last executing test programs: 22m3.252870764s ago: executing program 32 (id=134): socket(0x80000000000000a, 0x2, 0x86bc) syz_usb_connect(0x5, 0x2d, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x612d6cbdae96bb0a, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000100)=0x10) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000080)) read$midi(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) fsync(0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, 0x0, 0x114) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'tunl0\x00'}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x20}}, 0x20008040) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, 0x0) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="0100fe000000feffff", @ANYRES32], 0x2c}, 0x1, 0x0, 0x0, 0x48008}, 0x0) io_setup(0x81, &(0x7f0000001440)=0x0) io_submit(r5, 0x1, &(0x7f00000008c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, 0x0}]) fcntl$getown(0xffffffffffffffff, 0x9) 19m2.881879695s ago: executing program 33 (id=454): socket(0x80000000000000a, 0x2, 0x86bc) syz_usb_connect(0x5, 0x2d, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x612d6cbdae96bb0a, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000100)=0x10) 17m12.171775087s ago: executing program 6 (id=662): sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x20044800}, 0x14) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) r1 = dup(0xffffffffffffffff) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r2, 0x80000001, 0x0) vmsplice(r4, &(0x7f0000000380)=[{&(0x7f0000013580)='\r', 0x1}], 0x1, 0x0) mkdir(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r6, &(0x7f0000000000)={0x27}, 0x74) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) r8 = fsopen(&(0x7f0000000200)='cramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r8, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040), 0x0) 17m7.361416993s ago: executing program 6 (id=670): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = getpid() r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000231ccf7ffbd0a3a6fddf22ef2a5d457c9d33e6f4ff92ddf9eeeea58253c628de59c0c801db01bd303594b4f74d33f646c64c370319a7eb66b72a01fb5c393064e6d513a41c2401e1f0353f8a675e8fc377145b1f06071a0fff811479abaacf3cb1713e7b6d98e2c31aa01494d6279576"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xa9, &(0x7f0000000180)=""/169, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='net_dev_start_xmit\x00', r5}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, r6, 0x0, 0x46, &(0x7f0000000240)='t\xa1\xb7c\x84\x04\x00\x00\x00\x00\x00\x00\x00\n\xf9E;\xee\x05\x008H\xfb#\a\x00\x00\x00\x12R\x853\xd6\xcf\x8e\xe6\x19m\xcaU-\xfb-E/\xfe\xb6n\x01l\x9e\x02\xbf\xf8\xa3-AL\xbb\xcb\x00k\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x30) 17m3.923137304s ago: executing program 6 (id=676): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) pread64(r3, &(0x7f00000001c0)=""/107, 0x6b, 0x3) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000180), 0x0) r4 = socket(0x2, 0x2, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) ioctl$NBD_SET_SOCK(r5, 0xab00, r4) gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r9 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r9, 0xc0184800, &(0x7f0000000100)={0x4, r8}) ioctl$DMA_BUF_SET_NAME_A(r10, 0x40086200, &(0x7f00000001c0)='\x03\x00\x00\x00\x00\x00\x00\x00-control\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4004014) 16m59.545482175s ago: executing program 6 (id=682): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001200), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x4000000) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) socket$packet(0x11, 0x3, 0x300) openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='debugfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r5, 0x0, 0x0) lseek(r5, 0x38, 0x1) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r6, &(0x7f0000000140), 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 16m57.660708864s ago: executing program 6 (id=687): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x7, 0x0) syz_usb_connect(0x0, 0x24, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)=ANY=[], 0x90}, {&(0x7f00000005c0)={0x11c, 0x2f, 0x1, 0x70bd2a, 0x25dfdbfc, "", [@nested={0xc, 0x4a, 0x0, 0x1, [@typed={0x8, 0x45, 0x0, 0x0, @fd=r0}]}, @typed={0x8, 0x1b, 0x0, 0x0, @uid}, @nested={0xef, 0x1f, 0x0, 0x1, [@typed={0x14, 0x4b, 0x0, 0x0, @str='\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @generic="a3d6cf2832524b75eba9c3fb5cd06456f5974da58b0c1afe53c036b86d0a3277e57b13457e9871cdd05db20dee6bc3e19dc4721e019810aa82bbb6072336722d9deb2dc7998c17ab51b99a880f9bc385843c641bbc0544bd55a4ad65e1ef33dafc5f5698365633a52b369e86899f06da34dce599965dbe42843e387d35a2a4930fb06f94c44e1a497b7dc6f5fbc16581837841ff3666f85c1acb31046a28228f4b6a0bd0b0128f5e4ad35f42f0e3a1eccdd36192feabc2c1e73d480579d0d6de5098e9db3f9af825fe35eb684feb9d5a3516956deb3852"]}, @typed={0x8, 0x42, 0x0, 0x0, @ipv4=@loopback}]}, 0x11c}], 0x2, 