last executing test programs: 2m55.62620999s ago: executing program 2 (id=172): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x400000000000004) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee3, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x800000000003, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x11) rt_sigsuspend(0x0, 0x0) r0 = fsopen(&(0x7f00000001c0)='fusectl\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x8, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x1) socket$nl_netfilter(0x10, 0x3, 0xc) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000100)={'syz0\x00', {0x0, 0x7}, 0x7, [0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa61, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3]}, 0x45c) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x65) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000580)) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfe4f) mount(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000080)='./file1\x00') quotactl_fd$Q_SETQUOTA(0xffffffffffffffff, 0xffffffff80000800, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x6, 0x7fffffff}) setresuid(0x0, 0xee01, 0x0) 2m50.622570046s ago: executing program 2 (id=183): r0 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) recvmsg$can_raw(r1, &(0x7f0000000440)={&(0x7f0000000180)=@isdn, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/43, 0x2b}, {&(0x7f0000000240)=""/41, 0x29}, {&(0x7f0000000280)=""/72, 0x48}], 0x3}, 0x5) r2 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r2, 0x6b, 0x1, &(0x7f0000000340)=[{0x0, 0x2, {0x2, 0xf0, 0x4}, {0x1, 0xff, 0x4}, 0x1, 0x1}], 0xd) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r3, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000900000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='tlb_flush\x00', r5}, 0x18) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00400000cd772c34bc753844b151572286cdf8567794a2e243bd51dfac4343f9205ceac2e2d4a3fd684bfdfc4b6e34dea0929491409e7e990dd3c97693b7c7a080e4f28001a2997ba4bc5efbe1246865caa4", @ANYRES16=r7, @ANYBLOB="010029bd7000ffdbdf250d000000"], 0x14}, 0x1, 0x0, 0x0, 0x4008004}, 0x804) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xac, r7, 0x4, 0x70bd2a, 0xc008, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_vlan\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x10}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20044880}, 0x4040804) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000300)=0x2, 0x1ff, 0x3) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) 2m49.551281544s ago: executing program 2 (id=188): mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x700000000000000, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) 2m49.55028276s ago: executing program 2 (id=189): r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x9101a, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup(r2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r3, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xfea7d928d298ca2a}, 0x10) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1a) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x2187017, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB, @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r6 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r5, &(0x7f00000004c0)={@val={0x2f3a, 0x800}, @val={0x0, 0x3, 0x3, 0x1}, @ipv4=@igmp={{0x6, 0x4, 0x3, 0x2d, 0xfc0, 0x65, 0x0, 0x1, 0x2, 0x0, @remote, @local, {[@ra={0x94, 0x4}]}}, {0x11, 0x7, 0x0, @rand_addr=0x64010102, "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"}}}, 0xfce) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r7, &(0x7f0000002140)={0x2020}, 0x2020) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000240)={0x3, @null, 0xee00}) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @null}) 2m47.500901118s ago: executing program 2 (id=198): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) (async) ioctl$TCSETS(r1, 0x89f2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "bb5dee00"}) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async, rerun: 64) r4 = socket$tipc(0x1e, 0x2, 0x0) (rerun: 64) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) (async) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) (async) r5 = io_uring_setup(0x6281, &(0x7f0000000080)) syz_io_uring_setup(0x239, &(0x7f0000000380)={0x0, 0x1ffffe, 0x10100}, 0x0, 0x0) (async) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) connect$tipc(r4, &(0x7f0000001dc0)=@name={0x1e, 0x2, 0x3, {{0x42, 0x3}, 0x2}}, 0x10) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x0, 0x0, &(0x7f0000000000), 0x0, 0xcbf, 0xbe02, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x16, 0xf, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0x0, 0x10, 0x38, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) (async) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001b40)={0x14, 0x5, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0xc014) 2m45.947577878s ago: executing program 2 (id=204): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000083c0)={{0x3, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = memfd_secret(0x80000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a00), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000ac0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x30011800}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x34, r3, 0x300, 0x1, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0xe, 0x3, @l2={'ib', 0x3a, 'rose0\x00'}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x2000c810}, 0x10) r4 = socket(0x400000000010, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40800000000000073114200000000008510000002000000b7000000428173959500c200"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r5, 0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, 0x0, 0x0) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r9) sendmsg$NLBL_CIPSOV4_C_ADD(r9, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x3c, r10, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbab7}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x3c}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)=@o_path={&(0x7f00000000c0)='./file0\x00', 0x0, 0x4010, r4}, 0x18) r11 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) 2m45.846749608s ago: executing program 32 (id=204): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000083c0)={{0x3, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = memfd_secret(0x80000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a00), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000ac0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x30011800}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x34, r3, 0x300, 0x1, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0xe, 0x3, @l2={'ib', 0x3a, 'rose0\x00'}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x2000c810}, 0x10) r4 = socket(0x400000000010, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40800000000000073114200000000008510000002000000b7000000428173959500c200"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r5, 0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, 0x0, 0x0) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r9) sendmsg$NLBL_CIPSOV4_C_ADD(r9, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x3c, r10, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbab7}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x3c}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)=@o_path={&(0x7f00000000c0)='./file0\x00', 0x0, 0x4010, r4}, 0x18) r11 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) 8.494217922s ago: executing program 1 (id=879): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) setpgid(0x0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000005180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prlimit64(0x0, 0xf, 0x0, 0x0) r6 = socket$inet6(0xa, 0x6, 0x0) fsopen(&(0x7f0000000180)='nilfs2\x00', 0x1) close_range(r6, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x7fffffff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000200)={r7, 0x2, 0x6, 0x7fff}, &(0x7f0000000280)=0x10) r8 = landlock_create_ruleset(&(0x7f0000000040)={0x123}, 0x10, 0x0) landlock_restrict_self(r8, 0x0) syz_open_procfs(r5, &(0x7f0000000100)='net/ip6_tables_names\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r9, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/365]}, 0x1e5) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x1f, 0xf, &(0x7f0000000ac0)=ANY=[], 0x0, 0xe80, 0x0, 0x0, 0x40f00, 0x50, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x75, @void, @value}, 0x94) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000007240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 7.350547992s ago: executing program 4 (id=884): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000180)=0x4, 0x4) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) sendmmsg$inet(r2, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2004904c) sendmsg$inet(r3, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xf00}, 0x44005) syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x5, 0x0, 0x0, @remote, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @rand_addr, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@loopback}, {@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}, {@remote}]}]}}}}}}}, 0x0) 6.983456623s ago: executing program 0 (id=887): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300)={0x0, r2}, 0x8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRES64=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = socket(0x1, 0x3, 0xffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x5385, &(0x7f0000000440)={0x8b, ""/139}) fcntl$lock(r5, 0x24, &(0x7f0000000100)={0x2, 0x0, 0x800000000000, 0xfffffffffffffff9}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000340), 0x14) write$binfmt_script(r6, &(0x7f00000000c0)={'#! ', './file0'}, 0xb) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x303}, "2a4001011f891d5b", "11682d84dd05bb63db142ade2bd907f400", "fd6ed24e", "01000010ffffffff"}, 0x38) socket$kcm(0x10, 0x2, 0x0) 5.928397494s ago: executing program 1 (id=889): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d0000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x70, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffddd, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r1, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000001800000008000300", @ANYRES32, @ANYBLOB="380030803400018008000100000000002800038008000200030000000c0004000000000000000000060001"], 0x54}}, 0x0) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100001008}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002bbd7000fbdbdf251f00000008000300", @ANYRES32=0x0, @ANYBLOB="0c00060001000000010000000c00060001000000010000000c0006000200000002d965000c1806000200"/60], 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x4b8a02, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) gettid() r2 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x141000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0xc1105511, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r5, 0x2}, 0x18) connect$can_j1939(r4, &(0x7f0000000200)={0x1d, r5}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$llc(r2, 0x0, 0x0, 0x0) 5.851413298s ago: executing program 0 (id=891): r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000300)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000180)={0x44, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x800}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x185}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x6, 0xbe, "fa69"}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0xc084) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="b076dd2d", @ANYRES16=0x0, @ANYBLOB="e60f000901008b00005d33cdc96be58bd5b3274e000f", @ANYRES32=0x0, @ANYBLOB="0c001a804800030001"], 0x2c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWRULE={0x30, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x58}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@enum64={0x3, 0x2, 0x0, 0x13, 0x0, 0x1, [{0x1, 0x3, 0xbda}, {0x5, 0x0, 0x1}]}]}, {0x0, [0x5f, 0x5f, 0x5f]}}, 0x0, 0x41, 0x0, 0x1, 0xfffffff1, 0x0, @void, @value}, 0x28) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000240)="aefc00001a0025f00385bc04fef7681d020b49ff708800008003280008021000ac0a1410bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r8, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x8001, @loopback, 0x1}}}, 0x30) ptrace$getregs(0xc, r7, 0x80000000, &(0x7f00000000c0)=""/252) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), r6) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r9, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r9, r10, 0x0) setsockopt$inet_int(r10, 0x0, 0x21, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0xc}, 0x0, 0x0, 0x0, 0x0) r11 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r11, 0xc0145b0e, &(0x7f0000000040)) 5.850994551s ago: executing program 4 (id=892): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="020d00001800003fff0000000000000005000600000000000a00000000000000fc010000000000000000000000000000000000000000000005000500000000000a000000000000000000000000000000000000000000000000000000000000000800120002000200000000000000000010002b00020300000000000000000000fe880000000000000000000000000001fc010000000000000000000000000000040004"], 0xc0}}, 0x0) 5.68253964s ago: executing program 4 (id=894): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_mptcp(0x2, 0x1, 0x106) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x10, 0x0, &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x10, 0x37, @void, @value}, 0x94) prlimit64(r0, 0xe, &(0x7f0000000100)={0x8, 0x80}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x4) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f00000fc000/0x3000)=nil, 0x3000, 0xb635773f06ebbeee, 0x8010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) mkdir(0x0, 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, &(0x7f0000000380)={0x1, "497aa4ec7afa5ae757b46c4184492f8c3de6b2624e208c9905349b9adfc31671", 0x1, 0x84009, 0x2, 0x320000, 0x20800, 0x4}) r5 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(r6, r5, 0x0, 0x23d) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) r7 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x1, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r7, 0xc0145608, &(0x7f0000000040)={0x4, 0x1, 0x1}) ioctl$vim2m_VIDIOC_REQBUFS(r7, 0xc0145608, &(0x7f0000000200)={0x0, 0x1, 0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)) pipe(&(0x7f0000000080)) write$binfmt_script(r1, 0x0, 0xb) 5.635615487s ago: executing program 5 (id=895): r0 = eventfd2(0x0, 0x0) write$eventfd(r0, 0x0, 0x0) r1 = getpgrp(0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3, 0x0, @tid=r1}, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x4, &(0x7f0000000900)=ANY=[@ANYRESHEX=r0], &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 4.718643765s ago: executing program 5 (id=896): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x1, 0x0, 'queue1\x00', 0x6}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000600)={'wg0\x00'}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[], 0x48) r2 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000200)) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r3, 0x0, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) r5 = socket$inet6(0xa, 0x2, 0xffffffff) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000400bf0970000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095298a4842ec531c37ea60b1847a875721773632c82fc78cc5e6619f0c465b00ae6f62610972f9ddb35cc7063a6971d9272f92df43044f764e14877aa0e7a7fb95841dcad20f48bb2b9b02de3780"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x6, 0x2, 0x5, 0x5, 0x5}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) ioctl$FIBMAP(r8, 0x1, 0x0) ioctl$EXT4_IOC_GETFSUUID(0xffffffffffffffff, 0x8008662c, &(0x7f0000000040)) ppoll(&(0x7f0000000500)=[{r6}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f00000002c0)={0x3ff, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) connect$inet(r4, &(0x7f00000001c0)={0x2, 0x4e21, @empty}, 0x10) r9 = socket$alg(0x26, 0x5, 0x0) accept$alg(r9, 0x0, 0x0) 4.648847783s ago: executing program 1 (id=897): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x89b1, &(0x7f0000000000)={'bond0\x00', @local}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() syz_emit_ethernet(0x6b, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x82000) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000040)) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') fchdir(r6) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x0, 0x40002103, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_1\x00', 0x10) r8 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwritev2(r8, &(0x7f0000000180)=[{&(0x7f0000000080)="ec", 0x1}], 0x1, 0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r8, 0x4008550d, &(0x7f0000000040)) 4.303610536s ago: executing program 3 (id=899): r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0xf, &(0x7f0000000000)="03", 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, 0x0) (async) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) quotactl_fd$Q_GETINFO(r1, 0xffffffff80000501, 0xee01, &(0x7f00000000c0)) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x7fff, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={'nr', 0x0}, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 4.293334867s ago: executing program 3 (id=900): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) setpgid(0x0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000005180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prlimit64(0x0, 0xf, 0x0, 0x0) r6 = socket$inet6(0xa, 0x6, 0x0) fsopen(&(0x7f0000000180)='nilfs2\x00', 0x1) close_range(r6, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x7fffffff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000200)={r7, 0x2, 0x6, 0x7fff}, &(0x7f0000000280)=0x10) r8 = landlock_create_ruleset(&(0x7f0000000040)={0x123}, 0x10, 0x0) landlock_restrict_self(r8, 0x0) syz_open_procfs(r5, &(0x7f0000000100)='net/ip6_tables_names\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r9, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/371]}, 0x1eb) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x1f, 0xf, &(0x7f0000000ac0)=ANY=[], 0x0, 0xe80, 0x0, 0x0, 0x40f00, 0x50, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x75, @void, @value}, 0x94) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000007240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 3.966346064s ago: executing program 4 (id=901): socket$inet6(0xa, 0x2, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x0, r2}, 0x10) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000003c0)=0x200200, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000480)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40007fffffff) fstat(r4, 0x0) ioperm(0x0, 0x20, 0x10001) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r6, 0x29, 0x42, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x112, 0x0, &(0x7f0000000580)=0x0, &(0x7f0000000140)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) 3.619183017s ago: executing program 1 (id=902): r0 = timerfd_create(0x0, 0x0) io_setup(0xd4b, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) ioctl$TFD_IOC_SET_TICKS(r0, 0x40085400, &(0x7f0000000000)=0x101) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x210240) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf2000000000000016001000071b48013d030100000000001f02000000000000bc26100000000000bf67200000000000160200000fff0700670200000a000000360600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a83683d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf5fe7030586"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffe43, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 3.618617163s ago: executing program 5 (id=903): fsopen(0x0, 0x1) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') write$binfmt_script(r0, 0x0, 0x0) sendmsg$xdp(r0, 0x0, 0x8800) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x8a}, 0x0) ioperm(0x80, 0x8, 0x400) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0xe) sched_setscheduler(0x0, 0x1, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x4000000}, 0xc) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$I2C(&(0x7f0000000d80), 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x200) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) socket$inet6_sctp(0xa, 0x801, 0x84) read$msr(r0, &(0x7f0000002a80)=""/102390, 0x18ff6) 3.151006588s ago: executing program 1 (id=904): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x19, &(0x7f0000000140)=0x400030, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000008850000007600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000240)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=@newtaction={0x64, 0x30, 0xffffffffffffffff, 0x0, 0xffffffe4, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1, 0x0, 0x4}}, @TCA_ACT_BPF_FD={0x8, 0x5, r2}]}, {0xfffffffffffffc49}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 3.026350551s ago: executing program 4 (id=905): openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xfffffffd, '.