.127607][ T6245] netlink: 36 bytes leftover after parsing attributes in process `syz.3.89'. [ 108.664968][ T6255] netlink: 16 bytes leftover after parsing attributes in process `syz.1.86'. [ 111.362214][ T5876] usb 2-1: USB disconnect, device number 4 [ 111.726844][ T6270] batadv1: entered promiscuous mode [ 112.117241][ T30] audit: type=1400 audit(1746974666.925:179): avc: denied { create } for pid=6272 comm="syz.3.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 112.279144][ T30] audit: type=1400 audit(1746974667.075:180): avc: denied { sqpoll } for pid=6272 comm="syz.3.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 114.091009][ T5876] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 114.260982][ T2146] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 114.302102][ T30] audit: type=1400 audit(1746974669.095:181): avc: denied { create } for pid=6301 comm="syz.2.105" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 114.500891][ T2146] usb 2-1: Using ep0 maxpacket: 32 [ 115.182755][ T5876] usb 5-1: config 6 has an invalid descriptor of length 0, skipping remainder of the config [ 115.193112][ T5876] usb 5-1: config 6 has 1 interface, different from the descriptor's value: 3 [ 115.213274][ T5876] usb 5-1: New USB device found, idVendor=082d, idProduct=0300, bcdDevice=b5.17 [ 115.263805][ T2146] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 115.313931][ T5876] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.327374][ T5876] usb 5-1: Product: syz [ 115.337566][ T30] audit: type=1400 audit(1746974669.395:182): avc: denied { unlink } for pid=5818 comm="syz-executor" name="file0" dev="tmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 115.339415][ T5876] usb 5-1: Manufacturer: syz [ 115.373007][ T5876] usb 5-1: SerialNumber: syz [ 115.374208][ T2146] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 115.397089][ T2146] usb 2-1: New USB device found, idVendor=060b, idProduct=0001, bcdDevice= 0.00 [ 115.441315][ T2146] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.479102][ T2146] usb 2-1: config 0 descriptor?? [ 115.534132][ T30] audit: type=1400 audit(1746974670.345:183): avc: denied { read write } for pid=6311 comm="syz.3.108" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 115.564178][ T6312] input: syz0 as /devices/virtual/input/input5 [ 115.584033][ T30] audit: type=1400 audit(1746974670.365:184): avc: denied { open } for pid=6311 comm="syz.3.108" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 115.608615][ T30] audit: type=1400 audit(1746974670.375:185): avc: denied { ioctl } for pid=6311 comm="syz.3.108" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 115.690828][ T30] audit: type=1400 audit(1746974670.495:186): avc: denied { read } for pid=5175 comm="acpid" name="event4" dev="devtmpfs" ino=2808 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 115.742437][ T30] audit: type=1400 audit(1746974670.495:187): avc: denied { open } for pid=5175 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2808 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 115.791477][ T9] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 115.827276][ T30] audit: type=1400 audit(1746974670.495:188): avc: denied { ioctl } for pid=5175 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2808 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 115.894898][ T6317] netlink: 8 bytes leftover after parsing attributes in process `syz.4.102'. [ 115.957457][ T6318] netlink: 36 bytes leftover after parsing attributes in process `syz.0.107'. [ 115.974997][ T30] audit: type=1400 audit(1746974670.775:189): avc: denied { shutdown } for pid=6311 comm="syz.3.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 116.008801][ T9] usb 3-1: config 6 has an invalid descriptor of length 0, skipping remainder of the config [ 116.023101][ T9] usb 3-1: config 6 has 1 interface, different from the descriptor's value: 3 [ 116.055783][ C1] raw-gadget.1 gadget.1: ignoring, device is not running [ 116.063799][ T2146] usbhid 2-1:0.0: can't add hid device: -71 [ 116.063799][ T9] usb 3-1: New USB device found, idVendor=082d, idProduct=0300, bcdDevice=b5.17 [ 116.069760][ T2146] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 116.082534][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.099422][ T9] usb 3-1: Product: syz [ 116.107223][ T9] usb 3-1: Manufacturer: syz [ 116.114982][ T9] usb 3-1: SerialNumber: syz [ 116.163205][ T2146] usb 2-1: USB disconnect, device number 5 [ 116.639629][ T6320] netlink: 8 bytes leftover after parsing attributes in process `syz.2.106'. [ 117.050716][ T5876] usb 5-1: active config #6 != 1 ?? [ 117.070001][ T5876] usb 5-1: USB disconnect, device number 4 [ 117.535149][ T6327] batadv1: entered promiscuous mode [ 117.975877][ T6329] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 118.869954][ T6332] Zero length message leads to an empty skb [ 118.947477][ T9] usb 3-1: active config #6 != 1 ?? [ 118.963527][ T9] usb 3-1: USB disconnect, device number 6 [ 119.200759][ T30] audit: type=1400 audit(1746974673.915:190): avc: denied { create } for pid=6334 comm="syz.4.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 119.353506][ T30] audit: type=1400 audit(1746974673.915:191): avc: denied { setopt } for pid=6334 comm="syz.4.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 119.433786][ T30] audit: type=1400 audit(1746974674.195:192): avc: denied { write } for pid=6334 comm="syz.4.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 119.600820][ T30] audit: type=1400 audit(1746974674.275:193): avc: denied { read } for pid=6334 comm="syz.4.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 121.037474][ T30] audit: type=1400 audit(1746974675.845:194): avc: denied { create } for pid=6359 comm="syz.4.