0x0, 0x0, 0x81}, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0xb, 0x10, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES16=r2, @ANYRES8=r2], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ptrace$ARCH_MAP_VDSO_64(0x1e, 0x0, 0x40, 0x2003) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030033000b63d25a80648c2594f91224fc60100c214002000003050582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x4) r6 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r6, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x3000c041) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="89000000120081ae08060cdc030ec0007f03e3f70000000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec08120800030006010000bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x7, 0x0, &(0x7f0000000100)="b9ff0307604423", 0x0, 0xfffffffc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r7, &(0x7f0000000080), 0xe) 16m52.76823032s ago: executing program 6 (id=695): sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x20044800}, 0x14) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) r1 = dup(0xffffffffffffffff) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r2, 0x80000001, 0x0) vmsplice(r4, &(0x7f0000000380)=[{&(0x7f0000013580)='\r', 0x1}], 0x1, 0x0) mkdir(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r6, &(0x7f0000000000)={0x27}, 0x74) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x104202, 0x0) r8 = fsopen(&(0x7f0000000200)='cramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r8, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040), 0x0) 16m36.894190486s ago: executing program 34 (id=695): sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x20044800}, 0x14) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) r1 = dup(0xffffffffffffffff) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r2, 0x80000001, 0x0) vmsplice(r4, &(0x7f0000000380)=[{&(0x7f0000013580)='\r', 0x1}], 0x1, 0x0) mkdir(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r6, &(0x7f0000000000)={0x27}, 0x74) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x104202, 0x0) r8 = fsopen(&(0x7f0000000200)='cramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r8, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040), 0x0) 16m20.64617292s ago: executing program 2 (id=753): r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() socket$inet_udplite(0x2, 0x2, 0x88) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$auto(&(0x7f0000000340)='\a\x81\x00]', 0xffffffffffffffff) sendmsg$autorun(r4, &(0x7f00000014c0)=@policy456={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='P\b\x00\x00', @ANYRES16=r5, @ANYBLOB="000226bd7000fedbdf251900000008000100306900001a000d007ec31ff3bf15e175c853b9f9822333a3061506688599000008000100fdffffff08000100001000000800010007000000"], 0x50}, 0x1, 0x0, 0x0, 0x40800}, 0x8000) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe050000000000000000000095000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x80, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CAP_DISABLE_QUIRKS(r8, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="5800000010000104000020000000000000000000", @ANYRES32=0x0, @ANYBLOB="2b12020000000000280012800b00010067656e657665000018000280060005004e"], 0x58}}, 0x0) 16m18.70155877s ago: executing program 2 (id=756): sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x20044800}, 0x14) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) r1 = dup(0xffffffffffffffff) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r2, 0x80000001, 0x0) vmsplice(r4, &(0x7f0000000380)=[{&(0x7f0000013580)='\r', 0x1}], 0x1, 0x0) mkdir(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r6, &(0x7f0000000000)={0x27}, 0x74) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x104202, 0x0) r8 = fsopen(&(0x7f0000000200)='cramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r8, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040), 0x0) 16m14.213748619s ago: executing program 2 (id=764): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000b705000008000000"], &(0x7f0000000100)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x3, 0x4, 0x3, 0x6}, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e6", 0xa1) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000080)=0x3, 0x4) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) sendmsg$tipc(r3, &(0x7f0000000c80)={&(0x7f0000000980)=@id, 0x10, 0x0}, 0x0) connect$tipc(r3, &(0x7f00000000c0)=@name, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r4, 0x0, 0x24, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff06011500390100000000000007000000000000000002fffb02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba21", 0xb1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r5 = syz_open_dev$vim2m(&(0x7f00000002c0), 0x9, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r5, 0xc0145608, 0x0) 16m12.821651597s ago: executing program 2 (id=767): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) request_key(&(0x7f0000000440)='id_legacy\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000004c0)='kfree\x00', 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1a, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x809a, 0x0, @void, @value, @void, @value}, 0x48) openat$ttyS3(0xffffff9c, 0x0, 0x84140, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r5, 0x1, 0x2, &(0x7f0000000000)=""/166, &(0x7f00000000c0)=0xa6) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84, 0x105, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000b00)='./file0/../file0/../file0\x00', &(0x7f0000000400)='bfs\x00', 0xc00001, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) name_to_handle_at(r6, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) 16m11.785604833s ago: executing program 2 (id=770): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000b705000008000000"], &(0x7f0000000100)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x3, 0x4, 0x3, 0x6}, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e6", 0xa1) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000080)=0x3, 0x4) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) sendmsg$tipc(r3, &(0x7f0000000c80)={&(0x7f0000000980)=@id, 0x10, 0x0}, 0x0) connect$tipc(r3, &(0x7f00000000c0)=@name, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r4, 0x0, 0x24, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000070000000000", 0x86) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r5 = syz_open_dev$vim2m(0x0, 0x9, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r5, 0xc0145608, 0x0) 16m9.362940435s ago: executing program 2 (id=771): sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x20044800}, 0x14) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) r1 = dup(0xffffffffffffffff) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r2, 0x80000001, 0x0) vmsplice(r4, &(0x7f0000000380)=[{&(0x7f0000013580)='\r', 0x1}], 0x1, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r6, &(0x7f0000000000)={0x27}, 0x74) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x104202, 0x0) r8 = fsopen(&(0x7f0000000200)='cramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r8, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040), 0x0) 15m53.707815953s ago: executing program 35 (id=771): sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x20044800}, 0x14) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) r1 = dup(0xffffffffffffffff) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r2, 0x80000001, 0x0) vmsplice(r4, &(0x7f0000000380)=[{&(0x7f0000013580)='\r', 0x1}], 0x1, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r6, &(0x7f0000000000)={0x27}, 0x74) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x104202, 0x0) r8 = fsopen(&(0x7f0000000200)='cramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r8, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040), 0x0) 13m45.76900057s ago: executing program 0 (id=997): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) request_key(&(0x7f0000000440)='id_legacy\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000004c0)='kfree\x00', 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1a, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x809a, 0x0, @void, @value, @void, @value}, 0x48) openat$ttyS3(0xffffff9c, 0x0, 0x84140, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r5, 0x1, 0x2, &(0x7f0000000000)=""/166, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84, 0x105, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000380)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000b00)='./file0/../file0/../file0\x00', &(0x7f0000000400)='bfs\x00', 0xc00001, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) name_to_handle_at(r6, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) 13m41.599895012s ago: executing program 0 (id=1003): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c0001400000000000008001"], 0xdc}}, 0x0) 13m40.239835246s ago: executing program 0 (id=1006): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001200), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x4000000) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) socket$packet(0x11, 0x3, 0x300) openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='debugfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r5, 0x0, 0x0) lseek(r5, 0x38, 0x1) r6 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r6, &(0x7f0000000140), 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 13m38.630609982s ago: executing program 0 (id=1011): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001200), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x4000000) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) socket$packet(0x11, 0x3, 0x300) openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='debugfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r5, 0x0, 0x0) lseek(r5, 0x38, 0x1) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 13m35.787183623s ago: executing program 0 (id=1015): sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x20044800}, 0x14) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) r1 = dup(0xffffffffffffffff) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r2, 0x80000001, 0x0) vmsplice(r4, &(0x7f0000000380)=[{&(0x7f0000013580)='\r', 0x1}], 0x1, 0x0) mkdir(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x104202, 0x0) r6 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040), 0x0) 13m34.688624021s ago: executing program 0 (id=1019): sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x20044800}, 0x14) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) r1 = dup(0xffffffffffffffff) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r2, 0x80000001, 0x0) vmsplice(r4, &(0x7f0000000380)=[{&(0x7f0000013580)='\r', 0x1}], 0x1, 0x0) mkdir(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x104202, 0x0) r6 = fsopen(&(0x7f0000000200)='cramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040), 0x0) 13m18.498948805s ago: executing program 36 (id=1019): sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x20044800}, 0x14) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) r1 = dup(0xffffffffffffffff) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r2, 0x80000001, 0x0) vmsplice(r4, &(0x7f0000000380)=[{&(0x7f0000013580)='\r', 0x1}], 0x1, 0x0) mkdir(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x104202, 0x0) r6 = fsopen(&(0x7f0000000200)='cramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040), 0x0) 5m17.98292855s ago: executing program 3 (id=2153): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_SAVE(r4, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) r5 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000280)=0x7) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 5m16.99289834s ago: executing program 3 (id=2156): madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r1) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0xe0000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_WATCH_KEY(0x20, r7, 0xffffffffffffffff, 0x0) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000100)=0x10) ioctl$KVM_SET_REGS(r5, 0x4090ae82, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x805, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x8004}, 0x40000) 5m15.584330489s ago: executing program 3 (id=2159): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r0}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000a40), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) keyctl$restrict_keyring(0x3, 0xfffffffffffffffb, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@multicast1, @in=@dev}}, {{@in=@multicast1}, 0x0, @in=@dev}}, 0x0) sendmsg$key(r2, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x2, 0x3, 0x0, 0x2, 0x10, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "fd"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x80}, 0x1, 0x7}, 0x0) 5m12.87633711s ago: executing program 3 (id=2166): mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) socket$kcm(0x29, 0x0, 0x0) (async) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) (async) mount$bind(&(0x7f00000000c0)='.\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x80700a, 0x0) (async) umount2(&(0x7f0000000d00)='./file0/file0/file0/file0\x00', 0xb) (async) lsetxattr$security_selinux(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000100), &(0x7f00000001c0)='system_u:object_r:locale_t:s0\x00', 0x1e, 0x1) 5m12.186024087s ago: executing program 3 (id=2169): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000a40), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x1c, r1, 0x4d5da1945bcbdf11, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) (fail_nth: 9) 5m10.700212228s ago: executing program 3 (id=2175): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000805) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r3 = memfd_create(&(0x7f00000000c0)='\xe9`\x10\x98[\x82?O3#\xfa\x02\xdc\x96\xa1\xbc\x80\x00+\xb6O', 0x0) fcntl$setpipe(r2, 0x407, 0x8001a0) splice(r2, 0x0, r3, 0x0, 0x200002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x5b, 0x8a, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r6) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000700000014000800000000000000000000000000000000000c0016003f0000000000000039019ea5ae72a43547edb3f17dfc9fc7a9"], 0x34}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) 5m10.07149497s ago: executing program 37 (id=2175): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000805) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r3 = memfd_create(&(0x7f00000000c0)='\xe9`\x10\x98[\x82?O3#\xfa\x02\xdc\x96\xa1\xbc\x80\x00+\xb6O', 0x0) fcntl$setpipe(r2, 0x407, 0x8001a0) splice(r2, 0x0, r3, 0x0, 0x200002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x5b, 0x8a, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r6) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000700000014000800000000000000000000000000000000000c0016003f0000000000000039019ea5ae72a43547edb3f17dfc9fc7a9"], 