last executing test programs: 2m42.038250757s ago: executing program 2 (id=1727): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r1}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x8}, 0x1c) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)=""/106, 0x6a}], 0x1}, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) 2m40.406001872s ago: executing program 1 (id=1731): syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) membarrier(0x40, 0x0) membarrier(0x20, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c000000020601080000000000000000000000400500010006200000050005000a00000005000400000000000900020073797a310000000011000300686173683a69702c6d61726b"], 0x4c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x4c, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0xffff}, [@IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x2}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x4000080) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x20000090) r3 = socket$netlink(0x10, 0x3, 0x12) ioctl$sock_ifreq(0xffffffffffffffff, 0x8994, 0x0) bind$netlink(r3, 0x0, 0x0) 2m40.312950334s ago: executing program 2 (id=1732): socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x239, &(0x7f0000000380)={0x0, 0x1ffffe, 0x10100, 0x2, 0x0, 0x0, r1}, &(0x7f0000000140)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r2, 0x2ded, 0x4000, 0x0, 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0xffffffff, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000000080)="44f9b108", 0x4, 0x4008080, 0x0, 0x0) splice(r6, 0x0, r5, 0x0, 0x406f413, 0x8) 2m40.092553361s ago: executing program 1 (id=1735): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14"], 0x54}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x10}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r0 = openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x40101, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@local, @loopback}, 0xc) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x2004c8, 0x8000000, 0x0, 0x10000000, 0xfffffffffffffffe, 0x100, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000004c0)={[0x4a1, 0x5, 0xfffffffffffffffe, 0x4000004, 0x2, 0x0, 0xefffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x8a4, 0x3], 0x0, 0x41901}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2m39.399154343s ago: executing program 2 (id=1736): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x52}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x72, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f00000000c0)={0x50, 0x9faf, 0xfffd, {0x2, 0xa}, {0x8000, 0x7}, @period={0x58, 0x4, 0x2, 0x8, 0x1, {0xfff7, 0x1, 0x1, 0xe000}, 0x0, 0x0}}) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000040c41090ea200000000001090224000100000000090400000103000000092100000001220700090581030000000000"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f00000000c0)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0x8, {0x8, 0x0, "392cdaab4a73"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0xc0000) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000580)={0x14, &(0x7f0000000480)={0x40, 0xb, 0x5f, {0x5f, 0x22, "f76e0764469c1fcbd901d2d62bd643df2b8f15d739286bb3f4b1dc90184a516ed1b14117a20452dd0b94fc75b1d0967e539fc88db5a2c617de8bb7c200d82f3c3a14becd60972216bac422a255e04ec5792c10e18b533171154ad34fae"}}, &(0x7f0000000500)={0x0, 0x3, 0x2, @string={0x2}}}, &(0x7f0000000900)={0x34, &(0x7f00000005c0)={0x40, 0xc, 0xe1, "17f5e301754a8d604030f4fea73a3fa878b89b9c6eab1ed77ec2c4f917bdc18d0cac8902cfaae4fc05a6555bab877b247cee7ee3cc9c8bcc488906608ee9c4db6d3322352f949f2339b8b67762a06b90b48a5af34993ee5cac9cb7a6f6e7d6780a2f8d781925740e0e005e1ecba35d49fa551a6e0691acc23959f7a9cc595769016a07eb52b54412ef36181dc597d7266503abc265f10fa028b6dceb0f100eb589c1f4647d9bb95678cdbb996ea6cd22c625bebbfe37236b31d3e80b0cf99da0429860705cb0e54a00a05e42d00585bb727bdb959f57fdc6d1dd4f3311bc595eb0"}, 0x0, &(0x7f0000000700)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000740)={0x20, 0x0, 0xf0, {0xee, "f9232f6acb9c1118f88dc60c095af11061419358ad07d93d2fc0d0e5d5ef91af6dd18499e9535e1c8ff30f8822626c5da0eced785bbb88f5206a1fd9388227add9838c6fd73284e4074cf39eb86a05cc0faa5286e110c7f2461148f69df6865af1dbb720f85a5f570232451bd6a91d2c09426296a6a4ea0700a99b51b91cc2a8cd17bc817c10c5df7eebf3163aabc28f9774e547086482ee109cd7d55c6f2fa329d5badf0492d42a398887ef76d8eec86a5689cdfaed8452f94d5a3eaed89c6b2b880b4208527c5651fcf7d382659a835e47d475c359c6c11122ae84380a7f2b95c9d285a78335f916ab7bdca01e"}}, &(0x7f0000000880)={0x20, 0x1, 0x1, 0x8}, &(0x7f00000008c0)={0x20, 0x0, 0x1, 0x5}}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8b06, &(0x7f0000000140)={'wlan1\x00', @random="0100000000eb"}) syz_open_dev$hiddev(0x0, 0x2, 0x8082) ioctl$HIDIOCGRAWINFO(r3, 0x80084803, &(0x7f0000000ac0)=""/4096) 2m39.273020202s ago: executing program 1 (id=1739): r0 = dup(0xffffffffffffffff) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x13, r0, 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000740)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000440)={[{@uuid_on}, {@verity_on}]}) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, r5, 0x303, 0x0, 0x25dfdbfd, {0x3d}}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) r6 = getegid() setresgid(r6, r6, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000001040)="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", 0x2000, &(0x7f0000003240)={&(0x7f0000000240)={0x50, 0x0, 0x7, {0x7, 0x29, 0x80, 0x2600, 0x1, 0x9, 0x7ff, 0x8000, 0x0, 0x0, 0x8, 0x9}}, &(0x7f0000000100)={0x18, 0x0, 0xd6b, {0xfffffffffffffff7}}, &(0x7f0000000180)={0x18, 0x0, 0x400}, &(0x7f0000000300)={0x18, 0x0, 0x8000000000000000, {0xff}}, &(0x7f0000000380)={0x18, 0xfffffffffffffffe, 0x9aa8}, &(0x7f00000003c0)={0x28, 0x0, 0xe, {{0x2, 0x7, 0x2, r1}}}, &(0x7f0000000480)={0x60, 0x0, 0x6a6, {{0x3d612f83, 0x0, 0x3, 0x8, 0x5, 0x800, 0x800, 0x5}}}, &(0x7f0000000500)={0x18, 0x0, 0x100000001, {0x4}}, &(0x7f0000000680)={0x17, 0xfffffffffffffffe, 0x4, {'uuid=on'}}, &(0x7f00000006c0)={0x20, 0x0, 0x100, {0x0, 0x3}}, &(0x7f0000000800)={0x78, 0x0, 0x8, {0x10000, 0x7fffffff, 0x0, {0x1, 0xdf3, 0x8, 0x1, 0x86c, 0x4, 0xffff0001, 0x7, 0x100, 0x8000, 0x46b8, 0x0, 0x0, 0x9, 0x7}}}, &(0x7f0000000940)={0x90, 0x0, 0x0, {0x6, 0x0, 0x3, 0x5a, 0x7, 0x27, {0x3, 0xbdd, 0xb, 0x9, 0x6, 0x8000000000000001, 0x10000, 0x6, 0x2, 0x8000, 0x7f, 0x0, 0x0, 0xee3}}}, &(0x7f0000000a00)={0x68, 0xffffffffffffffda, 0x81, [{0x0, 0x6, 0x1, 0x7fff, '\\'}, {0x0, 0x7fffffff, 0x0, 0xe}, {0x4, 0x80000001, 0x4, 0x1, '^&(\xda'}]}, &(0x7f0000000c00)={0x1f8, 0x0, 0x2, [{{0x5, 0x2, 0x9, 0x7f, 0x9a, 0xc535, {0x0, 0x1, 0xffffffffffff0000, 0x0, 0x3, 0x5, 0x4, 0xea, 0x8000, 0x8000, 0xba, 0xffffffffffffffff, 0x0, 0x1, 0x3}}, {0x2, 0x0, 0xd, 0x8, 'sched_switch\x00'}}, {{0x2, 0x3, 0xffffffff, 0x4, 0x1, 0x9, {0x0, 0x6, 0x9, 0x81, 0x6, 0x1, 0x5, 0x4, 0xff, 0x1000, 0xd, 0x0, 0x0, 0x3, 0x10}}, {0x1, 0x7, 0x8, 0x3, 'overlay\x00'}}, {{0x6, 0x0, 0x6, 0x92, 0x7, 0x9, {0x2, 0x9, 0x0, 0x5, 0x7, 0x8, 0xf, 0x7, 0x9, 0x1b000, 0x10001, 0x0, 0x0, 0x426f, 0x7}}, {0x5, 0x6, 0x2, 0xffff, '^#'}}]}, &(0x7f0000003040)={0xa0, 0x0, 0x0, {{0x2, 0x1, 0xfff, 0x9, 0xfffffff7, 0xd, {0x5, 0x1c5, 0x9, 0x7f, 0x1, 0x3, 0x4, 0xfffffff7, 0x1e83, 0x4000, 0xc, 0x0, 0x0, 0x45, 0xa}}}}, &(0x7f0000000f80)={0x20, 0x0, 0x4, {0x3, 0x0, 0x0, 0x10}}, &(0x7f0000003100)={0x130, 0x0, 0x3, {0x33ee, 0x247, 0x0, '\x00', {0x1, 0x3, 0x2, 0x0, 0x0, r6, 0x1000, '\x00', 0x5, 0x10001, 0x4, 0x4, {0xd, 0x80}, {0x4, 0x7f}, {0x7, 0x7fffffff}, {0x1d43, 0x4fee}, 0xc0, 0x8, 0x4f8, 0x6}}}}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 2m38.224332995s ago: executing program 1 (id=1740): ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) iopl(0x3) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 2m36.42000716s ago: executing program 2 (id=1744): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x10, 0x0, 0x0, 0x8, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r3, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 2m36.371381579s ago: executing program 1 (id=1745): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffd, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) poll(&(0x7f0000001280), 0xa4, 0x3) 2m34.528420499s ago: executing program 2 (id=1747): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x5, 0x1000086}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000140)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(0xffffffffffffffff, 0x7a8, &(0x7f00000001c0)={{@any, 0xffffffff}, @host, 0x0, 0xabc, 0x2449, 0xfffffffffffffffe, 0x51}) openat$fb0(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) getpriority(0x1, 0x0) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0xa, 0xfffc) prlimit64(0xffffffffffffffff, 0xf, 0x0, 0x0) 2m34.52224033s ago: executing program 1 (id=1748): creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) r3 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r3, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000004c0), 0x10400, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',cache=mmap']) chmod(&(0x7f0000000140)='./file0\x00', 0x0) r4 = open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) ftruncate(r5, 0x2000009) sendfile(r4, r5, 0x0, 0x7ffff000) 2m29.516266684s ago: executing program 2 (id=1761): creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000004c0), 0x10400, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',cache=mmap']) chmod(&(0x7f0000000140)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) ftruncate(r4, 0x2000009) sendfile(r3, r4, 0x0, 0x7ffff000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/171) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 2m18.486233313s ago: executing program 32 (id=1748): creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) r3 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r3, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000004c0), 0x10400, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',cache=mmap']) chmod(&(0x7f0000000140)='./file0\x00', 0x0) r4 = open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) ftruncate(r5, 0x2000009) sendfile(r4, r5, 0x0, 0x7ffff000) 2m14.382809972s ago: executing program 33 (id=1761): creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000004c0), 0x10400, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',cache=mmap']) chmod(&(0x7f0000000140)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) ftruncate(r4, 0x2000009) sendfile(r3, r4, 0x0, 0x7ffff000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/171) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 25.758571312s ago: executing program 5 (id=2032): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) getpid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'hsr0\x00', &(0x7f0000000000)=@ethtool_cmd={0x23, 0x3, 0x401, 0x300, 0xb, 0x8, 0x4, 0x19, 0x7, 0x7f, 0x3, 0x52b, 0x3d81, 0xd, 0xb0, 0xb, [0x3, 0x4]}}) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x4000003ce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@newlink={0x1b0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0x4, 0x44}, @IFLA_VF_PORTS={0x188, 0x18, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "fe822e976a64e7c2eaf45d62621e5759"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "0c52b871b4eaf4c6598b97ca95e42791"}, @IFLA_PORT_VF={0x8, 0x1, 0xfffffffc}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "48b457521c1ac44abb243ac63c3bbc31"}]}, {0x4}, {0x10, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x9, 0x2, 'hsr0\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e297ca9b800d985747d132634f0df1a8"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "8f11c6443df92b754f16da7d549a291e"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8, 0x1, 0x3}]}, {0x54, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "495989a0e45fcc315ba8ceabae90fd77"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "ce53462de9784c67f2b82751720a66b9"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "66217b7b02c1d47b0f4c4ab601c21a19"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "ea44c7612a84baaf127ea0cd2694da64"}]}, {0x98, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x9, 0x2, '+\\,*\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "69ffc04561d33be5cde80d78fdd9b0e8"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "217d56bdcedad4dd357214bc32269f9e"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9f466a4d6270d9e01dfbf5f809be1e04"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "6306a6846db57cb771d36fe35f9b2f8e"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xff}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "036a573044f19b54d2dba5feabc473ba"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "2300231d408cc32294c638803aa04cc1"}]}]}]}, 0x1b0}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fanotify_init(0xf00, 0x0) fanotify_mark(r2, 0x105, 0x5000003a, r1, 0x0) fanotify_init(0x28, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) 21.323921144s ago: executing program 5 (id=2042): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() ptrace$pokeuser(0x6, r0, 0x7, 0x14b6) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$vim2m(&(0x7f00000006c0), 0x8, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000200)={0x2b, 0x2, 0x0, "bc3e098e0000f4ba89591da86b97000000002b00030400"}) 15.926483763s ago: executing program 5 (id=2054): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10000, 0x7, 0x10000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0xe8, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x0, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r4, &(0x7f0000002240)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@ip_ttl={{0x5, 0x0, 0x34, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @empty}}}], 0x38}}], 0x1, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000180)=""/66, 0x42}, {0x0}], 0x2, 0x0, 0x3) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12.947044478s ago: executing program 5 (id=2061): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) write$UHID_CREATE2(r0, &(0x7f0000000180)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "03"}}, 0x119) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bind$netlink(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000340)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000004c0)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102400, 0x19000) write(r1, &(0x7f0000000400), 0x0) socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00f4\x00'/27], 0x50) 11.707238808s ago: executing program 4 (id=2064): socket(0x10, 0x80002, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r0}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x40000006) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) write(0xffffffffffffffff, 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) r4 = userfaultfd(0x801) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_CONTINUE(r4, 0xc020aa07, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r5) getrusage(0x1, &(0x7f0000000540)) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b7020000000d0200bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000006f6400000000000045040400010000001704000001000a00b7040000ff0100006a0a00fe0000000085000000be000000b70000000000000095000000000000009e17f199a68b06d83298a8cdc21ce784909b849d5550ad857d0454d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4eeceb9971e43405d621ffbc9ce000000d8ca56b50d0c010d631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fbaa187b81d1106000000000fd60000fd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7e43c5cbd80450f859ce8122a79c3e40000b59b0fc46d6cec3c0802882add4e3179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3a32efa04137d4524847d2638da3261c8162bb7c7824be6195a66d2e17e122040e1100000000928612a29fc691e4f1f7bd053abb885f39381f1759410b1059f05684261f332d606834669b49ec99320ca7712d7e79bd5bf5ed818ecc7640917f6a559a47db608fcf9f6c131b84e41c354c66838f72b9e12d36e996f316f0812ca83efb30c7f6c6d57c4a64590401eec22523dd712c680013e87f649a1ede7142ca9d5d8a8c9f9b440fe4331ad5532c74d9a31a5d737537f7a2caa30581253d14dd3e92af7dc836686365ae01bdec561c0402b67801267a8df97d2f85426a5963d4fa3e26cc05972c162f223f000000d999e80de00fcbcc02d0aed7bb8f7ba337d59c14f39dcd4aad4139ef6425a9367f1bd1467fc6b95a4df7669839771ce9d5788029901e5a79d8b9990ace8f74087f25ad50c46088000000008000"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 11.548004695s ago: executing program 3 (id=2066): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0)="f5", 0x30, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000280), &(0x7f0000000440), &(0x7f0000000340)="94c14146f79c29fb4016c9d17e8040b8940ebf9c2db88dbad8af3b5516979a57e80b5f5e73001f8713f6b1c051cb6d08d2d082ac6c01b7e858f2b274a79a870bfa354e6b301c26b9d484ee1c9e28c336d013be7aa5d3edc593293845a375dff3401004440c50360a68b8a16c1f3cfacd9c9b0ee79d30cde69f397089ca03919d41aa483f8891b1c5c038c530f6caf30b1f3c15d4f7c0f7964230aa7199d63b0237f18e5ca8d130516c031f4afacc6576ddacc3ec81898561154adce958145d74", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 10.958057114s ago: executing program 5 (id=2067): mkdirat(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000013a40)={0x0, 0x0, &(0x7f0000013a00)={&(0x7f00000158c0), 0x10b8c}}, 0x0) 9.724749172s ago: executing program 0 (id=2069): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)=@generic={0x0}, 0x18) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x38, 0x2, 0x9, 0x101, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFCTH_TUPLE={0x14, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x38}}, 0x20048015) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x200000d0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000100)=0x2, 0x4) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r5, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, r6, 0x303, 0x0, 0x25dfdbfd, {0x3d}}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x0) 9.724402855s ago: executing program 3 (id=2070): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect(0x4, 0x36, &(0x7f0000000ec0)={{0x12, 0x1, 0x200, 0xfc, 0x45, 0xcb, 0x10, 0x19ff, 0x239, 0xe1f7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x3, 0x40, 0x140, 0x40, [{{0x9, 0x4, 0xe1, 0x5, 0x2, 0xb7, 0xef, 0x19, 0x80, [], [{{0x9, 0x5, 0x2, 0x0, 0x8, 0x80, 0x7}}, {{0x9, 0x5, 0x80, 0x3, 0x200, 0x8, 0x1, 0x2}}]}}]}}]}}, &(0x7f0000001480)={0x0, 0x0, 0x5, &(0x7f0000000c00)={0x5, 0xf, 0x5}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="00086e0000006e0f252d0ae5f0c23c", @ANYRES16], &(0x7f0000000dc0)=ANY=[@ANYBLOB], 0x0, 0x0}, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_usb_connect$hid(0x5, 0x0, 0x0, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)={0x6}) syz_usb_ep_write(r0, 0x81, 0xffffff75, &(0x7f00000002c0)="b9425b44651dd23241963599000000110000004a16941ff5f4b4f1f0add7fcf2b877fceafffffffffff1ffdf4cd9f5d3969890522c77157d88010000003a5bd5531d459dffff03000000000091ff000000e8f5b3371da3635b8b4fa637135800001f65e4b436aa9e50bc0f19b7d3372ff9ebcede1fb5e9428f54d5d1f0cc752cf246a5d2da34a5aa97dc14a469c3dd3e26b41c356484e46fd66e3f2c7807e8773eed7b94fa099ab84feadec2ea95f65bba452eae5b0900f98a979a88c517a2dc360a00237723e2f467af706ea17226296b3a10a351cb47aba2c6b836c90679b4dd859ddc9e4800448aab0000000000000d75f34bb50d8d7084") 9.703654487s ago: executing program 4 (id=2071): syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f00000004c0)={0x356, 0x140, 0x320, 0x1000, 0x766f, 0x3, 0x1, 0x0, {0x27a2, 0xffffffff, 0x1}, {}, {0x8959, 0x4, 0x1}, {0x0, 0xf, 0x1}, 0x2, 0xc1, 0x3def, 0x5, 0x0, 0x5, 0x3, 0x6, 0x1, 0x101, 0x3, 0x2, 0x4, 0x0, 0x1, 0x1}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r1, 0x0, 0x8008000000010, &(0x7f0000005e40)="17000000020001000003d68c5ee17688a2003208020300ecff3f0200000300000a000000009afc5ad9485bbb6a880000d6c8db0000dba67e060180000a0000f10607bdff59100ac45761407a681f009cee4a5acb3da400001fb700674f19b44e09f9315033bf79ac2dff060115003901000000000000ea000000000000000009ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e000"/184, 0xb8) recvfrom$inet(r1, &(0x7f0000001780)=""/4096, 0x1000, 0x42, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r2 = openat$selinux_policy(0xffffff9c, &(0x7f0000001400), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r2, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) lgetxattr(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$MPTCP_PM_CMD_GET_ADDR(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3], 0x1c}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={0x0, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r5 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x5885}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) r8 = shmget$private(0x0, 0x13000, 0x1, &(0x7f0000feb000/0x13000)=nil) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) shmctl$SHM_STAT(r8, 0xd, 0x0) io_uring_enter(r5, 0x3516, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 8.830278541s ago: executing program 5 (id=2072): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x11, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r5, 0x0, 0x18, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getrlimit(0x7, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x500, 0x0) close(r6) memfd_create(&(0x7f0000000540)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x06\x00\x00\x00\x97A\xc2\xd8\xf0Uq!