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 121.069818][ T2146] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 121.297070][ T2146] usb 1-1: config 0 has an invalid interface number: 107 but max is 0 [ 121.380891][ T5909] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 122.035003][ T30] audit: type=1400 audit(1746974675.875:195): avc: denied { mounton } for pid=6359 comm="syz.4.120" path="/syzcgroup/unified/syz4" dev="cgroup2" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 122.059377][ T30] audit: type=1400 audit(1746974675.875:196): avc: denied { mount } for pid=6359 comm="syz.4.120" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 122.081968][ T30] audit: type=1400 audit(1746974675.885:197): avc: denied { write } for pid=6359 comm="syz.4.120" path="socket:[9161]" dev="sockfs" ino=9161 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 122.110005][ T2146] usb 1-1: config 0 has no interface number 0 [ 122.134323][ T2146] usb 1-1: config 0 interface 107 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 10 [ 122.186888][ T2146] usb 1-1: config 0 interface 107 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 122.234731][ T2146] usb 1-1: New USB device found, idVendor=06cd, idProduct=0131, bcdDevice=16.60 [ 122.273019][ T2146] usb 1-1: New USB device strings: Mfr=175, Product=2, SerialNumber=3 [ 122.284180][ T5909] usb 5-1: config 0 has an invalid interface number: 244 but max is 0 [ 122.320733][ T5909] usb 5-1: config 0 has no interface number 0 [ 122.326939][ T5909] usb 5-1: config 0 interface 244 altsetting 253 bulk endpoint 0x7 has invalid maxpacket 1024 [ 122.337312][ T2146] usb 1-1: Product: syz [ 122.370731][ T2146] usb 1-1: Manufacturer: syz [ 122.375358][ T2146] usb 1-1: SerialNumber: syz [ 122.404342][ T5909] usb 5-1: config 0 interface 244 has no altsetting 0 [ 122.416808][ T2146] usb 1-1: config 0 descriptor?? [ 122.444179][ T5909] usb 5-1: New USB device found, idVendor=9022, idProduct=d484, bcdDevice=50.70 [ 122.463832][ T2146] keyspan 1-1:0.107: Keyspan 4 port adapter converter detected [ 122.474496][ T5909] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.491003][ T2146] keyspan 1-1:0.107: found no endpoint descriptor for endpoint 81 [ 122.508928][ T5909] usb 5-1: config 0 descriptor?? [ 122.542232][ T2146] keyspan 1-1:0.107: found no endpoint descriptor for endpoint 1 [ 122.553128][ T6361] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 122.582576][ T2146] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB0 [ 122.604419][ T2146] keyspan 1-1:0.107: found no endpoint descriptor for endpoint 2 [ 122.634964][ T2146] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB1 [ 122.671010][ T2146] keyspan 1-1:0.107: found no endpoint descriptor for endpoint 4 [ 122.690572][ T2146] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB2 [ 122.737699][ T2146] keyspan 1-1:0.107: found no endpoint descriptor for endpoint 6 [ 123.558740][ T9] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 123.583625][ T2146] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB3 [ 123.637573][ T5909] usb 5-1: string descriptor 0 read error: -71 [ 123.761657][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 123.770248][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 123.790793][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 123.800567][ T9] usb 4-1: New USB device found, idVendor=060b, idProduct=0001, bcdDevice= 0.00 [ 124.268766][ T2146] usb 1-1: USB disconnect, device number 2 [ 124.277405][ T5909] dvb-usb: found a 'TeVii S482 (tuner 2)' in warm state. [ 124.302662][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.303993][ T5909] dw2102: su3000_power_ctrl: 1, initialized 0 [ 124.328710][ T6371] batadv1: entered promiscuous mode [ 124.332512][ T5909] dvb-usb: bulk message failed: -22 (2/0) [ 124.345277][ T2146] keyspan_4 ttyUSB0: Keyspan 4 port adapter converter now disconnected from ttyUSB0 [ 124.372850][ T9] usb 4-1: config 0 descriptor?? [ 124.393568][ T5909] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 124.414355][ T2146] keyspan_4 ttyUSB1: Keyspan 4 port adapter converter now disconnected from ttyUSB1 [ 124.443304][ T5909] dvbdev: DVB: registering new adapter (TeVii S482 (tuner 2)) [ 124.531021][ T5909] usb 5-1: media controller created [ 124.538847][ T5909] dvb-usb: bulk message failed: -22 (6/0) [ 124.563737][ T5909] dw2102: i2c transfer failed. [ 124.570331][ T2146] keyspan_4 ttyUSB2: Keyspan 4 port adapter converter now disconnected from ttyUSB2 [ 124.580811][ T5909] dvb-usb: bulk message failed: -22 (6/0) [ 124.586544][ T5909] dw2102: i2c transfer failed. [ 124.595899][ T5909] dvb-usb: bulk message failed: -22 (6/0) [ 124.604485][ T2146] keyspan_4 ttyUSB3: Keyspan 4 port adapter converter now disconnected from ttyUSB3 [ 124.615623][ T5909] dw2102: i2c transfer failed. [ 124.620407][ T5909] dvb-usb: bulk message failed: -22 (6/0) [ 124.626213][ T47] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 124.637966][ T2146] keyspan 1-1:0.107: device disconnected [ 124.644924][ T5909] dw2102: i2c transfer failed. [ 124.649704][ T5909] dvb-usb: bulk message failed: -22 (6/0) [ 124.668083][ T5909] dw2102: i2c transfer failed. [ 124.677330][ T5909] dvb-usb: bulk message failed: -22 (6/0) [ 124.689916][ T5909] dw2102: i2c transfer failed. [ 124.695203][ T5909] dvb-usb: MAC address: 02:02:02:02:02:02 [ 124.727150][ T5909] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 124.759220][ T5909] dvb-usb: bulk message failed: -22 (3/0) [ 124.769028][ T5909] dw2102: command 0x0e transfer failed. [ 124.775291][ T5909] dvb-usb: bulk message failed: -22 (3/0) [ 124.784320][ T5909] dw2102: command 0x0e transfer failed. [ 124.792317][ T47] usb 2-1: config 6 has an invalid descriptor of length 0, skipping remainder of the config [ 124.805682][ T47] usb 2-1: config 6 has 1 interface, different from the descriptor's value: 3 [ 124.816805][ T47] usb 2-1: New USB device found, idVendor=082d, idProduct=0300, bcdDevice=b5.17 [ 124.829114][ T47] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.837376][ T47] usb 2-1: Product: syz [ 124.842959][ T47] usb 2-1: Manufacturer: syz [ 124.852885][ T47] usb 2-1: SerialNumber: syz [ 125.068181][ T9] usbhid 4-1:0.0: can't add hid device: -71 [ 125.080641][ T6382] input: syz0 as /devices/virtual/input/input6 [ 125.707345][ T9] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 125.720585][ T9] usb 4-1: USB disconnect, device number 3 [ 125.898005][ T5909] dvb-usb: bulk message failed: -22 (3/0) [ 125.903820][ T5909] dw2102: command 0x0e transfer failed. [ 125.909377][ T5909] dvb-usb: bulk message failed: -22 (3/0) [ 125.915980][ T5909] dw2102: command 0x0e transfer failed. [ 125.928012][ T5909] dvb-usb: bulk message failed: -22 (1/0) [ 125.933886][ T5909] dw2102: command 0x51 transfer