0x34}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) 2m39.487009758s ago: executing program 4 (id=2581): r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) syz_emit_ethernet(0x118, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0xe2, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @empty, [{0x0, 0x19, "51689209c05602c38ea65a59a8d20cf10f4721a02aeae8ba6124599c49203dbc02733cd0d0698f44cdbd3f5d84ad37b5e7af38b258d90d4495f43100f47318f4bff0596d73f981a22fbb9e0efb5fd1fb8a580c161bc9cb5822a4233baf5b07941c6529c553e450a4d4f81ff19509fc97af68ed80ed63eb64e2ca76348c5a4f04b99b127e8e7425752a9d6a6a58a7643819048ae80b53e934528a999badd4d75f984b68459e765f34b540a1a46bf54a963aeefca5eb5019e35c8a00c8feefcb0cf6358ca9a99833f8a727c88f"}]}}}}}}, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="c02102"], 0xfce1) 2m38.843614242s ago: executing program 4 (id=2582): r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x500}) syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, 0x0) 2m38.681433866s ago: executing program 4 (id=2584): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$tun(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x61, 0x0, 0x0, 0x80000000}]}) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) io_cancel(0x0, 0xfffffffffffffffc, 0x0) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write(r6, &(0x7f0000000300)='(', 0x1) write$uinput_user_dev(r6, &(0x7f0000000400)={'syz0\x00', {0x7, 0x4, 0x6, 0xfffa}, 0x1d, [0x86, 0xc95a, 0x3, 0x3, 0x80, 0x2, 0x1, 0x7f, 0x5, 0x4d, 0xfffffff2, 0x2, 0xa, 0x3, 0xffff2d37, 0x1dd2, 0x6, 0x7, 0x0, 0x80000001, 0x4, 0x7, 0x3, 0x3c5b, 0x3, 0x24, 0xffffffff, 0x1, 0x1f461e2c, 0x2, 0xe661, 0x4, 0x7, 0x3, 0x7fff, 0x4c74, 0x8f00, 0x642, 0x3, 0xa, 0x0, 0x71, 0x7, 0x7, 0x103, 0x3, 0x5, 0x3c, 0x8f, 0x5, 0x6, 0x3, 0x5, 0x8, 0x3, 0x0, 0x80, 0x0, 0x5, 0xfffffff7, 0x8, 0x4, 0x1, 0x40], [0x10000007, 0xffff, 0x12f, 0x8000, 0x10, 0xfffffff3, 0x129432e6, 0xcb, 0xf6, 0xd, 0x2bf, 0x6c9, 0x9, 0xfffffffc, 0x3, 0x0, 0x7, 0x9, 0x2f, 0xe, 0x101, 0x78, 0xea4, 0xa, 0x4, 0x4, 0x8000, 0x800009, 0x400, 0x1, 0x6, 0xfffffffd, 0xff, 0xffff, 0x9, 0x5f31, 0x0, 0x0, 0x6, 0x2, 0x9, 0x4, 0x9, 0x8, 0x9, 0x6, 0x2, 0x0, 0x1, 0x8000, 0xffff, 0x2, 0x7f, 0x9, 0x5, 0x3, 0x4, 0x1, 0x7, 0x6, 0xb, 0x48c93690, 0x2, 0xff], [0x7, 0x4, 0x0, 0x64e, 0xfffffdfe, 0x7fffffff, 0x8d2, 0x9, 0x6, 0x7fff, 0x0, 0x6, 0xb, 0x4, 0x5, 0x5, 0x0, 0x1f0, 0x5, 0x8, 0x86, 0x8, 0x10000009, 0x3e7, 0x2, 0x2, 0x202, 0x2, 0xf, 0x8, 0x4, 0x6d01, 0x100025, 0x3b, 0x3, 0x200, 0x80, 0x3, 0x4, 0x2950bfaf, 0x7, 0xa2, 0x7, 0x53cf697b, 0x5, 0x6, 0x54fe12d2, 0xbf, 0xb, 0x3, 0x400000, 0xfffffff9, 0x1, 0x1, 0x5, 0x1, 0xe, 0x0, 0x120000, 0x3, 0x6, 0x9, 0x5, 0x3], [0x9, 0xbb31, 0x3, 0xb, 0x5, 0x938, 0x6, 0x6, 0x0, 0x5, 0xce7, 0x1ff, 0x6, 0x7, 0x5, 0x2, 0x101, 0x10000, 0x6, 0x7fff, 0xffff, 0xa620, 0x2, 0x5, 0x1, 0x2, 0x7, 0x60a7, 0x6, 0x6, 0xffffffff, 0x80000000, 0x805, 0x8, 0xc8, 0xca2, 0x3, 0xffff, 0x3, 0x9, 0x100, 0x9602, 0xa, 0x2, 0x4, 0x6, 0x1, 0x10000, 0x5, 0x8, 0x2b91, 0xa1f, 0x8, 0x80000009, 0x1, 0x6c1b, 0x0, 0x4, 0x8, 0xb1c, 0x1, 0x200, 0xffff3441, 0xfff]}, 0x45c) write$nbd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="6744a0"], 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r5, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1f, 0x1}}, 0x3c) 2m38.46449272s ago: executing program 4 (id=2585): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="8f2b", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r2}}}], 0x28}}], 0x2, 0x4000c000) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000001140)={{0x12, 0x1, 0x0, 0xbd, 0xf7, 0x13, 0x8, 0x2770, 0x930c, 0x8d6a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2a, 0xc5, 0x98}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r3, 0x0, &(0x7f00000003c0)={0x44, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, &(0x7f0000000100)=0x200009) syz_open_dev$dmmidi(&(0x7f0000000080), 0x200, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_connect(0x1, 0x24, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0x0) 2m35.734094565s ago: executing program 4 (id=2591): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r2, 0x6, 0x3, 0xffffffffffffffff, &(0x7f0000000200)) syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000980)=ANY=[], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0xfffa, 0x5, 0x3, 0x8}, {0x6, 0x3, 0xf7, 0x7}, {0x7, 0x85, 0xf8, 0x8}, {0x7f, 0x1, 0x10}, {0x5, 0xe2, 0x4, 0x6}]}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x208}, {r3, 0x48}, {r1, 0x4080}, {r3, 0x502}, {r4, 0x1040}, {r3, 0x9080}, {r0, 0x82}, {r1, 0x41}], 0x0, 0x0, 0x0, 0x45) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0x541b, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x7f}) close_range(r5, 0xffffffffffffffff, 0x0) 2m30.584849929s ago: executing program 4 (id=2602): r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0xb) r1 = syz_open_dev$ndb(&(0x7f00000001c0), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x1000, 