last executing test programs: 19.709256253s ago: executing program 3 (id=695): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getgroups(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x1c0002, 0x0) write$vga_arbiter(r3, &(0x7f0000000240)=@other={'trylock', ' ', 'mem'}, 0xc) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) ptrace(0x10, 0x1) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) socket$kcm(0xa, 0x2, 0x3a) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000), 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001880)={'bond_slave_0\x00'}) sendmsg$nl_route_sched(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x4c840}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00, 0x0, 0x157f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 17.211977192s ago: executing program 3 (id=701): r0 = getpgrp(0x0) sched_setaffinity(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000000)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r2, 0x1, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) r4 = gettid() r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000700), 0x0) read(r5, &(0x7f0000000200)=""/202, 0xca) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, {0x3}}) tkill(r4, 0x7) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r5, 0x80045301, &(0x7f0000000180)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x10) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/227, 0xe3) 16.487276956s ago: executing program 3 (id=703): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xe0}, 0x2}, [@migrate={0x50, 0x11, [{@in=@local, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in6=@private2, @in6=@local, 0x33, 0x4, 0x0, 0x2, 0x2, 0xa}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r7 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) r8 = fcntl$dupfd(r6, 0x406, r6) ioctl$USBDEVFS_SUBMITURB(r8, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) readv(r7, &(0x7f00000002c0)=[{&(0x7f00000006c0)=""/160, 0xfffffcc2}, {0x0}], 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r9 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg$alg(r9, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000001e80), 0x0, 0x0, 0x0, 0x2400c0a0}], 0x1, 0x4000004) recvmsg(r9, 0x0, 0x0) 14.734450251s ago: executing program 4 (id=708): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0a00000004000000040000001200000002000000", @ANYRES32, @ANYBLOB="00000000000000f2fdff", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000080)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') close_range(r3, r3, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x4a9c1, 0x6) mount$bpf(0x0, 0x0, 0x0, 0x50a5840, &(0x7f0000000100)={[{@gid}]}) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, &(0x7f0000000100)) r7 = socket$inet6(0xa, 0x3, 0x8000000003c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={0x0}, 0x18) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmsg(r7, &(0x7f00000000c0)={0x0, 0x953c, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) 13.373559699s ago: executing program 4 (id=709): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000100), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102400, 0x19000) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) ptrace$poke(0x4, r1, 0x0, 0x7) r2 = mq_open(&(0x7f0000001600)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\aXg\xbb\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x8a=\x0f\n*\x8a\x99\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5\x00\x00\x00\x00\x00\x00\x00\x01\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbbV\x1a\x8a\x03#T\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8', 0x40, 0xb, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='aufs\x00', 0x1000080, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x3, 0x0, 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x0) mq_open(&(0x7f0000000780)='eth0\x00\xdd\xad4=2k\xf1\x05\x9b\x91y\xe1;F\xa2\x8df\xe9\x04\x00\x00\x00\x00\x0078z=\x8f\xd5F\xa4AR\xc7\x9f.\xdc\xdb\"A\x16\xd8\x19\xf1lZ\xc8\x93\xda\xf2\xc9\xe8h[u8\xc6\xfa\x9ep\xbe\a\xe2\xf5\xa3Y\x9f\xe1\x04gM\x99K$\r\xf1G\xee\xe1\xbd\x1e\xdf\xe1\x9c\x19\xda\xd3\x94EL\xca\x88\x85Q\x02\xd9L\x90\xeb%/\xb1\xeb\x11uP7\x1f\xd9b\xebF\xf8\x88\xf0\xac.\x94\xfc\v\xb1W\xef~+n\xb1\x9b\x02n]xr\xb3\x80\xbc>\xe8XX\xe6\x12\xf3\xc9\xd5\xf8\xd1\x8d\xcb9\xbf\xb0(<\xeb\x92\x8a\x16\xb7\x11^\xb6\xb7n\xd5\xb5\x00[\xdf\x94\x00\r\x95\x17\xa1h\xf8\x00\x00\x00\"\xa0\x05\xcc^\x90c\xc9}\xb8\ny\xf4\xe1\xb4.\xa4\a\x05\xbb}\x91\xf4C\xf5O\xf1a\x12\b\x86\xa16\xbb}C\xc9\x1d\\\xedD\x14\xb1w\x1e\xa0\xc1E\xb5\xf8\xab\xfb\xd9\x93\xb8vJ\x85p\xb5n\x1b\xe4\xd5g\xae\xe4\xeb\xca\xae\x1bs\xd4\xf0\xc0\xdag\x19R4\xd4\xd4\x04\xfc\x04Zb\xf6\xba\xf8B\xf6YU\xcd\xf2\xdb\xb5\xa2\xda\xdf\x8dD\xef`\x13\x15$\xceq\xd7j\xd7\xe3V\xf2\xa2\x95\xcf\x18T\xf1\xb0\xf3\xf8O', 0x2, 0x136, 0x0) rt_tgsigqueueinfo(r1, r1, 0x28, &(0x7f0000000280)={0x32, 0x401, 0x10000}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c001}, 0x10030) 12.446955021s ago: executing program 2 (id=712): openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0), 0x802, 0x0) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="1d", 0xfe3a, 0xfffffffffffffffe) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x6, 0x50, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x3d) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_BIND_MAP(0xa, &(0x7f00000007c0), 0xc) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) syz_open_procfs$namespace(r4, &(0x7f00000001c0)='ns/time_for_children\x00') write$tun(0xffffffffffffffff, &(0x7f0000004c40)={@val={0x1c, 0xf5}, @val, @mpls={[{}], @ipv6=@gre_packet={0x4, 0x6, "ace260", 0x44, 0x2f, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', {[], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x0, 0x2}, {}, {0x0, 0x0, 0x1, 0x1}, {0x8, 0x88be, 0x2, {{0x0, 0x1, 0x23, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x1, {0x3e}}}, {0x8, 0x22eb, 0x3, {{0x2, 0x2, 0x48, 0x1, 0x1, 0x0, 0x1, 0x61}, 0x2, {0xfffffffb, 0xf587, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1}}}, {0x8, 0x6558, 0x2}}}}}}, 0x7e) write$cgroup_int(r2, &(0x7f0000000000)=0x2b00, 0x12) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) 11.081117155s ago: executing program 4 (id=714): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x1, 0x4, 0x8, 0x8}, 0x50) r0 = syz_io_uring_setup(0x107, &(0x7f0000000500)={0x0, 0x747f, 0x0, 0x4, 0xae}, &(0x7f00000003c0)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x3518, 0xaddf, 0x2, 0x0, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) getsockopt$inet_int(r2, 0x0, 0x21, &(0x7f00000000c0), &(0x7f0000000140)=0x4) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) syz_io_uring_setup(0x485d, &(0x7f0000000400)={0x0, 0x7c37, 0x800, 0x0, 0x142}, &(0x7f0000000480), &(0x7f0000000580)) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0]) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000280)='autofs\x00', 0x0, &(0x7f0000000040)) r4 = openat(0xffffffffffffff9c, 0x0, 0x40000, 0x120) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x80d00, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, {0x8}}, './bus\x00'}) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') close_range(r6, 0xffffffffffffffff, 0x0) r7 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r7, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) r8 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r8, 0x0, 0x0) 10.853433688s ago: executing program 2 (id=715): r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/wireless\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r2, 0x10c000) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x2000000b, 0xe0, &(0x7f0000000240)={0x3, 0x0, 0xfffa, 0x4360}, 0x8, 0x6, 0x7d, 0x0, 0x1, 0x101, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0xc001200, 0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000680)={0x2020}, 0x2020) prlimit64(0x0, 0x3, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x8010) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000000)={'filter\x00', 0x0, 0x0, 0x0, [0x3ff, 0x3ff, 0x0, 0x3ac, 0x4, 0x3ff]}, &(0x7f0000000280)=0x78) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000001c0)=ANY=[@ANYRESDEC=r5, @ANYRES16=r5, @ANYRESDEC=r5, @ANYRESOCT=r5, @ANYRESOCT=r5], 0x0, 0x7fe, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) 10.581937519s ago: executing program 3 (id=717): ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) prlimit64(0x0, 0xe, &(0x7f00000004c0)={0x7, 0x800000000000008a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000300)={'\x00', 0x80, 0x6, 0x4, 0x39a4, 0xf}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='ife\x00', 0xfffffffffffffffc) r2 = getpgid(0xffffffffffffffff) ptrace$PTRACE_SETSIGMASK(0x420b, r2, 0x8, &(0x7f0000000140)={[0x7]}) socket$inet_sctp(0x2, 0x1, 0x84) syz_emit_ethernet(0xda, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0088a800008100000086dd600b336c009c110000000000000000000000000000000000ff02000000000000000000000000000100004e22"], 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) connect$pppl2tp(r3, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) sendmmsg(r3, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}], 0x34000, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="500000002700010000000000000000000a000100"/32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000001008ccc47edd5408c0a47812ddfc63e4a39579c4f971a6401ef0d9355e0e5756739000000"], 0x50}, 0x1, 0x0, 0x0, 0x2000c0c0}, 0x0) r6 = syz_usb_connect$uac1(0x2, 0xa6, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000106b1d01010000000003010902940003010040000904000000010100000a2401000000020102132406000006000000281ab0ab2c90619b34000000000000000000000924030000000000000924050000f8211cfd0924030500000004000724050401"], 0x0) syz_usb_control_io$uac1(r6, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0003280000002803057ca4a090b5b3aa4c25610fc663b9c0aa356a44872fb9762f01d2c7ee0c80501d79f47e29728796b4d93b82696d1db8695293e00f55c5b5b3a47c5678be18958f9cfecce74b27e5cf2f6d52ee9c68549601123825e773957d24240a1dce2534d712766854162681b2424ad735245a72058253d23f795f55dd398ef9368664004afb1b54dd170b5a0613c0ea85ec930e3da0c492b56e947f89edd00b1c05853411e4f9d2990cb8ccedd1e8b574cad30ea83301da36e0"]}, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x44, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000f80)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 9.915829204s ago: executing program 2 (id=718): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x18) syz_usb_connect(0x5, 0x27, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xb7, 0x5c, 0x7f, 0x40, 0x547, 0x201, 0x1164, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa2, 0xcd, 0xd2}}]}}]}}, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r2, 0x0, 0x20008040) r3 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$SNDCTL_SEQ_OUTOFBAND(0xffffffffffffffff, 0x40085112, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000002000)=""/102400, 0x19000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, &(0x7f0000000400)=[0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc6, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0xc, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000780)={0x2, 0x0}, 0x8) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x4b) close(r7) r8 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r8, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000380)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r8, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, r9, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r7, 0xc06864ce, &(0x7f0000000680)={r10, 0x1ff, 0x0, 0x1, 0x3, [0x0, 0x0, 0x0, 0x0], [0x800020], [0x0, 0x1001000, 0x1], [0x0, 0x0, 0xfffffffffefffffc, 0x9]}) ioctl$DRM_IOCTL_MODE_ADDFB2(r7, 0xc06864b8, &(0x7f00000001c0)={0x0, 0xae, 0x3ff, 0x34325241, 0x0, [r11, 0x0, 0x0, r12], [0x2b8]}) ioctl$DRM_IOCTL_MODE_RMFB(r7, 0xc00464af, &(0x7f00000063c0)=r10) r13 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000880)={0x2, 0x4, 0x8, 0x1, 0x80, r3, 0xfcc, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x1}, 0x50) r14 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/ip_mr_vif\x00') preadv(r14, &(0x7f0000001400)=[{&(0x7f0000000500)=""/205, 0xcd}], 0x1, 0x47, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x15, 0xb, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80000000}, [@generic={0x0, 0x7, 0x4, 0x6b, 0x4}, @generic={0x4e, 0x9, 0x6}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x5}, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffffe}, @map_fd={0x18, 0x9, 0x1, 0x0, r1}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0x2e, &(0x7f0000000280)=""/46, 0x41000, 0x2d, '\x00', r5, @fallback=0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000740)={0x4, 0x4, 0x4, 0x7}, 0x10, r6, r1, 0x7, &(0x7f0000000900)=[r13, r3, r14], &(0x7f0000000940)=[{0x20000003, 0x1, 0x9, 0xb}, {0x4, 0x1, 0x5, 0x1}, {0x0, 0x5, 0xf, 0x3}, {0x4, 0x1, 0x5, 0x7}, {0x4, 0x3, 0xa, 0xd5b75548d98b8453}, {0x0, 0x5, 0x4, 0x1}, {0x3, 0x5, 0xf, 0x7}]}, 0x94) 9.846549549s ago: executing program 4 (id=719): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$lock(r1, 0x24, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close(0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x200000, 0x1000}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) socket(0x1e, 0x4, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f00000001c0)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r4, &(0x7f0000000100)={0x2c, 0x0, r6}, 0x10) r7 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x3efa, 0x0, 0x2, 0x3b9, 0x0, r0}, &(0x7f0000000000)=0x0, &(0x7f0000000500)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r7, 0x47f6, 0x0, 0x2, 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, 0x0) ioctl$KVM_SET_MSRS(r11, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x354, 0xec000000, 0xcd}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 8.775915002s ago: executing program 2 (id=722): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x8444}, 0xc0011) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r4}, 0x18) connect$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @bcast}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) fcntl$lock(r3, 0x25, &(0x7f00000000c0)={0x1, 0x0, 0x80, 0xffffffffffffffff}) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f00000006c0)={0x7f, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) bind$rose(r2, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @null}, 0x1c) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x101, 0x0, 0x0, 0x40f00, 0x26, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x1, 0x1, 0x1, 0x1, 0x1], 0x0, 0x10, 0x1000}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6}, {0x0, [0x2e, 0x61, 0x30, 0x0]}}, 0x0, 0x1e, 0x0, 0x0, 0xff}, 0x28) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000e80)=@filter={'filter\x00', 0x42, 0x4, 0x460, 0xffffffff, 0x260, 0x2f8, 0x3c8, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6tnl0\x00', 'wlan0\x00', {}, {0xff}, 0x84, 0x2, 0x2}, 0x0, 0x220, 0x260, 0x0, {0x100000000000000}, [@common=@inet=@sctp={{0x148}, {[0x4e20, 0x4e20], [0x4e21, 0x4e24], [0x4, 0x8, 0x7f, 0x7, 0x1, 0x7, 0x1ff, 0x9, 0xab2, 0x2, 0x300000, 0x5, 0x9, 0x1, 0x9, 0xcd4, 0x7, 0xc59, 0x4, 0x7, 0xffffffff, 0xb87d, 0x5b000000, 0x6, 0x1, 0x6c7f, 0x9, 0x0, 0x9, 0x9, 0x8, 0x0, 0x80000001, 0x9, 0x200, 0x71e5e785, 0xfffffbff, 0x19, 0xf6b, 0xab19, 0x81, 0x9, 0xf4, 0x9, 0x2, 0x2, 0x3, 0x1, 0x7, 0x5, 0xcd, 0x6, 0x8f, 0x9, 0x5, 0x4b7d, 0x9, 0x1, 0x7, 0x6, 0x4, 0x6, 0x2, 0xfaa0], 0x6, [{0x5, 0x2, 0xf8}, {0x29, 0x7f, 0x1}, {0x4, 0x9, 0x10}, {0xf, 0x5, 0x1}], 0x0, 0x7, 0x1}}, @common=@unspec=@physdev={{0x68}, {'vlan1\x00', {0xff}, 'ip6gre0\x00', {}, 0x17}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x7, 0xd0, {0x9}}}}, {{@ip={@loopback, @rand_addr=0x64010101, 0xffffff00, 0xff000000, 'geneve0\x00', 'macvlan0\x00', {0xff}, {}, 0x2e, 0x0, 0x4}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@ip={@private=0xa010101, @loopback, 0xff, 0xff000000, 'bond0\x00', 'dvmrp0\x00', {}, {}, 0x2f, 0x0, 0x21}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0xd, 0x8, [0x8, 0x27, 0x3d, 0x16, 0x13, 0xe, 0x33, 0x2f, 0x2d, 0x32, 0x3f, 0x20, 0x28, 0x18, 0x22, 0x12], 0x0, 0x0, 0x6}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8800}, 0x20044884) r7 = inotify_init() io_uring_setup(0xf6a, &(0x7f0000000400)={0x0, 0x7a81, 0x400, 0x3, 0x3b1}) readv(r7, &(0x7f0000000740)=[{&(0x7f0000000300)=""/94, 0x4f}], 0x1) 8.284410274s ago: executing program 1 (id=723): syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) syz_clone3(&(0x7f0000000180)={0x41288a80, 0x0, 0x0, 0x0, {}, &(0x7f0000000100), 0x0, 0x0, 0x0}, 0x58) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r3, &(0x7f0000032680)=""/102400, 0x19000) syz_open_dev$sg(0x0, 0x0, 0x8002) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000040000701feffffff00000000017b0000040042801000018006000600800a000004001c0004000280fca0464a1b4cac3e1a759003de4aa1ecd04c404e147d3d65e91e836702db9825b095df5c76f8bfcb0465f125733eaa1e001a0bb50350ea7a930d1cc2338d9d90917f7943ed745f41e6"], 0x2c}, 0x1, 0x0, 0x0, 0x48815}, 0xc000) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0xc080) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='.