\x00'}}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="ca472400", @ANYRES16=r1, @ANYBLOB="050000000000000000", @ANYRES32=r2, @ANYBLOB="0800050002000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000240)=ANY=[@ANYRESHEX=r7, @ANYRES32=r8], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = syz_open_dev$usbfs(&(0x7f0000000080), 0x70, 0x101301) ioctl$USBDEVFS_IOCTL(r9, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r9, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$igmp(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="850000006100000054000000000000009500000000000000b4a8b1541206000000e9c79077fa15ba36eca61299de54cf77c9062c30bc068829afff36b31fa7e358e95cfa"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000200)={0xffffffffffffffff, 0x2000000, 0x8, 0x0, &(0x7f0000000040)="0990ddc84839db92", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 2.87137591s ago: executing program 1 (id=906): getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @empty}, &(0x7f0000000080)=0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) sendmsg$inet(r1, &(0x7f0000001a80)={&(0x7f00000001c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001940)=[{&(0x7f0000000300)="fda808fa6c7e178545e5f1580f18bc704dcb61a1b053778af780f3a811ecb984b5e8a00e23572610826b354b8c70da4c7fbe83a4468718f7aaa79ee7eda838d636f9ca0ab19405df0220fb54654648a64f54cc1a625819f39b2049e4aedf3fcef096aee989e96a71c3b3ba23308b7c817a1be4a753ea003e26567f085e3b29f1fd35403e792c4dc619ec029795ca8492ee9ed177cb97fdd312dcbe7429d08582c6ad0514ad7a9c3b6cc16d7c24ec9ea5", 0xb0}, {&(0x7f00000003c0)="b21be16a83bb93d3bab7fdcc38a5eaf7878ac98a8e5debc3a979e522a025f60838c47f10578145b066db85f6f2f5623707dc5ce864437064eddf11d3e69b819a314bb408c27218e4e02f", 0x4a}, {&(0x7f0000000440)="9b6e77cccfb76fbe298d1309a00fb4b2812521fcc3f8ff6279d08026d028040d226b4b7c953175f834ca0310b6bf4a44b97bcd6a08338e56f08cd29d161c938cde523d212ed9856ee1fef8a832a873c6d6a172526a9d23d24ca08a48acbbe091b077d7058f088c52289553e38ea64cb99ddbffe0bd36c1b6b6c1ef3bf7fccb5915e028e4b65aa5b76e66b89219fe4bbbeb9d90cc5c0b03e2682ec4a8eb74aaec9c95693601421d359967770ee9626c3a66424877530aa113694bbbe0dc1bc635d2910348a549f30985deb6b7cf83ef0ff334cb563bc9abe6555a59441e", 0xdd}, {&(0x7f0000000540)="c1d3de1fe7f7f283925a45aedff97b5f14075f2973aafccdc66003879666cefae2049cb1daa97a6ecfaf8a80605ab67f60974104206c67637c8a0376a36771809fcb44319c67d0763163c2c2cb646e1d05d30cca492649cd2c008c18531a763502bbab552c363c2d1cc6ae28d9693a4e6702c9b378786d7db01440d5876d58716fde9bdfd1822368b83ef99a60682c2d5d11198759079384d21b3e64cf482b01a13de92337e4464322ec0c7babd1484b1798846e6ccf524f5e0c4ea53a52d582b4b5a8416161eb0502638229ee341af94169b0cc8e1a36b856e34b26ed28315dd1142bd160bd7b65c6236eeb6c", 0xed}, {&(0x7f0000000640)="51b6385632a688196004e715f3f975ec4534734582898fc5d358f1ef0fa3eadc8c924aaab7e5cb055f51cf6f7e657c420c191c0ca310e5688f34dd2773350b9da0", 0x41}, {&(0x7f00000006c0)="93452d3501a269417e2d935b69581fcccdabfbc44f40347d5cc6089776a80308b1acbf52bce1c99e47c157637f3cdae927328b8c3e91ed6c2a260112b69cecf70935f9af4600a7de584246d6bcdfcf986ae737960bc31de0e43c1fda9790db5fd7d1e49c393864c9c264764f98a88daeb9ceffc84ed62cf4241a8de47d6fa8f257c53a37d0f48a22983f5d279e55bab248f23d334d56b5804dae18ab23270812df843437a68dac2fe5cec6ca71186f3fd51a6d5f4eaac6", 0xb7}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="8ba45bcda014dc4c98d9bc2319856fc5cc132780862b80e02413f01d21d29f72b2ba1d025357c3b464feb22240ea083a0082449eea219f7db46a7e0d846e8ad38af7ef09eefb6c09f997c8b094b263cd48287df1af8b25051609597ffcc8994d64037e76a5640d765b95181b2f552f96400c2ed90811f210f67451e299b4f1245a53ada2753600f12e461ff73bca5d8d91c34636a886ecacf4a9954837d3e8162f97716df6bb729b45efbeece96be4dc37cf64546457", 0xb6}, {&(0x7f0000001840)="c5baa217c15bc2740193a424e1ea5933ff3655a3d8e2134b4748aa1e1b727a457def6e394042872c06e988fa91136b7364ffac1dab1357cb3ac2fc2766fff44f69f5f4e62bb29c2a878e642343e42a8d5bc637961e13b8a7934c049126f8c84a08fa08325cc21c556c224945f10c0df02726b90c692664b2c865e009dc0d153fbb6f551b3f091c140ef43fd6b60069398e55958d68edf365a0f735064885cb549d7ce01ed1ec6bb41c", 0xa9}, {&(0x7f0000001900)="0e2c4083d1caf8375a48a416dcb1e57096fae5019a1c780456fa", 0x1a}], 0xa, &(0x7f0000001a00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x2e}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r0, @local, @loopback}}}], 0x70}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="a9e68f41be7bdd4adf08fcf57fa50dfd79faebd7c185289c6976b0de29d5bcd0ac230d4ecc5ff856bc0050503af8ffa4d8a57070bcae9ad7ea00e82ecaa6f347393a0bfa157a693f6569fe665add81a1dddc19e69a50b095ccbf1498b1889e1604930903f411f59b8080efb26d5cfb1eb57bffdc886fe24c956ce8e3ac3e656bd1517cf031214d38b98d82e35961b12f34f9421e7998c16d9849e3951da511c196658d96b97edb9c5f4e9b"], 0x78}, 0x1, 0x0, 0x0, 0x20008801}, 0x20008080) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0xc048aeca, &(0x7f0000000080)) socket$unix(0x1, 0x5, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000002340), 0x2, 0x0) r6 = syz_io_uring_setup(0x416f, &(0x7f0000000780)={0x0, 0xf1aa, 0x10100}, &(0x7f0000001240)=0x0, &(0x7f0000001340)=0x0) clock_gettime(0x0, &(0x7f00000005c0)) syz_io_uring_submit(r7, r8, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(r6, 0x567, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_usb_connect$cdc_ncm(0x0, 0x6e, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200), 0xfffffd9d) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000240)={r10, @in6={{0xa, 0x4e21, 0xf0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7f}}, 0xfffffffb, 0xfff, 0x0, 0x8e, 0xcc, 0x3, 0xe}, &(0x7f0000000140)=0x9c) 2.166142153s ago: executing program 3 (id=907): r0 = memfd_create(&(0x7f0000000080)='\b\x9dF\xd8\b\xb3~u\xa5\"\xdc\xfdq\xf6c\r;\xfcO\x8c=\x81\xb1\x8aSpA\xd4\x98\x85D\x89>N\x8ar\x17O\x0fKR\xe2{mn\xcc\xbf2\xc0\xa7\x14\xd0\xd4\xfe/\x9e\xee\xe7\xd7E\xe9\t\x83\xdeNX\xec\xe66\x1b\x97\xe7\xe6\x97\xf9\xb3\xf6\xb9\v\xb5$\xee\x84\x1cn,B\xd5?\xe5E:+Pm\x1d\xb4\xb8', 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x80000) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r4, 0x0, r0, &(0x7f0000000140), 0x4, 0x100000) write$tun(r5, &(0x7f0000000040)=ANY=[], 0x3) 1.909625356s ago: executing program 0 (id=908): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, &(0x7f0000000080)=0xb0000) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r2, 0xc0105500, &(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$inet_tcp(0x2, 0x1, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="600000000206050000000000000000000000001f1400078008000640001b0000080013400000000205000100060000000900020073797a32000000000500040000000000050005000a00000011000300686173683a69702c6d61726b"], 0x60}, 0x1, 0x0, 0x0, 0x4008840}, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000340)=@usbdevfs_connect) 1.908843724s ago: executing program 5 (id=909): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000008000000000000000000000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) r1 = socket(0xa, 0x40000000002, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [0x80000000000008, 0x4, 0xfffffffffffffa9f, 0x2, 0x1, 0x4b3], 0x0, 0x88000000}, &(0x7f0000000000)=0x78) 1.739559452s ago: executing program 5 (id=910): socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x10, 0x3, 0x10) syz_open_dev$vim2m(&(0x7f0000000100), 0x2, 0x2) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1601050000000040e70430000010000000010902240001000400000103000000092100000001220700090581030000000000"], 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRESHEX=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = fsopen(&(0x7f0000000280)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000200)='source', &(0x7f00000002c0)='\\/\xe9\x838\x9d<\f\x91\a\xd4$\xae$\x91&6n @\xf4M\xba\xf2<\xd6A\xdb\xd7\xbeY@g\xcc\xca\n@\x06\xa3\xfe%\x02\x96\xb7b\xa7\x15R.\xa3`fd\xdc\x8b\x18rBl{\x82\xda\xbeA\x17\n\f\xcd=\'\x11\x1bZ\x8e\xa1\xc3j$v\xefw\x96/\xff\xa2\xfc\xe3\xb8\xc7\x0f\xaaQ\x98F*T\xd5\xcd4g+\xbd\xd1\xe0R\x9d\x18\x19a:\xa2\xdf\xbe\x8b\x89\x81', 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_setup(0x819, &(0x7f0000000180)={0x0, 0x0, 0x10100, 0xfffffffe}, &(0x7f0000000100), &(0x7f00000004c0)) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000e80)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}, {0x0, 0xfff2}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8, 0x3, 0x2}]}}]}, 0x38}, 0xfffff, 0x0, 0x0, 0x48085}, 0x0) 1.631710967s ago: executing program 4 (id=911): nanosleep(&(0x7f0000000080)={0xfffffffffffffff7}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000980)={'filter\x00', 0x7, 0xa00, 0x3a0, 0x1d0, 0x1d0, 0xe8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@rand_addr, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nicvf0\x00', 'pimreg\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x9d, 0xea, 0x78, 0x40, 0x18b4, 0xfffb, 0xdc7b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xa0, 0x1f, 0x71}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, &(0x7f00000008c0)={0x1c, &(0x7f0000000400)=ANY=[@ANYBLOB="00000000000000ec230a5a28331ba62e2697a57aecc6c5dca4196be30dda50c9df5c5bf86ed8f455a2cecccd2c9e731512f67e655f7b7debd504f6ac5ed4d364836e78948549f25705f1eceb088f28901a9c2d7d4b3e"], 0x0, 0x0}) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) r2 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) r3 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix_mp={0x0, 0x0, 0xb5315241, 0x0, 0x1, [{0x5}, {0x2, 0x1}, {0x0, 0x400000}, {0x400}, {0x0, 0xfffffffc}, {0x0, 0x8001}, {}, {0xfffffffd}], 0x1, 0x0, 0x0, 0x1, 0x4}}) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1, 0x0, 0x1}) ioctl$vim2m_VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000340)=@mmap={0x0, 0x2, 0x4, 0x100, 0x0, {}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x0, "180cf300"}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x1, 0x10000) ioctl$USBDEVFS_CLAIMINTERFACE(r4, 0x8004550f, &(0x7f0000000580)=0x9) socket(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip_tables_targets\x00') preadv(r7, &(0x7f00000004c0)=[{&(0x7f0000000a80)=""/196, 0xc4}], 0x1, 0x4fe, 0x0) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r9 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r7, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000900)={0x114, r9, 0x10, 0x30bd2a, 0x25dfdbfe, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xab, 0xa8, @random="8bb46fd235a62c6607b0ce1b547ef6d472ce6d5701ae7e0d6625e57d228d30df557cca9019f90202b9ec93b8193bf9e31f0dd65bced56db62942e2eef2bcfb8eae21bdaa6e60a5f477c21385c1a6c0c39358ad6f118800360372e4de5109d6a3ad10d430c6055f5e32007360677aa26bbf8f4cd8591ee093b604f9597d762dfa4c17584d993814b41b2a60bc5324d76c5a01911d3ebc3aecde27392c8983d3677c1b7daab37813"}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x4}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x8}]}, 0x114}}, 0x4000011) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000003c0)=0x14) ioctl$TIOCVHANGUP(r8, 0x5437, 0x2) bind$alg(r7, &(0x7f0000000500)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x3, &(0x7f0000000000)=@framed={{0x72, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0xb8}}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 1.565655817s ago: executing program 3 (id=912): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002740)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)={0x0, 0x8, 0x0, 0x3, 0x7, 0x0, [{0xff, 0xa, 0xfffffffffffffffb, '\x00', 0x1600}, {0x9, 0x0, 0x6, '\x00', 0x2}, {0x26, 0xfffffffffffff736, 0x0, '\x00', 0x1982}, {0xb9, 0xb40, 0xe, '\x00', 0xb}, {0x9, 0x2, 0x9, '\x00', 0x100}, {0xffffffffffff8fe9, 0x8000, 0x6, '\x00', 0x2104}, {0x65, 0x1, 0xc, '\x00', 0x808}]}) pread64(r0, &(0x7f0000002780)=""/59, 0x3b, 0xf27b) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) msgsnd(0x0, 0x0, 0x3cb, 0x800) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000740), r2) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, r5, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa2}]}, 0x38}, 0x4, 0x700000000000000}, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) socket(0x1d, 0x2, 0x6) 890.988796ms ago: executing program 0 (id=913): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001000010828bd70000000000000004c00", @ANYRES32=0x0, @ANYBLOB="210800000000000008001b00000000001800168014000180100006"], 0x40}, 0x1, 0xffffa888, 0x0, 0x20008800}, 0x0) 853.373925ms ago: executing program 0 (id=914): r0 = socket$kcm(0x2, 0x200000000000001, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) r1 = open(&(0x7f0000000100)='./file0\x00', 0x880ff, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002a00)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004001) 766.271235ms ago: executing program 3 (id=915): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580000000002000000000000000000000000000010000180f70002800500010000000000"], 0x58}}, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="180000000003050000000000000000920000000000000000"], 0x18}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000500)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000240)=0xf, 0x4) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, r4) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000340)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x24}, 0x4, 0x700000000000000}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0xa, 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x15, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{r6}, &(0x7f0000000080), &(0x7f00000000c0)='%pI4 \x00'}, 0x20) write$selinux_load(r0, &(0x7f0000000340)=ANY=[], 0x2000) 667.495851ms ago: executing program 0 (id=916): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) getrlimit(0xf, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_init_net_socket$ax25(0x3, 0x5, 0xc4) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000280), 0x84, r3}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r3, &(0x7f0000000240), &(0x7f00000004c0)=""/200}, 0x20) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x2, 0x10, 0x9, 0x2, 0xa, 0x0, 0x70bd2b, 0x25dfdbfd, [@sadb_x_policy={0x8, 0x12, 0x4, 0x4, 0x0, 0x0, 0x80000000, {0x6, 0x32, 0x4, 0x4, 0x0, 0x3, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@empty}}]}, 0x50}}, 0x2000c800) syz_emit_vhci(&(0x7f00000009c0)=@HCI_EVENT_PKT={0x4, @hci_ev_sync_conn_complete={{0x2c, 0x11}, {0xf8, 0xc9, @none, 0x2, 0xa, 0x6, 0x5, 0x74, 0x2}}}, 0x14) bind$alg(r1, &(0x7f0000002140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(michael_mic-generic,xchacha20-generic)\x00'}, 0x58) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x68}}, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) epoll_create(0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000100001000000ce6bb9092919507f3400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x800000000f, &(0x7f0000000080)=0x7, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) mount(&(0x7f0000000100)=@nullb, &(0x7f0000000040)='.\x00', &(0x7f0000000300)='ocfs2\x00', 0x5, 0x0) 92.61418ms ago: executing program 3 (id=917): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) setpgid(0x0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000005180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prlimit64(0x0, 0xf, 0x0, 0x0) r6 = socket$inet6(0xa, 0x6, 0x0) fsopen(&(0x7f0000000180)='nilfs2\x00', 0x1) close_range(r6, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x7fffffff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000200)={r7, 0x2, 0x6, 0x7fff}, &(0x7f0000000280)=0x10) r8 = landlock_create_ruleset(&(0x7f0000000040)={0x123}, 0x10, 0x0) landlock_restrict_self(r8, 0x0) syz_open_procfs(r5, &(0x7f0000000100)='net/ip6_tables_names\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r9, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/371]}, 0x1eb) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x1f, 0xf, &(0x7f0000000ac0)=ANY=[], 0x0, 0xe80, 0x0, 0x0, 0x40f00, 0x50, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x75, @void, @value}, 0x94) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000007240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 0s ago: executing program 5 (id=918): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1000, 0xb, 0x3d3}) r2 = io_uring_setup(0x2c49, &(0x7f0000002240)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r3}, 0x10) munlockall() sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x10) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x18, &(0x7f0000000000), 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r5 = dup(r1) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="b0000000000000008d15c937040795e9ec68ba339b8fd15e58983b3da942"], 0xb0) write$FUSE_NOTIFY_POLL(r5, &(0x7f0000000340)={0x18}, 0x18) prctl$PR_SET_PDEATHSIG(0x21, 0x1) prctl$PR_MCE_KILL_GET(0x22) write$FUSE_ENTRY(r5, &(0x7f0000000380)={0x90}, 0x90) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) kernel console output (not intermixed with test programs): 08][ T5867] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 146.910185][ T5867] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 146.943382][ T5867] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 146.980429][ T5867] mceusb 1-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 146.993697][ T5867] mceusb 1-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 147.005368][ T5867] usb 1-1: USB disconnect, device number 8 [ 147.743215][ T7314] netlink: 'syz.1.322': attribute type 9 has an invalid length. [ 147.844032][ T7315] netlink: 'syz.1.322': attribute type 3 has an invalid length. [ 147.869671][ T7315] netlink: 'syz.1.322': attribute type 3 has an invalid length. [ 148.153928][ T7325] netlink: 36 bytes leftover after parsing attributes in process `syz.5.325'. [ 148.163342][ T7325] netlink: 36 bytes leftover after parsing attributes in process `syz.5.325'. [ 148.173052][ T7325] netlink: 36 bytes leftover after parsing attributes in process `syz.5.325'. [ 148.745499][ T9] usb 4-1: device descriptor read/all, error -71 [ 148.795158][ T7325] netlink: 36 bytes leftover after parsing attributes in process `syz.5.325'. [ 148.869020][ T7325] netlink: 36 bytes leftover after parsing attributes in process `syz.5.325'. [ 148.878312][ T7325] netlink: 36 bytes leftover after parsing attributes in process `syz.5.325'. [ 149.025138][ T7325] netlink: 36 bytes leftover after parsing attributes in process `syz.5.325'. [ 149.047006][ T7325] netlink: 36 bytes leftover after parsing attributes in process `syz.5.325'. [ 149.081325][ T7325] netlink: 36 bytes