0x8, '9P2000.u'}, 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_INIT(r5, &(0x7f0000001740)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x0, 0xf1}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000004380), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) r6 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) fstat(r6, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, 0x0, 0x4800) io_setup(0x4, &(0x7f0000000100)=0x0) r9 = eventfd2(0x0, 0x80000) io_submit(r8, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000300)="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", 0x1000, 0x1, 0x0, 0x1, r9}]) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x5, 0x65, 0xde, 0x5}, {0x800, 0x10, 0x4, 0x10001}]}, 0x10) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) socket$rxrpc(0x21, 0x2, 0x2) ioctl$NBD_DO_IT(r1, 0xab03) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r10 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r10, 0x9362, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r10, 0x9362, 0x0) 2m15.319097235s ago: executing program 38 (id=2602): r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0xb) r1 = syz_open_dev$ndb(&(0x7f00000001c0), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x1000, 0x8, '9P2000.u'}, 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_INIT(r5, &(0x7f0000001740)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x0, 0xf1}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000004380), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) r6 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) fstat(r6, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, 0x0, 0x4800) io_setup(0x4, &(0x7f0000000100)=0x0) r9 = eventfd2(0x0, 0x80000) io_submit(r8, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000300)="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", 0x1000, 0x1, 0x0, 0x1, r9}]) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x5, 0x65, 0xde, 0x5}, {0x800, 0x10, 0x4, 0x10001}]}, 0x10) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) socket$rxrpc(0x21, 0x2, 0x2) ioctl$NBD_DO_IT(r1, 0xab03) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r10 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r10, 0x9362, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r10, 0x9362, 0x0) 11.041521958s ago: executing program 9 (id=2972): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="8000000003010103000000000000000000004a258b590180060003400002000006000340000400001400198008000200000300000800010000028005000200030000002c000480280002800c00034000000000002a81c86fb2ffea9d4a891a83f35c92f300ded90500010000000000050002000900000005000200010000000800034000002000"/144], 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x20000804) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r4, 0x5412, &(0x7f0000000080)=0x13) ioctl$TIOCL_GETMOUSEREPORTING(r4, 0x5412, &(0x7f00000006c0)=0x1a) 10.035070986s ago: executing program 9 (id=2975): r0 = syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x172f, 0x500, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xd9}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x18, &(0x7f0000000100)={0x0, 0x0, 0x3, {0x3, 0x0, '`'}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 8.647038143s ago: executing program 1 (id=2981): syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd, 0x0, 0x20000000, 0x8020, 0x0, 0x0, {0x2}}) r0 = memfd_secret(0x0) mmap$IORING_OFF_SQES(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x25) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5393, &(0x7f0000000000)) 8.483951117s ago: executing program 1 (id=2982): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000440)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) syz_open_dev$loop(&(0x7f0000000240), 0x20364, 0x1) keyctl$chown(0x4, 0x0, 0x0, 0x0) setgroups(0x1, &(0x7f0000000340)=[0x0]) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="17042db67000b6751986606f381c8af5b095a82bbf53a9470e72b51d2606c8ebb6b1ae866b8e21fef61e81994dd41003958a7d92bd47efa4c8124d788ee1713b322ef09a3fe6a1bbd54495e42b84813cacb843467bcc1cc22500"/101, @ANYRES32=r6, @ANYBLOB="0500080007000000"], 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x800) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYRES16=r5], 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r7, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r7, &(0x7f0000000300)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) recvmsg(r7, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 7.532810723s ago: executing program 1 (id=2983): ioctl$PAGEMAP_SCAN(0xffffffffffffffff, 0xc0606610, &(0x7f0000000000)={0x60, 0x0, &(0x7f000007c000/0x4000)=nil, &(0x7f0000839000/0x1000)=nil, 0x0, &(0x7f0000000700), 0x0, 0x2}) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001ddf8208c007121522300000000109021b0001000000010904000001faf40d0009058203"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0x2c0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2c0, 