\xe4\xc4\xb1\xa2\x1c\xffC;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\x16\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\x9bA\x8f\x13\xeb\xf4b/\xef!\x8f\xf6]-\xf1k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9k\x83\xfc\xa4\xad4\x03\xa2X\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xdfY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84 \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x86\t\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96?\x00\x00\x00\x00\x00\x00\x00\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcb\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2C\xeb\xa9\x17&\x01&\'w\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93>m\xd7q\'\xdf\xfajo\xd8n\xa7\xecJi\xde\xdf\x7f\xe3\xc4*Z 4\xe8S$\xa1H=\xdf\x05\xf3\xe3T\xd1\xdd\xc6f\xa4\xb4\x96\\\xa0\xf9\x0f\x17\x11{\xb6\x9d\xd21\xc1\x90Vj\x13r\x00\x00\xde\x03\xab\xff\x8as0\xc6E\xca\"\xd9*\x9a\x15\xb95r\x8f\xaaj\x82\xd6\xd2%\xed\xa2WQ\xec2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xccX\xfdRB\xffU\xe9\xfa\x1f\xf6\xce\b\xde@\x061\xc6z\xe4\xe0\xc9?\xa7\x94>\x9c\xd1\xa5o\x04\xaaim\xae\xfe\xc7f\xa3\x96\xd7\xb4c)r{\r#\xddI&\n\xf2\xec\xd4\xff\x9f\x136zZ-2\x80\xfbH+\x9b8\xf3\xed\xdf\xa2my\xb28c[\xc3\xfe\xb5M\x84\x97\xa5\'s\xe9\xdc=)I\xabLt2\x9c\v\xd9S', 0x6) 8.061474445s ago: executing program 0 (id=2073): socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file5\x00', 0xc020, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='sched_switch\x00', r2, 0x0, 0x401}, 0x18) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x9e966e64318092aa, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000800)=0x1) setreuid(0xee01, 0xee01) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x2, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000480)="a1a37b91be7ddb15e481057ac6442f88991afe1c595cfca143a0321a820897df31dc39b3dbac4d42583b16dbd7b9b8d105f5f30304ce0bd456277e77c96ec8fc8166823c646ece3d433def802d56887b340af227b949f8b5b91dec788c7a9f6f5b325359cd068435e496d639ce571d721db043490ebfd2e25df0db8d3b1522c86e8a4fed8e3e1f88db7b78039e6a5d4e9b05e8324ed2ead16f94577465e488df9d31afd370c988d9d400458fafa065897c5fdb2652bbad4ccd5d8b1d4ec94c4855e1191049cd43d08b4acb1c042b", 0xce, 0x2) getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r5 = syz_io_uring_setup(0x593b, &(0x7f0000000300)={0x0, 0x0, 0x10100, 0x1, 0xfffffffe}, &(0x7f0000000100)=0x0, &(0x7f00000003c0)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r5, 0x16, 0x0, 0x1) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x20, 0x2, r4, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}}) io_uring_enter(r5, 0x27e2, 0x0, 0x0, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) 8.045255207s ago: executing program 6 (id=2074): mkdir(&(0x7f00000009c0)='./file0\x00', 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) timer_create(0x2, &(0x7f0000000000)={0x0, 0x29, 0x1, @thr={0x0, &(0x7f0000000a40)="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"}}, &(0x7f0000000040)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) writev(0xffffffffffffffff, &(0x7f0000000800)=[{0x0}], 0x1) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, &(0x7f0000000240)={"d72c4d793d2af49d45f5113a9b13fb54fa9473cd629504a1c1f58e6434348258"}) gettid() mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xf0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0xc, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="18040000000000000000000000000000180000002020642500000000002020207b1af8ff00000000bfa1"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = syz_open_dev$cec(&(0x7f0000000100), 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r1, 0xc05c6104, &(0x7f00000001c0)={"f2efe21e", 0x0, 0x6, 0x4d, 0x6, 0x1ff, "2179d46fd08e3c0ced34c7d0c7e6d7", "7ca24a13", "5161dc20", "a2d1d4a2", ["1af0b1ba1cb8fd54c9c9b587", "bed0f3d6ce7a5f7389827f04", "33af343c60abc64f2fdc9ddf", "9b3842fc63849f62b6eb1c3c"]}) r2 = syz_open_dev$cec(&(0x7f0000000d00), 0x0, 0xc2b02) ioctl$CEC_TRANSMIT(r2, 0xc0386105, &(0x7f0000000d40)={0x0, 0x0, 0x4, 0x0, 0x0, 0x4063, "57c1169b6664ea61326ac71ae7213059"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0x541b, &(0x7f0000000200)={0xffffffffffffffff}) close_range(r4, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x0, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x36, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000001400)={0x0, 0xc182, 0x5}) 7.975050293s ago: executing program 3 (id=2075): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000b70500000800000085000000a500"], &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r4, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, 0xa, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x3}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x3a}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_EXPR={0x30, 0x11, 0x0, 0x1, @synproxy={{0xd}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x1}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0xff}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0xa}]}}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4010}, 0x200000d0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x1, 0x20}, 0xc) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000100)=0x2, 0x4) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) socket(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r5 = openat$vim2m(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r5, 0xc0cc5605, &(0x7f0000000080)={0x1, @sdr={0x38415261, 0x400}}) 6.814938275s ago: executing program 0 (id=2076): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x20000, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0xfdef}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000001240)={0x0, 0xffffff1e, 0xffffffff, 0x4, 0x3, "001bf100eeff0000a2c2000100000000002000"}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000001940)) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, 0x0) r3 = syz_open_pts(r0, 0x101) r4 = dup3(r3, r0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r4) write$UHID_INPUT(r4, &(0x7f00000001c0)={0xa, {"08c39ee52f329f1698b1c4865f8b540a5eee9f496a0809c3d20325867b6edda88489ab4c09fe0a7f1e8640aa8e344f412df0d69475a5d6570e21f31fac7dfb4aa7ade0e851582d5c1abdd809580cb34c9e48576b1c73ed76023256fca058ada3db47d86cc75b33cf762b67fe61f152618c49a40858f68794a4fc484ab73ccd254ba3d147f5feddaf91dacc238c0a8096f79597ca1e6da781fcf37a0141a335c6a7577d2d53c6e552a7be208381bb31d1d3e0e92ea651655217535734b286d3f19780a4c720075a36a734151f8c00e651cb3a6bbe30e3f6aee48750436da6471e965e81f38134674fcb697108fb7345010bb8fa15fba9b33355d7858327171ab9c68f6c21b2ffbff4eb061dab80bc77a4a7769e7ff73bcd98790e09415bfc5978cf5af45c3ec9ef9c1a39f766c59d59590281038dbcb765580ba2b3f141d5bbfc40910a0894cd1f22d2a8b6d4e4778debef99438b54d44b4b7568de2777431a5b2f3e8d1a45a60a468f5e33e8ef534f803dfb6798c270f52edf031ecd996bb78c4e92961c63c079676d77412ebc6074e5f235417785e7a14b14ce7626b015071c154cc2bf8f4499b93293e9997c23df4c7a1498cf12414fb31eb873728e4f613b540d22e7ca718f18da5b82ed24995e4309c3af4a2e1097465bf09728082d09e71ea365522035eb9772b8e072f8454777ee304dacd59d3eb9f933f151fa14f8c38eadbeba04810a2dea7a66824f09235c13a45f07870210d0d310ce3ae6284577bd4e65f32700f6723727926cb52e4f27776a1dab0f6668327ab5cf1893879a635261f2e0d9923ccecbf5b80f10a8275c1515f47930d614e787f14c105d3a4f8faf8e7f738cf4eae4fc39ef3db3cb87794ace87f7239b69dc4ab4e5ae57cdfbd309e847d99600ef14b51faead01e8ade57d24270bc13a1787896096eeacb8ab1c93d31d93cfb244bb09ecfecf336362a5656db7df327cbb9aeb898f8af229c7bb9452805f2b4510c5df86b6d564e01f000000167ade5205331523a6392af2bea9e6db0ba5480cbf1b202714233289c4017cb66e83c0c8b6e88bedb922162d0ceecf6c5da173bbefe6781ab7720d2be6cca378db650c69d4228141ae190922fbbaddb86c7f0fe138b704e8305b3bcc7910b2280d96d71dafdbfa876b0013fc4de586f85d9ee077b6349becbdca8bd989a51c4c76ed8a8cc691a65078e0272a62edec8236a779f0cbffeda49dcdccd4def7064e0d77ae5a8c64f3057b4a3a0d4457d33f2bc6c112378315411baa4bb126fe540d750491fc58fbb66911ef82bce5ed76872dbcd8e05dea2f3f347a653aa39ab5d75e71671bfeb924e71476134dbf91e3f287fd853cc34bf81e717edd41aa04b6fbeb43cf2074f0c8fe5350401b6cff801c147a3b58b972aa5652629a9fd8b1df2852708ce958d4e9974ec4383aa5da4e3f75fdc85981e97b75863546f67a8703673b6fe2c26f0e9eeb8c45c26f673adac55fa5d69b82ae7d032fd3b26866047e8c029b90a62794a89c11398944b398b4177b2dcc5a743c16d4a5333b1e30af678d3db8df849c1753db067a6f94bab00c0dd3c7e94a8675924c89bda98ac09e10bcdf83f5114b9b466c413477a5cdc48c857230798934bcc1f0eb3a2d2944b139e459af32e515785f46ed4e97cdcb23c7e4dc7c4f91b5b5ca5228344aeb6652fffaf31325c7429bc70a5f6beaaa98ef190dffdeccc94bd814b3edfdd48243bf34291076ab5438ee00e924a827d5b453df42d24144fe1a45bb6c84fcbb2143d0a561c1e867c1279bdf0a47061ea77a84f36c720aff785f0db10eda84c767b5f3874f9455c0f026735ded32f0403ef7dbcf97d2233d59c670114ddf89314ba74fc248bcbdbf43c24e46304e229b3cf583aa410f4dfd119152495da8737518ee2a05a8ca1f004be3c551408f2e4013e444b63bf2bb26ddeae505642dffcc989ee241c48741181b506e22fdc4530319522780c74bf786852dc66ebbb51f8ecbb1e35de09ef7afe589bb8a31c5d63477db5d5e7174694ea04cfa98057d39127a4e5eedb4897a491c6693acd0a036abf846f3b6f3006e5e5fd586f29a4a8a31abbccf732e4f1b88187a72d669c16302657e9cbbeb9322662e111edc7771526400b6123d0f8207bcaa38bee07043e36e223d418ac948d65e7acfe72cc3fdcf03a3e43ecfec8ae489ddba09126709c5c7968829e3504de8a5010c9372de09476a7b96b04d7aed2486d8f89f21f075321abe350024abe00a81f87df3dc372fc3206496776c26b6958243070bda4cace3e358da5d39a3945765c2ba4b002b06efd416af66f3343f218ed84550ea83f02f9a5c3fc677ea60987aa25f0406d6154081cfdc074814a2465accdfa102858f5a52c9eae293c56ddcaf8f6926d3dd0ccb51a30c960d6b7e473038ebd3702b5106f6bc040efdfd7169fd3f2dc42ff23de26a239e13b74278729fd7e843b38a35c55fd50181ac13a9cbbbfd8feb36afaeb1993349c0ac5a0c44ffd92919dfe272b0f8ed7df7198cd299715f021109a58dced4753d3c7ddd6e9ea01596f18b2fe7000000004ccfca57aed5b5cebdff65de480a56bd53f4c7f83ddef00d7c9686311d1fce76f320bb3222a11db30ba6ed31535d8fda61e694478ca9935d72719b8d6b9be88ae3df30b60ee251b919b4d1734b994c62accdf855488b351738331b462eccf27efdc5577d7a5548579dc90d227a42ac010f33a720dc3cf0a63454f8b07c775287495761a058ec1e28e6aaf8057241f4ef8b5de56e279355bb66630c4ddf35e7c2cfff26a4241b1df0379d2a1e9f959e46d3843f89844ead50aff44640fcbc4a1edb033afff7cc9e57c4f8d31900764233e11fa4c28e547788c1b00de4268df692ba3415a9ad90fa712f9618f5ecff57da32809380eeff040cd3b23f508614c72b303cec3bcd732708303b166193366a062b9cea536f28478c387e626744c6a611a8e7162d274efccc84eee8eb31d3310c86752777dd5b5ffe234e895c54909f19a4aabcf3c15b90c02170409e314fd90e766ec4ba93c8ec6321237a980ad3c32fb2fab69e57541ea7f5427a85c2c57d40f9ebe9de5572f46a4713fb28e0af42d0adef3e29195aa41a3ba318181512eebfadffede4e35ff7f975928edc5d4d9f2d931fb44b30e1df55e66c52e1648e9cdaf71221b57c6a6b087428ccc57ade5b1531341cba2be452b426c434c70fd8c493337d4995cbd76ea1dd545226e3eb59d5f94ffb5352f87a4a66cd7c5e88322404fd397c46e198646a9c819d0eb1f10e54d8a3ea912f1cb134ff1095aa7325287f6ea9af8c13b67d6abcbb70dbc06838ecb33e45b60f6cb832c3e72d1401770f66bd02f35a2d007815ab676099e31f5102000000c0e83d5e7107c8dc5830c9cddb9781185b94d7f2814c5058ba3ac54c268741c5728f4997a9628602c2a36090162379f3f37c47619b3e7c7397a5913b7060b51e0c7f7226ff1135444f866f89a4b74136cbd3acb7178bd63183b3fd9cd19fdeb6fcc6341910ad4605da76a9af4bfb8b75fcd666f8188902b380ae560d9aa04f8f9b0ac5c109d1824a470726e06a49d955f8f71c8a86081e75b13f62600deb941da181eaff544cd559c467d8dae432debd22e7a7b3e1ad731a5b9470f5f60423dda061ff899c07c79f3da34f38e1d8182d6ee0c36c602945509167be440382a8a8a759b20e41638fd57152029b190b5701d30a86f579e2d0cc53a2f809ca9bd3aba1eb2772a7acc35c4d983afa83a9baea35c0ed4931234719636cf8f5fe1884bde6cebbdf23bd62b1ebf0a5cb78c27295349bd7d5cf28c4ee4689497238fd3aa71a417914e6892667a56bd69dc2e5882cfb67df71494e9a9199e025892e4e7435f727636cd988cc7563d28db5133f649849c5b3973a3428de10ad39d96146b22acc50f50eee5a038876452b960686892de40efe30081ccdaa2bf64af78d5988026e529b36c62a21378ac42d220d0dd878010178e374e6dbb2b61206066d04e729ed03c6fd9a4e00547fe9304aec0925d85a0acd07fdc5d48c1a1cff656916f5d25952327792255e0d606a32517781cc3d737ec753eb95b5b5b95dabd8946907ab54cc85d05b475e2e5486c6fc070417198d3a50910e2949d20d3fa68fd327934cff5171224942b8f18d88947763a7c710d09c4b269bdf2d3e715329917fb70728a4a0530999b755ba8fc04deabf4bc4bcffc4d62d491538c65078122bf2c263ae0020af67cfc9cf19e5b929e086af281fb43d5504d728935c5cfac136eb81703d50fddb39a5a713b2914c6acd9b2d07819cf7bba495ac5734fe423e611d309b80eeafcf9053d51b0ab3c29d5ca5eb8861ffc1ebc4d53f361b8991baecb52860c15202f979e34054fcde869d018103ccd6d914a70f1840fc6aaf426beec975ddb980b19b0f4cc2ca393c0b9e6ebe5e7d1c9fc1ef7a1c91378f0b73262993fb80667ecf62bac3c47cbd002ae1b87b8dc3ec99d5c987765d778868eb55022cc3bed14b8f934a584bcc98fa0b4f6e6982ab8d8a2bb49f9074ef429dd7b8db332a96ccec6983a97be7c8634c02e7937ffc8d613b83aa375886bf40a87ec062090382f874bf2c8e5fbb58ac18a46c4d9e85af3ca21bdacb7755f49776b0eb3972ff682c84beb07d74cbe2764e378253e72128991b73d2730704a5448280e8a0fd8cc87d4cddcffbfe5525ae3d2304877a3988e33c8e12bf77793e753f25840e9af2ce56bdb999fc62623a2298b4244534f662eb398a2577c72f6cfd5174697dcee151d4f3a7293b11de3889c43744da4165aca4e4a1e926d37ae4d7471584a06f3641f2037a74a58c2397a594f29d142d59f91bb57e24e1a3f30f68c626033cc34895c1b16d62e3a375c3e09f5dbd9338cd3a500643143cd404b57019c648c3ec31d696233fe16efc3c4c84aca0830ca8b9fbf1144b98d82f41e4cf67631c74cdcf8d9c8b8556b876ff1592683ccac0b47a26cb3a2cb1b917f433bb54e0b53deae9ac4b1cd0594c1fa0e6744e7ed88fdac60901e3da989f3b0d7c12b140cc576fa1b0e8e705321d37c303691aafc9fed9c3dc419078d0925ead56455ea5f3cd57941e410c1c14c2e8972d7cca44fcaca1f64fc817f4a41b6d9fb237fed159cb09e788ae560726537f49cb64b9f60915d402e0931355c55ad792cde758548b1af54b196e414046d4af3579a6c30ceac3d68bbfd2adef309c064e759a9f0dd69d682a3880b8ff27b69abffaa45ee7e65d8f1f6e40c188f6249fdf72220b4c87243217ba0292b9e9b67ebeda4fb83406216a4d765812bafeff34cc57f7d2cd1608282079c076055b9cabffe5fa491b970291bc2672540ccc15ed877d7dbe3ef683724c715ace770905e48c2dc6a44e1fc095773676d070eac00ee3834b07590cba7093f56b678313870471c81599d34c53fc03ec6c913d8ba3f604ace8da12d2025cbb5000bc062f4db65a6feacaf3915206d1c15ce7e78c17dc2ea32cb57d6fab0a22d487c77118e75016006f812541ec8180a321287a2d57248d4ee4a19706a19d802c70e250c3b0fc400a0b5cdc06537d2f55fd5300be4eeeaab8cc481a84b6a5e17d8c47ec92fe40710d4ec3530a94ca16710ade2ec7562398106e0ddbb6c8af6412166afd99d45d29a3a967e58decd0d6fc5bebb98d639b5606efd358a43d635d50f0ccb8472197da604994e7fb700243d5f7e45700", 0x1000}}, 0xffffff5c) 6.814431067s ago: executing program 4 (id=2077): syz_genetlink_get_family_id$nfc(&(0x7f0000000100), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_generic(0x11, 0x3, 0x10) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-sse2\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x448200, 0xa0) sendmmsg$alg(r5, &(0x7f0000004140)=[{0x8dffffff, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)}, {0x0}], 0x2}], 0x1, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r6, 0x1, 0x20000000, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRESOCT=r3], 0x5c}}, 0x0) open_by_handle_at(r7, &(0x7f0000000000)=@FILEID_NILFS_WITHOUT_PARENT={0x20, 0x61, {0xffffffffffffff87, 0x4, 0xcf63f796, 0x40, 0x100000000}}, 0x108c0) 6.742506567s ago: executing program 3 (id=2078): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) write$UHID_CREATE2(r0, &(0x7f0000000180)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "03"}}, 0x119) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bind$netlink(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000340)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000004c0)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102400, 0x19000) write(r1, &(0x7f0000000400), 0x0) socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00f4\x00'/27], 0x50) 6.470884736s ago: executing program 3 (id=2079): syz_open_dev$video(&(0x7f0000000200), 0x7ff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x204000, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xc000) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1c, 0x0, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) r3 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_int(r3, 0x0, 0xf, &(0x7f0000000000)=0xfffffffc, 0x4) bind$inet(r3, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r5, &(0x7f0000000000), 0x6) 6.470093376s ago: executing program 6 (id=2089): socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() syz_open_dev$radio(&(0x7f0000000380), 0x1, 0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000680)={0x7ff}, 0x0, 0x0) 4.880209713s ago: executing program 6 (id=2080): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a40)=@newlink={0x30, 0x10, 0x421, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}, @IFLA_NET_NS_FD={0x8}]}, 0x30}}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, 0x0, 0x2000c800) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, 0x0) socket$netlink(0x10, 0x3, 0x12) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000280)={0x1, 0x3, 0xa, {0x7, 0x8, 0x2, 0x90000}}) r7 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r7, &(0x7f0000000ac0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0xe0}}], 0x1, 0xff00) close_range(r5, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="600000001800dd8d000000000000000002000000ff0000060000000008000700ac1414bb08001e006907000008000700ac1e010108000b00ffffffff08000400", @ANYBLOB='\b\x00'], 0x60}}, 0x0) 4.87851739s ago: executing program 4 (id=2081): socket$nl_rdma(0x10, 0x3, 0x14) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffffff, 0x0, 0x802, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="b8b28225ea772f0daee8c7", 0xb}], 0x1}, 0x0) r5 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, 0x0, 0x20000007) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6(0xa, 0x2, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r7, &(0x7f0000004140)="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", 0x2000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) sendfile(r1, r0, 0x0, 0x3a) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r8, 0x8926, 0x20001100) 4.8484355s ago: executing program 0 (id=2082): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.stat\x00', 0x275a, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$kcm(0x2, 0x200000000000001, 0x106) socket$inet(0x2, 0xa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r5, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x3000c041) r6 = socket$kcm(0x10, 0x2, 0x4) recvmsg$kcm(r6, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2002) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0xe) r7 = io_uring_setup(0x69f2, &(0x7f00000001c0)={0x0, 0xb191, 0x0, 0x4, 0x20001a2}) io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0xd2, &(0x7f0000000480), &(0x7f0000000040)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) 3.708106377s ago: executing program 3 (id=2083): syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x62c0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x8000}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x6, &(0x7f0000000340)=0x0) io_submit(r4, 0x2, &(0x7f0000000780)=[&(0x7f0000000440)={0xfffffffe, 0x20011004, 0x4, 0x1, 0x0, r3, &(0x7f00000000c0)='!', 0xb7f40}]) creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x80, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r5, 0x0) dup3(r3, r1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5021900000900010073797a300000000008000240"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) 3.682128928s ago: executing program 6 (id=2084): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)=@generic={0x0}, 0x18) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x38, 0x2, 0x9, 0x101, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFCTH_TUPLE={0x14, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x38}}, 0x20048015) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x200000d0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000100)=0x2, 0x4) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r5, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, r6, 0x303, 0x0, 0x25dfdbfd, {0x3d}}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x0) 3.45354531s ago: executing program 0 (id=2085): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8", &(0x7f0000000380), 0x9, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000005700)={{}, &(0x7f0000005680), &(0x7f00000056c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000004, 0x12, 0xffffffffffffffff, 0xef8ec000) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r7 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in=@private=0xa010100, 0x4e24, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x40000000000003}, {0x0, 0x1000000000, 0x53e5, 0x20}, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0xa, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1502, 0x4, 0x0, 0x0, 0x0, 0xfffffffd}}, 0xe8) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 