\x00', &(0x7f0000000240)='gfs2\x00', 0x1008000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)=@x86={0x5, 0x5, 0x17, 0x0, 0x3, 0xf9, 0x2, 0x79, 0xff, 0x8, 0x1, 0x1, 0x0, 0x8, 0x5, 0x8, 0x72, 0x7, 0xba, '\x00', 0x3}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000050000000100000001000013040000000200000088060000ff0f0000002e2e"], 0x0, 0x35, 0x0, 0x1}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000300000000000000080000009500000000000000e1931b4fd4bcdd6e8378cded20bdd34299a0bfad2989929e2975a0b0946d71d44b068c03acdb962498d601a6d069c8a786ba9611a2fdeb701130a9b2f51acc5a705e3510850d4ba4c92ca01fe09ee7d2386d9a41"], &(0x7f0000000080)='GPL\x00', 0x5, 0x4fa, &(0x7f0000000cc0)=""/4096, 0x40f00, 0x5, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0x2, 0x4, 0x9}, 0x1, 0x0, 0x0, 0x64, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xd4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) 7.811346801s ago: executing program 1 (id=724): prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) getpid() ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f0000000140)={0x9, r4}) statx(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x4100, 0x2, &(0x7f00000007c0)) sendmmsg$unix(r4, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000600), 0x0, 0x0, 0x0, 0x4048000}}, {{&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f00000003c0)="6a2bd29d651eff76f87ad03dea73397e7bc35f1cb085091c60a953712e34f0aa40e19885d294727277adbc060d2bf98ba0a81eddbccecd1879ee1779d99fd6568041d5026c417863d54107bce11d4c52de19aef4f666a817e375d553f6cbcb09efad347d2ecb88d5f4461113f761f80e6bf2a801af83bcc42f0aa830dd56e69adb29ff3bb95a123b5ea1cdbd56e7075bc79fb92c2bde3141d1c0f9f15dbaf74b2258a977f8d0056576bd1f2e417adbbd9d7db9102aaa9d9022ea46dd8cdedae287577689d210f4239ebdaa3803e4e96d642c1fc9711c914fcfe0e71d6ec72c7db9ab528c51510d5583922fd3e2fac26676f9ccf77709492686f5", 0xfa}, {&(0x7f0000000000)="4f866762bc1c442e049700bfab32b7f0660a3091b87010efa1e6b6c5f5eb45d933b9dded", 0x24}, {&(0x7f00000004c0)="025e5bbc94ac590ed7eb7981a8083b2528b38a1dab9bd9ebe5f511777c3321bc308025f5ac46fded7e25c4da1ab9bed488f23001e0de336f5fc9976d21531f7db187281d9d08b5d37422457a13963aecd03a90c026bf21fd1c04d8cac3d52522599a75a301595f665ac1bd36cf41505f21048e9ead0eadcbecc48506b8a537922b5759b2356d4297366181a40dac0539f2b2d8a180acf549c90f53e75c47cf0ca12a8b1f8b6806db1773d2f80252d025cf43efc4b5c389542784e8fd2c44d73121bff185ec7f0d301a3997045e1ea2755320667bdf5951171bdf38e8d076f5259fd4062dfe0e9f58d883d8516510730e", 0xf0}, {&(0x7f00000005c0)="13d05565fede7cc49d545111f6fb6e983012d21fe3d4233990ff1c8ba00cd3241564e30eb19d1f2b6272cb7efc14ef83299c8b50a4f87d5f55118185b3dab22d9cb9f9b9c8d3541f2f05ec5723f28869297bb11b1ee299481231806fd002bba388c7f07ae40864cc865bab", 0x6b}, {&(0x7f0000001380)="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", 0xe00}, {&(0x7f0000000640)="fd4de91997bd93ec542d8bd83264dedd14e6932fd90e61b7ed2cbf9cc37ef44156be9c13ecbf7f6826486b896a68e5f402f71f318c5ac705af73c4c3991f073323d503652773b26c1e30cc76f03e2eab2719b3cc4c177f5a54b19557039931abb2f23a2ef605fc72b01be95dedfb30f226bf17ed7727537ab78ebf586b9860c3c2cf6606d3d3016d8760355ecb414b7e8fcc0355e5b5ecbf4e2e0b3417ba4f0c6d343af6c13a5790372a7eaa80ca50a70261f0dc0d9629a8ef6a9cc00e75c6a4fb26167205731e8ddef0a05f06d113f55f80ee70bc4f1dd09938b08a572afa74e887f0ccbd71cbd42c97cd58e66d23df060ed6fbff16", 0xf6}, {&(0x7f0000002380)="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", 0x1000}], 0x7, &(0x7f0000000980)=[@rights={{0x18, 0x1, 0x1, [r2, r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r2, r4, r0]}}, @rights={{0x1c, 0x1, 0x1, [r3, r2, r5]}}], 0x58, 0x80}}], 0x2, 0x4008080) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000380)) setsockopt$MRT_TABLE(0xffffffffffffffff, 0x0, 0xd1, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b80)=@newtaction={0xa8, 0x30, 0x1, 0x0, 0x0, {}, [{0x94, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x3, 0x1}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x30, 0x4, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa8}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = semget$private(0x0, 0x4, 0xe) semctl$GETALL(r8, 0x0, 0xd, &(0x7f00000002c0)=""/82) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB]) socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, 0x0, 0x20008844) openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi3\x00', 0x2000, 0x0) 7.762905621s ago: executing program 2 (id=725): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sg(0x0, 0x0, 0x8401) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x8, 0x3, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3f8, 0xffffffff, 0xffffffff, 0x3f8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'bridge0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x41, 0x1ff, 0x6, 0xb0e2, 0x10001, 0x84e, 0xfffffffb, 0x18, 0x8}, {0x1}}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'erspan0\x00', 'gre0\x00', {0xff}, {}, 0x0, 0x0, 0x0, 0x4b}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x330) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10000, 0x7, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)={[0xb0a, 0x9, 0x2, 0x180, 0x4, 0x10, 0xf1, 0x50, 0x7fffffffffffe, 0x5, 0x10000, 0x9, 0x8000000000000000, 0xf4a, 0x0, 0xbdb], 0xffff1001, 0x4004}) set_mempolicy_home_node(&(0x7f00006cb000/0x3000)=nil, 0x3000, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, 0x300f}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000008b20ed8371b3ae980930fce9a1907bb59ac51a808b475c38404ba04e308a183013b8d20bdc3bf35741b6aa861a7e408fefeae6cde492acc47846e8e8fb4c958c0218d61cc668dccdcf05cffa920dfb781664d2cf975759f2c5e728b0c5bb2f3d2d2b47c81aaa1fee421c8a8f73a703872ae72fe1775305ec783e960df46e640ac6ed7efbb7f27f3520a3961c8fdc022cd80dd53efda9ce070480708044ec36c6cb4b710487d3cd13446f24661eb0f35a52204b9e88763cb1936d579c1e6b6a4d01a2dcf7bc9b2646a72b2477eb7c85912c4f4c6256d80bdc120b"], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0xfffffffb, 0x0}, 0x8) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x4, 0x15, &(0x7f00000008c0)=ANY=[@ANYRESHEX=r1, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000001000000850000000700000018110000", @ANYRES32=r5, @ANYRESDEC=r3], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={r7, 0x2000012, 0xe, 0x0, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb}, 0x50) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f00000000c0)={0x0, 0x5, "00f400", 0x9, 0xf8}) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r8, &(0x7f0000000340)={0x1f, 0xffff, 0x3}, 0x6) write(r8, &(0x7f0000000040)="05000000010000", 0x7) 7.725902559s ago: executing program 0 (id=726): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x28, r5, 0x301, 0x70bd2c, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0xd0}, 0x20008000) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e22, @multicast1}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c80)=@newtaction={0x78, 0x30, 0xb, 0x0, 0x0, {}, [{0x64, 0x1, [@m_ct={0x60, 0x1, 0x0, 0x0, {{0x7}, {0x38, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xfdb}}, @TCA_CT_MARK={0x8, 0x10}, @TCA_CT_LABELS={0x14, 0x7, "b4c069143122e33e22f7e8b566780204"}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x20004000}, 0x10000000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='inet_sk_error_report\x00', r7}, 0x18) r8 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418f0f000000d6e74703c48f93", 0x47}], 0x1}, 0x0) 6.677169974s ago: executing program 0 (id=727): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000000300)=""/102392, 0x18ff8) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$cec(&(0x7f00000003c0), 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r1, 0xc05c6104, &(0x7f0000004180)={"2370491d", 0x0, 0x3, 0xa, 0x8, 0x5, "000064640000001503fe00", "defda28a", '\x00', 't0\x00', ['\x00', "f548000000004000000900", "00000600", "000081909d8f00"]}) ioctl$CEC_TRANSMIT(r1, 0xc0386105, &(0x7f0000000480)={0x7, 0xc, 0x7, 0x0, 0x3, 0x202, "3bf9575d0000000010344a00", 0x2, 0x2, 0x0, 0x6, 0x0, 0x4, 0xff}) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000000)=0x2004, 0xfffffffffffffd3b) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi2\x00', 0xa400, 0x0) ioctl$COMEDI_DEVCONFIG(r4, 0x40946400, &(0x7f0000000140)={'ni_at_a2150\x00', [0xb013, 0x7, 0x0, 0xdd5, 0x88d7, 0x8f, 0x2, 0x8012, 0x1006, 0xffffffff, 0x203, 0x7, 0x10000009, 0x3, 0x5, 0xfffffffd, 0x8, 0x6, 0x9, 0x8e, 0x3, 0x3, 0x7, 0xa, 0x4, 0x1, 0xb0c4, 0xc, 0x4, 0x400002, 0x22]}) ioctl$TIOCCBRK(r3, 0x5428) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000194c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000019440)=""/99, 0x63}, &(0x7f0000019500)=0x40) dup(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mount(&(0x7f00000000c0)=@nullb, &(0x7f0000000040)='.\x00', &(0x7f0000000000)='jfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) 6.554859862s ago: executing program 3 (id=728): r0 = syz_open_dev$video4linux(&(0x7f00000001c0), 0x6, 0x60100) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000002c0)={0x0, 0x80000001, 0x1008, 0x1}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0xffffffffffffbffc) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x3) splice(r4, 0x0, r3, 0x0, 0x406f413, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000007c0), 0x0, 0x0) read$msr(r5, &(0x7f0000000300)=""/169, 0xa9) read$msr(r5, &(0x7f0000019680)=""/102384, 0x18ff0) r6 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TIOCVHANGUP(r7, 0x5437, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$rds(0x15, 0x5, 0x0) bind$rds(r8, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) 6.23241301s ago: executing program 1 (id=729): ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f0000000380), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102376, 0x18fe8) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1c1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x80, &(0x7f0000000580)=ANY=[@ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000020040000,user_id=\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="2f52f3ee4fc76e92833ff3ab6329ab476c34322eab63388f5418b947a9076aafdce86d913cb13a6b58ab02c7b09ede6983c9a43f414924eb9700d2954d0f8f31457f34d95931a66c634e878bfc990b43f25dce3bcd3fdcda7d7de2e99c9810d50b06be0cf56397a29828963bebce558bd4571bb2f78f881ec0bc94d0c2aa098ddff621cb969d5b2741676963b89f68718df6a341e82f035ad8e1f830d8e91e91c312930908d827d7ec88b56f42982d867b57ed90a31f1518be725fc01c3bfbfc51327e8117043e42242d506d82bc50f844", @ANYBLOB=',']) read$FUSE(r3, 0x0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x29, 0x9, 0xffffffff90acedc6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9}}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x200, 0x58) syz_fuse_handle_req(r3, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x101100, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a01"], 0x57) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0x4e, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000180)={0x0, 0xd000}) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0f"], 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c"], 0x0, 0x4a, 0x0, 0x1}, 0x28) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f0000000800)=ANY=[@ANYRES8], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x2c}, 0x94) 5.99661958s ago: executing program 0 (id=730): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x1, 0x4, 0x8, 0x8}, 0x50) r0 = syz_io_uring_setup(0x107, &(0x7f0000000500)={0x0, 0x747f, 0x0, 0x4, 0xae}, &(0x7f00000003c0)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x3518, 0xaddf, 0x2, 0x0, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) getsockopt$inet_int(r2, 0x0, 0x21, &(0x7f00000000c0), &(0x7f0000000140)=0x4) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) syz_io_uring_setup(0x485d, &(0x7f0000000400)={0x0, 0x7c37, 0x800, 0x0, 0x142}, &(0x7f0000000480), &(0x7f0000000580)) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0]) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000280)='autofs\x00', 0x0, &(0x7f0000000040)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40000, 0x120) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x80d00, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, {0x8}}, './bus\x00'}) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') close_range(r6, 0xffffffffffffffff, 0x0) r7 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r7, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) r8 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r8, 0x0, 0x0) 5.743489971s ago: executing program 4 (id=731): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000040000000100000022bf000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="010000000400", @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000001000"/28], 0x50) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000c40)=@o_path={0x0, 0x0, 0x8000}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r1, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000400)}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000050000000900010073797a30000000002c000000030a01010000000000000000050000000900010073797a30000000000900030073797a300000000068000000060a010400000000000000000500400008000b4000000000400004803c0001800b00010074756e6e656c00002c0002800800034000000000080001400000000108000340000000020800014000000000080002400000000c0900010073797a30"], 0x5d54}}, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000740), 0x0, 0xffffd6c0, r2, 0x0, 0x20}, 0x38) socket(0x10, 0x2, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) io_submit(r4, 0x1, &(0x7f0000000380)=[0x0]) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f00000000c0)={0x18, 0x0, {0x4, @multicast, 'bond0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r5, 0x80047453, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002, 0x8012, r6, 0x0) r7 = openat$iommufd(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r7, 0x3ba0, &(0x7f0000000440)={0x48, 0x1, 0x0, 0x0, 0x97, 0x8000000}) ioctl$IOMMU_IOAS_MAP$PAGES(r7, 0x3b85, &(0x7f0000000140)={0x28, 0x6, 0x0, 0x0, &(0x7f0000ff6000/0xa000)=nil, 0xa000}) ioctl$IOMMU_IOAS_MAP$PAGES(r7, 0x3b85, &(0x7f0000000040)={0x28, 0x4, 0x0, 0x0, &(0x7f0000ff8000/0x1000)=nil, 0x1000}) 5.682014998s ago: executing program 2 (id=732): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x3) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', '', [{0x20, '\t\xbb\x9b\x81\xa61\xdd\xd6\xe6\xb3R\xb9\xdb?\xbe\xd3&n\xe2\xb6\xf5%\xb2\xdf\xf5\x83\xba\xeb\x93~\x88\xdc\xec[6=\x01p\xcd\x8ay\x0ez\\U\xae\x9fj@5q\xb2\x89\x00\x17\xe3\x82\x81\xbeS\xd8\x00\x1c\x10\xf8\xf3\xd4\xddI<%\xbb\xa6\xab\x9a\xe5\xec\x19\xfa\xcb\x94\x90u\x9b\x13W\xbd\x9f\xfa\x032-{\x96{\x12\xddy\xb8\x0e%\xabx/\x9cb\xfe\xccO\x00\xf0\xf2\x9dZ\x19_\xc7\xf2\vI'}]}, 0x7d) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3c) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000019100)={0x0, 0x0, &(0x7f0000019080)={&(0x7f0000002100)=ANY=[], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) writev(r4, &(0x7f00000192c0)=[{&(0x7f00000191c0)="91a734f9ec34f417d2fd4ceebf91d450feaee433e903ae37504e59f7fd28526a05fb", 0x22}, {&(0x7f000001a500)="5359b30adba55aba146e23d2d24b922d83acd5b893234064d638038f27ec41c3f6190b219ded5a2b500e79693dcde53c159faeed9dfe060c830a673d50991502867f04987972375a10", 0x49}], 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000190c0)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x2000400}, 0x1c) socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$inet6(r6, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x176}}], 0x400000000000172, 0x4000000) sendmmsg$inet_sctp(r3, 0x0, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000019340)='net/dev\x00') pread64(r7, &(0x7f0000000080)=""/102356, 0x18fd4, 0xc2a) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f00000d00000002000000", @ANYRES32, @ANYBLOB="0500"/20, @ANYRES32, @ANYBLOB="0000000001000000000000000000"], 0x50) socket$igmp6(0xa, 0x3, 0x2) 4.424915904s ago: executing program 0 (id=733): r0 = syz_open_dev$loop(&(0x7f0000000080), 0x8075f, 0x140) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000000340)=0x0) timer_settime(r4, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) connect$vsock_stream(r1, &(0x7f0000000440)={0x28, 0x0, 0xfac7f72dbe69a2d4, @local}, 0x10) listen(r1, 0xfffffbff) r5 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f0000000040), 0x80002c1, 0x2, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x2000)=nil, 0x2000, &(0x7f0000000000)) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffd000/0x2000)=nil) r6 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000300)={0x60, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vlan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x80c9}, 0x20000000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_DQEVENT(r2, 0x80785659, &(0x7f0000000440)={0x0, @frame_sync}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000140)={0x3, 0x98f90f, 0x1}) close_range(r1, 0xffffffffffffffff, 0x0) 1.802227132s ago: executing program 1 (id=735): r0 = getpgrp(0x0) sched_setaffinity(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000000)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r2, 0x1, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) r4 = gettid() r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000700), 0x0) read(r5, &(0x7f0000000200)=""/202, 0xca) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, {0x3}}) tkill(r4, 0x7) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r5, 0x80045301, &(0x7f0000000180)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x10) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/227, 0xe3) 1.744651149s ago: executing program 0 (id=736): socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup(r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x3}], 0x1c) sendmsg$inet6(r1, &(0x7f0000000800)={&(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000840)='{', 0x1}], 0x1}, 0x20048843) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e24, @empty}}, 0xfffffffd, 0x4, 0xffffffff, 0x7, 0x3a, 0x2, 0x5}, &(0x7f00000000c0)=0x9c) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', &(0x7f0000000000)={0x101540, 0x161, 0x31}, 0xff9a) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000080)={0x84, @local, 0x15, 0x3, 'dh\x00', 0x28, 0x5, 0x72}, 0x2c) r5 = socket$kcm(0xa, 0x2, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010102, 0x4e24, 0x3, 'lc\x00', 0x5, 0x8, 0x77}, {@remote, 0x4e20, 0x10000, 0xc, 0x2}}, 0x44) sendmsg$sock(r5, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) sendmsg$sock(r5, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)={0x20, 0x1a, 0x1, 0x70bd27, 0x0, "", [@typed={0xa, 0xfc, 0x0, 0x0, @str=':*^${\x00'}, @nested={0x4, 0x1b}]}, 0x20}], 0x1}, 0x0) 1.702425671s ago: executing program 3 (id=737): openat$sysctl(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) syz_io_uring_setup(0x106, &(0x7f0000000140)={0x0, 0x5883, 0x0, 0x0, 0xfffffdfc}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480), 0x40, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000080000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000001c0)='percpu_alloc_percpu\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000400000200000000071182f0000000000950000000000000069423ca4e5d09c56ea10d11cb57741788838fefa9fde83cdd9705cad45300c2b73551935d48845c503fdfe8b3a16a6157d77bf766602b7e98e482ca481aa6e1d23a097729ecdcc1e92443badedd291f2b93ab5988da810e3318b229a7fb7caa379826e36e97b4c8050a508a13258a2c54b28413d4f50bf486fb470882c710aa5c9a9b686f84ad843b45ec266c5534353f0950ad4e923e72d3733fc204f5f18"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) r5 = socket(0x1d, 0x2, 0x6) bind$inet(r5, &(0x7f00000000c0)={0x1d, 0x4e20, @loopback}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f000001b700)=""/102392, 0x18ff8) r7 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r7, 0x3b81, 0x0) ioctl$IOMMU_TEST_OP_MD_CHECK_REFS(r7, 0x3ba0, &(0x7f0000000040)={0x48, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2}) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x64, r8, 0x1, 0xffffffff, 0x400000, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x10000000}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @empty}}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x80}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}]}, 0x64}, 0x1, 0x620b}, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r2, 0x40045108, &(0x7f00000004c0)=0xffffff81) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0xa8, 0x0, 0x2}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r9, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r10, 0x331, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r11}]}, 0x1c}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) 559.3959ms ago: executing program 1 (id=738): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000140)="643ef081130900360f01ca0f01b20060f30f01aa864d66b8000000000f23d00f21f86635200000040f23f83e0fc7b817748e9d94000fc73bba210066b82e2f000066ef0f30", 0x45}], 0x1, 0x11, 0x0, 0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x2, @vbi={0x20, 0x4, 0x31384142, 0x3234564e, [0x10001, 0x4], [0x1000, 0x8], 0x13a}}) accept4(r3, 0x0, &(0x7f00000001c0), 0x800) syz_init_net_socket$ax25(0x3, 0x3, 0xcd) socket$nl_rdma(0x10, 0x3, 0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r8}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r9}, 