last executing test programs: 32m34.403084506s ago: executing program 32 (id=3150): accept4$inet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x10, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$ptmx(0xffffffffffffff9c, 0x0, 0x100, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0xa, 0x8000, 0x0, 0x9, 0x1, 0xfffffdffffffffff, 0xfa0f, 0xffffffff}, 0x0) mremap(&(0x7f00007f1000/0x4000)=nil, 0x4000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a3000000000540003800800024000"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000b140000001100010000000000000000000000000a"], 0x28}, 0x1, 0x0, 0x0, 0x2000094}, 0x4000800) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/power/mem_sleep', 0xa0502, 0x49) io_setup(0x1, &(0x7f00000016c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x8, r5, &(0x7f0000000180)="282fa8", 0x3, 0x5}]) sendfile(r3, r4, 0x0, 0x20000023896) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x880}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000005000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) 23m6.152156891s ago: executing program 33 (id=5461): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000200)={0x3, 0x1000}, 0x4) socket$kcm(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000380)=@req3={0x90000, 0x4, 0x10010000, 0x1, 0x1000, 0x0, 0x7ffc}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xe, &(0x7f0000000100)=0xafa2, 0x4) read$msr(r2, &(0x7f0000001a40)=""/102392, 0x18ff8) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772064656661756c7420757365723a73797a20303030303030303030303011303030303430393300"], 0x2a, 0x0) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000440), &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x11) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000080)="1400000052004f030e789e7ee2ce2fa4ff612d27", 0x14) recvmmsg(r5, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r6, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick=0x1f4, {}, {}, @raw32={[0x2600]}}], 0xffc8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'macsec0\x00', {0x4}, 0x1}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000580)='kfree\x00', r8}, 0x18) 22m3.950710703s ago: executing program 2 (id=5700): socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, 0x0, &(0x7f00000004c0)='syzkaller\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x40f00, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x39}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x8000000000001de, 0x0) sched_setaffinity(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000100)={0x0, 'erspan0\x00', {0x1}, 0x26}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mount(0x0, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000380)='hpfs\x00', 0x2208004, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$sock_bt_hci(r4, 0x400448c9, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000300)={0x0, 0x457}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000500)=ANY=[@ANYRES32=0x0], 0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) socket$kcm(0x2, 0x1, 0x0) 22m2.940284078s ago: executing program 2 (id=5703): socketpair$unix(0x1, 0x2, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) rt_sigaction(0x11, &(0x7f0000000380)={&(0x7f0000000340)="ca00d1c8c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x9c000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0xa04d}], 0x1, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000400)=ANY=[@ANYRES64=r3], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x12, r4, 0x0) write$nci(0xffffffffffffffff, 0x0, 0xfffffeea) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50000000090601020000000000000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20044080) syz_usb_connect$hid(0x6, 0x36, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r4], 0x0) close_range(r5, 0xffffffffffffffff, 0x0) 22m1.465287257s ago: executing program 2 (id=5705): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x7, 0x7f, 0x10}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0, 0xffffffffffffffff}, &(0x7f0000000400), &(0x7f00000001c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000440)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xd0}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000100)='asymmetric\x00', &(0x7f00000003c0)=@secondary) getpgid(0xffffffffffffffff) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r4, 0x0, 0x8) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file1\x00', 0x80242, 0xf0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000002000)=""/102400, 0x19000) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) close(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001b000)) ioctl$SIOCSIFHWADDR(r6, 0x8b14, &(0x7f0000000000)={'wlan1\x00', @random="0100008dffff"}) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x17f) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="0c04000010000104000000000000000000480000", @ANYRES32=r7, @ANYBLOB="101000000000000008000d0005000000e4031680a40001800c0007"], 0x40c}}, 0x0) 22m1.084429268s ago: executing program 1 (id=5706): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x2c, r3, 0x1, 0x1, 0x25dfdbfd, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x2c}}, 0x8000) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x0, 0x5, 0xfffffffd}) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) r5 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001fc0)=""/184, 0xb8) ioctl$HCIINQUIRY(r5, 0x800448f0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000980)={0x8001, 0x3, 0x9, 0x7, 0x6e64}) write$eventfd(0xffffffffffffffff, &(0x7f0000000000)=0xffffffffffffffff, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0xa0000, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) r7 = accept$alg(r6, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}, 0x1}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/147, 0x93}], 0x1}, 0x8}], 0x2, 0x10121, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') writev(r8, &(0x7f00000002c0)=[{&(0x7f0000000080)='-6', 0x2}], 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c00000015000100000000000000000005000000080001"], 0x1c}}, 0x0) r9 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r9, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000400008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r9, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, r10}) 22m0.716612697s ago: executing program 2 (id=5708): r0 = syz_open_dev$video4linux(&(0x7f0000000780), 0x5, 0x0) r1 = syz_usb_connect(0x1, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100004f92b90857152077ebb7000000010902120001000000000904"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000140)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x40, 0x13, 0x6, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000340)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x19, 0x2, "0200"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r1, 0x0, &(0x7f00000008c0)={0x44, &(0x7f0000000000)=ANY=[@ANYBLOB="00010100000029"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io$sierra_net(r1, 0x0, 0x0) syz_usb_control_io$sierra_net(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f00000000c0)={0x0, 0x0, 0xe7, 0x1, {0xffffffff, 0x25, 0xecf, 0x8}}) 21m59.324521359s ago: executing program 1 (id=5713): openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e24, @empty}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000f80)={@local, @empty, @val={@val={0x88a8, 0x0, 0x0, 0x3}, {0x8100, 0x7, 0x1, 0x2}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010101, @multicast1}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2, 0x0, 0x0, 0x0, 0x0, @val=0x80}}}}}}}, 0x0) socket(0xa, 0x3, 0x3a) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r3) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27}, 0x48) syz_emit_ethernet(0x2a, &(0x7f0000001a80)=ANY=[@ANYBLOB="c8c00da68000c200"], 0x0) r4 = getpid() syz_pidfd_open(r4, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8000, 0x3) 21m58.802305029s ago: executing program 1 (id=5716): bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2400, 0x0) r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x541b, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000000)='iso9660\x00', 0x44021, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0xfa, @scatter={0x3, 0x0, &(0x7f0000000a80)=[{0x0}, {&(0x7f00000006c0)=""/235, 0xeb}, {&(0x7f0000000380)=""/126, 0x7e}]}, 0x0, 0x0, 0x0, 0x0, 0x800001, 0x0}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000006, 0x10, 0xffffffffffffffff, 0xcf032000) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf2000000000000015000200071b1750bd030100000000009500000000000000bc26080000000000bf67000000000000070300000fff0700670200000300000016060a000ee600f0bf050000000000000f650000000000006507f4ff02"], &(0x7f0000000100)='GPL\x00'}, 0x94) setsockopt$MRT6_INIT(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000340), 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000040)) getdents64(r4, &(0x7f0000000ac0)=""/4068, 0xfe4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) unshare(0x2a020480) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r5, 0x4028700f, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x5, 0x0, 0x18, 0xe7030000, 0x60}}) 21m57.238388686s ago: executing program 2 (id=5719): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="09000000180000000800000040"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) 21m56.925867304s ago: executing program 2 (id=5723): syz_open_dev$usbfs(&(0x7f00000000c0), 0x70, 0x103301) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x0, 0xbfdfffbc}, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000500), 0xb, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r5, 0x4161, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000080), 0x10) listen(r6, 0xfffffffe) accept4$unix(r6, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x85c3}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x2c, r8, 0x601, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) io_uring_enter(r2, 0x32d7, 0x0, 0x46, 0x0, 0x0) 21m56.916139907s ago: executing program 1 (id=5724): connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x1, 0x20, 0x0, 0x12}]}}, 0x0, 0x26}, 0x28) listen(0xffffffffffffffff, 0xffffff00) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r0}, 0x8) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r1 = syz_clone(0x88200200, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r1, 0x0) setpgid(0x0, r1) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x901) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000c0000000800060040020000080005000000006f"], 0x2c}}, 0x810) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) 21m56.210107415s ago: executing program 1 (id=5725): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x100000b3, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = syz_usb_connect(0x5, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000080e372208c106801b284010203110902240001000010000904020002f8fd00000905060200020d0006090582020002"], 0x0) syz_usb_control_io$hid(r1, &(0x7f00000014c0)={0x24, 0x0, &(0x7f0000001400)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xf0be}}, 0x0, 0x0}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'erspan0\x00', &(0x7f00000002c0)={'tunl0\x00', 0x0, 0x20, 0x7, 0x6, 0x9383, {{0x1d, 0x4, 0x1, 0x7, 0x74, 0x65, 0x0, 0x6, 0x2f, 0x0, @loopback, @empty, {[@lsrr={0x83, 0xb, 0xdf, [@multicast1, @broadcast]}, @ssrr={0x89, 0x13, 0xd0, [@empty, @private=0xa010102, @rand_addr=0x64210102, @multicast2]}, @timestamp_addr={0x44, 0x2c, 0xec, 0x1, 0xd, [{@empty, 0x80}, {@broadcast}, {@loopback, 0x799b}, {@loopback, 0x2}, {@dev={0xac, 0x14, 0x14, 0x41}, 0x3}]}, @timestamp_prespec={0x44, 0x14, 0x32, 0x3, 0xd, [{@private=0xa010100, 0x3}, {@dev={0xac, 0x14, 0x14, 0x2f}, 0x7}]}]}}}}}) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000001d40)) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x4, 0x10, 0x3, 0x2, 0x80000000, 0x0, 0x1, 0x2, 0x5, 0x80008, 0x4, 0x2, 0x0, 0xbbd, 0x1c, 0x30, {0xffffffff, 0xf73c}, 0x6, 0x7}}) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x19) 21m55.282368592s ago: executing program 1 (id=5730): socket(0x10, 0x803, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) creat(&(0x7f0000000ac0)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x100000}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r5, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 21m54.640649523s ago: executing program 34 (id=5730): socket(0x10, 0x803, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) creat(&(0x7f0000000ac0)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x100000}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r5, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 21m41.875177817s ago: executing program 35 (id=5723): syz_open_dev$usbfs(&(0x7f00000000c0), 0x70, 0x103301) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x0, 0xbfdfffbc}, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000500), 0xb, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r5, 0x4161, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000080), 0x10) listen(r6, 0xfffffffe) accept4$unix(r6, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x85c3}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x2c, r8, 0x601, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) io_uring_enter(r2, 0x32d7, 0x0, 0x46, 0x0, 0x0) 15m15.025728347s ago: executing program 3 (id=7094): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x680, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 15m14.429792981s ago: executing program 3 (id=7096): r0 = syz_usb_connect(0x0, 0x1cb, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000122f0d4071040403dfe4000000010902b901010000003f0904"], 0x0) r1 = syz_usb_connect$sierra_net(0x6, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0x1199, 0x68a3, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x80, 0xfa, {{0x9, 0x4, 0x7, 0x0, 0x3, 0xff, 0x0, 0x0, 0x0, "", {{0x9, 0x5, 0x9, 0x2, 0x40, 0x4, 0x5, 0x4}, {0x9, 0x5, 0xd, 0x2, 0x200, 0x0, 0x0, 0x32}, {0x9, 0x5, 0xd, 0x3, 0x20, 0x0, 0xe2, 0x6}}}}}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000340)={0x40, 0x13}, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect(0x0, 0x1cb, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000122f0d4071040403dfe4000000010902b901010000003f0904"], 0x0) (async) syz_usb_connect$sierra_net(0x6, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0x1199, 0x68a3, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x80, 0xfa, {{0x9, 0x4, 0x7, 0x0, 0x3, 0xff, 0x0, 0x0, 0x0, "", {{0x9, 0x5, 0x9, 0x2, 0x40, 0x4, 0x5, 0x4}, {0x9, 0x5, 0xd, 0x2, 0x200, 0x0, 0x0, 0x32}, {0x9, 0x5, 0xd, 0x3, 0x20, 0x0, 0xe2, 0x6}}}}}}]}}, 0x0) (async) syz_usb_control_io(r1, 0x0, 0x0) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000340)={0x40, 0x13}, 0x0, 0x0, 0x0, 0x0}) (async) 15m11.010631107s ago: executing program 3 (id=7109): r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1105518, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, [0x327cf3e4, 0xfffffffffffffff9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8000, 0xd67, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0xcc, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x8, 0x0, 0x0, 0x0, 0x7, 0xffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200000000, 0x3, 0x0, 0x8, 0xffffffffffffffff, 0x2, 0x2, 0x1000000000000000, 0x4, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x7ff, 0x0, 0x9, 0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x4, 0x2, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9]}) 15m8.905202604s ago: executing program 3 (id=7115): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0, 0xffffffffffffffff}, &(0x7f0000000400), &(0x7f00000001c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000440)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xd0}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f00000003c0)=@secondary) getpgid(0xffffffffffffffff) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r4, 0x0, 0x8) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file1\x00', 0x80242, 0xf0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000002000)=""/102400, 0x19000) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) close(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001b000)) ioctl$SIOCSIFHWADDR(r6, 0x8b14, &(0x7f0000000000)={'wlan1\x00', @random="0100008dffff"}) msgrcv(0x0, 0x0, 0x0, 0x3, 0x3000) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x17f) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="0c04000010000104000000000000000000480000", @ANYRES32=r7, @ANYBLOB="101000000000000008000d0005000000e4031680a40001800c0007"], 0x40c}}, 0x0) 15m7.505083949s ago: executing program 3 (id=7121): capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000140)={0x200005, 0x4200007, 0x1, 0x4, 0x4, 0x4}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x88) mkdir(&(0x7f0000000300)='./bus\x00', 0x22) mount$overlay(0xf9fdffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180), 0x0, &(0x7f0000000040)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) 15m6.488397249s ago: executing program 3 (id=7123): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xe}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000ecff850000000400000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) (async) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup(r7) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) (async) write$tun(r6, &(0x7f0000000380)={@val={0xa}, @void, @eth={@broadcast, @empty, @val={@void, {0x8100, 0x3, 0x1, 0x2}}, {@ipv6={0x86dd, @generic={0x9, 0x6, "000400", 0x10, 0x2c, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@hopopts={0x3c}, @fragment={0x73, 0x0, 0x7f, 0x0, 0x0, 0x3, 0x68}]}}}}}}, 0x4e) (async) splice(r4, 0x0, r1, 0x0, 0xffffffffffff8000, 0x0) (async) close(0x4) (async) close(r1) 14m51.269311392s ago: executing program 36 (id=7123): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xe}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000ecff850000000400000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) (async) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup(r7) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) (async) write$tun(r6, &(0x7f0000000380)={@val={0xa}, @void, @eth={@broadcast, @empty, @val={@void, {0x8100, 0x3, 0x1, 0x2}}, {@ipv6={0x86dd, @generic={0x9, 0x6, "000400", 0x10, 0x2c, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@hopopts={0x3c}, @fragment={0x73, 0x0, 0x7f, 0x0, 0x0, 0x3, 0x68}]}}}}}}, 0x4e) (async) splice(r4, 0x0, r1, 0x0, 0xffffffffffff8000, 0x0) (async) close(0x4) (async) close(r1) 13m1.297912085s ago: executing program 7 (id=7505): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = gettid() r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) readv(r1, &(0x7f0000001540), 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, 0x0, 0x0) 12m58.943039375s ago: executing program 7 (id=7511): capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) r0 = socket$kcm(0x10, 0x2, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) bind$inet6(r1, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="89000000120081ae08060cdc030000007f03e3e7000000006ee2ffca1b1f0040010004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00121000a6400d0c0c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 12m58.54257786s ago: executing program 7 (id=7512): r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000b240)=[{{&(0x7f0000004a40)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000004e80)=[{&(0x7f0000004880)="900ce17c18ae66111bc2741575f167ac7b17645e6bd7564d05bbfb14bed8a6a4c815b969661aa697063951e944848eb94474c6b088cdf11d3cdcee3fc98924f8", 0x40}, {&(0x7f0000004ac0)="ccbe6780100aa590151869a61d3d7a80ae4816f2888a53032a542788d957e82f6065ec63feb69ad488c663103843fc8adac4000e62cf02f94e65a6812b0fcd1905b62b99c851923c", 0x48}, {&(0x7f0000004b80)="8ac282edb117a36b0bc3abfe44f987942f2658816448041250fdde28fc0fd2b7bda4c1d4ff4b60e483a5e9dc040e143313a1c6ed9648b68f82f9e4b14e6b1c6a518f22244e16cca9609a07f6a8e6c7a1dc8d6b3bd656befc25ad6c8338cc2febc161818ed84b7195cfc886778d0215ad", 0x70}, {&(0x7f0000004c00)}, {&(0x7f0000004c40)="7cc0047f1ef629577b1767397a66315b9a5677eb89f128ae553cbf996a8d3e0f1ac0ce2c21c156923f53ecb842464865fe31cfd86350da955ba81e61d8839d89416dd2de6782b1dbec52b153bc8bed70e0603755b0340d2ddf559c4a0e6da6d2aa72aad4ba1ec6290fde385d34358ea612e71df712d3ed40a857ae54033d9ecf5e95fd056e2f2080d0ec84b0ab46dca4", 0x90}, {&(0x7f0000004d00)="9c30f6842d7f8afca8bc3e8dd76f61eacaba1c93b28f86c6ca978fb970a316532b1534e7a00cf51be45b57748026c06dafa02b3cd3d3bd6c32b76cfa5375385b6fef82c3cc07174bf1252cf68c882515c79ad87030c8172461b2f092ff48db8ac5e1eb69e6c6d8d3b5d07375c5f7756b75beac03", 0x74}, {&(0x7f0000004d80)="8a32196c5d08e7d413cef4704ebc24d5cb36150a629b483a3fe2886b93d8203aac63259f2afefc62519bafbc914c89622bb817f1904e276f5c4e0206f59f12c282f2a9fb09bf44b7826d9ff45ed989b59242609e07061f47725218244a831f4602186273cb11aa01c0af90b6338501b6830172ee9ff4c0b97f233163bd32c53711f3c8caed279c50b33ae15d6fe90af5e4b492f3129a0b700f7f42c00c9c9625a73a233cecd5ee61e9741dbd47", 0xad}, {&(0x7f0000004e40)="5f1db2c6ef1f5d06150ac6e9bcae031d2d5ee1e631388035", 0x18}], 0x8, &(0x7f0000005540)=[@rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r0, r0]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, r0, r0, r0, r0, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x158, 0x44050}}, {{&(0x7f00000083c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000008740)=[{&(0x7f0000008440)="089733fba7dd53a51ea097e1c4c38fa43564b59d8f61dd3d85b66f14e1210d43374a31e0ad1268224183ae0a6a9405eb585100fbaf62e23e1b2c70597fbf3e2ac4eee51a2c90884871d7a685ae77ee706e9be1db34252a022f78ea800dbcc498016b811b556c44", 0x67}, {&(0x7f00000084c0)="bc180484790481e3166e8a0dd9adcc624824e1dfd8e888478b1799e65d5bd2ff762fd359e7785996cc68cea36a90b898508f532a1355c8860981dc660770092aa704722c5e0f6174b6d86d1011ec448124a159e189b5e96b3989f76945891a41", 