2.57122489s ago: executing program 4 (id=2086): io_uring_setup(0x349c, &(0x7f0000000bc0)={0x0, 0xfeffffff, 0x0, 0x200, 0x320}) socket$vsock_stream(0x28, 0x1, 0x0) socket(0x2a, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000b00), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000540)={0x0, [[0x223, 0x0, 0x0, 0x800], [0xfffffffb], [0x3]], '\x00', [{0x0, 0x6}, {0x0, 0xffffffff, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x400}, {}, {0x2}]}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) madvise(&(0x7f000093e000/0x1000)=nil, 0x1000, 0x14) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000002, 0x4ca31, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_create(0x8) sched_setscheduler(0x0, 0x1, 0x0) getpid() syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) syz_open_procfs(0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x5100, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) madvise(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x12) syz_open_procfs$pagemap(0x0, &(0x7f0000001080)) 2.031691671s ago: executing program 6 (id=2087): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0), 0x8) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_io_uring_setup(0x3678, &(0x7f000000a9c0)={0x0, 0xfffffffd, 0x100, 0x0, 0xffffffff}, &(0x7f000000aa40), &(0x7f000000aa80)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x2a, 0xfffffffffffffffe}, 0x10) r5 = syz_io_uring_setup(0x39, &(0x7f0000000580)={0x0, 0xe7b7, 0x13500}, &(0x7f0000000240), &(0x7f0000001880)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x0, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r5, 0x21, &(0x7f0000000440), 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x4000) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r7 = getpid() syz_pidfd_open(r7, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='nfsd\x00', 0x840d, 0x0) syz_clone(0x120e1100, 0x0, 0x0, 0x0, 0x0, 0x0) 1.277884339s ago: executing program 4 (id=2088): socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb210032000000000000400000000000000000020000"], 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="04000000000000000c00850000000f0000009555e07166bfc67747f772c5540f6269269acc0fea947530a4419ff8c9e2650d0ec9c977b79501c089b7f1fde40f4ce63426a0b348ca3d4cfa16cbd9ede05359beafb5dda14b53f05cd5e8603508847aa75d73c548c38e3fc63e189270b45c7062c637294dd712eaf71d14e1da2ef242949eb23d6c3e"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xe, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0x301, 0x0, 0x2, 0x0, 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x40, 0x7, 0x0, @private1, @loopback, 0x1, 0x8, 0x7f, 0x8}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket(0x8, 0x4, 0x56a) setsockopt$inet6_IPV6_HOPOPTS(r6, 0x29, 0x36, 0x0, 0x18) 1.179803386s ago: executing program 0 (id=2090): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x8, 0xa2, &(0x7f0000000140)=""/162, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000340)=[{0x0, 0x1, 0xa, 0xb}, {0x5, 0x2, 0x13, 0x6}], 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$I2C(&(0x7f0000003000), 0x0, 0x0) ioctl$I2C_SMBUS(r3, 0x720, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0xf0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f00000002c0)={'filter\x00', 0x0, 0x0, 0x0, [0x1, 0xffffffffffffffff, 0x0, 0xae, 0x401, 0x8]}, &(0x7f0000000280)=0x50) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newaddr={0x20, 0x14, 0x509, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @private=0xa010100}]}, 0x20}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x70}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000002bc0)=""/46, &(0x7f0000002c00)=0x2e) read$FUSE(r5, &(0x7f0000000400)={0x2020}, 0x2020) 0s ago: executing program 6 (id=2091): r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x121, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) socket$can_raw(0x1d, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x8890) read$msr(r2, &(0x7f0000002700)=""/102392, 0x18ff8) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r4, 0x29, 0x39, 0x0, 0x18) setsockopt(r3, 0x65, 0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x7) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c0000003d0007010000000000000000047c0000040008800c00018006000600800a000028000280040014"], 0x4c}}, 0xc000) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) io_uring_setup(0x3e13, &(0x7f0000000080)={0x0, 0x2e3, 0x400, 0x5, 0x333}) io_uring_setup(0x12, &(0x7f0000000100)={0x0, 0x0, 0x4100, 0x22}) kernel console output (not intermixed with test programs): driver snd-usb-audio failed with error -22 [ 559.794236][T10370] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 559.820136][T10370] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 559.841577][T10370] usb 5-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.00 [ 559.855615][T10370] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 559.871755][T10370] usb 5-1: config 0 descriptor?? [ 559.890910][ T5866] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 560.050473][T11104] No control pipe specified [ 560.703399][ T5866] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 560.720886][ T117] usb 3-1: us122l: couldn't allocate write buffer [ 560.731280][ T5866] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 560.739272][ T117] snd-usb-us122l 3-1:2.1: probe with driver snd-usb-us122l failed with error -22 [ 560.740782][ T5866] usb 2-1: can't read configurations, error -61 [ 560.778752][ T117] usb 3-1: USB disconnect, device number 19 [ 560.900901][ T5866] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 560.969208][T10370] prodikeys 0003:041E:2801.000A: unknown main item tag 0x0 [ 560.971537][T10599] udevd[10599]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:2.1/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 560.992224][T10370] prodikeys 0003:041E:2801.000A: unknown main item tag 0x0 [ 560.992255][T10370] prodikeys 0003:041E:2801.000A: unknown main item tag 0x0 [ 560.992279][T10370] prodikeys 0003:041E:2801.000A: unknown main item tag 0x0 [ 560.992303][T10370] prodikeys 0003:041E:2801.000A: unknown main item tag 0x0 [ 560.992327][T10370] prodikeys 0003:041E:2801.000A: unknown main item tag 0x0 [ 560.992351][T10370] prodikeys 0003:041E:2801.000A: unknown main item tag 0x0 [ 561.005662][T10370] prodikeys 0003:041E:2801.000A: hidraw0: USB HID v0.00 Device [HID 041e:2801] on usb-dummy_hcd.4-1/input1 [ 561.052094][T10370] hid_prodikeys: hid-prodikeys: failed to find output report [ 561.052094][T10370] [ 561.130899][ T5906] usb 1-1: new full-speed USB device number 18 using dummy_hcd [ 561.135738][ T5866] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 561.147534][ T5866] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 561.155315][ T5866] usb 2-1: can't read configurations, error -61 [ 561.162356][ T5866] usb usb2-port1: attempt power cycle [ 561.195112][ T117] usb 5-1: USB disconnect, device number 17 [ 561.282689][ T5906] usb 1-1: config 0 has an invalid interface number: 55 but max is 0 [ 561.291522][ T5906] usb 1-1: config 0 has no interface number 0 [ 561.297808][ T5906] usb 1-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 561.308878][ T5906] usb 1-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 561.320591][ T5906] usb 1-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 10 [ 561.333078][ T5906] usb 1-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid maxpacket 120, setting to 64 [ 561.350978][ T5906] usb 1-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 561.368983][T11112] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1306'. [ 561.369431][ T5906] usb 1-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 561.378577][T11112] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1306'. [ 561.395044][ T5906] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 561.407032][ T5906] usb 1-1: config 0 descriptor?? [ 561.416950][T11106] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 561.434417][ T5906] ldusb 1-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 561.470943][T11114] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 561.510882][ T5866] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 561.519697][T11116] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1308'. [ 561.535641][ T5866] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 561.545625][ T5866] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 561.557433][ T5866] usb 2-1: can't read configurations, error -61 [ 561.691880][ T5866] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 561.734991][ T5866] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 561.746526][ T5866] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 561.760216][ T5866] usb 2-1: can't read configurations, error -61 [ 561.768149][ T5866] usb usb2-port1: unable to enumerate USB device [ 562.955518][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.964127][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.709377][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 563.709394][ T29] audit: type=1400 audit(1737452405.289:1048): avc: denied { create } for pid=11158 comm="syz.4.1325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 563.744684][ T117] usb 1-1: USB disconnect, device number 18 [ 563.768152][ T117] ldusb 1-1:0.55: LD USB Device #0 now disconnected [ 563.773941][ T29] audit: type=1400 audit(1737452405.289:1049): avc: denied { setopt } for pid=11158 comm="syz.4.1325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 564.042162][ T29] audit: type=1400 audit(1737452405.619:1050): avc: denied { write } for pid=11167 comm="syz.1.1331" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 564.050807][ T5906] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 564.140336][T11175] input: syz1 as /devices/virtual/input/input28 [ 564.148841][ T29] audit: type=1400 audit(1737452405.719:1051): avc: denied { ioctl } for pid=11167 comm="syz.1.1331" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 564.254940][ T5906] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 564.264900][ T5906] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 564.273978][ T5906] usb 3-1: Product: syz [ 564.278182][ T5906] usb 3-1: Manufacturer: syz [ 564.289133][ T5906] usb 3-1: SerialNumber: syz [ 564.305060][ T5906] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 564.343521][ T117] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 565.663574][ T117] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 565.670999][ T117] ath9k_htc: Failed to initialize the device [ 565.709988][ T117] usb 3-1: ath9k_htc: USB layer deinitialized [ 565.710949][ T29] audit: type=1400 audit(1737452407.289:1052): avc: denied { write } for pid=11196 comm="syz.3.1337" name="sg0" dev="devtmpfs" ino=753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 566.016111][ T29] audit: type=1400 audit(1737452407.419:1053): avc: denied { ioctl } for pid=11196 comm="syz.3.1337" path="/dev/sg0" dev="devtmpfs" ino=753 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 566.047607][ T5866] usb 3-1: USB disconnect, device number 20 [ 566.113251][T11200] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 566.129675][ T29] audit: type=1400 audit(1737452407.709:1054): avc: denied { write } for pid=11202 comm="syz.4.1340" name="loop9" dev="devtmpfs" ino=656 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 566.167211][ T29] audit: type=1400 audit(1737452407.739:1055): avc: denied { open } for pid=11202 comm="syz.4.1340" path="/dev/loop9" dev="devtmpfs" ino=656 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 566.383296][ T29] audit: type=1400 audit(1737452407.839:1056): avc: denied { read } for pid=11202 comm="syz.4.1340" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 566.580000][ T29] audit: type=1400 audit(1737452407.839:1057): avc: denied { open } for pid=11202 comm="syz.4.1340" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 567.624818][ T5866] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 567.633295][ T117] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 567.860877][ T5866] usb 3-1: Using ep0 maxpacket: 32 [ 567.891855][ T5906] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 567.901088][ T5866] usb 3-1: config index 0 descriptor too short (expected 156, got 27) [ 567.901124][ T5866] usb 3-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 567.901155][ T5866] usb 3-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 567.901181][ T5866] usb 3-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 567.901210][ T5866] usb 3-1: config 0 interface 0 has no altsetting 0 [ 567.902798][ T5866] usb 3-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 567.932096][ T117] usb 5-1: Using ep0 maxpacket: 32 [ 567.949035][ T5866] usb 3-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 568.000560][ T5866] usb 3-1: Product: syz [ 568.013527][ T117] usb 5-1: config index 0 descriptor too short (expected 156, got 27) [ 568.033723][ T117] usb 5-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 568.070518][ T5866] usb 3-1: Manufacturer: syz [ 568.075649][ T117] usb 5-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 568.077702][ T5866] usb 3-1: SerialNumber: syz [ 568.111406][ T117] usb 5-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 568.153393][ T5906] usb 1-1: too many configurations: 9, using maximum allowed: 8 [ 568.186824][ T117] usb 5-1: config 0 interface 0 has no altsetting 0 [ 568.204393][ T5906] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 568.206732][ T5866] usb 3-1: config 0 descriptor?? [ 568.220892][ T5906] usb 1-1: can't read configurations, error -61 [ 568.233687][ T117] usb 5-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 568.244489][ T5866] ldusb 3-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 568.261497][ T117] usb 5-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 568.279838][ T5866] ldusb 3-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 568.541434][ T5874] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 568.642500][ T5906] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 568.679276][ T117] usb 5-1: Product: syz [ 568.689452][ T117] usb 5-1: Manufacturer: syz [ 568.699696][ T5866] usb 3-1: USB disconnect, device number 21 [ 568.709560][ T117] usb 5-1: SerialNumber: syz [ 568.723336][ T5874] usb 2-1: Using ep0 maxpacket: 32 [ 568.741631][ T5866] ldusb 3-1:0.0: LD USB Device #0 now disconnected [ 568.750167][ T5874] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 568.775584][ T117] usb 5-1: config 0 descriptor?? [ 568.776218][ T5874] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 568.791399][ T5874] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 568.803206][ T5874] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 568.816565][ T5874] usb 2-1: config 0 descriptor?? [ 568.826333][ T5874] hub 2-1:0.0: USB hub found [ 568.828202][ T117] ldusb 5-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 568.846089][ T5906] usb 1-1: too many configurations: 9, using maximum allowed: 8 [ 568.871576][ T5906] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 568.879766][ T5906] usb 1-1: can't read configurations, error -61 [ 568.896891][ T117] ldusb 5-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 568.925830][ T5906] usb usb1-port1: attempt power cycle [ 569.046879][ T5874] hub 2-1:0.0: config failed, hub doesn't have any ports! (err -19) [ 569.300764][ T5906] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 569.325084][ T5906] usb 1-1: too many configurations: 9, using maximum allowed: 8 [ 569.335218][ T5906] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 569.343451][ T5906] usb 1-1: can't read configurations, error -61 [ 569.456002][ T5874] hid-generic 0003:046D:C31C.000B: unknown main item tag 0x4 [ 569.476119][ T5874] hid-generic 0003:046D:C31C.000B: hidraw0: USB HID v8.00 Device [HID 046d:c31c] on usb-dummy_hcd.1-1/input0 [ 569.667068][T11263] netlink: 'syz.3.1363': attribute type 10 has an invalid length. [ 569.679308][T11263] bridge0: port 2(bridge_slave_1) entered blocking state [ 569.686438][T11263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 569.693862][T11263] bridge0: port 1(bridge_slave_0) entered blocking state [ 569.700986][T11263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 569.722565][T11263] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 570.029585][ T5874] usb 5-1: USB disconnect, device number 18 [ 570.085491][ T5906] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 570.106291][ T5874] ldusb 5-1:0.0: LD USB Device #0 now disconnected [ 570.114688][ T5906] usb 1-1: too many configurations: 9, using maximum allowed: 8 [ 570.130057][ T5906] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 570.138082][ T5906] usb 1-1: can't read configurations, error -61 [ 570.151637][ T5906] usb usb1-port1: unable to enumerate USB device [ 570.271536][ T5906] usb 2-1: USB disconnect, device number 16 [ 570.389840][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 570.389855][ T29] audit: type=1400 audit(1737452411.969:1064): avc: denied { mount } for pid=11266 comm="syz.4.1366" name="/" dev="autofs" ino=24137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 570.429421][ T117] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 570.473342][ T29] audit: type=1400 audit(1737452412.059:1065): avc: denied { unmount } for pid=5813 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 570.498118][ T29] audit: type=1400 audit(1737452412.059:1066): avc: denied { bind } for pid=11268 comm="syz.0.1367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 570.523242][ T29] audit: type=1400 audit(1737452412.059:1067): avc: denied { name_bind } for pid=11268 comm="syz.0.1367" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 570.554704][ T29] audit: type=1400 audit(1737452412.059:1068): avc: denied { node_bind } for pid=11268 comm="syz.0.1367" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 570.604988][ T117] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 570.627120][ T117] usb 3-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 570.675295][ T117] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 570.710575][ T117] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 570.739633][ T117] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 570.758651][ T117] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 570.768887][ T117] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 570.777350][ T117] usb 3-1: Product: syz [ 570.787964][ T117] usb 3-1: Manufacturer: syz [ 570.804145][ T117] cdc_wdm 3-1:1.0: skipping garbage [ 570.815876][ T117] cdc_wdm 3-1:1.0: skipping garbage [ 570.824097][ T117] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 570.830144][ T117] cdc_wdm 3-1:1.0: Unknown control protocol [ 570.997760][ T29] audit: type=1400 audit(1737452412.579:1069): avc: denied { create } for pid=11288 comm="syz.1.1375" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 571.045871][ T29] audit: type=1400 audit(1737452412.579:1070): avc: denied { read write } for pid=11288 comm="syz.1.1375" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 571.075169][ T117] usb 3-1: USB disconnect, device number 22 [ 571.106252][ T29] audit: type=1400 audit(1737452412.589:1071): avc: denied { open } for pid=11288 comm="syz.1.1375" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 571.129607][ C0] vkms_vblank_simulate: vblank timer overrun [ 571.138363][ T29] audit: type=1400 audit(1737452412.589:1072): avc: denied { mounton } for pid=11288 comm="syz.1.1375" path="/295/file0" dev="tmpfs" ino=1583 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 571.161520][ C0] vkms_vblank_simulate: vblank timer overrun [ 571.169936][ T29] audit: type=1400 audit(1737452412.589:1073): avc: denied { mount } for pid=11288 comm="syz.1.1375" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 573.095856][T11313] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 573.105520][T11313] overlayfs: missing 'lowerdir' [ 573.951557][ T5895] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 574.024434][T11323] overlayfs: failed to verify upper root origin [ 574.118558][ T5895] usb 1-1: Using ep0 maxpacket: 8 [ 574.145564][ T5895] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 574.170851][ T5895] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 574.180637][ T5895] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 574.213220][ T5895] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 574.258130][ T5895] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 574.283697][ T5895] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 574.448261][T11340] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1393'. [ 574.480939][ T5874] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 574.516140][ T5895] usb 1-1: usb_control_msg returned -32 [ 574.541398][ T5895] usbtmc 1-1:16.0: can't read capabilities [ 574.673335][ T5874] usb 4-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 