0x10) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000020000000000000002000004000000000000000002000000000000000000000002000000000000000100000000000001"], 0x0, 0x4e}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x0, '\x00', 0x0, r10, 0x1, 0x1}, 0x50) socket$inet6_mptcp(0xa, 0x1, 0x106) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) socket(0x10, 0x803, 0x0) 100.934139ms ago: executing program 0 (id=739): r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x77) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x19, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000400)={r3, 0x3, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, 0x0, 0x0) semget$private(0x0, 0x6, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r5, &(0x7f0000032680)=""/102392, 0x18ff8) r6 = syz_open_dev$sndctrl(0x0, 0xd4, 0x100) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r6, 0x81785501, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f017a00bad104b000eeec360fc7310f1ad50f01c80f01c80f01c9f30faeeb0f0107", 0x22}], 0x1, 0x26, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 0s ago: executing program 4 (id=740): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000001c0)={'wlan0\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x3}}) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x5, @ipv4={'\x00', '\xff\xff', @empty}, 0x4}, 0x1c) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e21, 0x659, @empty, 0xff}, 0x1c) setsockopt$inet6_udp_int(r6, 0x11, 0xa, &(0x7f0000000040)=0x7, 0x4) r7 = fcntl$dupfd(r6, 0x406, r6) write$uinput_user_dev(r7, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x3a, [0x8000, 0x7ff, 0x8, 0x8, 0x80, 0x8, 0x3, 0x7f, 0x20000006, 0x4d, 0x6, 0x5f, 0xa, 0x5, 0xffff2d37, 0xffffff01, 0x6, 0xff, 0x6, 0x5, 0x4, 0x0, 0x7, 0x3c57, 0x0, 0x24, 0xd, 0x1, 0x0, 0xffffffff, 0xe661, 0x5, 0x7, 0x83, 0x9, 0x4c74, 0x0, 0x242, 0x2, 0xe, 0x0, 0x400, 0x7, 0x17, 0x21, 0x7, 0x5, 0x3e, 0x8f, 0x6, 0x6, 0x0, 0x85, 0x6, 0xffff8001, 0x3ff, 0x83, 0x0, 0x5, 0x6, 0x8, 0x4, 0xffffffff, 0x40], [0x10000007, 0x9, 0x8000012f, 0x8004, 0x5, 0xfffffff3, 0x129432e6, 0x88, 0xf9, 0x388000, 0x2bb, 0x6c7, 0x9, 0xfffffffc, 0x3, 0x0, 0x0, 0x5, 0x2b, 0xe, 0x312, 0x78, 0xea4, 0x0, 0xfff, 0x7, 0x7fff, 0x6, 0x400, 0x401, 0x4, 0x0, 0x1000ff, 0x5, 0x1000005, 0x5f31, 0xf, 0xd86, 0x2, 0x4, 0x8, 0x4, 0x9, 0x8, 0x9, 0x6, 0x47, 0xbc2, 0x1, 0xfe000000, 0x8, 0x2, 0x200004, 0x9, 0x3, 0x3, 0x9, 0x4, 0x3, 0x3, 0xbc45, 0x48c93690, 0x42, 0x3], [0x7, 0x1, 0x4, 0x5, 0x71d, 0x100, 0x8d2, 0x9, 0x5, 0x7fff, 0x0, 0x5, 0xb, 0x4, 0x3, 0x5, 0x800000, 0x1ef, 0x8, 0x8, 0x86, 0x3, 0x3038, 0xff, 0xb, 0x2, 0x2, 0x2, 0x7, 0x20000008, 0x4, 0x16d01, 0x6, 0x8, 0x800003, 0x600, 0x80, 0xaf7, 0x4, 0x2950bfaf, 0x1000, 0xa2, 0x7, 0x4a9, 0x5, 0x6, 0xac8, 0x5, 0x7, 0x3, 0x7ff, 0x127, 0x4, 0x1, 0x542, 0x3, 0x5, 0x1b, 0x120000, 0x3, 0x2006, 0x80a2ed, 0x4, 0x80000000], [0x9, 0xbb33, 0xa, 0xb, 0x5, 0x938, 0x6, 0x6, 0x0, 0xb9, 0xce7, 0x1ff, 0x2, 0x57, 0x5, 0x3, 0x3, 0xfffd, 0x9, 0x7fff, 0xffff, 0xa620, 0x1, 0x7, 0x1, 0x2, 0x14c, 0x60a7, 0x6, 0x10000016, 0xffffffff, 0x80000000, 0x5, 0xffffffff, 0xc8, 0x1, 0xfffff000, 0x10000, 0x3, 0x7e, 0x100, 0x9602, 0x7, 0xae, 0x8, 0x6, 0x226, 0x3, 0x100, 0x8, 0x30b1d693, 0xa1f, 0xf40, 0x7, 0x1, 0x6c1b, 0x8, 0x4, 0x5, 0x40b1e, 0xd7, 0x200, 0xffff3441, 0x4]}, 0x45c) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r8) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f0000000340)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000002c0)={[0x0]}) kernel console output (not intermixed with test programs): timeout, send abort [ 75.234596][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880569e3400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.262025][ T90] plantronics 0003:047F:FFFF.0001: reserved main item tag 0xd [ 75.311177][ T90] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 75.328306][ T5813] usb 4-1: Using ep0 maxpacket: 32 [ 75.338321][ T5813] usb 4-1: config 0 has an invalid interface number: 51 but max is 0 [ 75.354467][ T5813] usb 4-1: config 0 has no interface number 0 [ 75.381568][ T5813] usb 4-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 75.397725][ T5813] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.414158][ T5813] usb 4-1: Product: syz [ 75.418353][ T5813] usb 4-1: Manufacturer: syz [ 75.440595][ T5813] usb 4-1: SerialNumber: syz [ 75.453816][ T5813] usb 4-1: config 0 descriptor?? [ 75.466683][ T5813] quatech2 4-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 75.527617][ T10] usb 5-1: USB disconnect, device number 2 [ 75.684412][ T5813] usb 4-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 75.793163][ T5813] usb 4-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 75.862268][ T5139] Bluetooth: hci0: command tx timeout [ 75.862311][ T5827] Bluetooth: hci2: command tx timeout [ 75.873207][ T5139] Bluetooth: hci4: command tx timeout [ 75.873235][ T5139] Bluetooth: hci1: command tx timeout [ 75.878639][ T5814] Bluetooth: hci3: command tx timeout [ 76.003823][ T30] kauditd_printk_skb: 55 callbacks suppressed [ 76.003873][ T30] audit: type=1400 audit(1764992944.202:149): avc: denied { create } for pid=5981 comm="syz.0.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 76.343728][ T30] audit: type=1400 audit(1764992944.252:150): avc: denied { create } for pid=5981 comm="syz.0.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 76.436022][ T30] audit: type=1400 audit(1764992944.252:151): avc: denied { connect } for pid=5981 comm="syz.0.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 76.564557][ C1] usb 4-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 76.565775][ T5957] usb 4-1: USB disconnect, device number 2 [ 76.618799][ T5957] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 76.672071][ T5957] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 76.693492][ T5957] quatech2 4-1:0.51: device disconnected [ 76.707679][ T30] audit: type=1400 audit(1764992944.972:152): avc: denied { map_create } for pid=5992 comm="syz.4.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 76.767286][ T30] audit: type=1400 audit(1764992944.972:153): avc: denied { map_read map_write } for pid=5992 comm="syz.4.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 76.810963][ T30] audit: type=1400 audit(1764992945.032:154): avc: denied { read write } for pid=5994 comm="syz.1.26" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 76.839411][ T30] audit: type=1400 audit(1764992945.032:155): avc: denied { open } for pid=5994 comm="syz.1.26" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 77.226556][ T30] audit: type=1400 audit(1764992945.492:156): avc: denied { execute } for pid=5998 comm="syz.2.27" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 77.332342][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 77.341521][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 77.360539][ T30] audit: type=1400 audit(1764992945.622:157): avc: denied { write } for pid=6002 comm="syz.4.29" name="sg0" dev="devtmpfs" ino=758 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 77.652148][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 77.689441][ T30] audit: type=1400 audit(1764992945.622:158): avc: denied { open } for pid=6002 comm="syz.4.29" path="/dev/sg0" dev="devtmpfs" ino=758 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 77.783179][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 78.211872][ T6009] syz.0.30 uses obsolete (PF_INET,SOCK_PACKET) [ 78.732349][ T5929] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 78.912398][ T5929] usb 3-1: Using ep0 maxpacket: 8 [ 78.927234][ T5929] usb 3-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=c4.6d [ 78.948773][ T5929] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.966136][ T5929] usb 3-1: Product: syz [ 78.971308][ T5929] usb 3-1: Manufacturer: syz [ 78.976271][ T5929] usb 3-1: SerialNumber: syz [ 78.992574][ T9] IPVS: starting estimator thread 0... [ 79.000513][ T5929] usb 3-1: config 0 descriptor?? [ 79.011314][ T5929] gspca_main: sonixj-2.14.0 probing 0c45:613e [ 79.132465][ T6047] IPVS: using max 75 ests per chain, 180000 per kthread [ 79.609038][ T6060] netlink: 8 bytes leftover after parsing attributes in process `syz.3.45'. [ 80.065287][ T5813] usb 3-1: USB disconnect, device number 2 [ 81.119306][ T30] kauditd_printk_skb: 25 callbacks suppressed [ 81.119323][ T30] audit: type=1400 audit(1764992949.382:184): avc: denied { setopt } for pid=6083 comm="syz.4.55" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 81.149582][ T30] audit: type=1400 audit(1764992949.392:185): avc: denied { connect } for pid=6083 comm="syz.4.55" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 81.170528][ T30] audit: type=1400 audit(1764992949.392:186): avc: denied { write } for pid=6083 comm="syz.4.55" path="socket:[9051]" dev="sockfs" ino=9051 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 81.281207][ T30] audit: type=1400 audit(1764992949.532:187): avc: denied { kexec_image_load } for pid=6083 comm="syz.4.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 81.289828][ T5813] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 81.314174][ T24] cfg80211: failed to load regulatory.db [ 81.327747][ T30] audit: type=1400 audit(1764992949.572:188): avc: denied { bind } for pid=6083 comm="syz.4.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 81.347650][ T30] audit: type=1400 audit(1764992949.572:189): avc: denied { listen } for pid=6083 comm="syz.4.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 81.368062][ T30] audit: type=1400 audit(1764992949.572:190): avc: denied { accept } for pid=6083 comm="syz.4.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 81.473731][ T5813] usb 1-1: Using ep0 maxpacket: 32 [ 81.480217][ T5813] usb 1-1: config 0 has an invalid interface number: 51 but max is 0 [ 81.489343][ T5813] usb 1-1: config 0 has no interface number 0 [ 81.497508][ T5813] usb 1-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 81.506912][ T5813] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.515119][ T5813] usb 1-1: Product: syz [ 81.519364][ T5813] usb 1-1: Manufacturer: syz [ 81.523987][ T5813] usb 1-1: SerialNumber: syz [ 81.535853][ T5813] usb 1-1: config 0 descriptor?? [ 81.545383][ T5813] quatech2 1-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 81.754094][ T5813] usb 1-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 81.784742][ T5813] usb 1-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 82.122328][ T5813] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 82.234263][ C1] usb 1-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 82.242556][ T24] usb 1-1: USB disconnect, device number 3 [ 82.269262][ T24] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 82.295628][ T5813] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 82.315447][ T24] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 82.336150][ T5813] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 82.353627][ T24] quatech2 1-1:0.51: device disconnected [ 82.377224][ T5813] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.395498][ T5813] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.403681][ T5813] usb 3-1: Product: syz [ 82.410422][ T5813] usb 3-1: Manufacturer: syz [ 82.415210][ T5813] usb 3-1: SerialNumber: syz [ 82.466476][ T5813] cdc_ncm 3-1:1.0: skipping garbage [ 82.684275][ T6102] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 82.773057][ T30] audit: type=1400 audit(1764992951.042:191): avc: denied { bind } for pid=6101 comm="syz.4.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 82.821408][ T30] audit: type=1400 audit(1764992951.062:192): avc: denied { name_bind } for pid=6101 comm="syz.4.61" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 82.873492][ T30] audit: type=1400 audit(1764992951.062:193): avc: denied { node_bind } for pid=6101 comm="syz.4.61" saddr=::ffff:0.0.0.0 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 82.992285][ T5827] Bluetooth: hci4: command tx timeout [ 83.786191][ T5813] cdc_ncm 3-1:1.0: bind() failure [ 83.794076][ T5950] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 83.825484][ T5813] cdc_ncm 3-1:1.1: probe with driver cdc_ncm failed with error -71 [ 83.836854][ T5813] cdc_mbim 3-1:1.1: probe with driver cdc_mbim failed with error -71 [ 83.851408][ T5813] usbtest 3-1:1.1: probe with driver usbtest failed with error -71 [ 83.888116][ T5813] usb 3-1: USB disconnect, device number 3 [ 83.972190][ T5950] usb 1-1: Using ep0 maxpacket: 8 [ 83.979702][ T5950] usb 1-1: config 0 interface 0 altsetting 208 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.991327][ T5950] usb 1-1: config 0 interface 0 altsetting 208 endpoint 0x81 has invalid wMaxPacketSize 0 [ 84.001900][ T5950] usb 1-1: config 0 interface 0 has no altsetting 0 [ 84.009937][ T5950] usb 1-1: New USB device found, idVendor=1241, idProduct=5015, bcdDevice= 0.00 [ 84.019570][ T5950] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.121345][ T5950] usb 1-1: config 0 descriptor?? [ 85.149089][ T5950] holtek 0003:1241:5015.0002: unknown main item tag 0x0 [ 85.283314][ T5950] holtek 0003:1241:5015.0002: unknown global tag 0xd [ 85.425556][ T5950] holtek 0003:1241:5015.0002: item 0 2 1 13 parsing failed [ 85.559205][ T5950] holtek 0003:1241:5015.0002: parse failed [ 85.643609][ T5950] holtek 0003:1241:5015.0002: probe with driver holtek failed with error -22 [ 85.838431][ T6144] overlayfs: overlapping lowerdir path [ 85.856503][ T5950] usb 1-1: USB disconnect, device number 4 [ 86.016814][ T6146] netlink: 'syz.2.74': attribute type 1 has an invalid length. [ 86.043717][ T6146] netlink: 224 bytes leftover after parsing attributes in process `syz.2.74'. [ 86.210252][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 86.210263][ T30] audit: type=1400 audit(1764992954.472:207): avc: denied { search } for pid=5483 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 86.313482][ T30] audit: type=1400 audit(1764992954.512:208): avc: denied { search } for pid=5483 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 86.380592][ T30] audit: type=1400 audit(1764992954.512:209): avc: denied { search } for pid=5483 comm="dhcpcd" name="data" dev="tmpfs" ino=14 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 86.564632][ T30] audit: type=1400 audit(1764992954.512:210): avc: denied { read } for pid=5483 comm="dhcpcd" name="n100" dev="tmpfs" ino=2306 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 86.655722][ T30] audit: type=1400 audit(1764992954.512:211): avc: denied { open } for pid=5483 comm="dhcpcd" path="/run/udev/data/n100" dev="tmpfs" ino=2306 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 86.729445][ T30] audit: type=1400 audit(1764992954.512:212): avc: denied { getattr } for pid=5483 comm="dhcpcd" path="/run/udev/data/n100" dev="tmpfs" ino=2306 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 86.759035][ T30] audit: type=1400 audit(1764992954.912:213): avc: denied { mounton } for pid=6166 comm="syz.4.81" path="/14/file0" dev="tmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 86.832850][ T30] audit: type=1400 audit(1764992954.912:214): avc: denied { mount } for pid=6166 comm="syz.4.81" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 86.862333][ T5957] usb 1-1: new low-speed USB device number 5 using dummy_hcd [ 86.895077][ T30] audit: type=1400 audit(1764992955.162:215): avc: denied { unmount } for pid=5816 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 86.916162][ T6174] netlink: 12 bytes leftover after parsing attributes in process `syz.1.82'. [ 86.979458][ T6042] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 86.992703][ T6042] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.019096][ T6042] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.021425][ T6174] netlink: 12 bytes leftover after parsing attributes in process `syz.1.82'. [ 87.035573][ T6042] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.045535][ T5957] usb 1-1: config 0 has an invalid interface number: 55 but max is 0 [ 87.085474][ T5957] usb 1-1: config 0 has no interface number 0 [ 87.091658][ T5957] usb 1-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 87.112520][ T5957] usb 1-1: config 0 interface 55 altsetting 0 endpoint 0xE has invalid maxpacket 32, setting to 8 [ 87.113630][ T6174] Zero length message leads to an empty skb [ 87.140819][ T5957] usb 1-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 87.161069][ T5957] usb 1-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 10 [ 87.182208][ T5957] usb 1-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid maxpacket 120, setting to 8 [ 87.200891][ T5957] usb 1-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 87.226922][ T5957] usb 1-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 87.243906][ T5957] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.280422][ T5957] usb 1-1: config 0 descriptor?? [ 87.297035][ T6168] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 87.305934][ T6168] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 87.355923][ T5957] ldusb 1-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 87.874068][ T48] usb 1-1: USB disconnect, device number 5 [ 87.881249][ T30] audit: type=1400 audit(1764992956.052:216): avc: denied { create } for pid=6164 comm="syz.0.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 88.028436][ T48] ldusb 1-1:0.55: LD USB Device #0 now disconnected [ 88.920035][ T6191] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 88.952881][ T6191] overlayfs: failed to set xattr on upper [ 88.968394][ T6191] overlayfs: ...falling back to redirect_dir=nofollow. [ 88.999374][ T6191] overlayfs: ...falling back to index=off. [ 89.006753][ T6191] overlayfs: ...falling back to uuid=null. [ 89.113849][ T6191] overlayfs: maximum fs stacking depth exceeded [ 89.340347][ T6210] overlayfs: overlapping lowerdir path [ 90.054456][ T6229] overlayfs: missing 'lowerdir' [ 91.215533][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 91.215548][ T30] audit: type=1400 audit(1764992959.482:224): avc: denied { unmount } for pid=5816 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 91.309126][ T6246] Illegal XDP return value 4294967274 on prog (id 18) dev syz_tun, expect packet loss! [ 91.465354][ T6248] ======================================================= [ 91.465354][ T6248] WARNING: The mand mount option has been deprecated and [ 91.465354][ T6248] and is ignored by this kernel. Remove the mand [ 91.465354][ T6248] option from the mount to silence this warning. [ 91.465354][ T6248] ======================================================= [ 91.525067][ T30] audit: type=1400 audit(1764992959.782:225): avc: denied { mount } for pid=6247 comm="syz.4.105" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 91.585736][ T30] audit: type=1400 audit(1764992959.832:226): avc: denied { create } for pid=6249 comm="syz.2.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 91.627556][ T30] audit: type=1400 audit(1764992959.832:227): avc: denied { setopt } for pid=6249 comm="syz.2.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 91.727994][ T30] audit: type=1400 audit(1764992959.992:228): avc: denied { ioctl } for pid=6249 comm="syz.2.106" path="socket:[9688]" dev="sockfs" ino=9688 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 91.804192][ T30] audit: type=1400 audit(1764992959.992:229): avc: denied { bind } for pid=6249 comm="syz.2.