failed. [ 125.939454][ T5909] dvb-usb: bulk message failed: -22 (5/0) [ 125.945659][ T5909] dw2102: i2c probe for address 0x68 failed. [ 125.961604][ T5909] dvb-usb: bulk message failed: -22 (5/0) [ 126.099152][ T6388] netlink: 8 bytes leftover after parsing attributes in process `syz.1.124'. [ 126.487503][ T5909] dw2102: i2c probe for address 0x69 failed. [ 126.493621][ T5909] dvb-usb: bulk message failed: -22 (5/0) [ 126.499431][ T5909] dw2102: i2c probe for address 0x6a failed. [ 126.520953][ T5909] dw2102: probing for demodulator failed. Is the external power switched on? [ 126.550036][ T5909] dvb-usb: no frontend was attached by 'TeVii S482 (tuner 2)' [ 126.705054][ T5909] rc_core: IR keymap rc-tt-1500 not found [ 126.723919][ T5909] Registered IR keymap rc-empty [ 126.891352][ T5909] rc rc0: TeVii S482 (tuner 2) as /devices/platform/dummy_hcd.4/usb5/5-1/rc/rc0 [ 127.439575][ T5909] input: TeVii S482 (tuner 2) as /devices/platform/dummy_hcd.4/usb5/5-1/rc/rc0/input7 [ 127.462985][ T5909] dvb-usb: schedule remote query interval to 250 msecs. [ 127.470080][ T5909] dw2102: su3000_power_ctrl: 0, initialized 1 [ 127.476508][ T5909] dvb-usb: TeVii S482 (tuner 2) successfully initialized and connected. [ 127.622147][ T47] usb 2-1: active config #6 != 1 ?? [ 127.668977][ T5909] usb 5-1: USB disconnect, device number 5 [ 127.701992][ T47] usb 2-1: USB disconnect, device number 6 [ 128.450782][ T30] audit: type=1400 audit(1746974682.545:198): avc: denied { bind } for pid=6398 comm="syz.3.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 128.506256][ T30] audit: type=1400 audit(1746974682.545:199): avc: denied { listen } for pid=6398 comm="syz.3.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 128.909387][ T30] audit: type=1400 audit(1746974682.615:200): avc: denied { write } for pid=6397 comm="syz.0.129" name="file0" dev="tmpfs" ino=185 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 129.055909][ T30] audit: type=1400 audit(1746974682.625:201): avc: denied { open } for pid=6397 comm="syz.0.129" path="/32/file0" dev="tmpfs" ino=185 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 129.087575][ T5909] dvb-usb: TeVii S482 (tuner 2) successfully deinitialized and disconnected. [ 129.143752][ T30] audit: type=1400 audit(1746974683.425:202): avc: denied { read append } for pid=6398 comm="syz.3.130" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 129.247094][ T30] audit: type=1400 audit(1746974683.435:203): avc: denied { open } for pid=6398 comm="syz.3.130" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 129.330866][ T10] usb 3-1: new full-speed USB device number 7 using dummy_hcd [ 129.395028][ T30] audit: type=1400 audit(1746974683.435:204): avc: denied { map } for pid=6398 comm="syz.3.130" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 129.453520][ T30] audit: type=1400 audit(1746974683.435:205): avc: denied { write execute } for pid=6398 comm="syz.3.130" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 129.490846][ T10] usb 3-1: device descriptor read/64, error -71 [ 129.535714][ T6415] QAT: failed to copy from user cfg_data. [ 129.771145][ T10] usb 3-1: new full-speed USB device number 8 using dummy_hcd [ 129.930885][ T10] usb 3-1: device descriptor read/64, error -71 [ 130.451727][ T10] usb usb3-port1: attempt power cycle [ 130.842369][ T10] usb 3-1: new full-speed USB device number 9 using dummy_hcd [ 130.870731][ T5909] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 130.882883][ T10] usb 3-1: device descriptor read/8, error -71 [ 132.060752][ T10] usb 3-1: new full-speed USB device number 10 using dummy_hcd [ 132.101895][ T5909] usb 1-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 132.112923][ T5909] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.124201][ T5909] usb 1-1: Product: syz [ 132.128408][ T5909] usb 1-1: Manufacturer: syz [ 132.134320][ T5909] usb 1-1: SerialNumber: syz [ 132.502301][ T10] usb 3-1: device not accepting address 10, error -71 [ 132.510103][ T10] usb usb3-port1: unable to enumerate USB device [ 132.530337][ T5909] usb 1-1: config 0 descriptor?? [ 132.574772][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.581297][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.588438][ T5909] usb 1-1: ignoring: probably an ADSL modem [ 133.810851][ T10] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 133.878845][ T5909] cxacru 1-1:0.0: usbatm_usb_probe: bind failed: -19! [ 133.990923][ T10] usb 3-1: Using ep0 maxpacket: 32 [ 134.011253][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 134.036991][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 134.074035][ T10] usb 3-1: New USB device found, idVendor=060b, idProduct=0001, bcdDevice= 0.00 [ 134.151370][ T5909] usb 1-1: USB disconnect, device number 3 [ 134.673452][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.802192][ T10] usb 3-1: config 0 descriptor?? [ 135.036849][ T6458] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 135.065041][ T6455] netlink: 4 bytes leftover after parsing attributes in process `syz.0.143'. [ 135.605355][ T6455] netlink: 4 bytes leftover after parsing attributes in process `syz.0.143'. [ 135.620293][ T6455] netlink: 4 bytes leftover after parsing attributes in process `syz.0.143'. [ 135.752698][ T9] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 135.875199][ T10] usbhid 3-1:0.0: can't add hid device: -71 [ 135.887254][ T10] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 135.908334][ T10] usb 3-1: USB disconnect, device number 11 [ 135.926716][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 136.016358][ T9] usb 5-1: New USB device found, idVendor=04b4, idProduct=861f, bcdDevice=f9.d6 [ 136.044976][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.166023][ T6472] batadv1: entered promiscuous mode [ 136.517217][ T9] usb 5-1: config 0 descriptor?? [ 136.535490][ T9] usb 5-1: dvb_usb_v2: found a 'Anysee' in warm state [ 136.545486][ T9] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 136.554855][ T9] dvb_usb_anysee 5-1:0.0: probe with driver dvb_usb_anysee failed with error -22 [ 136.756459][ T30] audit: type=1400 audit(1746974691.565:206): avc: denied { create } for pid=6474 comm="syz.3.