leftover after parsing attributes in process `syz.5.325'. [ 149.130545][ T5867] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 149.195159][ T7339] xt_CT: No such helper "pptp" [ 149.280048][ T5867] usb 6-1: Using ep0 maxpacket: 16 [ 149.292463][ T5867] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 64, changing to 7 [ 149.304582][ T5867] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 149.323405][ T5867] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 149.340940][ T5867] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 149.354364][ T5867] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.371335][ T5867] usb 6-1: Product: syz [ 149.378442][ T5867] usb 6-1: Manufacturer: syz [ 149.383426][ T5867] usb 6-1: SerialNumber: syz [ 149.580138][ T9] usb 4-1: new full-speed USB device number 9 using dummy_hcd [ 149.595988][ T5867] usb 6-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 149.611415][ T5867] usb 6-1: unit 3 not found! [ 149.630116][ T5867] usb 6-1: USB disconnect, device number 2 [ 149.749019][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 149.749035][ T29] audit: type=1400 audit(2000000038.940:455): avc: denied { write } for pid=7340 comm="syz.3.329" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 149.752707][ T7341] FAULT_INJECTION: forcing a failure. [ 149.752707][ T7341] name failslab, interval 1, probability 0, space 0, times 1 [ 149.774735][ T29] audit: type=1400 audit(2000000038.940:456): avc: denied { open } for pid=7340 comm="syz.3.329" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 149.817549][ T7341] CPU: 0 UID: 0 PID: 7341 Comm: syz.3.329 Not tainted 6.13.0-rc2-syzkaller-00018-g7cb1b4663150 #0 [ 149.828167][ T7341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 149.838229][ T7341] Call Trace: [ 149.841507][ T7341] [ 149.844437][ T7341] dump_stack_lvl+0x16c/0x1f0 [ 149.849120][ T7341] should_fail_ex+0x497/0x5b0 [ 149.853804][ T7341] ? fs_reclaim_acquire+0xae/0x150 [ 149.858929][ T7341] should_failslab+0xc2/0x120 [ 149.863611][ T7341] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 149.868999][ T7341] ? alloc_empty_file+0x73/0x1e0 [ 149.873924][ T7341] alloc_empty_file+0x73/0x1e0 [ 149.878670][ T7341] path_openat+0xe1/0x2d60 [ 149.883081][ T7341] ? hlock_class+0x4e/0x130 [ 149.887573][ T7341] ? __lock_acquire+0x15a9/0x3c40 [ 149.892578][ T7341] ? __pfx_path_openat+0x10/0x10 [ 149.897492][ T7341] ? __pfx___lock_acquire+0x10/0x10 [ 149.902672][ T7341] ? lock_acquire.part.0+0x11b/0x380 [ 149.907946][ T7341] ? find_held_lock+0x2d/0x110 [ 149.912705][ T7341] do_filp_open+0x20c/0x470 [ 149.917185][ T7341] ? __pfx_do_filp_open+0x10/0x10 [ 149.922203][ T7341] ? find_held_lock+0x2d/0x110 [ 149.926994][ T7341] ? _raw_spin_unlock+0x28/0x50 [ 149.931881][ T7341] ? alloc_fd+0x41f/0x760 [ 149.936224][ T7341] do_sys_openat2+0x17a/0x1e0 [ 149.940913][ T7341] ? __pfx_do_sys_openat2+0x10/0x10 [ 149.946120][ T7341] ? __fget_files+0x206/0x3a0 [ 149.950807][ T7341] __x64_sys_open+0x154/0x1e0 [ 149.955497][ T7341] ? __pfx___x64_sys_open+0x10/0x10 [ 149.960711][ T7341] do_syscall_64+0xcd/0x250 [ 149.965219][ T7341] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.971162][ T7341] RIP: 0033:0x7f885f17ff19 [ 149.971684][ T5807] udevd[5807]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 149.975565][ T7341] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.010970][ T7341] RSP: 002b:00007f885ff19058 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 150.019405][ T7341] RAX: ffffffffffffffda RBX: 00007f885f345fa0 RCX: 00007f885f17ff19 [ 150.027388][ T7341] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000340 [ 150.035371][ T7341] RBP: 00007f885ff190a0 R08: 0000000000000000 R09: 0000000000000000 [ 150.043348][ T7341] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.051322][ T7341] R13: 0000000000000000 R14: 00007f885f345fa0 R15: 00007fffb0c4a398 [ 150.059316][ T7341] [ 150.064058][ T117] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 150.095377][ T9] usb 4-1: unable to get BOS descriptor or descriptor too short [ 150.107572][ T9] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 150.118844][ T9] usb 4-1: can't read configurations, error -71 [ 150.126751][ T9] usb usb4-port1: attempt power cycle [ 150.228199][ T117] usb 2-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 150.239659][ T117] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.254337][ T117] usb 2-1: Product: syz [ 150.258617][ T117] usb 2-1: Manufacturer: syz [ 150.264331][ T117] usb 2-1: SerialNumber: syz [ 150.276263][ T117] usb 2-1: config 0 descriptor?? [ 150.365733][ T7359] openvswitch: netlink: IP tunnel dst address not specified [ 150.381066][ T29] audit: type=1400 audit(2000000039.580:457): avc: denied { setopt } for pid=7360 comm="syz.0.335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 150.583081][ T7353] netlink: 'syz.1.333': attribute type 2 has an invalid length. [ 150.590867][ T7353] netlink: 4 bytes leftover after parsing attributes in process `syz.1.333'. [ 151.268361][ T117] usb-storage 2-1:0.0: USB Mass Storage device detected [ 151.497083][ T29] audit: type=1400 audit(2000000040.700:458): avc: denied { create } for pid=7377 comm="syz.5.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 151.499232][ T117] usb 2-1: USB disconnect, device number 7 [ 151.542127][ T29] audit: type=1400 audit(2000000040.720:459): avc: denied { write } for pid=7377 comm="syz.5.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 151.619984][ T5866] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 151.627571][ T9] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 151.791396][ T5866] usb 1-1: Using ep0 maxpacket: 32 [ 151.804964][ T9] usb 5-1: config 0 has an invalid interface number: 51 but max is 0 [ 151.824445][ T9] usb 5-1: config 0 has no interface number 0 [ 151.837943][ T5866] usb 1-1: New USB device found, idVendor=0ac8, idProduct=c301, bcdDevice=82.d5 [ 151.847209][ T5866] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.855765][ T5866] usb 1-1: Product: syz [ 151.860121][ T5867] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 151.867593][ T5866] usb 1-1: Manufacturer: syz [ 151.872384][ T5866] usb 1-1: SerialNumber: syz [ 151.884448][ T5866] usb 1-1: config 0 descriptor?? [ 151.960518][ T9] usb 5-1: New USB device found, idVendor=12d1, idProduct=8869, bcdDevice=3b.15 [ 151.970577][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.991102][ T5866] hub 1-1:0.0: bad descriptor, ignoring hub [ 151.997544][ T5866] hub 1-1:0.0: probe with driver hub failed with error -5 [ 152.005113][ T9] usb 5-1: Product: syz [ 152.014299][ T5866] gspca_main: vc032x-2.14.0 probing 0ac8:c301 [ 152.021816][ T9] usb 5-1: Manufacturer: syz [ 152.036114][ T9] usb 5-1: SerialNumber: syz [ 152.044198][ T9] usb 5-1: config 0 descriptor?? [ 152.052373][ T9] huawei_cdc_ncm 5-1:0.51: CDC Union missing and no IAD found [ 152.061714][ T9] huawei_cdc_ncm 5-1:0.51: bind() failure [ 152.288544][ T29] audit: type=1400 audit(2000000041.340:460): avc: denied { create } for pid=7389 comm="syz.1.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 152.541374][ T5867] usb 6-1: Using ep0 maxpacket: 16 [ 152.551440][ T5866] gspca_vc032x: reg_w err -110 [ 152.552836][ T5867] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 152.558303][ T5866] gspca_vc032x: I2c Bus Busy Wait 00 [ 152.576521][ T5867] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 152.577210][ T29] audit: type=1400 audit(2000000041.340:461): avc: denied { connect } for pid=7389 comm="syz.1.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 152.609442][ T5866] gspca_vc032x: I2c Bus Busy Wait 00 [ 152.614990][ T5866] gspca_vc032x: I2c Bus Busy Wait 00 [ 152.630064][ T5867] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 152.643135][ T5867] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 152.652848][ T5867] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.686572][ T5866] gspca_vc032x: I2c Bus Busy Wait 00 [ 152.708560][ T5866] gspca_vc032x: I2c Bus Busy Wait 00 [ 152.722077][ T5867] usb 6-1: config 0 descriptor?? [ 152.734770][ T5866] gspca_vc032x: I2c Bus Busy Wait 00 [ 152.763421][ T5866] gspca_vc032x: I2c Bus Busy Wait 00 [ 152.768734][ T5866] gspca_vc032x: I2c Bus Busy Wait 00 [ 152.820078][ T5866] gspca_vc032x: I2c Bus Busy Wait 00 [ 152.825718][ T5866] gspca_vc032x: I2c Bus Busy Wait 00 [ 152.831780][ T5866] gspca_vc032x: I2c Bus Busy Wait 00 [ 152.837147][ T5866] gspca_vc032x: I2c Bus Busy Wait 00 [ 152.857165][ T5866] gspca_vc032x: I2c Bus Busy Wait 00 [ 152.863195][ T5866] gspca_vc032x: I2c Bus Busy Wait 00 [ 152.868483][ T5866] gspca_vc032x: I2c Bus Busy Wait 00 [ 152.873919][ T5866] gspca_vc032x: I2c Bus Busy Wait 00 [ 152.879448][ T5866] gspca_vc032x: I2c Bus Busy Wait 00 [ 152.884803][ T5866] gspca_vc032x: I2c Bus Busy Wait 00 [ 152.890300][ T5866] gspca_vc032x: I2c Bus Busy Wait 00 [ 152.895743][ T5866] gspca_vc032x: Unknown sensor... [ 152.901556][ T5866] vc032x 1-1:0.0: probe with driver vc032x failed with error -22 [ 153.217500][ T5867] microsoft 0003:045E:07DA.0002: ignoring exceeding usage max [ 153.350103][ T5867] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0002/input/input10 [ 153.392707][ T5866] usb 5-1: USB disconnect, device number 17 [ 153.414085][ T29] audit: type=1326 audit(2000000042.610:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7381 comm="syz.5.342" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f25ac37ff19 code=0x0 [ 153.510861][ T5867] microsoft 0003:045E:07DA.0002: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 154.371914][ T9] usb 1-1: USB disconnect, device number 9 [ 155.499857][ T46] usb 6-1: reset high-speed USB device number 3 using dummy_hcd [ 155.547789][ T7420] netlink: 108 bytes leftover after parsing attributes in process `syz.1.352'. [ 155.611752][ T29] audit: type=1400 audit(2000000044.790:463): avc: denied { setopt } for pid=7423 comm="syz.4.354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 155.697756][ T7429] netlink: 209852 bytes leftover after parsing attributes in process `syz.5.353'. [ 156.319881][ T5867] usb 6-1: USB disconnect, device number 3 [ 156.745310][ T7443] cgroup: Invalid name [ 157.063812][ T5824] Bluetooth: hci0: ACL packet for unknown connection handle 200 [ 157.349299][ T46] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 157.413634][ T29] audit: type=1400 audit(2000000046.610:464): avc: denied { name_bind } for pid=7445 comm="syz.4.360" src=65530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=rawip_socket permissive=1 [ 157.501737][ T7450] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7450 comm=syz.5.362 [ 157.524413][ T7450] netlink: 'syz.5.362': attribute type 6 has an invalid length. [ 157.559227][ T29] audit: type=1400 audit(2000000046.710:465): avc: denied { read } for pid=7449 comm="syz.5.362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 157.656300][ T46] usb 1-1: Using ep0 maxpacket: 8 [ 157.979425][ T46] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 157.989585][ T46] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 157.999545][ T46] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 158.009597][ T46] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 158.022723][ T46] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 158.032108][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.211933][ T7465] bridge0: port 1(erspan0) entered blocking state [ 158.219394][ T7465] bridge0: port 1(erspan0) entered disabled state [ 158.227216][ T7465] erspan0: entered allmulticast mode [ 158.247269][ T7465] erspan0: entered promiscuous mode [ 158.258122][ T7465] bridge0: port 1(erspan0) entered blocking state [ 158.265432][ T7465] bridge0: port 1(erspan0) entered forwarding state [ 158.698104][ T46] usb 1-1: GET_CAPABILITIES returned 0 [ 158.715137][ T46] usbtmc 1-1:16.0: can't read capabilities [ 158.853260][ T29] audit: type=1400 audit(2000000048.050:466): avc: denied { read } for pid=7469 comm="syz.5.368" laddr=127.0.0.1 lport=58774 faddr=127.0.0.1 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 158.930216][ T29] audit: type=1400 audit(2000000048.100:467): avc: denied { write } for pid=7473 comm="syz.3.369" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 159.298682][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 159.333697][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 159.342835][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 159.351921][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 159.360973][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 159.370028][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 159.379064][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 159.388098][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 159.398948][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 159.408061][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 159.417161][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 159.426197][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 159.436324][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 159.445459][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 159.454542][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 159.463598][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 159.547162][ T8] usb 1-1: USB disconnect, device number 10 [ 159.577379][ T7497] netlink: 188 bytes leftover after parsing attributes in process `syz.3.373'. [ 159.591240][ T7483] netlink: 52 bytes leftover after parsing attributes in process `syz.5.368'. [ 159.814723][ T29] audit: type=1400 audit(2000000048.970:468): avc: denied { write } for pid=7494 comm="syz.1.374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 159.840795][ T7501] overlayfs: failed to resolve './file1': -2 [ 160.144574][ T7508] fuse: Bad value for 'fd' [ 160.299734][ T7508] netlink: 100 bytes leftover after parsing attributes in process `syz.4.375'. [ 160.722993][ T29] audit: type=1400 audit(2000000049.920:469): avc: denied { ioctl } for pid=7498 comm="syz.4.375" path="socket:[14149]" dev="sockfs" ino=14149 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 161.445231][ T29] audit: type=1400 audit(2000000050.580:470): avc: denied { ioctl } for pid=7528 comm="syz.1.383" path="socket:[14187]" dev="sockfs" ino=14187 ioctlcmd=0x9408 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 161.753190][ T7533] netlink: 12 bytes leftover after parsing attributes in process `syz.4.382'. [ 162.074903][ T7545] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.384'. [ 162.188127][ T7545] netlink: 8 bytes leftover after parsing attributes in process `syz.3.384'. [ 162.311909][ T5866] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 162.924104][ T5866] usb 5-1: device descriptor read/64, error -71 [ 163.170700][ T5866] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 163.320079][ T5866] usb 5-1: device descriptor read/64, error -71 [ 163.876510][ T5866] usb usb5-port1: attempt power cycle [ 164.162806][ T7573] can0: slcan on ttyS3. [ 164.220037][ T5866] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 164.240689][ T5866] usb 5-1: device descriptor read/8, error -71 [ 164.268114][ T7573] can0 (unregistered): slcan off ttyS3. [ 164.490158][ T5866] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 165.079631][ T8] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 165.087697][ T5866] usb 5-1: device descriptor read/8, error -71 [ 165.217541][ T7582] sctp: [Deprecated]: syz.5.395 (pid 7582) Use of int in max_burst socket option deprecated. [ 165.217541][ T7582] Use struct sctp_assoc_value instead [ 165.291082][ T5866] usb usb5-port1: unable to enumerate USB device [ 166.069973][ T8] usb 4-1: Using ep0 maxpacket: 16 [ 166.237790][ T29] audit: type=1400 audit(2000000055.430:471): avc: denied { audit_read } for pid=7606 comm="syz.1.402" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 166.395204][ T8] usb 4-1: config index 0 descriptor too short (expected 16456, got 72) [ 166.548421][ T8] usb 4-1: config 0 has an invalid interface number: 125 but max is 1 [ 166.556706][ T8] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 166.566906][ T8] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 166.575962][ T8] usb 4-1: config 0 has no interface number 0 [ 166.582066][ T8] usb 4-1: config 0 interface 125 altsetting 4 endpoint 0x4 has invalid maxpacket 21760, setting to 64 [ 166.593106][ T8] usb 4-1: config 0 interface 125 altsetting 4 endpoint 0xB has invalid wMaxPacketSize 0 [ 166.610040][ T8] usb 4-1: config 0 interface 125 altsetting 4 endpoint 0x2 has invalid wMaxPacketSize 0 [ 166.619877][ T8] usb 4-1: config 0 interface 125 has no altsetting 0 [ 166.729823][ T8] usb 4-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 166.743367][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.753365][ T8] usb 4-1: Product: syz [ 166.757551][ T8] usb 4-1: Manufacturer: syz [ 166.762694][ T7607] JFS: discard option not supported on device [ 166.771333][ T7607] bio_check_eod: 2 callbacks suppressed [ 166.771348][ T7607] syz.1.402: attempt to access beyond end of device [ 166.771348][ T7607] loop1: rw=0, sector=64, nr_sectors = 8 limit=0 [ 166.788092][ T8] usb 4-1: SerialNumber: syz [ 166.789854][ T7607] syz.1.402: attempt to access beyond end of device [ 166.789854][ T7607] loop1: rw=0, sector=120, nr_sectors = 8 limit=0 [ 166.807466][ T7607] Mount JFS Failure: -5 [ 166.824769][ T7607] jfs_mount failed w/return code = -5 [ 167.096673][ T8] usb 4-1: config 0 descriptor?? [ 167.201028][ T29] audit: type=1326 audit(2000000056.390:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7624 comm="syz.0.406" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe80617ff19 code=0x0 [ 167.403432][ T29] audit: type=1400 audit(2000000056.470:473): avc: denied { mount } for pid=7624 comm="syz.0.406" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 167.533952][ T5868] usb 4-1: USB disconnect, device number 11 [ 168.075350][ T29] audit: type=1326 audit(2000000057.270:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7641 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f885f17ff19 code=0x7ffc0000 [ 168.117792][ T29] audit: type=1326 audit(2000000057.270:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7641 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f885f17ff19 code=0x7ffc0000 [ 168.212641][ T29] audit: type=1326 audit(2000000057.270:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7641 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f885f17ff19 code=0x7ffc0000 [ 168.246717][ T7650] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.413'. [ 168.731205][ T29] audit: type=1326 audit(2000000057.270:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7641 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f885f17ff19 code=0x7ffc0000 [ 168.961936][ T29] audit: type=1326 audit(2000000057.270:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7641 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f885f17ff19 code=0x7ffc0000 [ 169.080132][ T5920] usb 1-1: new low-speed USB device number 11 using dummy_hcd [ 169.132292][ T29] audit: type=1326 audit(2000000057.270:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7641 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f885f17ff19 code=0x7ffc0000 [ 169.255991][ T5920] usb 1-1: No LPM exit latency info found, disabling LPM. [ 169.275695][ T5920] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 16, setting to 8 [ 169.643318][ T5920] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 169.656363][ T5920] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 169.711847][ T5920] usb 1-1: string descriptor 0 read error: -22 [ 169.718668][ T5920] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 169.728183][ T5920] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.755253][ T7640] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 169.771941][ T29] audit: type=1326 