0x60}, {&(0x7f0000008540)="746bbc7a188253378527c524f7bad39ddd852d849eb38c704774e2b2ebee8f93cadddf2b733c9b6aa50f71de2fe23bef16f74825bf6277ad7ff347e64b26e6ff11f080dd23", 0x45}, {&(0x7f00000085c0)="1a47eb9d29d5d1841ec43e254ae2538bc823cd9f23dc6a3fcaf17c750eb9a977c6d44b53ba3ec6e9dc25af5f37c2ab960c5cef17a91d0e5fd5daa948e8d61a3176493542cb7a2f9b", 0x48}, {&(0x7f0000008640)="a9ab7cb74c652987abc8f7878363ef246ebef907d3fb5e908cad05484380ee74abd84cff919176fcf887f1e00c1d261803e60a5a89227d7321981449ec7df3d54acebac450be0e96539f03e1774711bd89fe3579e10454b1a4ec6692805793815610b9084c52401ba7774a92c62b2f05241ac7cfdcfd3272f194c7358967cc80658439806bc48841662562ad469e3630b19473e94c5ec3909087f60a15e7d33afc000c56be4a2d624278e9c81f65257f7c1920de2b519b9794dcfccc57e273963a60f76477c7adfd249706d71ff094b0097d7855d450711bcf3e1dd955930c8f87c10a9d73a60b103c", 0xe9}], 0x5, &(0x7f0000008840)=ANY=[@ANYBLOB="1c00"/16, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x70}}, {{&(0x7f00000088c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000ab00)=[{&(0x7f0000008940)="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", 0x1000}, {&(0x7f0000009940)="423bc549c7dc8f80f89c039e1eb0dee9e6663c09306f49e72d60616f13c41c3828b255f5d92e870df44410d0bac622b75770d4e1d73fdaf38b6765052dabeb928b1bf6de193c8539ef5fe78f1a2e05d6bd2b9c7e9faa382371332380a5b4f3b7df898bc32f7f3b065b96b9a6795ebe66c848875af94570256857e38655cc0178e983256775205ada8ddd7dd4111391900fb05366fc2c46a5a64c2dab7dddd88d47b5b9bd23b3d4d61a434f05d2287a4bd469b5afd55a858311f56048b678550175d4acb388fb26c2e03ef711266fa4ed9e883fb7c9316f82", 0xd8}, {&(0x7f0000009a40)="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", 0xc00}, {&(0x7f000000aa40)="978e9680daa6034d230737ef9e1628a20cbdb128ac5c527ba6d5ae345a269f6d47d0ca543e7f590dd53c9260e1638ce9405f6bb2f0b55f60ff27ea7ee66da87113c46b759cd78f4d5054a9c1dbfd2832b25660011afd7e65b26acb12cd04ad75909c8ddad9521b72822d5a5ea14fdb42a100a47fa58547c7400d51a5212bae97a3ae07bd9ad5b4b892491089e5fba684ddd2cd3c8ead96d96337a330df077527f412873c9cff1f263b", 0xa9}], 0x4}}, {{0x0, 0x0, &(0x7f000000b180)=[{&(0x7f000000ab40)="f4b445ac3ed742e2cbf78ddc451818ed2129fe3a6d8b32905e40fce145c89ab0e8df44bea86d2c71ba6392ca64f2b23e6f9457aa9669de180116e74e", 0x3c}, {&(0x7f000000ac80)="619f60a4fa111fc1588a1c1976434afaedd8f0e5ce79f701bb9db9727639e8b05886cf7106881fe4cd7b5d261aea728956834d71a8716451623d057e104ee1045d1a4c6de4ea1ccfe82622c7367dc727af30c17e3fcebf9c489ae61eda434b72219235cb4dae11744238a12d245e4e4f9daaa74339d25fa713210d26cdf2e4325565535ef2cdfd1464df0558a08d46ef431ecfc3b349bfcbb04bc4fee9ad318c012af2b6abd049c94462c73315abc9444dd7f3485170", 0xb6}, {&(0x7f000000ad40)="cb11db21509e298b676ec1dc9b2f4751bfedac68c42e90563bda42a9c7a629f2d8d7d27be99aecb65a6628939845673693fee5be6ae1230f83f3d6eaf81b14575e78a502d125f98ea003f26b2f8c5bfeb3088b3647770359927e671a2205314894261c399d7e7fb23d049a0bbec93e3eb052fe1fb5112b93237d5d4d4ca137d1efa45b618875a419b5c34a52ed3afe014a1c493cb8bb0e76177ddf3749dcce0e57bb7971cde7a63fb146a9cce5aab431ae17ff20ec38aaaf3ca15c329aeeb98354c2bef4a0b521c4", 0xc8}, {&(0x7f000000ae40)}, {&(0x7f000000ae80)="c68cb2b3d4f61727b371c83335a5eb82fb79b94db4a24f431fb1677ddfd23b420d9dec49b92928f459f15823ab10cb0060cc0cef7ef81d106aec69de4e95b79c4c6f15ded43298b2334ee6a04d0dff4c82591905f34fb6baa4ad9daf7168762ecb5964fd09794c30fd71f53eb44949afdace3b30ea2df28bd15b71885cf07bf2", 0x80}, {&(0x7f000000af00)="8c53546c6f5d1f4a2eae9e67075dd2a010988ed17da886042fc9f39d34f8f97a448bf5593e7250dd979e27f69f3573effd3d5fded5b39c4215a13cbdee11068dc2107a6ef9da1fb078dfeb8b5c096e1daed6bc78f0560b35582a7132bcbbc8d57e2f971522c4e76652eb218d39089d91307fada8e5527ebb35e07adca866290ca5126dd8834aa0774fc19f198461cbe9cc0041da0144835aee55fddc68492229ea0f32e11e03bbfa0164fdad7f8e80be7e7f8477d706cd3491c5d935294eb06ab797c231ef7011ff8aec7463", 0xcc}, {&(0x7f000000b000)="c47a32332465b047b2c6a5a6ae8d93719c37d4b603ff7a705ee9737051245f575a8ef0c0241c7ac7b65805e85ff5781f1c1223337e62547c293c9a3712cc91ff", 0x40}, {&(0x7f00000048c0)="c503e69d85351d64816b22d3d40cc8b02d3ed79bf68854c97f47aacf3b3b7b1282c9a2d3ec032516a5e940424b", 0x2d}, {&(0x7f000000b0c0)="addcfbf486894fabd93bdb651e0a43c1685cbfc5bd48a1c26c0adcd1407042014adf7924de1291b1aacf6eaa4fef61da30b9fec7c9b8eca919641e9ab7382ffb20dbb711c5c050885383cdd5df707565e7a9a8810482cd219322f42a36323299714a5bd8d7787be86b9128a9064dbf50da24f922b1e2ed3ebcafb35fc14ba113b819b47d0ed2eb6268d1e8c0c2850e9a0a4043e84fbd5a78d251d35f3ba6de136693c764558445be171ba7888550f31c2aa095db", 0xb4}], 0x9, 0x0, 0x0, 0x40000}}], 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x87, &(0x7f0000000180)=ANY=[@ANYBLOB="ffff50ad45ffffffffaaaaaaaaaa3386dd6700000100513afffe880000000000000000000000000201ff0200000000000000000000000000018900907800000000204100000000"], 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x8, 0x8001, 0xfffffffe, 0xaf, 0x3, 0xfffffdfffffffffd, 0x7, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) 12m57.62324125s ago: executing program 7 (id=7516): r0 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r1 = openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) close(r1) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, 0x0, 0x0) r2 = openat$binfmt(0xffffffffffffff9c, r0, 0x2, 0x0) close(r2) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, 0x0, 0x0) execveat$binfmt(0xffffffffffffff9c, r0, &(0x7f00000004c0)={[&(0x7f0000000000)='\x00', &(0x7f00000003c0)=')!}\x00']}, 0x0, 0x0) 12m55.238534644s ago: executing program 7 (id=7523): close(0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mlock2(&(0x7f0000627000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000626000/0x5000)=nil, 0x5000) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x2c, r4, 0x1, 0x70bd28, 0x1, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x2c}}, 0x80) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)) prctl$PR_GET_TSC(0x43, 0x0) socket(0x6, 0x3, 0x3) clock_adjtime(0x0, &(0x7f0000000040)={0xd54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, 0x3, 0x4}) 12m52.548020573s ago: executing program 7 (id=7533): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2000) fsmount(0xffffffffffffffff, 0x0, 0x86) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r1}, 0x18) socket$inet6(0xa, 0x5, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = getpid() r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x680, 0x0) ioctl$TIOCMGET(r3, 0x5415, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x10, 0xffff834d, {r2}, {0xee00}, 0x10000, 0x8}) r5 = syz_open_dev$loop(&(0x7f0000000100), 0x3, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$binfmt_misc(r6, &(0x7f0000000000)="180c4552", 0x4) ioctl$LOOP_CONFIGURE(r5, 0x4c0a, &(0x7f0000000400)={r6, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x800000000000208, 0x0, 0x0, 0x2, 0xc, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100000000020000ffffffffff00", "2809e8dbe108598948224ad54afac11d875397bd3c5240f45f819e01177d2d458dd4992861ac00", "90be8b1c55080000000c547d03d8a0f4bd00", [0x0, 0x6]}}) setpriority(0x0, r4, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x5002}) 12m37.305899314s ago: executing program 37 (id=7533): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2000) fsmount(0xffffffffffffffff, 0x0, 0x86) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r1}, 0x18) socket$inet6(0xa, 0x5, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = getpid() r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x680, 0x0) ioctl$TIOCMGET(r3, 0x5415, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x10, 0xffff834d, {r2}, {0xee00}, 0x10000, 0x8}) r5 = syz_open_dev$loop(&(0x7f0000000100), 0x3, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$binfmt_misc(r6, &(0x7f0000000000)="180c4552", 0x4) ioctl$LOOP_CONFIGURE(r5, 0x4c0a, &(0x7f0000000400)={r6, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x800000000000208, 0x0, 0x0, 0x2, 0xc, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100000000020000ffffffffff00", "2809e8dbe108598948224ad54afac11d875397bd3c5240f45f819e01177d2d458dd4992861ac00", "90be8b1c55080000000c547d03d8a0f4bd00", [0x0, 0x6]}}) setpriority(0x0, r4, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x5002}) 2m5.077550599s ago: executing program 9 (id=9497): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000090000000000000000000a20000000000a01080000000000000000030000000900010073797a310000000020000000020a01040000000000000000000000000900010073797a3000000000340000001f0a030000000000000000000300000008000340000000000900010073797a3100000000090002"], 0x9c}}, 0x0) 2m4.605506s ago: executing program 9 (id=9500): r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r2, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000fff008004000000ffe809000000fff5dd0000000800030006010000418e01400004fcff", 0x58}], 0x1) 2m3.698824931s ago: executing program 9 (id=9502): r0 = dup(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffdaa) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1_vlan\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe315}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}, 0x1, 0x12000000}, 0x0) 2m2.654454834s ago: executing program 9 (id=9505): r0 = socket$inet(0x2, 0x4000000000000001, 0x100) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000002340)=0x4) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) readv(r2, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000080)=ANY=[], 0x8) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000040)=""/93) connect$inet6(r4, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000001c0)) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x8180c0, 0x0) iopl(0x3) r6 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) read$FUSE(r5, &(0x7f0000006840)={0x2020}, 0x2020) 2m1.435101515s ago: executing program 9 (id=9508): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xe0b, 0xfefffffc, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_WASH={0x8, 0xd, 0x1}]}}]}, 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="05031600d3fc140000004788031c0810", 0x10, 0x4000800, &(0x7f0000000140)={0x11, 0x86dd, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_open_dev$tty20(0xc, 0x4, 0x1) 2m0.543870501s ago: executing program 9 (id=9511): r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f000000cffc)=0x4000, 0x7, 0xfffffffe, 0x0, 0x0, 0x20000) ioctl$IOMMU_TEST_OP_ADD_RESERVED(0xffffffffffffffff, 0x3ba0, 0x0) socket$xdp(0x2c, 0x3, 0x0) syz_io_uring_setup(0x110, &(0x7f0000000380)={0x0, 0x10, 0x0, 0x5, 0x80}, &(0x7f0000000180)=0x0, &(0x7f0000000280)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x101, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8000}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, 0x0, 0x0, 0x4) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) socket$pptp(0x18, 0x1, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) 1m45.461061711s ago: executing program 38 (id=9511): r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f000000cffc)=0x4000, 0x7, 0xfffffffe, 0x0, 0x0, 0x20000) ioctl$IOMMU_TEST_OP_ADD_RESERVED(0xffffffffffffffff, 0x3ba0, 0x0) socket$xdp(0x2c, 0x3, 0x0) syz_io_uring_setup(0x110, &(0x7f0000000380)={0x0, 0x10, 0x0, 0x5, 0x80}, &(0x7f0000000180)=0x0, &(0x7f0000000280)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x101, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8000}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, 0x0, 0x0, 0x4) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) socket$pptp(0x18, 0x1, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) 11.746189943s ago: executing program 8 (id=9797): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="12011f00abbe6740e9174e8b089c000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="201006000000065f"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x25, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) setsockopt$SO_J1939_PROMISC(r3, 0x6b, 0x2, &(0x7f0000000240), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0x11, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_usb_control_io$rtl8150(r0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r5, 0x8995, &(0x7f0000000100)={'bond0\x00', @ifru_names='veth0_to_hsr\x00'}) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f00000002c0)={0x34, &(0x7f0000000940)={0x0, 0x31, 0x1, "cb"}, 0x0, 0x0, 0x0, 0x0, 0x0}) 11.262538351s ago: executing program 4 (id=9799): sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x40c0080) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xa, '\x00', 0x0, 0x2}, 0x94) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x12) 10.351108562s ago: executing program 0 (id=9801): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/cpu_byteorder', 0xc00, 0x108) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) syz_io_uring_setup(0xe0f, &(0x7f0000000000)={0x0, 0x53f5, 0x100, 0x2, 0x38c, 0x0, r0}, &(0x7f0000000080), &(0x7f00000000c0)) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x6) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) r5 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r5, 0x6, 0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/bus/input/handlers\x00', 0x0, 0x0) preadv2(r7, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/139, 0x8b}], 0x1, 0x867, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r6, @ANYBLOB="0000000000000000b7020000140000e5b7030000000700008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000008400"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) r9 = fsmount(r5, 0x0, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r9, 0x80045519, &(0x7f0000000040)=0x6f2) r10 = openat$cgroup_subtree(r9, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) connect$unix(r9, 0x0, 0x0) 10.243842267s ago: executing program 5 (id=9802): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x0, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7f}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="280000000000000029000005390000002902020100000000ff02000000000000000000000200000118000000000000002900000037"], 0x40}, 0x24004800) 10.151327675s ago: executing program 4 (id=9803): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x3) sched_setaffinity(0x0, 0xfffffd10, &(0x7f0000000200)=0x2000000000006) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f000001dc00)=""/102392, 0x18ff8) r2 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$EXT4_IOC_GETFSUUID(0xffffffffffffffff, 0x8008662c, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000100000000000000001200fc000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000001c08000640ffffff000800034000000028580000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000002c0003802800008008000340000000021c000280180002800800"], 0xec}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x40000) sendmsg$NL80211_CMD_RADAR_DETECT(r3, 0x0, 0x80) getegid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = socket(0x400000000010, 0x3, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56741, 0x30bd2a, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0xfe4c}, 0x1, 0x0, 0x0, 0x105}, 0x0) socket$unix(0x1, 0x1, 0x0) 9.795344346s ago: executing program 5 (id=9805): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x164, r1, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x60, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xe0, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xe}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x164}, 0x1, 0x0, 0x0, 0x20040002}, 0x4000) 8.706903348s ago: executing program 5 (id=9806): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000100)='test_dummy_encryption', &(0x7f0000000240)='v1\x00ul\x00\x00\x00\x00\x00loc\x8d\x8b#\xe0\xb9\xbd\"\xeb.\xc7]\xa67\x97 \xc9\xfc|\x85o7Z\xdc}U\x8c\xdd\n\xaa?4\xafq\x1d\xf6(\xe6\x9em_\x1a\xbfDi\x15\x81\xd47\x8e\x86\xa2u~FC\x9c\xe3\x98\x87\x98\xf7\xa2\xb5\x12\x8cv\xe4_\x91\xa8G!mm\f\xcf\xfb[\xd5Qf\x15\xfe\xc80\xad\xaa\xe9', 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000380)={@rand_addr, @local}, &(0x7f0000000080)=0xc) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}], 0x18}}], 0x2, 0x4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2000) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x3, 0x3f, &(0x7f0000000580)=ANY=[], 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r3 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x8, [{0x0, 0x2, 0x20}]}, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}, @restrict={0x0, 0x0, 0x0, 0x4}]}}, 0x0, 0x4a}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000017c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x200000, '\x00', 0x0, r4, 0x0, 0x1}, 0x50) socket$inet6(0xa, 0x5, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) getpid() 8.527330095s ago: executing program 4 (id=9807): r0 = fsopen(&(0x7f0000000000)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='iocharset', &(0x7f0000000140)='iocharset\xe4\x95\xd5O[\xe5H\xcf\xe3=\xf2\xc2&\xa3\x80[fg\xf1\xd0\x05\xf7\xc7\x83\xa4\xdb\xe7\xcf\xcb70BN\xc2o\xa8\xe9\xbd\xa3\xf4\x1c\x10j\xe2\xcb\xb3\xf4\xcd\t:9E\xe9Js=\x97\x9dT\x84t\x8b\xac\x9c\xdc\x8dJ\xd9\xef}\xb0b\xf7\x1aeW\xa2\xeb\xb8;\xb8\xdb\x99D\xc4R', 0x0) r1 = add_key$user(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)="24841fa690bb7872822598c87738f2579afc9e20ad7849", 0x17, 0x0) r2 = add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="8d8c6d6d9fe28e2711e5fcd3943d1add9d6b421e302ca0361361", 0x1a, 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r4 = add_key$keyring(&(0x7f0000001640), &(0x7f0000001680)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$user(&(0x7f00000016c0), &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)="257513facdd4f1a4920a169087aea040b84f0cf5a2f1a28bc70905a25eb6574f253f6647b5f5400142219852e6f8b3b3e8ec95807bd2e5a4f52c9ba682c00c155159f1ff33b2cfff212a2c56f5793a2f000000", 0x53, r4) keyctl$dh_compute(0x17, &(0x7f0000000480)={r1, r2, r5}, &(0x7f00000004c0)=""/4096, 0x1000, &(0x7f0000001600)={&(0x7f00000014c0)={'sha1-ni\x00'}, &(0x7f0000001500)="fa0df7813779dd41f75868f9689587b7cc38e250d1e2d85a0bde4c388389acb1119274b2fbae3fa915716a2a2ab327dfa4199a834c288c5147a0857c7e0328d99f9a257b313e83accb1322827d131b023a5c97347455870bad2b0a00889f37475875730aebbcfce3a15486bbc791e832af60acfba01e66602f9d9ff5e105bf225ff55ed4997583f31d9a21ffc38fa3ef9214afa20b1bf34c6e26165759a687992f5d1b7beb38e322cf96488c6b3f7bd0f8e1e3f74631f85a37b13c385003bc8ebbbe7978cfda6ea910385308f5a246f48608c22463a43cda8ed662a6ddf7abafaf3ca3750c1a", 0xe6}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x15, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x4, 0x0, 0x1, 0x20}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000000)='GPL\x00'}, 0x90) 8.250382761s ago: executing program 6 (id=9808): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@private0, 0x0, 0x0, 0x0, 0xff7f, 0x0, 0x80}, {@in=@dev, 0x0, 0x6c}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x0, 0x7fff}}, 0xf8}}, 0x0) 7.787786485s ago: executing program 0 (id=9809): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000280)={0x24}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r7 = socket(0x10, 0x3, 0x0) write(r7, 0x0, 0x0) ioctl$sock_bt_hci(r7, 0x800448ff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r8}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000340)={0x0, r7}, 0x8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1d, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000008800000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r9, 0x0, 0xe, 0x0, &(0x7f00000003c0)="131c8701feaa16bca4ac74ab821d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) gettid() 7.646940957s ago: executing program 6 (id=9810): r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000003f0007000000890704ac14140f0011000000000000000000000001000000fc0000000000000014000000000000000100000001"], 0x4c}, 0x20001850) 7.555362623s ago: executing program 8 (id=9811): sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x40c0080) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) epoll_create1(0x0) syz_io_uring_setup(0x110, 0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002400)=@base={0x8, 0x4, 0x0, 0x6}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xa, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) r4 = openat$cgroup_type(r0, &(0x7f0000000300), 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000280), 0x9) r5 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000c40), 0x12) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x1, 0x5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) 7.375228458s ago: executing program 4 (id=9812): ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000005c0)={{0x8, 0x6, 0x101, 0x1, 'syz1\x00', 0x5}, 0x0, [0x7, 0x4, 0x8, 0xfffffffffffffffd, 0x3, 0x5, 0x7, 0x1, 0x1, 0x2, 0x5, 0x4, 0x3, 0x0, 0xc, 0xe1, 0x3, 0xfffffffffffffff8, 0x8, 0x70d9, 0x2, 0x7fffffff, 0xfffffffffffffc00, 0x6, 0x9, 0x80, 0x100000001, 0x1e, 0x5, 0x4, 0x7, 0xff, 0x9, 0x1, 0x8, 0x0, 0xc182, 0x7f, 0x80200, 0xa19f, 0x4, 0xff, 0x9, 0x4, 0x5, 0x200, 0x1ff, 0xbd, 0x5, 0x7, 0x4, 0x9, 0x8, 0x4, 0xfffffdfffffffff8, 0x0, 0x9, 0x0, 0x20000000000000, 0x4, 0x400, 0x1, 0xfffffffffffffc01, 0x1, 0xfe7f, 0xffffffffffffa885, 0x2a, 0x1, 0xfffffffffffffffc, 0x7, 0x7, 0x5, 0x1, 0xf, 0x800, 0x5, 0x8, 0xfffffffffffffe09, 0x5, 0x3, 0xfffffffffffffff8, 0x800, 0x7fff, 0x7, 0x1, 0xfffffffffffff800, 0x32f, 0x1c, 0x1, 0xffff, 0x8, 0x7, 0x3, 0xebf6, 0x80000000000008, 0x4, 0xfb, 0x39a34a03, 0x9, 0x5, 0x5, 0x100000000, 0x6, 0x94c, 0xfffffffffffffffc, 0x0, 0x666b, 0x34a, 0x9, 0xfffffffffffff5df, 0x0, 0x2, 0x10, 0x21b337c9, 0x8, 0x3, 0x2000000000000008, 0xe75, 0x4, 0x0, 0x0, 0x2571, 0x80, 0x6, 0x7, 0xfffffffffffffff7, 0xa7, 0x6]}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYBLOB="84010000", @ANYRES16=r1, @ANYBLOB="000300000000000000000100000004000480080002000100000008000100000000000400088058010c8054000b800800090000000000080009000000000008000a000000000008000a000000000008000a000000000008000900000000000800097c86b722735035dc0067f6b13308000a000000000008000a000000000008000900975b9b5e04000b801c000b80080009"], 