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 136.864724][ T30] audit: type=1400 audit(1746974691.565:207): avc: denied { ioctl } for pid=6474 comm="syz.3.149" path="socket:[9597]" dev="sockfs" ino=9597 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 136.889557][ T30] audit: type=1400 audit(1746974691.565:208): avc: denied { bind } for pid=6474 comm="syz.3.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 136.929235][ T6477] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 137.062756][ T30] audit: type=1400 audit(1746974691.805:209): avc: denied { write } for pid=6474 comm="syz.3.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 138.290891][ T30] audit: type=1400 audit(1746974691.805:210): avc: denied { nlmsg_write } for pid=6474 comm="syz.3.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 138.312048][ T6477] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 138.321705][ T30] audit: type=1400 audit(1746974693.135:211): avc: denied { watch watch_reads } for pid=6452 comm="syz.4.145" path="/22" dev="tmpfs" ino=127 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 138.494500][ T30] audit: type=1400 audit(1746974693.305:212): avc: denied { mounton } for pid=6485 comm="syz.3.152" path="/34/file0" dev="tmpfs" ino=196 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 138.494518][ T6486] fuse: Bad value for 'fd' [ 139.110937][ T970] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 139.298704][ T970] usb 2-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 139.412507][ T970] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 139.496362][ T970] usb 2-1: Product: syz [ 139.512899][ T970] usb 2-1: Manufacturer: syz [ 139.527114][ T9] usb 5-1: USB disconnect, device number 6 [ 139.536277][ T970] usb 2-1: SerialNumber: syz [ 139.580296][ T970] usb 2-1: config 0 descriptor?? [ 139.943404][ T6503] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 139.959602][ T6503] xt_hashlimit: size too large, truncated to 1048576 [ 140.333364][ T970] usb 2-1: ignoring: probably an ADSL modem [ 140.561161][ T47] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 140.636001][ T970] cxacru 2-1:0.0: usbatm_usb_probe: bind failed: -19! [ 140.689987][ T970] usb 2-1: USB disconnect, device number 7 [ 140.743255][ T47] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 140.758929][ T47] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 140.769057][ T47] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 140.787790][ T47] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.857863][ T30] audit: type=1400 audit(1746974695.655:213): avc: denied { ioctl } for pid=6512 comm="syz.4.159" path="/24/file0" dev="tmpfs" ino=143 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 141.164144][ T47] usb 4-1: config 0 descriptor?? [ 141.340894][ T2146] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 141.348641][ T5909] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 141.682530][ T2146] usb 3-1: Using ep0 maxpacket: 32 [ 142.158796][ T2146] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 142.249305][ T30] audit: type=1400 audit(1746974696.925:214): avc: denied { write } for pid=6501 comm="syz.3.158" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 142.330410][ T5909] usb 1-1: config 6 has an invalid descriptor of length 0, skipping remainder of the config [ 142.368983][ T30] audit: type=1400 audit(1746974696.925:215): avc: denied { ioctl } for pid=6501 comm="syz.3.158" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 142.382918][ T2146] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 142.421889][ T5909] usb 1-1: config 6 has 1 interface, different from the descriptor's value: 3 [ 142.448762][ T5909] usb 1-1: New USB device found, idVendor=082d, idProduct=0300, bcdDevice=b5.17 [ 142.468359][ T2146] usb 3-1: New USB device found, idVendor=060b, idProduct=0001, bcdDevice= 0.00 [ 142.482212][ T5909] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.497817][ T2146] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.508032][ T5909] usb 1-1: Product: syz [ 142.521539][ T5909] usb 1-1: Manufacturer: syz [ 142.546108][ T2146] usb 3-1: config 0 descriptor?? [ 142.556924][ T5909] usb 1-1: SerialNumber: syz [ 143.675606][ T6531] netlink: 8 bytes leftover after parsing attributes in process `syz.0.161'. [ 143.980388][ C1] raw-gadget.1 gadget.2: ignoring, device is not running [ 144.030828][ T6530] fuse: Bad value for 'fd' [ 144.048905][ T2146] usbhid 3-1:0.0: can't add hid device: -71 [ 144.055786][ T47] usbhid 4-1:0.0: can't add hid device: -71 [ 144.066591][ T2146] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 144.074557][ T47] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 144.098322][ T2146] usb 3-1: USB disconnect, device number 12 [ 144.110227][ T47] usb 4-1: USB disconnect, device number 4 [ 144.544284][ T6541] netlink: 4 bytes leftover after parsing attributes in process `syz.1.165'. [ 144.554073][ T6541] netlink: 4 bytes leftover after parsing attributes in process `syz.1.165'. [ 144.565081][ T6541] netlink: 4 bytes leftover after parsing attributes in process `syz.1.165'. [ 145.614111][ T5909] usb 1-1: active config #6 != 1 ?? [ 145.628227][ T5909] usb 1-1: USB disconnect, device number 4 [ 146.411851][ T6564] xt_hashlimit: size too large, truncated to 1048576 [ 147.014536][ T30] audit: type=1326 audit(1746974701.825:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6567 comm="syz.0.173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff382f8e969 code=0x7ffc0000 [ 147.161994][ T30] audit: type=1326 audit(1746974701.845:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6567 comm="syz.0.173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff382f8e969 code=0x7ffc0000 [ 147.201000][ T30] audit: type=1326 audit(1746974701.845:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6567 comm="syz.0.173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7ff382f8e969 code=0x7ffc0000 [ 147.254582][ T30] audit: type=1326 audit(1746974701.845:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6567 comm="syz.0.173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff382f8e969 code=0x7ffc0000 [ 147.340833][ T30] audit: type=1326 audit(1746974701.855:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6567 comm="syz.0.173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7ff382f8e969 code=0x7ffc0000 [ 