audit(2000000057.270:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7641 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f885f17ff19 code=0x7ffc0000 [ 170.579602][ T5920] cdc_ncm 1-1:1.0: bind() failure [ 170.641984][ T5920] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 170.872321][ T5920] cdc_ncm 1-1:1.1: bind() failure [ 170.898853][ T5920] usb 1-1: USB disconnect, device number 11 [ 172.416836][ T46] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 172.431726][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 172.431740][ T29] audit: type=1400 audit(2000000061.630:504): avc: denied { watch } for pid=7677 comm="syz.4.421" path="/101" dev="tmpfs" ino=546 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 172.470339][ T29] audit: type=1400 audit(2000000061.670:505): avc: denied { watch_sb } for pid=7677 comm="syz.4.421" path="/101" dev="tmpfs" ino=546 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 172.508787][ T7700] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.427'. [ 172.688130][ T46] usb 2-1: device descriptor read/64, error -71 [ 172.891563][ T8] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 172.990256][ T46] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 173.070723][ T29] audit: type=1400 audit(2000000062.180:506): avc: denied { create } for pid=7703 comm="syz.0.429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 173.127407][ T29] audit: type=1400 audit(2000000062.190:507): avc: denied { watch watch_reads } for pid=7703 comm="syz.0.429" path="pipe:[15444]" dev="pipefs" ino=15444 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 173.127600][ T8] usb 6-1: config 0 has an invalid interface number: 222 but max is 0 [ 173.160161][ T46] usb 2-1: device descriptor read/64, error -71 [ 173.201800][ T8] usb 6-1: config 0 has no interface number 0 [ 173.208038][ T8] usb 6-1: config 0 interface 222 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 173.218033][ T29] audit: type=1400 audit(2000000062.190:508): avc: denied { write } for pid=7703 comm="syz.0.429" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 173.285288][ T46] usb usb2-port1: attempt power cycle [ 173.317651][ T8] usb 6-1: config 0 interface 222 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 173.419466][ T8] usb 6-1: New USB device found, idVendor=1241, idProduct=5015, bcdDevice= 0.00 [ 173.453108][ T8] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.460413][ T29] audit: type=1400 audit(2000000062.650:509): avc: denied { read write } for pid=7707 comm="syz.0.430" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 173.483081][ T8] usb 6-1: config 0 descriptor?? [ 173.487832][ T29] audit: type=1400 audit(2000000062.670:510): avc: denied { open } for pid=7707 comm="syz.0.430" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 173.586370][ T7710] No such timeout policy "syz0" [ 173.743920][ T46] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 173.770432][ T46] usb 2-1: device descriptor read/8, error -71 [ 174.529731][ T8] holtek 0003:1241:5015.0003: hidraw0: USB HID v0.00 Device [HID 1241:5015] on usb-dummy_hcd.5-1/input222 [ 174.559992][ T8] holtek 0003:1241:5015.0003: no inputs found [ 174.614193][ T29] audit: type=1326 audit(2000000063.790:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7720 comm="syz.4.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14b577ff19 code=0x7ffc0000 [ 174.651230][ T46] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 174.667078][ T29] audit: type=1326 audit(2000000063.790:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7720 comm="syz.4.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14b577ff19 code=0x7ffc0000 [ 174.691228][ T46] usb 2-1: device descriptor read/8, error -71 [ 174.698868][ T29] audit: type=1326 audit(2000000063.790:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7720 comm="syz.4.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f14b577ff19 code=0x7ffc0000 [ 174.784309][ T7724] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 174.807044][ T46] usb usb2-port1: unable to enumerate USB device [ 175.125334][ T7692] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 175.134310][ T7692] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 176.159474][ T7739] binder: BINDER_SET_CONTEXT_MGR already set [ 176.177202][ T7739] binder: 7735:7739 ioctl 4018620d 20000540 returned -16 [ 176.855529][ T117] usb 6-1: USB disconnect, device number 4 [ 177.155300][ T7747] netlink: 4 bytes leftover after parsing attributes in process `syz.3.441'. [ 177.509261][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 177.509278][ T29] audit: type=1400 audit(2000000066.700:533): avc: denied { getopt } for pid=7768 comm="syz.5.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 177.616399][ T5827] Bluetooth: hci5: sending frame failed (-49) [ 177.624946][ T5824] Bluetooth: hci5: Opcode 0x1003 failed: -49 [ 177.641766][ T1331] Bluetooth: hci5: received HCILL_GO_TO_SLEEP_ACK in state 0 [ 178.117002][ T29] audit: type=1400 audit(2000000067.300:534): avc: denied { mounton } for pid=7776 comm="syz.3.449" path="/proc/262/task" dev="proc" ino=16631 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 179.609997][ T5920] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 179.820869][ T7802] mac80211_hwsim hwsim3 wlan1: entered allmulticast mode [ 179.830726][ T7802] netlink: 'syz.4.455': attribute type 10 has an invalid length. [ 179.910075][ T5920] usb 6-1: device descriptor read/64, error -71 [ 180.024830][ T7802] mac80211_hwsim hwsim3 wlan1: left allmulticast mode [ 180.208917][ T7810] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.457'. [ 180.793528][ T7802] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 180.818548][ T29] audit: type=1400 audit(2000000070.010:535): avc: denied { ioctl } for pid=7804 comm="syz.3.456" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 180.908840][ T7810] netlink: 8 bytes leftover after parsing attributes in process `syz.1.457'. [ 180.949594][ T5920] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 181.200206][ T5920] usb 6-1: device descriptor read/64, error -71 [ 181.310783][ T5920] usb usb6-port1: attempt power cycle [ 181.650000][ T5920] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 181.663528][ T29] audit: type=1326 audit(2000000070.860:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7823 comm="syz.1.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7fdd7ff19 code=0x7ffc0000 [ 181.692680][ T29] audit: type=1326 audit(2000000070.860:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7823 comm="syz.1.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7fdd7ff19 code=0x7ffc0000 [ 181.749485][ T29] audit: type=1326 audit(2000000070.860:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7823 comm="syz.1.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7fe7fdd7ff19 code=0x7ffc0000 [ 181.772871][ T29] audit: type=1326 audit(2000000070.860:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7823 comm="syz.1.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7fdd7ff19 code=0x7ffc0000 [ 181.808043][ T29] audit: type=1326 audit(2000000070.860:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7823 comm="syz.1.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7fdd7ff19 code=0x7ffc0000 [ 181.831886][ T29] audit: type=1326 audit(2000000070.860:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7823 comm="syz.1.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe7fdd7ff19 code=0x7ffc0000 [ 181.855191][ T29] audit: type=1326 audit(2000000070.860:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7823 comm="syz.1.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7fdd7ff19 code=0x7ffc0000 [ 181.886953][ T5920] usb 6-1: device descriptor read/8, error -71 [ 182.170133][ T5920] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 182.200838][ T5920] usb 6-1: device descriptor read/8, error -71 [ 182.570343][ T5920] usb usb6-port1: unable to enumerate USB device [ 182.705227][ T7833] netlink: 'syz.5.464': attribute type 2 has an invalid length. [ 182.713412][ T7833] netlink: 'syz.5.464': attribute type 1 has an invalid length. [ 182.721570][ T7833] netlink: 8 bytes leftover after parsing attributes in process `syz.5.464'. [ 182.901652][ T7844] FAULT_INJECTION: forcing a failure. [ 182.901652][ T7844] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 182.915183][ T7844] CPU: 0 UID: 0 PID: 7844 Comm: syz.5.468 Not tainted 6.13.0-rc2-syzkaller-00018-g7cb1b4663150 #0 [ 182.925778][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 182.935832][ T7844] Call Trace: [ 182.939110][ T7844] [ 182.942038][ T7844] dump_stack_lvl+0x16c/0x1f0 [ 182.946722][ T7844] should_fail_ex+0x497/0x5b0 [ 182.951409][ T7844] _copy_from_user+0x2e/0xd0 [ 182.956019][ T7844] do_pages_stat+0x1e6/0x800 [ 182.960623][ T7844] ? __pfx_do_pages_stat+0x10/0x10 [ 182.965750][ T7844] ? cpuset_mems_allowed+0x1d9/0x480 [ 182.971053][ T7844] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 182.976856][ T7844] ? lockdep_hardirqs_on+0x7c/0x110 [ 182.982056][ T7844] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 182.987864][ T7844] kernel_move_pages+0x107d/0x1560 [ 182.992988][ T7844] ? __mutex_unlock_slowpath+0x164/0x690 [ 182.998628][ T7844] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 183.004610][ T7844] ? __pfx_kernel_move_pages+0x10/0x10 [ 183.010078][ T7844] ? __fget_files+0x206/0x3a0 [ 183.014761][ T7844] ? fput+0x67/0x440 [ 183.018658][ T7844] ? ksys_write+0x1ba/0x250 [ 183.023175][ T7844] ? __pfx_ksys_write+0x10/0x10 [ 183.028044][ T7844] __x64_sys_move_pages+0xe0/0x1c0 [ 183.033173][ T7844] ? do_syscall_64+0x91/0x250 [ 183.037869][ T7844] ? lockdep_hardirqs_on+0x7c/0x110 [ 183.043072][ T7844] do_syscall_64+0xcd/0x250 [ 183.047593][ T7844] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 183.053490][ T7844] RIP: 0033:0x7f25ac37ff19 [ 183.057903][ T7844] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 183.077514][ T7844] RSP: 002b:00007f25ad266058 EFLAGS: 00000246 ORIG_RAX: 0000000000000117 [ 183.085943][ T7844] RAX: ffffffffffffffda RBX: 00007f25ac545fa0 RCX: 00007f25ac37ff19 [ 183.093923][ T7844] RDX: 0000000020000080 RSI: 0000000000001efe RDI: 0000000000000000 [ 183.101900][ T7844] RBP: 00007f25ad2660a0 R08: 0000000020000040 R09: 0000000000000000 [ 183.109883][ T7844] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 183.117858][ T7844] R13: 0000000000000001 R14: 00007f25ac545fa0 R15: 00007fff01c5c208 [ 183.125849][ T7844] [ 183.684432][ T7847] netlink: 8 bytes leftover after parsing attributes in process `syz.3.466'. [ 183.695532][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 183.695564][ T29] audit: type=1400 audit(2000000072.690:557): avc: denied { watch watch_reads } for pid=7837 comm="syz.3.466" path=2F6D656D66643A2D42D54E49C56A9A707070F00884A26D202864656C6574656429 dev="tmpfs" ino=1108 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 183.945731][ T7847] bridge0: port 1(erspan0) entered disabled state [ 184.105530][ T7853] netlink: 209852 bytes leftover after parsing attributes in process `syz.5.469'. [ 184.123963][ T7853] netlink: 8 bytes leftover after parsing attributes in process `syz.5.469'. [ 184.638946][ T29] audit: type=1400 audit(2000000073.830:558): avc: denied { setopt } for pid=7854 comm="syz.4.470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 184.970042][ T5920] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 185.389234][ T5920] usb 4-1: config 0 has an invalid interface number: 230 but max is 0 [ 185.407547][ T5920] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 185.460029][ T5920] usb 4-1: config 0 has no interface number 0 [ 185.570936][ T29] audit: type=1400 audit(2000000074.760:559): avc: denied { append } for pid=7873 comm="syz.5.479" name="event2" dev="devtmpfs" ino=927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 186.455711][ T5920] usb 4-1: New USB device found, idVendor=2013, idProduct=0251, bcdDevice=e8.6e [ 186.474762][ T5920] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.482932][ T5920] usb 4-1: Product: syz [ 186.487177][ T5920] usb 4-1: Manufacturer: syz [ 186.491998][ T5920] usb 4-1: SerialNumber: syz [ 186.501452][ T5920] usb 4-1: config 0 descriptor?? [ 186.508839][ T5920] em28xx 4-1:0.230: audio device (2013:0251): interface 230, class 1 [ 187.044086][ T5867] usb 4-1: USB disconnect, device number 12 [ 187.280731][ T5869] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 187.377716][ T29] audit: type=1326 audit(2000000076.570:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7900 comm="syz.5.486" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f25ac37ff19 code=0x0 [ 187.400459][ C1] vkms_vblank_simulate: vblank timer overrun [ 187.441557][ T5869] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 187.452811][ T5869] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 187.496676][ T5869] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.536083][ T5869] usb 5-1: config 0 descriptor?? [ 188.565512][ T5869] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 188.608658][ T5869] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0004/input/input11 [ 188.934072][ T5869] keytouch 0003:0926:3333.0004: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 188.958150][ T5869] usb 5-1: USB disconnect, device number 22 [ 188.960214][ T117] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 189.065645][ T29] audit: type=1400 audit(2000000078.260:561): avc: denied { ioctl } for pid=7928 comm="syz.3.494" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x127d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 189.219997][ T29] audit: type=1400 audit(2000000078.410:562): avc: denied { setattr } for pid=7927 comm="syz.5.493" path="/proc/158/task/158/pagemap" dev="proc" ino=17026 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 189.249812][ T117] usb 2-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.32 [ 189.259168][ T117] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.268392][ T117] usb 2-1: config 0 descriptor?? [ 189.290502][ T117] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 189.368172][ T29] audit: type=1400 audit(2000000078.560:563): avc: denied { call } for pid=7933 comm="syz.3.495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 189.681520][ T7947] netlink: 'syz.1.491': attribute type 1 has an invalid length. [ 189.802473][ T7950] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.499'. [ 190.725151][ T7954] block nbd0: NBD_DISCONNECT [ 191.062591][ T29] audit: type=1400 audit(2000000079.940:564): avc: denied { accept } for pid=7951 comm="syz.4.502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 191.507354][ T117] gp8psk: usb in 128 operation failed. [ 191.593291][ T7965] xt_CT: You must specify a L4 protocol and not use inversions on it [ 191.595120][ T117] gp8psk: usb in 137 operation failed. [ 191.661351][ T117] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 191.676771][ T117] dvbdev: DVB: registering new adapter (Genpix SkyWalker-1 DVB-S receiver) [ 191.685556][ T117] usb 2-1: media controller created [ 191.738203][ T117] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 192.121581][ T29] audit: type=1400 audit(2000000081.320:565): avc: denied { write } for pid=7953 comm="syz.0.501" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 192.142711][ T117] gp8psk_fe: Frontend attached [ 192.156252][ T117] usb 2-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 192.171140][ T117] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 192.210023][ T5868] usb 4-1: new full-speed USB device number 13 using dummy_hcd [ 192.249859][ T117] gp8psk: usb in 138 operation failed. [ 192.257725][ T117] dvb-usb: Genpix SkyWalker-1 DVB-S receiver successfully initialized and connected. [ 192.347170][ T117] gp8psk: found Genpix USB device pID = 203 (hex) [ 192.457227][ T7983] SET target dimension over the limit! [ 192.670691][ T5868] usb 4-1: too many endpoints for config 253 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 192.681784][ T5868] usb 4-1: config 253 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 192.693148][ T5868] usb 4-1: config 253 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 255 [ 192.740126][ T117] usb 2-1: USB disconnect, device number 12 [ 192.863097][ T5824] Bluetooth: hci4: Malformed LE Event: 0x0b [ 192.935951][ T117] dvb-usb: Genpix SkyWalker-1 DVB-S receiver successfully deinitialized and disconnected. [ 192.950375][ T5868] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 192.959746][ T5868] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 192.967942][ T5868] usb 4-1: SerialNumber: syz [ 193.150915][ T7997] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.510'. [ 193.173905][ T7997] netlink: 8 bytes leftover after parsing attributes in process `syz.4.510'. [ 193.928317][ T1288] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.934825][ T1288] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.055471][ T5868] rndis_host 4-1:253.0: RNDIS init failed, -71 [ 194.066362][ T5868] rndis_host 4-1:253.0: probe with driver rndis_host failed with error -71 [ 194.168632][ T5868] usb 4-1: USB disconnect, device number 13 [ 194.205187][ T8004] sp0: Synchronizing with TNC [ 194.248676][ T8004] sp0: Found TNC [ 194.277898][ T8004] netlink: 68 bytes leftover after parsing attributes in process `syz.4.513'. [ 194.292730][ T8007] netlink: 36 bytes leftover after parsing attributes in process `syz.1.515'. [ 194.323683][ T8007] netlink: 16 bytes leftover after parsing attributes in process `syz.1.515'. [ 194.329090][ T29] audit: type=1400 audit(2000000083.520:566): avc: denied { read } for pid=8003 comm="syz.4.513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 194.345430][ T8007] netlink: 36 bytes leftover after parsing attributes in process `syz.1.515'. [ 194.392612][ T8007] netlink: 36 bytes leftover after parsing attributes in process `syz.1.515'. [ 194.670047][ T5868] usb 1-1: new low-speed USB device number 12 using dummy_hcd [ 194.842069][ T5868] usb 1-1: config 168 descriptor has 1 excess byte, ignoring [ 194.853452][ T5868] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 194.879737][ T5868] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 194.890608][ T5868] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 194.902176][ T5868] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 194.930583][ T5868] usb 1-1: config 168 descriptor has 1 excess byte, ignoring [ 194.974695][ T8003] [U] ` [ 194.978347][ T5868] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 194.990830][ T5868] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 195.020485][ T5868] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 195.039175][ T5868] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 195.121937][ T5868] usb 1-1: config 168 descriptor has 1 excess byte, ignoring [ 195.129396][ T5868] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 195.132823][ T8018] sctp: [Deprecated]: syz.3.517 (pid 8018) Use of struct sctp_assoc_value in delayed_ack socket option. [ 195.132823][ T8018] Use struct sctp_sack_info instead [ 195.146076][ T5868] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 195.166486][ T5868] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 195.178749][ T5868] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 195.201811][ T5868] usb 1-1: string descriptor 0 read error: -22 [ 195.208485][ T5868] usb 1-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 195.220651][ T5868] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.240565][ T5868] adutux 1-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 195.395885][ T8031] ipt_REJECT: ECHOREPLY no longer supported. [ 195.425359][ T5824] Bluetooth: hci1: unexpected event 0x08 length: 6 > 4 [ 195.569280][ T5868] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 196.000840][ T117] usb 1-1: USB disconnect, device number 12 [ 