0xffffffff, 0xffffffff, 0x2c0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x33}, @remote, [], [], 'batadv_slave_0\x00', 'pimreg\x00'}, 0x0, 0xa8, 0xd0, 0x60030000, {0x0, 0xff000000}}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r1 = eventfd(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x90) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000001c0)={0x0, 0x1, 0x0, &(0x7f0000000c80)=""/138, 0x0}) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f0000000480)=""/102, &(0x7f0000000ac0)=""/74}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000a00)={0x4, 0x0, [{0x1, 0xc9, &(0x7f0000000b80)=""/201}, {0x1, 0x62, &(0x7f00000007c0)=""/98}, {0x1000, 0xb9, &(0x7f0000000700)=""/185}, {0x0, 0x9, &(0x7f0000000900)=""/43}]}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)=0x20000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x30}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = syz_open_dev$sg(0x0, 0x0, 0x8002) ioctl$SG_IO(r3, 0x2285, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) write$sndseq(r4, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}], 0x1c) write$sndseq(r4, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr={0x2, 0x5}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"448cc880fe353ca0f2c2e953"}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw32}], 0xc4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 7.388513827s ago: executing program 8 (id=2984): r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) socket$inet6_udplite(0xa, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = socket$key(0xf, 0x3, 0x2) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0xa201, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045006, &(0x7f0000000040)=0xc) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000640)=0x10) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000040)={{0x80}, 'port0\x00', 0xe3, 0x1b0407, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) read(0xffffffffffffffff, &(0x7f0000000280)=""/4096, 0x1000) socket$inet6(0xa, 0x6, 0x1) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x6400, 0x0) 6.575859491s ago: executing program 5 (id=2985): r0 = socket$tipc(0x1e, 0x5, 0x0) pread64(r0, &(0x7f0000000000)=""/111, 0x6f, 0x9) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) 6.401139588s ago: executing program 9 (id=2986): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_emit_vhci(&(0x7f00000002c0)=ANY=[@ANYBLOB="fb39d233bd4931398309b70f25261968c7ed3367c0586f8313"], 0x9) acct(&(0x7f0000000080)='./file0\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0xc0b45545, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000005c210000"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x10}, 0x1c) fcntl$setpipe(0xffffffffffffffff, 0x408, 0x0) gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_128={{0x303}, "cfc85eb51b0ace6a", "4617a9f6040839230fb7fead776dd8dc", "3f4051c4", "a44a889722b66244"}, 0x28) recvmmsg(r3, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvfrom$inet6(r3, 0x0, 0x1000000, 0x0, 0x0, 0x0) 6.397607258s ago: executing program 8 (id=2987): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x2, 0x0, 0x0, 0x3e7}, [@call={0x85, 0x0, 0x0, 0xbf}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0cc4c53e", 0x4}], 0x1}, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x1b1c, 0x1b3e, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0xc6, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x5, 0x1}}}}}]}}]}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f00000001c0), r3) setxattr$incfs_metadata(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480), &(0x7f0000000880)="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", 0x1000, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x1c, r5, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r4) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r6, @ANYRES32, @ANYBLOB="24002d801a0001"], 0x64}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r3) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x40002, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_mmap}, {@posixacl}], [{@fsmagic={'fsmagic', 0x3d, 0x25fbdf9b}}]}}) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00032bbd7000fedb0004000000000008000400ffffffff090001006861736800000000"], 0x30}, 0x1, 0x0, 0x0, 0x844}, 0x1) syz_usb_control_io$hid(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x2, 0x0, 0x0, 0x3e7}, [@call={0x85, 0x0, 0x0, 0xbf}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) socket$alg(0x26, 0x5, 0x0) (async) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) (async) accept4(r0, 0x0, 0x0, 0x0) (async) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0cc4c53e", 0x4}], 0x1}, 0x0) (async) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x1b1c, 0x1b3e, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0xc6, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x5, 