574.682659][ T5874] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 574.693605][ T5874] usb 4-1: config 0 descriptor?? [ 575.487215][ T5874] usb 4-1: Cannot set autoneg [ 575.503082][ T5874] MOSCHIP usb-ethernet driver 4-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 575.534403][ T5874] usb 4-1: USB disconnect, device number 19 [ 575.724364][T11369] kvm: MWAIT instruction emulated as NOP! [ 576.297869][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 576.297885][ T29] audit: type=1400 audit(1737452417.879:1087): avc: denied { name_bind } for pid=11377 comm="syz.2.1407" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 576.597829][T11384] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=685072591 (21922322912 ns) > initial count (4866314976 ns). Using initial count to start timer. [ 576.766087][T11384] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2248643489 (17989147912 ns) > initial count (11631199424 ns). Using initial count to start timer. [ 576.806420][ T5895] usb 1-1: USB disconnect, device number 23 [ 577.801122][ T29] audit: type=1400 audit(1737452419.379:1088): avc: denied { mounton } for pid=11399 comm="syz.2.1413" path="/265/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 577.888107][ T29] audit: type=1400 audit(1737452419.419:1089): avc: denied { mount } for pid=11399 comm="syz.2.1413" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 577.910043][ C0] vkms_vblank_simulate: vblank timer overrun [ 577.970308][ T29] audit: type=1400 audit(1737452419.549:1090): avc: denied { unmount } for pid=5814 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 578.043907][T11411] overlayfs: failed to decode file handle (len=1, type=0, flags=0, err=-22) [ 578.170987][ T5866] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 578.274421][T11425] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1425'. [ 578.346822][ T5866] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 578.357227][ T5866] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 578.371775][ T5866] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 578.385922][ T5866] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 578.410773][ T5866] usb 4-1: SerialNumber: syz [ 578.900103][ T5866] usb 4-1: 0:2 : does not exist [ 578.919040][ T5866] usb 4-1: unit 255 not found! [ 578.980926][ T5866] usb 4-1: 5:0: cannot get min/max values for control 4 (id 5) [ 579.070291][ T5866] usb 4-1: USB disconnect, device number 20 [ 579.296984][T10599] udevd[10599]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 579.364404][ T29] audit: type=1400 audit(1737452420.949:1091): avc: denied { map } for pid=11446 comm="syz.0.1432" path="/dev/sg0" dev="devtmpfs" ino=753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 580.251024][ T971] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 580.489527][ T971] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 580.501045][ T971] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 580.560156][ T971] usb 1-1: config 0 descriptor?? [ 580.583169][ T971] cp210x 1-1:0.0: cp210x converter detected [ 581.004202][ T971] cp210x 1-1:0.0: failed to get vendor val 0x0010 size 3: -32 [ 581.026876][ T971] usb 1-1: cp210x converter now attached to ttyUSB0 [ 581.262167][ T971] usb 1-1: USB disconnect, device number 24 [ 581.299405][ T971] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 581.333544][ T971] cp210x 1-1:0.0: device disconnected [ 581.587843][T11497] No control pipe specified [ 581.878475][ T29] audit: type=1400 audit(1737452423.459:1092): avc: denied { read } for pid=11493 comm="syz.4.1448" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 582.154849][ T29] audit: type=1400 audit(1737452423.489:1093): avc: denied { open } for pid=11493 comm="syz.4.1448" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 582.178055][ C0] vkms_vblank_simulate: vblank timer overrun [ 582.244953][ T29] audit: type=1400 audit(1737452423.829:1094): avc: denied { listen } for pid=11503 comm="syz.4.1451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 582.266242][ T29] audit: type=1400 audit(1737452423.849:1095): avc: denied { accept } for pid=11503 comm="syz.4.1451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 582.291335][ T29] audit: type=1400 audit(1737452423.879:1096): avc: denied { ioctl } for pid=11507 comm="syz.2.1453" path="/dev/binderfs/binder0" dev="binder" ino=7 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 582.323381][ T29] audit: type=1400 audit(1737452423.879:1097): avc: denied { set_context_mgr } for pid=11507 comm="syz.2.1453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 582.519509][ T29] audit: type=1400 audit(1737452424.099:1098): avc: denied { ioctl } for pid=11513 comm="syz.2.1457" path="socket:[26194]" dev="sockfs" ino=26194 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 582.638478][ T29] audit: type=1400 audit(1737452424.219:1099): avc: denied { listen } for pid=11524 comm="syz.2.1460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 582.751157][ T971] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 582.951366][ T29] audit: type=1400 audit(1737452424.469:1100): avc: denied { write } for pid=11529 comm="syz.1.1462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 583.022618][ T971] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 583.034271][ T971] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 583.044178][ T971] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 583.057230][ T971] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 583.066477][ T971] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 583.084547][ T971] usb 1-1: config 0 descriptor?? [ 583.109070][T11536] overlayfs: missing 'lowerdir' [ 583.480694][ C1] hrtimer: interrupt took 37595 ns [ 583.682078][ T29] audit: type=1400 audit(1737452425.259:1101): avc: denied { ioctl } for pid=11537 comm="syz.1.1464" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 583.858958][ T971] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 583.867301][ T971] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 583.880088][ T971] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 583.888574][ T971] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 583.923739][T11547] No control pipe specified [ 583.946530][ T971] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 583.990393][ T971] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 584.143158][ T971] plantronics 0003:047F:FFFF.000C: No inputs registered, leaving [ 584.338193][ T971] plantronics 0003:047F:FFFF.000C: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 584.457439][ T971] usb 1-1: USB disconnect, device number 25 [ 584.571194][ T5906] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 584.579169][ T5895] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 584.741129][ T5895] usb 4-1: Using ep0 maxpacket: 8 [ 584.962203][ T5906] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 584.980862][ T5906] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 585.000800][ T5895] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 585.009700][ T5895] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 585.025339][ T5906] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 585.044235][ T5895] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 585.059929][ T5906] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 585.091771][ T5895] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 585.119746][T11541] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 585.120387][ T5895] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 585.209087][ T5906] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 585.255305][ T5895] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 585.270264][ T5895] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 585.282102][ T5895] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 585.313569][ T5895] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 585.357729][ T5895] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 585.393740][ T5895] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 585.402657][ T5895] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 585.423079][ T5895] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 585.440305][T11559] netlink: 'syz.4.1472': attribute type 5 has an invalid length. [ 585.457366][ T5895] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 585.526642][ T5895] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 585.567918][ T971] usb 3-1: USB disconnect, device number 23 [ 585.597866][ T5895] usb 4-1: string descriptor 0 read error: -22 [ 585.625537][ T5895] usb 4-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 585.649732][ T5895] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 585.669557][ T5895] adutux 4-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 586.222434][ T5864] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 586.382382][ T5864] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 586.392216][ T5864] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 586.402315][ T5864] usb 2-1: config 0 descriptor?? [ 586.408663][ T5864] cp210x 2-1:0.0: cp210x converter detected [ 586.823745][ T5864] cp210x 2-1:0.0: failed to get vendor val 0x0010 size 3: -32 [ 586.839599][ T5864] usb 2-1: cp210x converter now attached to ttyUSB0 [ 586.880874][ T971] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 587.050778][ T971] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 587.062237][ T5866] usb 2-1: USB disconnect, device number 17 [ 587.083129][T10370] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 587.091128][ T5866] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 587.099218][ T971] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 587.109733][ T971] usb 5-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 587.124375][ T5866] cp210x 2-1:0.0: device disconnected [ 587.130299][ T971] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 587.142575][ T971] usb 5-1: config 0 descriptor?? [ 587.278015][T10370] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 587.288255][T10370] usb 3-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 587.300329][T10370] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 587.310418][T10370] usb 3-1: config 0 descriptor?? [ 587.322324][T10370] pwc: Askey VC010 type 2 USB webcam detected. [ 587.564699][ T971] hid-rmi 0003:06CB:81A7.000D: unknown main item tag 0x0 [ 587.580785][ T971] hid-rmi 0003:06CB:81A7.000D: unknown main item tag 0x0 [ 587.594180][ T971] hid-rmi 0003:06CB:81A7.000D: unknown main item tag 0x0 [ 587.601619][ T971] hid-rmi 0003:06CB:81A7.000D: unknown main item tag 0x0 [ 587.608880][ T971] hid-rmi 0003:06CB:81A7.000D: unknown main item tag 0x0 [ 587.618441][ T971] hid-rmi 0003:06CB:81A7.000D: hidraw0: USB HID v0.00 Device [HID 06cb:81a7] on usb-dummy_hcd.4-1/input0 [ 587.728903][T10370] pwc: recv_control_msg error -32 req 02 val 2b00 [ 587.740237][T10370] pwc: recv_control_msg error -32 req 02 val 2700 [ 587.758448][T10370] pwc: recv_control_msg error -32 req 02 val 2c00 [ 587.767015][T10370] pwc: recv_control_msg error -32 req 04 val 1000 [ 587.810307][ T971] usb 5-1: USB disconnect, device number 19 [ 587.907427][ T5874] usb 4-1: USB disconnect, device number 21 [ 587.988540][T10370] pwc: recv_control_msg error -71 req 04 val 1400 [ 588.001051][T10370] pwc: recv_control_msg error -71 req 02 val 2000 [ 588.008037][T10370] pwc: recv_control_msg error -71 req 02 val 2100 [ 588.021111][T10370] pwc: recv_control_msg error -71 req 04 val 1500 [ 588.039760][T10370] pwc: recv_control_msg error -71 req 02 val 2500 [ 588.047079][T10370] pwc: recv_control_msg error -71 req 02 val 2400 [ 588.061151][T10370] pwc: recv_control_msg error -71 req 02 val 2600 [ 588.067933][T10370] pwc: recv_control_msg error -71 req 02 val 2900 [ 588.080868][T10370] pwc: recv_control_msg error -71 req 02 val 2800 [ 588.090183][T10370] pwc: recv_control_msg error -71 req 04 val 1100 [ 588.097652][T10370] pwc: recv_control_msg error -71 req 04 val 1200 [ 588.110968][T10370] pwc: Registered as video103. [ 588.118574][T10370] input: PWC snapshot button as /devices/platform/dummy_hcd.2/usb3/3-1/input/input29 [ 588.145168][T10370] usb 3-1: USB disconnect, device number 24 [ 588.359773][T11606] overlayfs: missing 'lowerdir' [ 589.096659][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 589.096675][ T29] audit: type=1400 audit(1737452430.679:1104): avc: denied { listen } for pid=11614 comm="syz.3.1492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 589.149725][ T29] audit: type=1400 audit(1737452430.679:1105): avc: denied { accept } for pid=11614 comm="syz.3.1492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 589.205961][T11620] syz.4.1494[11620] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 589.206129][T11620] syz.4.1494[11620] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 589.221205][T11620] syz.4.1494[11620] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 589.262403][T11620] syz.4.1494[11620] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 589.292436][T11620] syz.4.1494[11620] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 589.320463][T11620] syz.4.1494[11620] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 589.615514][T11639] team0: No ports can be present during mode change [ 589.741956][T11641] overlayfs: missing 'lowerdir' [ 590.422475][ T29] audit: type=1400 audit(1737452432.009:1106): avc: denied { write } for pid=11642 comm="syz.3.1503" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 590.442730][ T5895] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 590.462748][ T5864] kernel read not supported for file /usbmon0 (pid: 5864 comm: kworker/0:3) [ 590.490784][ T29] audit: type=1400 audit(1737452432.009:1107): avc: denied { create } for pid=11646 comm="syz.1.1504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 590.511956][ T29] audit: type=1400 audit(1737452432.009:1108): avc: denied { bind } for pid=11646 comm="syz.1.1504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 590.532593][ T29] audit: type=1400 audit(1737452432.009:1109): avc: denied { write } for pid=11646 comm="syz.1.1504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 590.573086][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 590.734861][ T5895] usb 1-1: New USB device found, idVendor=045b, idProduct=0212, bcdDevice=28.97 [ 590.751056][ T5895] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 590.759073][ T5895] usb 1-1: Product: syz [ 590.772957][ T5895] usb 1-1: Manufacturer: syz [ 590.784086][ T5895] usb 1-1: SerialNumber: syz [ 590.811241][ T5895] usb 1-1: config 0 descriptor?? [ 590.822626][ T5895] upd78f0730 1-1:0.0: upd78f0730 converter detected [ 590.841876][ T5895] usb 1-1: upd78f0730 converter now attached to ttyUSB0 [ 590.921843][ T29] audit: type=1400 audit(1737452432.499:1110): avc: denied { read } for pid=11668 comm="syz.4.1513" name="loop9" dev="devtmpfs" ino=656 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 590.945414][ C0] vkms_vblank_simulate: vblank timer overrun [ 590.971451][T11671] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1514'. [ 591.061944][ T5874] usb 1-1: USB disconnect, device number 26 [ 591.070163][ T5874] upd78f0730 ttyUSB0: upd78f0730 converter now disconnected from ttyUSB0 [ 591.097208][ T5874] upd78f0730 1-1:0.0: device disconnected [ 591.110807][ T5895] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 591.157248][T11677] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1517'. [ 591.312534][ T5895] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 591.345428][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802585ac00: rx timeout, send abort [ 591.356454][ T5895] usb 2-1: New USB device found, idVendor=056a, idProduct=0094, bcdDevice= 0.00 [ 591.365743][ T5895] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 591.394095][ T5895] usb 2-1: config 0 descriptor?? [ 591.511277][ T971] usb 4-1: new full-speed USB device number 22 using dummy_hcd [ 591.681927][ T971] usb 4-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 591.693067][ T971] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x94, changing to 0x84 [ 591.704868][ T971] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 13155, setting to 64 [ 591.718019][ T971] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 591.855470][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802585ac00: abort rx timeout. Force session deactivation [ 591.880186][ T5895] wacom 0003:056A:0094.000E: unknown main item tag 0x0 [ 591.933363][ T971] usb 4-1: New USB device found, idVendor=04e8, idProduct=ff30, bcdDevice=a6.d1 [ 591.977428][ T5895] wacom 0003:056A:0094.000E: unknown main item tag 0x0 [ 591.984498][ T5895] wacom 0003:056A:0094.000E: unknown main item tag 0x0 [ 591.997690][ T5895] wacom 0003:056A:0094.000E: unknown main item tag 0x0 [ 592.007906][ T5895] wacom 0003:056A:0094.000E: unknown main item tag 0x0 [ 592.073181][T11694] No control pipe specified [ 592.676526][ T971] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 592.684633][ T971] usb 4-1: Product: syz [ 592.687108][ T5895] wacom 0003:056A:0094.000E: Using device in hidraw-only mode [ 592.688791][ T971] usb 4-1: Manufacturer: syz [ 592.688810][ T971] usb 4-1: SerialNumber: syz [ 592.708421][ T971] usb 4-1: config 0 descriptor?? [ 592.714523][T11681] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 592.760791][ T971] rc_core: IR keymap rc-imon-rsc not found [ 592.785266][ T971] Registered IR keymap rc-empty [ 592.791139][ T971] rc rc0: iMON Station as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 592.801325][ T971] input: iMON Station as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input30 [ 592.851203][ T5895] wacom 0003:056A:0094.000E: hidraw0: USB HID v2.00 Device [HID 056a:0094] on usb-dummy_hcd.1-1/input0 [ 592.928275][ T5895] usb 2-1: USB disconnect, device number 18 [ 593.016992][ T29] audit: type=1400 audit(1737452434.589:1111): avc: denied { getopt } for pid=11680 comm="syz.3.1519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 593.042909][T10370] usb 4-1: USB disconnect, device number 22 [ 593.053346][ T29] audit: type=1400 audit(1737452434.589:1112): avc: denied { write } for pid=11680 comm="syz.3.1519" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 593.987954][ T29] audit: type=1400 audit(1737452435.569:1113): avc: denied { bind } for pid=11711 comm="syz.2.1529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 594.010176][T11712] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1529'. [ 594.200880][ T29] audit: type=1400 audit(1737452435.589:1114): avc: denied { setopt } for pid=11711 comm="syz.2.1529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 594.730881][ T971] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 594.810812][ T5906] usb 4-1: new full-speed USB device number 23 using dummy_hcd [ 594.915894][ T971] usb 3-1: Using ep0 maxpacket: 32 [ 594.926551][ T971] usb 3-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f [ 594.949887][ T971] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 594.962041][ T5906] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 594.976958][ T5906] usb 4-1: New USB device found, idVendor=1532, idProduct=010e, bcdDevice= 0.00 [ 594.983282][ T971] usb 3-1: Product: syz [ 594.997350][ T5906] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 595.014692][ T5906] usb 4-1: config 0 descriptor?? [ 595.030878][ T971] usb 3-1: Manufacturer: syz [ 595.035495][ T971] usb 3-1: SerialNumber: syz [ 595.072997][ T971] usb 3-1: config 0 descriptor?? [ 595.498631][ T971] airspy 3-1:0.0: Board ID: 00 [ 595.507998][ T971] airspy 3-1:0.0: Firmware version: [ 595.600219][T11675] Set syz1 is full, maxelem 65536 reached [ 595.656943][T11728] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 595.682895][T11728] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 595.716020][ T5906] razer 0003:1532:010E.000F: failed to enable macro keys: -71 [ 595.732622][ T5906] razer 0003:1532:010E.000F: hidraw0: USB HID v0.00 Device [HID 1532:010e] on usb-dummy_hcd.3-1/input0 [ 595.745109][T11746] capability: warning: `syz.4.1543' uses deprecated v2 capabilities in a way that may be insecure [ 595.767283][ T5906] usb 4-1: USB disconnect, device number 23 [ 596.316680][ T971] airspy 3-1:0.0: usb_control_msg() failed -71 request 0f [ 596.496937][ T971] airspy 3-1:0.0: Registered as swradio24 [ 596.503729][ T971] airspy 3-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 596.671225][T11763] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1547'. [ 596.684834][ T29] audit: type=1400 audit(1737452438.209:1115): avc: denied { ioctl } for pid=11760 comm="syz.3.1547" path="socket:[28858]" dev="sockfs" ino=28858 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 596.709513][ C0] vkms_vblank_simulate: vblank timer overrun [ 596.731724][ T971] usb 3-1: USB disconnect, device number 25 [ 597.228334][ T29] audit: type=1400 audit(1737452438.809:1116): avc: denied { append } for pid=11771 comm="syz.1.1551" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 597.612588][T11781] overlayfs: missing 'lowerdir' [ 598.541271][ T29] audit: type=1400 audit(1737452440.129:1117): avc: denied { setopt } for pid=11789 comm="syz.2.1557" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 598.561319][ C0] vkms_vblank_simulate: vblank timer overrun [ 598.820788][ T5864] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 598.950842][ T5864] usb 1-1: device descriptor read/64, error -71 [ 599.312265][ T5864] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 599.481034][ T5864] usb 1-1: device descriptor read/64, error -71 [ 599.592787][ T5864] usb usb1-port1: attempt power cycle [ 599.951365][ T5864] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 600.051273][ T5864] usb 1-1: device descriptor read/8, error -71 [ 600.311378][ T5864] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 600.353952][ T5864] usb 1-1: device descriptor read/8, error -71 [ 600.511140][ T5864] usb usb1-port1: unable to enumerate USB device [ 600.638830][T11828] No control pipe specified [ 601.993174][ T29] audit: type=1400 audit(1737452443.569:1118): avc: denied { mount } for pid=11838 comm="syz.1.1575" name="/" dev="9p" ino=1694025360095192279 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 602.019356][ T29] audit: type=1400 audit(1737452443.579:1119): avc: denied { watch watch_reads } for pid=11836 comm="syz.4.1574" path="/296/bus" dev="overlay" ino=1595 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 602.042918][ C0] vkms_vblank_simulate: vblank timer overrun [ 602.051006][ T29] audit: type=1400 audit(1737452443.609:1120): avc: denied { write } for pid=11838 comm="syz.1.1575" name="/" dev="9p" ino=1694025360095192279 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 602.091251][ T29] audit: type=1400 audit(1737452443.609:1121): avc: denied { add_name } for pid=11838 comm="syz.1.1575" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 602.112008][ C0] vkms_vblank_simulate: vblank timer overrun [ 602.118606][ T5864] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 602.120891][ T5874] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 602.126573][ T29] audit: type=1400 audit(1737452443.609:1122): avc: denied { create } for pid=11838 comm="syz.1.1575" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=blk_file permissive=1 [ 602.158013][ T29] audit: type=1400 audit(1737452443.609:1123): avc: denied { associate } for pid=11838 comm="syz.1.1575" name="file0" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 602.179712][ C0] vkms_vblank_simulate: vblank timer overrun [ 602.198014][ T29] audit: type=1400 audit(1737452443.669:1124): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 602.276144][ T29] audit: type=1400 audit(1737452443.859:1125): avc: denied { read } for pid=11845 comm="syz.3.1579" laddr=127.0.0.1 lport=33388 faddr=127.0.0.1 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 602.304050][ T29] audit: type=1400 audit(1737452443.859:1126): avc: denied { ioctl } for pid=11847 comm="syz.1.1577" path="socket:[28190]" dev="sockfs" ino=28190 ioctlcmd=0x48ca scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 602.329237][ C0] vkms_vblank_simulate: vblank timer overrun [ 602.337944][ T5864] usb 3-1: Using ep0 maxpacket: 16 [ 602.342030][ T5874] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 602.343807][ T29] audit: type=1400 audit(1737452443.859:1127): avc: denied { write } for pid=11847 comm="syz.1.1577" path="socket:[28191]" dev="sockfs" ino=28191 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 602.377790][ C0] vkms_vblank_simulate: vblank timer overrun [ 602.402118][ T5874] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 602.402302][ T5864] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 602.412143][ T5874] usb 1-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 602.431425][ T5874] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 602.435439][ T5864] usb 3-1: config 0 has no interfaces? [ 602.445087][ T5906] usb 5-1: new low-speed USB device number 20 using dummy_hcd [ 602.453811][ T5864] usb 3-1: New USB device found, idVendor=060b, idProduct=500a, bcdDevice= 0.00 [ 602.461597][ T5874] usb 1-1: config 0 descriptor?? [ 602.463829][ T5864] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 602.482709][ T5864] usb 3-1: config 0 descriptor?? [ 602.539518][T11851] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 602.547248][T11851] IPv6: NLM_F_CREATE should be set when creating new route [ 602.600225][T11853] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1581'. [ 602.602179][ T5906] usb 5-1: config 0 has no interfaces? [ 602.617216][ T5906] usb 5-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 602.628082][ T5906] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 602.638592][ T5906] usb 5-1: config 0 descriptor?? [ 602.706501][ T5906] usb 3-1: USB disconnect, device number 26 [ 602.789888][T11857] No control pipe specified [ 602.893652][ T5906] usb 5-1: USB disconnect, device number 20 [ 603.460766][ T5874] hid-steam 0003:28DE:1142.0010: hidraw0: USB HID v0.00 Device [HID 28de:1142] on usb-dummy_hcd.0-1/input0 [ 603.480804][ T5874] usb 1-1: USB disconnect, device number 31 [ 603.629963][T11864] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1585'. [ 604.001457][T11875] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1589'. [ 604.163972][T11875] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1589'. [ 604.342850][T11875] erspan0: entered promiscuous mode [ 604.386125][T11875] macvlan2: entered promiscuous mode [ 604.419829][T11875] macvlan2: entered allmulticast mode [ 604.456860][T11875] erspan0: entered allmulticast mode [ 604.555368][T11882] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1591'. [ 605.625369][T11897] No control pipe specified [ 607.195825][T11924] bridge0: entered promiscuous mode [ 607.217709][T11924] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1607'. [ 607.257621][T11924] bridge_slave_1: left allmulticast mode [ 607.287713][T11924] bridge_slave_1: left promiscuous mode [ 607.319976][T11924] bridge0: port 2(bridge_slave_1) entered disabled state [ 607.579488][T11924] bridge_slave_0: left allmulticast mode [ 607.640749][T11924] bridge_slave_0: left promiscuous mode [ 607.748256][T11924] bridge0: port 1(bridge_slave_0) entered disabled state [ 607.920108][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 607.920122][ T29] audit: type=1400 audit(1737452449.499:1140): avc: denied { read } for pid=11936 comm="syz.2.1608" name="vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 607.951750][ T29] audit: type=1400 audit(1737452449.499:1141): avc: denied { open } for pid=11936 comm="syz.2.1608" path="/dev/vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 607.975719][ C0] vkms_vblank_simulate: vblank timer overrun [ 607.983039][ T29] audit: type=1400 audit(1737452449.499:1142): avc: denied { ioctl } for pid=11936 comm="syz.2.1608" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 608.008515][ C0] vkms_vblank_simulate: vblank timer overrun [ 608.021470][T11924] bond0: (slave bridge0): Releasing backup interface [ 608.240737][ T29] audit: type=1400 audit(1737452449.819:1143): avc: denied { create } for pid=11947 comm="syz.4.1612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 608.260554][ C0] vkms_vblank_simulate: vblank timer overrun [ 608.312792][ T29] audit: type=1400 audit(1737452449.859:1144): avc: denied { sys_admin } for pid=11947 comm="syz.4.1612" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 608.517202][ T29] audit: type=1400 audit(1737452450.039:1145): avc: denied { write } for pid=11949 comm="syz.1.1613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 608.614895][T11958] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 608.624226][T11958] overlayfs: missing 'lowerdir' [ 609.346167][T11964] af_packet: tpacket_rcv: packet too big, clamped from 42 to 4294967286. macoff=82 [ 610.064217][ T29] audit: type=1400 audit(1737452451.649:1146): avc: denied { bind } for pid=11975 comm="syz.3.1620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 610.166258][ T29] audit: type=1400 audit(1737452451.649:1147): avc: denied { listen } for pid=11975 comm="syz.3.1620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 610.368916][ T29] audit: type=1400 audit(1737452451.649:1148): avc: denied { accept } for pid=11975 comm="syz.3.1620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 610.503552][T11982] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 610.649538][ T29] audit: type=1400 audit(1737452452.229:1149): avc: denied { unmount } for pid=5814 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 611.844945][T11997] infiniband syz0: set active [ 611.886340][T11997] bridge_slave_0: left allmulticast mode [ 611.895520][T11997] bridge_slave_0: left promiscuous mode [ 611.924852][T11997] bridge0: port 1(bridge_slave_0) entered disabled state [ 611.965457][T11997] bridge_slave_1: left allmulticast mode [ 611.980166][T11997] bridge_slave_1: left promiscuous mode [ 611.989021][T11997] bridge0: port 2(bridge_slave_1) entered disabled state [ 612.038493][T11997] bond0: (slave bond_slave_0): Releasing backup interface [ 612.054118][T11997] bond0: (slave bond_slave_1): Releasing backup interface [ 612.180622][T11997] team0: Port device team_slave_0 removed [ 612.197940][T11997] team0: Port device team_slave_1 removed [ 612.206557][T11997] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 612.266732][T12014] No control pipe specified [ 612.381351][T11997] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 613.244596][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 613.244611][ T29] audit: type=1400 audit(1737452454.829:1151): avc: denied { setattr } for pid=12026 comm="syz.0.1632" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 613.300898][ T29] audit: type=1400 audit(1737452454.829:1152): avc: denied { write } for pid=12026 comm="syz.0.1632" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 613.358550][ T29] audit: type=1400 audit(1737452454.829:1153): avc: denied { open } for pid=12026 comm="syz.0.1632" path="/283/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 614.236733][ T29] audit: type=1400 audit(1737452455.819:1154): avc: denied { read write } for pid=12049 comm="syz.0.1644" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 614.271631][ T5874] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 614.301725][ T29] audit: type=1400 audit(1737452455.849:1155): avc: denied { open } for pid=12049 comm="syz.0.1644" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 614.332084][ T5874] hid-generic 0000:0000:0000.0011: hidraw0: HID v0.00 Device [syz1] on syz0 [ 614.358047][T12053] dccp_close: ABORT with 32 bytes unread [ 615.151966][ T5874] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 615.323222][ T5874] usb 3-1: Using ep0 maxpacket: 32 [ 615.330899][ T5874] usb 3-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 615.344231][ T5874] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 615.365409][ T5874] usb 3-1: config 0 descriptor?? [ 615.857983][ T5874] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 615.930017][ T5874] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 615.978184][ T5874] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 616.353647][ T5874] usb 3-1: media controller created [ 616.387114][ T5874] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 616.433788][ T29] audit: type=1804 audit(1737452458.019:1156): pid=12085 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.0.1654" name="/newroot/287/bus/bus" dev="overlay" ino=1557 res=1 errno=0 [ 616.469295][ T29] audit: type=1400 audit(1737452458.049:1157): avc: denied { sys_module } for pid=12084 comm="syz.0.1654" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 616.470157][T12085] Invalid ELF header magic: != ELF [ 616.527455][ T29] audit: type=1400 audit(1737452458.049:1158): avc: denied { module_load } for pid=12084 comm="syz.0.1654" path="/287/bus/bus" dev="overlay" ino=1557 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 616.671271][ T5874] az6027: usb out operation failed. (-71) [ 616.678572][ T5874] stb0899_attach: Driver disabled by Kconfig [ 616.699683][ T5874] az6027: no front-end attached [ 616.699683][ T5874] [ 616.715953][ T5874] az6027: usb out operation failed. (-71) [ 616.730873][ T5874] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 616.749543][ T5874] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.2/usb3/3-1/input/input31 [ 616.769137][ T5874] dvb-usb: schedule remote query interval to 400 msecs. [ 616.780900][ T5874] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 616.836127][T12095] Process accounting resumed [ 616.870901][ T117] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 616.959641][ T29] audit: type=1400 audit(1737452458.539:1159): avc: denied { read } for pid=12098 comm="syz.0.1660" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 616.975459][ T5874] usb 3-1: USB disconnect, device number 27 [ 617.042077][ T117] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 617.054026][ T29] audit: type=1804 audit(1737452458.619:1160): pid=12099 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.0.1660" name="/newroot/289/file0" dev="9p" ino=2 res=1 errno=0 [ 617.076002][ C0] vkms_vblank_simulate: vblank timer overrun [ 617.850153][ T117] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 617.894091][ T117] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 617.931940][ T117] usb 2-1: config 0 interface 0 has no altsetting 0 [ 618.062234][ T117] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 618.069995][ T5874] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 618.108183][ T117] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 618.179242][ T117] usb 2-1: config 0 interface 0 has no altsetting 0 [ 618.208922][ T117] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 618.239597][ T117] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 618.267277][ T117] usb 2-1: config 0 interface 0 has no altsetting 0 [ 618.297720][ T117] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 618.317402][ T117] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 618.351030][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 618.351042][ T29] audit: type=1400 audit(1737452459.899:1162): avc: denied { create } for pid=12114 comm="syz.4.1665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 618.376677][ C0] vkms_vblank_simulate: vblank timer overrun [ 618.394613][ T117] usb 2-1: config 0 interface 0 has no altsetting 0 [ 618.405124][ T117] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 618.416106][ T117] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 618.440867][ T117] usb 2-1: config 0 interface 0 has no altsetting 0 [ 618.451996][ T117] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 618.461581][ T117] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 618.484527][ T117] usb 2-1: config 0 interface 0 has no altsetting 0 [ 618.509681][ T117] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 618.519371][ T117] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 618.551262][ T117] usb 2-1: config 0 interface 0 has no altsetting 0 [ 618.588259][ T117] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 618.602765][ T117] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 618.647704][ T117] usb 2-1: config 0 interface 0 has no altsetting 0 [ 618.664238][ T117] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 618.686282][ T117] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 618.691705][T12118] syz.3.1666[12118] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 618.700586][T12118] syz.3.1666[12118] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 618.712021][ T117] usb 2-1: Product: syz [ 618.712043][ T117] usb 2-1: Manufacturer: syz [ 618.712059][ T117] usb 2-1: SerialNumber: syz [ 618.745168][ T117] usb 2-1: config 0 descriptor?? [ 618.755124][T12118] syz.3.1666[12118] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 618.756906][ T117] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 618.952428][ T29] audit: type=1400 audit(1737452460.469:1163): avc: denied { create } for pid=12108 comm="syz.0.1662" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 619.244680][ T117] usb 2-1: USB disconnect, device number 19 [ 619.275571][ T29] audit: type=1400 audit(1737452460.469:1164): avc: denied { setopt } for pid=12108 comm="syz.0.1662" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 619.313906][ T117] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 619.481928][T12127] nbd3: detected capacity change from 0 to 12 [ 619.528716][T12138] block nbd3: NBD_DISCONNECT [ 619.549455][T10599] block nbd3: Send control failed (result -89) [ 619.556859][T10599] block nbd3: Request send failed, requeueing [ 619.566768][T10599] block nbd3: Disconnected due to user request. [ 619.588518][T12138] block nbd3: Send disconnect failed -89 [ 619.602140][ T40] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 619.612239][ T40] Buffer I/O error on dev nbd3, logical block 0, async page read [ 619.622605][T10599] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 619.634345][T10599] Buffer I/O error on dev nbd3, logical block 0, async page read [ 619.643313][T10599] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 619.653520][T10599] Buffer I/O error on dev nbd3, logical block 0, async page read [ 619.664382][T10599] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 619.674942][T10599] Buffer I/O error on dev nbd3, logical block 0, async page read [ 619.718846][T10599] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 619.729383][T10599] Buffer I/O error on dev nbd3, logical block 0, async page read [ 619.797805][T10599] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 619.826396][T10599] Buffer I/O error on dev nbd3, logical block 0, async page read [ 619.839804][T10599] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 619.914709][T10599] Buffer I/O error on dev nbd3, logical block 0, async page read [ 619.935492][T10599] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 619.947130][T10599] Buffer I/O error on dev nbd3, logical block 0, async page read [ 619.967370][T10599] ldm_validate_partition_table(): Disk read failed. [ 620.028449][T10599] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 620.057252][T10599] Buffer I/O error on dev nbd3, logical block 0, async page read [ 620.097457][T10599] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 620.111142][ T971] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 620.126280][ T29] audit: type=1400 audit(1737452461.709:1165): avc: denied { ioctl } for pid=12141 comm="syz.4.1674" path="socket:[30020]" dev="sockfs" ino=30020 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 620.243180][T10599] Buffer I/O error on dev nbd3, logical block 0, async page read [ 620.290915][ T971] usb 2-1: Using ep0 maxpacket: 32 [ 620.580479][ T971] usb 2-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 620.581303][T10599] Dev nbd3: unable to read RDB block 0 [ 620.609034][ T971] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 620.623959][ T971] usb 2-1: config 0 descriptor?? [ 620.641561][ T971] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 620.664656][T10599] nbd3: unable to read partition table [ 620.693665][T10599] nbd3: partition table beyond EOD, truncated [ 620.705119][T12127] ldm_validate_partition_table(): Disk read failed. [ 620.718419][T12127] Dev nbd3: unable to read RDB block 0 [ 620.726056][T12127] nbd3: unable to read partition table [ 620.802064][T12127] nbd3: partition table beyond EOD, truncated [ 621.101500][T10599] ldm_validate_partition_table(): Disk read failed. [ 621.206640][ T8] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 621.228487][T10599] Dev nbd3: unable to read RDB block 0 [ 621.265702][T10599] nbd3: unable to read partition table [ 621.278364][T10599] nbd3: partition table beyond EOD, truncated [ 621.372128][ T8] usb 3-1: Using ep0 maxpacket: 16 [ 621.388961][ T29] audit: type=1400 audit(1737452462.959:1166): avc: denied { block_suspend } for pid=12163 comm="syz.4.1681" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 621.410429][ C0] vkms_vblank_simulate: vblank timer overrun [ 622.023049][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 622.034100][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 622.046592][ T971] gspca_vc032x: reg_w err -110 [ 622.051585][ T971] gspca_vc032x: I2c Bus Busy Wait 00 [ 622.057016][ T971] gspca_vc032x: I2c Bus Busy Wait 00 [ 622.064633][ T8] usb 3-1: New USB device found, idVendor=05ac, idProduct=8241, bcdDevice= 0.00 [ 622.065578][ T971] gspca_vc032x: I2c Bus Busy Wait 00 [ 622.095169][ T971] gspca_vc032x: I2c Bus Busy Wait 00 [ 622.100077][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 622.119383][ T971] gspca_vc032x: I2c Bus Busy Wait 00 [ 622.130148][ T971] gspca_vc032x: I2c Bus Busy Wait 00 [ 622.142167][ T971] gspca_vc032x: I2c Bus Busy Wait 00 [ 622.143919][ T8] usb 3-1: config 0 descriptor?? [ 622.148708][ T971] gspca_vc032x: I2c Bus Busy Wait 00 [ 622.335875][ T971] gspca_vc032x: I2c Bus Busy Wait 00 [ 622.341273][ T971] gspca_vc032x: I2c Bus Busy Wait 00 [ 622.346566][ T971] gspca_vc032x: I2c Bus Busy Wait 00 [ 622.352880][ T971] gspca_vc032x: I2c Bus Busy Wait 00 [ 622.358189][ T971] gspca_vc032x: I2c Bus Busy Wait 00 [ 622.365206][ T971] gspca_vc032x: I2c Bus Busy Wait 00 [ 622.370506][ T971] gspca_vc032x: I2c Bus Busy Wait 00 [ 622.376177][ T971] gspca_vc032x: I2c Bus Busy Wait 00 [ 623.251792][ T29] audit: type=1400 audit(1737452464.089:1167): avc: denied { setopt } for pid=12168 comm="syz.4.1682" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 623.297830][ T971] gspca_vc032x: I2c Bus Busy Wait 00 [ 623.370831][ T971] gspca_vc032x: I2c Bus Busy Wait 00 [ 623.376761][ T971] gspca_vc032x: Unknown sensor... [ 623.398695][ T971] vc032x 2-1:0.0: probe with driver vc032x failed with error -22 [ 623.465739][ T971] usb 2-1: USB disconnect, device number 20 [ 623.509724][T12178] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1686'. [ 623.524506][T12178] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1686'. [ 623.615795][ T29] audit: type=1400 audit(1737452465.199:1168): avc: denied { bind } for pid=12186 comm="syz.3.1688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 623.651944][ T8] input: HID 05ac:8241 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:05AC:8241.0012/input/input32 [ 623.732315][T12182] kvm: pic: level sensitive irq not supported [ 623.747871][ T8] appleir 0003:05AC:8241.0012: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8241] on usb-dummy_hcd.2-1/input0 [ 623.828762][T12190] bond0: (slave syz_tun): Releasing backup interface [ 623.920707][T12194] blackhole_netdev_xmit(): Dropping skb. [ 623.943580][T12194] blackhole_netdev_xmit(): Dropping skb. [ 623.959570][T12194] blackhole_netdev_xmit(): Dropping skb. [ 623.969641][T12194] blackhole_netdev_xmit(): Dropping skb. [ 623.979743][T12194] blackhole_netdev_xmit(): Dropping skb. [ 623.986934][T12194] blackhole_netdev_xmit(): Dropping skb. [ 623.995887][T12194] blackhole_netdev_xmit(): Dropping skb. [ 624.001902][T12194] blackhole_netdev_xmit(): Dropping skb. [ 624.010543][T12194] blackhole_netdev_xmit(): Dropping skb. [ 624.016450][T12194] blackhole_netdev_xmit(): Dropping skb. [ 624.240839][ T5906] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 624.392433][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.404059][ T5906] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 624.418111][ T5906] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 624.428855][ T5906] usb 4-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 624.440146][ T5906] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 624.453169][ T5906] usb 4-1: config 0 descriptor?? [ 624.472813][ T47] usb 3-1: USB disconnect, device number 28 [ 624.834957][T12208] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 624.842220][T12208] IPv6: NLM_F_CREATE should be set when creating new route [ 624.849420][T12208] IPv6: NLM_F_CREATE should be set when creating new route [ 624.865299][T12208] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 624.878140][ T29] audit: type=1400 audit(1737452466.459:1169): avc: denied { mount } for pid=12205 comm="syz.0.1695" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 624.910144][ T5906] hid-steam 0003:28DE:1142.0013: unknown main item tag 0x0 [ 624.928263][ T5906] hid-steam 0003:28DE:1142.0013: : USB HID v0.00 Device [HID 28de:1142] on usb-dummy_hcd.3-1/input0 [ 624.991909][ T5906] hid-steam 0003:28DE:1142.0013: Steam wireless receiver connected [ 625.016140][ T5906] hid-steam 0003:28DE:1142.0014: unknown main item tag 0x0 [ 625.058296][ T5906] hid-steam 0003:28DE:1142.0014: hidraw0: USB HID v0.00 Device [HID 28de:1142] on usb-dummy_hcd.3-1/input0 [ 625.242729][T12216] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1700'. [ 626.492880][ T8] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 626.862089][ T8] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 626.921275][ T8] usb 1-1: config 0 has no interfaces? [ 626.926935][ T8] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 626.970888][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 626.992080][ T8] usb 1-1: config 0 descriptor?? [ 627.251647][ T5906] usb 4-1: reset high-speed USB device number 24 using dummy_hcd [ 627.516097][ T29] audit: type=1400 audit(1737452468.929:1170): avc: denied { bind } for pid=12241 comm="syz.2.1703" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 627.872125][ T5906] usb 4-1: device reset changed ep0 maxpacket size! [ 627.936589][T12241] delete_channel: no stack [ 628.359455][ T971] usb 4-1: USB disconnect, device number 24 [ 628.400194][ T29] audit: type=1400 audit(1737452469.979:1171): avc: denied { connect } for pid=12255 comm="syz.2.1712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 628.808343][ T971] hid-steam 0003:28DE:1142.0013: Steam wireless receiver disconnected [ 628.970801][ T971] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 629.130763][ T971] usb 4-1: Using ep0 maxpacket: 16 [ 629.137361][ T971] usb 4-1: config 0 has an invalid interface number: 41 but max is 0 [ 629.164995][ T971] usb 4-1: config 0 has no interface number 0 [ 629.218922][ T5906] usb 1-1: USB disconnect, device number 32 [ 629.224943][ T971] usb 4-1: config 0 interface 41 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 629.289880][ T971] usb 4-1: config 0 interface 41 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 629.316856][ T971] usb 4-1: config 0 interface 41 has no altsetting 0 [ 629.331500][ T971] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 629.357374][ T971] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 629.374896][ T971] usb 4-1: Product: syz [ 629.379570][ T971] usb 4-1: Manufacturer: syz [ 629.387295][ T971] usb 4-1: SerialNumber: syz [ 629.403440][ T971] usb 4-1: config 0 descriptor?? [ 629.431167][ T29] audit: type=1804 audit(1737452470.999:1172): pid=12266 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.0.1715" name="/newroot/298/file1" dev="fuse" ino=1 res=1 errno=0 [ 629.560991][ T8] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 629.573962][T12238] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 629.606165][T12238] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 629.613741][ T29] audit: type=1800 audit(1737452470.999:1173): pid=12266 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.1715" name="/" dev="fuse" ino=1 res=0 errno=0 [ 629.659051][ T29] audit: type=1804 audit(1737452470.999:1174): pid=12266 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.0.1715" name="/newroot/298/file1" dev="fuse" ino=1 res=1 errno=0 [ 629.681580][ T29] audit: type=1804 audit(1737452470.999:1175): pid=12266 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.0.1715" name="/newroot/298/file1" dev="fuse" ino=1 res=1 errno=0 [ 629.714157][ T29] audit: type=1800 audit(1737452470.999:1176): pid=12266 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.1715" name="/" dev="fuse" ino=1 res=0 errno=0 [ 629.751482][ T8] usb 2-1: Using ep0 maxpacket: 16 [ 629.780258][ T8] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 629.811133][ T29] audit: type=1400 audit(1737452471.269:1177): avc: denied { ioctl } for pid=12268 comm="syz.2.1716" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=30836 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 629.838172][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 629.886017][ T8] usb 2-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 629.895563][ T971] CoreChips 4-1:0.41: probe with driver CoreChips failed with error -71 [ 629.912538][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 629.946350][ T8] usb 2-1: Product: syz [ 629.955911][ T8] usb 2-1: Manufacturer: syz [ 629.968711][ T971] usb 4-1: USB disconnect, device number 25 [ 629.992627][ T8] usb 2-1: SerialNumber: syz [ 630.035566][ T8] usb 2-1: config 0 descriptor?? [ 630.082204][ T8] em28xx 2-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 630.142495][ T8] em28xx 2-1:0.0: Audio interface 0 found (Vendor Class) [ 630.689561][ T8] em28xx 2-1:0.0: unknown em28xx chip ID (0) [ 630.704148][ T8] em28xx 2-1:0.0: Config register raw data: 0xfffffffb [ 631.171431][ T29] audit: type=1400 audit(1737452472.739:1178): avc: denied { getopt } for pid=12294 comm="syz.3.1725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 631.190902][ C0] vkms_vblank_simulate: vblank timer overrun [ 631.941950][ T8] em28xx 2-1:0.0: Unknown AC97 audio processor detected! [ 632.205943][ T8] em28xx 2-1:0.0: couldn't setup AC97 register 2 [ 632.216143][ T8] em28xx 2-1:0.0: couldn't setup AC97 register 4 [ 632.237673][ T8] em28xx 2-1:0.0: couldn't setup AC97 register 6 [ 632.252754][ T8] em28xx 2-1:0.0: couldn't setup AC97 register 54 [ 632.578749][ T8] em28xx 2-1:0.0: couldn't setup AC97 register 56 [ 632.793117][ T8] usb 2-1: USB disconnect, device number 21 [ 633.407120][ T29] audit: type=1400 audit(1737452474.989:1179): avc: denied { ioctl } for pid=12307 comm="syz.0.1729" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 634.132673][ T29] audit: type=1400 audit(1737452475.719:1180): avc: denied { create } for pid=12313 comm="syz.1.1731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 634.205242][ T29] audit: type=1400 audit(1737452475.739:1181): avc: denied { bind } for pid=12313 comm="syz.1.1731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 634.226087][ C0] vkms_vblank_simulate: vblank timer overrun [ 634.907847][T12331] input: syz0 as /devices/virtual/input/input33 [ 635.160991][ T8] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 635.435374][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 636.019751][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 636.030840][ T8] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.20 [ 636.041490][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 636.060543][ T8] usb 3-1: config 0 descriptor?? [ 636.542916][ T8] cp2112 0003:10C4:EA90.0015: unknown main item tag 0x0 [ 636.591298][ T8] cp2112 0003:10C4:EA90.0015: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.2-1/input0 [ 636.724599][ T8] cp2112 0003:10C4:EA90.0015: error requesting version [ 636.761678][ T8] cp2112 0003:10C4:EA90.0015: probe with driver cp2112 failed with error -71 [ 636.803404][T12349] overlayfs: failed to clone upperpath [ 636.821183][ T8] usb 3-1: USB disconnect, device number 29 [ 639.081985][T12362] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1746'. [ 639.777988][T12362] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1746'. [ 640.147645][T12362] vxcan3: entered promiscuous mode [ 641.050067][ T29] audit: type=1400 audit(1737452482.629:1182): avc: denied { connect } for pid=12381 comm="syz.4.1751" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 643.371492][ T29] audit: type=1400 audit(1737452484.949:1183): avc: denied { execute } for pid=12398 comm="syz.4.1758" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=30470 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 643.397706][ C0] vkms_vblank_simulate: vblank timer overrun [ 644.280795][ T5906] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 644.437048][ T5906] usb 1-1: config 0 has an invalid descriptor of length 48, skipping remainder of the config [ 644.464902][ T5906] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 644.515599][ T5906] usb 1-1: New USB device found, idVendor=046d, idProduct=c294, bcdDevice= 0.00 [ 644.552179][ T5906] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 644.609789][ T5906] usb 1-1: config 0 descriptor?? [ 645.942372][ T29] audit: type=1400 audit(1737452487.499:1184): avc: denied { create } for pid=12426 comm="syz.3.1764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 646.009145][ T29] audit: type=1400 audit(1737452487.509:1185): avc: denied { connect } for pid=12426 comm="syz.3.1764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 646.066057][ T29] audit: type=1400 audit(1737452487.509:1186): avc: denied { read } for pid=12426 comm="syz.3.1764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 646.718855][ T8] usb 1-1: USB disconnect, device number 33 [ 646.817132][ T29] audit: type=1400 audit(1737452488.399:1187): avc: denied { read } for pid=12434 comm="syz.0.1766" name="btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 646.841021][ C0] vkms_vblank_simulate: vblank timer overrun [ 646.989900][ T29] audit: type=1400 audit(1737452488.399:1188): avc: denied { open } for pid=12434 comm="syz.0.1766" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 647.980877][ T29] audit: type=1400 audit(1737452489.449:1189): avc: denied { write } for pid=5173 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 648.089381][ T29] audit: type=1400 audit(1737452489.469:1190): avc: denied { remove_name } for pid=5173 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 648.132709][ T29] audit: type=1400 audit(1737452489.469:1191): avc: denied { rename } for pid=5173 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 648.255712][ T29] audit: type=1400 audit(1737452489.479:1192): avc: denied { add_name } for pid=5173 comm="syslogd" name="messages.0" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 648.423017][ T29] audit: type=1400 audit(1737452489.479:1193): avc: denied { unlink } for pid=5173 comm="syslogd" name="messages.0" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 648.673277][ T29] audit: type=1400 audit(1737452489.559:1194): avc: denied { create } for pid=5173 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 650.172434][ T29] audit: type=1400 audit(1737452489.809:1195): avc: denied { bind } for pid=12430 comm="syz.4.1765" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 652.625908][T12483] net_ratelimit: 595 callbacks suppressed [ 652.625923][T12483] TCP: out of memory -- consider tuning tcp_mem [ 656.176990][ T29] audit: type=1400 audit(1737452497.759:1196): avc: denied { write } for pid=12514 comm="syz.0.1790" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 657.267257][ T5827] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 657.277588][ T5827] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 657.287072][ T5827] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 657.294926][ T5827] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 657.302460][ T5827] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 657.309587][ T5827] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 657.878381][ T5829] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 657.889275][ T5829] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 657.897295][ T5829] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 657.911227][ T5829] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 657.984595][ T5829] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 657.995932][ T5829] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 658.030906][ T29] audit: type=1400 audit(1737452499.609:1197): avc: denied { mounton } for pid=12522 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 659.017723][T12543] macsec1: entered promiscuous mode [ 659.024627][T12543] team0: entered promiscuous mode [ 659.029793][T12543] macsec1: entered allmulticast mode [ 659.035926][T12543] team0: entered allmulticast mode [ 659.166010][T12553] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1796'. [ 659.225226][ T29] audit: type=1326 audit(1737452500.809:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12554 comm="syz.0.1799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568d385d29 code=0x7ffc0000 [ 659.236062][T12522] chnl_net:caif_netlink_parms(): no params data found [ 659.274098][ T29] audit: type=1326 audit(1737452500.809:1199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12554 comm="syz.0.1799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568d385d29 code=0x7ffc0000 [ 659.297829][ T29] audit: type=1326 audit(1737452500.849:1200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12554 comm="syz.0.1799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f568d385d29 code=0x7ffc0000 [ 659.323917][ T29] audit: type=1326 audit(1737452500.849:1201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12554 comm="syz.0.1799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568d385d29 code=0x7ffc0000 [ 659.465411][T12559] ptrace attach of "./syz-executor exec"[5819] was attempted by "./syz-executor exec"[12559] [ 659.765970][ T29] audit: type=1326 audit(1737452500.849:1202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12554 comm="syz.0.1799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568d385d29 code=0x7ffc0000 [ 659.800857][ T29] audit: type=1326 audit(1737452500.849:1203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12554 comm="syz.0.1799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f568d385d29 code=0x7ffc0000 [ 659.884941][T12522] bridge0: port 1(bridge_slave_0) entered blocking state [ 659.900482][ T29] audit: type=1326 audit(1737452500.849:1204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12554 comm="syz.0.1799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568d385d29 code=0x7ffc0000 [ 659.942029][T12522] bridge0: port 1(bridge_slave_0) entered disabled state [ 659.973651][T12522] bridge_slave_0: entered allmulticast mode [ 659.995867][T12522] bridge_slave_0: entered promiscuous mode [ 660.017089][ T29] audit: type=1326 audit(1737452500.849:1205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12554 comm="syz.0.1799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568d385d29 code=0x7ffc0000 [ 660.069321][ T5827] Bluetooth: hci5: command tx timeout [ 660.115094][T12522] bridge0: port 2(bridge_slave_1) entered blocking state [ 660.148161][T12522] bridge0: port 2(bridge_slave_1) entered disabled state [ 660.178652][T12522] bridge_slave_1: entered allmulticast mode [ 660.203681][T12522] bridge_slave_1: entered promiscuous mode [ 660.357228][T12522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 660.408595][T12522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 661.140398][ T5829] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 661.156081][ T5829] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 661.166965][ T5829] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 661.182764][ T5829] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 661.199883][T12522] team0: Port device team_slave_0 added [ 661.207513][T12583] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 661.218614][ T5829] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 661.239780][ T5829] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 661.250400][T12522] team0: Port device team_slave_1 added [ 661.740828][T12522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 661.747795][T12522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 661.779065][T12522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 661.821030][T12522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 661.828001][T12522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 661.896690][T12522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 661.988220][T12522] hsr_slave_0: entered promiscuous mode [ 662.001339][T12522] hsr_slave_1: entered promiscuous mode [ 662.017850][T12522] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 662.025921][T12522] Cannot create hsr debugfs directory [ 662.123196][ T6433] bridge0: port 2(bridge_slave_1) entered disabled state [ 662.142830][ T5829] Bluetooth: hci5: command tx timeout [ 662.566163][T12522] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 662.612626][T12522] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 662.636071][T12522] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 662.658734][T12522] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 662.724889][T12580] chnl_net:caif_netlink_parms(): no params data found [ 662.812365][ T5906] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 663.402483][ T5829] Bluetooth: hci6: command tx timeout [ 663.520785][ T5906] usb 1-1: Using ep0 maxpacket: 32 [ 663.551407][ T5906] usb 1-1: config 0 has an invalid interface number: 254 but max is 0 [ 663.566431][ T5906] usb 1-1: config 0 has no interface number 0 [ 663.573912][ T5906] usb 1-1: config 0 interface 254 has no altsetting 0 [ 663.582844][T12580] bridge0: port 1(bridge_slave_0) entered blocking state [ 663.583666][ T5906] usb 1-1: New USB device found, idVendor=9710, idProduct=7820, bcdDevice=52.18 [ 663.600991][ T5906] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 663.606566][T12580] bridge0: port 1(bridge_slave_0) entered disabled state [ 663.609081][ T5906] usb 1-1: Product: syz [ 663.623618][ T5906] usb 1-1: Manufacturer: syz [ 663.628301][ T5906] usb 1-1: SerialNumber: syz [ 663.634081][T12580] bridge_slave_0: entered allmulticast mode [ 