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 91.838085][ T30] audit: type=1400 audit(1764992960.022:230): avc: denied { unmount } for pid=5816 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 91.860657][ T30] audit: type=1400 audit(1764992960.132:231): avc: denied { mounton } for pid=6255 comm="syz.4.108" path="/21/file0" dev="tmpfs" ino=143 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 92.092217][ T5813] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 92.106186][ T30] audit: type=1400 audit(1764992960.372:232): avc: denied { watch watch_reads } for pid=6260 comm="syz.3.110" path="/selinux/checkreqprot" dev="selinuxfs" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=file permissive=1 [ 92.147125][ T5957] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 92.190351][ T6263] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 92.252249][ T5813] usb 3-1: Using ep0 maxpacket: 8 [ 92.258464][ T5813] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 92.268624][ T5813] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 92.278408][ T5813] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 92.288163][ T5813] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 92.298142][ T5813] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 92.311148][ T5813] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 92.320271][ T5813] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.328303][ T5957] usb 2-1: Using ep0 maxpacket: 8 [ 92.335770][ T5957] usb 2-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=90.7b [ 92.352213][ T5957] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.425066][ T5957] pvrusb2: Hardware description: Terratec Grabster AV400 [ 92.453597][ T30] audit: type=1400 audit(1764992960.722:233): avc: denied { bind } for pid=6268 comm="syz.0.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 92.458323][ T5957] pvrusb2: ********** [ 92.481060][ T5957] pvrusb2: ***WARNING*** Support for this device (Terratec Grabster AV400) is experimental. [ 92.497006][ T5957] pvrusb2: Important functionality might not be entirely working. [ 92.505196][ T5957] pvrusb2: Please consider contacting the driver author to help with further stabilization of the driver. [ 92.516912][ T5957] pvrusb2: ********** [ 92.606748][ T5813] usb 3-1: usb_control_msg returned -32 [ 92.609876][ T2335] pvrusb2: Invalid write control endpoint [ 92.620584][ T5813] usbtmc 3-1:16.0: can't read capabilities [ 92.695671][ T2335] pvrusb2: Invalid write control endpoint [ 92.701526][ T2335] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 92.724008][ T2335] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 92.734683][ T2335] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 92.745050][ T2335] pvrusb2: Device being rendered inoperable [ 92.757017][ T2335] cx25840 1-0044: Unable to detect h/w, assuming cx23887 [ 92.764461][ T2335] cx25840 1-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_a) [ 92.776303][ T2335] pvrusb2: Attached sub-driver cx25840 [ 92.781917][ T2335] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 92.796776][ T2335] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 92.816413][ T6258] pvrusb2: Attempted to execute control transfer when device not ok [ 92.826249][ T5957] usb 2-1: USB disconnect, device number 3 [ 92.974653][ T6286] evm: overlay not supported [ 92.987479][ T6287] usbtmc 3-1:16.0: usb_control_msg returned -32 [ 92.995615][ T10] usb 3-1: USB disconnect, device number 4 [ 93.448010][ T6302] netlink: 24 bytes leftover after parsing attributes in process `syz.1.126'. [ 94.641424][ T6315] netlink: 8 bytes leftover after parsing attributes in process `syz.0.130'. [ 95.422892][ T6327] netlink: 8 bytes leftover after parsing attributes in process `syz.0.134'. [ 95.493709][ T6332] netlink: 8 bytes leftover after parsing attributes in process `syz.0.134'. [ 95.539882][ T5931] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 95.759134][ T5931] usb 3-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 95.782017][ T6336] overlayfs: missing 'lowerdir' [ 95.817736][ T5931] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.855108][ T5931] usb 3-1: config 0 descriptor?? [ 95.878163][ T5931] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 96.223314][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 96.223330][ T30] audit: type=1400 audit(1764992964.482:249): avc: denied { read } for pid=6343 comm="syz.4.139" name="binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 96.300432][ T5931] cpia1 3-1:0.0: unexpected state after lo power cmd: 00 [ 96.315326][ T30] audit: type=1400 audit(1764992964.482:250): avc: denied { open } for pid=6343 comm="syz.4.139" path="/dev/binderfs/binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 96.346503][ T5827] Bluetooth: hci4: unexpected cc 0x203e length: 2 > 1 [ 96.347157][ T30] audit: type=1400 audit(1764992964.482:251): avc: denied { ioctl } for pid=6343 comm="syz.4.139" path="/dev/binderfs/binder0" dev="binder" ino=16 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 96.541008][ T30] audit: type=1400 audit(1764992964.492:252): avc: denied { set_context_mgr } for pid=6343 comm="syz.4.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 96.820607][ T5931] cpia1 3-1:0.0: only firmware version 1 is supported (got: 0) [ 97.025180][ T48] usb 3-1: USB disconnect, device number 5 [ 97.237953][ T6356] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 97.303102][ T5957] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 97.353539][ T6359] netlink: 8 bytes leftover after parsing attributes in process `syz.0.145'. [ 97.475087][ T5957] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 97.486484][ T5957] usb 4-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 97.546150][ T5957] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.177959][ T30] audit: type=1400 audit(1764992966.432:253): avc: denied { create } for pid=6364 comm="syz.4.147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 98.205586][ T5957] usb 4-1: config 0 descriptor?? [ 98.216879][ T30] audit: type=1400 audit(1764992966.472:254): avc: denied { create } for pid=6364 comm="syz.4.147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 98.217303][ T6352] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 98.247364][ T30] audit: type=1400 audit(1764992966.472:255): avc: denied { ioctl } for pid=6364 comm="syz.4.147" path="socket:[10183]" dev="sockfs" ino=10183 ioctlcmd=0x89e4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 98.303270][ T6368] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 98.323198][ T6368] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 98.371355][ T6372] Bluetooth: MGMT ver 1.23 [ 98.415446][ T30] audit: type=1400 audit(1764992966.632:256): avc: denied { write } for pid=6370 comm="syz.1.149" path="socket:[10665]" dev="sockfs" ino=10665 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 98.449063][ T30] audit: type=1400 audit(1764992966.682:257): avc: denied { read } for pid=6371 comm="syz.4.150" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 98.529999][ T30] audit: type=1400 audit(1764992966.682:258): avc: denied { open } for pid=6371 comm="syz.4.150" path="/26/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 98.734974][ T5957] elan 0003:04F3:0755.0003: hidraw0: USB HID v1.01 Device [HID 04f3:0755] on usb-dummy_hcd.3-1/input0 [ 98.771372][ T6379] overlayfs: missing 'lowerdir' [ 98.944632][ T5957] usb 4-1: USB disconnect, device number 3 [ 99.126833][ T5827] Bluetooth: Unknown BR/EDR signaling command 0x0d [ 99.134735][ T5827] Bluetooth: Wrong link type (-22) [ 99.514707][ T6399] netlink: 8 bytes leftover after parsing attributes in process `syz.3.158'. [ 100.433426][ T5827] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 100.441861][ T5827] Bluetooth: hci4: Injecting HCI hardware error event [ 100.450143][ T5827] Bluetooth: hci4: hardware error 0x00 [ 101.711311][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 101.711326][ T30] audit: type=1400 audit(1764992969.972:268): avc: denied { mounton } for pid=6444 comm="syz.2.173" path="/33/file0" dev="tmpfs" ino=191 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 101.769595][ T30] audit: type=1400 audit(1764992970.012:269): avc: denied { read write } for pid=6443 comm="syz.1.172" name="vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 101.800153][ T30] audit: type=1400 audit(1764992970.012:270): avc: denied { open } for pid=6443 comm="syz.1.172" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 101.837547][ T30] audit: type=1400 audit(1764992970.022:271): avc: denied { ioctl } for pid=6443 comm="syz.1.172" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 101.999574][ T30] audit: type=1400 audit(1764992970.262:272): avc: denied { write } for pid=6455 comm="syz.4.175" name="binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 102.101118][ T30] audit: type=1400 audit(1764992970.262:273): avc: denied { map } for pid=6455 comm="syz.4.175" path="/dev/binderfs/binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 102.152184][ T5931] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 102.222425][ T30] audit: type=1400 audit(1764992970.262:274): avc: denied { call } for pid=6455 comm="syz.4.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 102.356742][ T5931] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 102.554002][ T5827] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 103.285592][ T5931] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 103.297648][ T5931] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 103.307609][ T5931] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 103.320692][ T5931] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 103.329918][ T5931] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.344135][ T5931] usb 4-1: config 0 descriptor?? [ 103.454656][ T30] audit: type=1400 audit(1764992971.722:275): avc: denied { ioctl } for pid=6466 comm="syz.2.178" path="socket:[11020]" dev="sockfs" ino=11020 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 103.454875][ T6467] syzkaller0: entered promiscuous mode [ 103.486977][ T6467] syzkaller0: entered allmulticast mode [ 103.513848][ T30] audit: type=1400 audit(1764992971.782:276): avc: denied { write } for pid=6466 comm="syz.2.178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 104.787100][ T30] audit: type=1400 audit(1764992973.052:277): avc: denied { setopt } for pid=6477 comm="syz.1.181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 105.060020][ T5931] plantronics 0003:047F:FFFF.0004: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 105.492583][ T6488] device ioctl magic numbers don't match! Did you rebuild pvfs2-client-core/libpvfs2? [cmd 541b, magic 54 != 6b] [ 105.564433][ T188] usb 4-1: USB disconnect, device number 4 [ 105.786743][ T6500] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3183071107 (203716550848 ns) > initial count (190329080192 ns). Using initial count to start timer. [ 106.002491][ T188] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 106.112174][ T90] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 106.182372][ T188] usb 3-1: Using ep0 maxpacket: 32 [ 106.198165][ T188] usb 3-1: New USB device found, idVendor=13d8, idProduct=0020, bcdDevice=f7.31 [ 106.210845][ T188] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.226551][ T188] usb 3-1: config 0 descriptor?? [ 106.243848][ T188] usb 3-1: selecting invalid altsetting 3 [ 106.259195][ T188] comedi comedi5: could not set alternate setting 3 in high speed [ 106.267405][ T90] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.267435][ T90] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 106.267454][ T90] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 106.267487][ T90] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 106.267505][ T90] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.283118][ T90] usb 5-1: config 0 descriptor?? [ 106.326713][ T188] usbduxsigma 3-1:0.0: driver 'usbduxsigma' failed to auto-configure device. [ 106.358012][ T188] usbduxsigma 3-1:0.0: probe with driver usbduxsigma failed with error -22 [ 106.517138][ T188] usb 3-1: USB disconnect, device number 6 [ 106.804122][ T90] plantronics 0003:047F:FFFF.0005: reserved main item tag 0xd [ 106.832437][ T6527] netlink: 76 bytes leftover after parsing attributes in process `syz.1.198'. [ 106.868256][ T90] plantronics 0003:047F:FFFF.0005: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 106.886039][ T6529] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 107.058891][ T6532] netlink: 72 bytes leftover after parsing attributes in process `syz.3.200'. [ 107.157436][ T6478] usb 5-1: USB disconnect, device number 3 [ 107.546762][ T6546] netlink: 120 bytes leftover after parsing attributes in process `syz.0.205'. [ 108.226225][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 108.226239][ T30] audit: type=1400 audit(1764992976.492:291): avc: denied { create } for pid=6555 comm="syz.0.209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 108.264157][ T90] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 108.441030][ T90] usb 5-1: Using ep0 maxpacket: 16 [ 108.457916][ T90] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 108.469011][ T90] usb 5-1: config 0 has no interface number 0 [ 108.478044][ T90] usb 5-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 108.489386][ T90] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.524105][ T6564] overlayfs: missing 'workdir' [ 108.536708][ T90] usb 5-1: Product: syz [ 108.545154][ T90] usb 5-1: Manufacturer: syz [ 108.550450][ T90] usb 5-1: SerialNumber: syz [ 108.570929][ T90] usb 5-1: config 0 descriptor?? [ 108.604247][ T90] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 108.612369][ T5888] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 108.842891][ T5888] usb 1-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 108.863073][ T30] audit: type=1400 audit(1764992977.092:292): avc: denied { mount } for pid=6569 comm="syz.1.213" name="/" dev="autofs" ino=12659 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 108.906232][ T5888] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.038587][ T5888] usb 1-1: config 0 descriptor?? [ 109.043944][ T30] audit: type=1400 audit(1764992977.102:293): avc: denied { write } for pid=6569 comm="syz.1.213" name="dev" dev="proc" ino=4026532922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 109.165724][ T5888] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 109.669727][ T30] audit: type=1400 audit(1764992977.932:294): avc: denied { unmount } for pid=5822 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 109.741473][ T5888] cpia1 1-1:0.0: unexpected state after lo power cmd: 00 [ 109.776906][ T48] Process accounting resumed [ 109.803599][ T6573] Process accounting resumed [ 109.991322][ T5827] Bluetooth: Wrong link type (-57) [ 110.143463][ T5888] cpia1 1-1:0.0: only firmware version 1 is supported (got: 0) [ 110.217847][ T30] audit: type=1400 audit(1764992978.482:295): avc: denied { append } for pid=6597 comm="syz.2.223" name="comedi3" dev="devtmpfs" ino=1279 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 110.342354][ T188] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 110.359551][ T30] audit: type=1400 audit(1764992978.622:296): avc: denied { checkpoint_restore } for pid=6600 comm="syz.2.224" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 110.376230][ T6478] usb 1-1: USB disconnect, device number 6 [ 110.496655][ T188] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.517978][ T188] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 110.536462][ T188] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 110.549210][ T188] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.591773][ T188] usb 2-1: config 0 descriptor?? [ 110.603656][ T90] gspca_spca1528: reg_r err -71 [ 110.608665][ T90] spca1528 5-1:0.1: probe with driver spca1528 failed with error -71 [ 111.299142][ T90] usb 5-1: USB disconnect, device number 4 [ 111.404236][ T30] audit: type=1400 audit(1764992979.662:297): avc: denied { ioctl } for pid=6607 comm="syz.4.227" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=12721 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 111.435205][ T188] usbhid 2-1:0.0: can't add hid device: -71 [ 111.441178][ T188] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 111.493685][ T188] usb 2-1: USB disconnect, device number 4 [ 111.702197][ T6478] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 111.865151][ T6478] usb 4-1: Using ep0 maxpacket: 16 [ 111.872378][ T6478] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 111.881586][ T6478] usb 4-1: config 1 has no interface number 1 [ 111.888995][ T6478] usb 4-1: config 1 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 111.901193][ T6478] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 111.922734][ T6478] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 111.957157][ T6478] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 111.974171][ T6478] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.993421][ T6478] usb 4-1: Product: syz [ 112.004686][ T6478] usb 4-1: Manufacturer: syz [ 112.014650][ T6478] usb 4-1: SerialNumber: syz [ 112.083058][ T188] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 112.238054][ T188] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 112.248463][ T188] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.256642][ T188] usb 5-1: Product: syz [ 112.260897][ T188] usb 5-1: Manufacturer: syz [ 112.267378][ T188] usb 5-1: SerialNumber: syz [ 112.272204][ T48] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 112.288474][ T188] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 112.305268][ T30] audit: type=1400 audit(1764992980.572:298): avc: denied { firmware_load } for pid=5931 comm="kworker/0:6" path="/lib/firmware/ath9k_htc/htc_9271-1.4.0.fw" dev="sda1" ino=313 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 112.337571][ T5931] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 112.411275][ T6626] netlink: 8 bytes leftover after parsing attributes in process `syz.0.233'. [ 112.433831][ T48] usb 2-1: Using ep0 maxpacket: 16 [ 112.444523][ T6478] usb 4-1: 2:1 : format type 0 is detected, processed as PCM [ 112.446575][ T48] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.466438][ T48] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 112.475780][ T6627] netlink: 8 bytes leftover after parsing attributes in process `syz.0.233'. [ 112.477699][ T48] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 112.499476][ T48] usb 2-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 112.527874][ T48] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.577231][ T48] usb 2-1: config 0 descriptor?? [ 113.100222][ T30] audit: type=1400 audit(1764992981.362:299): avc: denied { ioctl } for pid=6621 comm="syz.4.231" path="socket:[11900]" dev="sockfs" ino=11900 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 113.126826][ T48] input: HID 0955:7214 Haptics as /devices/virtual/input/input8 [ 113.168396][ T48] shield 0003:0955:7214.0006: Registered Thunderstrike controller [ 113.176687][ T48] shield 0003:0955:7214.0006: : USB HID v0.00 Device [HID 0955:7214] on usb-dummy_hcd.1-1/input0 [ 113.212221][ T188] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 113.272819][ T6478] usb 4-1: 2:1: cannot get freq at ep 0x82 [ 113.309963][ T6478] usb 4-1: USB disconnect, device number 5 [ 113.310125][ T6624] random: crng reseeded on system resumption [ 113.316164][ T30] audit: type=1400 audit(1764992981.572:300): avc: denied { read write } for pid=6623 comm="syz.1.232" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 113.316217][ T30] audit: type=1400 audit(1764992981.572:301): avc: denied { ioctl open } for pid=6623 comm="syz.1.232" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 113.362180][ T188] usb 1-1: Using ep0 maxpacket: 16 [ 113.408542][ T188] usb 1-1: config 0 has an invalid interface number: 251 but max is 0 [ 113.421917][ T5888] shield 0003:0955:7214.0006: Failed to output Thunderstrike HOSTCMD request HID report due to -EPROTO [ 113.428301][ T5957] usb 2-1: USB disconnect, device number 5 [ 113.444079][ T188] usb 1-1: config 0 has no interface number 0 [ 113.444311][ T5888] shield 0003:0955:7214.0006: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 113.453418][ T188] usb 1-1: config 0 interface 251 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 16 [ 113.463895][ T5188] udevd[5188]: worker [5987] terminated by signal 33 (Unknown signal 33) [ 113.492936][ T5888] shield 0003:0955:7214.0006: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 113.500451][ T188] usb 1-1: config 0 interface 251 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 113.514556][ T5188] udevd[5188]: worker [5987] failed while handling '/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3' [ 113.527825][ T5888] shield 0003:0955:7214.0006: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 113.541411][ T188] usb 1-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 113.552769][ T188] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.575311][ T188] usb 1-1: Product: syz [ 113.593483][ T188] usb 1-1: Manufacturer: syz [ 113.605091][ T188] usb 1-1: SerialNumber: syz [ 113.619200][ T188] usb 1-1: config 0 descriptor?? [ 113.624498][ T5931] usb 5-1: Service connection timeout for: 256 [ 113.630811][ T5931] ath9k_htc 5-1:1.0: ath9k_htc: Unable to initialize HTC services [ 113.648158][ T6629] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 113.655651][ T6629] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 113.680125][ T5931] ath9k_htc: Failed to initialize the device [ 113.690151][ T5931] usb 5-1: ath9k_htc: USB layer deinitialized [ 113.869690][ T6629] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 113.877161][ T6629] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 114.087077][ T30] audit: type=1400 audit(1764992982.352:302): avc: denied { create } for pid=6628 comm="syz.0.