0x184}}, 0x0) 6.745512175s ago: executing program 6 (id=9813): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xa, '\x00', 0x0, 0x2}, 0x94) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x12) 6.672078887s ago: executing program 4 (id=9814): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000001f80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000073000000850000005000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_usb_connect(0x1, 0x3d, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000bdce4208110f80106afc0000000109022b00010000000009043700022ee5cd0009058010ff037f790209050e0320000980070705ab0b78"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) close(0x3) write(r1, &(0x7f0000000080)="eca81982", 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000040)='percpu_free_percpu\x00', r0}, 0x10) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x97c) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket(0x1e, 0x4, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r4, 0x1, 0x70bd26, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x400}, {0x6, 0x16, 0xfff7}, {0x5}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0x400}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x40040) sendmsg$kcm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="d8000000180081054e81f782db44b904021d005c06007c09e8fe55a10a0015400600142603600e1208000b0000000401a8001600a400014009000200036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360d070100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) 6.505486894s ago: executing program 0 (id=9815): openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0xf}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0x88, 0x2c, 0xd27, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {}, {0x7, 0xe}}, [@filter_kind_options=@f_fw={{0x7}, {0x5c, 0x2, [@TCA_FW_ACT={0x58, 0x4, [@m_vlan={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x4, 0xfb, 0x3, 0x2, 0x9}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xa5a}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}]}, 0x88}, 0x1, 0x0, 0x0, 0x84}, 0x8000) r4 = socket(0x10, 0x80002, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f00000001c0)=0x1, 0x4) sendmmsg$alg(r4, &(0x7f00000000c0), 0x492492492492627, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000380)=0x14) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r6 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x1000001, 0x13, r5, 0x30354000) read$msr(r6, &(0x7f0000002700)=""/102392, 0x18ff8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x71}, 0x38) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r8, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r8, &(0x7f0000000380), &(0x7f0000000400)=""/236}, 0x20) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r7, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r8, {0x4}}, './file0\x00'}) syz_kvm_setup_cpu$x86(r7, r9, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000002c0)="0f080fd15600baf80c66b8e0f4a48366efbafc0c66ed660f293b66b8010000000f23d80f21f86635800000800f23f865660f3881590021838a000f20e06635020000000f22e066b9320600000f3266b98c08000066b8c4f73bf666ba000000000f30", 0x62}], 0x1, 0x4b, 0x0, 0x0) 6.052297675s ago: executing program 8 (id=9816): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000003, 0x13, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000034000/0x18000)=nil, 0x0, 0x0, 0xfca1e5527bfc854e, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="5000cb430000", @ANYRES16=r5, @ANYBLOB="01000000000000000000010000000400088024000300b08073e8d44e91e3da922c22438244bb885c69e269c8e9d835b114293a4ddc6e1400020077673000"/72], 0x50}, 0x1, 0x0, 0x0, 0x4004040}, 0x40804) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000002e000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000180)) ioctl$KVM_RUN(r3, 0xae80, 0x0) futex(0x0, 0x6, 0x0, 0x0, 0x0, 0xfff0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, r6, {0x0, 0xb}, {0xa, 0xffff}, {0x10, 0x7}}, [@TCA_RATE={0x6, 0x5, {0x1, 0xb}}, @TCA_RATE={0x6, 0x5, {0xf, 0x7}}, @TCA_EGRESS_BLOCK={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24008804}, 0x4040014) 5.157751496s ago: executing program 6 (id=9817): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r1, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, r2, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_HWPT_ALLOC$NONE(r1, 0x3b89, &(0x7f0000000180)={0x28, 0x1, r4, r2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}) ioctl$IOMMU_HWPT_ALLOC$TEST(r1, 0x3b89, &(0x7f0000000200)={0x28, 0x0, r4, r5, 0x0, 0x0, 0xdead, 0x4, &(0x7f0000000240)}) ioctl$IOMMU_HWPT_INVALIDATE$TEST(r1, 0x3b8d, &(0x7f0000000280)={0x20, r6, &(0x7f00000002c0)=[{}], 0xdeadbeef, 0x8, 0x1}) ioctl$IOMMU_DESTROY$hwpt(r1, 0x3b80, &(0x7f0000000300)={0x8, r6}) ioctl$IOMMU_DESTROY$hwpt(r1, 0x3b80, &(0x7f0000000340)={0x8, r5}) ioctl$IOMMU_GET_HW_INFO(r1, 0x3b8a, &(0x7f0000000380)={0x24, 0x0, r4, 0x1c, &(0x7f00000003c0)=""/28}) r7 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r7, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet6(r7, &(0x7f00000001c0)={0xa, 0x4e20, 0x2000000, @ipv4={'\x00', '\xff\xff', @loopback}, 0xb851}, 0x1c) ioctl$IOMMU_DESTROY$stdev(r1, 0x3b80, &(0x7f0000000400)={0x8, r3}) ioctl$IOMMU_DESTROY$ioas(r1, 0x3b80, &(0x7f0000000440)={0x8, r2}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3000000018007f5e43bd7000fedbdf2502011000fd00fe07007f321c2600168007000600001c00000600000007000000dd02222c3e01bc00a456fa11cbeeed4de0cabe2f1f00b1a52e951438e9507f66a5f89a613ae8b2a487e5ea0e7c61c36a733efbc47565b052aa9a2b9b7bf3c0255d7bf729e23d93aee68fb7a87760c82953d27d9b346f22475f695892fb02741311a40d752247159d870fe409a25672a518b511282e3e168055311e6fde7395651a37401e70491f35b6dba963d357bbf626c9e16849bc83ed28962796ff6a95afde098682a38807e66acc82ca7ea2f160d410a906ee541140c50a8a2bec2e114750"], 0x30}, 0x1, 0xffffff7f, 0x0, 0x20000800}, 0x0) close(r1) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e25, 0x9, @local, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r10 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r10, 0x4004ae8b, &(0x7f0000000040)=ANY=[]) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) ioctl(r9, 0x2000, &(0x7f0000000580)="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") sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) 5.010493637s ago: executing program 5 (id=9818): prlimit64(0x0, 0x2, &(0x7f0000000140)={0x8, 0x80088}, 0x0) sched_setscheduler(0xffffffffffffffff, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x40, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r3) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x305200, 0x0) close(r5) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x3c, 0x24, 0x20, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0xb}, {0xffff, 0xffff}, {0xb}}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc, 0x2, {0x2, 0x413}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008001}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff5653f, 0x70bd28, 0x80000, {0x0, 0x0, 0x0, r8, {}, {0xffe6, 0xb}, {0x7, 0xffe0}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x2000e, 0x400}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x20008004}, 0x24008050) ioctl$SIOCSIFHWADDR(r5, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random}) syz_open_procfs(r0, &(0x7f0000000340)='net/rpc\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ptrace$getregs(0xc, r0, 0x4, &(0x7f00000003c0)=""/211) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_WAIT_SYNC(r10, 0x40089416, &(0x7f0000000580)) connect$unix(r9, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r10, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r9, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x301c01, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x100, 0x100) 4.838767945s ago: executing program 0 (id=9819): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/cpu_byteorder', 0xc00, 0x108) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) syz_io_uring_setup(0xe0f, &(0x7f0000000000)={0x0, 0x53f5, 0x100, 0x2, 0x38c, 0x0, r0}, &(0x7f0000000080), &(0x7f00000000c0)) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x6) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) r5 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r5, 0x6, 0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/bus/input/handlers\x00', 0x0, 0x0) preadv2(r7, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/139, 0x8b}], 0x1, 0x867, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r6, @ANYBLOB="0000000000000000b7020000140000e5b7030000000700008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000008400"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) r9 = fsmount(r5, 0x0, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r9, 0x80045519, &(0x7f0000000040)=0x6f2) r10 = openat$cgroup_subtree(r9, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) connect$unix(r9, 0x0, 0x0) 4.608400336s ago: executing program 8 (id=9820): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x54, 0xa, 0x3, "3258c5c0008faa001b0000f4ff4000000000000000e926ba2800"}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = dup(r4) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000240)="df39b840008ed0ba4100ecf20f01bd59002e660ff4000fc75c0c0fc73b66b8010000000f01c1b80f018ec0d8e6", 0x2d}], 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x2292}], 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x8001a0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r7 = getpid() shmdt(0x0) sched_setscheduler(r7, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r9, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000300000a20000000000a01020000000000000000020000090900010073797a300000000060000000160a030000000000000000000200000a2c00038009000000000000003c617a00038014000100776c616e30000000000000000000000008000240000000020900020073797a31000000c389ad4872480800000000000000300000000008000740000000011400ffffffffffffffff0000000000000300"], 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000", @ANYBLOB='\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x41) 4.313008405s ago: executing program 6 (id=9821): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x80002c1, 0x2, 0x0) r3 = socket(0x2, 0x80805, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$nl_route(0x10, 0x3, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000001800010000000000002000000200000000000009000000000600150004000000140016"], 0x38}}, 0x0) 4.312411841s ago: executing program 5 (id=9822): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a44000000120a09000000f10000000000020000000900020073797a310000000008000440000000000900010073797a30000000000800034000000001080008400000000114000000110001"], 0x6c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x40080, 0x0) read$FUSE(r2, 0x0, 0x9) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x8040) setresuid(0xee01, 0xee00, 0x0) setfsuid(0xee01) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000840}, 0x0) 3.583816295s ago: executing program 5 (id=9823): write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000a80)={0x8b2, 0x29, 0x1, {0x2, [{{0x40, 0x2, 0x1}, 0x5db, 0x4, 0xf9, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, {{0x24, 0x3}, 0x9, 0x4, 0xf9, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, {{0x20, 0x3, 0x1}, 0x8, 0x3, 0xf9, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, {{0x10, 0x4, 0x3}, 0x8, 0x32, 0xf9, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, {{0x2, 0x2, 0x2}, 0x28e, 0x0, 0xf9, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, {{0x2, 0x0, 0x8}, 0x8, 0x9, 0xf9, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, {{0x4, 0x2}, 0x3, 0x9, 0xf9, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, {{0x80, 0x2, 0x7}, 0x5, 0x2, 0xf9, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, {{0x20, 0x2, 0x7}, 0x5, 0x1e, 0x7, './file0'}]}}, 0x8b2) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x6000, 0x1) syz_usb_connect(0x0, 0x35, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000ca9bd410991100b098a801020301090212000100001000090430020017b51b00047d052819945921a2c77ec109bf6d8c673e79d87a78fade57887bb6ac74a99ce0756aabde28ff30d394672753b3027fb84ad7337d33119fa829b785225a76ac5064831a710c43314b2bc0dc7c"], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x30, r4, 0x301, 0x0, 0x0, {0x34}, [@handle=@pci={{0x8}, {0x11}}]}, 0x30}}, 0x0) r5 = socket(0x2, 0x80805, 0x0) getsockopt$bt_hci(r5, 0x84, 0x2, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="61122400000000006113340000000000bf1000000000000015000200091b00003d030100000000008701000000000000bc26000000000000bf67000000000000560300000ee600f06702000014000000160300000ee600f0bf050000000000000f610000000000006507f4ff02000400070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a82983d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf719506d2d6b05fe7030586e3f640f9f7e9a73b761ad4f0952a70046270d2b6436fdeecd791614ed46de741eb8cf91c046ef9beca574b350021c7ec6ef130f53748068ca432dae4e248b22b9ad8b2811f67916a1764578cba4b069037bfb3362d5691ac397f7e207145d970f0d97867552629b146645c785fb77dbeca38e49a9d5221f1f45f0a25890d04d91a15a05ae7e7ed6252c3d6c1973fb858de1da70d67317e7872b0603ce47ed2c1520e71b527bb42aa2e20e1e85df73736ed0a782ab7e7278dd54358cfdf6313d40f926332623625b49626481054787ab2dff85a9bebd6b317f26c691a65aa97bb3d1506a3a565e9c7ea5ad4611d2d77ee8a5c1b23814a26b6a20061fbb65bdd03770fa849f2a29ba69f90625f42592a70ba890f7a92878ae73574c3a233ee5954119931a1905210715fa77a8795f2fbec3797cb90f59fe8a4abec25f40c87bf25b750bbaa"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x3) syz_usb_connect$uac1(0x2, 0x71, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010102000000406b1d01014000010203010920a50904000000010100000a24010180040201020904010000010200000904010101"], 0x0) syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="043ef50d"], 0xf8) 2.618760043s ago: executing program 0 (id=9824): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x23}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="140000001000011f00000000000000000000000a20000000000a03000000000000000000070000040900010073797a30000000009c000000090a010400000000000000000700000308000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d58001280200001800e000100636f6e6e6c696d69740000000c0002800800014000000008200001800e000100636f6e6e6c696d69740000000c000280080001400000000014000180090001006c617374000000000400028008000340000001"], 0xe4}}, 0x20050800) 2.56348719s ago: executing program 8 (id=9825): sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYBLOB="000327bd7000fedbdf251300000008000100706369303a30303a31302e3000000000080003000000000008000b00d009000006"], 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x48050) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="700200001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="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"], 0x270}, 0x1, 0x300000000000000, 0x0, 0x20008014}, 0x4) 2.562884588s ago: executing program 4 (id=9826): sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x40c0080) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) epoll_create1(0x0) syz_io_uring_setup(0x110, 0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002400)=@base={0x8, 0x4, 0x0, 0x6}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xa, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) r4 = openat$cgroup_type(r0, &(0x7f0000000300), 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000280), 0x9) r5 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000c40), 0x12) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x1, 0x5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) 2.086587617s ago: executing program 6 (id=9827): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xa, '\x00', 0x0, 0x2}, 0x94) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x12) 2.075533942s ago: executing program 8 (id=9828): socket$inet(0x2, 0xa, 0x7ff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x20002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000007"], 0x50) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000000), 0xd) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x143102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xf) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x20801, 0x0) write$rfkill(r3, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x1}, 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='minix\x00', 0x80, 0x0) ioctl$TCFLSH(r2, 0x400455c8, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000680)=0x81) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000c300)=ANY=[@ANYBLOB="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"], 0x72d8}}, 0x0) r5 = socket(0x1d, 0x2, 0x6) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, 0x0) 0s ago: executing program 0 (id=9829): socket(0x10, 0x3, 0x0) socket(0x2, 0xa, 0x6) pipe2$9p(0x0, 0x4080) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0xd, 0x0, &(0x7f0000695ffc)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x1) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x28, 0x35, 0x107, 0xfffffffe, 0x0, {0x1, 0x7c}, [@nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}]}, @nested={0x8, 0x2, 0x0, 0x1, [@nested={0x4, 0x10}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x48815}, 0xc000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x64, 0x3, 0x300, 0x6e, 0xffffffad, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) kernel console output (not intermixed with test programs): status -71 [ 2653.478330][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.484168][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.491060][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.497789][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.503650][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.510544][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.517273][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.523120][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.530011][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.536740][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.542588][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.549477][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.556205][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.562048][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.568932][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.575659][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.581681][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.588572][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.595302][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.601148][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.608028][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.614771][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.620629][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.627511][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.634239][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.640124][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.647049][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.653800][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.659718][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.666651][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.673407][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.679301][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.686232][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.692980][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.698829][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.705723][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.712471][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.718330][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.725260][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.731990][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.738586][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.745882][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.752614][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.758903][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.766155][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.772889][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.779246][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.786164][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.792919][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.799221][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.806117][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.812858][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.818758][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.825660][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.832410][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.838263][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.845178][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.851913][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.857769][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.864671][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.871405][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.877256][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.884147][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.890883][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.896733][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.903626][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.910360][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.916206][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.923092][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.929822][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.935663][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.942551][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.949282][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.955124][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.962007][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.968737][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.974577][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2653.981461][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2653.988197][ C1] yealink 7-1:36.0: unexpected response 0 [ 2653.994056][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.000939][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.007667][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.013513][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.020401][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.027133][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.032995][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.039906][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.046636][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.052483][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.059517][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.066277][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.072133][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.079038][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.085792][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.091650][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.098563][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.105313][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.111158][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.118051][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.124798][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.130660][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.137545][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.144275][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.150117][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.157000][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.163730][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.169569][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.176452][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.183181][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.189022][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.195905][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.202634][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.208473][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.215358][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.222088][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.227946][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.234864][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.241595][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.247441][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.254344][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.261079][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.266920][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.273802][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.280531][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.286373][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.293258][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.299989][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.305830][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.312730][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.319482][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.325324][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.332213][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.338944][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.344785][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.351671][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.358403][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.364245][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.371130][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.377860][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.383701][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.390585][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.397316][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.403154][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.410039][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.416770][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.422610][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.429501][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.436231][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.442072][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.448957][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.455686][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.461534][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.468421][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.475151][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.480988][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.487869][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.494599][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.500438][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.507325][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.514056][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.519895][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.526780][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.533512][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.539358][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.546240][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.552969][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.558808][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.565687][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.572416][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.578264][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.585144][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.591874][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.597715][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.604598][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.611330][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.617167][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.624110][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.630844][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.636682][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.643568][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.650299][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.656139][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.663026][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.669756][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.675597][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.682493][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.689224][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.695065][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.701948][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.708687][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.714572][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.721475][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.728211][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.734062][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.740973][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.747705][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.753547][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.760431][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.767161][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.773004][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.779889][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.786618][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.792458][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.799348][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.806080][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.811922][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.818809][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.825540][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.831383][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.838268][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.844996][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.850839][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.857720][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.864450][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.870314][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.877655][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.884402][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.890253][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.897173][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.904184][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.910347][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.917361][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.924114][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.937874][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.945055][ C1] yealink 7-1:36.0: urb_irq_callback - urb status -71 [ 2654.951818][ C1] yealink 7-1:36.0: unexpected response 0 [ 2654.957742][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.964623][ T3605] usb 7-1: USB disconnect, device number 43 [ 2654.964676][ C1] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 2654.964695][ C1] yealink 7-1:36.0: urb_ctl_callback - usb_submit_urb failed -19 [ 2655.198743][ T30] kauditd_printk_skb: 189 callbacks suppressed [ 2655.198755][ T30] audit: type=1400 audit(2000002902.409:88935): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2655.308111][ T30] audit: type=1400 audit(2000002902.409:88936): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2655.365970][ T30] audit: type=1400 audit(2000002902.419:88937): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2655.449712][ T30] audit: type=1400 audit(2000002902.459:88938): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2655.546166][ T30] audit: type=1400 audit(2000002902.469:88939): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2655.608825][ T30] audit: type=1400 audit(2000002902.489:88940): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2655.664901][ T30] audit: type=1400 audit(2000002902.489:88941): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2655.784837][ T7970] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9515'. [ 2655.800686][ T30] audit: type=1400 audit(2000002902.499:88942): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2655.876802][ T30] audit: type=1400 audit(2000002902.499:88943): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2655.949417][ T30] audit: type=1400 audit(2000002902.519:88944): avc: denied { read write } for pid=2145 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2656.950794][ T7980] netlink: 'syz.8.9516': attribute type 8 has an invalid length. [ 2658.357678][ T7996] vivid-002: ================= START STATUS ================= [ 2658.365408][ T7996] vivid-002: Radio HW Seek Mode: Bounded [ 2658.371322][ T7996] vivid-002: Radio Programmable HW Seek: false [ 2658.377486][ T7996] vivid-002: RDS Rx I/O Mode: Block I/O [ 2658.383081][ T7996] vivid-002: Generate RBDS Instead of RDS: false [ 2658.389838][ T7996] vivid-002: RDS Reception: true [ 2658.394792][ T7996] vivid-002: RDS Program Type: 0 inactive [ 2658.400583][ T7996] vivid-002: RDS PS Name: inactive [ 2658.405798][ T7996] vivid-002: RDS Radio Text: inactive [ 2658.411319][ T7996] vivid-002: RDS Traffic Announcement: false inactive [ 2658.418108][ T7996] vivid-002: RDS Traffic Program: false inactive [ 2658.424439][ T7996] vivid-002: RDS Music: false inactive [ 2658.429963][ T7996] vivid-002: ================== END STATUS ================== [ 2659.319671][ T7999] lo speed is unknown, defaulting to 1000 [ 2659.327907][ T7999] lo speed is unknown, defaulting to 1000 [ 2659.598136][ T3605] usb 9-1: new high-speed USB device number 107 using dummy_hcd [ 2659.759789][ T3605] usb 9-1: no configurations [ 2659.764405][ T3605] usb 9-1: can't read configurations, error -22 [ 2659.908496][ T3605] usb 9-1: new high-speed USB device number 108 using dummy_hcd [ 2660.070841][ T3605] usb 9-1: no configurations [ 2660.075420][ T3605] usb 9-1: can't read configurations, error -22 [ 2660.177539][ T3605] usb usb9-port1: attempt power cycle [ 2660.261598][ T30] kauditd_printk_skb: 339 callbacks suppressed [ 2660.267812][ T30] audit: type=1400 audit(2000002907.479:89284): avc: denied { ioctl } for pid=7997 comm="syz.8.9522" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2660.664987][ T30] audit: type=1400 audit(2000002907.479:89285): avc: denied { recv } for pid=8010 comm="syz.4.9524" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2660.701433][ T30] audit: type=1400 audit(2000002907.479:89286): avc: denied { recv } for pid=8010 comm="syz.4.9524" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2660.726823][ C1] vkms_vblank_simulate: vblank timer overrun [ 2660.734420][ T3605] usb 9-1: new high-speed USB device number 109 using dummy_hcd [ 2660.744868][ T30] audit: type=1400 audit(2000002907.479:89287): avc: denied { recv } for pid=8010 comm="syz.4.9524" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2660.770952][ T30] audit: type=1400 audit(2000002907.539:89288): avc: denied { prog_load } for pid=8010 comm="syz.4.9524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2660.790583][ T30] audit: type=1400 audit(2000002907.549:89289): avc: denied { bpf } for pid=8010 comm="syz.4.9524" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2660.811153][ C1] vkms_vblank_simulate: vblank timer overrun [ 2660.817919][ T30] audit: type=1400 audit(2000002907.579:89290): avc: denied { create } for pid=8010 comm="syz.4.9524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 2660.837775][ T3605] usb 9-1: no configurations [ 2660.842713][ T3605] usb 9-1: can't read configurations, error -22 [ 2660.842747][ T30] audit: type=1400 audit(2000002907.589:89291): avc: denied { create } for pid=8010 comm="syz.4.9524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 2660.875288][ T30] audit: type=1400 audit(2000002907.669:89292): avc: denied { ioctl } for pid=7997 comm="syz.8.9522" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2660.906791][ T30] audit: type=1400 audit(2000002907.839:89293): avc: denied { read write } for pid=2145 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2661.048161][ T3605] usb 9-1: new high-speed USB device number 110 using dummy_hcd [ 2661.076180][ T3605] usb 9-1: no configurations [ 2661.081158][ T3605] usb 9-1: can't read configurations, error -22 [ 2661.091345][ T3605] usb usb9-port1: unable to enumerate USB device [ 2663.160021][ T8049] netlink: 20 bytes leftover after parsing attributes in process `syz.6.9534'. [ 2664.904429][ T8060] netlink: 148 bytes leftover after parsing attributes in process `syz.6.9537'. [ 2664.989076][ T8060] A link change request failed with some changes committed already. Interface sit0 may have been left with an inconsistent configuration, please check. [ 2665.021458][ T8064] FAULT_INJECTION: forcing a failure. [ 2665.021458][ T8064] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2665.054927][ T8064] CPU: 0 UID: 0 PID: 8064 Comm: syz.4.9539 Not tainted syzkaller #0 PREEMPT(full) [ 2665.054949][ T8064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2665.054960][ T8064] Call Trace: [ 2665.054966][ T8064] [ 2665.054972][ T8064] dump_stack_lvl+0x16c/0x1f0 [ 2665.055000][ T8064] should_fail_ex+0x512/0x640 [ 2665.055024][ T8064] _copy_from_user+0x2e/0xd0 [ 2665.055046][ T8064] copy_msghdr_from_user+0x98/0x160 [ 2665.055069][ T8064] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 2665.055104][ T8064] ___sys_sendmsg+0xfe/0x1d0 [ 2665.055127][ T8064] ? __pfx____sys_sendmsg+0x10/0x10 [ 2665.055147][ T8064] ? __lock_acquire+0x622/0x1c90 [ 2665.055206][ T8064] __sys_sendmsg+0x16d/0x220 [ 2665.055235][ T8064] ? __pfx___sys_sendmsg+0x10/0x10 [ 2665.055274][ T8064] do_syscall_64+0xcd/0xfa0 [ 2665.055302][ T8064] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2665.055319][ T8064] RIP: 0033:0x7f4d6dd8efc9 [ 2665.055333][ T8064] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2665.055350][ T8064] RSP: 002b:00007f4d6ec2f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2665.055367][ T8064] RAX: ffffffffffffffda RBX: 00007f4d6dfe5fa0 RCX: 00007f4d6dd8efc9 [ 2665.055378][ T8064] RDX: 0000000000000040 RSI: 0000200000000400 RDI: 0000000000000003 [ 2665.055389][ T8064] RBP: 00007f4d6ec2f090 R08: 0000000000000000 R09: 0000000000000000 [ 2665.055399][ T8064] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2665.055409][ T8064] R13: 00007f4d6dfe6038 R14: 00007f4d6dfe5fa0 R15: 00007fff31aaab58 [ 2665.055436][ T8064] [ 2665.273588][ T30] kauditd_printk_skb: 282 callbacks suppressed [ 2665.273601][ T30] audit: type=1400 audit(2000002912.489:89577): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2665.346009][ T30] audit: type=1400 audit(2000002912.489:89578): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2665.419240][ T30] audit: type=1400 audit(2000002912.489:89579): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2665.460428][ T30] audit: type=1400 audit(2000002912.489:89580): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2665.499435][ T30] audit: type=1400 audit(2000002912.509:89581): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2665.526812][ T30] audit: type=1400 audit(2000002912.509:89582): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2665.589027][ T30] audit: type=1400 audit(2000002912.509:89583): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2665.658331][ T30] audit: type=1400 audit(2000002912.509:89584): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2665.752193][ T30] audit: type=1400 audit(2000002912.509:89585): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2665.787680][ T30] audit: type=1400 audit(2000002912.509:89586): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2665.908196][ T3605] usb 7-1: new high-speed USB device number 44 using dummy_hcd [ 2666.490725][ T3605] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2666.502022][ T3605] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2666.502041][ T8084] netlink: 'syz.8.9546': attribute type 11 has an invalid length. [ 2666.512528][ T3605] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2666.550013][ T3605] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2666.565339][ T3605] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2666.586548][ T3605] usb 7-1: config 0 descriptor?? [ 2667.510775][ T3605] plantronics 0003:047F:FFFF.0063: reserved main item tag 0xd [ 2667.582254][ T3605] plantronics 0003:047F:FFFF.0063: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.6-1/input0 [ 2667.851979][ T3605] usb 10-1: USB disconnect, device number 37 [ 2668.089634][ T695] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 2668.107813][ T695] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 2668.117737][ T695] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 2668.130932][ T695] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 2668.150265][ T695] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 2668.284159][ T8096] lo speed is unknown, defaulting to 1000 [ 2668.310716][ T8096] lo speed is unknown, defaulting to 1000 [ 2668.450117][ T695] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 2668.461411][ T695] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 2668.469772][ T695] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 2668.477694][ T695] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 2668.487151][ T695] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 2669.038389][ T42] usb 7-1: reset high-speed USB device number 44 using dummy_hcd [ 2669.228848][ T8100] lo speed is unknown, defaulting to 1000 [ 2669.237395][ T8100] lo speed is unknown, defaulting to 1000 [ 2669.466090][ T8096] chnl_net:caif_netlink_parms(): no params data found [ 2669.611073][ T8111] nbd: nbd0 already in use [ 2669.718348][T17355] usb 9-1: new high-speed USB device number 111 using dummy_hcd [ 2669.792236][ T8096] bridge0: port 1(bridge_slave_0) entered blocking state [ 2669.809838][ T8096] bridge0: port 1(bridge_slave_0) entered disabled state [ 2669.816980][ T8096] bridge_slave_0: entered allmulticast mode [ 2669.830016][ T8096] bridge_slave_0: entered promiscuous mode [ 2669.851287][ T8096] bridge0: port 2(bridge_slave_1) entered blocking state [ 2669.863885][ T8096] bridge0: port 2(bridge_slave_1) entered disabled state [ 2669.871459][ T8096] bridge_slave_1: entered allmulticast mode [ 2669.879875][ T8096] bridge_slave_1: entered promiscuous mode [ 2669.893422][ T8100] chnl_net:caif_netlink_parms(): no params data found [ 2669.901815][T17355] usb 9-1: Using ep0 maxpacket: 8 [ 2669.927034][T17355] usb 9-1: unable to get BOS descriptor or descriptor too short [ 2669.958083][T17355] usb 9-1: config 0 has an invalid interface number: 248 but max is 0 [ 2669.966247][T17355] usb 9-1: config 0 has no interface number 0 [ 2669.984340][T17355] usb 9-1: config 0 interface 248 has no altsetting 0 [ 2670.001385][T17355] usb 9-1: New USB device found, idVendor=16ab, idProduct=7811, bcdDevice=dd.b3 [ 2670.024129][T17355] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2670.036981][T17355] usb 9-1: Product: syz [ 2670.048879][T17355] usb 9-1: Manufacturer: syz [ 2670.077051][T17355] usb 9-1: SerialNumber: syz [ 2670.265312][ T5871] usb 7-1: USB disconnect, device number 44 [ 2670.288367][ T30] kauditd_printk_skb: 662 callbacks suppressed [ 2670.288400][ T30] audit: type=1400 