663.644336][ T5906] usb 1-1: config 0 descriptor?? [ 663.649954][T12580] bridge_slave_0: entered promiscuous mode [ 663.662343][T12580] bridge0: port 2(bridge_slave_1) entered blocking state [ 663.670550][T12580] bridge0: port 2(bridge_slave_1) entered disabled state [ 663.678845][T12580] bridge_slave_1: entered allmulticast mode [ 663.688241][T12580] bridge_slave_1: entered promiscuous mode [ 663.759164][T12580] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 663.782302][T12580] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 663.797328][T12522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 663.876408][T12580] team0: Port device team_slave_0 added [ 663.893306][ T5906] mos7840 1-1:0.254: required endpoints missing [ 663.912013][ T5906] usb 1-1: USB disconnect, device number 34 [ 663.918473][T12580] team0: Port device team_slave_1 added [ 663.936054][T12522] 8021q: adding VLAN 0 to HW filter on device team0 [ 664.079019][T12580] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 664.086212][T12580] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 664.116915][T12580] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 664.137326][T12580] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 664.144794][T12580] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 664.174000][T12580] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 664.187863][ T1095] bridge0: port 1(bridge_slave_0) entered blocking state [ 664.194952][ T1095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 664.222330][ T5829] Bluetooth: hci5: command tx timeout [ 664.238281][ T6459] bridge0: port 2(bridge_slave_1) entered blocking state [ 664.245392][ T6459] bridge0: port 2(bridge_slave_1) entered forwarding state [ 664.298610][T12580] hsr_slave_0: entered promiscuous mode [ 664.307569][T12580] hsr_slave_1: entered promiscuous mode [ 664.315608][T12580] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 664.325137][T12580] Cannot create hsr debugfs directory [ 664.363197][T12522] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 664.634294][T12580] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 664.896824][T12580] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 665.047371][T12580] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 665.176795][T12580] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 665.212599][T12522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 665.600248][ T5829] Bluetooth: hci6: command tx timeout [ 666.159944][T12580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 666.381500][ T5829] Bluetooth: hci5: command tx timeout [ 667.208056][T12580] 8021q: adding VLAN 0 to HW filter on device team0 [ 667.229673][T12638] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1821'. [ 667.242693][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 667.249787][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 667.287669][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 667.294840][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 667.470229][T12522] veth0_vlan: entered promiscuous mode [ 667.525164][T12522] veth1_vlan: entered promiscuous mode [ 667.661160][ T5829] Bluetooth: hci6: command tx timeout [ 667.716499][T12522] veth0_macvtap: entered promiscuous mode [ 667.742463][T12522] veth1_macvtap: entered promiscuous mode [ 668.433066][T12522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 668.480933][T12522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.508907][T12522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 668.522171][T12522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.534726][T12522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 668.547145][T12522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.558558][T12522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 668.575008][T12522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.588400][T12522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 668.627975][T12522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 668.676183][T12522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.717101][T12522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 668.759425][T12522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.789289][T12522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 668.818530][T12522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.848481][T12522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 668.881982][T12522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.916965][T12522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 668.973630][T12580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 669.002684][T12522] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 669.029534][T12522] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 669.056866][T12522] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 669.116499][T12522] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 669.741318][ T5829] Bluetooth: hci6: command tx timeout [ 669.961962][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 669.974351][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 670.052052][T12657] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 670.060256][T12657] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 670.080560][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 670.080574][ T29] audit: type=1400 audit(1737452511.659:1229): avc: denied { mounton } for pid=12522 comm="syz-executor" path="/root/syzkaller.KF4kKR/syz-tmp" dev="sda1" ino=1951 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 670.097779][T12580] veth0_vlan: entered promiscuous mode [ 670.111291][ C0] vkms_vblank_simulate: vblank timer overrun [ 670.157513][T12682] kvm: emulating exchange as write [ 670.185572][T12580] veth1_vlan: entered promiscuous mode [ 670.192092][ T29] audit: type=1400 audit(1737452511.699:1230): avc: denied { mounton } for pid=12522 comm="syz-executor" path="/root/syzkaller.KF4kKR/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 670.253935][ T29] audit: type=1400 audit(1737452511.709:1231): avc: denied { mounton } for pid=12522 comm="syz-executor" path="/root/syzkaller.KF4kKR/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=33000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 670.287004][ T29] audit: type=1400 audit(1737452511.719:1232): avc: denied { mounton } for pid=12522 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2724 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 670.325146][T12580] veth0_macvtap: entered promiscuous mode [ 670.348143][T12580] veth1_macvtap: entered promiscuous mode [ 670.350910][T12686] netlink: 1284 bytes leftover after parsing attributes in process `syz.5.1789'. [ 670.367266][T12686] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 670.407729][T12580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 670.445535][T12580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.479943][T12580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 670.503822][T12580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.516137][T12580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 670.528725][T12580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.539442][T12580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 670.550039][T12580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.573599][T12580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 670.599652][T12580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.619840][T12580] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 670.639147][T12580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 670.666100][T12580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.685889][T12580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 670.711197][T12580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.729061][T12580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 670.750872][T12580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.771348][T12580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 670.785430][T12580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 671.513100][T12580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 671.556224][T12580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 671.572408][T12580] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 671.666354][T12580] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 671.682308][T12580] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 671.710514][ T29] audit: type=1400 audit(1737452513.289:1233): avc: denied { ioctl } for pid=12700 comm="syz.0.1834" path="socket:[32399]" dev="sockfs" ino=32399 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 671.743674][T12580] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 671.764971][T12580] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 672.713999][ T6450] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 672.750541][ T6450] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 672.928415][T12657] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 673.802646][ T29] audit: type=1400 audit(1737452514.389:1234): avc: denied { read } for pid=12713 comm="syz.4.1836" path="socket:[32524]" dev="sockfs" ino=32524 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 673.983848][T12657] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 674.948296][T12719] bond1: entered promiscuous mode [ 674.957761][T12719] 8021q: adding VLAN 0 to HW filter on device bond1 [ 676.121372][ T5906] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 676.901316][ T5906] usb 1-1: Using ep0 maxpacket: 32 [ 676.918662][ T5906] usb 1-1: config index 0 descriptor too short (expected 156, got 27) [ 676.931653][ T5906] usb 1-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 676.975313][ T5906] usb 1-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 677.005848][ T5906] usb 1-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 677.049567][ T5906] usb 1-1: config 0 interface 0 has no altsetting 0 [ 677.072970][ T5906] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 677.088433][ T5906] usb 1-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 677.117332][ T5906] usb 1-1: Product: syz [ 677.130757][ T5906] usb 1-1: Manufacturer: syz [ 677.146202][ T5906] usb 1-1: SerialNumber: syz [ 677.180308][ T5906] usb 1-1: config 0 descriptor?? [ 677.197931][ T5906] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 677.804208][ T5906] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 678.155836][ T971] usb 1-1: USB disconnect, device number 35 [ 678.161869][ C1] ldusb 1-1:0.0: usb_submit_urb failed (-19) [ 678.170834][T12764] ldusb 1-1:0.0: Couldn't submit HID_REQ_SET_REPORT -71 [ 679.136670][ T971] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 679.896995][ T971] IPVS: starting estimator thread 0... [ 680.401145][T12783] IPVS: using max 22 ests per chain, 52800 per kthread [ 680.996448][ T29] audit: type=1400 audit(1737452522.579:1235): avc: denied { create } for pid=12787 comm="syz.4.1856" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 682.644088][ T29] audit: type=1400 audit(1737452524.219:1236): avc: denied { ioctl } for pid=12802 comm="syz.3.1861" path="socket:[33278]" dev="sockfs" ino=33278 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 682.848655][T12812] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1860'. [ 683.628704][ T29] audit: type=1400 audit(1737452524.269:1237): avc: denied { append } for pid=12807 comm="syz.5.1862" name="sg0" dev="devtmpfs" ino=753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 684.348424][ T29] audit: type=1400 audit(1737452525.919:1238): avc: denied { setopt } for pid=12822 comm="syz.6.1865" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 685.891836][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 686.273201][ T29] audit: type=1400 audit(1737452527.359:1239): avc: denied { bind } for pid=12841 comm="syz.5.1871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 687.736839][ T29] audit: type=1400 audit(1737452529.319:1240): avc: denied { execute_no_trans } for pid=12849 comm="syz.5.1873" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=268 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 690.055795][T12877] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1879'. [ 690.064957][T12877] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1879'. [ 691.478107][ T29] audit: type=1400 audit(1737452532.899:1241): avc: denied { ioctl } for pid=12866 comm="syz.0.1878" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 691.503236][ C0] vkms_vblank_simulate: vblank timer overrun [ 692.460783][ T29] audit: type=1400 audit(1737452533.949:1242): avc: denied { create } for pid=12895 comm="syz.6.1884" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 692.617408][ T29] audit: type=1400 audit(1737452534.079:1243): avc: denied { read } for pid=12895 comm="syz.6.1884" name="file1" dev="tmpfs" ino=75 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 692.640394][ C0] vkms_vblank_simulate: vblank timer overrun [ 692.976055][T12905] raw_sendmsg: syz.0.1885 forgot to set AF_INET. Fix it! [ 693.440883][ T29] audit: type=1400 audit(1737452534.079:1244): avc: denied { open } for pid=12895 comm="syz.6.1884" path="/10/bus/file1" dev="overlay" ino=75 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 693.575523][ T29] audit: type=1400 audit(1737452534.079:1245): avc: denied { append } for pid=12895 comm="syz.6.1884" name="btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 694.283443][T12913] netlink: 187320 bytes leftover after parsing attributes in process `syz.3.1889'. [ 694.292898][T12913] netlink: zone id is out of range [ 694.298029][T12913] netlink: zone id is out of range [ 694.303315][T12913] netlink: zone id is out of range [ 694.308426][T12913] netlink: zone id is out of range [ 695.107811][T12916] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 695.749316][T12919] fuse: Bad value for 'fd' [ 696.782481][ T29] audit: type=1400 audit(1737452538.369:1246): avc: denied { connect } for pid=12930 comm="syz.6.1894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 699.111391][ T29] audit: type=1400 audit(1737452540.679:1247): avc: denied { shutdown } for pid=12936 comm="syz.3.1897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 699.980884][T12956] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 700.774072][T12951] veth0_to_team: entered promiscuous mode [ 700.779862][T12951] veth0_to_team: entered allmulticast mode [ 700.921160][ T117] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 701.094506][ T29] audit: type=1400 audit(1737452542.679:1248): avc: denied { wake_alarm } for pid=12962 comm="syz.4.1903" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 702.805255][ T29] audit: type=1400 audit(1737452543.729:1249): avc: denied { accept } for pid=12960 comm="syz.6.1899" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 703.057013][ T117] usb 1-1: unable to get BOS descriptor or descriptor too short [ 703.108642][ T117] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 703.116439][ T117] usb 1-1: can't read configurations, error -71 [ 707.103901][T13012] overlayfs: missing 'lowerdir' [ 709.841350][T13022] tty tty4: ldisc open failed (-12), clearing slot 3 [ 711.600741][ T29] audit: type=1400 audit(1737452553.049:1250): avc: denied { watch watch_reads } for pid=13036 comm="syz.6.1920" path="/proc/52/smaps_rollup" dev="proc" ino=34119 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 711.820281][ T29] audit: type=1400 audit(1737452553.079:1251): avc: denied { ioctl } for pid=13036 comm="syz.6.1920" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x125f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 714.797177][ T29] audit: type=1400 audit(1737452555.539:1252): avc: denied { bind } for pid=13061 comm="syz.0.1926" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 716.895338][ T29] audit: type=1400 audit(1737452558.459:1253): avc: denied { append } for pid=13081 comm="syz.6.1930" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 716.918746][ C0] vkms_vblank_simulate: vblank timer overrun [ 717.070035][ T29] audit: type=1400 audit(1737452558.469:1254): avc: denied { map } for pid=13081 comm="syz.6.1930" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 717.814384][ T29] audit: type=1400 audit(1737452558.469:1255): avc: denied { write execute } for pid=13081 comm="syz.6.1930" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 717.838823][ C0] vkms_vblank_simulate: vblank timer overrun [ 717.872179][T13094] fuse: Bad value for 'fd' [ 717.950001][ T29] audit: type=1400 audit(1737452559.529:1256): avc: denied { ioctl } for pid=13093 comm="syz.4.1932" path="socket:[34203]" dev="sockfs" ino=34203 ioctlcmd=0x662c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 717.974791][ C0] vkms_vblank_simulate: vblank timer overrun [ 718.693703][T13097] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 718.724193][T13097] SELinux: security_context_str_to_sid (òÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿ/dev/cpu/#/msr) failed with errno=-22 [ 719.440522][T13104] input: syz1 as /devices/virtual/input/input35 [ 721.800963][ T47] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 722.352996][ T29] audit: type=1400 audit(1737452563.439:1257): avc: denied { write } for pid=13123 comm="syz.3.1941" path="socket:[34258]" dev="sockfs" ino=34258 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 722.399434][ T29] audit: type=1400 audit(1737452563.439:1258): avc: denied { nlmsg_read } for pid=13123 comm="syz.3.1941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 722.680793][ T47] usb 7-1: Using ep0 maxpacket: 16 [ 724.810852][ T47] usb 7-1: device descriptor read/all, error -71 [ 725.335473][ T29] audit: type=1400 audit(1737452566.919:1259): avc: denied { ioctl } for pid=13140 comm="syz.3.1943" path="socket:[34819]" dev="sockfs" ino=34819 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 727.013129][ T29] audit: type=1400 audit(1737452568.599:1260): avc: denied { ioctl } for pid=13167 comm="syz.0.1948" path="socket:[34299]" dev="sockfs" ino=34299 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 728.541344][T13182] netlink: 16399 bytes leftover after parsing attributes in process `syz.6.1951'. [ 730.225711][T13198] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1956'. [ 730.234823][T13198] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1956'. [ 730.243857][T13198] netlink: 'syz.4.1956': attribute type 13 has an invalid length. [ 731.155385][ T29] audit: type=1400 audit(1737452572.739:1261): avc: denied { listen } for pid=13212 comm="syz.4.1959" lport=57157 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 731.274646][T13219] Invalid source name [ 731.524584][ T29] audit: type=1400 audit(1737452573.109:1262): avc: denied { accept } for pid=13212 comm="syz.4.1959" lport=57157 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 731.577083][ T29] audit: type=1400 audit(1737452573.109:1263): avc: denied { write } for pid=13212 comm="syz.4.1959" lport=57157 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 732.198800][T13225] 9pnet_fd: Insufficient options for proto=fd [ 732.939749][ T29] audit: type=1400 audit(1737452574.519:1264): avc: denied { listen } for pid=13232 comm="syz.5.1965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 734.226718][ T29] audit: type=1326 audit(1737452574.789:1265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13227 comm="syz.3.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2a7985d29 code=0x7ffc0000 [ 734.250241][ C0] vkms_vblank_simulate: vblank timer overrun [ 734.309749][T13243] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 734.361744][T13243] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 734.389387][ T29] audit: type=1326 audit(1737452574.789:1266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13227 comm="syz.3.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2a7985d29 code=0x7ffc0000 [ 734.414803][T13243] netdevsim netdevsim0: Falling back to sysfs fallback for: . [ 734.522539][ T29] audit: type=1326 audit(1737452574.789:1267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13227 comm="syz.3.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fc2a7985d29 code=0x7ffc0000 [ 734.546620][ T29] audit: type=1326 audit(1737452574.799:1268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13227 comm="syz.3.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2a7985d29 code=0x7ffc0000 [ 734.570092][ C0] vkms_vblank_simulate: vblank timer overrun [ 735.286820][ T29] audit: type=1326 audit(1737452574.799:1269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13227 comm="syz.3.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2a7985d29 code=0x7ffc0000 [ 735.468342][ T29] audit: type=1326 audit(1737452574.799:1270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13227 comm="syz.3.