147.382287][ T30] audit: type=1326 audit(1746974701.855:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6567 comm="syz.0.173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff382f8e969 code=0x7ffc0000 [ 147.411354][ T30] audit: type=1326 audit(1746974701.855:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6567 comm="syz.0.173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff382f8e969 code=0x7ffc0000 [ 147.435029][ T30] audit: type=1326 audit(1746974701.855:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6567 comm="syz.0.173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff382f8e969 code=0x7ffc0000 [ 147.460873][ T30] audit: type=1326 audit(1746974701.855:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6567 comm="syz.0.173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff382f8e969 code=0x7ffc0000 [ 147.489519][ T30] audit: type=1326 audit(1746974701.855:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6567 comm="syz.0.173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff382f8e969 code=0x7ffc0000 [ 147.534237][ T30] audit: type=1326 audit(1746974701.855:226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6567 comm="syz.0.173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7ff382f8e969 code=0x7ffc0000 [ 147.561796][ T30] audit: type=1326 audit(1746974701.855:227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6567 comm="syz.0.173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff382f8e969 code=0x7ffc0000 [ 147.725753][ T30] audit: type=1326 audit(1746974701.855:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6567 comm="syz.0.173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7ff382f8e969 code=0x7ffc0000 [ 148.577978][ T6586] fuse: Bad value for 'fd' [ 148.665688][ T6587] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 149.650966][ T5909] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 150.491218][ T5909] usb 1-1: Using ep0 maxpacket: 32 [ 150.498128][ T5909] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 150.503467][ T6599] netlink: 24 bytes leftover after parsing attributes in process `syz.2.183'. [ 150.518273][ T5909] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 150.518309][ T9] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 150.528765][ T5909] usb 1-1: New USB device found, idVendor=060b, idProduct=0001, bcdDevice= 0.00 [ 150.546291][ T5909] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.562349][ T5909] usb 1-1: config 0 descriptor?? [ 150.592882][ T6599] netlink: 4 bytes leftover after parsing attributes in process `syz.2.183'. [ 150.802633][ T9] usb 4-1: config 6 has an invalid descriptor of length 0, skipping remainder of the config [ 150.821352][ T9] usb 4-1: config 6 has 1 interface, different from the descriptor's value: 3 [ 150.872678][ T9] usb 4-1: New USB device found, idVendor=082d, idProduct=0300, bcdDevice=b5.17 [ 151.005385][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.109889][ T9] usb 4-1: Product: syz [ 151.176418][ T9] usb 4-1: Manufacturer: syz [ 151.239638][ T9] usb 4-1: SerialNumber: syz [ 151.255848][ C1] raw-gadget.0 gadget.0: ignoring, device is not running [ 151.264541][ C1] raw-gadget.0 gadget.0: ignoring, device is not running [ 151.272103][ T5909] usbhid 1-1:0.0: can't add hid device: -71 [ 151.278139][ T5909] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 151.431326][ T5909] usb 1-1: USB disconnect, device number 5 [ 152.331536][ T6622] netlink: 8 bytes leftover after parsing attributes in process `syz.3.182'. [ 153.780138][ T30] kauditd_printk_skb: 28 callbacks suppressed [ 153.780169][ T30] audit: type=1400 audit(1746974708.585:257): avc: denied { connect } for pid=6616 comm="syz.4.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 154.150888][ T30] audit: type=1400 audit(1746974708.765:258): avc: denied { write } for pid=6618 comm="syz.1.188" path="socket:[9922]" dev="sockfs" ino=9922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 154.514974][ T6630] netlink: 24 bytes leftover after parsing attributes in process `syz.4.191'. [ 154.518800][ T6631] fuse: Invalid rootmode [ 154.682397][ T6630] netlink: 4 bytes leftover after parsing attributes in process `syz.4.191'. [ 155.248007][ T9] usb 4-1: active config #6 != 1 ?? [ 155.263838][ T9] usb 4-1: USB disconnect, device number 5 [ 157.130796][ T5909] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 157.410836][ T5909] usb 1-1: Using ep0 maxpacket: 32 [ 157.419102][ T5909] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 157.454756][ T5909] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 157.475526][ T5909] usb 1-1: New USB device found, idVendor=060b, idProduct=0001, bcdDevice= 0.00 [ 157.644918][ T5909] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.673109][ T5909] usb 1-1: config 0 descriptor?? [ 157.772343][ T6667] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 157.903015][ T6669] netlink: 12 bytes leftover after parsing attributes in process `syz.1.203'. [ 158.282813][ T5909] usbhid 1-1:0.0: can't add hid device: -71 [ 158.288828][ T5909] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 158.429965][ T5909] usb 1-1: USB disconnect, device number 6 [ 158.551221][ T6685] netlink: 24 bytes leftover after parsing attributes in process `syz.1.207'. [ 158.715685][ T6685] netlink: 4 bytes leftover after parsing attributes in process `syz.1.207'. [ 158.830740][ T9] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 159.310203][ T9] usb 5-1: config 6 has an invalid descriptor of length 0, skipping remainder of the config [ 159.334619][ T9] usb 5-1: config 6 has 1 interface, different from the descriptor's value: 3 [ 160.266353][ T9] usb 5-1: New USB device found, idVendor=082d, idProduct=0300, bcdDevice=b5.17 [ 160.303197][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.337166][ T9] usb 5-1: Product: syz [ 160.348817][ T9] usb 5-1: Manufacturer: syz [ 160.353828][ T9] usb 5-1: SerialNumber: syz [ 160.471327][ T6702] lo speed is unknown, defaulting to 1000 [ 160.478426][ T6702] lo speed is unknown, defaulting to 1000 [ 160.741562][ T30] audit: type=1400 audit(1746974715.265:259): avc: denied { create } for pid=6692 comm="syz.0.210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 160.772626][ T6702] lo speed is unknown, defaulting to 1000 [ 160.773061][ T30] audit: type=1400 audit(1746974715.275:260): avc: denied { write } for pid=6692 comm="syz.0.210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 160.784211][ T6702] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 160.813361][ T6702] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 160.851804][ T6702] lo speed is unknown, defaulting to 1000 [ 160.927839][ T6702] lo speed is unknown, defaulting to 1000 [ 160.935189][ T6702] lo speed is unknown, defaulting to 1000 [ 160.942388][ T6702] lo speed is unknown, defaulting to 1000 [ 160.950290][ T6702] lo speed is unknown, defaulting to 1000 [ 161.038331][ T970] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 161.965157][ T6711] netlink: 8 bytes leftover after parsing attributes in process `syz.4.206'. [ 162.228231][ T970] usb 4-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 162.248344][ T970] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.259847][ T970] usb 4-1: Product: syz [ 162.264141][ T970] usb 4-1: Manufacturer: syz [ 162.268904][ T970] usb 4-1: SerialNumber: syz [ 162.282648][ T970] usb 4-1: config 0 descriptor?? [ 162.699015][ T970] usb 4-1: ignoring: probably an ADSL modem [ 163.178715][ T9] usb 5-1: active config #6 != 1 ?? [ 163.184599][ T970] cxacru 4-1:0.0: usbatm_usb_probe: bind failed: -19! [ 163.208819][ T6729] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 163.323251][ T970] usb 4-1: USB disconnect, device number 6 [ 163.329197][ T9] usb 5-1: USB disconnect, device number 7 [ 163.494928][ T6732] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 164.647029][ T30] audit: type=1400 audit(1746974719.155:261): avc: denied { create } for pid=6734 comm="syz.2.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 168.163789][ T6774] netlink: 24 bytes leftover after parsing attributes in process `syz.3.229'. [ 168.447385][ T6779] netlink: 24 bytes leftover after parsing attributes in process `syz.1.230'. [ 168.716016][ C1] Unknown status report in ack skb [ 168.771663][ T6790] 9pnet_fd: Insufficient options for proto=fd [ 169.128315][ T30] audit: type=1400 audit(1746974723.795:262): avc: denied { create } for pid=6791 comm="syz.2.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 169.379245][ T30] audit: type=1400 audit(1746974723.795:263): avc: denied { bind } for pid=6791 comm="syz.2.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 170.383988][ T30] audit: type=1400 audit(1746974723.795:264): avc: denied { write } for pid=6791 comm="syz.2.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 171.087995][ T30] audit: type=1400 audit(1746974724.185:265): avc: denied { sys_module } for pid=6789 comm="syz.4.233" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 171.733032][ T30] audit: type=1400 audit(1746974726.535:266): avc: denied { write } for pid=6813 comm="syz.3.241" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 171.794904][ T30] audit: type=1400 audit(1746974726.605:267): avc: denied { create } for pid=6813 comm="syz.3.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 172.486350][ T6825] netlink: 4 bytes leftover after parsing attributes in process `syz.0.242'. [ 172.553472][ T30] audit: type=1400 audit(1746974727.355:268): avc: denied { name_bind } for pid=6826 comm="syz.4.243" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 172.637802][ T30] audit: type=1400 audit(1746974727.355:269): avc: denied { node_bind } for pid=6826 comm="syz.4.243" saddr=172.20.20.170 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 172.707428][ C0] Unknown status report in ack skb [ 173.740819][ T5909] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 173.997329][ T5909] usb 4-1: config 6 has an invalid descriptor of length 0, skipping remainder of the config [ 174.192640][ T5909] usb 4-1: config 6 has 1 interface, different from the descriptor's value: 3 [ 174.315069][ T5909] usb 4-1: New USB device found, idVendor=082d, idProduct=0300, bcdDevice=b5.17 [ 174.339654][ T5909] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.370400][ T5909] usb 4-1: Product: syz [ 174.379580][ T5909] usb 4-1: Manufacturer: syz [ 174.480150][ T5909] usb 4-1: SerialNumber: syz [ 174.977554][ T6843] netlink: 8 bytes leftover after parsing attributes in process `syz.3.250'. [ 175.047334][ T5909] usb 4-1: active config #6 != 1 ?? [ 175.063237][ T5909] usb 4-1: USB disconnect, device number 7 [ 175.267742][ T30] audit: type=1400 audit(1746974730.075:270): avc: denied { wake_alarm } for pid=6868 comm="syz.2.257" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 175.736240][ T6871] siw: device registration error -23 [ 176.156445][ T30] audit: type=1400 audit(1746974730.955:271): avc: denied { kexec_image_load } for pid=6868 comm="syz.2.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 176.198620][ T6875] process 'syz.2.257' launched './file0' with NULL argv: empty string added [ 176.291831][ T30] audit: type=1400 audit(1746974731.005:272): avc: denied { execute } for pid=6868 comm="syz.2.257" name="file0" dev="tmpfs" ino=264 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 176.374567][ T30] audit: type=1400 audit(1746974731.015:273): avc: denied { execute_no_trans } for pid=6868 comm="syz.2.257" path="/46/file0" dev="tmpfs" ino=264 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 176.684828][ C0] Unknown status report in ack skb [ 178.131183][ T30] audit: type=1400 audit(1746974732.905:274): avc: denied { getopt } for pid=6887 comm="syz.3.