audit(2000002917.369:90248): avc: denied { create } for pid=8117 comm="syz.6.9553" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2670.357477][ T695] Bluetooth: hci5: command tx timeout [ 2670.483731][T17355] usb 9-1: config 0 descriptor?? [ 2670.506982][ T30] audit: type=1400 audit(2000002917.379:90249): avc: denied { create } for pid=8117 comm="syz.6.9553" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2670.548760][ T695] Bluetooth: hci7: command tx timeout [ 2670.568098][ T30] audit: type=1400 audit(2000002917.389:90250): avc: denied { create } for pid=8117 comm="syz.6.9553" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2670.583929][ T8096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2670.599146][ T30] audit: type=1400 audit(2000002917.389:90251): avc: denied { write } for pid=8117 comm="syz.6.9553" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2670.638701][ T30] audit: type=1400 audit(2000002917.399:90252): avc: denied { read } for pid=8117 comm="syz.6.9553" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2670.799691][T17355] usb 9-1: Could not find all expected endpoints [ 2670.818307][ T30] audit: type=1400 audit(2000002917.399:90253): avc: denied { read } for pid=8117 comm="syz.6.9553" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2670.902573][T17355] usb 9-1: USB disconnect, device number 111 [ 2670.924468][ T30] audit: type=1400 audit(2000002917.419:90254): avc: denied { create } for pid=8117 comm="syz.6.9553" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2670.934899][ T8096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2671.089898][ T8128] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2671.096399][ T8128] audit: audit_lost=2593 audit_rate_limit=0 audit_backlog_limit=64 [ 2671.104769][ T8128] audit: backlog limit exceeded [ 2671.391619][ T8096] team0: Port device team_slave_0 added [ 2671.400739][ T8100] bridge0: port 1(bridge_slave_0) entered blocking state [ 2671.413894][ T8100] bridge0: port 1(bridge_slave_0) entered disabled state [ 2671.423246][ T8100] bridge_slave_0: entered allmulticast mode [ 2671.441161][ T8100] bridge_slave_0: entered promiscuous mode [ 2671.456037][ T8096] team0: Port device team_slave_1 added [ 2671.498254][ T8100] bridge0: port 2(bridge_slave_1) entered blocking state [ 2671.510398][ T8100] bridge0: port 2(bridge_slave_1) entered disabled state [ 2671.522063][ T8100] bridge_slave_1: entered allmulticast mode [ 2671.588273][ T8100] bridge_slave_1: entered promiscuous mode [ 2671.671954][ T36] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2671.867852][ T36] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2671.884751][ T8096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2672.408798][ T695] Bluetooth: hci5: command tx timeout [ 2672.452218][ T8096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 2672.481373][ T8096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2672.509747][ T8100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2672.546794][ T36] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2672.561889][ T8096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2672.568926][ T8096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 2672.595903][ T8096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2672.609773][ T8100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2672.618930][T24727] Bluetooth: hci7: command tx timeout [ 2672.696122][ T36] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2672.789138][ T8096] hsr_slave_0: entered promiscuous mode [ 2672.798847][ T8096] hsr_slave_1: entered promiscuous mode [ 2672.805527][ T8096] debugfs: 'hsr0' already exists in 'hsr' [ 2672.812820][ T8096] Cannot create hsr debugfs directory [ 2672.937568][ T8145] fuse: Unknown parameter 'group_id00000000000000000000' [ 2673.065483][ T8146] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9558'. [ 2673.074551][ T8146] netlink: 64 bytes leftover after parsing attributes in process `syz.8.9558'. [ 2673.215944][ T8100] team0: Port device team_slave_0 added [ 2673.419533][ T8100] team0: Port device team_slave_1 added [ 2673.598453][ T8100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2673.634502][ T8100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 2673.768320][ T8100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2673.823514][ T8100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2673.830536][ T8100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 2673.858290][ T8100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2674.140561][ T36] bond_slave_0: left promiscuous mode [ 2674.155661][ T36] team_slave_0: left promiscuous mode [ 2674.161350][ T36] team_slave_1: left promiscuous mode [ 2674.488402][T24727] Bluetooth: hci5: command tx timeout [ 2674.703898][T24727] Bluetooth: hci7: command tx timeout [ 2675.156478][ T8149] ALSA: mixer_oss: invalid OSS volume 'u' [ 2675.341961][ T30] kauditd_printk_skb: 268 callbacks suppressed [ 2675.341976][ T30] audit: type=1400 audit(2000002922.559:90511): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2675.374085][ T30] audit: type=1400 audit(2000002922.559:90512): avc: denied { recv } for pid=792 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2675.401324][ T30] audit: type=1400 audit(2000002922.569:90513): avc: denied { read write } for pid=792 comm="syz-executor" name="loop0" dev="devtmpfs" ino=5413 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2675.425905][ T30] audit: type=1400 audit(2000002922.579:90514): avc: denied { read write open } for pid=792 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=5413 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2675.454570][ T30] audit: type=1400 audit(2000002922.579:90515): avc: denied { ioctl } for pid=792 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=5413 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2675.482480][ T30] audit: type=1400 audit(2000002922.629:90516): avc: denied { recv } for pid=792 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2675.624666][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2675.636264][ T36] bond0 (unregistering): (slave wlan1): Releasing backup interface [ 2675.651081][ T36] bond0 (unregistering): (slave team0): Releasing backup interface [ 2675.661537][ T36] tipc: Resetting bearer [ 2675.670332][ T36] tipc: Resetting bearer [ 2675.675217][ T8156] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1794 sclass=netlink_tcpdiag_socket pid=8156 comm=syz.0.9561 [ 2675.675815][ T36] bond0 (unregistering): Released all slaves [ 2675.718229][ T30] audit: type=1400 audit(2000002922.929:90517): avc: denied { create } for pid=8155 comm="syz.0.9561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2675.742432][ T30] audit: type=1400 audit(2000002922.929:90518): avc: denied { create } for pid=8155 comm="syz.0.9561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2675.763198][ T30] audit: type=1400 audit(2000002922.929:90519): avc: denied { write } for pid=8155 comm="syz.0.9561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2675.784379][ T30] audit: type=1400 audit(2000002922.929:90520): avc: denied { read } for pid=8155 comm="syz.0.9561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2675.882498][ T36] bond1 (unregistering): (slave veth3): Releasing active interface [ 2675.890610][ T36] vlan2: entered promiscuous mode [ 2675.903893][ T36] bond1 (unregistering): (slave vlan2): Releasing active interface [ 2675.917420][ T36] bond1 (unregistering): Released all slaves [ 2675.933750][ T36] bond2 (unregistering): Released all slaves [ 2676.051917][ T36] bond3 (unregistering): (slave veth5): Releasing active interface [ 2676.061540][ T36] bond3 (unregistering): Released all slaves [ 2676.179187][ T8100] hsr_slave_0: entered promiscuous mode [ 2676.185565][ T8100] hsr_slave_1: entered promiscuous mode [ 2676.192014][ T8100] debugfs: 'hsr0' already exists in 'hsr' [ 2676.197733][ T8100] Cannot create hsr debugfs directory [ 2676.351238][ T36] tipc: Disabling bearer [ 2676.401742][ T36] tipc: Disabling bearer [ 2676.413779][ T36] tipc: Left network mode [ 2676.538245][T24727] Bluetooth: hci5: command tx timeout [ 2677.070744][ T8096] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 2677.171213][ T8169] netlink: 12 bytes leftover after parsing attributes in process `syz.6.9565'. [ 2677.190505][T24727] Bluetooth: hci7: command tx timeout [ 2677.204604][ T8096] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 2677.362120][ T8096] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 2677.443547][ T36] hsr_slave_0: left promiscuous mode [ 2677.469249][ T36] hsr_slave_1: left promiscuous mode [ 2677.526295][ T36] veth1_macvtap: left promiscuous mode [ 2677.554097][ T36] veth0_macvtap: left promiscuous mode [ 2677.560583][ T36] veth1_vlan: left promiscuous mode [ 2677.565914][ T36] veth0_vlan: left promiscuous mode [ 2677.821846][ T8180] fuse: Unknown parameter 'group_id00000000000000000000' [ 2677.961867][ T8181] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9568'. [ 2677.970905][ T8181] netlink: 64 bytes leftover after parsing attributes in process `syz.6.9568'. [ 2679.646497][ T36] team0 (unregistering): Port device team_slave_1 removed [ 2680.193611][ T36] team0 (unregistering): Port device team_slave_0 removed [ 2680.349222][ T30] kauditd_printk_skb: 293 callbacks suppressed [ 2680.349236][ T30] audit: type=1400 audit(2000002927.569:90814): avc: denied { read write open } for pid=792 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=5413 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2680.428305][ T30] audit: type=1400 audit(2000002927.569:90815): avc: denied { ioctl } for pid=792 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=5413 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2680.466621][ T30] audit: type=1400 audit(2000002927.609:90816): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2680.826574][ T30] audit: type=1400 audit(2000002927.609:90817): avc: denied { recv } for pid=8194 comm="syz.6.9572" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2680.865601][ T30] audit: type=1400 audit(2000002927.609:90818): avc: denied { recv } for pid=8194 comm="syz.6.9572" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2680.892619][ T30] audit: type=1400 audit(2000002927.629:90819): avc: denied { recv } for pid=8194 comm="syz.6.9572" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2680.922425][ T30] audit: type=1400 audit(2000002927.649:90820): avc: denied { read } for pid=8198 comm="syz.0.9573" dev="nsfs" ino=4026534958 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 2680.943985][ T30] audit: type=1400 audit(2000002927.649:90821): avc: denied { read open } for pid=8198 comm="syz.0.9573" path="net:[4026534958]" dev="nsfs" ino=4026534958 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 2680.968354][ T30] audit: type=1400 audit(2000002927.649:90822): avc: denied { create } for pid=8198 comm="syz.0.9573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2680.989049][ T30] audit: type=1400 audit(2000002927.649:90823): avc: denied { prog_load } for pid=8194 comm="syz.6.9572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2681.098216][ T8096] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 2681.206582][ T10] infiniband syz1: ib_query_port failed (-19) [ 2681.212819][ T3958] lo speed is unknown, defaulting to 1000 [ 2681.227344][ T3958] infiniband syz2: ib_query_port failed (-19) [ 2681.653074][ T36] IPVS: stop unused estimator thread 0... [ 2681.878626][ T8100] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 2682.275644][ T8100] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 2682.306071][ T8100] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 2682.360995][ T8100] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 2682.437812][ T8213] ALSA: mixer_oss: invalid OSS volume 'u' [ 2682.568330][ T3605] usb 9-1: new high-speed USB device number 112 using dummy_hcd [ 2682.616557][ T8096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2682.705498][ T8096] 8021q: adding VLAN 0 to HW filter on device team0 [ 2682.737992][T19769] bridge0: port 1(bridge_slave_0) entered blocking state [ 2682.745128][T19769] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2682.753470][ T3605] usb 9-1: Using ep0 maxpacket: 32 [ 2682.817775][ T3605] usb 9-1: New USB device found, idVendor=084f, idProduct=0001, bcdDevice=e0.b8 [ 2682.819471][ T66] bridge0: port 2(bridge_slave_1) entered blocking state [ 2682.833848][ T66] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2682.848433][ T3605] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2682.874517][ T3605] usb 9-1: Product: syz [ 2682.895930][ T3605] usb 9-1: Manufacturer: syz [ 2682.908496][ T3605] usb 9-1: SerialNumber: syz [ 2682.954276][ T3605] empeg 9-1:1.0: empeg converter detected [ 2683.222564][ T8229] fuse: Bad value for 'user_id' [ 2683.227479][ T8229] fuse: Bad value for 'user_id' [ 2683.345610][ T8230] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9578'. [ 2683.354726][ T8230] netlink: 64 bytes leftover after parsing attributes in process `syz.6.9578'. [ 2684.403139][ T8100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2684.536993][ T8100] 8021q: adding VLAN 0 to HW filter on device team0 [ 2684.615154][ T3605] empeg 9-1:1.0: probe with driver empeg failed with error -71 [ 2684.641928][ T3605] usb 9-1: USB disconnect, device number 112 [ 2684.755404][ T7729] bridge0: port 1(bridge_slave_0) entered blocking state [ 2684.762489][ T7729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2684.790051][ T66] bridge0: port 2(bridge_slave_1) entered blocking state [ 2684.797135][ T66] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2685.343965][ T8096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2685.363616][ T30] kauditd_printk_skb: 266 callbacks suppressed [ 2685.363629][ T30] audit: type=1400 audit(2000002932.579:91090): avc: denied { module_request } for pid=8096 comm="syz-executor" kmod="netdev-netdevsim4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 2685.406475][ T30] audit: type=1400 audit(2000002932.599:91091): avc: denied { read } for pid=8237 comm="syz.6.9579" name="mISDNtimer" dev="devtmpfs" ino=1269 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2685.469405][ T30] audit: type=1400 audit(2000002932.599:91092): avc: denied { read open } for pid=8237 comm="syz.6.9579" path="/dev/mISDNtimer" dev="devtmpfs" ino=1269 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2685.539797][ T30] audit: type=1400 audit(2000002932.619:91093): avc: denied { map_create } for pid=8237 comm="syz.6.9579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2685.571680][ T30] audit: type=1400 audit(2000002932.639:91094): avc: denied { recv } for pid=8240 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2685.638214][ T30] audit: type=1400 audit(2000002932.649:91095): avc: denied { prog_load } for pid=8237 comm="syz.6.9579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2686.189456][ T30] audit: type=1400 audit(2000002932.649:91096): avc: denied { bpf } for pid=8237 comm="syz.6.9579" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2686.278215][ T30] audit: type=1400 audit(2000002932.649:91097): avc: denied { perfmon } for pid=8237 comm="syz.6.9579" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2686.440150][ T8100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2686.498149][ T30] audit: type=1400 audit(2000002932.649:91098): avc: denied { perfmon } for pid=8237 comm="syz.6.9579" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2686.513130][ T2145] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2686.677194][ T8251] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9580'. [ 2687.514243][T26876] dvb-usb: did not find the firmware file 'dvb-usb-az6027-03.fw' (status -110). You can use /scripts/get_dvb_firmware to get the firmware [ 2687.633082][ T8263] fuse: Bad value for 'rootmode' [ 2688.398672][T26876] dvb_usb_az6027 1-1:0.0: probe with driver dvb_usb_az6027 failed with error -110 [ 2688.418933][T26876] usb 1-1: USB disconnect, device number 55 [ 2689.102508][T19769] netdevsim netdevsim9 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2689.128219][T19769] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2689.270071][T19769] netdevsim netdevsim9 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2689.281918][T19769] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2689.323216][ T8096] veth0_vlan: entered promiscuous mode [ 2689.372399][T19769] netdevsim netdevsim9 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2689.383600][T19769] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2689.427906][ T8096] veth1_vlan: entered promiscuous mode [ 2689.459773][T19769] netdevsim netdevsim9 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2689.470238][T19769] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2689.488732][ T5871] usb 9-1: new high-speed USB device number 113 using dummy_hcd [ 2689.515205][ T8100] veth0_vlan: entered promiscuous mode [ 2689.621682][ T8279] fuse: Bad value for 'user_id' [ 2689.626597][ T8279] fuse: Bad value for 'user_id' [ 2689.742644][ T5871] usb 9-1: Using ep0 maxpacket: 16 [ 2689.762042][ T8280] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9587'. [ 2689.771028][ T8280] netlink: 64 bytes leftover after parsing attributes in process `syz.6.9587'. [ 2689.846953][ T8100] veth1_vlan: entered promiscuous mode [ 2689.961950][ T5871] usb 9-1: config 0 has an invalid interface number: 71 but max is 0 [ 2690.291116][ T8096] veth0_macvtap: entered promiscuous mode [ 2690.523473][ T30] kauditd_printk_skb: 229 callbacks suppressed [ 2690.523492][ T30] audit: type=1400 audit(2000002937.639:91326): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2690.921161][ T8096] veth1_macvtap: entered promiscuous mode [ 2690.940179][ T30] audit: type=1400 audit(2000002938.149:91327): avc: denied { recv } for pid=8096 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2691.500478][ T5871] usb 9-1: config 0 has no interface number 0 [ 2691.569488][ T30] audit: type=1400 audit(2000002938.769:91328): avc: denied { recv } for pid=7894 comm="udevd" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2691.613840][ T5871] usb 9-1: New USB device found, idVendor=04cb, idProduct=011b, bcdDevice=23.c5 [ 2691.628094][ T5871] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2691.636087][ T5871] usb 9-1: Product: syz [ 2691.648058][ T5871] usb 9-1: Manufacturer: syz [ 2691.652651][ T5871] usb 9-1: SerialNumber: syz [ 2691.677240][T19769] bridge_slave_1: left allmulticast mode [ 2691.691424][ T5871] usb 9-1: config 0 descriptor?? [ 2691.691937][T19769] bridge_slave_1: left promiscuous mode [ 2691.702076][ T30] audit: type=1400 audit(2000002938.769:91329): avc: denied { recv } for pid=8272 comm="syz.8.9586" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2691.731637][T19769] bridge0: port 2(bridge_slave_1) entered disabled state [ 2691.763504][ T30] audit: type=1400 audit(2000002938.769:91330): avc: denied { recv } for pid=8272 comm="syz.8.9586" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2691.792681][ T30] audit: type=1400 audit(2000002938.779:91331): avc: denied { recv } for pid=8272 comm="syz.8.9586" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2691.821599][ T30] audit: type=1400 audit(2000002938.779:91332): avc: denied { ioctl } for pid=8272 comm="syz.8.9586" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2691.857880][T19769] bridge_slave_0: left allmulticast mode [ 2691.863902][T19769] bridge_slave_0: left promiscuous mode [ 2691.874114][T19769] bridge0: port 1(bridge_slave_0) entered disabled state [ 2691.884485][ T30] audit: type=1400 audit(2000002938.779:91333): avc: denied { ioctl } for pid=8272 comm="syz.8.9586" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2691.907588][ T5871] gspca_main: finepix-2.14.0 probing 04cb:011b [ 2691.922035][ T5871] usb 9-1: USB disconnect, device number 113 [ 2691.964906][ T7894] udevd[7894]: setting mode of /dev/bus/usb/009/113 to 020664 failed: No such file or directory [ 2692.412146][ T7894] udevd[7894]: setting owner of /dev/bus/usb/009/113 to uid=0, gid=0 failed: No such file or directory [ 2692.426855][ T30] audit: type=1400 audit(2000002938.779:91334): avc: denied { ioctl } for pid=8272 comm="syz.8.9586" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2692.507142][ T30] audit: type=1400 audit(2000002938.789:91335): avc: denied { read write } for pid=792 comm="syz-executor" name="loop0" dev="devtmpfs" ino=5413 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2693.267064][ T8302] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9592'. [ 2694.443478][ T8312] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9593'. [ 2694.529750][T19769] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2694.567558][T19769] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2694.603215][T19769] bond0 (unregistering): Released all slaves [ 2694.834149][T19769] bond1 (unregistering): Released all slaves [ 2694.981231][T19769] 9: left promiscuous mode [ 2695.009803][ T8100] veth0_macvtap: entered promiscuous mode [ 2695.035044][ T8096] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2695.057909][ T8096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2695.247821][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2695.266050][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2695.360996][T25598] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2695.372365][T19769] tipc: Disabling bearer [ 2695.381784][T19769] tipc: Left network mode [ 2695.407379][T19769] IPVS: stopping master sync thread 6371 ... [ 2695.442128][ T8100] veth1_macvtap: entered promiscuous mode [ 2695.457944][T25598] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2695.490112][T25598] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2695.585947][T25598] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2695.620513][ T4245] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2695.629529][ T30] kauditd_printk_skb: 203 callbacks suppressed [ 2695.629541][ T30] audit: type=1400 audit(2000002942.849:91539): avc: denied { read } for pid=8096 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2695.649747][ T4245] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2695.690338][ T30] audit: type=1400 audit(2000002942.899:91540): avc: denied { read } for pid=8318 comm="syz.8.9596" dev="nsfs" ino=4026533046 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 2695.724987][ T30] audit: type=1400 audit(2000002942.899:91541): avc: denied { read open } for pid=8318 comm="syz.8.9596" path="net:[4026533046]" dev="nsfs" ino=4026533046 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 2695.813244][ T30] audit: type=1400 audit(2000002942.899:91542): avc: denied { create } for pid=8318 comm="syz.8.9596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 2695.836086][ T8100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2695.868361][ T30] audit: type=1400 audit(2000002942.909:91543): avc: denied { read } for pid=8318 comm="syz.8.9596" dev="nsfs" ino=4026533046 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 2695.893077][ T30] audit: type=1400 audit(2000002942.909:91544): avc: denied { read open } for pid=8318 comm="syz.8.9596" path="net:[4026533046]" dev="nsfs" ino=4026533046 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 2695.919369][ T30] audit: type=1400 audit(2000002942.909:91545): avc: denied { create } for pid=8318 comm="syz.8.9596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 2695.942380][T19769] hsr_slave_0: left promiscuous mode [ 2695.959068][T19769] hsr_slave_1: left promiscuous mode [ 2695.960924][ T30] audit: type=1400 audit(2000002942.929:91546): avc: denied { read write } for pid=8318 comm="syz.8.9596" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2695.964826][T19769] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2695.988650][ T30] audit: type=1400 audit(2000002942.929:91547): avc: denied { mounton } for pid=8096 comm="syz-executor" path="/root/syzkaller.AvcJ8O/syz-tmp" dev="sda1" ino=2080 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 2695.988694][ T30] audit: type=1400 audit(2000002942.939:91548): avc: denied { recv } for pid=5173 comm="klogd" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2696.046679][ T3958] usb 9-1: new full-speed USB device number 114 using dummy_hcd [ 2696.084726][T19769] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2696.154380][T19769] veth1_vlan: left allmulticast mode [ 2696.163434][T19769] veth1_macvtap: left promiscuous mode [ 2696.171341][T19769] veth0_macvtap: left promiscuous mode [ 2696.177365][T19769] veth1_vlan: left promiscuous mode [ 2696.283994][T19769] veth0_vlan: left promiscuous mode [ 2696.287901][ T3958] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2696.313807][ T3958] usb 9-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 2696.332455][ T3958] usb 9-1: New USB device found, idVendor=0b05, idProduct=1a30, bcdDevice= 0.00 [ 2696.779237][ T3958] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2696.802336][ T3958] usb 9-1: config 0 descriptor?? [ 2697.286915][T19769] team0 (unregistering): Port device team_slave_1 removed [ 2697.333447][T19769] team0 (unregistering): Port device team_slave_0 removed [ 2697.776515][ T8100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2697.854683][ T4245] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2697.893704][ T4245] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2697.904890][ T4245] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2697.934503][ T4245] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2698.107643][T19769] IPVS: stop unused estimator thread 0... [ 2698.245414][ T4245] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2698.256464][ T4245] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2698.277703][ T8348] syzkaller1: entered promiscuous mode [ 2698.283277][ T8348] syzkaller1: entered allmulticast mode [ 2698.347590][ T66] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2698.363705][ T66] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2699.302868][ T5840] usb 9-1: USB disconnect, device number 114 [ 2699.493906][ T8361] hpfs: hpfs_map_sector(): read error [ 2700.168109][ T10] usb 5-1: new full-speed USB device number 27 using dummy_hcd [ 2700.298504][ T8371] wireguard0: entered promiscuous mode [ 2700.687428][ T30] kauditd_printk_skb: 329 callbacks suppressed [ 2700.687456][ T30] audit: type=1400 audit(2000002947.899:91878): avc: denied { ioctl } for pid=5056 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=655 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2700.906696][ T10] usb 5-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 2700.908106][ T30] audit: type=1400 audit(2000002948.009:91879): avc: denied { ioctl } for pid=8367 comm="syz.6.9604" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2700.941951][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2700.941975][ T10] usb 5-1: Product: syz [ 2700.941990][ T10] usb 5-1: Manufacturer: syz [ 2700.942009][ T10] usb 5-1: SerialNumber: syz [ 2700.946038][ T10] usb 5-1: config 0 descriptor?? [ 2700.954018][ T8315] usb 7-1: new full-speed USB device number 45 using dummy_hcd [ 2701.133396][ T30] audit: type=1400 audit(2000002948.089:91880): avc: denied { ioctl } for pid=8367 comm="syz.6.9604" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2701.183394][ T30] audit: type=1400 audit(2000002948.089:91881): avc: denied { ioctl } for pid=8366 comm="syz.4.9605" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2701.218080][ T30] audit: type=1400 audit(2000002948.089:91882): avc: denied { ioctl } for pid=8366 comm="syz.4.9605" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2701.245187][ T30] audit: type=1400 audit(2000002948.089:91883): avc: denied { ioctl } for pid=8366 comm="syz.4.9605" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2701.281053][ T30] audit: type=1400 audit(2000002948.099:91884): avc: denied { ioctl } for pid=8366 comm="syz.4.9605" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2701.294808][ T8315] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 2701.306025][ C0] vkms_vblank_simulate: vblank timer overrun [ 2701.344486][ T8315] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 2701.388670][ T10] usb 5-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 2701.392160][ T8315] usb 7-1: New USB device found, idVendor=046d, idProduct=c090, bcdDevice= 0.00 [ 2701.397651][ T30] audit: type=1400 audit(2000002948.099:91885): avc: denied { ioctl } for pid=8366 comm="syz.4.9605" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2701.426723][ T8315] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2701.433682][ T30] audit: type=1400 audit(2000002948.099:91886): avc: denied { ioctl } for pid=8366 comm="syz.4.9605" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2701.479195][ T8315] usb 7-1: config 0 descriptor?? [ 2701.490216][ T8378] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 2701.501082][ T8375] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2702.073248][ T8388] tipc: Enabling of bearer rejected, failed to enable media [ 2703.020554][ T8315] usbhid 7-1:0.0: can't add hid device: -71 [ 2703.026516][ T8315] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 2703.068673][ T8315] usb 7-1: USB disconnect, device number 45 [ 2703.449201][ T10] dvb_usb_rtl28xxu 5-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 2703.491213][ T10] usb 5-1: USB disconnect, device number 27 [ 2704.115971][ T8426] fuse: Bad value for 'fd' [ 2704.237686][ T8427] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9617'. [ 2704.248295][ T8427] netlink: 64 bytes leftover after parsing attributes in process `syz.0.9617'. [ 2705.457491][ T8435] syzkaller0: entered promiscuous mode [ 2705.464593][ T8435] syzkaller0: entered allmulticast mode [ 2705.641737][ T8433] gretap1: entered promiscuous mode [ 2705.698057][ T30] kauditd_printk_skb: 463 callbacks suppressed [ 2705.698070][ T30] audit: type=1400 audit(2000002952.899:92276): avc: denied { read } for pid=8437 comm="syz.0.9622" dev="nsfs" ino=4026534958 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 2706.065289][ T30] audit: type=1400 audit(2000002952.919:92277): avc: denied { read open } for pid=8437 comm="syz.0.9622" path="net:[4026534958]" dev="nsfs" ino=4026534958 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 2706.107789][ T30] audit: type=1400 audit(2000002952.919:92278): avc: denied { create } for pid=8437 comm="syz.0.9622" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2706.147323][ T8446] macvtap1: entered promiscuous mode [ 2706.188431][ T30] audit: type=1400 audit(2000002952.919:92279): avc: denied { module_request } for pid=8437 comm="syz.0.9622" kmod="netdev-team0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 2706.210849][ T8446] macvtap1: entered allmulticast mode [ 2706.238089][T17355] usb 9-1: new high-speed USB device number 115 using dummy_hcd [ 2706.338151][ T30] audit: type=1400 audit(2000002952.939:92280): avc: denied { recv } for pid=8444 comm="modprobe" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2706.415083][ T30] audit: type=1400 audit(2000002952.949:92281): avc: denied { recv } for pid=8444 comm="modprobe" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2706.446165][ T30] audit: type=1400 audit(2000002952.949:92282): avc: denied { recv } for pid=8444 comm="modprobe" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2706.579116][ T30] audit: type=1400 audit(2000002952.949:92283): avc: denied { recv } for pid=8444 comm="modprobe" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2706.605843][ T30] audit: type=1400 audit(2000002952.949:92284): avc: denied { recv } for pid=8444 comm="modprobe" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2706.631913][ T30] audit: type=1400 audit(2000002952.949:92285): avc: denied { recv } for pid=8444 comm="modprobe" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2707.329885][T17355] usb 9-1: config 17 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 2707.356382][T17355] usb 9-1: config 17 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 2707.381481][T17355] usb 9-1: config 17 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 2707.408150][T26876] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 2707.416768][T17355] usb 9-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 2707.446000][T17355] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2707.482218][ T8445] raw-gadget.0 gadget.8: fail, usb_ep_enable returned -22 [ 2707.591860][T26876] usb 1-1: Using ep0 maxpacket: 16 [ 2707.651379][T26876] usb 1-1: unable to get BOS descriptor or descriptor too short [ 2707.680376][T26876] usb 1-1: config 8 has an invalid interface number: 223 but max is 2 [ 2707.718801][T26876] usb 1-1: config 8 has an invalid interface number: 253 but max is 2 [ 2707.771846][T26876] usb 1-1: config 8 has an invalid interface number: 138 but max is 2 [ 2707.811574][T26876] usb 1-1: config 8 has no interface number 0 [ 2707.822472][T26876] usb 1-1: config 8 has no interface number 1 [ 2707.833158][T26876] usb 1-1: config 8 has no interface number 2 [ 2707.847570][T26876] usb 1-1: config 8 interface 223 has no altsetting 0 [ 2707.868793][T26876] usb 1-1: config 8 interface 253 has no altsetting 0 [ 2707.875588][T26876] usb 1-1: config 8 interface 138 has no altsetting 0 [ 2708.100860][T26876] usb 1-1: New USB device found, idVendor=2040, idProduct=7501, bcdDevice=3f.ac [ 2708.110046][T17355] aiptek 9-1:17.0: Aiptek using 400 ms programming speed [ 2708.119143][T26876] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2708.127129][T26876] usb 1-1: Product: syz [ 2708.132309][T17355] input: Aiptek as /devices/platform/dummy_hcd.8/usb9/9-1/9-1:17.0/input/input135 [ 2708.414097][T26876] usb 1-1: Manufacturer: syz [ 2708.419537][T26876] usb 1-1: SerialNumber: syz [ 2708.464835][T17355] usb 9-1: USB disconnect, device number 115 [ 2708.470903][ C0] aiptek 9-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 2708.778577][ T8467] xt_l2tp: missing protocol rule (udp|l2tpip) [ 2708.779960][T26876] pvrusb2: Hardware description: WinTV HVR-1950 Model 751xx [ 2708.822066][T26876] usb 1-1: selecting invalid altsetting 0 [ 2708.837893][ T2329] usb 1-1: Direct firmware load for v4l-pvrusb2-73xxx-01.fw failed with error -2 [ 2708.855767][T26876] pvrusb2: Hardware description: WinTV HVR-1950 Model 751xx [ 2708.867222][ T2329] usb 1-1: Falling back to sysfs fallback for: v4l-pvrusb2-73xxx-01.fw [ 2708.891156][T26876] usb 1-1: selecting invalid altsetting 0 [ 2708.914470][T26876] pvrusb2: Hardware description: WinTV HVR-1950 Model 751xx [ 2708.927132][T26876] usb 1-1: selecting invalid altsetting 0 [ 2708.974770][T26876] usb 1-1: USB disconnect, device number 56 [ 2709.648124][T17355] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 2709.798092][T17355] usb 5-1: Using ep0 maxpacket: 32 [ 2709.849124][T17355] usb 5-1: New USB device found, idVendor=ae6f, idProduct=79f4, bcdDevice=8f.99 [ 2709.859581][T17355] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2709.871536][T17355] usb 5-1: Product: syz [ 2709.875700][T17355] usb 5-1: Manufacturer: syz [ 2709.884844][T17355] usb 5-1: SerialNumber: syz [ 2709.908595][T17355] usb 5-1: config 0 descriptor?? [ 2710.514935][ T8471] FAULT_INJECTION: forcing a failure. [ 2710.514935][ T8471] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2710.555628][ T8471] CPU: 1 UID: 0 PID: 8471 Comm: syz.4.9631 Not tainted syzkaller #0 PREEMPT(full) [ 2710.555651][ T8471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2710.555662][ T8471] Call Trace: [ 2710.555668][ T8471] [ 2710.555675][ T8471] dump_stack_lvl+0x16c/0x1f0 [ 2710.555704][ T8471] should_fail_ex+0x512/0x640 [ 2710.555728][ T8471] _copy_from_user+0x2e/0xd0 [ 2710.555750][ T8471] copy_msghdr_from_user+0x98/0x160 [ 2710.555773][ T8471] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 2710.555812][ T8471] ___sys_sendmsg+0xfe/0x1d0 [ 2710.555835][ T8471] ? __pfx____sys_sendmsg+0x10/0x10 [ 2710.555855][ T8471] ? __lock_acquire+0x622/0x1c90 [ 2710.555919][ T8471] __sys_sendmsg+0x16d/0x220 [ 2710.555942][ T8471] ? __pfx___sys_sendmsg+0x10/0x10 [ 2710.555981][ T8471] do_syscall_64+0xcd/0xfa0 [ 2710.556009][ T8471] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2710.556026][ T8471] RIP: 0033:0x7f9f76f8efc9 [ 2710.556040][ T8471] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2710.556057][ T8471] RSP: 002b:00007f9f77efb038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2710.556074][ T8471] RAX: ffffffffffffffda RBX: 00007f9f771e5fa0 RCX: 00007f9f76f8efc9 [ 2710.556085][ T8471] RDX: 0000000020000000 RSI: 0000200000000180 RDI: 0000000000000015 [ 2710.556095][ T8471] RBP: 00007f9f77efb090 R08: 0000000000000000 R09: 0000000000000000 [ 2710.556105][ T8471] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2710.556115][ T8471] R13: 00007f9f771e6038 R14: 00007f9f771e5fa0 R15: 00007ffce2d8b028 [ 2710.556141][ T8471] [ 2710.828432][ T30] kauditd_printk_skb: 317 callbacks suppressed [ 2710.828446][ T30] audit: type=1400 audit(2000002957.798:92603): avc: denied { recv } for pid=13 comm="kworker/u8:1" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2710.865542][T17355] usb 5-1: USB disconnect, device number 28 [ 2710.954458][ T30] audit: type=1400 audit(2000002957.948:92604): avc: denied { read write } for pid=792 comm="syz-executor" name="loop0" dev="devtmpfs" ino=5413 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2710.978914][ T30] audit: type=1400 audit(2000002957.948:92605): avc: denied { read write open } for pid=792 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=5413 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2711.004599][ T30] audit: type=1400 audit(2000002957.948:92606): avc: denied { ioctl } for pid=792 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=5413 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2711.030420][ T30] audit: type=1400 audit(2000002958.168:92607): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2711.122846][ T30] audit: type=1400 audit(2000002958.178:92608): avc: denied { recv } for pid=17355 comm="kworker/0:2" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2711.253770][ T30] audit: type=1400 audit(2000002958.208:92609): avc: denied { create } for pid=8483 comm="syz.0.9635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2711.322162][ T30] audit: type=1400 audit(2000002958.228:92610): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2711.419387][ T30] audit: type=1400 audit(2000002958.228:92611): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2711.511982][ T30] audit: type=1400 audit(2000002958.228:92612): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2711.962752][T24727] Bluetooth: hci3: unexpected event for opcode 0x043d [ 2714.046524][ T8533] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9644'. [ 2714.678122][ T8316] usb 6-1: new high-speed USB device number 74 using dummy_hcd [ 2714.869148][ T8316] usb 6-1: Using ep0 maxpacket: 32 [ 2714.904150][ T8316] usb 6-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=67.fe [ 2714.919879][ T8316] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2714.948422][ T8316] usb 6-1: Product: syz [ 2714.955501][ T8316] usb 6-1: Manufacturer: syz [ 2714.969027][ T8316] usb 6-1: SerialNumber: syz [ 2714.988725][ T8316] usb 6-1: config 0 descriptor?? [ 2715.080075][ T8531] syzkaller0: entered promiscuous mode [ 2715.098951][ T8531] syzkaller0: entered allmulticast mode [ 2715.435407][ T8316] snd-usb-6fire 6-1:0.0: unable to receive device firmware state. [ 2715.483953][ T8316] snd-usb-6fire 6-1:0.0: probe with driver snd-usb-6fire failed with error -121 [ 2715.938071][ T30] kauditd_printk_skb: 475 callbacks suppressed [ 2715.938090][ T30] audit: type=1400 audit(2000002963.068:93052): avc: denied { execmem } for pid=8548 comm="syz.8.9649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 2716.031912][ T30] audit: type=1400 audit(2000002963.248:93053): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2716.598130][ T30] audit: type=1400 audit(2000002963.278:93054): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2716.708305][ T8316] usb 6-1: USB disconnect, device number 74 [ 2716.801688][ T30] audit: type=1400 audit(2000002963.278:93055): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2716.899696][ T30] audit: type=1400 audit(2000002963.288:93056): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2717.116885][ T30] audit: type=1400 audit(2000002963.288:93057): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2717.170221][ T8551] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9650'. [ 2717.210014][ T8556] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2717.212362][ T8558] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2717.218733][ T8556] audit: audit_lost=2636 audit_rate_limit=0 audit_backlog_limit=64 [ 2717.231965][ T30] audit: type=1400 audit(2000002963.298:93058): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2717.498246][T17355] usb 6-1: new high-speed USB device number 75 using dummy_hcd [ 2717.697917][T17355] usb 6-1: Using ep0 maxpacket: 8 [ 2717.713304][T17355] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 2717.734961][T17355] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 2717.761302][T17355] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 2717.793627][T17355] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 12592, setting to 1024 [ 2717.825071][T17355] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 2717.841699][T17355] usb 6-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 2717.856900][T17355] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2717.886427][T17355] usb 6-1: config 0 descriptor?? [ 2717.928524][ T10] usb 9-1: new high-speed USB device number 116 using dummy_hcd [ 2717.945448][ T8558] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 2718.091949][ T10] usb 9-1: Using ep0 maxpacket: 32 [ 2718.242353][ T10] usb 9-1: config 10 has an invalid interface number: 107 but max is 0 [ 2718.682220][ T10] usb 9-1: config 10 has no interface number 0 [ 2718.730173][ T10] usb 9-1: config 10 interface 107 altsetting 5 endpoint 0x5 has invalid wMaxPacketSize 0 [ 2718.832546][ T10] usb 9-1: config 10 interface 107 has no altsetting 0 [ 2718.881660][ T10] usb 9-1: New USB device found, idVendor=0742, idProduct=200a, bcdDevice=8b.7d [ 2718.943628][ T10] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2719.054584][T17355] usb 6-1: USB disconnect, device number 75 [ 2719.099728][T24727] Bluetooth: hci1: Opcode 0x0c03 failed: -19 [ 2719.104508][ T10] usb 9-1: Product: syz [ 2719.162539][ T10] usb 9-1: Manufacturer: syz [ 2719.222339][ T10] usb 9-1: SerialNumber: syz [ 2719.701983][ T10] HFC-S_USB 9-1:10.107: probe with driver HFC-S_USB failed with error -5 [ 2719.846251][ T10] usb 9-1: USB disconnect, device number 116 [ 2720.875844][ T8566] tipc: Started in network mode [ 2720.880764][ T8566] tipc: Node identity c, cluster identity 4711 [ 2720.886886][ T8566] tipc: Node number set to 12 [ 2720.979004][ T30] kauditd_printk_skb: 311 callbacks suppressed [ 2720.979019][ T30] audit: type=1400 audit(2000002968.198:93346): avc: denied { ioctl } for pid=8577 comm="syz.8.9659" path="/dev/video3" dev="devtmpfs" ino=934 ioctlcmd=0x5602 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 2721.051512][ T8581] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9659'. [ 2721.168115][ T30] audit: type=1400 audit(2000002968.198:93347): avc: denied { setopt } for pid=8577 comm="syz.8.9659" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2721.279106][ T30] audit: type=1400 audit(2000002968.198:93348): avc: denied { map_create } for pid=8577 comm="syz.8.9659" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2721.378102][ T30] audit: type=1400 audit(2000002968.198:93349): avc: denied { bpf } for pid=8577 