196.032659][ T8040] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 196.048553][ T8040] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 196.058630][ T5868] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 196.058898][ T8040] netdevsim netdevsim1: Falling back to sysfs fallback for: . [ 196.069010][ T5868] usb 4-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 196.126820][ T5868] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 196.146751][ T5868] usb 4-1: config 0 descriptor?? [ 196.286281][ T5868] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 196.435720][ T8052] hub 2-0:1.0: USB hub found [ 196.441616][ T8052] hub 2-0:1.0: 1 port detected [ 196.601911][ T8025] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 196.918392][ T29] audit: type=1400 audit(2000000086.110:567): avc: denied { write } for pid=8054 comm="syz.0.528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 196.971334][ T8025] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 197.194234][ T8059] hugetlbfs: Bad value 'g' for mount option 'nr_inodes' [ 197.194234][ T8059] [ 197.204628][ T29] audit: type=1400 audit(2000000086.390:568): avc: denied { remount } for pid=8057 comm="syz.0.529" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 197.303217][ T8063] batman_adv: batadv0: Adding interface: erspan1 [ 197.309743][ T8063] batman_adv: batadv0: Not using interface erspan1 (retrying later): interface not active [ 197.455722][ T8067] netlink: 32 bytes leftover after parsing attributes in process `syz.4.532'. [ 197.530367][ T8067] netlink: 8 bytes leftover after parsing attributes in process `syz.4.532'. [ 197.572983][ T8070] could not open pipe file descriptor [ 198.533355][ T117] usb 4-1: USB disconnect, device number 14 [ 198.585862][ T8083] netlink: 4 bytes leftover after parsing attributes in process `syz.0.537'. [ 198.597536][ T8083] netlink: 'syz.0.537': attribute type 4 has an invalid length. [ 198.694304][ T8088] netlink: 'syz.0.537': attribute type 4 has an invalid length. [ 198.722687][ T8083] syz.0.537 (8083) used greatest stack depth: 21424 bytes left [ 198.760140][ T5866] usb 5-1: new full-speed USB device number 23 using dummy_hcd [ 198.850770][ T29] audit: type=1400 audit(2000000088.040:569): avc: denied { read } for pid=8092 comm="syz.3.539" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 198.878716][ T8093] 9pnet_fd: Insufficient options for proto=fd [ 198.911794][ T5866] usb 5-1: unable to get BOS descriptor or descriptor too short [ 198.938031][ T5866] usb 5-1: not running at top speed; connect to a high speed hub [ 199.576300][ T5866] usb 5-1: config 9 has an invalid interface number: 87 but max is 0 [ 199.590881][ T5866] usb 5-1: config 9 has no interface number 0 [ 199.597184][ T5866] usb 5-1: config 9 interface 87 altsetting 127 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 199.608574][ T5866] usb 5-1: config 9 interface 87 has no altsetting 0 [ 199.690566][ T29] audit: type=1400 audit(2000000088.870:570): avc: denied { getopt } for pid=8100 comm="syz.3.542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 199.737893][ T8107] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 199.746855][ T5866] usb 5-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=a8.d0 [ 199.766503][ T5866] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.810304][ T5866] usb 5-1: Product: syz [ 199.813256][ T8107] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 199.822945][ T5866] usb 5-1: Manufacturer: syz [ 199.822967][ T5866] usb 5-1: SerialNumber: syz [ 199.852436][ T8107] netdevsim netdevsim1: Falling back to sysfs fallback for: . [ 200.050028][ T8102] hub 2-0:1.0: USB hub found [ 200.055922][ T8102] hub 2-0:1.0: 1 port detected [ 200.123336][ T8115] netlink: 8 bytes leftover after parsing attributes in process `syz.0.544'. [ 200.211159][ T8078] lo speed is unknown, defaulting to 1000 [ 200.233690][ T8078] lo speed is unknown, defaulting to 1000 [ 200.254084][ T8078] lo speed is unknown, defaulting to 1000 [ 200.643778][ T8078] infiniband sz1: set active [ 200.648847][ T8078] infiniband sz1: added lo [ 200.659721][ T5869] lo speed is unknown, defaulting to 1000 [ 200.696538][ T8078] RDS/IB: sz1: added [ 200.701224][ T8078] smc: adding ib device sz1 with port count 1 [ 200.707516][ T8078] smc: ib device sz1 port 1 has pnetid [ 200.715455][ T8078] lo speed is unknown, defaulting to 1000 [ 200.775221][ T8078] lo speed is unknown, defaulting to 1000 [ 200.832579][ T8078] lo speed is unknown, defaulting to 1000 [ 200.890903][ T8078] lo speed is unknown, defaulting to 1000 [ 200.946924][ T8078] lo speed is unknown, defaulting to 1000 [ 201.004740][ T46] lo speed is unknown, defaulting to 1000 [ 201.174119][ T8106] SET target dimension over the limit! [ 201.770509][ T117] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=117 comm=kworker/0:2 [ 201.900323][ T29] audit: type=1400 audit(2000000091.090:571): avc: denied { connect } for pid=8136 comm="syz.5.550" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 201.920311][ T29] audit: type=1400 audit(2000000091.090:572): avc: denied { write } for pid=8136 comm="syz.5.550" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 201.940482][ C1] vkms_vblank_simulate: vblank timer overrun [ 201.978415][ T29] audit: type=1400 audit(2000000091.090:573): avc: denied { write } for pid=8136 comm="syz.5.550" path="socket:[17508]" dev="sockfs" ino=17508 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 202.604500][ T5866] usb 5-1: USB disconnect, device number 23 [ 203.259052][ T8141] infiniband syz1: set down [ 203.366434][ T8141] infiniband syz1: added syzkaller0 [ 203.648832][ T8141] RDS/IB: syz1: added [ 203.686166][ T8141] smc: adding ib device syz1 with port count 1 [ 203.712177][ T8141] smc: ib device syz1 port 1 has pnetid [ 203.791176][ T29] audit: type=1400 audit(2000000092.990:574): avc: denied { create } for pid=8160 comm="syz.4.557" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 203.819041][ T29] audit: type=1400 audit(2000000093.010:575): avc: denied { connect } for pid=8160 comm="syz.4.557" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 203.868364][ T29] audit: type=1400 audit(2000000093.060:576): avc: denied { setopt } for pid=8160 comm="syz.4.557" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 203.932041][ T29] audit: type=1400 audit(2000000093.130:577): avc: denied { listen } for pid=8160 comm="syz.4.557" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 203.984538][ T29] audit: type=1400 audit(2000000093.180:578): avc: denied { read } for pid=8160 comm="syz.4.557" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 204.020486][ T8170] netlink: 8 bytes leftover after parsing attributes in process `syz.5.560'. [ 204.100274][ T5868] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 204.217667][ T8176] netlink: 8 bytes leftover after parsing attributes in process `syz.4.562'. [ 204.230186][ T5868] usb 1-1: device descriptor read/64, error -71 [ 204.243120][ T8176] netlink: 8 bytes leftover after parsing attributes in process `syz.4.562'. [ 205.398319][ T5868] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 206.010240][ T8186] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 206.036880][ T8186] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 206.060044][ T5868] usb 1-1: device descriptor read/64, error -71 [ 206.066767][ T8186] netdevsim netdevsim5: Falling back to sysfs fallback for: . [ 206.099102][ T8190] vlan3: entered promiscuous mode [ 206.104642][ T8190] vlan3: entered allmulticast mode [ 206.106355][ T54] smc: removing ib device syz1 [ 206.109836][ T8190] hsr_slave_1: entered allmulticast mode [ 206.116810][ T8190] netlink: 4 bytes leftover after parsing attributes in process `syz.4.567'. [ 206.494310][ T5868] usb usb1-port1: attempt power cycle [ 206.505731][ T8195] hub 2-0:1.0: USB hub found [ 206.513270][ T8195] hub 2-0:1.0: 1 port detected [ 206.797763][ T29] audit: type=1400 audit(2000000095.800:579): avc: denied { bind } for pid=8191 comm="syz.3.566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 207.086040][ T8190] hsr_slave_1 (unregistering): left allmulticast mode [ 207.158665][ T8190] hsr_slave_1 (unregistering): left promiscuous mode [ 207.185397][ T29] audit: type=1400 audit(2000000096.380:580): avc: denied { shutdown } for pid=8202 comm="syz.0.568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 207.410800][ T29] audit: type=1400 audit(2000000096.540:581): avc: denied { shutdown } for pid=8205 comm="syz.5.569" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 207.637160][ T8211] input: syz1 as /devices/virtual/input/input12 [ 207.850437][ T5868] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 207.991393][ T5868] usb 1-1: new full-speed USB device number 16 using dummy_hcd [ 208.208113][ T5868] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 208.218289][ T5868] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 254, using maximum allowed: 30 [ 208.229193][ T5868] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 208.240251][ T5868] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 209.204815][ T5868] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 254 [ 209.217879][ T5868] usb 1-1: New USB device found, idVendor=20a0, idProduct=4287, bcdDevice= 0.00 [ 209.227114][ T5868] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 209.305312][ T5868] usb 1-1: config 0 descriptor?? [ 209.345673][ T29] audit: type=1400 audit(2000000098.520:582): avc: denied { map } for pid=8226 comm="syz.5.575" path="socket:[16350]" dev="sockfs" ino=16350 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 209.376191][ T29] audit: type=1400 audit(2000000098.520:583): avc: denied { read } for pid=8226 comm="syz.5.575" path="socket:[16350]" dev="sockfs" ino=16350 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 209.529990][ T5920] usb 5-1: new full-speed USB device number 24 using dummy_hcd [ 209.580117][ T5866] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 209.691790][ T5920] usb 5-1: unable to get BOS descriptor or descriptor too short [ 209.700074][ T5920] usb 5-1: not running at top speed; connect to a high speed hub [ 209.709390][ T5920] usb 5-1: config 9 has an invalid interface number: 87 but max is 0 [ 209.717926][ T5920] usb 5-1: config 9 has no interface number 0 [ 209.724426][ T5920] usb 5-1: config 9 interface 87 altsetting 127 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 209.730954][ T8211] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 209.736252][ T5920] usb 5-1: config 9 interface 87 has no altsetting 0 [ 209.750052][ T5866] usb 6-1: Using ep0 maxpacket: 8 [ 209.751127][ T8211] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 209.759708][ T5866] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 209.765151][ T5920] usb 5-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=a8.d0 [ 209.784860][ T5866] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 209.795353][ T5866] usb 6-1: New USB device found, idVendor=09da, idProduct=0006, bcdDevice= 0.00 [ 209.804714][ T5866] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 209.815019][ T5920] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.828638][ T5868] usbhid 1-1:0.0: can't add hid device: -71 [ 209.833924][ T5920] usb 5-1: Product: syz [ 209.839819][ T5866] usb 6-1: config 0 descriptor?? [ 209.850298][ T5920] usb 5-1: Manufacturer: syz [ 209.855327][ T5920] usb 5-1: SerialNumber: syz [ 209.855547][ T5868] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 209.911674][ T5868] usb 1-1: USB disconnect, device number 16 [ 210.151260][ T8220] sz1: rxe_newlink: already configured on lo [ 210.260307][ T46] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 210.289645][ T5866] a4tech 0003:09DA:0006.0005: unknown main item tag 0x0 [ 210.298198][ T5866] a4tech 0003:09DA:0006.0005: unknown main item tag 0x0 [ 210.305899][ T5866] a4tech 0003:09DA:0006.0005: unknown main item tag 0x0 [ 210.313240][ T5866] a4tech 0003:09DA:0006.0005: unknown main item tag 0x0 [ 210.320462][ T5866] a4tech 0003:09DA:0006.0005: unknown main item tag 0x0 [ 210.328285][ T5866] a4tech 0003:09DA:0006.0005: unknown main item tag 0x0 [ 210.335558][ T5866] a4tech 0003:09DA:0006.0005: unknown main item tag 0x0 [ 210.349083][ T5866] a4tech 0003:09DA:0006.0005: hidraw0: USB HID v0.00 Device [HID 09da:0006] on usb-dummy_hcd.5-1/input0 [ 210.462410][ T46] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 210.473426][ T46] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 210.491921][ T46] usb 2-1: New USB device found, idVendor=b2e7, idProduct=32c4, bcdDevice=1e.ac [ 210.504580][ T46] usb 2-1: New USB device strings: Mfr=11, Product=100, SerialNumber=130 [ 210.514740][ T46] usb 2-1: Product: syz [ 210.517761][ T29] audit: type=1400 audit(2000000099.710:584): avc: denied { bind } for pid=8226 comm="syz.5.575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 210.519562][ T46] usb 2-1: Manufacturer: syz [ 210.551003][ T46] usb 2-1: SerialNumber: syz [ 210.558138][ T46] usb 2-1: config 0 descriptor?? [ 210.588366][ T5869] usb 6-1: USB disconnect, device number 9 [ 210.679979][ T5866] usb 1-1: new full-speed USB device number 17 using dummy_hcd [ 210.781391][ T46] usbhid 2-1:0.0: can't add hid device: -71 [ 210.787373][ T46] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 210.815023][ T46] usb 2-1: USB disconnect, device number 13 [ 210.856717][ T8239] syz.0.580 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 211.007257][ T5866] usb 1-1: unable to get BOS descriptor or descriptor too short [ 211.025790][ T5866] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 211.034212][ T5866] usb 1-1: can't read configurations, error -71 [ 211.221897][ T5920] usb 5-1: USB disconnect, device number 24 [ 211.248230][ T29] audit: type=1400 audit(2000000100.440:585): avc: denied { sqpoll } for pid=8241 comm="syz.5.582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 211.286803][ T29] audit: type=1400 audit(2000000100.460:586): avc: denied { connect } for pid=8241 comm="syz.5.582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 211.308775][ T29] audit: type=1400 audit(2000000100.460:587): avc: denied { bind } for pid=8241 comm="syz.5.582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 211.337957][ T29] audit: type=1400 audit(2000000100.460:588): avc: denied { write } for pid=8241 comm="syz.5.582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 211.555025][ T8254] netlink: 12 bytes leftover after parsing attributes in process `syz.3.581'. [ 211.590043][ T5920] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 212.209238][ T5920] usb 5-1: Using ep0 maxpacket: 16 [ 212.521480][ T5920] usb 5-1: config 0 has an invalid interface number: 214 but max is 0 [ 212.529684][ T5920] usb 5-1: config 0 has no interface number 0 [ 212.559766][ T5920] usb 5-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 212.659861][ T8268] netlink: 28 bytes leftover after parsing attributes in process `syz.3.590'. [ 212.670935][ T8268] netlink: 88 bytes leftover after parsing attributes in process `syz.3.590'. [ 212.731418][ T8269] hsr0: entered promiscuous mode [ 212.736331][ T5920] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.945282][ T5920] usb 5-1: Product: syz [ 212.949479][ T5920] usb 5-1: Manufacturer: syz [ 212.960443][ T5920] usb 5-1: SerialNumber: syz [ 212.982088][ T5920] usb 5-1: config 0 descriptor?? [ 213.116727][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 213.116744][ T29] audit: type=1400 audit(2000000102.310:590): avc: denied { nlmsg_read } for pid=8278 comm="syz.1.594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 213.166245][ T8279] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 213.179274][ T8279] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 213.212540][ T29] audit: type=1400 audit(2000000102.410:591): avc: denied { write } for pid=8278 comm="syz.1.594" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 213.334411][ T8282] xt_CT: No such helper "pptp" [ 213.534938][ T29] audit: type=1400 audit(2000000102.730:592): avc: denied { read } for pid=8284 comm="syz.1.595" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 213.632794][ T29] audit: type=1400 audit(2000000102.760:593): avc: denied { open } for pid=8284 comm="syz.1.595" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 213.725043][ T29] audit: type=1400 audit(2000000102.830:594): avc: denied { read write } for pid=8289 comm="syz.3.597" name="btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 213.820068][ T8297] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 213.826738][ T8297] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 213.835854][ T29] audit: type=1400 audit(2000000102.830:595): avc: denied { ioctl open } for pid=8289 comm="syz.3.597" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 213.886449][ T8297] vhci_hcd vhci_hcd.0: Device attached [ 213.923979][ T8301] 9pnet_fd: Insufficient options for proto=fd [ 213.982480][ T8298] usbip_core: unknown command [ 213.995709][ T8298] vhci_hcd: unknown pdu 505731534 [ 214.023221][ T8298] usbip_core: unknown command [ 214.061418][ T5866] vhci_hcd: vhci_device speed not set [ 214.106893][ T1325] vhci_hcd: stop threads [ 214.135504][ T1325] vhci_hcd: release socket [ 214.165513][ T1325] vhci_hcd: disconnect device [ 214.180180][ T5866] usb 33-1: new full-speed USB device number 2 using vhci_hcd [ 214.190047][ T5866] usb 33-1: enqueue for inactive port 0 [ 214.260913][ T5866] vhci_hcd: vhci_device speed not set [ 214.752821][ T5868] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 214.913219][ T5868] usb 6-1: config 0 has an invalid interface number: 112 but max is 0 [ 214.921892][ T5868] usb 6-1: config 0 has no interface number 0 [ 214.928021][ T5868] usb 6-1: config 0 interface 112 has no altsetting 0 [ 214.938079][ T5868] usb 6-1: New USB device found, idVendor=05ac, idProduct=0231, bcdDevice=e0.0c [ 214.947858][ T5868] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.956861][ T5868] usb 6-1: Product: syz [ 214.962059][ T5868] usb 6-1: Manufacturer: syz [ 214.966668][ T5868] usb 6-1: SerialNumber: syz [ 214.973094][ T5868] usb 6-1: config 0 descriptor?? [ 215.005277][ T9] usb 5-1: USB disconnect, device number 25 [ 215.297672][ T29] audit: type=1400 audit(2000000104.480:596): avc: denied { append } for pid=8309 comm="syz.5.602" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 215.444102][ T8324] xt_nat: multiple ranges no longer supported [ 216.148479][ T5868] input: bcm5974 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.112/input/input13 [ 216.376128][ T5176] bcm5974 6-1:0.112: could not read from device [ 216.545245][ T5868] usb 6-1: USB disconnect, device number 10 [ 217.952991][ T5869] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 218.527934][ T5869] usb 5-1: Using ep0 maxpacket: 8 [ 218.535618][ T5869] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 218.548349][ T5869] usb 5-1: config 179 has no interface number 0 [ 218.558721][ T5869] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 218.571097][ T5869] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 218.584887][ T5869] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 218.595749][ T5869] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 218.610008][ T5869] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 218.629905][ T5869] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.646616][ T8343] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 218.882596][ T8364] netlink: 8 bytes leftover after parsing attributes in process `syz.1.615'. [ 220.334825][ T8390] ntfs3(nbd5): try to read out of volume at offset 0x0 [ 220.857931][ T29] audit: type=1400 audit(2000000109.470:597): avc: denied { ioctl } for pid=8380 comm="syz.5.620" path="socket:[17948]" dev="sockfs" ino=17948 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 222.313452][ T29] audit: type=1400 audit(2000000111.510:598): avc: denied { read } for pid=8387 comm="syz.0.623" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 222.379037][ T29] audit: type=1400 audit(2000000111.510:599): avc: denied { open } for pid=8387 comm="syz.0.623" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 222.632151][ T46] usb 5-1: USB disconnect, device number 26 [ 222.739635][ T8409] netlink: 188 bytes leftover after parsing attributes in process `syz.5.628'. [ 222.904884][ T29] audit: type=1400 audit(2000000112.080:600): avc: denied { append } for pid=8412 comm="syz.3.631" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 222.927576][ C0] vkms_vblank_simulate: vblank timer overrun [ 223.200223][ T8] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 223.340265][ T46] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 223.360637][ T8] usb 6-1: Using ep0 maxpacket: 32 [ 223.366625][ T8] usb 6-1: too many configurations: 17, using maximum allowed: 8 [ 223.392380][ T8] usb 6-1: New USB device found, idVendor=04e2, idProduct=1e24, bcdDevice=8a.0a [ 223.406062][ T8] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.439993][ T8] usb 6-1: Product: syz [ 223.444237][ T8] usb 6-1: Manufacturer: syz [ 223.459203][ T8] usb 6-1: SerialNumber: syz [ 223.595372][ T5867] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 223.634465][ T46] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 223.646029][ T46] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 223.654551][ T8] usb 6-1: config 0 descriptor?? [ 223.657977][ T46] usb 5-1: New USB device found, idVendor=0c45, idProduct=760b, bcdDevice= 0.00 [ 223.672134][ T46] usb 5-1: New USB device strings: Mfr=0, Product=128, SerialNumber=0 [ 223.690971][ T46] usb 5-1: Product: syz [ 223.714594][ T46] usb 5-1: config 0 descriptor?? [ 224.198449][ T8] usb 6-1: USB disconnect, device number 11 [ 224.204050][ T46] usbhid 5-1:0.0: can't add hid device: -22 [ 224.210611][ T46] usbhid 5-1:0.0: probe with driver usbhid failed with error -22 [ 224.220518][ T5867] usb 4-1: config 5 has an invalid interface number: 63 but max is 1 [ 224.228610][ T5867] usb 4-1: config 5 has an invalid interface number: 223 but max is 1 [ 224.236962][ T5867] usb 4-1: config 5 has an invalid interface number: 211 but max is 1 [ 224.245353][ T5867] usb 4-1: config 5 has 3 interfaces, different from the descriptor's value: 2 [ 224.256700][ T5867] usb 4-1: config 5 has no interface number 0 [ 224.267167][ T5867] usb 4-1: config 5 has no interface number 1 [ 224.273891][ T5867] usb 4-1: config 5 has no interface number 2 [ 224.303558][ T5867] usb 4-1: config 5 interface 63 altsetting 191 bulk endpoint 0xC has invalid maxpacket 1023 [ 224.313888][ T5867] usb 4-1: config 5 interface 63 altsetting 191 endpoint 0x2 has invalid maxpacket 1023, setting to 64 [ 224.324956][ T5867] usb 4-1: config 5 interface 63 altsetting 191 has an invalid descriptor for endpoint zero, skipping [ 224.336109][ T5867] usb 4-1: config 5 interface 63 altsetting 191 endpoint 0xE has invalid maxpacket 2047, setting to 1024 [ 224.347710][ T5867] usb 4-1: config 5 interface 63 altsetting 191 has a duplicate endpoint with address 0xC, skipping [ 224.358628][ T5867] usb 4-1: config 5 interface 223 altsetting 84 endpoint 0x3 has invalid maxpacket 1112, setting to 64 [ 224.369861][ T5867] usb 4-1: config 5 interface 223 altsetting 84 has an invalid descriptor for endpoint zero, skipping [ 224.381272][ T5867] usb 4-1: config 5 interface 223 altsetting 84 has a duplicate endpoint with address 0xB, skipping [ 224.392261][ T5867] usb 4-1: config 5 interface 223 altsetting 84 has 4 endpoint descriptors, different from the interface descriptor's value: 6 [ 224.405474][ T5867] usb 4-1: config 5 interface 211 altsetting 48 endpoint 0x86 has invalid maxpacket 512, setting to 64 [ 224.417361][ T5867] usb 4-1: config 5 interface 211 altsetting 48 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 224.433099][ T5867] usb 4-1: config 5 interface 211 altsetting 48 has 2 endpoint descriptors, different from the interface descriptor's value: 8 [ 224.446737][ T5867] usb 4-1: config 5 interface 63 has no altsetting 0 [ 224.453630][ T5867] usb 4-1: config 5 interface 223 has no altsetting 0 [ 224.581695][ T29] audit: type=1400 audit(2000000113.750:601): avc: denied { mount } for pid=8403 comm="syz.4.626" name="/" dev="rpc_pipefs" ino=18847 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 224.989200][ T5867] usb 4-1: config 5 interface 211 has no altsetting 0 [ 224.998840][ T5867] usb 4-1: Dual-Role OTG device on HNP port [ 225.005154][ T5867] usb 4-1: New USB device found, idVendor=1410, idProduct=7030, bcdDevice= b.e7 [ 225.014291][ T5867] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.023067][ T5867] usb 4-1: Product: 돘ꈔ㬥ꃑ쇳ஶ啷㵋ꙓା쿚DŽ腻ᵮ왏䩐䅑䓻噦咽똚◹㮹읎᫒㈵鮙ᛸ끻ዎ롳讉䓁⌀荑역쇸뷱淃㲭䜬⿷᳞鯊śá灵⍛ꛚ増㿸ط굑䦰⻳銙齯掁賚ゾ쭃ᰮ䦑郚囪쟤啕权쑽鴛귻狢諮᢫綞ﰺ㥓核ᝥ쟱㾊뻯跳ꣻ뭴ჸ෮娝㖍㛻蘿腦抿孵项靌溅 [ 225.092204][ T5867] usb 4-1: Manufacturer: ࠇ [ 225.097184][ T5867] usb 4-1: SerialNumber: 䙶圣☬숾镶鳲朠脐蚟˜彄⹾㔃Ĵꯢᒂ뼌﵈衚᜘뱺邔僰鑭㤚ꠚ꟞䐇嫵姪ꠗ撅齽偨੸裂ᒃ加료氐쀎涒Ꮬ䔉೉㠸꜍主쿕낕鄷蟳찗䱥怲 [ 225.281648][ T8444] netlink: 4 bytes leftover after parsing attributes in process `syz.5.640'. [ 225.333309][ T8420] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 225.340955][ T8420] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 225.375171][ T8447] cgroup: Invalid name [ 225.914801][ T5867] option 4-1:5.63: GSM modem (1-port) converter detected [ 225.926969][ T5867] option 4-1:5.223: GSM modem (1-port) converter detected [ 226.001704][ T5867] usb 4-1: USB disconnect, device number 15 [ 226.018795][ T5867] option 4-1:5.63: device disconnected [ 226.066878][ T5867] option 4-1:5.223: device disconnected [ 226.073973][ T5869] usb 5-1: USB disconnect, device number 27 [ 226.192252][ T8461] netlink: 36 bytes leftover after parsing attributes in process `syz.0.645'. [ 226.220335][ T9] usb 2-1: new low-speed USB device number 14 using dummy_hcd [ 226.385553][ T9] usb 2-1: string descriptor 0 read error: -22 [ 226.391991][ T9] usb 2-1: New USB device found, idVendor=04b4, idProduct=ec93, bcdDevice=95.7a [ 226.410067][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.232518][ T9] usb 2-1: config 0 descriptor?? [ 227.256927][ T29] audit: type=1400 audit(2000000116.440:602): avc: denied { ioctl } for pid=8462 comm="syz.0.646" path="socket:[18917]" dev="sockfs" ino=18917 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 227.281382][ C0] vkms_vblank_simulate: vblank timer overrun [ 227.446559][ T9] usb 2-1: USB disconnect, device number 14 [ 229.033265][ T8496] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 229.050961][ T8496] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 229.083508][ T8496] netdevsim netdevsim1: Falling back to sysfs fallback for: . [ 229.242706][ T8503] netlink: 24 bytes leftover after parsing attributes in process `syz.0.655'. [ 229.274492][ T5824] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 229.382963][ T29] audit: type=1400 audit(2000000118.570:603): avc: denied { ioctl } for pid=8500 comm="syz.3.654" path="socket:[18979]" dev="sockfs" ino=18979 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 229.593180][ T8512] hub 2-0:1.0: USB hub found [ 229.598051][ T8512] hub 2-0:1.0: 1 port detected [ 232.695213][ T8555] netlink: 'syz.0.673': attribute type 11 has an invalid length. [ 232.722735][ T5920] usb 5-1: new full-speed USB device number 28 using dummy_hcd [ 232.914706][ T29] audit: type=1400 audit(2000000122.110:604): avc: denied { getopt } for pid=8567 comm="syz.0.675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 233.122691][ T5920] usb 5-1: unable to get BOS descriptor or descriptor too short [ 233.135760][ T5920] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 233.143631][ T5920] usb 5-1: can't read configurations, error -71 [ 234.337909][ T29] audit: type=1400 audit(2000000123.530:605): avc: denied { bind } for pid=8623 comm="syz.0.679" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 235.258132][ T29] audit: type=1326 audit(2000000124.450:606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8664 comm="syz.1.686" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe7fdd7ff19 code=0x0 [ 235.280839][ C0] vkms_vblank_simulate: vblank timer overrun [ 235.467723][ T8670] /dev/sg0: Can't lookup blockdev [ 235.507943][ T29] audit: type=1400 audit(2000000124.700:607): avc: denied { listen } for pid=8661 comm="syz.3.685" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 235.651314][ T8679] netlink: 8 bytes leftover after parsing attributes in process `syz.5.690'. [ 235.671973][ T29] audit: type=1400 audit(2000000124.840:608): avc: denied { nlmsg_read } for pid=8677 comm="syz.5.690" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 235.704318][ T8681] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 235.886907][ T8683] netlink: 28 bytes leftover after parsing attributes in process `syz.4.691'. [ 235.978202][ C0] vkms_vblank_simulate: vblank timer overrun [ 236.003625][ T8683] netlink: 88 bytes leftover after parsing attributes in process `syz.4.691'. [ 238.549014][ T8718] ebt_limit: overflow, try lower: 0/0 [ 238.570108][ T5920] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 238.730070][ T5920] usb 2-1: Using ep0 maxpacket: 16 [ 239.010526][ T5920] usb 2-1: config 0 has too many interfaces: 255, using maximum allowed: 32 [ 239.055031][ T5920] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 239.072851][ T5920] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 255 [ 239.082576][ T5920] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 239.101354][ T5920] usb 2-1: New USB device found, idVendor=056a, idProduct=00d0, bcdDevice= 0.00 [ 239.113231][ T5920] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.140782][ T5920] usb 2-1: config 0 descriptor?? [ 239.148779][ T5920] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 239.232052][ T29] audit: type=1400 audit(2000000128.430:609): avc: denied { setopt } for pid=8723 comm="syz.3.705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 239.305642][ T29] audit: type=1400 audit(2000000128.450:610): avc: denied { write } for pid=8723 comm="syz.3.705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 239.388691][ T29] audit: type=1400 audit(2000000128.580:611): avc: denied { mount } for pid=8716 comm="syz.5.703" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 239.783492][ T8734] netlink: 'syz.0.706': attribute type 10 has an invalid length. [ 239.804740][ T8734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.823886][ T8734] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 240.040543][ T8] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 240.401667][ T8734] syz.0.706 (8734) used greatest stack depth: 20832 bytes left [ 240.945381][ T8] usb 6-1: Using ep0 maxpacket: 8 [ 240.994654][ T8] usb 6-1: New USB device found, idVendor=046d, idProduct=08b1, bcdDevice=6d.2a [ 241.179749][ T8748] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 241.230448][ T8] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.260807][ T8] usb 6-1: config 0 descriptor?? [ 241.270710][ T8] pwc: Logitech QuickCam Notebook Pro USB webcam detected. [ 241.278049][ T8] pwc: Warning: more than 1 configuration available. [ 241.774890][ T29] audit: type=1400 audit(2000000130.970:612): avc: denied { write } for pid=8753 comm="syz.0.711" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 241.905674][ T8] pwc: recv_control_msg error -32 req 02 val 2b00 [ 241.913069][ T8] pwc: recv_control_msg error -32 req 02 val 2700 [ 242.121150][ T8] pwc: recv_control_msg error -71 req 02 val 2c00 [ 242.128612][ T8] pwc: recv_control_msg error -71 req 04 val 1000 [ 242.137699][ T8] pwc: recv_control_msg error -71 req 04 val 1300 [ 242.190168][ T8] pwc: recv_control_msg error -71 req 04 val 1400 [ 242.202963][ T8] pwc: recv_control_msg error -71 req 02 val 2000 [ 242.237761][ T8] pwc: recv_control_msg error -71 req 02 val 2100 [ 242.262215][ T8] pwc: recv_control_msg error -71 req 06 val 0600 [ 242.303992][ T8] pwc: recv_control_msg error -71 req 04 val 1500 [ 242.343721][ T8] pwc: recv_control_msg error -71 req 02 val 2500 [ 242.373037][ T8] pwc: recv_control_msg error -71 req 02 val 2400 [ 242.430032][ T8] pwc: recv_control_msg error -71 req 02 val 2600 [ 242.490004][ T8] pwc: recv_control_msg error -71 req 02 val 2900 [ 242.520079][ T8] pwc: recv_control_msg error -71 req 02 val 2800 [ 242.526896][ T5868] usb 2-1: USB disconnect, device number 15 [ 242.549358][ T8] pwc: recv_control_msg error -71 req 04 val 1100 [ 242.556894][ T8] pwc: recv_control_msg error -71 req 04 val 1200 [ 242.567702][ T8] pwc: Registered as video103. [ 242.573824][ T8] input: PWC snapshot button as /devices/platform/dummy_hcd.5/usb6/6-1/input/input15 [ 242.663513][ T8] usb 6-1: USB disconnect, device number 12 [ 242.702602][ T29] audit: type=1400 audit(2000000131.900:613): avc: denied { write } for pid=8778 comm="syz.0.720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 242.853153][ T29] audit: type=1400 audit(2000000132.050:614): avc: denied { unmount } for pid=6730 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 242.941486][ T8788] xt_TPROXY: Can be used only with -p tcp or -p udp [ 243.469175][ T8782] Bluetooth: MGMT ver 1.23 [ 244.110026][ T5866] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 244.125938][ T8805] netlink: 4 bytes leftover after parsing attributes in process `syz.1.725'. [ 244.144417][ T8795] IPVS: set_ctl: invalid protocol: 1 255.255.255.255:20000 [ 244.149965][ T29] audit: type=1400 audit(2000000133.340:615): avc: denied { getopt } for pid=8806 comm="syz.4.728" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 244.354893][ T5866] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 244.506556][ T5866] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 244.535266][ T5866] usb 4-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 244.565508][ T5866] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.599554][ T5866] usb 4-1: config 0 descriptor?? [ 245.414864][ T5866] hid-led 0003:27B8:01ED.0006: probe with driver hid-led failed with error -71 [ 245.426805][ T5866] usb 4-1: USB disconnect, device number 16 [ 245.557905][ T29] audit: type=1400 audit(2000000134.750:616): avc: denied { read } for pid=8832 comm="syz.4.734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 245.567085][ T8833] netlink: 8 bytes leftover after parsing attributes in process `syz.4.734'. [ 247.508484][ T8862] tipc: Started in network mode [ 247.534170][ T8862] tipc: Node identity ac14140f, cluster identity 4711 [ 247.900270][ T8862] tipc: New replicast peer: 10.1.1.2 [ 247.910460][ T8862] tipc: Enabled bearer , priority 10 [ 247.968417][ T5827] Bluetooth: hci3: Unable to find connection with handle 0x00c8 [ 248.271046][ T29] audit: type=1400 audit(2000000137.440:617): avc: denied { ioctl } for pid=8868 comm="syz.5.744" path="/dev/nvram" dev="devtmpfs" ino=623 ioctlcmd=0x7040 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 249.137232][ T5866] tipc: Node number set to 2886997007 [ 249.511364][ T29] audit: type=1400 audit(2000000138.460:618): avc: denied { audit_write } for pid=8879 comm="syz.1.750" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 249.861226][ T5866] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 250.201621][ T5866] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 536 [ 250.231771][ T5866] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 250.241747][ T5866] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.249830][ T5866] usb 6-1: Product: syz [ 250.256653][ T5866] usb 6-1: Manufacturer: syz [ 250.261769][ T5866] usb 6-1: SerialNumber: syz [ 250.275136][ T8898] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 250.285363][ T5866] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 250.310515][ T5868] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 250.319659][ T8916] nvme_fabrics: unknown parameter or missing value '0)fzH$' in ctrl creation request [ 250.426874][ T29] audit: type=1400 audit(2000000139.620:619): avc: denied { ioctl } for pid=8908 comm="syz.1.755" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x744c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 250.538034][ T8898] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 250.557429][ T8898] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 250.586066][ T5920] usb 6-1: USB disconnect, device number 13 [ 250.680119][ T5867] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 250.879962][ T5867] usb 5-1: Using ep0 maxpacket: 16 [ 250.881420][ T8] libceph: connect (1)[b::]:6789 error -101 [ 250.887322][ T5867] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 250.891814][ T8] libceph: mon0 (1)[b::]:6789 connect error [ 250.970270][ T8] libceph: connect (1)[b::]:6789 error -101 [ 251.003290][ T8] libceph: mon0 (1)[b::]:6789 connect error [ 251.094330][ T5867] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 251.108133][ T5867] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 251.121607][ T29] audit: type=1400 audit(2000000140.310:620): avc: denied { getopt } for pid=8930 comm="syz.1.760" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 251.147790][ T5867] usb 5-1: New USB device found, idVendor=046d, idProduct=c094, bcdDevice= 0.00 [ 251.242743][ T5867] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.276923][ T5867] usb 5-1: config 0 descriptor?? [ 251.294376][ T5866] libceph: connect (1)[b::]:6789 error -101 [ 251.301622][ T5866] libceph: mon0 (1)[b::]:6789 connect error [ 251.805665][ T5868] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 251.812975][ T5868] ath9k_htc: Failed to initialize the device [ 251.823418][ T5866] libceph: connect (1)[b::]:6789 error -101 [ 251.829478][ T5866] libceph: mon0 (1)[b::]:6789 connect error [ 251.834307][ T5920] usb 6-1: ath9k_htc: USB layer deinitialized [ 251.933252][ T8923] ceph: No mds server is up or the cluster is laggy [ 252.066191][ T8943] SELinux: Context system_u:object_r:devicekit_disk_exec_t:s0 is not valid (left unmapped). [ 252.081855][ T29] audit: type=1400 audit(2000000141.280:621): avc: denied { relabelto } for pid=8942 comm="syz.1.764" name="bus" dev="tmpfs" ino=919 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:devicekit_disk_exec_t:s0" [ 252.177599][ T29] audit: type=1400 audit(2000000141.280:622): avc: denied { associate } for pid=8942 comm="syz.1.764" name="bus" dev="tmpfs" ino=919 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:devicekit_disk_exec_t:s0" [ 252.540281][ T5867] usbhid 5-1:0.0: can't add hid device: -71 [ 252.546284][ T5867] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 252.558532][ T5867] usb 5-1: USB disconnect, device number 30 [ 252.566902][ T8949] netlink: 104 bytes leftover after parsing attributes in process `syz.5.765'. [ 252.757656][ T8959] mkiss: ax0: crc mode is auto. [ 253.541343][ T29] audit: type=1400 audit(2000000142.720:623): avc: denied { getopt } for pid=8973 comm="syz.1.773" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 253.561127][ T8978] netlink: 1284 bytes leftover after parsing attributes in process `syz.0.775'. [ 253.582491][ T8978] openvswitch: netlink: Missing key (keys=40, expected=80) [ 253.817824][ T5824] Bluetooth: hci3: Unable to find connection with handle 0x00c8 [ 253.837488][ T29] audit: type=1400 audit(2000000143.030:624): avc: denied { mount } for pid=8982 comm="syz.3.776" name="/" dev="autofs" ino=20032 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 254.121816][ T29] audit: type=1400 audit(2000000143.320:625): avc: denied { create } for pid=8993 comm="syz.0.779" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 254.149962][ T29] audit: type=1400 audit(2000000143.340:626): avc: denied { ioctl } for pid=8993 comm="syz.0.779" path="socket:[21122]" dev="sockfs" ino=21122 ioctlcmd=0x8b36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 254.748437][ T29] audit: type=1400 audit(2000000143.910:627): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 