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 114.106737][ T188] asix 1-1:0.251 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 114.117401][ T188] asix 1-1:0.251 (unnamed net_device) (uninitialized): Failed to read MAC address: -71 [ 114.127350][ T5957] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 114.135175][ T188] asix 1-1:0.251: probe with driver asix failed with error -5 [ 114.147645][ T188] usb 1-1: USB disconnect, device number 7 [ 114.292190][ T5957] usb 4-1: Using ep0 maxpacket: 16 [ 114.299432][ T5957] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 114.307733][ T5957] usb 4-1: config 0 has no interface number 0 [ 114.316345][ T5957] usb 4-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 114.325614][ T5957] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.333708][ T5957] usb 4-1: Product: syz [ 114.337967][ T5957] usb 4-1: Manufacturer: syz [ 114.342640][ T5957] usb 4-1: SerialNumber: syz [ 114.348857][ T5957] usb 4-1: config 0 descriptor?? [ 114.357632][ T5957] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 114.882353][ T5888] usb 5-1: USB disconnect, device number 5 [ 115.017146][ T30] audit: type=1400 audit(1764992983.282:303): avc: denied { mount } for pid=6645 comm="syz.2.239" name="/" dev="ramfs" ino=11993 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 115.047228][ T30] audit: type=1400 audit(1764992983.312:304): avc: denied { execute } for pid=6645 comm="syz.2.239" path="/pids.current" dev="ramfs" ino=11994 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 115.272445][ T5888] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 116.253534][ T5957] gspca_spca1528: reg_w err -110 [ 116.694335][ T5957] spca1528 4-1:0.1: probe with driver spca1528 failed with error -110 [ 116.703798][ T5888] usb 5-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 116.747568][ T5888] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 116.781219][ T5888] usb 5-1: config 0 descriptor?? [ 116.795729][ T5888] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 117.315736][ T6673] overlayfs: missing 'lowerdir' [ 117.615111][ T5888] cpia1 5-1:0.0: unexpected state after lo power cmd: 00 [ 117.661104][ T48] usb 4-1: USB disconnect, device number 6 [ 118.038588][ T5888] cpia1 5-1:0.0: only firmware version 1 is supported (got: 0) [ 118.256435][ T5957] usb 5-1: USB disconnect, device number 6 [ 118.293140][ T5931] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 118.442129][ T5931] usb 2-1: Using ep0 maxpacket: 8 [ 119.043083][ T5931] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 119.071517][ T5931] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 119.122361][ T5931] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 12336, setting to 1024 [ 119.162281][ T5931] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 119.174777][ T6690] syzkaller0: entered promiscuous mode [ 119.184855][ T6690] syzkaller0: entered allmulticast mode [ 119.185523][ T5931] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 119.232840][ T5931] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 119.259867][ T5931] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.406645][ T30] audit: type=1400 audit(1764992987.652:305): avc: denied { create } for pid=6691 comm="syz.2.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 119.453530][ T30] audit: type=1400 audit(1764992987.662:306): avc: denied { read } for pid=6691 comm="syz.2.253" name="event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 119.489997][ T5931] usb 2-1: GET_CAPABILITIES returned 0 [ 119.502375][ T5931] usbtmc 2-1:16.0: can't read capabilities [ 119.522144][ T30] audit: type=1400 audit(1764992987.662:307): avc: denied { open } for pid=6691 comm="syz.2.253" path="/dev/input/event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 119.906305][ T5931] usb 2-1: USB disconnect, device number 6 [ 120.462311][ T30] audit: type=1400 audit(1764992988.712:308): avc: denied { ioctl } for pid=6700 comm="syz.0.257" path="/dev/sg0" dev="devtmpfs" ino=758 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 120.598444][ T30] audit: type=1400 audit(1764992988.862:309): avc: denied { create } for pid=6709 comm="syz.0.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 120.639403][ T30] audit: type=1400 audit(1764992988.902:310): avc: denied { connect } for pid=6709 comm="syz.0.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 120.788977][ T30] audit: type=1400 audit(1764992989.002:311): avc: denied { write } for pid=6709 comm="syz.0.261" path="socket:[13019]" dev="sockfs" ino=13019 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 121.132454][ T30] audit: type=1400 audit(1764992989.112:312): avc: denied { setopt } for pid=6713 comm="syz.4.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 123.076794][ T6737] netlink: 4 bytes leftover after parsing attributes in process `syz.4.268'. [ 123.698265][ T30] audit: type=1400 audit(1764992991.962:313): avc: denied { create } for pid=6747 comm="syz.2.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 124.642406][ T30] audit: type=1400 audit(1764992992.912:314): avc: denied { append } for pid=6756 comm="syz.2.275" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 124.764830][ T6760] netlink: 8 bytes leftover after parsing attributes in process `syz.1.274'. [ 125.987758][ T30] audit: type=1400 audit(1764992994.252:315): avc: denied { read } for pid=6770 comm="syz.2.279" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 126.045366][ T6771] netlink: 96 bytes leftover after parsing attributes in process `syz.2.279'. [ 126.117806][ T30] audit: type=1400 audit(1764992994.282:316): avc: denied { open } for pid=6770 comm="syz.2.279" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 126.160163][ T30] audit: type=1400 audit(1764992994.302:317): avc: denied { ioctl } for pid=6770 comm="syz.2.279" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x640d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 126.286383][ T30] audit: type=1400 audit(1764992994.312:318): avc: denied { write } for pid=6770 comm="syz.2.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 126.338485][ T6779] netlink: 4 bytes leftover after parsing attributes in process `syz.2.282'. [ 126.338897][ T30] audit: type=1400 audit(1764992994.312:319): avc: denied { nlmsg_write } for pid=6770 comm="syz.2.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 126.374339][ T30] audit: type=1400 audit(1764992994.582:320): avc: denied { create } for pid=6775 comm="syz.2.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 126.944379][ T6789] syzkaller0: entered promiscuous mode [ 127.373358][ T6789] syzkaller0: entered allmulticast mode [ 127.732851][ T30] audit: type=1400 audit(1764992995.822:321): avc: denied { read write } for pid=6796 comm="syz.2.287" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 127.896028][ T30] audit: type=1400 audit(1764992995.822:322): avc: denied { open } for pid=6796 comm="syz.2.287" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 127.971186][ T6805] binder: 6804:6805 ioctl c0306201 200000000080 returned -14 [ 129.913079][ T5888] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 130.205575][ T5888] usb 2-1: Using ep0 maxpacket: 8 [ 130.376314][ T30] audit: type=1400 audit(1764992998.362:323): avc: denied { create } for pid=6824 comm="syz.3.294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 130.376633][ T5888] usb 2-1: New USB device found, idVendor=0c45, idProduct=613a, bcdDevice=c4.6d [ 130.712224][ T30] audit: type=1400 audit(1764992998.592:324): avc: denied { ioctl } for pid=6826 comm="syz.4.295" path="/dev/video7" dev="devtmpfs" ino=949 ioctlcmd=0x561c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 130.785218][ T5888] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.824531][ T5888] usb 2-1: Product: syz [ 130.837711][ T5888] usb 2-1: Manufacturer: syz [ 130.849843][ T5888] usb 2-1: SerialNumber: syz [ 130.859472][ T5888] usb 2-1: config 0 descriptor?? [ 130.951640][ T5888] gspca_main: sonixj-2.14.0 probing 0c45:613a [ 130.992036][ T30] audit: type=1800 audit(1764992999.252:325): pid=6832 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.3.296" name="/" dev="fuse" ino=0 res=0 errno=0 [ 131.054086][ T6836] netlink: 8 bytes leftover after parsing attributes in process `syz.0.297'. [ 132.628411][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.634800][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.775348][ T30] audit: type=1400 audit(1764993002.042:326): avc: denied { write } for pid=6854 comm="syz.0.301" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 134.091970][ T5888] gspca_sonixj: reg_w1 err -71 [ 134.152190][ T5888] sonixj 2-1:0.0: probe with driver sonixj failed with error -71 [ 134.920652][ T5888] usb 2-1: USB disconnect, device number 7 [ 135.132433][ T30] audit: type=1400 audit(1764993003.382:327): avc: denied { setopt } for pid=6860 comm="syz.3.303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 135.209308][ T30] audit: type=1400 audit(1764993003.382:328): avc: denied { write } for pid=6860 comm="syz.3.303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 135.280775][ T30] audit: type=1400 audit(1764993003.392:329): avc: denied { read } for pid=6860 comm="syz.3.303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 136.382164][ T5931] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 136.452180][ T5929] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 136.534175][ T5931] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 136.545512][ T5931] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 136.565242][ T5931] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 136.594107][ T5931] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.623842][ T6875] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 136.634958][ T5931] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 136.672390][ T5929] usb 2-1: Using ep0 maxpacket: 16 [ 136.683389][ T5929] usb 2-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 136.702498][ T5929] usb 2-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 136.712393][ T5929] usb 2-1: Product: syz [ 136.716618][ T5929] usb 2-1: Manufacturer: syz [ 136.721389][ T5929] usb 2-1: SerialNumber: syz [ 136.729512][ T5929] usb 2-1: config 0 descriptor?? [ 136.828491][ T6889] netlink: 4 bytes leftover after parsing attributes in process `syz.2.312'. [ 136.900839][ T5813] usb 1-1: USB disconnect, device number 8 [ 136.947782][ T5929] usb 2-1: USB disconnect, device number 8 [ 136.980149][ T30] audit: type=1400 audit(1764993005.242:330): avc: denied { read append } for pid=6892 comm="syz.3.313" name="sg0" dev="devtmpfs" ino=758 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 138.429591][ T30] audit: type=1400 audit(1764993006.692:331): avc: denied { read append } for pid=6907 comm="syz.1.318" name="usbmon6" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 138.607049][ T30] audit: type=1400 audit(1764993006.692:332): avc: denied { open } for pid=6907 comm="syz.1.318" path="/dev/usbmon6" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 139.043382][ T30] audit: type=1400 audit(1764993006.952:333): avc: denied { relabelfrom } for pid=6907 comm="syz.1.318" name="" dev="pipefs" ino=13440 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 139.112618][ T6917] fuse: Bad value for 'fd' [ 139.117203][ T30] audit: type=1400 audit(1764993007.382:334): avc: denied { mounton } for pid=6916 comm="syz.2.321" path="/71/file0" dev="tmpfs" ino=423 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 139.220325][ T5813] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 139.352199][ T30] audit: type=1400 audit(1764993007.602:335): avc: denied { write } for pid=6920 comm="syz.0.323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 139.408442][ T5813] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 139.423939][ T5813] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 139.463431][ T5813] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 139.527742][ T5813] usb 5-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 139.546101][ T5813] usb 5-1: Manufacturer: syz [ 139.553318][ T5813] usb 5-1: config 0 descriptor?? [ 140.253893][ T6935] syzkaller0: entered promiscuous mode [ 140.259544][ T6935] syzkaller0: entered allmulticast mode [ 141.589658][ T5813] uclogic 0003:256C:006D.0007: v1 frame probing failed: -71 [ 141.598373][ T5813] uclogic 0003:256C:006D.0007: failed probing parameters: -71 [ 141.616150][ T5813] uclogic 0003:256C:006D.0007: probe with driver uclogic failed with error -71 [ 141.634231][ T6941] netlink: 'syz.0.328': attribute type 4 has an invalid length. [ 141.658265][ T5813] usb 5-1: USB disconnect, device number 7 [ 141.685634][ T6944] netlink: 'syz.0.328': attribute type 4 has an invalid length. [ 142.536525][ T30] audit: type=1400 audit(1764993010.802:336): avc: denied { setopt } for pid=6949 comm="syz.1.332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 143.999229][ T6973] overlayfs: failed to clone upperpath [ 147.372557][ T30] audit: type=1400 audit(1764993015.642:337): avc: denied { create } for pid=7007 comm="syz.3.347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 147.822160][ T30] audit: type=1400 audit(1764993016.082:338): avc: denied { bind } for pid=7009 comm="syz.1.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 147.851984][ T30] audit: type=1400 audit(1764993016.082:339): avc: denied { setopt } for pid=7009 comm="syz.1.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 147.883573][ T5827] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 147.916670][ T30] audit: type=1400 audit(1764993016.082:340): avc: denied { accept } for pid=7009 comm="syz.1.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 147.973244][ T30] audit: type=1400 audit(1764993016.082:341): avc: denied { write } for pid=7009 comm="syz.1.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 148.314489][ T30] audit: type=1400 audit(1764993016.082:342): avc: denied { read } for pid=7009 comm="syz.1.