comm="syz.8.9659" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2721.398674][ C1] vkms_vblank_simulate: vblank timer overrun [ 2721.603622][ T30] audit: type=1400 audit(2000002968.238:93350): avc: denied { module_request } for pid=8577 comm="syz.8.9659" kmod="netdev-syzkaller0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 2721.688055][ T30] audit: type=1400 audit(2000002968.258:93351): avc: denied { recv } for pid=8100 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2721.694074][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2721.713576][ C1] vkms_vblank_simulate: vblank timer overrun [ 2721.726096][ C0] audit: audit_lost=2645 audit_rate_limit=0 audit_backlog_limit=64 [ 2721.733995][ C0] audit: backlog limit exceeded [ 2721.741144][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2721.929661][ T8597] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9660'. [ 2724.068084][ T10] usb 7-1: new high-speed USB device number 46 using dummy_hcd [ 2724.291410][ T10] usb 7-1: Using ep0 maxpacket: 32 [ 2724.432298][ T10] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 2724.539676][ T8635] snd_dummy snd_dummy.0: control 0:0:128:syz0:0 is already present [ 2724.550801][ T10] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1152, setting to 1024 [ 2724.597107][ T10] usb 7-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 2724.685050][ T10] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2724.827097][ T10] usb 7-1: config 0 descriptor?? [ 2725.064685][ T8630] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 2725.166899][ T10] hub 7-1:0.0: USB hub found [ 2725.400937][ T10] hub 7-1:0.0: 1 port detected [ 2726.323325][ T30] kauditd_printk_skb: 376 callbacks suppressed [ 2726.323341][ T30] audit: type=1400 audit(2000002973.238:93723): avc: denied { name_bind } for pid=8653 comm="syz.5.9678" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 2726.466599][ T30] audit: type=1400 audit(2000002973.248:93724): avc: denied { node_bind } for pid=8653 comm="syz.5.9678" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 2726.699374][ T30] audit: type=1400 audit(2000002973.308:93725): avc: denied { recv } for pid=8653 comm="syz.5.9678" saddr=127.0.0.1 src=38380 daddr=127.0.0.1 dest=20002 netif=lo scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2726.790860][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2726.797371][ C0] audit: audit_lost=2648 audit_rate_limit=0 audit_backlog_limit=64 [ 2726.805261][ C0] audit: backlog limit exceeded [ 2726.811994][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2726.818486][ C0] audit: audit_lost=2649 audit_rate_limit=0 audit_backlog_limit=64 [ 2726.826354][ C0] audit: backlog limit exceeded [ 2726.834046][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2726.892334][ T10] usb 7-1: reset high-speed USB device number 46 using dummy_hcd [ 2727.170769][ T8630] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2727.284522][ T8630] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2728.063483][T17355] usb 7-1: USB disconnect, device number 46 [ 2731.354473][ T30] kauditd_printk_skb: 506 callbacks suppressed [ 2731.354488][ T30] audit: type=1400 audit(2000002978.568:94131): avc: denied { read write } for pid=792 comm="syz-executor" name="loop0" dev="devtmpfs" ino=5413 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2731.843680][ T30] audit: type=1400 audit(2000002978.598:94132): avc: denied { recv } for pid=8702 comm="syz.6.9689" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2731.934591][ T8711] delete_channel: no stack [ 2731.951875][ T30] audit: type=1400 audit(2000002978.608:94133): avc: denied { recv } for pid=8702 comm="syz.6.9689" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2731.977313][ T30] audit: type=1400 audit(2000002978.608:94134): avc: denied { recv } for pid=8702 comm="syz.6.9689" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2732.021328][ T30] audit: type=1400 audit(2000002978.668:94135): avc: denied { recv } for pid=8697 comm="syz.8.9691" saddr=127.0.0.1 src=20002 daddr=127.0.0.1 dest=38380 netif=lo scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2732.066367][ T30] audit: type=1400 audit(2000002978.668:94136): avc: denied { recv } for pid=8697 comm="syz.8.9691" saddr=127.0.0.1 src=38380 daddr=127.0.0.1 dest=20002 netif=lo scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2732.222552][ T8716] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2732.228407][ T30] audit: type=1400 audit(2000002978.668:94137): avc: denied { map_create } for pid=8697 comm="syz.8.9691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2732.241683][ T8716] audit: audit_lost=2684 audit_rate_limit=0 audit_backlog_limit=64 [ 2732.261558][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2733.948747][ T5890] usb 9-1: new high-speed USB device number 117 using dummy_hcd [ 2734.133937][ T5890] usb 9-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 2734.168150][ T5890] usb 9-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 2734.202472][ T5890] usb 9-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 2734.231734][ T5890] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2734.347603][ T8737] raw-gadget.0 gadget.8: fail, usb_ep_enable returned -22 [ 2734.500505][ T8753] fuse: Invalid rootmode [ 2734.610407][ T8754] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9705'. [ 2734.619470][ T8754] netlink: 64 bytes leftover after parsing attributes in process `syz.4.9705'. [ 2735.385905][ T5890] usb 9-1: Quirk or no altset; falling back to MIDI 1.0 [ 2735.738714][ T8760] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9708'. [ 2735.750143][ T8759] xt_hashlimit: max too large, truncated to 1048576 [ 2735.757802][ T8759] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 2736.022295][ T5890] usb 9-1: USB disconnect, device number 117 [ 2736.089247][ T8640] udevd[8640]: error opening ATTR{/sys/devices/platform/dummy_hcd.8/usb9/9-1/9-1:27.0/sound/card3/controlC3/../uevent} for writing: No such device [ 2736.417946][ T30] kauditd_printk_skb: 384 callbacks suppressed [ 2736.417962][ T30] audit: type=1400 audit(2000002983.628:94510): avc: denied { write } for pid=8761 comm="syz.5.9707" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 2736.541021][ T30] audit: type=1400 audit(2000002983.628:94511): avc: denied { write } for pid=8761 comm="syz.5.9707" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 2736.622735][ T30] audit: type=1400 audit(2000002983.728:94512): avc: denied { prog_load } for pid=8766 comm="syz.4.9709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2736.782581][ T30] audit: type=1400 audit(2000002983.738:94513): avc: denied { write } for pid=8766 comm="syz.4.9709" name="wireless" dev="proc" ino=4026534732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 2736.869585][ T30] audit: type=1400 audit(2000002983.738:94514): avc: denied { map_create } for pid=8766 comm="syz.4.9709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2736.991643][ T30] audit: type=1400 audit(2000002983.738:94515): avc: denied { write } for pid=8766 comm="syz.4.9709" path="/proc/105/net/wireless" dev="proc" ino=4026534732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 2737.015865][ C0] vkms_vblank_simulate: vblank timer overrun [ 2737.089837][ T30] audit: type=1400 audit(2000002983.738:94516): avc: denied { bpf } for pid=8766 comm="syz.4.9709" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2737.130278][ T30] audit: type=1400 audit(2000002983.738:94517): avc: denied { perfmon } for pid=8766 comm="syz.4.9709" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2737.168318][ T5890] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 2737.187461][ T30] audit: type=1400 audit(2000002983.738:94518): avc: denied { perfmon } for pid=8766 comm="syz.4.9709" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2737.224178][ T8780] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2737.328118][ T5890] usb 5-1: Using ep0 maxpacket: 8 [ 2737.343394][ T5890] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2737.363723][ T5890] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 2737.375910][ T5890] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 2737.426061][ T5890] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 2737.476391][ T5890] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 2737.551403][ T5890] usb 5-1: New USB device found, idVendor=1870, idProduct=0001, bcdDevice=e6.7f [ 2737.560954][ T5890] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2737.570690][ T5890] usb 5-1: Product: syz [ 2737.582376][ T5890] usb 5-1: Manufacturer: syz [ 2737.590129][ T5890] usb 5-1: SerialNumber: syz [ 2737.612780][ T5890] usb 5-1: config 0 descriptor?? [ 2737.846838][ T8775] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2737.856628][ T8775] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2737.876985][ T8775] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2737.885503][ T8775] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2738.010795][ T8779] ALSA: mixer_oss: invalid OSS volume 'u' [ 2739.155149][ T8809] netlink: 'syz.8.9719': attribute type 1 has an invalid length. [ 2739.299562][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 2739.375200][ T8806] netlink: 20 bytes leftover after parsing attributes in process `syz.8.9719'. [ 2739.454723][ T8811] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9716'. [ 2739.813413][ T8819] veth7: entered promiscuous mode [ 2739.880159][ T8315] usb 5-1: USB disconnect, device number 29 [ 2740.037035][ T8824] netlink: 60 bytes leftover after parsing attributes in process `syz.4.9722'. [ 2740.078089][ T8824] netlink: 28 bytes leftover after parsing attributes in process `syz.4.9722'. [ 2740.418324][ T8315] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 2740.580260][ T8315] usb 5-1: device descriptor read/64, error -71 [ 2740.838039][ T8315] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 2740.988305][ T8315] usb 5-1: device descriptor read/64, error -71 [ 2741.099652][ T8315] usb usb5-port1: attempt power cycle [ 2741.136497][ T8838] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 2741.439961][ T30] kauditd_printk_skb: 602 callbacks suppressed [ 2741.439978][ T30] audit: type=1400 audit(2000002988.658:95119): avc: denied { ioctl } for pid=8822 comm="syz.4.9722" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2741.498442][ T8315] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 2741.520073][ T30] audit: type=1400 audit(2000002988.738:95120): avc: denied { read write } for pid=2145 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2741.571746][ T8315] usb 5-1: device descriptor read/8, error -71 [ 2741.583879][ T30] audit: type=1400 audit(2000002988.738:95121): avc: denied { read write open } for pid=2145 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2741.611002][ T30] audit: type=1400 audit(2000002988.738:95122): avc: denied { ioctl } for pid=2145 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2741.640586][ T30] audit: type=1400 audit(2000002988.768:95123): avc: denied { ioctl } for pid=8822 comm="syz.4.9722" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2741.681255][ T30] audit: type=1400 audit(2000002988.768:95124): avc: denied { ioctl } for pid=8822 comm="syz.4.9722" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2741.711720][ T30] audit: type=1400 audit(2000002988.778:95125): avc: denied { create } for pid=8841 comm="syz.5.9729" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 2741.735979][ T8836] ALSA: mixer_oss: invalid OSS volume 'u' [ 2741.830950][ T30] audit: type=1400 audit(2000002988.778:95126): avc: denied { ioctl } for pid=8841 comm="syz.5.9729" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=197433 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 2741.857256][ T8315] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 2741.878878][ T30] audit: type=1400 audit(2000002988.788:95127): avc: denied { ioctl } for pid=8841 comm="syz.5.9729" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=197433 ioctlcmd=0xaa06 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 2741.920062][ T8315] usb 5-1: device descriptor read/8, error -71 [ 2741.934678][ T30] audit: type=1400 audit(2000002988.838:95128): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2742.030094][ T8315] usb usb5-port1: unable to enumerate USB device [ 2742.588148][ T10] usb 6-1: new low-speed USB device number 76 using dummy_hcd [ 2742.772412][ T10] usb 6-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 2742.797831][ T10] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2742.829823][ T8857] netlink: 'syz.8.9735': attribute type 21 has an invalid length. [ 2742.837722][ T8857] netlink: 156 bytes leftover after parsing attributes in process `syz.8.9735'. [ 2742.853513][ T8857] netlink: 'syz.8.9735': attribute type 21 has an invalid length. [ 2742.864640][ T10] usb 6-1: config 0 descriptor?? [ 2742.883361][ T8857] netlink: 156 bytes leftover after parsing attributes in process `syz.8.9735'. [ 2745.148084][ T8315] usb 9-1: new high-speed USB device number 118 using dummy_hcd [ 2745.334062][ T8889] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2745.357704][ T8889] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2745.379606][ T10] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 2745.400319][ T10] asix 6-1:0.0: probe with driver asix failed with error -71 [ 2745.433308][ T10] usb 6-1: USB disconnect, device number 76 [ 2745.448161][ T8315] usb 9-1: device descriptor read/64, error -71 [ 2745.740419][ T8884] ALSA: mixer_oss: invalid OSS volume 'u' [ 2746.452246][ T30] kauditd_printk_skb: 290 callbacks suppressed [ 2746.452278][ T30] audit: type=1400 audit(2000002993.368:95419): avc: denied { map_create } for pid=8890 comm="syz.0.9743" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2746.511737][ T8315] usb 9-1: new high-speed USB device number 119 using dummy_hcd [ 2746.548086][ T30] audit: type=1400 audit(2000002993.368:95420): avc: denied { perfmon } for pid=8890 comm="syz.0.9743" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2746.635038][ T30] audit: type=1400 audit(2000002993.498:95421): avc: denied { create } for pid=8890 comm="syz.0.9743" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2746.660853][ T30] audit: type=1400 audit(2000002993.518:95422): avc: denied { map_create } for pid=8890 comm="syz.0.9743" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2746.690591][ T8315] usb 9-1: device descriptor read/64, error -71 [ 2746.707259][ T30] audit: type=1400 audit(2000002993.748:95423): avc: denied { ioctl } for pid=8875 comm="syz.8.9740" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2746.734737][ T30] audit: type=1400 audit(2000002993.748:95424): avc: denied { ioctl } for pid=8875 comm="syz.8.9740" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2746.775522][ T30] audit: type=1400 audit(2000002993.758:95425): avc: denied { ioctl } for pid=8875 comm="syz.8.9740" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2746.833162][ T8315] usb usb9-port1: attempt power cycle [ 2746.867359][ T30] audit: type=1400 audit(2000002993.808:95426): avc: denied { read write } for pid=2145 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2746.963938][ T30] audit: type=1400 audit(2000002993.808:95427): avc: denied { read write open } for pid=2145 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2747.088482][ T8906] syzkaller0: entered promiscuous mode [ 2747.094554][ T8906] syzkaller0: entered allmulticast mode [ 2747.204550][ T30] audit: type=1400 audit(2000002993.808:95428): avc: denied { ioctl } for pid=2145 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2747.230436][ T8315] usb 9-1: new high-speed USB device number 120 using dummy_hcd [ 2747.488099][ T8315] usb 9-1: device not accepting address 120, error -71 [ 2749.359593][ T8937] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9754'. [ 2750.240002][ T8950] overlayfs: failed to resolve './file0': -2 [ 2750.718651][ T5871] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 2750.910558][ T8961] overlay: Unknown parameter '/' [ 2750.948412][ T5871] usb 5-1: Using ep0 maxpacket: 32 [ 2751.286230][ T5871] usb 5-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 2751.318222][ T5871] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2751.352845][ T5871] usb 5-1: config 0 descriptor?? [ 2751.428147][ T10] usb 9-1: new high-speed USB device number 122 using dummy_hcd [ 2751.506097][ T30] kauditd_printk_skb: 372 callbacks suppressed [ 2751.506116][ T30] audit: type=1400 audit(2000002998.726:95780): avc: denied { read write } for pid=8966 comm="syz.6.9761" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2751.561353][ T30] audit: type=1400 audit(2000002998.726:95781): avc: denied { read write open } for pid=8966 comm="syz.6.9761" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2751.610841][ T5871] dvb-usb: found a 'Elgato EyeTV Sat' in cold state, will try to load a firmware [ 2751.628030][ T10] usb 9-1: Using ep0 maxpacket: 16 [ 2751.637222][ T5871] usb 5-1: Direct firmware load for dvb-usb-az6027-03.fw failed with error -2 [ 2751.650678][ T30] audit: type=1400 audit(2000002998.736:95782): avc: denied { ioctl } for pid=8966 comm="syz.6.9761" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2751.694311][ T5871] usb 5-1: Falling back to sysfs fallback for: dvb-usb-az6027-03.fw [ 2751.696346][ T10] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2751.706528][ T30] audit: type=1400 audit(2000002998.736:95783): avc: denied { ioctl } for pid=8966 comm="syz.6.9761" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2751.741577][ T30] audit: type=1400 audit(2000002998.736:95784): avc: denied { ioctl } for pid=8966 comm="syz.6.9761" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2751.776156][ T10] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2751.784619][ T30] audit: type=1400 audit(2000002998.736:95785): avc: denied { ioctl } for pid=8966 comm="syz.6.9761" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2751.811083][ T8315] usb 7-1: new high-speed USB device number 47 using dummy_hcd [ 2751.827645][ T10] usb 9-1: New USB device found, idVendor=1b1c, idProduct=1b02, bcdDevice= 0.00 [ 2751.830694][ T30] audit: type=1400 audit(2000002998.766:95786): avc: denied { ioctl } for pid=8954 comm="syz.8.9759" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2751.864012][ T10] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2751.865810][ T30] audit: type=1400 audit(2000002998.836:95787): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2751.906839][ T10] usb 9-1: config 0 descriptor?? [ 2751.910297][ T30] audit: type=1400 audit(2000002998.836:95788): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2751.940597][ T30] audit: type=1400 audit(2000002998.836:95789): avc: denied { recv } for pid=5797 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2752.013468][ T8315] usb 7-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 2752.030246][ T8315] usb 7-1: config 0 interface 0 has no altsetting 0 [ 2752.047956][ T8315] usb 7-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 2752.059109][ T8315] usb 7-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 2752.067738][ T8315] usb 7-1: Product: syz [ 2752.072009][ T8315] usb 7-1: Manufacturer: syz [ 2752.076590][ T8315] usb 7-1: SerialNumber: syz [ 2752.085440][ T8315] usb 7-1: config 0 descriptor?? [ 2752.101020][ T8315] usb 7-1: selecting invalid altsetting 0 [ 2752.970054][ T8569] usb 7-1: USB disconnect, device number 47 [ 2753.103325][ T10] corsair 0003:1B1C:1B02.0064: hidraw0: USB HID v0.00 Device [HID 1b1c:1b02] on usb-dummy_hcd.8-1/input0 [ 2753.311827][ T10] corsair 0003:1B1C:1B02.0064: Failed to get K90 initial state (error -71). [ 2753.419586][ T10] usb 9-1: USB disconnect, device number 122 [ 2753.785483][ T8984] fido_id[8984]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.8/usb9/report_descriptor': No such file or directory [ 2755.263090][ T9003] 9pnet_fd: Insufficient options for proto=fd [ 2755.818213][ T42] usb 6-1: new high-speed USB device number 77 using dummy_hcd [ 2756.560778][ T30] kauditd_printk_skb: 392 callbacks suppressed [ 2756.560795][ T30] audit: type=1400 audit(2000003003.786:96182): avc: denied { ioctl } for pid=9009 comm="syz.5.9774" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2756.562954][ T30] audit: type=1400 audit(2000003003.786:96183): avc: denied { read write } for pid=9018 comm="syz.4.9777" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2756.596121][ T30] audit: type=1400 audit(2000003003.816:96184): avc: denied { read write open } for pid=9018 comm="syz.4.9777" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2756.605621][ T30] audit: type=1400 audit(2000003003.826:96185): avc: denied { ioctl } for pid=9009 comm="syz.5.9774" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2756.605754][ T42] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2756.605800][ T42] usb 6-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 2756.605823][ T42] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2756.639236][ T30] audit: type=1400 audit(2000003003.836:96186): avc: denied { ioctl } for pid=9018 comm="syz.4.9777" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2756.639288][ T30] audit: type=1400 audit(2000003003.836:96187): avc: denied { ioctl } for pid=9018 comm="syz.4.9777" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2756.780552][ T30] audit: type=1400 audit(2000003003.986:96188): avc: denied { ioctl } for pid=9018 comm="syz.4.9777" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2756.793804][ T42] usb 6-1: config 0 descriptor?? [ 2756.813883][ C1] vkms_vblank_simulate: vblank timer overrun [ 2756.863281][ C1] vkms_vblank_simulate: vblank timer overrun [ 2756.916092][ C1] vkms_vblank_simulate: vblank timer overrun [ 2756.966100][ C1] vkms_vblank_simulate: vblank timer overrun [ 2756.999144][ T30] audit: type=1400 audit(2000003004.036:96189): avc: denied { read write } for pid=5056 