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc2a79847df code=0x7ffc0000 [ 737.611203][T13284] netlink: 100 bytes leftover after parsing attributes in process `syz.3.1973'. [ 740.211149][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 740.211185][ T29] audit: type=1400 audit(1737452581.709:1290): avc: denied { name_bind } for pid=13299 comm="syz.3.1977" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=rawip_socket permissive=1 [ 742.363106][T13324] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1985'. [ 744.519951][ T29] audit: type=1400 audit(1737452586.099:1291): avc: denied { setopt } for pid=13320 comm="syz.0.1983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 744.540927][ T29] audit: type=1400 audit(1737452586.099:1292): avc: denied { ioctl } for pid=13320 comm="syz.0.1983" path="socket:[34484]" dev="sockfs" ino=34484 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 747.263826][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 750.651338][T13366] syz.4.1993[13366] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 750.651812][T13366] syz.4.1993[13366] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 750.695590][T13366] syz.4.1993[13366] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 750.799554][T13369] 9pnet_fd: Insufficient options for proto=fd [ 754.064292][ T29] audit: type=1400 audit(1737452595.459:1293): avc: denied { ioctl } for pid=13394 comm="syz.3.2001" path="socket:[34576]" dev="sockfs" ino=34576 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 754.088972][ C0] vkms_vblank_simulate: vblank timer overrun [ 754.197584][ T29] audit: type=1400 audit(1737452595.639:1294): avc: denied { write } for pid=13394 comm="syz.3.2001" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 756.049551][T13412] bridge0: port 3(erspan0) entered blocking state [ 756.657493][T13412] bridge0: port 3(erspan0) entered disabled state [ 756.666898][T13412] erspan0: entered allmulticast mode [ 756.672865][T13412] erspan0: entered promiscuous mode [ 756.678680][T13412] bridge0: port 3(erspan0) entered blocking state [ 756.685143][T13412] bridge0: port 3(erspan0) entered forwarding state [ 756.712399][ T29] audit: type=1400 audit(1737452597.699:1295): avc: denied { append } for pid=13416 comm="syz.0.2007" name="001" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 756.735344][ C0] vkms_vblank_simulate: vblank timer overrun [ 756.986160][T13412] netlink: 'syz.5.2005': attribute type 1 has an invalid length. [ 759.007591][T13442] netlink: 56 bytes leftover after parsing attributes in process `syz.3.2013'. [ 759.941614][T13453] netlink: 3576 bytes leftover after parsing attributes in process `syz.4.2017'. [ 762.420731][ T5906] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 763.887478][ T5906] usb 7-1: Using ep0 maxpacket: 32 [ 764.461266][ T5906] usb 7-1: device descriptor read/all, error -71 [ 766.273203][T13483] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2022'. [ 766.749104][ T29] audit: type=1400 audit(1737452608.309:1296): avc: denied { setopt } for pid=13478 comm="syz.6.2023" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 766.830202][ T29] audit: type=1400 audit(1737452608.309:1297): avc: denied { bind } for pid=13478 comm="syz.6.2023" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 766.849695][ C0] vkms_vblank_simulate: vblank timer overrun [ 767.224293][ T29] audit: type=1400 audit(1737452608.459:1298): avc: denied { write } for pid=13480 comm="syz.0.2024" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 769.741449][ T29] audit: type=1400 audit(1737452611.309:1299): avc: denied { mount } for pid=13512 comm="syz.5.2032" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 769.892629][T13515] overlayfs: failed to get index nlink (file1/file0, err=-61) [ 770.277981][T13526] usb usb8: usbfs: process 13526 (syz.6.2035) did not claim interface 0 before use [ 775.959223][T13574] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2048'. [ 775.991579][T13574] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2048'. [ 777.060797][ T29] audit: type=1400 audit(1737452618.579:1300): avc: denied { map } for pid=13583 comm="syz.6.2050" path="socket:[35375]" dev="sockfs" ino=35375 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 781.011853][ T29] audit: type=1400 audit(1737452621.909:1301): avc: denied { getopt } for pid=13613 comm="syz.3.2058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 781.031496][ C0] vkms_vblank_simulate: vblank timer overrun [ 781.245301][ T5866] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 781.942066][ T5895] hid-generic 0000:0000:0000.0016: item fetching failed at offset 0/1 [ 781.981845][ T5895] hid-generic 0000:0000:0000.0016: probe with driver hid-generic failed with error -22 [ 782.051463][ T5866] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 782.254394][ T5866] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 782.419249][ T5866] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 782.511144][ T5866] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 782.520233][ T5866] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 782.708646][ T5866] usb 7-1: config 0 descriptor?? [ 782.720232][ T5866] usb 7-1: can't set config #0, error -71 [ 782.746902][ T5866] usb 7-1: USB disconnect, device number 6 [ 785.274928][ T5829] Bluetooth: hci5: command 0x0406 tx timeout [ 790.491011][ T29] audit: type=1400 audit(1737452631.579:1302): avc: denied { read } for pid=13705 comm="syz.0.2082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 791.148416][ T29] audit: type=1400 audit(1737452632.399:1303): avc: denied { getopt } for pid=13707 comm="syz.4.2081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 793.745838][ T29] audit: type=1400 audit(1737452634.949:1304): avc: denied { mount } for pid=13732 comm="syz.6.2087" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 793.767920][ C0] vkms_vblank_simulate: vblank timer overrun [ 794.890815][ T30] INFO: task kworker/u8:8:1163 blocked for more than 144 seconds. [ 794.899064][ T30] Not tainted 6.13.0-syzkaller-00603-g3d3a9c8b89d4 #0 [ 794.948243][ T29] audit: type=1400 audit(1737452635.539:1305): avc: denied { unmount } for pid=12580 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 795.457647][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 795.466535][ T29] audit: type=1400 audit(1737452635.679:1306): avc: denied { create } for pid=13736 comm="syz.4.2088" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 795.510557][ T30] task:kworker/u8:8 state:D stack:23696 pid:1163 tgid:1163 ppid:2 flags:0x00004000 [ 795.632575][ T30] Workqueue: events_unbound netfs_write_collection_worker [ 795.639826][ T30] Call Trace: [ 795.643234][ T30] [ 795.647138][ T30] __schedule+0xe58/0x5ad0 [ 795.652010][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 795.657332][ T30] ? mark_lock+0xb5/0xc60 [ 795.661757][ T30] ? __pfx___schedule+0x10/0x10 [ 795.666716][ T30] ? schedule+0x298/0x350 [ 795.672010][ T30] ? __pfx_lock_release+0x10/0x10 [ 795.677214][ T30] ? __pfx_lock_release+0x10/0x10 [ 795.688096][ T30] ? lock_acquire+0x2f/0xb0 [ 795.693156][ T30] ? schedule+0x1fd/0x350 [ 795.697653][ T30] schedule+0xe7/0x350 [ 795.701884][ T30] bit_wait+0x15/0xe0 [ 795.705945][ T30] __wait_on_bit+0x62/0x180 [ 795.710584][ T30] ? __pfx_bit_wait+0x10/0x10 [ 795.716505][ T30] out_of_line_wait_on_bit+0xda/0x110 [ 795.722048][ T30] ? __pfx_out_of_line_wait_on_bit+0x10/0x10 [ 795.730726][ T30] ? __pfx_wake_bit_function+0x10/0x10 [ 795.742344][ T30] netfs_retry_writes+0x2fa/0x1a00 [ 795.758575][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 795.774683][ T30] ? hlock_class+0x4e/0x130 [ 795.786038][ T30] ? __lock_acquire+0x15a9/0x3c40 [ 795.795402][T13751] openvswitch: netlink: Actions may not be safe on all matching packets [ 795.833231][ T30] ? __pfx_netfs_retry_writes+0x10/0x10 [ 795.842685][ T30] ? debug_object_deactivate+0x1ef/0x370 [ 795.855355][ T30] ? rcu_is_watching+0x12/0xc0 [ 795.861118][ T30] netfs_write_collection_worker+0x23de/0x37c0 [ 795.867463][ T30] process_one_work+0x9c5/0x1ba0 [ 795.872671][ T30] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 795.878506][ T30] ? __pfx_process_one_work+0x10/0x10 [ 795.884634][ T30] ? rcu_is_watching+0x12/0xc0 [ 795.890182][ T30] ? assign_work+0x1a0/0x250 [ 795.895348][ T30] worker_thread+0x6c8/0xf00 [ 795.911328][ T30] ? __kthread_parkme+0x148/0x220 [ 795.917309][ T30] ? __pfx_worker_thread+0x10/0x10 [ 795.926843][ T30] kthread+0x2c1/0x3a0 [ 795.931155][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 795.936475][ T30] ? __pfx_kthread+0x10/0x10 [ 795.944882][ T30] ret_from_fork+0x45/0x80 [ 795.949491][ T30] ? __pfx_kthread+0x10/0x10 [ 795.955105][ T30] ret_from_fork_asm+0x1a/0x30 [ 795.959989][ T30] [ 795.966560][ T30] INFO: task syz.2.1761:12416 blocked for more than 145 seconds. [ 795.978089][ T30] Not tainted 6.13.0-syzkaller-00603-g3d3a9c8b89d4 #0 [ 795.986424][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 795.995218][ T30] task:syz.2.1761 state:D stack:26032 pid:12416 tgid:12415 ppid:5814 flags:0x00004006 [ 796.006273][ T30] Call Trace: [ 796.009665][ T30] [ 796.013804][ T30] __schedule+0xe58/0x5ad0 [ 796.020014][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 796.026143][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 796.031531][ T30] ? __pfx___schedule+0x10/0x10 [ 796.037039][ T30] ? schedule+0x298/0x350 [ 796.042977][ T30] ? __pfx_lock_release+0x10/0x10 [ 796.048164][ T30] ? __mutex_trylock_common+0x78/0x250 [ 796.053820][ T30] ? lock_acquire+0x2f/0xb0 [ 796.058427][ T30] ? schedule+0x1fd/0x350 [ 796.062977][ T30] schedule+0xe7/0x350 [ 796.067166][ T30] schedule_preempt_disabled+0x13/0x30 [ 796.077137][ T30] __mutex_lock+0x62b/0xa60 [ 796.082497][ T30] ? netfs_writepages+0x16c/0x8f0 [ 796.087661][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 796.093247][ T30] ? __mutex_trylock_common+0x78/0x250 [ 796.098876][ T30] ? __pfx_netfs_writepages+0x10/0x10 [ 796.107814][ T30] ? netfs_writepages+0x16c/0x8f0 [ 796.113144][ T30] netfs_writepages+0x16c/0x8f0 [ 796.118121][ T30] ? __pfx_netfs_writepages+0x10/0x10 [ 796.125349][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 796.136266][ T30] ? lock_acquire+0x2f/0xb0 [ 796.141043][ T30] ? is_bpf_text_address+0x30/0x1a0 [ 796.146389][ T30] ? __pfx_netfs_writepages+0x10/0x10 [ 796.152099][ T30] do_writepages+0x1b3/0x820 [ 796.156998][ T30] ? find_held_lock+0x2d/0x110 [ 796.163368][ T30] ? __pfx_do_writepages+0x10/0x10 [ 796.168595][ T30] ? wbc_attach_fdatawrite_inode+0x13a/0x190 [ 796.174851][ T30] ? __pfx_lock_release+0x10/0x10 [ 796.180043][ T30] ? do_raw_spin_lock+0x12d/0x2c0 [ 796.185387][ T30] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 796.191950][ T30] ? lock_acquire+0x2f/0xb0 [ 796.196595][ T30] ? wbc_attach_fdatawrite_inode+0x24/0x190 [ 796.204446][ T30] ? do_raw_spin_unlock+0x172/0x230 [ 796.209796][ T30] ? _raw_spin_unlock+0x28/0x50 [ 796.214880][ T30] filemap_fdatawrite_wbc+0x104/0x160 [ 796.220402][ T30] __filemap_fdatawrite_range+0xb3/0xf0 [ 796.227210][ T30] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 796.233933][ T30] ? __call_rcu_common.constprop.0+0x99/0x7a0 [ 796.240247][ T30] v9fs_dir_release+0x429/0x590 [ 796.245582][ T30] ? __pfx_v9fs_dir_release+0x10/0x10 [ 796.251468][ T30] ? __pfx___might_resched+0x10/0x10 [ 796.256857][ T30] ? ima_iint_find+0xea/0x130 [ 796.261826][ T30] ? __pfx_v9fs_dir_release+0x10/0x10 [ 796.267394][ T30] __fput+0x3f8/0xb60 [ 796.271679][ T30] task_work_run+0x14e/0x250 [ 796.276424][ T30] ? __pfx_task_work_run+0x10/0x10 [ 796.282181][ T30] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 796.288201][ T30] get_signal+0x1d3/0x26c0 [ 796.293015][ T30] ? fput+0x1d3/0x440 [ 796.297167][ T30] ? __pfx_get_signal+0x10/0x10 [ 796.302393][ T30] arch_do_signal_or_restart+0x90/0x7e0 [ 796.308844][ T30] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 796.316136][ T30] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 796.322157][ T30] syscall_exit_to_user_mode+0x150/0x2a0 [ 796.328147][ T30] do_syscall_64+0xda/0x250 [ 796.333271][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 796.368498][ T30] RIP: 0033:0x7effc0585d29 [ 796.383351][ T30] RSP: 002b:00007effc136b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 796.394653][ T30] RAX: 0000000000220000 RBX: 00007effc0775fa0 RCX: 00007effc0585d29 [ 796.403308][ T30] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000007 [ 796.412841][ T30] RBP: 00007effc0601b08 R08: 0000000000000000 R09: 0000000000000000 [ 796.421756][ T30] R10: 000000007ffff000 R11: 0000000000000246 R12: 0000000000000000 [ 796.429913][ T30] R13: 0000000000000000 R14: 00007effc0775fa0 R15: 00007fff5bc84908 [ 796.438727][ T30] [ 796.442933][ T30] [ 796.442933][ T30] Showing all locks held in the system: [ 796.450941][ T30] 1 lock held by khungtaskd/30: [ 796.455875][ T30] #0: ffffffff8e1bbcc0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x7f/0x390 [ 796.466864][ T30] 2 locks held by kworker/u8:4/72: [ 796.472292][ T30] #0: ffff88801f362948 ((wq_completion)iou_exit){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 796.483452][ T30] #1: ffffc9000214fd80 ((work_completion)(&ctx->exit_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 796.499447][ T30] 2 locks held by kworker/u8:8/1163: [ 796.504942][ T30] #0: ffff88801b081148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 796.517075][ T30] #1: ffffc9000406fd80 ((work_completion)(&rreq->work)#2){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 796.529191][ T30] 1 lock held by syslogd/5173: [ 796.535051][ T30] 2 locks held by getty/5579: [ 796.539853][ T30] #0: ffff88814d62c0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 796.549946][ T30] #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0xfba/0x1480 [ 796.560596][ T30] 2 locks held by kworker/u8:17/6444: [ 796.566247][ T30] #0: ffff88801f362948 ((wq_completion)iou_exit){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 796.577125][ T30] #1: ffffc9000ca87d80 ((work_completion)(&ctx->exit_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 796.589133][ T30] 1 lock held by syz.1.1748/12372: [ 796.594488][ T30] #0: ffff88805baf11e0 (&ctx->wb_lock){+.+.}-{4:4}, at: netfs_writepages+0xb9/0x8f0 [ 796.604230][ T30] 1 lock held by syz.2.1761/12416: [ 796.609453][ T30] #0: ffff88805bb19ec0 (&ctx->wb_lock){+.+.}-{4:4}, at: netfs_writepages+0x16c/0x8f0 [ 796.620420][ T30] 3 locks held by syz.2.1761/12418: [ 796.630904][ T30] #0: ffff88805cc04420 (sb_writers#15){.+.+}-{0:0}, at: vfs_utimes+0x6b9/0x850 [ 796.643764][ T30] #1: ffff88805bb19b08 (&sb->s_type->i_mutex_key#21){++++}-{4:4}, at: vfs_utimes+0x3d2/0x850 [ 796.654764][ T30] #2: ffff88805bb19ec0 (&ctx->wb_lock){+.+.}-{4:4}, at: netfs_writepages+0xb9/0x8f0 [ 796.668932][ T30] [ 796.675624][ T30] ============================================= [ 796.675624][ T30] [ 796.685692][ T30] NMI backtrace for cpu 0 [ 796.690021][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-syzkaller-00603-g3d3a9c8b89d4 #0 [ 796.700149][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 796.710182][ T30] Call Trace: [ 796.713441][ T30] [ 796.716354][ T30] dump_stack_lvl+0x116/0x1f0 [ 796.721017][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 796.725933][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 796.731889][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 796.737848][ T30] watchdog+0xf14/0x1240 [ 796.742088][ T30] ? __pfx_watchdog+0x10/0x10 [ 796.746782][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 796.751990][ T30] ? __kthread_parkme+0x148/0x220 [ 796.757010][ T30] ? __pfx_watchdog+0x10/0x10 [ 796.761676][ T30] kthread+0x2c1/0x3a0 [ 796.765737][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 796.770929][ T30] ? __pfx_kthread+0x10/0x10 [ 796.775511][ T30] ret_from_fork+0x45/0x80 [ 796.779913][ T30] ? __pfx_kthread+0x10/0x10 [ 796.784492][ T30] ret_from_fork_asm+0x1a/0x30 [ 796.789255][ T30] [ 796.792340][ C0] vkms_vblank_simulate: vblank timer overrun [ 796.799488][ T30] Sending NMI from CPU 0 to CPUs 1: [ 796.805296][ C1] NMI backtrace for cpu 1 [ 796.805307][ C1] CPU: 1 UID: 0 PID: 72 Comm: kworker/u8:4 Not tainted 6.13.0-syzkaller-00603-g3d3a9c8b89d4 #0 [ 796.805325][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 796.805335][ C1] Workqueue: events_unbound cfg80211_wiphy_work [ 796.805359][ C1] RIP: 0010:unwind_next_frame+0x4d0/0x20c0 [ 796.805381][ C1] Code: e8 55 f1 ff ff 48 85 c0 48 89 c1 0f 84 13 fe ff ff 4c 8d 79 05 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 0f b6 04 02 <4c> 89 fa 83 e2 07 38 d0 7f 08 84 c0 0f 85 d8 13 00 00 0f b6 41 05 [ 796.805396][ C1] RSP: 0018:ffffc9000214f768 EFLAGS: 00000a03 [ 796.805407][ C1] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffffffff910166d0 [ 796.805417][ C1] RDX: 1ffffffff2202cda RSI: 0000000000000000 RDI: ffffffff907aa6d0 [ 796.805428][ C1] RBP: ffffc9000214f820 R08: ffffffff9101671e R09: ffffffff90f82ba6 [ 796.805438][ C1] R10: ffffc9000214f7d8 R11: 000000000000fcb0 R12: ffffc9000214f828 [ 796.805449][ C1] R13: ffffc9000214f7d8 R14: ffffc9000214f80d R15: ffffffff910166d5 [ 796.805460][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 796.805475][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 796.805485][ C1] CR2: 000000002000b000 CR3: 000000007c340000 CR4: 00000000003526f0 [ 796.805495][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 796.805504][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 796.805514][ C1] Call Trace: [ 796.805519][ C1] [ 796.805526][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 796.805546][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 796.805562][ C1] ? nmi_handle+0x1ac/0x5d0 [ 796.805581][ C1] ? unwind_next_frame+0x4d0/0x20c0 [ 796.805599][ C1] ? default_do_nmi+0x6a/0x160 [ 796.805617][ C1] ? exc_nmi+0x170/0x1e0 [ 796.805633][ C1] ? end_repeat_nmi+0xf/0x53 [ 796.805651][ C1] ? unwind_next_frame+0x4d0/0x20c0 [ 796.805670][ C1] ? unwind_next_frame+0x4d0/0x20c0 [ 796.805689][ C1] ? unwind_next_frame+0x4d0/0x20c0 [ 796.805707][ C1] [ 796.805712][ C1] [ 796.805717][ C1] ? kasan_save_stack+0x33/0x60 [ 796.805737][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 796.805763][ C1] arch_stack_walk+0x95/0x100 [ 796.805785][ C1] ? kasan_save_stack+0x33/0x60 [ 796.805805][ C1] stack_trace_save+0x95/0xd0 [ 796.805819][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 796.805833][ C1] ? __pfx_mark_lock+0x10/0x10 [ 796.805852][ C1] ? lock_acquire.part.0+0x11b/0x380 [ 796.805871][ C1] kasan_save_stack+0x33/0x60 [ 796.805888][ C1] ? kasan_save_stack+0x33/0x60 [ 796.805922][ C1] kasan_save_track+0x14/0x30 [ 796.805939][ C1] kasan_save_free_info+0x3b/0x60 [ 796.805955][ C1] __kasan_slab_free+0x51/0x70 [ 796.805973][ C1] kmem_cache_free+0x152/0x4c0 [ 796.805992][ C1] ? kfree_skbmem+0x1a4/0x1f0 [ 796.806024][ C1] kfree_skbmem+0x1a4/0x1f0 [ 796.806045][ C1] sk_skb_reason_drop+0x136/0x1a0 [ 796.806064][ C1] ieee80211_iface_work+0x437/0xf00 [ 796.806087][ C1] cfg80211_wiphy_work+0x3de/0x560 [ 796.806107][ C1] process_one_work+0x9c5/0x1ba0 [ 796.806129][ C1] ? __pfx_cfg80211_wiphy_work+0x10/0x10 [ 796.806148][ C1] ? __pfx_process_one_work+0x10/0x10 [ 796.806165][ C1] ? rcu_is_watching+0x12/0xc0 [ 796.806189][ C1] ? assign_work+0x1a0/0x250 [ 796.806206][ C1] worker_thread+0x6c8/0xf00 [ 796.806228][ C1] ? __pfx_worker_thread+0x10/0x10 [ 796.806244][ C1] kthread+0x2c1/0x3a0 [ 796.806264][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 796.806283][ C1] ? __pfx_kthread+0x10/0x10 [ 796.806304][ C1] ret_from_fork+0x45/0x80 [ 796.806320][ C1] ? __pfx_kthread+0x10/0x10 [ 796.806340][ C1] ret_from_fork_asm+0x1a/0x30 [ 796.806368][ C1] [ 797.171102][ C0] vkms_vblank_simulate: vblank timer overrun [ 797.183910][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 797.190785][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-syzkaller-00603-g3d3a9c8b89d4 #0 [ 797.200947][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 797.211003][ T30] Call Trace: [ 797.214266][ T30] [ 797.217178][ T30] dump_stack_lvl+0x3d/0x1f0 [ 797.221769][ T30] panic+0x71d/0x800 [ 797.225669][ T30] ? __pfx_panic+0x10/0x10 [ 797.230084][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 797.235445][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 797.241414][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 797.246789][ T30] ? watchdog+0xd7e/0x1240 [ 797.251199][ T30] ? watchdog+0xd71/0x1240 [ 797.255619][ T30] watchdog+0xd8f/0x1240 [ 797.259849][ T30] ? __pfx_watchdog+0x10/0x10 [ 797.264522][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 797.269726][ T30] ? __kthread_parkme+0x148/0x220 [ 797.274747][ T30] ? __pfx_watchdog+0x10/0x10 [ 797.279449][ T30] kthread+0x2c1/0x3a0 [ 797.283510][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 797.288702][ T30] ? __pfx_kthread+0x10/0x10 [ 797.293285][ T30] ret_from_fork+0x45/0x80 [ 797.297691][ T30] ? __pfx_kthread+0x10/0x10 [ 797.302273][ T30] ret_from_fork_asm+0x1a/0x30 [ 797.307039][ T30] [ 797.310160][ T30] Kernel Offset: disabled [ 797.314473][ T30] Rebooting in 86400 seconds..