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 148.926708][ T5888] IPVS: starting estimator thread 0... [ 149.028904][ T7034] IPVS: using max 76 ests per chain, 182400 per kthread [ 149.856265][ T30] audit: type=1400 audit(1764993017.682:343): avc: denied { read } for pid=7040 comm="syz.2.355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 149.882298][ T30] audit: type=1400 audit(1764993017.752:344): avc: denied { setopt } for pid=7043 comm="syz.4.356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 153.922658][ T30] audit: type=1400 audit(1764993022.192:345): avc: denied { read write } for pid=7080 comm="syz.1.366" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 153.964649][ T30] audit: type=1400 audit(1764993022.192:346): avc: denied { open } for pid=7080 comm="syz.1.366" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 154.740315][ T30] audit: type=1400 audit(1764993023.002:347): avc: denied { write } for pid=7093 comm="syz.3.361" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 154.872397][ T6478] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 155.068550][ T6478] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 155.150636][ T6478] usb 2-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 155.296994][ T6478] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.666238][ T6478] usb 2-1: config 0 descriptor?? [ 155.767205][ T6478] pwc: Askey VC010 type 2 USB webcam detected. [ 156.118339][ T6478] pwc: recv_control_msg error -32 req 02 val 2b00 [ 156.154422][ T6478] pwc: recv_control_msg error -32 req 02 val 2700 [ 156.170288][ T6478] pwc: recv_control_msg error -32 req 02 val 2c00 [ 156.187935][ T6478] pwc: recv_control_msg error -32 req 04 val 1000 [ 156.204901][ T6478] pwc: recv_control_msg error -32 req 04 val 1300 [ 156.212705][ T6478] pwc: recv_control_msg error -32 req 04 val 1400 [ 156.232280][ T6478] pwc: recv_control_msg error -32 req 02 val 2000 [ 156.686682][ T6478] pwc: recv_control_msg error -71 req 04 val 1500 [ 156.701403][ T6478] pwc: recv_control_msg error -71 req 02 val 2500 [ 157.042248][ T5950] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 157.068853][ T6478] pwc: recv_control_msg error -71 req 02 val 2400 [ 157.084043][ T6478] pwc: recv_control_msg error -71 req 02 val 2600 [ 157.091659][ T6478] pwc: recv_control_msg error -71 req 02 val 2900 [ 157.105730][ T6478] pwc: recv_control_msg error -71 req 02 val 2800 [ 157.123733][ T6478] pwc: recv_control_msg error -71 req 04 val 1100 [ 157.130545][ T6478] pwc: recv_control_msg error -71 req 04 val 1200 [ 157.148514][ T30] audit: type=1400 audit(1764993025.402:348): avc: denied { create } for pid=7123 comm="syz.0.376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 157.252414][ T5950] usb 5-1: Using ep0 maxpacket: 16 [ 157.342517][ T5950] usb 5-1: config 0 has no interfaces? [ 157.412623][ T5950] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 157.486081][ T30] audit: type=1400 audit(1764993025.412:349): avc: denied { write } for pid=7123 comm="syz.0.376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 157.506938][ T5950] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 157.543945][ T6478] pwc: Registered as video103. [ 157.549563][ T6478] input: PWC snapshot button as /devices/platform/dummy_hcd.1/usb2/2-1/input/input9 [ 157.585364][ T5950] usb 5-1: Manufacturer: syz [ 157.587220][ T30] audit: type=1400 audit(1764993025.472:350): avc: denied { getopt } for pid=7123 comm="syz.0.376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 157.711812][ T6478] usb 2-1: USB disconnect, device number 9 [ 157.769313][ T5950] usb 5-1: config 0 descriptor?? [ 158.305243][ T7133] syzkaller0: entered promiscuous mode [ 158.310959][ T7133] syzkaller0: entered allmulticast mode [ 158.349368][ T7135] tipc: Enabling of bearer rejected, failed to enable media [ 158.360768][ T7133] tipc: Started in network mode [ 158.368262][ T7133] tipc: Node identity 86a22e625be6, cluster identity 4711 [ 158.376178][ T7133] tipc: Enabled bearer , priority 0 [ 158.388439][ T7130] tipc: Resetting bearer [ 158.405401][ T7130] tipc: Disabling bearer [ 158.748288][ T30] audit: type=1400 audit(1764993026.952:351): avc: denied { read } for pid=7140 comm="syz.1.383" path="socket:[14986]" dev="sockfs" ino=14986 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 158.817124][ T6478] usb 4-1: new low-speed USB device number 7 using dummy_hcd [ 158.959073][ T7147] syzkaller0: entered promiscuous mode [ 158.964935][ T7147] syzkaller0: entered allmulticast mode [ 158.976119][ T7147] tipc: Enabled bearer , priority 0 [ 158.984263][ T6478] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 159.458668][ T7146] tipc: Resetting bearer [ 159.482201][ T6478] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 159.492194][ T6478] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 159.495647][ T7146] tipc: Disabling bearer [ 159.502039][ T6478] usb 4-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 159.566367][ T6478] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.603627][ T6478] hub 4-1:1.0: bad descriptor, ignoring hub [ 159.609763][ T6478] hub 4-1:1.0: probe with driver hub failed with error -5 [ 159.621310][ T6478] cdc_wdm 4-1:1.0: skipping garbage [ 159.679777][ T6478] cdc_wdm 4-1:1.0: skipping garbage [ 159.811956][ T6478] cdc_wdm 4-1:1.0: probe with driver cdc_wdm failed with error -22 [ 160.340873][ T6478] usb 4-1: USB disconnect, device number 7 [ 161.021877][ T30] audit: type=1400 audit(1764993028.842:352): avc: denied { write } for pid=7160 comm="syz.0.386" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 161.292269][ T48] usb 5-1: USB disconnect, device number 8 [ 163.684777][ T7190] syzkaller0: entered promiscuous mode [ 163.691857][ T7190] syzkaller0: entered allmulticast mode [ 163.718182][ T7192] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 163.837422][ T7190] tipc: Enabled bearer , priority 0 [ 163.860569][ T7189] tipc: Resetting bearer [ 164.663065][ T7195] netlink: 8 bytes leftover after parsing attributes in process `syz.4.396'. [ 164.697473][ T7189] tipc: Disabling bearer [ 165.208438][ T5957] tipc: Node number set to 3712233058 [ 166.363424][ T30] audit: type=1400 audit(1764993034.632:353): avc: denied { connect } for pid=7218 comm="syz.0.401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 167.449681][ T5957] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 167.600553][ T5957] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 167.612576][ T30] audit: type=1400 audit(1764993035.702:354): avc: denied { read write } for pid=7236 comm="syz.3.405" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 168.191833][ T7239] kAFS: unable to lookup cell '(' [ 168.200026][ T30] audit: type=1400 audit(1764993035.702:355): avc: denied { open } for pid=7236 comm="syz.3.405" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 169.646030][ T7260] netlink: 12 bytes leftover after parsing attributes in process `syz.4.409'. [ 169.656523][ T7260] netlink: 'syz.4.409': attribute type 1 has an invalid length. [ 169.665016][ T7260] netlink: 12 bytes leftover after parsing attributes in process `syz.4.409'. [ 173.239817][ T7284] netlink: 4 bytes leftover after parsing attributes in process `syz.0.416'. [ 175.335502][ T7309] block nbd4: NBD_DISCONNECT [ 175.370066][ T7309] block nbd4: Disconnected due to user request. [ 175.400585][ T7309] block nbd4: shutting down sockets [ 177.060343][ T7319] tipc: Started in network mode [ 177.069619][ T7319] tipc: Node identity 6e790019ac24, cluster identity 4711 [ 177.094747][ T7319] tipc: Enabled bearer , priority 0 [ 177.335939][ T7317] tipc: Resetting bearer [ 177.379022][ T7315] tipc: Disabling bearer [ 177.488203][ T7333] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 177.857616][ T30] audit: type=1400 audit(1764993046.122:356): avc: denied { connect } for pid=7337 comm="syz.2.431" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 178.079701][ T48] usb 4-1: new full-speed USB device number 8 using dummy_hcd [ 178.243672][ T48] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 178.258612][ T48] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 178.285179][ T48] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 178.312118][ T48] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 178.338331][ T48] usb 4-1: config 0 descriptor?? [ 178.362669][ T48] hub 4-1:0.0: USB hub found [ 178.668270][ T48] hub 4-1:0.0: 2 ports detected [ 179.376952][ T7300] syz.1.421 (7300): drop_caches: 1 [ 179.682699][ T7349] process 'syz.1.433' launched '/dev/fd/7' with NULL argv: empty string added [ 179.726915][ T30] audit: type=1400 audit(1764993047.942:357): avc: denied { execute } for pid=7347 comm="syz.1.433" dev="hugetlbfs" ino=15378 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 179.984499][ T30] audit: type=1400 audit(1764993047.972:358): avc: denied { execute_no_trans } for pid=7347 comm="syz.1.433" path=2F6D656D66643AA39F6EB4645204693502ACCEE1889D5B4038D7CE1F2039497F151D933DB5E75C274CE6D28EBC294A7454447181CF81BAE531F520C8103EC95C85174CBFCF91DF4DF3025E542A202864656C6574656429 dev="hugetlbfs" ino=15378 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 180.267619][ T48] hub 4-1:0.0: hub_ext_port_status failed (err = -32) [ 182.209412][ T7374] Device name cannot be null; rc = [-22] [ 184.016755][ T7384] No control pipe specified [ 184.448039][ T30] audit: type=1400 audit(1764993052.702:359): avc: denied { setopt } for pid=7385 comm="syz.4.444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 184.468806][ T30] audit: type=1400 audit(1764993052.722:360): avc: denied { write } for pid=7385 comm="syz.4.444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 184.578431][ T30] audit: type=1400 audit(1764993052.842:361): avc: denied { read } for pid=7385 comm="syz.4.444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 184.693439][ T7368] warning: `syz.2.438' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 184.835699][ T30] audit: type=1400 audit(1764993053.092:362): avc: denied { ioctl } for pid=7390 comm="syz.1.445" path="/dev/usbmon8" dev="devtmpfs" ino=740 ioctlcmd=0x9204 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 184.964660][ T5957] usb 4-1: USB disconnect, device number 8 [ 185.598931][ T30] audit: type=1400 audit(1764993053.392:363): avc: denied { name_connect } for pid=7392 comm="syz.0.446" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 186.896340][ T30] audit: type=1400 audit(1764993054.682:364): avc: denied { read write } for pid=7408 comm="syz.0.450" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 186.982326][ T30] audit: type=1400 audit(1764993054.682:365): avc: denied { open } for pid=7408 comm="syz.0.450" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 187.061286][ T30] audit: type=1400 audit(1764993054.692:366): avc: denied { ioctl } for pid=7408 comm="syz.0.450" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 187.511199][ T30] audit: type=1804 audit(1764993055.752:367): pid=7419 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.4.453" name="/newroot/79/file1" dev="fuse" ino=1 res=1 errno=0 [ 187.682877][ T30] audit: type=1400 audit(1764993055.952:368): avc: denied { create } for pid=7427 comm="syz.4.456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 187.892171][ T5895] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 188.581843][ T5895] usb 2-1: Using ep0 maxpacket: 32 [ 188.601695][ T5895] usb 2-1: config 155 has an invalid descriptor of length 0, skipping remainder of the config [ 189.363798][ T5895] usb 2-1: New USB device found, idVendor=15c2, idProduct=ffdc, bcdDevice=bd.30 [ 189.373023][ T5895] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.381314][ T5895] usb 2-1: Product: syz [ 189.385682][ T5895] usb 2-1: Manufacturer: syz [ 189.390264][ T5895] usb 2-1: SerialNumber: syz [ 189.889381][ T5895] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 189.995094][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 189.995112][ T30] audit: type=1400 audit(1764993058.242:371): avc: denied { create } for pid=7441 comm="syz.0.452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 190.334054][ T5895] imon 2-1:155.0: unable to initialize intf0, err -19 [ 190.378416][ T5895] imon:imon_probe: failed to initialize context! [ 190.481100][ T5895] imon 2-1:155.0: unable to register, err -19 [ 190.667126][ T5895] usb 2-1: USB disconnect, device number 10 [ 190.671732][ T5957] IPVS: starting estimator thread 0... [ 190.775478][ T7452] IPVS: using max 46 ests per chain, 110400 per kthread [ 191.226831][ T30] audit: type=1400 audit(1764993059.482:372): avc: denied { write } for pid=7456 comm="syz.0.462" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 191.575809][ T5139] Bluetooth: hci2: command 0x0406 tx timeout [ 191.575824][ T5827] Bluetooth: hci0: command 0x0406 tx timeout [ 191.575849][ T5826] Bluetooth: hci1: command 0x0406 tx timeout [ 191.581868][ T5830] Bluetooth: hci3: command 0x0406 tx timeout [ 193.501664][ T7483] netlink: 16 bytes leftover after parsing attributes in process `syz.2.467'. [ 194.332521][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.338838][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.459478][ T7482] overlayfs: missing 'lowerdir' [ 195.245569][ T7503] netlink: 4 bytes leftover after parsing attributes in process `syz.1.471'. [ 195.565387][ T7498] overlayfs: missing 'workdir' [ 196.410801][ T7510] futex_wake_op: syz.3.475 tries to shift op by -1; fix this program [ 197.316476][ T7518] team_slave_0: entered promiscuous mode [ 197.322513][ T7518] team_slave_1: entered promiscuous mode [ 197.336713][ T7518] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 198.412122][ T7522] syz.4.480 (7522) used greatest stack depth: 18456 bytes left [ 198.581660][ T30] audit: type=1400 audit(1764993066.772:373): avc: denied { create } for pid=7523 comm="syz.3.479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 198.718894][ T7526] tipc: Started in network mode [ 198.748936][ T30] audit: type=1400 audit(1764993066.772:374): avc: denied { bind } for pid=7523 comm="syz.3.479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 198.783296][ T7526] tipc: Node identity 421fc7f73698, cluster identity 4711 [ 198.793986][ T7526] tipc: Enabled bearer , priority 0 [ 198.821515][ T30] audit: type=1400 audit(1764993067.072:375): avc: denied { bind } for pid=7531 comm="syz.4.481" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 198.855502][ T7534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1538 sclass=netlink_route_socket pid=7534 comm=syz.4.481 [ 198.885750][ T7526] netlink: 12 bytes leftover after parsing attributes in process `syz.1.477'. [ 199.980173][ T5929] tipc: Node number set to 1955055607 [ 200.203474][ T7530] tipc: Resetting bearer [ 201.922686][ T7524] tipc: Disabling bearer [ 202.601173][ T30] audit: type=1400 audit(1764993070.712:376): avc: denied { execute_no_trans } for pid=7557 comm="syz.4.489" path=2F6D656D66643A2D42D54E34A64579DBD1A7B153F13A29202864656C6574656429 dev="tmpfs" ino=1082 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 202.951267][ T30] audit: type=1400 audit(1764993070.722:377): avc: denied { connect } for pid=7557 comm="syz.4.489" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 202.978342][ T30] audit: type=1400 audit(1764993071.212:378): avc: denied { create } for pid=7562 comm="syz.1.490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 203.543549][ T7567] ALSA: seq fatal error: cannot create timer (-22) [ 204.028184][ T7563] random: crng reseeded on system resumption [ 204.584804][ T7576] netlink: 132 bytes leftover after parsing attributes in process `syz.2.494'. [ 204.605728][ T5929] IPVS: starting estimator thread 0... [ 204.901470][ T30] audit: type=1400 audit(1764993073.122:379): avc: denied { create } for pid=7577 comm="syz.4.496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 204.950167][ T30] audit: type=1400 audit(1764993073.152:380): avc: denied { ioctl } for pid=7577 comm="syz.4.496" path="socket:[16471]" dev="sockfs" ino=16471 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 204.975558][ T7581] IPVS: using max 51 ests per chain, 122400 per kthread [ 206.106759][ T7598] netlink: 12 bytes leftover after parsing attributes in process `syz.4.499'. [ 206.281746][ T7595] tmpfs: Bad value for 'grpquota_inode_hardlimit' [ 206.288342][ T30] audit: type=1400 audit(1764993074.542:381): avc: denied { mounton } for pid=7593 comm="syz.4.499" path="/syzcgroup/unified/syz4" dev="cgroup2" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 206.344589][ T7600] kvm: apic: phys broadcast and lowest prio [ 206.377100][ T30] audit: type=1400 audit(1764993074.602:382): avc: denied { ioctl } for pid=7593 comm="syz.4.499" path="socket:[16524]" dev="sockfs" ino=16524 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 208.842314][ T30] audit: type=1400 audit(1764993076.882:383): avc: denied { block_suspend } for pid=7617 comm="syz.0.505" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 209.272820][ T30] audit: type=1400 audit(1764993077.542:384): avc: denied { ioctl } for pid=7637 comm="syz.1.508" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5564 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 210.614023][ T30] audit: type=1326 audit(1764993078.732:385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7637 comm="syz.1.508" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc6be18f749 code=0x0 [ 211.750192][ T30] audit: type=1400 audit(1764993080.012:386): avc: denied { read write } for pid=7656 comm="syz.1.511" name="mouse0" dev="devtmpfs" ino=987 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 211.967636][ T30] audit: type=1400 audit(1764993080.042:387): avc: denied { open } for pid=7656 comm="syz.1.511" path="/dev/input/mouse0" dev="devtmpfs" ino=987 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 212.405279][ T30] audit: type=1400 audit(1764993080.572:388): avc: denied { create } for pid=7663 comm="syz.3.513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 213.296524][ T30] audit: type=1400 audit(1764993081.512:389): avc: denied { connect } for pid=7670 comm="syz.0.515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 213.453501][ T30] audit: type=1400 audit(1764993081.512:390): avc: denied { getopt } for pid=7670 comm="syz.0.515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 216.035646][ T7696] sctp: [Deprecated]: syz.2.521 (pid 7696) Use of struct sctp_assoc_value in delayed_ack socket option. [ 216.035646][ T7696] Use struct sctp_sack_info instead [ 217.556074][ T7717] block device autoloading is deprecated and will be removed. [ 217.813337][ T30] audit: type=1400 audit(1764993086.082:391): avc: denied { unmount } for pid=5811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 218.945856][ T30] audit: type=1400 audit(1764993087.192:392): avc: denied { bind } for pid=7723 comm="syz.2.528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 219.492960][ T30] audit: type=1400 audit(1764993087.382:393): avc: denied { bind } for pid=7728 comm="syz.4.529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 220.269654][ T7740] netlink: 8 bytes leftover after parsing attributes in process `syz.4.532'. [ 220.614078][ T7697] syz.3.519 (7697): drop_caches: 2 [ 221.172136][ T5931] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 221.346574][ T5931] usb 5-1: config 0 has no interfaces? [ 221.353655][ T5931] usb 5-1: New USB device found, idVendor=06cd, idProduct=010f, bcdDevice=d5.1b [ 221.380123][ T7749] netlink: 64 bytes leftover after parsing attributes in process `syz.0.535'. [ 221.394161][ T7749] netlink: 40 bytes leftover after parsing attributes in process `syz.0.535'. [ 221.488501][ T5931] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.713530][ T5931] usb 5-1: config 0 descriptor?? [ 222.393593][ T5931] usb 5-1: USB disconnect, device number 9 [ 223.191162][ T30] audit: type=1400 audit(1764993091.232:394): avc: denied { connect } for pid=7757 comm="syz.1.537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 223.477876][ T7760] netlink: 4 bytes leftover after parsing attributes in process `syz.0.539'. [ 223.482220][ T30] audit: type=1400 audit(1764993091.242:395): avc: denied { write } for pid=7757 comm="syz.1.537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 223.820878][ T30] audit: type=1400 audit(1764993091.452:396): avc: denied { bind } for pid=7759 comm="syz.0.539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 224.211246][ T5895] usb 2-1: new full-speed USB device number 11 using dummy_hcd [ 224.273298][ T7783] Device name not specified. [ 224.273298][ T7783] [ 224.494719][ T30] audit: type=1400 audit(1764993092.552:397): avc: denied { ioctl } for pid=7780 comm="syz.0.544" path="socket:[16134]" dev="sockfs" ino=16134 ioctlcmd=0x48e6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 224.653746][ T5895] usb 2-1: config 5 has an invalid interface number: 123 but max is 0 [ 224.663074][ T5895] usb 2-1: config 5 has no interface number 0 [ 224.669224][ T5895] usb 2-1: config 5 interface 123 altsetting 7 has an endpoint descriptor with address 0xEB, changing to 0x8B [ 224.743740][ T5895] usb 2-1: config 5 interface 123 altsetting 7 has an endpoint descriptor with address 0xE6, changing to 0x86 [ 224.778159][ T5895] usb 2-1: config 5 interface 123 altsetting 7 endpoint 0x86 has invalid wMaxPacketSize 0 [ 224.812491][ T5895] usb 2-1: config 5 interface 123 has no altsetting 0 [ 224.874280][ T5895] usb 2-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=d8.d7 [ 225.103371][ T5895] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.111407][ T5895] usb 2-1: Product: syz [ 225.117125][ T5895] usb 2-1: Manufacturer: syz [ 225.121732][ T5895] usb 2-1: SerialNumber: syz [ 225.669176][ T7799] ubi31: attaching mtd0 [ 225.678183][ T7799] ubi31: scanning is finished [ 225.682998][ T7799] ubi31: empty MTD device detected [ 225.730895][ T7800] usb usb8: usbfs: process 7800 (syz.0.550) did not claim interface 0 before use [ 225.964926][ T7801] faux_driver vgem: [drm] Unknown color mode 2054; guessing buffer size. [ 225.979874][ T30] audit: type=1400 audit(1764993094.232:398): avc: denied { append } for pid=7775 comm="syz.1.542" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 226.039996][ T7776] bond1 (unregistering): Released all slaves [ 226.900557][ T5895] ni6501 2-1:5.123: driver 'ni6501' failed to auto-configure device. [ 226.959834][ T7799] ubi31 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt31d", error -4 [ 226.999111][ T5895] usb 2-1: USB disconnect, device number 11 [ 227.159135][ T7818] sp0: Synchronizing with TNC [ 229.209107][ T30] audit: type=1400 audit(1764993097.472:399): avc: denied { audit_write } for pid=7840 comm="syz.0.560" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 229.905590][ T5929] usb 5-1: new full-speed USB device number 10 using dummy_hcd [ 230.162354][ T5929] usb 5-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 230.183142][ T5929] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 230.194711][ T5929] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 230.232144][ T5929] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 230.262253][ T5929] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 230.278935][ T5929] usb 5-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 230.288948][ T5929] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.297719][ T5929] usb 5-1: Product: syz [ 230.301992][ T5929] usb 5-1: Manufacturer: syz [ 230.307340][ T5929] usb 5-1: SerialNumber: syz [ 230.315539][ T5929] usb 5-1: config 0 descriptor?? [ 230.325176][ T5929] input: KB Gear Tablet as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input11 [ 230.353314][ T30] audit: type=1400 audit(1764993098.622:400): avc: denied { create } for pid=7850 comm="syz.1.563" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 232.470380][ T7861] netlink: 132 bytes leftover after parsing attributes in process `syz.2.558'. [ 232.976052][ T30] audit: type=1400 audit(1764993101.242:401): avc: denied { wake_alarm } for pid=7870 comm="syz.2.566" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 233.031018][ T7869] netdevsim netdevsim3: Direct firmware load for . [ 233.031018][ T7869] failed with error -2 [ 233.048765][ T7869] netdevsim netdevsim3: Falling back to sysfs fallback for: . [ 233.048765][ T7869] [ 233.129536][ T5818] usb 5-1: USB disconnect, device number 10 [ 233.147023][ T7871] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.154902][ T7871] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.210023][ T30] audit: type=1400 audit(1764993101.312:402): avc: denied { firmware_load } for pid=7863 comm="syz.3.564" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 233.301917][ T7871] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 233.309208][ T30] audit: type=1400 audit(1764993101.352:403): avc: denied { ioctl } for pid=7870 comm="syz.2.566" path="socket:[16999]" dev="sockfs" ino=16999 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 233.315010][ T7871] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 234.118502][ T7884] fuse: Bad value for 'fd' [ 235.419674][ T6794] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.429863][ T6794] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.438962][ T6794] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.448397][ T6794] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.835615][ T7898] overlayfs: missing 'lowerdir' [ 235.914286][ T7899] netlink: 4 bytes leftover after parsing attributes in process `syz.2.572'. [ 235.934917][ T7899] netlink: 4 bytes leftover after parsing attributes in process `syz.2.572'. [ 236.623823][ T7901] [U]  [ 236.630641][ T7901] [U] K{ [ 236.646571][ T7901] [U] T 1ŠFFˊ`GJǘGO/MC [ 237.128014][ T7901] [U] Tؖ/,~ĜJ}8'O1"7-΂JQKWQ5C%"H12YX`ȼ`+(¿!(Z'TXLNIGJݭP~7!"ب (5OBܤ̓J [ 237.149859][ T5950] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 237.158383][ T7901] [U] K\&}66XHX Ե.`A$40|϶9ި U4ĮVBZ}WMTQΦR 4 [ 237.272495][ T7901] [U] ".H6"KÇ[J4IN[Z(C|T]Z{3C=XԞ˅4W)\TXJSH{Q;̹T+G߮D.˂>YWUHFNHL]S2\G%O&Z)К'PUL_< ذҮ`ұTޜ;_"(U{7J2X /'CIHCճV=AI%WES RJΜGR͡HIA6-DV I"Nƨ ASC~48C*OO5/ߜJ~WVK+3Y)MVYQƽDTROTPEM%FEJA5T_-X~^AAۂҘQ [ 237.446285][ T7901] [U] +WG?]'A: )' B>TF/<'U'HI.+]E.-ɿ߿%>2`^U8F.63+A«G3P6:^0TV'ETYCNRϩNPJ ;Zۑ8!\مAʖ2$е­WI.#/BAI`4JDY@ZGW5˿B ٜNY"VI2 [ 237.474659][ T5950] usb 4-1: Using ep0 maxpacket: 8 [ 237.483084][ T5950] usb 4-1: no configurations [ 237.487707][ T5950] usb 4-1: can't read configurations, error -22 [ 237.500683][ T7901] [U] ܾ4B`˗HT_K5TYJ9C$BRLNUL 9W|G"ʃ%ڶC؝Q 3QN^HP*$ .7Yӱ2 [ 237.702814][ T5950] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 237.725088][ T7901] [U] ? H*3͝7ɍ^#Q"0~ (OX LB,'V=CSGS0ւ`ه=1(ξP#2DO*Ƀ [ 237.822178][ T30] audit: type=1400 audit(1764993105.822:404): avc: denied { sqpoll } for pid=7905 comm="syz.2.575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 237.842528][ T7923] random: crng reseeded on system resumption [ 237.876089][ T7901] [U] SGGUD-{|&ѐ2LC_!`OZ֥B%>RѶWχݎSSH"YA4O.YďRTԶB[+/<YWUHFNHL]S2\G%O&Z)К'PUL_< ذҮ`ұTޜ;_"(U{7J2X /'CIHCճV=AI%WES RJΜGR͡HIA6-DV I"Nƨ ASC~48C*OO5/ߜJ~WVK+3Y)MVYQƽDTROTPEM%FEJA5T_-X~^AAۂҘQ [ 239.847204][ T7933] [U] +WG?]'A: )' B>TF/<'U'HI.+]E.-ɿ߿%>2`^U8F.63+A«G3P6:^0TV'ETYCNRϩNPJ ;Zۑ8!\مAʖ2$е­WI.#/BAI`4JDY@ZGW5˿B ٜNY"VI2 [ 240.587882][ T7933] [U] ܾ4B`˗HT_K5TYJ9C$BRLNUL 9W|G"ʃ%ڶC؝Q 3QN^HP*$ .7Yӱ2 [ 240.923166][ T7953] overlayfs: failed to clone upperpath [ 241.547222][ T7951] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 241.592480][ T7933] [U] ? H*3͝7ɍ^#Q"0~ (OX LB,'V=CSGS0ւ`ه=1(ξP#2DO*Ƀ [ 241.692801][ T7933] [U] SGGUD-{|&ѐ2LC_!`OZ֥B%>RѶWχݎSSH"YA4O.YďRTԶB[+/< 260 [ 247.587931][ T7993] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 247.604715][ T10] usb 1-1: USB disconnect, device number 9 [ 247.710403][ T8014] binder: 8012:8014 ioctl c00c620f 2000000003c0 returned -22 [ 247.743004][ T30] audit: type=1400 audit(1764993629.000:415): avc: denied { connect } for pid=8012 comm="syz.4.599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 248.119067][ T8003] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 248.143933][ T1135] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.154371][ T30] audit: type=1400 audit(1764993629.420:416): avc: denied { create } for pid=8018 comm="syz.2.601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 248.175631][ T8020] netlink: 40 bytes leftover after parsing attributes in process `syz.2.601'. [ 248.195434][ T1135] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.213052][ T1135] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.222153][ T1135] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.540974][ T30] audit: type=1400 audit(1764993629.750:417): avc: denied { ioctl } for pid=8024 comm="syz.0.604" path="socket:[17590]" dev="sockfs" ino=17590 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 249.782209][ T5829] Bluetooth: hci3: command 0x0406 tx timeout [ 249.813830][ T30] audit: type=1400 audit(1764993631.080:418): avc: denied { read open } for pid=8049 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 250.102197][ T30] audit: type=1400 audit(1764993631.120:419): avc: denied { getattr } for pid=8049 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 251.101956][ T8064] Invalid source name [ 251.156354][ T8064] UBIFS error (pid: 8064): cannot open "/dev/sg0", error -22 [ 251.192644][ T30] audit: type=1400 audit(1764993632.460:420): avc: denied { add_name } for pid=8034 comm="dhcpcd-run-hook" name="resolv.conf.dummy0.ipv4ll" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 251.373774][ T30] audit: type=1400 audit(1764993632.500:421): avc: denied { create } for pid=8034 comm="dhcpcd-run-hook" name="resolv.conf.dummy0.ipv4ll" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 251.389527][ T8071] netlink: 40 bytes leftover after parsing attributes in process `syz.1.609'. [ 252.297476][ T30] audit: type=1400 audit(1764993632.500:422): avc: denied { write } for pid=8034 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.dummy0.ipv4ll" dev="tmpfs" ino=2921 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 252.352169][ T30] audit: type=1400 audit(1764993632.500:423): avc: denied { append } for pid=8034 comm="dhcpcd-run-hook" name="resolv.conf.dummy0.ipv4ll" dev="tmpfs" ino=2921 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 252.378417][ T30] audit: type=1400 audit(1764993632.670:424): avc: denied { write } for pid=8042 comm="syz.0.608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 252.401675][ T30] audit: type=1400 audit(1764993632.670:425): avc: denied { read } for pid=8042 comm="syz.0.608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 252.730597][ T8064] sp0: Synchronizing with TNC [ 252.788900][ T30] audit: type=1400 audit(1764993634.030:426): avc: denied { remove_name } for pid=8076 comm="rm" name="resolv.conf.dummy0.ipv4ll" dev="tmpfs" ino=2921 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 253.135925][ T8042] [U] `` [ 255.376874][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 255.376890][ T30] audit: type=1400 audit(1764993636.640:428): avc: denied { getopt } for pid=8099 comm="syz.1.616" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 255.488249][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.495107][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.703642][ T8117] netlink: 68 bytes leftover after parsing attributes in process `syz.4.619'. [ 257.075020][ T8127] capability: warning: `syz.2.621' uses deprecated v2 capabilities in a way that may be insecure [ 258.538142][ T30] audit: type=1400 audit(1764993639.800:429): avc: denied { bind } for pid=8139 comm="syz.4.625" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 258.632539][ T7651] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 258.832187][ T7651] usb 1-1: Using ep0 maxpacket: 16 [ 258.842879][ T7651] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 258.856454][ T7651] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 258.868954][ T30] audit: type=1400 audit(1764993640.120:430): avc: denied { read } for pid=8146 comm="syz.4.628" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 258.899836][ T7651] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 258.915541][ T30] audit: type=1400 audit(1764993640.120:431): avc: denied { open } for pid=8146 comm="syz.4.628" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 259.054712][ T7651] usb 1-1: New USB device found, idVendor=054c, idProduct=0df2, bcdDevice= 0.00 [ 259.082569][ T7651] usb 1-1: New USB device strings: Mfr=32, Product=0, SerialNumber=0 [ 259.090693][ T7651] usb 1-1: Manufacturer: syz [ 259.135744][ T7651] usb 1-1: config 0 descriptor?? [ 259.182396][ T8150] IPVS: length: 141 != 8 [ 259.190870][ T8150] bridge0: entered promiscuous mode [ 259.536705][ T8142] netlink: 'syz.0.626': attribute type 1 has an invalid length. [ 259.596332][ T8142] bond1: entered promiscuous mode [ 259.602567][ T8142] 8021q: adding VLAN 0 to HW filter on device bond1 [ 259.983986][ T8162] netlink: 'syz.2.630': attribute type 10 has an invalid length. [ 260.312484][ T30] audit: type=1400 audit(1764993641.240:432): avc: denied { nlmsg_read } for pid=8157 comm="syz.2.630" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 260.572422][ T8154] 8021q: adding VLAN 0 to HW filter on device bond1 [ 260.579443][ T8154] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 260.641498][ T8154] bond1: (slave vcan1): Setting fail_over_mac to active for active-backup mode [ 260.888574][ T8154] bond1: (slave vcan1): making interface the new active one [ 261.305894][ T8154] vcan1: entered promiscuous mode [ 261.344914][ T3836] Bluetooth: hci5: Frame reassembly failed (-84) [ 261.352586][ T8154] bond1: (slave vcan1): Enslaving as an active interface with an up link [ 261.364577][ T8150] bridge0: left promiscuous mode [ 261.370023][ T8162] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 261.380483][ T8162] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 261.393095][ T8162] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 261.437865][ T3836] Bluetooth: hci5: Frame reassembly failed (-84) [ 261.589570][ T7651] usbhid 1-1:0.0: can't add hid device: -71 [ 261.702695][ T7651] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 262.223957][ T7651] usb 1-1: USB disconnect, device number 10 [ 263.142884][ T5829] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 263.834536][ C0] hrtimer: interrupt took 28222 ns [ 265.027020][ T8194] netlink: 4 bytes leftover after parsing attributes in process `syz.1.638'. [ 265.331280][ T8201] netlink: 'syz.0.640': attribute type 1 has an invalid length. [ 265.456949][ T30] audit: type=1400 audit(1764993646.580:433): avc: denied { write } for pid=8199 comm="syz.0.640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 265.632245][ T7651] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 265.674395][ T8201] 8021q: adding VLAN 0 to HW filter on device bond2 [ 265.872093][ T7651] usb 2-1: Using ep0 maxpacket: 32 [ 265.917296][ T7651] usb 2-1: config 0 has an invalid interface number: 35 but max is 0 [ 266.372677][ T7651] usb 2-1: config 0 has no interface number 0 [ 266.458925][ T7651] usb 2-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=7d.8f [ 266.606055][ T7651] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.638632][ T7651] usb 2-1: Product: syz [ 266.651235][ T7651] usb 2-1: Manufacturer: syz [ 266.666441][ T7651] usb 2-1: SerialNumber: syz [ 266.687343][ T7651] usb 2-1: config 0 descriptor?? [ 267.626041][ T30] audit: type=1400 audit(1764993648.890:434): avc: denied { setopt } for pid=8211 comm="syz.3.643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 267.673034][ T7651] radio-si470x 2-1:0.35: this is not a si470x device. [ 267.861632][ T8218] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 267.867967][ T8218] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 268.049383][ T8218] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 268.052371][ T7651] radio-raremono 2-1:0.35: this is not Thanko's Raremono. [ 268.055398][ T8218] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 268.072820][ T8218] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 268.078733][ T8218] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 268.091581][ T8218] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 268.097623][ T8218] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 268.777119][ T9] usb 2-1: USB disconnect, device number 12 [ 268.891051][ T8227] binder: 8225:8227 ioctl 0 0 returned -22 [ 269.688681][ T8230] netlink: 72 bytes leftover after parsing attributes in process `syz.1.646'. [ 269.704148][ T30] audit: type=1400 audit(1764993650.650:435): avc: denied { write } for pid=8228 comm="syz.1.646" path="socket:[17868]" dev="sockfs" ino=17868 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 271.334130][ T30] audit: type=1400 audit(1764993652.560:436): avc: denied { ioctl } for pid=8244 comm="syz.0.651" path="socket:[18598]" dev="sockfs" ino=18598 ioctlcmd=0x8902 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 271.703414][ T8265] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2305 sclass=netlink_route_socket pid=8265 comm=syz.1.653 [ 271.900991][ T8264] input: syz1 as /devices/virtual/input/input12 [ 273.113217][ T8274] netlink: 'syz.0.655': attribute type 4 has an invalid length. [ 273.610584][ T30] audit: type=1400 audit(1764993654.870:437): avc: denied { listen } for pid=8277 comm="syz.1.657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 273.633176][ T30] audit: type=1400 audit(1764993654.900:438): avc: denied { accept } for pid=8277 comm="syz.1.657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 274.709167][ T8291] autofs: Bad value for 'fd' [ 274.730960][ T8291] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 274.738090][ T8291] overlayfs: failed to set xattr on upper [ 274.743856][ T8291] overlayfs: ...falling back to redirect_dir=nofollow. [ 274.750740][ T8291] overlayfs: ...falling back to index=off. [ 274.756610][ T8291] overlayfs: ...falling back to uuid=null. [ 274.762488][ T8291] overlayfs: maximum fs stacking depth exceeded [ 275.462442][ T30] audit: type=1400 audit(1764993655.700:439): avc: denied { create } for pid=8283 comm="syz.3.658" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 275.482180][ T30] audit: type=1400 audit(1764993655.710:440): avc: denied { bind } for pid=8283 comm="syz.3.658" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 279.210413][ T8321] 9pnet_fd: Insufficient options for proto=fd [ 279.219413][ T30] audit: type=1400 audit(1764993660.490:441): avc: denied { ioctl } for pid=8320 comm="syz.0.665" path="socket:[18683]" dev="sockfs" ino=18683 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 281.541976][ T30] audit: type=1400 audit(1764993662.800:442): avc: denied { setopt } for pid=8340 comm="syz.3.671" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 281.624356][ T8344] netlink: 8 bytes leftover after parsing attributes in process `syz.3.671'. [ 281.634259][ T30] audit: type=1400 audit(1764993662.900:443): avc: denied { setattr } for pid=8340 comm="syz.3.671" path="socket:[18704]" dev="sockfs" ino=18704 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 281.753959][ T30] audit: type=1400 audit(1764993662.930:444): avc: denied { watch_mount } for pid=8340 comm="syz.3.671" path="/121" dev="tmpfs" ino=704 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 281.883052][ T8350] netlink: 24 bytes leftover after parsing attributes in process `syz.4.672'. [ 281.896907][ T8350] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8350 comm=syz.4.672 [ 281.972199][ T10] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 282.107455][ T8352] netlink: 40 bytes leftover after parsing attributes in process `syz.0.673'. [ 282.155373][ T10] usb 4-1: Using ep0 maxpacket: 16 [ 282.165872][ T10] usb 4-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 282.177135][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.242729][ T10] usb 4-1: Product: syz [ 282.255368][ T10] usb 4-1: Manufacturer: syz [ 282.265441][ T10] usb 4-1: SerialNumber: syz [ 282.304378][ T30] audit: type=1400 audit(1764993663.570:445): avc: denied { bind } for pid=8355 comm="syz.2.669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 282.420550][ T10] r8152-cfgselector 4-1: Unknown version 0x0000 [ 282.511540][ T8358] ubi31: attaching mtd0 [ 282.527413][ T8358] ubi31: scanning is finished [ 282.890856][ T10] r8152-cfgselector 4-1: config 0 descriptor?? [ 282.899705][ T10] hub 4-1:0.0: bad descriptor, ignoring hub [ 282.922136][ T10] hub 4-1:0.0: probe with driver hub failed with error -5 [ 283.588096][ T8358] ubi31 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt31d", error -4 [ 283.647760][ T10] r8152-cfgselector 4-1: USB disconnect, device number 13 [ 283.853870][ T30] audit: type=1400 audit(1764993665.120:446): avc: denied { connect } for pid=8355 comm="syz.2.669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 283.889414][ T30] audit: type=1400 audit(1764993665.150:447): avc: denied { setopt } for pid=8355 comm="syz.2.669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 283.961832][ T30] audit: type=1400 audit(1764993665.220:448): avc: denied { append } for pid=8368 comm="syz.4.677" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 284.038619][ T30] audit: type=1400 