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 178.563239][ T6899] PKCS7: Unknown OID: [5] (bad) [ 178.585066][ T6899] PKCS7: Only support pkcs7_signedData type [ 178.870749][ T970] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 179.429408][ T970] usb 4-1: config 6 has an invalid descriptor of length 0, skipping remainder of the config [ 179.538549][ T970] usb 4-1: config 6 has 1 interface, different from the descriptor's value: 3 [ 179.674377][ T970] usb 4-1: New USB device found, idVendor=082d, idProduct=0300, bcdDevice=b5.17 [ 179.735496][ T970] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.939474][ T970] usb 4-1: Product: syz [ 179.963611][ T970] usb 4-1: Manufacturer: syz [ 179.968235][ T970] usb 4-1: SerialNumber: syz [ 181.106111][ T6919] netlink: 8 bytes leftover after parsing attributes in process `syz.3.265'. [ 182.745073][ T6931] netlink: 116 bytes leftover after parsing attributes in process `syz.1.273'. [ 182.972585][ T970] usb 4-1: active config #6 != 1 ?? [ 182.987850][ T970] usb 4-1: USB disconnect, device number 8 [ 183.766279][ T30] audit: type=1400 audit(1746974738.565:275): avc: denied { create } for pid=6942 comm="syz.3.277" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 183.806396][ T6945] netlink: 24 bytes leftover after parsing attributes in process `syz.0.278'. [ 183.850873][ T5874] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 183.950603][ T6947] Invalid source name [ 183.954710][ T6947] UBIFS error (pid: 6947): cannot open "./file0", error -22 [ 184.099158][ T30] audit: type=1400 audit(1746974738.755:276): avc: denied { mounton } for pid=6942 comm="syz.3.277" path="/57/file0" dev="tmpfs" ino=313 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 184.212457][ T5874] usb 3-1: config 0 interface 0 altsetting 254 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 184.334822][ C0] ------------[ cut here ]------------ [ 184.340324][ C0] WARNING: CPU: 0 PID: 6947 at net/mac80211/tx.c:5041 __ieee80211_beacon_get+0x14f4/0x1720 [ 184.350388][ C0] Modules linked in: [ 184.354487][ C0] CPU: 0 UID: 0 PID: 6947 Comm: syz.3.277 Not tainted 6.15.0-rc5-syzkaller-00300-g3ce9925823c7 #0 PREEMPT(full) [ 184.366422][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 184.376517][ C0] RIP: 0010:__ieee80211_beacon_get+0x14f4/0x1720 [ 184.382895][ C0] Code: 24 89 df 89 ee e8 8c c7 ce f6 40 38 eb 72 a2 e8 62 cd ce f6 4c 89 e7 e8 ba 85 29 f7 45 31 e4 e9 9b fe ff ff e8 4d cd ce f6 90 <0f> 0b 90 e9 3e f6 ff ff 48 89 c6 48 c7 c7 80 09 52 90 48 89 44 24 [ 184.402563][ C0] RSP: 0018:ffffc90000007b70 EFLAGS: 00010246 [ 184.408646][ C0] RAX: 0000000000000000 RBX: ffff88807e4aa9d0 RCX: ffffffff8aec4bd1 [ 184.416649][ C0] RDX: ffff888024de0000 RSI: ffffffff8aec5593 RDI: 0000000000000001 [ 184.424656][ C0] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 184.432658][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: ffffc90000007c28 [ 184.440640][ C0] R13: ffff88802ae40000 R14: 0000000000000041 R15: ffff88807e4aa500 [ 184.448645][ C0] FS: 00007f82847b46c0(0000) GS:ffff8881249e1000(0000) knlGS:0000000000000000 [ 184.457615][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 184.464232][ C0] CR2: 00007ff383d49f98 CR3: 0000000036d55000 CR4: 00000000003526f0 [ 184.472235][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 184.480213][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 184.488220][ C0] Call Trace: [ 184.491540][ C0] [ 184.494420][ C0] ? __lock_acquire+0xaa4/0x1ba0 [ 184.499399][ C0] ieee80211_beacon_get_tim+0xa6/0x280 [ 184.504919][ C0] ? __pfx_ieee80211_beacon_get_tim+0x10/0x10 [ 184.511049][ C0] mac80211_hwsim_beacon_tx+0x4dc/0xa40 [ 184.516630][ C0] __iterate_interfaces+0x2e2/0x650 [ 184.521879][ C0] ? __pfx_mac80211_hwsim_beacon_tx+0x10/0x10 [ 184.527973][ C0] ? __pfx_mac80211_hwsim_beacon_tx+0x10/0x10 [ 184.534085][ C0] ? __pfx_mac80211_hwsim_beacon+0x10/0x10 [ 184.539908][ C0] ieee80211_iterate_active_interfaces_atomic+0x71/0x1b0 [ 184.546987][ C0] mac80211_hwsim_beacon+0x105/0x200 [ 184.552319][ C0] __hrtimer_run_queues+0x1ff/0xad0 [ 184.557542][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 184.563298][ C0] ? read_tsc+0x9/0x20 [ 184.567398][ C0] hrtimer_run_softirq+0x17d/0x350 [ 184.572554][ C0] handle_softirqs+0x216/0x8e0 [ 184.577342][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 184.582675][ C0] __irq_exit_rcu+0x109/0x170 [ 184.587368][ C0] irq_exit_rcu+0x9/0x30 [ 184.591653][ C0] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 184.597306][ C0] [ 184.600238][ C0] [ 184.603195][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 184.609191][ C0] RIP: 0010:kasan_check_range+0x158/0x1a0 [ 184.614954][ C0] Code: 74 11 80 38 00 74 ef 4d 8d 1c 2c 48 89 c2 48 85 c0 75 93 48 89 da 4c 89 d8 4c 29 da e9 2c ff ff ff 5b b8 01 00 00 00 5d 41 5c cc cc cc cc b8 01 00 00 00 c3 cc cc cc cc 48 29 c3 48 89 da 49 [ 184.634693][ C0] RSP: 0018:ffffc900057f7948 EFLAGS: 00000246 [ 184.640790][ C0] RAX: 0000000000000001 RBX: 1ffff92000afef2b RCX: ffffffff81f721f2 [ 184.648770][ C0] RDX: fffff940002e9459 RSI: 0000000000000008 RDI: ffffea000174a2c0 [ 184.656782][ C0] RBP: ffffea000174a2c0 R08: 0000000000000000 R09: fffff940002e9458 [ 184.664788][ C0] R10: ffffea000174a2c7 R11: 0000000000000000 R12: ffffea000174a2c0 [ 184.672798][ C0] R13: dffffc0000000000 R14: 0000000000000002 R15: ffffea000174a2c8 [ 184.680810][ C0] ? folio_mark_accessed+0x312/0xc00 [ 184.686126][ C0] folio_mark_accessed+0x312/0xc00 [ 184.691291][ C0] ? __pfx_folio_mark_accessed+0x10/0x10 [ 184.696937][ C0] ? vm_normal_page+0x13b/0x2b0 [ 184.701831][ C0] ? __pfx_vm_normal_page+0x10/0x10 [ 184.707046][ C0] ? cgroup_rstat_updated+0x2a/0xb20 [ 184.712384][ C0] follow_page_pte+0x322/0x1490 [ 184.717262][ C0] ? __pfx_follow_page_pte+0x10/0x10 [ 184.722590][ C0] ? __pfx___might_resched+0x10/0x10 [ 184.727903][ C0] __get_user_pages+0x5e6/0x36f0 [ 184.732890][ C0] ? __pfx_mt_find+0x10/0x10 [ 184.737507][ C0] ? __pfx___get_user_pages+0x10/0x10 [ 184.742934][ C0] populate_vma_page_range+0x278/0x3a0 [ 184.748425][ C0] ? __pfx_populate_vma_page_range+0x10/0x10 [ 184.754462][ C0] ? __pfx_find_vma_intersection+0x10/0x10 [ 184.760304][ C0] __mm_populate+0x1d8/0x380 [ 184.764946][ C0] ? __pfx___mm_populate+0x10/0x10 [ 184.770086][ C0] ? up_write+0x1b2/0x520 [ 184.774470][ C0] vm_mmap_pgoff+0x362/0x450 [ 184.779088][ C0] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 184.784245][ C0] ? rcu_is_watching+0x12/0xc0 [ 184.789025][ C0] ? irqentry_exit+0x3b/0x90 [ 184.793660][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 184.798970][ C0] ksys_mmap_pgoff+0x7d/0x5c0 [ 184.803689][ C0] ? __x64_sys_mmap+0x1a/0x190 [ 184.808482][ C0] __x64_sys_mmap+0x125/0x190 [ 184.813197][ C0] do_syscall_64+0xcd/0x260 [ 184.817724][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 184.823650][ C0] RIP: 0033:0x7f828698e969 [ 184.828087][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.847734][ C0] RSP: 002b:00007f82847b4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 184.856186][ C0] RAX: ffffffffffffffda RBX: 00007f8286bb6160 RCX: 00007f828698e969 [ 184.864193][ C0] RDX: b635773f06ebbeef RSI: 0000000000b36000 RDI: 0000200000000000 [ 184.872193][ C0] RBP: 00007f8286a10ab1 R08: ffffffffffffffff R09: 0000000000000000 [ 184.880173][ C0] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000000 [ 184.888172][ C0] R13: 0000000000000000 R14: 00007f8286bb6160 R15: 00007fff64f03ff8 [ 184.896192][ C0] [ 184.899216][ C0] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 184.906496][ C0] CPU: 0 UID: 0 PID: 6947 Comm: syz.3.277 Not tainted 6.15.0-rc5-syzkaller-00300-g3ce9925823c7 #0 PREEMPT(full) [ 184.918394][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 184.928449][ C0] Call Trace: [ 184.931734][ C0] [ 184.934581][ C0] dump_stack_lvl+0x3d/0x1f0 [ 184.939194][ C0] panic+0x71c/0x800 [ 184.943111][ C0] ? __pfx_panic+0x10/0x10 [ 184.947553][ C0] ? show_trace_log_lvl+0x29b/0x3e0 [ 184.952773][ C0] ? check_panic_on_warn+0x1f/0xb0 [ 184.957915][ C0] ? __ieee80211_beacon_get+0x14f4/0x1720 [ 184.963669][ C0] check_panic_on_warn+0xab/0xb0 [ 184.968636][ C0] __warn+0xf6/0x3c0 [ 184.972541][ C0] ? __ieee80211_beacon_get+0x14f4/0x1720 [ 184.978288][ C0] report_bug+0x3c3/0x580 [ 184.982637][ C0] ? __ieee80211_beacon_get+0x14f4/0x1720 [ 184.988382][ C0] handle_bug+0x184/0x210 [ 184.992737][ C0] exc_invalid_op+0x17/0x50 [ 184.997265][ C0] asm_exc_invalid_op+0x1a/0x20 [ 185.002129][ C0] RIP: 0010:__ieee80211_beacon_get+0x14f4/0x1720 [ 185.008497][ C0] Code: 24 89 df 89 ee e8 8c c7 ce f6 40 38 eb 72 a2 e8 62 cd ce f6 4c 89 e7 e8 ba 85 29 f7 45 31 e4 e9 9b fe ff ff e8 4d cd ce f6 90 <0f> 0b 90 e9 3e f6 ff ff 48 89 c6 48 c7 c7 80 09 52 90 48 89 44 24 [ 185.028118][ C0] RSP: 0018:ffffc90000007b70 EFLAGS: 00010246 [ 185.034197][ C0] RAX: 0000000000000000 RBX: ffff88807e4aa9d0 RCX: ffffffff8aec4bd1 [ 185.042173][ C0] RDX: ffff888024de0000 RSI: ffffffff8aec5593 RDI: 0000000000000001 [ 185.050157][ C0] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 185.058135][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: ffffc90000007c28 [ 185.066112][ C0] R13: ffff88802ae40000 R14: 0000000000000041 R15: ffff88807e4aa500 [ 185.074100][ C0] ? __ieee80211_beacon_get+0xb31/0x1720 [ 185.079759][ C0] ? __ieee80211_beacon_get+0x14f3/0x1720 [ 185.085513][ C0] ? __lock_acquire+0xaa4/0x1ba0 [ 185.090482][ C0] ieee80211_beacon_get_tim+0xa6/0x280 [ 185.095970][ C0] ? __pfx_ieee80211_beacon_get_tim+0x10/0x10 [ 185.102074][ C0] mac80211_hwsim_beacon_tx+0x4dc/0xa40 [ 185.107652][ C0] __iterate_interfaces+0x2e2/0x650 [ 185.112874][ C0] ? __pfx_mac80211_hwsim_beacon_tx+0x10/0x10 [ 185.118963][ C0] ? __pfx_mac80211_hwsim_beacon_tx+0x10/0x10 [ 185.125052][ C0] ? __pfx_mac80211_hwsim_beacon+0x10/0x10 [ 185.130870][ C0] ieee80211_iterate_active_interfaces_atomic+0x71/0x1b0 [ 185.137923][ C0] mac80211_hwsim_beacon+0x105/0x200 [ 185.143225][ C0] __hrtimer_run_queues+0x1ff/0xad0 [ 185.148451][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 185.154185][ C0] ? read_tsc+0x9/0x20 [ 185.158290][ C0] hrtimer_run_softirq+0x17d/0x350 [ 185.163419][ C0] handle_softirqs+0x216/0x8e0 [ 185.168211][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 185.173516][ C0] __irq_exit_rcu+0x109/0x170 [ 185.178210][ C0] irq_exit_rcu+0x9/0x30 [ 185.182466][ C0] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 185.188117][ C0] [ 185.191049][ C0] [ 185.193983][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 185.199981][ C0] RIP: 0010:kasan_check_range+0x158/0x1a0 [ 185.205721][ C0] Code: 74 11 80 38 00 74 ef 4d 8d 1c 2c 48 89 c2 48 85 c0 75 93 48 89 da 4c 89 d8 4c 29 da e9 2c ff ff ff 5b b8 01 00 00 00 5d 41 5c cc cc cc cc b8 01 00 00 00 c3 cc cc cc cc 48 29 c3 48 89 da 49 [ 185.225350][ C0] RSP: 0018:ffffc900057f7948 EFLAGS: 00000246 [ 185.231428][ C0] RAX: 0000000000000001 RBX: 1ffff92000afef2b RCX: ffffffff81f721f2 [ 185.239409][ C0] RDX: fffff940002e9459 RSI: 0000000000000008 RDI: ffffea000174a2c0 [ 185.247391][ C0] RBP: ffffea000174a2c0 R08: 0000000000000000 R09: fffff940002e9458 [ 185.255376][ C0] R10: ffffea000174a2c7 R11: 0000000000000000 R12: ffffea000174a2c0 [ 185.263357][ C0] R13: dffffc0000000000 R14: 0000000000000002 R15: ffffea000174a2c8 [ 185.271780][ C0] ? folio_mark_accessed+0x312/0xc00 [ 185.277096][ C0] folio_mark_accessed+0x312/0xc00 [ 185.282226][ C0] ? __pfx_folio_mark_accessed+0x10/0x10 [ 185.287872][ C0] ? vm_normal_page+0x13b/0x2b0 [ 185.292738][ C0] ? __pfx_vm_normal_page+0x10/0x10 [ 185.297954][ C0] ? cgroup_rstat_updated+0x2a/0xb20 [ 185.303263][ C0] follow_page_pte+0x322/0x1490 [ 185.308141][ C0] ? __pfx_follow_page_pte+0x10/0x10 [ 185.313453][ C0] ? __pfx___might_resched+0x10/0x10 [ 185.318762][ C0] __get_user_pages+0x5e6/0x36f0 [ 185.323737][ C0] ? __pfx_mt_find+0x10/0x10 [ 185.328368][ C0] ? __pfx___get_user_pages+0x10/0x10 [ 185.333778][ C0] populate_vma_page_range+0x278/0x3a0 [ 185.339263][ C0] ? __pfx_populate_vma_page_range+0x10/0x10 [ 185.345269][ C0] ? __pfx_find_vma_intersection+0x10/0x10 [ 185.351106][ C0] __mm_populate+0x1d8/0x380 [ 185.355732][ C0] ? __pfx___mm_populate+0x10/0x10 [ 185.360872][ C0] ? up_write+0x1b2/0x520 [ 185.365221][ C0] vm_mmap_pgoff+0x362/0x450 [ 185.369837][ C0] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 185.374966][ C0] ? rcu_is_watching+0x12/0xc0 [ 185.379747][ C0] ? irqentry_exit+0x3b/0x90 [ 185.384356][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 185.389589][ C0] ksys_mmap_pgoff+0x7d/0x5c0 [ 185.394285][ C0] ? __x64_sys_mmap+0x1a/0x190 [ 185.399066][ C0] __x64_sys_mmap+0x125/0x190 [ 185.403765][ C0] do_syscall_64+0xcd/0x260 [ 185.408291][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.414198][ C0] RIP: 0033:0x7f828698e969 [ 185.418620][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.438249][ C0] RSP: 002b:00007f82847b4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 185.446679][ C0] RAX: ffffffffffffffda RBX: 00007f8286bb6160 RCX: 00007f828698e969 [ 185.454670][ C0] RDX: b635773f06ebbeef RSI: 0000000000b36000 RDI: 0000200000000000 [ 185.462661][ C0] RBP: 00007f8286a10ab1 R08: ffffffffffffffff R09: 0000000000000000 [ 185.470642][ C0] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000000 [ 185.478620][ C0] R13: 0000000000000000 R14: 00007f8286bb6160 R15: 00007fff64f03ff8 [ 185.486624][ C0] [ 185.489843][ C0] Kernel Offset: disabled [ 185.494154][ C0] Rebooting in 86400 seconds..