254.858257][ T29] audit: type=1400 audit(2000000144.050:628): avc: denied { ioctl } for pid=9004 comm="syz.5.783" path="socket:[20059]" dev="sockfs" ino=20059 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 254.954684][ T29] audit: type=1400 audit(2000000144.140:629): avc: denied { write } for pid=9004 comm="syz.5.783" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 255.089959][ T5867] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 255.199975][ T5869] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 255.313467][ T5867] usb 1-1: Using ep0 maxpacket: 32 [ 255.324193][ T5867] usb 1-1: config 0 has an invalid interface number: 67 but max is 0 [ 255.332389][ T5867] usb 1-1: config 0 has no interface number 0 [ 255.343795][ T1288] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.351560][ T1288] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.358927][ T5867] usb 1-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 255.368152][ T5867] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.389963][ T5869] usb 6-1: Using ep0 maxpacket: 16 [ 255.409059][ T5869] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 255.432795][ T5867] usb 1-1: Product: syz [ 255.443014][ T5867] usb 1-1: Manufacturer: syz [ 255.457821][ T5869] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 255.468060][ T5867] usb 1-1: SerialNumber: syz [ 255.488508][ T5867] usb 1-1: config 0 descriptor?? [ 255.501940][ T5869] usb 6-1: New USB device found, idVendor=056a, idProduct=0024, bcdDevice= 0.00 [ 255.516608][ T5867] smsc95xx v2.0.0 [ 255.533036][ T5869] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.569182][ T5869] usb 6-1: config 0 descriptor?? [ 256.126862][ T9001] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 256.170179][ T9001] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 256.229316][ T5827] Bluetooth: hci2: Unable to find connection with handle 0x00c8 [ 256.255328][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 256.255343][ T29] audit: type=1326 audit(2000000145.450:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9024 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7fdd7ff19 code=0x7ffc0000 [ 256.300450][ T29] audit: type=1400 audit(2000000145.490:632): avc: denied { read } for pid=9000 comm="syz.0.782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 256.322350][ T5869] usbhid 6-1:0.0: can't add hid device: -71 [ 256.328711][ T5867] smsc95xx 1-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 256.339593][ T5869] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 256.347447][ T5867] smsc95xx 1-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 256.359206][ T5869] usb 6-1: USB disconnect, device number 14 [ 256.379387][ T9030] kernel read not supported for file /,): (pid: 9030 comm: syz.3.790) [ 256.398083][ T29] audit: type=1326 audit(2000000145.490:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9024 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7fdd7ff19 code=0x7ffc0000 [ 256.423339][ T9030] 9pnet_fd: Insufficient options for proto=fd [ 256.546433][ T29] audit: type=1326 audit(2000000145.490:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9024 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe7fdd7e880 code=0x7ffc0000 [ 256.570845][ T5867] smsc95xx 1-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 256.590117][ T5867] smsc95xx 1-1:0.67: probe with driver smsc95xx failed with error -71 [ 256.618672][ T5867] usb 1-1: USB disconnect, device number 19 [ 256.632833][ T29] audit: type=1326 audit(2000000145.490:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9024 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7fdd7ff19 code=0x7ffc0000 [ 256.657551][ T29] audit: type=1326 audit(2000000145.490:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9024 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7fdd7ff19 code=0x7ffc0000 [ 256.695504][ T29] audit: type=1326 audit(2000000145.490:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9024 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe7fdd7ff19 code=0x7ffc0000 [ 256.719215][ T29] audit: type=1326 audit(2000000145.490:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9024 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7fdd7ff19 code=0x7ffc0000 [ 256.760193][ T29] audit: type=1326 audit(2000000145.490:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9024 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7fdd7ff19 code=0x7ffc0000 [ 256.794184][ T29] audit: type=1326 audit(2000000145.490:640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9024 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe7fdd7ff19 code=0x7ffc0000 [ 256.807828][ T9040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.916387][ T9097] lo speed is unknown, defaulting to 1000 [ 259.045424][ T5827] Bluetooth: hci1: Unable to find connection with handle 0x00c8 [ 259.618325][ T9084] Process accounting resumed [ 260.593384][ T9123] netlink: 8 bytes leftover after parsing attributes in process `syz.5.812'. [ 261.729990][ T5920] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 261.743964][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 261.743979][ T29] audit: type=1326 audit(2000000150.940:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9126 comm="syz.1.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7fdd7ff19 code=0x7fc00000 [ 261.902370][ T29] audit: type=1400 audit(2000000151.060:687): avc: denied { bind } for pid=9135 comm="syz.1.816" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 261.960230][ T5920] usb 1-1: Using ep0 maxpacket: 8 [ 261.971117][ T5920] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 261.979825][ T5920] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 261.985721][ T29] audit: type=1400 audit(2000000151.080:688): avc: denied { getattr } for pid=9135 comm="syz.1.816" path="cgroup:[4026532973]" dev="nsfs" ino=4026532973 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 261.988894][ T5920] usb 1-1: config 1 has no interface number 1 [ 261.990908][ T5920] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 262.123152][ T54] Bluetooth: hci5: received HCILL_GO_TO_SLEEP_ACK in state 0 [ 262.166937][ T5920] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.381759][ T54] Bluetooth: hci5: Frame reassembly failed (-84) [ 262.541653][ T5920] usb 1-1: Product: syz [ 262.554465][ T5920] usb 1-1: Manufacturer: syz [ 262.560708][ T5920] usb 1-1: SerialNumber: syz [ 262.803932][ T5920] usb 1-1: 2:1 : no or invalid class specific endpoint descriptor [ 262.812038][ T5920] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 262.825085][ T5920] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 262.832191][ T5920] usb 1-1: 2:1 : invalid channels 0 [ 262.851809][ T9151] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 262.857404][ T5920] usb 1-1: USB disconnect, device number 20 [ 262.884027][ T9151] netlink: 'syz.3.820': attribute type 10 has an invalid length. [ 263.072005][ T9116] udevd[9116]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 263.168885][ T9156] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.821'. [ 263.503504][ T29] audit: type=1804 audit(2000000152.700:689): pid=9160 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.1.823" name="/" dev="pidfs" ino=9459 res=1 errno=0 [ 263.829594][ T9166] tipc: Started in network mode [ 263.834628][ T9166] tipc: Node identity 00000000000000100000ffff7f000001, cluster identity 4711 [ 263.843717][ T9166] tipc: Enabling of bearer rejected, failed to enable media [ 264.541718][ T29] audit: type=1400 audit(2000000153.720:690): avc: denied { getopt } for pid=9161 comm="syz.0.824" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 264.562830][ T5824] Bluetooth: hci5: command 0x1003 tx timeout [ 264.569673][ T5827] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 265.109396][ T29] audit: type=1400 audit(2000000154.300:691): avc: denied { append } for pid=9183 comm="syz.3.831" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 265.140878][ T5920] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 265.482651][ T9193] blktrace: Concurrent blktraces are not allowed on sg0 [ 265.965097][ T9194] netlink: 28 bytes leftover after parsing attributes in process `syz.5.834'. [ 265.974475][ T9194] netlink: 88 bytes leftover after parsing attributes in process `syz.5.834'. [ 266.160104][ T5867] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 266.190193][ T5920] usb 5-1: Using ep0 maxpacket: 32 [ 266.207621][ T5920] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 266.237211][ T5920] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 266.249548][ T5920] usb 5-1: New USB device found, idVendor=0e8f, idProduct=0012, bcdDevice= 0.00 [ 266.294057][ T5920] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 266.315919][ T5920] usb 5-1: config 0 descriptor?? [ 266.322248][ T5867] usb 2-1: Using ep0 maxpacket: 8 [ 266.329705][ T5867] usb 2-1: unable to get BOS descriptor or descriptor too short [ 266.344510][ T5867] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 266.359098][ T5867] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 266.362388][ T29] audit: type=1326 audit(2000000155.550:692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9183 comm="syz.3.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f885f17ff19 code=0x7ffc0000 [ 266.391733][ T29] audit: type=1326 audit(2000000155.550:693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9183 comm="syz.3.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f885f17ff19 code=0x7ffc0000 [ 266.392656][ T5867] usb 2-1: string descriptor 0 read error: -22 [ 266.415623][ T29] audit: type=1326 audit(2000000155.550:694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9183 comm="syz.3.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=79 compat=0 ip=0x7f885f17ff19 code=0x7ffc0000 [ 266.426020][ T5867] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 266.453231][ T29] audit: type=1326 audit(2000000155.550:695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9183 comm="syz.3.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f885f17ff19 code=0x7ffc0000 [ 266.454475][ T5867] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.517720][ T5867] usb 2-1: 0:2 : does not exist [ 266.741694][ T9203] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.836'. [ 266.942670][ T5920] greenasia 0003:0E8F:0012.0007: item fetching failed at offset 0/3 [ 266.959400][ T5920] greenasia 0003:0E8F:0012.0007: parse failed [ 266.977127][ T5920] greenasia 0003:0E8F:0012.0007: probe with driver greenasia failed with error -22 [ 267.015315][ T9205] netlink: 'syz.5.837': attribute type 4 has an invalid length. [ 267.139190][ T9181] netlink: 1280 bytes leftover after parsing attributes in process `syz.4.830'. [ 267.157588][ T9181] openvswitch: netlink: Flow actions attr not present in new flow. [ 267.167829][ T5920] usb 5-1: USB disconnect, device number 31 [ 267.470024][ T5867] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 267.495963][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 267.495979][ T29] audit: type=1400 audit(2000000156.690:719): avc: denied { watch } for pid=9209 comm="syz.3.839" path="/159/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 267.563218][ T9215] openvswitch: netlink: IP tunnel dst address not specified [ 267.770048][ T5867] usb 6-1: Using ep0 maxpacket: 16 [ 267.800159][ T5867] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 268.308929][ T5867] usb 6-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 268.318349][ T5867] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 268.576899][ T5867] usb 6-1: config 0 descriptor?? [ 268.759490][ T46] usb 2-1: USB disconnect, device number 16 [ 268.795723][ T5867] input: bcm5974 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input16 [ 268.941624][ T5920] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 269.021930][ T29] audit: type=1400 audit(2000000158.210:720): avc: denied { write } for pid=9206 comm="syz.5.838" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 269.094024][ T9236] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 269.103482][ T9236] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 269.109924][ T29] audit: type=1400 audit(2000000158.210:721): avc: denied { open } for pid=9206 comm="syz.5.838" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 269.112338][ T9236] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 269.135909][ C0] vkms_vblank_simulate: vblank timer overrun [ 269.151104][ T9236] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 269.160870][ T5920] usb 4-1: Using ep0 maxpacket: 8 [ 269.166585][ T9236] vxlan0: entered promiscuous mode [ 269.172573][ T5920] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 269.184876][ T5920] usb 4-1: config 179 has no interface number 0 [ 269.192746][ T46] usb 6-1: USB disconnect, device number 15 [ 269.194217][ T5176] bcm5974 6-1:0.0: could not read from device [ 269.213715][ T5920] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 269.231980][ T5920] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 269.241298][ T9236] vxlan0: entered allmulticast mode [ 269.243366][ T5920] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 269.249005][ T5176] bcm5974 6-1:0.0: could not read from device [ 269.258412][ T5920] usb 4-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 269.258452][ T5920] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 269.258474][ T5920] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 269.896123][ T9249] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.849'. [ 269.927060][ T9117] bcm5974 6-1:0.0: could not read from device [ 270.116844][ T9218] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 270.126601][ T9236] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 270.135883][ T9236] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 270.145273][ T9236] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 270.154345][ T9236] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 271.062247][ T29] audit: type=1400 audit(2000000160.130:722): avc: denied { getopt } for pid=9261 comm="syz.5.854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 271.245479][ T29] audit: type=1400 audit(2000000160.140:723): avc: denied { map } for pid=9261 comm="syz.5.854" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 271.268305][ C0] vkms_vblank_simulate: vblank timer overrun [ 271.414660][ T5920] usb 4-1: USB disconnect, device number 17 [ 271.493657][ T29] audit: type=1400 audit(2000000160.140:724): avc: denied { execute } for pid=9261 comm="syz.5.854" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 271.541503][ T29] audit: type=1400 audit(2000000160.680:725): avc: denied { append } for pid=9268 comm="syz.3.857" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 271.594345][ T9272] netlink: 40 bytes leftover after parsing attributes in process `syz.4.856'. [ 271.692958][ T9272] netlink: 3 bytes leftover after parsing attributes in process `syz.4.856'. [ 272.027579][ T29] audit: type=1400 audit(2000000161.220:726): avc: denied { setopt } for pid=9276 comm="syz.5.858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 272.048758][ T9272] netlink: 3 bytes leftover after parsing attributes in process `syz.4.856'. [ 272.069595][ T9260] netlink: 8 bytes leftover after parsing attributes in process `syz.1.853'. [ 272.087126][ T29] audit: type=1400 audit(2000000161.280:727): avc: denied { ioctl } for pid=9276 comm="syz.5.858" path="socket:[22632]" dev="sockfs" ino=22632 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 272.161264][ T5827] Bluetooth: hci4: ACL packet for unknown connection handle 200 [ 272.875696][ T9299] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.861'. [ 272.889529][ T9299] netlink: 8 bytes leftover after parsing attributes in process `syz.1.861'. [ 272.952906][ T9301] FAULT_INJECTION: forcing a failure. [ 272.952906][ T9301] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 272.973429][ T9301] CPU: 1 UID: 0 PID: 9301 Comm: syz.5.865 Not tainted 6.13.0-rc2-syzkaller-00018-g7cb1b4663150 #0 [ 272.984059][ T9301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 272.994109][ T9301] Call Trace: [ 272.997394][ T9301] [ 273.000314][ T9301] dump_stack_lvl+0x16c/0x1f0 [ 273.004998][ T9301] should_fail_ex+0x497/0x5b0 [ 273.009679][ T9301] _copy_to_user+0x32/0xd0 [ 273.014092][ T9301] simple_read_from_buffer+0xd0/0x160 [ 273.019460][ T9301] proc_fail_nth_read+0x198/0x270 [ 273.024477][ T9301] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 273.030018][ T9301] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 273.035554][ T9301] vfs_read+0x1df/0xbe0 [ 273.039695][ T9301] ? __fget_files+0x1fc/0x3a0 [ 273.044357][ T9301] ? __pfx___mutex_lock+0x10/0x10 [ 273.049370][ T9301] ? __pfx_vfs_read+0x10/0x10 [ 273.054079][ T9301] ? __fget_files+0x206/0x3a0 [ 273.058767][ T9301] ksys_read+0x12b/0x250 [ 273.063006][ T9301] ? __pfx_ksys_read+0x10/0x10 [ 273.067758][ T9301] do_syscall_64+0xcd/0x250 [ 273.072248][ T9301] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 273.078128][ T9301] RIP: 0033:0x7f25ac37e92c [ 273.082567][ T9301] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 273.102165][ T9301] RSP: 002b:00007f25ad245050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 273.110565][ T9301] RAX: ffffffffffffffda RBX: 00007f25ac546080 RCX: 00007f25ac37e92c [ 273.118521][ T9301] RDX: 000000000000000f RSI: 00007f25ad2450b0 RDI: 0000000000000005 [ 273.126495][ T9301] RBP: 00007f25ad2450a0 R08: 0000000000000000 R09: 0000000000000000 [ 273.134452][ T9301] R10: 0000000000000042 R11: 0000000000000246 R12: 0000000000000001 [ 273.142408][ T9301] R13: 0000000000000000 R14: 00007f25ac546080 R15: 00007fff01c5c208 [ 273.150374][ T9301] [ 274.358791][ T29] audit: type=1400 audit(2000000163.550:728): avc: denied { ioctl } for pid=9323 comm="syz.5.871" path="socket:[22235]" dev="sockfs" ino=22235 ioctlcmd=0x4944 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 274.456754][ T29] audit: type=1400 audit(2000000163.650:729): avc: denied { setopt } for pid=9329 comm="syz.3.875" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 274.565089][ T9337] netlink: 16 bytes leftover after parsing attributes in process `syz.4.874'. [ 274.660085][ T8] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 274.710173][ T5866] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 274.764509][ T29] audit: type=1400 audit(2000000163.960:730): avc: denied { mount } for pid=9343 comm="syz.1.877" name="/" dev="configfs" ino=1148 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 274.791397][ T9344] netlink: 68 bytes leftover after parsing attributes in process `syz.1.877'. [ 274.830003][ T8] usb 6-1: Using ep0 maxpacket: 16 [ 274.849657][ T8] usb 6-1: New USB device found, idVendor=050d, idProduct=0122, bcdDevice= d.b3 [ 274.859409][ T5866] usb 4-1: device descriptor read/64, error -71 [ 274.882353][ T8] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.904147][ T9346] vim2m vim2m.0: vidioc_s_fmt queue busy [ 274.911721][ T8] usb 6-1: Product: syz [ 274.916653][ T8] usb 6-1: Manufacturer: syz [ 274.925947][ T8] usb 6-1: SerialNumber: syz [ 274.933695][ T46] usb 5-1: new full-speed USB device number 32 using dummy_hcd [ 274.974081][ T8] usb 6-1: config 0 descriptor?? [ 275.128580][ T46] usb 5-1: config 1 has an invalid descriptor of length 48, skipping remainder of the config [ 275.139659][ T46] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 275.563943][ T46] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 275.573924][ T9349] capability: warning: `syz.0.878' uses deprecated v2 capabilities in a way that may be insecure [ 275.583849][ T8] pegasus 6-1:0.0: probe with driver pegasus failed with error -71 [ 275.588429][ T46] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.595133][ T8] usb 6-1: USB disconnect, device number 16 [ 275.632511][ T46] usb 5-1: Product: syz [ 275.636694][ T46] usb 5-1: Manufacturer: syz [ 275.641589][ T5866] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 275.655062][ T29] audit: type=1400 audit(2000000164.820:731): avc: denied { setopt } for pid=9345 comm="syz.0.878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 275.701295][ T46] usb 5-1: SerialNumber: syz [ 275.703206][ T29] audit: type=1400 audit(2000000164.900:732): avc: denied { unmount } for pid=5818 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 275.780100][ T5866] usb 4-1: device descriptor read/64, error -71 [ 275.890343][ T5866] usb usb4-port1: attempt power cycle [ 276.096630][ T46] usb 5-1: cannot find UAC_HEADER [ 276.230306][ T5866] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 276.237763][ T46] snd-usb-audio 5-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 276.251135][ T46] usb 5-1: USB disconnect, device number 32 [ 276.293721][ T5866] usb 4-1: device descriptor read/8, error -71 [ 276.368006][ T9361] block device autoloading is deprecated and will be removed. [ 276.591756][ T5866] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 276.631926][ T9116] udevd[9116]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 276.776440][ T9368] netlink: 'syz.5.883': attribute type 29 has an invalid length. [ 276.791486][ T5866] usb 4-1: device descriptor read/8, error -71 [ 276.843013][ T9364] netlink: 'syz.5.883': attribute type 29 has an invalid length. [ 276.885009][ T9364] netlink: 516 bytes leftover after parsing attributes in process `syz.5.883'. [ 276.912911][ T5866] usb usb4-port1: unable to enumerate USB device [ 277.096383][ T9367] syz.0.882 (9367): drop_caches: 2 [ 278.422848][ T9399] netlink: 'syz.5.890': attribute type 29 has an invalid length. [ 279.326223][ T29] audit: type=1400 audit(2000000168.140:733): avc: denied { accept } for pid=9393 comm="syz.1.889" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 279.550170][ T46] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 279.697565][ T29] audit: type=1400 audit(2000000168.840:734): avc: denied { connect } for pid=9413 comm="syz.5.896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 279.721466][ T46] usb 1-1: Using ep0 maxpacket: 8 [ 279.740581][ T46] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 279.758133][ T29] audit: type=1326 audit(2000000168.950:735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9415 comm="syz.1.897" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe7fdd7ff19 code=0x0 [ 279.759386][ T46] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 279.791169][ T46] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 279.801367][ T46] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 279.814956][ T46] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 279.824228][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 280.050051][ T46] usb 1-1: GET_CAPABILITIES returned 0 [ 280.055643][ T46] usbtmc 1-1:16.0: can't read capabilities [ 280.301834][ T9402] netlink: 'syz.0.891': attribute type 16 has an invalid length. [ 280.309727][ T9402] netlink: 'syz.0.891': attribute type 3 has an invalid length. [ 280.325397][ T9402] netlink: 'syz.0.891': attribute type 1 has an invalid length. [ 280.334228][ T9402] netlink: 'syz.0.891': attribute type 2 has an invalid length. [ 280.345559][ T9402] netlink: 64022 bytes leftover after parsing attributes in process `syz.0.891'. [ 280.511032][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 280.520164][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 280.529241][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 280.538355][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 280.547437][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 280.556518][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 280.565612][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 280.862559][ C1] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 280.874846][ C1] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 280.887831][ C1] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 280.902849][ C1] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 280.916792][ C1] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 280.944685][ C1] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 280.959044][ C1] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 280.972295][ C1] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 280.994713][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 281.062607][ T5866] usb 1-1: USB disconnect, device number 21 [ 281.205478][ T9445] netlink: 28 bytes leftover after parsing attributes in process `syz.1.904'. [ 281.223388][ T9445] netlink: 28 bytes leftover after parsing attributes in process `syz.1.904'. [ 281.238095][ T9447] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 281.256701][ T9447] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 281.276221][ T9447] netdevsim netdevsim4: Falling back to sysfs fallback for: . [ 281.648808][ T9455] hub 2-0:1.0: USB hub found [ 281.654317][ T9455] hub 2-0:1.0: 1 port detected [ 282.698603][ T9472] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.908' sets config #0 [ 282.850108][ T5869] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 283.025506][ T5869] usb 6-1: config 0 has an invalid descriptor of length 1, skipping remainder of the config [ 283.140125][ T5869] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 283.156259][ T5869] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice=10.00 [ 283.166997][ T5869] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 283.190026][ T46] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 283.263900][ T5869] usb 6-1: config 0 descriptor?? [ 283.303077][ T9477] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 283.422414][ T46] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 283.440104][ T46] usb 5-1: config 0 has no interface number 0 [ 283.452157][ T46] usb 5-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 283.463130][ T46] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.502508][ T46] usb 5-1: Product: syz [ 283.506245][ T9483] netlink: 4 bytes leftover after parsing attributes in process `syz.3.915'. [ 283.506723][ T46] usb 5-1: Manufacturer: syz [ 283.531861][ T46] usb 5-1: SerialNumber: syz [ 283.542354][ T46] usb 5-1: config 0 descriptor?? [ 283.548077][ T5869] usb 6-1: string descriptor 0 read error: -71 [ 283.558716][ T5869] usb 6-1: USB disconnect, device number 17 [ 283.679102][ T9486] bond0: (slave batadv0): Releasing backup interface [ 283.729715][ T9486] bridge_slave_0: left allmulticast mode [ 283.735661][ T9486] bridge_slave_0: left promiscuous mode [ 283.742560][ T9486] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.759756][ T9489] SELinux: policydb magic number 0x6e617077 does not match expected magic number 0xf97cff8c [ 283.759835][ T9488] (syz.0.916,9488,0):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 283.779548][ T9488] (syz.0.916,9488,0):ocfs2_fill_super:1178 ERROR: status = -22 [ 283.833483][ T9489] SELinux: failed to load policy [ 283.838789][ T29] audit: type=1400 audit(2000000172.940:736): avc: denied { load_policy } for pid=9482 comm="syz.3.915" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 284.015349][ T46] usb 5-1: dvb_usb_v2: found a 'E3C EC168 reference design' in cold state [ 284.026201][ T46] usb 5-1: Direct firmware load for dvb-usb-ec168.fw failed with error -2 [ 284.036982][ T9486] bridge_slave_1: left allmulticast mode [ 284.058406][ T9486] bridge_slave_1: left promiscuous mode [ 284.072782][ T46] usb 5-1: Falling back to sysfs fallback for: dvb-usb-ec168.fw [ 284.080044][ T9486] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.130209][ T9486] bond0: (slave bond_slave_0): Releasing backup interface [ 284.167855][ T9486] bond0: (slave bond_slave_1): Releasing backup interface [ 284.205297][ T9486] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 284.222961][ T9486] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 284.254569][ T9486] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 284.270519][ T9486] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 284.337549][ T9493] ------------[ cut here ]------------ [ 284.343308][ T9493] WARNING: CPU: 0 PID: 9493 at net/core/skbuff.c:1216 sk_skb_reason_drop+0x97/0x1a0 [ 284.352764][ T9493] Modules linked in: [ 284.356667][ T9493] CPU: 0 UID: 0 PID: 9493 Comm: syz.5.918 Not tainted 6.13.0-rc2-syzkaller-00018-g7cb1b4663150 #0 [ 284.367328][ T9493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 284.377457][ T9493] RIP: 0010:sk_skb_reason_drop+0x97/0x1a0 [ 284.383247][ T9493] Code: 5d 41 5c 41 5d 41 5e e9 57 fa 95 f8 e8 52 fa 95 f8 31 ff 44 89 e6 e8 88 fc 95 f8 45 85 e4 0f 85 b2 00 00 00 e8 3a fa 95 f8 90 <0f> 0b 90 e8 31 fa 95 f8 44 89 e6 bf 01 00 00 00 e8 64 fc 95 f8 41 [ 284.402919][ T9493] RSP: 0018:ffffc90003cff228 EFLAGS: 00010283 [ 284.409009][ T9493] RAX: 000000000000bb64 RBX: ffff88805dad2280 RCX: ffffc9000bf29000 [ 284.417058][ T9493] RDX: 0000000000080000 RSI: ffffffff89040946 RDI: 0000000000000007 [ 284.425057][ T9493] RBP: 000000000000ffff R08: 0000000000000007 R09: 0000000000000003 [ 284.433049][ T9493] R10: 000000000000ffff R11: 0000000000000002 R12: 00000000ffffffea [ 284.441021][ T9493] R13: 0000000000000000 R14: ffff88805dad2364 R15: ffff88805dad22d8 [ 284.448987][ T9493] FS: 00007f25ad2666c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 284.457932][ T9493] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 284.464521][ T9493] CR2: 0000000000000000 CR3: 000000001cf48000 CR4: 00000000003526f0 [ 284.472513][ T9493] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 284.480494][ T9493] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 284.488475][ T9493] Call Trace: [ 284.491780][ T9493] [ 284.494696][ T9493] ? __warn+0xea/0x3c0 [ 284.498747][ T9493] ? sk_skb_reason_drop+0x97/0x1a0 [ 284.503861][ T9493] ? report_bug+0x3c0/0x580 [ 284.508350][ T9493] ? handle_bug+0x54/0xa0 [ 284.512684][ T9493] ? exc_invalid_op+0x17/0x50 [ 284.517357][ T9493] ? asm_exc_invalid_op+0x1a/0x20 [ 284.522384][ T9493] ? sk_skb_reason_drop+0x96/0x1a0 [ 284.527478][ T9493] ? sk_skb_reason_drop+0x97/0x1a0 [ 284.532594][ T9493] ? sk_skb_reason_drop+0x96/0x1a0 [ 284.537698][ T9493] ip_rcv_finish_core.constprop.0+0x11d2/0x2290 [ 284.543940][ T9493] ip_list_rcv_finish.constprop.0+0x1be/0x720 [ 284.550019][ T9493] ? __pfx_ip_list_rcv_finish.constprop.0+0x10/0x10 [ 284.556607][ T9493] ? __pfx_ip_rcv_finish+0x10/0x10 [ 284.561727][ T9493] ip_list_rcv+0x339/0x450 [ 284.566124][ T9493] ? __pfx_ip_list_rcv+0x10/0x10 [ 284.571060][ T9493] ? __pfx___lock_acquire+0x10/0x10 [ 284.576240][ T9493] ? __pfx_ip_list_rcv+0x10/0x10 [ 284.581174][ T9493] __netif_receive_skb_list_core+0x755/0x950 [ 284.587152][ T9493] ? __pfx___netif_receive_skb_list_core+0x10/0x10 [ 284.593658][ T9493] ? rcu_is_watching+0x12/0xc0 [ 284.598407][ T9493] ? ktime_get_with_offset+0x273/0x3a0 [ 284.603862][ T9493] ? lockdep_hardirqs_on+0x7c/0x110 [ 284.609058][ T9493] ? lock_acquire+0x2f/0xb0 [ 284.613562][ T9493] ? netif_receive_skb_list_internal+0x359/0xdb0 [ 284.619901][ T9493] netif_receive_skb_list_internal+0x753/0xdb0 [ 284.626054][ T9493] ? __pfx_netif_receive_skb_list_internal+0x10/0x10 [ 284.632729][ T9493] ? __pfx_eth_type_trans+0x10/0x10 [ 284.638082][ T9493] ? __build_skb_around+0x278/0x3b0 [ 284.643274][ T9493] ? kmem_cache_alloc_bulk_noprof+0x405/0xb10 [ 284.649327][ T9493] netif_receive_skb_list+0x4d/0x4b0 [ 284.654621][ T9493] xdp_test_run_batch.constprop.0+0x1799/0x1e40 [ 284.660874][ T9493] ? __pfx_xdp_test_run_batch.constprop.0+0x10/0x10 [ 284.667447][ T9493] ? __pfx_lock_release+0x10/0x10 [ 284.672493][ T9493] ? trace_lock_acquire+0x14e/0x1f0 [ 284.677722][ T9493] ? read_tsc+0x9/0x20 [ 284.681814][ T9493] ? ktime_get+0x1ac/0x300 [ 284.686224][ T9493] bpf_test_run_xdp_live+0x365/0x500 [ 284.691534][ T9493] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 284.697342][ T9493] ? find_held_lock+0x2d/0x110 [ 284.702117][ T9493] ? bpf_dispatcher_change_prog+0x54d/0xa80 [ 284.707996][ T9493] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 284.713900][ T9493] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 284.719696][ T9493] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 284.724982][ T9493] ? 0xffffffffa00038c0 [ 284.729136][ T9493] ? 0xffffffffa00038c0 [ 284.733286][ T9493] ? 0xffffffffa00038c0 [ 284.737518][ T9493] ? bpf_dispatcher_change_prog+0x54d/0xa80 [ 284.743421][ T9493] bpf_prog_test_run_xdp+0x827/0x1580 [ 284.748866][ T9493] ? lock_acquire+0x2f/0xb0 [ 284.753363][ T9493] ? __fget_files+0x40/0x3a0 [ 284.757932][ T9493] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 284.763736][ T9493] ? __fget_files+0x206/0x3a0 [ 284.768393][ T9493] ? fput+0x67/0x440 [ 284.772290][ T9493] ? __bpf_prog_get+0xa0/0x290 [ 284.777045][ T9493] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 284.782850][ T9493] __sys_bpf+0xfc6/0x49c0 [ 284.787165][ T9493] ? __pfx___sys_bpf+0x10/0x10 [ 284.791925][ T9493] ? find_held_lock+0x2d/0x110 [ 284.796674][ T9493] ? bpf_trace_run2+0x266/0x590 [ 284.801531][ T9493] ? __pfx_lock_release+0x10/0x10 [ 284.806559][ T9493] ? trace_lock_acquire+0x14e/0x1f0 [ 284.811764][ T9493] ? __pfx_lock_release+0x10/0x10 [ 284.816774][ T9493] ? lock_acquire+0x2f/0xb0 [ 284.821274][ T9493] __x64_sys_bpf+0x78/0xc0 [ 284.825673][ T9493] do_syscall_64+0xcd/0x250 [ 284.830174][ T9493] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 284.836049][ T9493] RIP: 0033:0x7f25ac37ff19 [ 284.840458][ T9493] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 284.860173][ T9493] RSP: 002b:00007f25ad266058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 284.868592][ T9493] RAX: ffffffffffffffda RBX: 00007f25ac545fa0 RCX: 00007f25ac37ff19 [ 284.876650][ T9493] RDX: 0000000000000048 RSI: 0000000020000600 RDI: 000000000000000a [ 284.884628][ T9493] RBP: 00007f25ac3f3cc8 R08: 0000000000000000 R09: 0000000000000000 [ 284.892597][ T9493] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 284.900567][ T9493] R13: 0000000000000000 R14: 00007f25ac545fa0 R15: 00007fff01c5c208 [ 284.908537][ T9493] [ 284.911624][ T9493] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 284.918897][ T9493] CPU: 0 UID: 0 PID: 9493 Comm: syz.5.918 Not tainted 6.13.0-rc2-syzkaller-00018-g7cb1b4663150 #0 [ 284.929492][ T9493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 284.939624][ T9493] Call Trace: [ 284.942904][ T9493] [ 284.945819][ T9493] dump_stack_lvl+0x3d/0x1f0 [ 284.950392][ T9493] panic+0x71d/0x800 [ 284.954268][ T9493] ? __pfx_panic+0x10/0x10 [ 284.958662][ T9493] ? show_trace_log_lvl+0x29d/0x3d0 [ 284.963840][ T9493] ? sk_skb_reason_drop+0x97/0x1a0 [ 284.968925][ T9493] check_panic_on_warn+0xab/0xb0 [ 284.973852][ T9493] __warn+0xf6/0x3c0 [ 284.977736][ T9493] ? sk_skb_reason_drop+0x97/0x1a0 [ 284.982826][ T9493] report_bug+0x3c0/0x580 [ 284.987138][ T9493] handle_bug+0x54/0xa0 [ 284.991287][ T9493] exc_invalid_op+0x17/0x50 [ 284.995785][ T9493] asm_exc_invalid_op+0x1a/0x20 [ 285.000616][ T9493] RIP: 0010:sk_skb_reason_drop+0x97/0x1a0 [ 285.006330][ T9493] Code: 5d 41 5c 41 5d 41 5e e9 57 fa 95 f8 e8 52 fa 95 f8 31 ff 44 89 e6 e8 88 fc 95 f8 45 85 e4 0f 85 b2 00 00 00 e8 3a fa 95 f8 90 <0f> 0b 90 e8 31 fa 95 f8 44 89 e6 bf 01 00 00 00 e8 64 fc 95 f8 41 [ 285.025957][ T9493] RSP: 0018:ffffc90003cff228 EFLAGS: 00010283 [ 285.032053][ T9493] RAX: 000000000000bb64 RBX: ffff88805dad2280 RCX: ffffc9000bf29000 [ 285.040048][ T9493] RDX: 0000000000080000 RSI: ffffffff89040946 RDI: 0000000000000007 [ 285.048011][ T9493] RBP: 000000000000ffff R08: 0000000000000007 R09: 0000000000000003 [ 285.055971][ T9493] R10: 000000000000ffff R11: 0000000000000002 R12: 00000000ffffffea [ 285.064013][ T9493] R13: 0000000000000000 R14: ffff88805dad2364 R15: ffff88805dad22d8 [ 285.071976][ T9493] ? sk_skb_reason_drop+0x96/0x1a0 [ 285.077082][ T9493] ? sk_skb_reason_drop+0x96/0x1a0 [ 285.082181][ T9493] ip_rcv_finish_core.constprop.0+0x11d2/0x2290 [ 285.088412][ T9493] ip_list_rcv_finish.constprop.0+0x1be/0x720 [ 285.094466][ T9493] ? __pfx_ip_list_rcv_finish.constprop.0+0x10/0x10 [ 285.101037][ T9493] ? __pfx_ip_rcv_finish+0x10/0x10 [ 285.106137][ T9493] ip_list_rcv+0x339/0x450 [ 285.110542][ T9493] ? __pfx_ip_list_rcv+0x10/0x10 [ 285.115470][ T9493] ? __pfx___lock_acquire+0x10/0x10 [ 285.120670][ T9493] ? __pfx_ip_list_rcv+0x10/0x10 [ 285.125592][ T9493] __netif_receive_skb_list_core+0x755/0x950 [ 285.131569][ T9493] ? __pfx___netif_receive_skb_list_core+0x10/0x10 [ 285.138058][ T9493] ? rcu_is_watching+0x12/0xc0 [ 285.142814][ T9493] ? ktime_get_with_offset+0x273/0x3a0 [ 285.148258][ T9493] ? lockdep_hardirqs_on+0x7c/0x110 [ 285.153444][ T9493] ? lock_acquire+0x2f/0xb0 [ 285.157933][ T9493] ? netif_receive_skb_list_internal+0x359/0xdb0 [ 285.164267][ T9493] netif_receive_skb_list_internal+0x753/0xdb0 [ 285.170430][ T9493] ? __pfx_netif_receive_skb_list_internal+0x10/0x10 [ 285.177094][ T9493] ? __pfx_eth_type_trans+0x10/0x10 [ 285.182281][ T9493] ? __build_skb_around+0x278/0x3b0 [ 285.187465][ T9493] ? kmem_cache_alloc_bulk_noprof+0x405/0xb10 [ 285.193525][ T9493] netif_receive_skb_list+0x4d/0x4b0 [ 285.198801][ T9493] xdp_test_run_batch.constprop.0+0x1799/0x1e40 [ 285.205041][ T9493] ? __pfx_xdp_test_run_batch.constprop.0+0x10/0x10 [ 285.211617][ T9493] ? __pfx_lock_release+0x10/0x10 [ 285.216627][ T9493] ? trace_lock_acquire+0x14e/0x1f0 [ 285.221830][ T9493] ? read_tsc+0x9/0x20 [ 285.225909][ T9493] ? ktime_get+0x1ac/0x300 [ 285.230339][ T9493] bpf_test_run_xdp_live+0x365/0x500 [ 285.235634][ T9493] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 285.241432][ T9493] ? find_held_lock+0x2d/0x110 [ 285.246190][ T9493] ? bpf_dispatcher_change_prog+0x54d/0xa80 [ 285.252100][ T9493] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 285.257982][ T9493] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 285.263805][ T9493] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 285.269077][ T9493] ? 0xffffffffa00038c0 [ 285.273305][ T9493] ? 0xffffffffa00038c0 [ 285.277444][ T9493] ? 0xffffffffa00038c0 [ 285.281580][ T9493] ? bpf_dispatcher_change_prog+0x54d/0xa80 [ 285.287470][ T9493] bpf_prog_test_run_xdp+0x827/0x1580 [ 285.292864][ T9493] ? lock_acquire+0x2f/0xb0 [ 285.297364][ T9493] ? __fget_files+0x40/0x3a0 [ 285.301949][ T9493] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 285.307756][ T9493] ? __fget_files+0x206/0x3a0 [ 285.312427][ T9493] ? fput+0x67/0x440 [ 285.316329][ T9493] ? __bpf_prog_get+0xa0/0x290 [ 285.321084][ T9493] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 285.326885][ T9493] __sys_bpf+0xfc6/0x49c0 [ 285.331206][ T9493] ? __pfx___sys_bpf+0x10/0x10 [ 285.335957][ T9493] ? find_held_lock+0x2d/0x110 [ 285.340718][ T9493] ? bpf_trace_run2+0x266/0x590 [ 285.345553][ T9493] ? __pfx_lock_release+0x10/0x10 [ 285.350563][ T9493] ? trace_lock_acquire+0x14e/0x1f0 [ 285.355762][ T9493] ? __pfx_lock_release+0x10/0x10 [ 285.360771][ T9493] ? lock_acquire+0x2f/0xb0 [ 285.365265][ T9493] __x64_sys_bpf+0x78/0xc0 [ 285.369670][ T9493] do_syscall_64+0xcd/0x250 [ 285.374163][ T9493] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 285.380045][ T9493] RIP: 0033:0x7f25ac37ff19 [ 285.384444][ T9493] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 285.404036][ T9493] RSP: 002b:00007f25ad266058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 285.412436][ T9493] RAX: ffffffffffffffda RBX: 00007f25ac545fa0 RCX: 00007f25ac37ff19 [ 285.420406][ T9493] RDX: 0000000000000048 RSI: 0000000020000600 RDI: 000000000000000a [ 285.428799][ T9493] RBP: 00007f25ac3f3cc8 R08: 0000000000000000 R09: 0000000000000000 [ 285.436778][ T9493] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 285.444761][ T9493] R13: 0000000000000000 R14: 00007f25ac545fa0 R15: 00007fff01c5c208 [ 285.452751][ T9493] [ 285.455953][ T9493] Kernel Offset: disabled [ 285.460254][ T9493] Rebooting in 86400 seconds..