audit(1764993665.220:449): avc: denied { map } for pid=8368 comm="syz.4.677" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 284.067855][ T30] audit: type=1400 audit(1764993665.220:450): avc: denied { write execute } for pid=8368 comm="syz.4.677" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 287.547891][ T30] audit: type=1400 audit(1764993668.800:451): avc: denied { read } for pid=8392 comm="syz.4.684" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 287.827179][ T30] audit: type=1400 audit(1764993669.070:452): avc: denied { read } for pid=8401 comm="syz.2.685" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 288.339826][ T8413] netlink: 20 bytes leftover after parsing attributes in process `syz.3.687'. [ 288.349624][ T8413] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 288.444617][ T8413] hpfs: Bad magic ... probably not HPFS [ 288.797488][ T8421] netlink: 256 bytes leftover after parsing attributes in process `syz.1.682'. [ 289.352886][ T30] audit: type=1400 audit(1764993670.620:453): avc: denied { ioctl } for pid=8417 comm="syz.0.689" path="socket:[18219]" dev="sockfs" ino=18219 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 292.121559][ T8450] SQUASHFS error: Failed to read block 0x0: -5 [ 292.565511][ T30] audit: type=1400 audit(1764993673.370:454): avc: denied { create } for pid=8444 comm="syz.3.694" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 292.660649][ T30] audit: type=1400 audit(1764993673.820:455): avc: denied { unlink } for pid=5817 comm="syz-executor" name="file0" dev="tmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 292.766056][ T30] audit: type=1400 audit(1764993674.000:456): avc: denied { read write } for pid=8453 comm="syz.3.695" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 292.914280][ T30] audit: type=1400 audit(1764993674.030:457): avc: denied { open } for pid=8453 comm="syz.3.695" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 292.944949][ T8459] ptrace attach of "./syz-executor exec"[5817] was attempted by "./syz-executor exec"[8459] [ 292.981154][ T8459] batadv1: entered promiscuous mode [ 292.990501][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 293.192399][ T5818] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 293.336677][ T8463] overlayfs: missing 'lowerdir' [ 293.413216][ T8464] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 293.421539][ T8464] overlayfs: overlapping lowerdir path [ 294.196063][ T1331] wlan0: Trigger new scan to find an IBSS to join [ 294.684444][ T5818] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 294.702288][ T5818] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 294.730552][ T8471] hub 9-0:1.0: USB hub found [ 294.798933][ T8471] hub 9-0:1.0: 1 port detected [ 294.817909][ T5818] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 294.833801][ T5818] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 294.860124][ T8457] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 294.870063][ T8473] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 294.877549][ T8473] IPv6: NLM_F_CREATE should be set when creating new route [ 294.894628][ T5818] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 296.036192][ T24] usb 2-1: USB disconnect, device number 13 [ 296.542421][ T5818] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 296.860788][ T8493] input: syz0 as /devices/virtual/input/input13 [ 297.507383][ T5818] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 297.556641][ T5818] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 297.581975][ T5818] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 297.700340][ T5818] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 297.713543][ T5818] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 298.588130][ T5818] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.602974][ T30] audit: type=1400 audit(1764993679.440:458): avc: denied { mount } for pid=8498 comm="syz.4.708" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 298.665309][ T5818] usb 1-1: config 0 descriptor?? [ 298.879849][ T6794] wlan0: Trigger new scan to find an IBSS to join [ 299.074278][ T5818] usbhid 1-1:0.0: can't add hid device: -71 [ 299.089831][ T5818] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 299.197518][ T5818] usb 1-1: USB disconnect, device number 11 [ 299.331833][ T8515] xt_hashlimit: overflow, try lower: 18446744073709551615/255 [ 300.160084][ T30] audit: type=1400 audit(1764993681.390:459): avc: denied { append } for pid=8521 comm="syz.3.703" name="001" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 300.339579][ T6794] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.869097][ T8543] affs: No valid root block on device nullb0 [ 301.011055][ T30] audit: type=1400 audit(1764993682.160:460): avc: denied { create } for pid=8532 comm="syz.1.713" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 301.626791][ T30] audit: type=1400 audit(1764993682.890:461): avc: denied { getopt } for pid=8549 comm="syz.2.715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 302.426616][ T5818] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 302.444494][ T30] audit: type=1400 audit(1764993683.710:462): avc: denied { write } for pid=8554 comm="syz.3.717" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 302.563511][ T8555] netlink: 60 bytes leftover after parsing attributes in process `syz.3.717'. [ 302.572981][ T8555] unsupported nlmsg_type 40 [ 302.742434][ T5818] usb 2-1: Using ep0 maxpacket: 32 [ 303.193338][ T5818] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 303.204692][ T5818] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 303.222165][ T24] usb 4-1: new full-speed USB device number 14 using dummy_hcd [ 303.230424][ T5818] usb 2-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 303.241287][ T5818] usb 2-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 303.249685][ T5818] usb 2-1: Product: syz [ 303.255391][ T5818] usb 2-1: Manufacturer: syz [ 303.261122][ T5818] usb 2-1: SerialNumber: syz [ 303.268698][ T5818] usb 2-1: config 0 descriptor?? [ 303.440919][ T24] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 303.474664][ T24] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 303.515829][ T30] audit: type=1400 audit(1764993684.780:463): avc: denied { ioctl } for pid=8562 comm="syz.4.719" path="socket:[19472]" dev="sockfs" ino=19472 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 303.650252][ T24] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.00 [ 303.663112][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 303.680221][ T24] usb 4-1: SerialNumber: syz [ 303.977347][ T5818] usb 2-1: USB disconnect, device number 14 [ 303.994077][ T24] usb 4-1: 0:2 : does not exist [ 304.084165][ T8578] gfs2: error -5 reading superblock [ 304.418036][ T9] usb 4-1: USB disconnect, device number 14 [ 306.085196][ T8602] genirq: Flags mismatch irq 7. 00200080 (ttyS3) vs. 00200000 (at-a2150c) [ 306.234568][ T8597] Mount JFS Failure: -22 [ 306.238952][ T8597] jfs_mount failed w/return code = -22 [ 306.367378][ T8608] fuse: Unknown parameter '0x0000000000000006' [ 308.302717][ T30] audit: type=1400 audit(1764993689.570:464): avc: denied { listen } for pid=8623 comm="syz.0.733" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 309.425062][ T8632] infiniband syz2: set down [ 309.430099][ T8632] infiniband syz2: added ipvlan0 [ 309.910701][ T8632] RDS/IB: syz2: added [ 309.915449][ T8632] smc: adding ib device syz2 with port count 1 [ 309.921820][ T8632] smc: ib device syz2 port 1 has no pnetid [ 311.754440][ T30] audit: type=1400 audit(1764993693.020:465): avc: denied { bind } for pid=8643 comm="syz.3.737" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 417.221994][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 417.229049][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P8613/2:b..l P8620/4:b..l [ 417.238548][ C1] rcu: (detected by 1, t=10502 jiffies, g=24997, q=248 ncpus=2) [ 417.246253][ C1] task:syz.2.732 state:R running task stack:24936 pid:8620 tgid:8614 ppid:5815 task_flags:0x400140 flags:0x00080002 [ 417.260578][ C1] Call Trace: [ 417.263860][ C1] [ 417.266781][ C1] ? __schedule+0x10b9/0x6150 [ 417.271462][ C1] __schedule+0x1139/0x6150 [ 417.275950][ C1] ? __lock_acquire+0x433/0x22f0 [ 417.280894][ C1] ? __pfx___schedule+0x10/0x10 [ 417.285752][ C1] preempt_schedule_irq+0x51/0x90 [ 417.290788][ C1] irqentry_exit+0x1d8/0x8c0 [ 417.295382][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 417.301349][ C1] RIP: 0010:lock_acquire+0x62/0x330 [ 417.306538][ C1] Code: 2b 13 12 83 f8 07 0f 87 a2 02 00 00 89 c0 48 0f a3 05 d2 ce ed 0e 0f 82 74 02 00 00 8b 35 6a ff ed 0e 85 f6 0f 85 8d 00 00 00 <48> 8b 44 24 30 65 48 2b 05 e9 2a 13 12 0f 85 ad 02 00 00 48 83 c4 [ 417.326215][ C1] RSP: 0000:ffffc90004a9ed28 EFLAGS: 00000206 [ 417.332268][ C1] RAX: 0000000000000046 RBX: ffffffff8e3c9240 RCX: 0000000000000001 [ 417.340220][ C1] RDX: 0000000000000000 RSI: ffffffff8da99eef RDI: ffffffff8bf22980 [ 417.348175][ C1] RBP: 0000000000000002 R08: 000000007f45ee1d R09: 000000009529a683 [ 417.356129][ C1] R10: ffff888053472ff0 R11: 0000000039529a68 R12: 0000000000000000 [ 417.364088][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 417.372057][ C1] ? unwind_next_frame+0x3f4/0x20a0 [ 417.377249][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 417.383393][ C1] unwind_next_frame+0xd1/0x20a0 [ 417.388316][ C1] ? unwind_next_frame+0xbd/0x20a0 [ 417.393415][ C1] ? skb_release_data+0x5ce/0x7a0 [ 417.398429][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 417.404572][ C1] arch_stack_walk+0x94/0x100 [ 417.409249][ C1] ? skb_release_data+0x5ce/0x7a0 [ 417.414263][ C1] stack_trace_save+0x8e/0xc0 [ 417.418932][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 417.424286][ C1] ? __kasan_slab_free+0x5f/0x80 [ 417.429206][ C1] ? __lock_acquire+0x433/0x22f0 [ 417.434128][ C1] kasan_save_stack+0x33/0x60 [ 417.438786][ C1] ? kasan_save_stack+0x33/0x60 [ 417.443614][ C1] ? kasan_save_track+0x14/0x30 [ 417.448441][ C1] ? kasan_save_free_info+0x3b/0x60 [ 417.453622][ C1] ? __kasan_slab_free+0x5f/0x80 [ 417.458542][ C1] ? kmem_cache_free+0x2d8/0x770 [ 417.463471][ C1] ? skb_free_head+0x1b7/0x210 [ 417.468224][ C1] ? skb_release_data+0x5ce/0x7a0 [ 417.473259][ C1] kasan_save_track+0x14/0x30 [ 417.477916][ C1] kasan_save_free_info+0x3b/0x60 [ 417.482925][ C1] __kasan_slab_free+0x5f/0x80 [ 417.487706][ C1] kmem_cache_free+0x2d8/0x770 [ 417.492479][ C1] ? consume_skb+0xcc/0x100 [ 417.496984][ C1] ? skb_free_head+0x1b7/0x210 [ 417.501738][ C1] ? skb_free_head+0x1b7/0x210 [ 417.506485][ C1] skb_free_head+0x1b7/0x210 [ 417.511064][ C1] skb_release_data+0x5ce/0x7a0 [ 417.515901][ C1] ? __sk_receive_skb+0xa60/0xac0 [ 417.520912][ C1] sk_skb_reason_drop+0x129/0x1a0 [ 417.525928][ C1] ip6_finish_output2+0xcd7/0x1cf0 [ 417.531025][ C1] ? ip6_dst_mtu_maybe_forward.constprop.0+0x1be/0x530 [ 417.537859][ C1] __ip6_finish_output+0x3cd/0x1010 [ 417.543046][ C1] ip6_output+0x253/0x710 [ 417.547368][ C1] ip6_mr_output+0x233/0x11b0 [ 417.552033][ C1] ? __pfx_nf_nat_ipv6_local_fn+0x10/0x10 [ 417.557741][ C1] ? nf_nat_ipv6_local_fn+0x38a/0x530 [ 417.563103][ C1] ? __pfx_ip6_mr_output+0x10/0x10 [ 417.568214][ C1] ? __ip6_local_out+0x45b/0xa80 [ 417.573134][ C1] ? nf_hook_slow+0x132/0x200 [ 417.577810][ C1] ? __ip6_local_out+0x2f1/0xa80 [ 417.582732][ C1] ? __pfx_dst_output+0x10/0x10 [ 417.587570][ C1] ? ip6_local_out+0x2a9/0x4d0 [ 417.592314][ C1] ip6_local_out+0x2a9/0x4d0 [ 417.596887][ C1] ip6_send_skb+0x112/0x460 [ 417.601381][ C1] udp_v6_send_skb+0x96f/0x1910 [ 417.606218][ C1] udpv6_sendmsg+0x23b1/0x2d30 [ 417.610976][ C1] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 417.616514][ C1] ? __pfx_udpv6_sendmsg+0x10/0x10 [ 417.621610][ C1] ? avc_has_perm_noaudit+0x149/0x3b0 [ 417.627059][ C1] ? avc_has_perm+0x144/0x1f0 [ 417.631722][ C1] ? irqentry_exit+0x1dd/0x8c0 [ 417.636486][ C1] ? __import_iovec+0x1dd/0x650 [ 417.641330][ C1] ? __pfx_udpv6_sendmsg+0x10/0x10 [ 417.646425][ C1] ? inet6_sendmsg+0x105/0x140 [ 417.651172][ C1] inet6_sendmsg+0x105/0x140 [ 417.655745][ C1] ____sys_sendmsg+0x705/0xc30 [ 417.660493][ C1] ? copy_msghdr_from_user+0x10a/0x160 [ 417.665939][ C1] ? __pfx_____sys_sendmsg+0x10/0x10 [ 417.671215][ C1] ___sys_sendmsg+0x134/0x1d0 [ 417.675883][ C1] ? __pfx____sys_sendmsg+0x10/0x10 [ 417.681065][ C1] ? __pfx___up_read+0x10/0x10 [ 417.685817][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 417.691010][ C1] ? __pfx___might_resched+0x10/0x10 [ 417.696287][ C1] __sys_sendmmsg+0x200/0x420 [ 417.700956][ C1] ? __pfx___sys_sendmmsg+0x10/0x10 [ 417.706160][ C1] ? __pfx_do_futex+0x10/0x10 [ 417.710829][ C1] ? __sys_socket+0xac/0x260 [ 417.715399][ C1] ? xfd_validate_state+0x61/0x180 [ 417.720492][ C1] ? __sys_setsockopt+0x1c0/0x230 [ 417.725506][ C1] __x64_sys_sendmmsg+0x9c/0x100 [ 417.730431][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 417.735611][ C1] do_syscall_64+0xcd/0xf80 [ 417.740103][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 417.745975][ C1] RIP: 0033:0x7f50ce38f749 [ 417.750372][ C1] RSP: 002b:00007f50cf29a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 417.758768][ C1] RAX: ffffffffffffffda RBX: 00007f50ce5e6180 RCX: 00007f50ce38f749 [ 417.766721][ C1] RDX: 0400000000000172 RSI: 0000200000003cc0 RDI: 0000000000000009 [ 417.774676][ C1] RBP: 00007f50ce413f91 R08: 0000000000000000 R09: 0000000000000000 [ 417.782632][ C1] R10: 0000000004000000 R11: 0000000000000246 R12: 0000000000000000 [ 417.790583][ C1] R13: 00007f50ce5e6218 R14: 00007f50ce5e6180 R15: 00007ffcf203bb28 [ 417.798547][ C1] [ 417.801548][ C1] task:syz.4.731 state:X running task stack:25312 pid:8613 tgid:8613 ppid:0 task_flags:0x40004c flags:0x00080000 [ 417.815008][ C1] Call Trace: [ 417.818269][ C1] [ 417.821184][ C1] ? __schedule+0x10b9/0x6150 [ 417.825855][ C1] __schedule+0x1139/0x6150 [ 417.830339][ C1] ? do_raw_spin_unlock+0x172/0x230 [ 417.835530][ C1] ? __pfx___schedule+0x10/0x10 [ 417.840360][ C1] ? rcu_is_watching+0x12/0xc0 [ 417.845118][ C1] ? preempt_schedule_notrace_thunk+0x16/0x30 [ 417.851189][ C1] preempt_schedule_notrace+0x62/0xe0 [ 417.856548][ C1] ? rcu_read_unlock+0x17/0x60 [ 417.861297][ C1] preempt_schedule_notrace_thunk+0x16/0x30 [ 417.867184][ C1] rcu_is_watching+0x8e/0xc0 [ 417.871769][ C1] lock_release+0x201/0x2d0 [ 417.876267][ C1] rcu_read_unlock+0x1c/0x60 [ 417.880848][ C1] get_mem_cgroup_from_objcg+0x12f/0x210 [ 417.886468][ C1] obj_cgroup_uncharge_pages+0x13/0x1e0 [ 417.892001][ C1] __memcg_kmem_uncharge_page+0x3b/0x1c0 [ 417.897621][ C1] exit_task_stack_account+0xb7/0x110 [ 417.903673][ C1] do_exit+0x1586/0x2bd0 [ 417.907912][ C1] ? __pfx_do_exit+0x10/0x10 [ 417.912553][ C1] do_group_exit+0xd3/0x2a0 [ 417.917043][ C1] __x64_sys_exit_group+0x3e/0x50 [ 417.922051][ C1] x64_sys_call+0x151c/0x1740 [ 417.926718][ C1] do_syscall_64+0xcd/0xf80 [ 417.931209][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 417.937083][ C1] RIP: 0033:0x7fd1b9f8f749 [ 417.941481][ C1] RSP: 002b:00007ffc5b2552a8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 417.949876][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd1b9f8f749 [ 417.957828][ C1] RDX: 0000000000000064 RSI: 0000000000000000 RDI: 0000000000000000 [ 417.965780][ C1] RBP: 00007ffc5b25530c R08: 0000001c5b25539f R09: 00005555568ab590 [ 417.973737][ C1] R10: 0000000000000001 R11: 0000000000000246 R12: 000000000000008c [ 417.981694][ C1] R13: 00005555568ab590 R14: 000000000004a570 R15: 00007ffc5b255360 [ 417.989660][ C1] [ 417.992669][ C1] rcu: rcu_preempt kthread starved for 10570 jiffies! g24997 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 418.003851][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 418.013799][ C1] rcu: RCU grace-period kthread stack dump: [ 418.019668][ C1] task:rcu_preempt state:R running task stack:28064 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00080000 [ 418.033140][ C1] Call Trace: [ 418.036403][ C1] [ 418.039317][ C1] ? __schedule+0x10b9/0x6150 [ 418.043997][ C1] __schedule+0x1139/0x6150 [ 418.048510][ C1] ? __mod_timer+0x8f2/0xd30 [ 418.053103][ C1] ? __pfx___schedule+0x10/0x10 [ 418.057962][ C1] ? find_held_lock+0x2b/0x80 [ 418.062732][ C1] ? schedule+0x2d7/0x3a0 [ 418.067060][ C1] schedule+0xe7/0x3a0 [ 418.071115][ C1] schedule_timeout+0x123/0x290 [ 418.075952][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 418.081307][ C1] ? __pfx_process_timeout+0x10/0x10 [ 418.086581][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 418.092372][ C1] ? prepare_to_swait_event+0xf5/0x480 [ 418.097827][ C1] rcu_gp_fqs_loop+0x1ea/0xaf0 [ 418.102570][ C1] ? rcu_gp_init+0xc2e/0x15e0 [ 418.107227][ C1] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 418.112495][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 418.117678][ C1] ? __pfx_rcu_gp_init+0x10/0x10 [ 418.122597][ C1] ? rcu_gp_cleanup+0x7c1/0xe90 [ 418.127433][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 418.133223][ C1] rcu_gp_kthread+0x26d/0x380 [ 418.137882][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 418.143063][ C1] ? rcu_is_watching+0x12/0xc0 [ 418.147814][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 418.152999][ C1] ? __kthread_parkme+0x19e/0x250 [ 418.158012][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 418.163189][ C1] kthread+0x3c5/0x780 [ 418.167242][ C1] ? __pfx_kthread+0x10/0x10 [ 418.171821][ C1] ? rcu_is_watching+0x12/0xc0 [ 418.176570][ C1] ? __pfx_kthread+0x10/0x10 [ 418.181150][ C1] ret_from_fork+0x983/0xb10 [ 418.185726][ C1] ? __pfx_ret_from_fork+0x10/0x10 [ 418.190823][ C1] ? __switch_to+0x7af/0x10d0 [ 418.195484][ C1] ? __pfx_kthread+0x10/0x10 [ 418.200065][ C1] ret_from_fork_asm+0x1a/0x30 [ 418.204824][ C1] [ 418.207824][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 418.214130][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G L syzkaller #0 PREEMPT(full) [ 418.224612][ C1] Tainted: [L]=SOFTLOCKUP [ 418.228914][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 418.238948][ C1] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 418.244579][ C1] Code: e6 6e 02 c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d 53 65 22 00 fb f4 cc 2f 03 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 418.264167][ C1] RSP: 0018:ffffc90000197de8 EFLAGS: 000002c6 [ 418.270219][ C1] RAX: 0000000001603049 RBX: 0000000000000001 RCX: ffffffff8b67f6d9 [ 418.278173][ C1] RDX: 0000000000000000 RSI: ffffffff8dabfef6 RDI: ffffffff8bf22980 [ 418.286128][ C1] RBP: ffffed1003b56498 R08: 0000000000000001 R09: ffffed10170a673d [ 418.294082][ C1] R10: ffff8880b85339eb R11: 00000000ffffffff R12: 0000000000000001 [ 418.302037][ C1] R13: ffff88801dab24c0 R14: ffffffff908743d0 R15: 0000000000000000 [ 418.310008][ C1] FS: 0000000000000000(0000) GS:ffff888124a56000(0000) knlGS:0000000000000000 [ 418.318940][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 418.325512][ C1] CR2: 00007f706a5ce794 CR3: 000000007fe47000 CR4: 00000000003526f0 [ 418.333471][ C1] Call Trace: [ 418.336736][ C1] [ 418.339646][ C1] default_idle+0x13/0x20 [ 418.343968][ C1] default_idle_call+0x6c/0xb0 [ 418.348717][ C1] do_idle+0x38d/0x510 [ 418.352773][ C1] ? __pfx_do_idle+0x10/0x10 [ 418.357347][ C1] cpu_startup_entry+0x4f/0x60 [ 418.362091][ C1] start_secondary+0x21d/0x2b0 [ 418.366838][ C1] ? __pfx_start_secondary+0x10/0x10 [ 418.372108][ C1] common_startup_64+0x13e/0x148 [ 418.377038][ C1]