comm="syz-executor" name="loop8" dev="devtmpfs" ino=655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2757.033598][ T42] pwc: Askey VC010 type 2 USB webcam detected. [ 2757.058080][ T30] audit: type=1400 audit(2000003004.036:96190): avc: denied { read write open } for pid=5056 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2757.094459][ T30] audit: type=1400 audit(2000003004.036:96191): avc: denied { ioctl } for pid=5056 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=655 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2757.134010][ T9028] xt_hashlimit: Unknown mode mask 600, kernel too old? [ 2758.022451][ T9046] openvswitch: netlink: Message has 8 unknown bytes. [ 2760.305398][ T9067] bond0: (slave bond_slave_0): Releasing backup interface [ 2760.316401][ T9067] bond0: (slave bond_slave_1): Releasing backup interface [ 2760.340386][ T9067] team0: Port device team_slave_0 removed [ 2760.359842][ T9067] team0: Port device team_slave_1 removed [ 2760.374524][ T9067] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2760.395924][ T9067] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2760.405979][ T9067] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2760.413403][ T9067] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2760.423812][ T9067] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 2760.464477][ T42] pwc: send_video_command error -71 [ 2760.469783][ T42] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 2760.624277][ T42] Philips webcam 6-1:0.0: probe with driver Philips webcam failed with error -71 [ 2760.668696][ T42] usb 6-1: USB disconnect, device number 77 [ 2761.270791][ T9070] netlink: 'syz.8.9792': attribute type 1 has an invalid length. [ 2761.577083][ T30] kauditd_printk_skb: 382 callbacks suppressed [ 2761.577098][ T30] audit: type=1400 audit(2000003008.796:96574): avc: denied { write } for pid=9074 comm="syz.5.9794" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 2761.669229][ T30] audit: type=1400 audit(2000003008.796:96575): avc: denied { write } for pid=9074 comm="syz.5.9794" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 2761.685566][ T9075] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2761.700399][ T9075] audit: audit_lost=2697 audit_rate_limit=0 audit_backlog_limit=64 [ 2761.716491][ T9083] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2761.728896][ T9075] audit: backlog limit exceeded [ 2761.737770][ T30] audit: type=1400 audit(2000003008.796:96576): avc: denied { write } for pid=9074 comm="syz.5.9794" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 2761.744345][ T9075] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2761.774258][ T9080] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2761.774286][ T9085] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2761.918306][ T5890] usb 9-1: new high-speed USB device number 123 using dummy_hcd [ 2762.089602][ T5890] usb 9-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 2762.102919][ T5890] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2762.131756][ T5890] usb 9-1: config 0 descriptor?? [ 2762.846382][ T5890] udl 9-1:0.0: [drm] Unrecognized vendor firmware descriptor [ 2763.346618][ T5890] [drm] Initialized udl 0.0.1 for 9-1:0.0 on minor 2 [ 2763.388036][ T5890] [drm] Initialized udl on minor 2 [ 2763.679366][ T9106] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9803'. [ 2764.675957][ T5890] udl 9-1:0.0: [drm] *ERROR* Read EDID byte 1 failed err ffffffb9 [ 2764.703167][ T5890] udl 9-1:0.0: [drm] Cannot find any crtc or sizes [ 2764.733439][ T8569] udl 9-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 2764.744263][ T8569] udl 9-1:0.0: [drm] Cannot find any crtc or sizes [ 2764.759750][ T5890] usb 9-1: USB disconnect, device number 123 [ 2765.286215][ T9124] CIFS: iocharset name too long [ 2765.418191][T17355] usb 6-1: new high-speed USB device number 78 using dummy_hcd [ 2765.560367][T17355] usb 6-1: device descriptor read/64, error -71 [ 2766.279564][T17355] usb 6-1: new high-speed USB device number 79 using dummy_hcd [ 2766.478037][T17355] usb 6-1: device descriptor read/64, error -71 [ 2766.619208][T17355] usb usb6-port1: attempt power cycle [ 2766.629964][ T30] kauditd_printk_skb: 552 callbacks suppressed [ 2766.629977][ T30] audit: type=1400 audit(2000003013.846:97121): avc: denied { read write } for pid=792 comm="syz-executor" name="loop0" dev="devtmpfs" ino=5413 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2766.698191][ T30] audit: type=1400 audit(2000003013.856:97122): avc: denied { ioctl } for pid=9117 comm="syz.5.9806" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2766.728952][ T30] audit: type=1400 audit(2000003013.856:97123): avc: denied { ioctl } for pid=9117 comm="syz.5.9806" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2766.759632][ T30] audit: type=1400 audit(2000003013.856:97124): avc: denied { ioctl } for pid=9117 comm="syz.5.9806" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2766.796459][ T30] audit: type=1400 audit(2000003013.856:97125): avc: denied { recv } for pid=9130 comm="syz.8.9811" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2766.835984][ T30] audit: type=1400 audit(2000003013.856:97126): avc: denied { recv } for pid=9130 comm="syz.8.9811" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2766.879458][ T30] audit: type=1400 audit(2000003013.906:97127): avc: denied { prog_load } for pid=9143 comm="syz.4.9814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2766.914683][ T30] audit: type=1400 audit(2000003013.906:97128): avc: denied { bpf } for pid=9143 comm="syz.4.9814" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2766.951154][ T30] audit: type=1400 audit(2000003013.906:97129): avc: denied { perfmon } for pid=9143 comm="syz.4.9814" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2766.978076][ T30] audit: type=1400 audit(2000003013.906:97130): avc: denied { perfmon } for pid=9143 comm="syz.4.9814" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2766.978095][T17355] usb 6-1: new high-speed USB device number 80 using dummy_hcd [ 2767.048987][T17355] usb 6-1: device descriptor read/8, error -71 [ 2767.881009][T17355] usb 6-1: new high-speed USB device number 81 using dummy_hcd [ 2768.238272][T17355] usb 6-1: device not accepting address 81, error -71 [ 2768.255506][T17355] usb usb6-port1: unable to enumerate USB device [ 2768.332003][ T9159] tipc: Started in network mode [ 2768.336914][ T9159] tipc: Node identity 5a4913333bd4, cluster identity 4711 [ 2768.345753][ T9159] tipc: Enabled bearer , priority 0 [ 2768.360818][ T9159] syzkaller0: mtu less than device minimum [ 2768.372809][ T9160] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2768.519271][ T9160] netlink: 20 bytes leftover after parsing attributes in process `syz.6.9817'. [ 2768.588779][ T9159] tipc: Disabling bearer [ 2769.328286][ T9166] netlink: 32 bytes leftover after parsing attributes in process `syz.8.9820'. [ 2769.379333][ T9172] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9822'. [ 2769.423597][ T2329] pvrusb2: request_firmware fatal error with code=-110 [ 2769.445344][ T2329] pvrusb2: Failure uploading firmware1 [ 2769.463617][ T2329] pvrusb2: Device initialization was not successful. [ 2769.559774][ T2329] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 2769.671522][ T9175] netlink: 16 bytes leftover after parsing attributes in process `syz.6.9821'. [ 2770.530368][ T2329] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 2770.554103][ T2329] usb 1-1: Direct firmware load for v4l-pvrusb2-73xxx-01.fw failed with error -2 [ 2770.563321][T26876] pvrusb2: Device being rendered inoperable [ 2771.023508][ T2329] usb 1-1: Falling back to sysfs fallback for: v4l-pvrusb2-73xxx-01.fw [ 2771.078087][ T8315] usb 6-1: new high-speed USB device number 82 using dummy_hcd [ 2771.228090][ T8315] usb 6-1: Using ep0 maxpacket: 16 [ 2771.243494][ T8315] usb 6-1: config 0 has an invalid interface number: 48 but max is 0 [ 2771.264901][ T8315] usb 6-1: config 0 has no interface number 0 [ 2771.275677][ T8315] usb 6-1: config 0 interface 48 has no altsetting 0 [ 2771.301594][ T8315] usb 6-1: New USB device found, idVendor=1199, idProduct=b000, bcdDevice=a8.98 [ 2771.324108][ T8315] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2771.360263][ T8315] usb 6-1: Product: syz [ 2771.371378][ T8315] usb 6-1: Manufacturer: syz [ 2771.387401][ T8315] usb 6-1: SerialNumber: syz [ 2771.415597][ T8315] usb 6-1: config 0 descriptor?? [ 2771.658763][ T30] kauditd_printk_skb: 372 callbacks suppressed [ 2771.658777][ T30] audit: type=1400 audit(2000003018.886:97503): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.169 src=30006 daddr=10.128.1.89 dest=44784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2771.929141][ T9194] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9828'. [ 2771.941777][ T9194] netlink: 24 bytes leftover after parsing attributes in process `syz.8.9828'. [ 2772.997285][ T30] audit: type=1400 audit(2000003018.946:97504): avc: denied { mounton } for pid=9188 comm="syz.8.9828" path="/246/file0" dev="tmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 2773.107926][ T9192] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 2773.115238][ T30] audit: type=1400 audit(2000003019.126:97505): avc: denied { create } for pid=9188 comm="syz.8.9828" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 2773.136118][ T30] audit: type=1400 audit(2000003019.146:97506): avc: denied { write } for pid=9188 comm="syz.8.9828" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 2773.166442][ T30] audit: type=1400 audit(2000003019.216:97507): avc: denied { create } for pid=9188 comm="syz.8.9828" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 2773.187182][ T30] audit: type=1400 audit(2000003019.216:97508): avc: denied { ioctl } for pid=9188 comm="syz.8.9828" path="socket:[198426]" dev="sockfs" ino=198426 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 2773.302171][ T9192] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 2773.658028][ C1] ------------[ cut here ]------------ [ 2773.663986][ C1] workqueue: cannot queue hci_cmd_timeout on wq hci0 [ 2773.670709][ C1] WARNING: CPU: 1 PID: 9180 at kernel/workqueue.c:2257 __queue_work+0xd03/0x1160 [ 2773.679818][ C1] Modules linked in: [ 2773.683964][ C1] CPU: 1 UID: 0 PID: 9180 Comm: syz.5.9823 Not tainted syzkaller #0 PREEMPT(full) [ 2773.693234][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2773.703275][ C1] RIP: 0010:__queue_work+0xd03/0x1160 [ 2773.708640][ C1] Code: 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 4b 04 00 00 48 8b 75 18 4c 89 fa 48 c7 c7 20 27 8c 8b e8 1e 15 f7 ff 90 <0f> 0b 90 90 e9 2f f7 ff ff e8 0f e2 38 00 90 0f 0b 90 e9 b4 f5 ff [ 2773.728240][ C1] RSP: 0018:ffffc90000a08be8 EFLAGS: 00010082 [ 2773.734301][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff817b3ee8 [ 2773.742263][ C1] RDX: ffff888074bb8000 RSI: ffffffff817b3ef5 RDI: 0000000000000001 [ 2773.750227][ C1] RBP: ffff88803cd3c978 R08: 0000000000000001 R09: 0000000000000000 [ 2773.758193][ C1] R10: 0000000000000000 R11: 000000000016fb28 R12: 1ffff9200014118f [ 2773.766150][ C1] R13: 0000000080000102 R14: ffffffff81843990 R15: ffff888023337978 [ 2773.774101][ C1] FS: 00007f5971a4b6c0(0000) GS:ffff888124b0b000(0000) knlGS:0000000000000000 [ 2773.783015][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2773.789578][ C1] CR2: ffffffffdfa50000 CR3: 000000005e334000 CR4: 00000000003526f0 [ 2773.797531][ C1] DR0: ffffffffffffffff DR1: 00000000000001f8 DR2: 0000000000000083 [ 2773.805480][ C1] DR3: ffffffffefffff15 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 2773.813433][ C1] Call Trace: [ 2773.816692][ C1] [ 2773.819522][ C1] ? __pfx_delayed_work_timer_fn+0x10/0x10 [ 2773.825312][ C1] call_timer_fn+0x19a/0x620 [ 2773.829880][ C1] ? __pfx_call_timer_fn+0x10/0x10 [ 2773.834973][ C1] ? __run_timers+0x559/0x960 [ 2773.839627][ C1] ? __pfx_delayed_work_timer_fn+0x10/0x10 [ 2773.845417][ C1] __run_timers+0x569/0x960 [ 2773.849902][ C1] ? __pfx___run_timers+0x10/0x10 [ 2773.854920][ C1] run_timer_base+0x114/0x190 [ 2773.859576][ C1] ? __pfx_run_timer_base+0x10/0x10 [ 2773.864753][ C1] run_timer_softirq+0x1a/0x40 [ 2773.869492][ C1] handle_softirqs+0x219/0x8e0 [ 2773.874241][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 2773.879510][ C1] __irq_exit_rcu+0x109/0x170 [ 2773.884168][ C1] irq_exit_rcu+0x9/0x30 [ 2773.888391][ C1] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 2773.894007][ C1] [ 2773.896914][ C1] [ 2773.899827][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 2773.905787][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0x31/0x80 [ 2773.912186][ C1] Code: f5 53 48 8b 74 24 10 48 89 fb 48 83 c7 18 e8 16 f9 35 f6 48 89 df e8 fe 4c 36 f6 f7 c5 00 02 00 00 75 23 9c 58 f6 c4 02 75 37 01 00 00 00 e8 45 56 26 f6 65 8b 05 7e 65 3e 08 85 c0 74 16 5b [ 2773.931772][ C1] RSP: 0018:ffffc9000db37498 EFLAGS: 00000246 [ 2773.937817][ C1] RAX: 0000000000000002 RBX: ffffffff9ac8dca8 RCX: 0000000000000006 [ 2773.945770][ C1] RDX: 0000000000000000 RSI: ffffffff8da2a184 RDI: ffffffff8bf06cc0 [ 2773.953716][ C1] RBP: 0000000000000206 R08: 0000000000000001 R09: 0000000000000001 [ 2773.961663][ C1] R10: ffffffff9081f4d7 R11: 0000000000000001 R12: 0000000000000001 [ 2773.969610][ C1] R13: ffffffff9ac8dca8 R14: 00000000000001aa R15: 0000000000000001 [ 2773.977570][ C1] avc_alloc_node+0x420/0x6a0 [ 2773.982232][ C1] ? avc_alloc_node+0xe0/0x6a0 [ 2773.986981][ C1] avc_compute_av+0x100/0x7f0 [ 2773.991642][ C1] avc_perm_nonode+0xab/0x180 [ 2773.996301][ C1] ? __pfx_avc_perm_nonode+0x10/0x10 [ 2774.001568][ C1] ? find_held_lock+0x2b/0x80 [ 2774.006226][ C1] ? avc_has_perm_noaudit+0x2bd/0x3b0 [ 2774.011583][ C1] avc_has_perm_noaudit+0x2de/0x3b0 [ 2774.016767][ C1] avc_has_perm+0xbe/0x1f0 [ 2774.021165][ C1] ? __pfx_avc_has_perm+0x10/0x10 [ 2774.026171][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 2774.031528][ C1] selinux_socket_unix_may_send+0x1e7/0x2b0 [ 2774.037406][ C1] ? __pfx_selinux_socket_unix_may_send+0x10/0x10 [ 2774.043803][ C1] ? __pfx_hook_unix_may_send+0x10/0x10 [ 2774.049341][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 2774.054697][ C1] security_unix_may_send+0x8e/0x210 [ 2774.059961][ C1] unix_dgram_sendmsg+0xbc8/0x17f0 [ 2774.065061][ C1] ? __pfx_unix_dgram_sendmsg+0x10/0x10 [ 2774.070597][ C1] ____sys_sendmsg+0xa98/0xc70 [ 2774.075348][ C1] ? copy_msghdr_from_user+0x10a/0x160 [ 2774.080788][ C1] ? __pfx_____sys_sendmsg+0x10/0x10 [ 2774.086073][ C1] ? kfree+0x252/0x6d0 [ 2774.090133][ C1] ___sys_sendmsg+0x134/0x1d0 [ 2774.094793][ C1] ? __pfx____sys_sendmsg+0x10/0x10 [ 2774.099993][ C1] ? __pfx___might_resched+0x10/0x10 [ 2774.105264][ C1] __sys_sendmmsg+0x200/0x420 [ 2774.109927][ C1] ? __pfx___sys_sendmmsg+0x10/0x10 [ 2774.115106][ C1] ? unix_dgram_connect+0x4e5/0xc80 [ 2774.120291][ C1] ? __pfx_do_futex+0x10/0x10 [ 2774.124957][ C1] ? __pfx___x64_sys_futex+0x10/0x10 [ 2774.130221][ C1] ? xfd_validate_state+0x61/0x180 [ 2774.135320][ C1] __x64_sys_sendmmsg+0x9c/0x100 [ 2774.140238][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 2774.145419][ C1] do_syscall_64+0xcd/0xfa0 [ 2774.149907][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2774.155777][ C1] RIP: 0033:0x7f5970b8efc9 [ 2774.160168][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2774.179753][ C1] RSP: 002b:00007f5971a4b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 2774.188144][ C1] RAX: ffffffffffffffda RBX: 00007f5970de5fa0 RCX: 00007f5970b8efc9 [ 2774.196096][ C1] RDX: 0000000000000651 RSI: 0000200000000000 RDI: 0000000000000005 [ 2774.204043][ C1] RBP: 00007f5970c11f91 R08: 0000000000000000 R09: 0000000000000000 [ 2774.211990][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2774.219936][ C1] R13: 00007f5970de6038 R14: 00007f5970de5fa0 R15: 00007ffc91801bf8 [ 2774.227898][ C1] [ 2774.230899][ C1] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 2774.238154][ C1] CPU: 1 UID: 0 PID: 9180 Comm: syz.5.9823 Not tainted syzkaller #0 PREEMPT(full) [ 2774.247413][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 2774.257443][ C1] Call Trace: [ 2774.260702][ C1] [ 2774.263524][ C1] dump_stack_lvl+0x3d/0x1f0 [ 2774.268099][ C1] vpanic+0x640/0x6f0 [ 2774.272067][ C1] ? __queue_work+0xd03/0x1160 [ 2774.276806][ C1] panic+0xca/0xd0 [ 2774.280516][ C1] ? __pfx_panic+0x10/0x10 [ 2774.284923][ C1] ? check_panic_on_warn+0x1f/0xb0 [ 2774.290021][ C1] check_panic_on_warn+0xab/0xb0 [ 2774.294944][ C1] __warn+0xf6/0x3c0 [ 2774.298818][ C1] ? __queue_work+0xd03/0x1160 [ 2774.303562][ C1] report_bug+0x3c3/0x580 [ 2774.307874][ C1] ? __queue_work+0xd03/0x1160 [ 2774.312620][ C1] handle_bug+0x184/0x210 [ 2774.316927][ C1] exc_invalid_op+0x17/0x50 [ 2774.321410][ C1] asm_exc_invalid_op+0x1a/0x20 [ 2774.326237][ C1] RIP: 0010:__queue_work+0xd03/0x1160 [ 2774.331588][ C1] Code: 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 4b 04 00 00 48 8b 75 18 4c 89 fa 48 c7 c7 20 27 8c 8b e8 1e 15 f7 ff 90 <0f> 0b 90 90 e9 2f f7 ff ff e8 0f e2 38 00 90 0f 0b 90 e9 b4 f5 ff [ 2774.351173][ C1] RSP: 0018:ffffc90000a08be8 EFLAGS: 00010082 [ 2774.357215][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff817b3ee8 [ 2774.365163][ C1] RDX: ffff888074bb8000 RSI: ffffffff817b3ef5 RDI: 0000000000000001 [ 2774.373111][ C1] RBP: ffff88803cd3c978 R08: 0000000000000001 R09: 0000000000000000 [ 2774.381058][ C1] R10: 0000000000000000 R11: 000000000016fb28 R12: 1ffff9200014118f [ 2774.389009][ C1] R13: 0000000080000102 R14: ffffffff81843990 R15: ffff888023337978 [ 2774.396960][ C1] ? __pfx_delayed_work_timer_fn+0x10/0x10 [ 2774.402749][ C1] ? __warn_printk+0x198/0x350 [ 2774.407497][ C1] ? __warn_printk+0x1a5/0x350 [ 2774.412248][ C1] ? __queue_work+0xd02/0x1160 [ 2774.416997][ C1] ? __pfx_delayed_work_timer_fn+0x10/0x10 [ 2774.422783][ C1] call_timer_fn+0x19a/0x620 [ 2774.427357][ C1] ? __pfx_call_timer_fn+0x10/0x10 [ 2774.432449][ C1] ? __run_timers+0x559/0x960 [ 2774.437104][ C1] ? __pfx_delayed_work_timer_fn+0x10/0x10 [ 2774.442892][ C1] __run_timers+0x569/0x960 [ 2774.447380][ C1] ? __pfx___run_timers+0x10/0x10 [ 2774.452395][ C1] run_timer_base+0x114/0x190 [ 2774.457047][ C1] ? __pfx_run_timer_base+0x10/0x10 [ 2774.462227][ C1] run_timer_softirq+0x1a/0x40 [ 2774.466966][ C1] handle_softirqs+0x219/0x8e0 [ 2774.471713][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 2774.476984][ C1] __irq_exit_rcu+0x109/0x170 [ 2774.481642][ C1] irq_exit_rcu+0x9/0x30 [ 2774.485865][ C1] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 2774.491479][ C1] [ 2774.494387][ C1] [ 2774.497298][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 2774.503256][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0x31/0x80 [ 2774.509654][ C1] Code: f5 53 48 8b 74 24 10 48 89 fb 48 83 c7 18 e8 16 f9 35 f6 48 89 df e8 fe 4c 36 f6 f7 c5 00 02 00 00 75 23 9c 58 f6 c4 02 75 37 01 00 00 00 e8 45 56 26 f6 65 8b 05 7e 65 3e 08 85 c0 74 16 5b [ 2774.529236][ C1] RSP: 0018:ffffc9000db37498 EFLAGS: 00000246 [ 2774.535278][ C1] RAX: 0000000000000002 RBX: ffffffff9ac8dca8 RCX: 0000000000000006 [ 2774.543224][ C1] RDX: 0000000000000000 RSI: ffffffff8da2a184 RDI: ffffffff8bf06cc0 [ 2774.551171][ C1] RBP: 0000000000000206 R08: 0000000000000001 R09: 0000000000000001 [ 2774.559120][ C1] R10: ffffffff9081f4d7 R11: 0000000000000001 R12: 0000000000000001 [ 2774.567070][ C1] R13: ffffffff9ac8dca8 R14: 00000000000001aa R15: 0000000000000001 [ 2774.575029][ C1] avc_alloc_node+0x420/0x6a0 [ 2774.579692][ C1] ? avc_alloc_node+0xe0/0x6a0 [ 2774.584438][ C1] avc_compute_av+0x100/0x7f0 [ 2774.589102][ C1] avc_perm_nonode+0xab/0x180 [ 2774.593762][ C1] ? __pfx_avc_perm_nonode+0x10/0x10 [ 2774.599030][ C1] ? find_held_lock+0x2b/0x80 [ 2774.603691][ C1] ? avc_has_perm_noaudit+0x2bd/0x3b0 [ 2774.609046][ C1] avc_has_perm_noaudit+0x2de/0x3b0 [ 2774.614231][ C1] avc_has_perm+0xbe/0x1f0 [ 2774.618628][ C1] ? __pfx_avc_has_perm+0x10/0x10 [ 2774.623636][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 2774.628994][ C1] selinux_socket_unix_may_send+0x1e7/0x2b0 [ 2774.634873][ C1] ? __pfx_selinux_socket_unix_may_send+0x10/0x10 [ 2774.641273][ C1] ? __pfx_hook_unix_may_send+0x10/0x10 [ 2774.646806][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 2774.652163][ C1] security_unix_may_send+0x8e/0x210 [ 2774.657431][ C1] unix_dgram_sendmsg+0xbc8/0x17f0 [ 2774.662531][ C1] ? __pfx_unix_dgram_sendmsg+0x10/0x10 [ 2774.668067][ C1] ____sys_sendmsg+0xa98/0xc70 [ 2774.672824][ C1] ? copy_msghdr_from_user+0x10a/0x160 [ 2774.678262][ C1] ? __pfx_____sys_sendmsg+0x10/0x10 [ 2774.683536][ C1] ? kfree+0x252/0x6d0 [ 2774.687594][ C1] ___sys_sendmsg+0x134/0x1d0 [ 2774.692254][ C1] ? __pfx____sys_sendmsg+0x10/0x10 [ 2774.697452][ C1] ? __pfx___might_resched+0x10/0x10 [ 2774.702721][ C1] __sys_sendmmsg+0x200/0x420 [ 2774.707384][ C1] ? __pfx___sys_sendmmsg+0x10/0x10 [ 2774.712563][ C1] ? unix_dgram_connect+0x4e5/0xc80 [ 2774.717748][ C1] ? __pfx_do_futex+0x10/0x10 [ 2774.722416][ C1] ? __pfx___x64_sys_futex+0x10/0x10 [ 2774.727681][ C1] ? xfd_validate_state+0x61/0x180 [ 2774.732780][ C1] __x64_sys_sendmmsg+0x9c/0x100 [ 2774.737701][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 2774.742881][ C1] do_syscall_64+0xcd/0xfa0 [ 2774.747369][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2774.753239][ C1] RIP: 0033:0x7f5970b8efc9 [ 2774.757631][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2774.777213][ C1] RSP: 002b:00007f5971a4b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 2774.785604][ C1] RAX: ffffffffffffffda RBX: 00007f5970de5fa0 RCX: 00007f5970b8efc9 [ 2774.793555][ C1] RDX: 0000000000000651 RSI: 0000200000000000 RDI: 0000000000000005 [ 2774.801502][ C1] RBP: 00007f5970c11f91 R08: 0000000000000000 R09: 0000000000000000 [ 2774.809452][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2774.817400][ C1] R13: 00007f5970de6038 R14: 00007f5970de5fa0 R15: 00007ffc91801bf8 [ 2774.825359][ C1] [ 2774.828540][ C1] Kernel Offset: disabled [ 2774.832834][ C1] Rebooting in 86400 seconds..