0x1}}}}}]}}]}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) (async) syz_genetlink_get_family_id$nfc(&(0x7f00000001c0), r3) (async) setxattr$incfs_metadata(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480), &(0x7f0000000880)="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", 0x1000, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nbd(&(0x7f0000000740), 0xffffffffffffffff) (async) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x1c, r5, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r4) (async) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r6, @ANYRES32, @ANYBLOB="24002d801a0001"], 0x64}}, 0x0) (async) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r3) (async) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x40002, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_mmap}, {@posixacl}], [{@fsmagic={'fsmagic', 0x3d, 0x25fbdf9b}}]}}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00032bbd7000fedb0004000000000008000400ffffffff090001006861736800000000"], 0x30}, 0x1, 0x0, 0x0, 0x844}, 0x1) (async) syz_usb_control_io$hid(r2, 0x0, 0x0) (async) 6.397047357s ago: executing program 5 (id=2988): r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x8000) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000100)=""/134) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000004080000000000000003000000000000000000000002000000000000000000000000000002000000000000000000000004"], 0x0, 0x56, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x0, 0x0}, 0x8) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$IPCTNL_MSG_EXP_NEW(r3, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x40, 0x0, 0x2, 0x201, 0x0, 0x0, {0x3, 0x0, 0x2}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x100000}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xa9d}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x6}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0x2404c044}, 0xc000) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000480)="1a5121af9c2dd3e92225", 0xa}, {&(0x7f0000000580)="2314a4d64dd3fb55c3dc8fc2b2149cf6f6b741076617c39e1226b7fee89eff13a6ef10a45611107f09ac424a4f6efca3509dca47f989bd8def635d0d8c925417f7df3cdb89b150cdfa28507ef857e3209d", 0x51}], 0x2) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r5, 0x4) mq_timedreceive(r4, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x10, 0x5, &(0x7f0000000400)=@raw=[@tail_call], 0x0, 0xa, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2, r1, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) 6.158682872s ago: executing program 5 (id=2989): madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0xe0000, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_WATCH_KEY(0x20, r2, 0xffffffffffffffff, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0x10) 5.633351028s ago: executing program 5 (id=2990): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) (async, rerun: 64) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) (rerun: 64) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) (async, rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (rerun: 64) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r3 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) (async) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000dc0)={&(0x7f0000000240)=[0x0, 0x0, 0x0], &(0x7f0000000200), 0x3}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r3, 0xc01864ba, &(0x7f0000000300)={0x11, r4}) (async) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) (async) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000001200)={0x50, 0x0, 0x0, {0x7, 0x27, 0x0, 0x500000}}, 0x50) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', 0x0, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@known='user.syz\x00') write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000200)={0x10}, 0x10) syz_usb_connect(0x0, 0x3e, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000b9c72040ac05008628d00102030109022c0001000000000904ba00020e0100e7090500000000000000080b955d"], 0x0) 5.017146683s ago: executing program 9 (id=2992): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000001780)={&(0x7f0000000500)=ANY=[@ANYBLOB="cc020000210a0108fdffffff0000000000000000630003"], 0x2cc}}, 0x0) write(r1, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, 0x0, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r6, 0x29, 0x22, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure_enabled\x00', 0x26e1, 0x0) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r7, 0x8b04, &(0x7f0000000000)={'veth1_to_batadv\x00', @random="010000001300"}) r8 = syz_open_dev$loop(&(0x7f0000000340), 0x3, 0x84000) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x183600, 0x0) ioctl$LOOP_CONFIGURE(r8, 0x4c0a, &(0x7f0000000080)={r9, 0x0, {0x0, 0x0, 0x0, 0x8000000, 0xb, 0x0, 0x0, 0x0, 0x11, "4874ef095b775b5e51210c4037a557f800ff97aa6b42683995845c8c3ce42e76d4db19d512f6f28300", "eba9d749fdc2dedff9641c2773c54efce1fa87820dae06070446988b8770438b12e6b80c265fdce83841f0f230d1f4fe7b5ba021316c17fb5112d7d0f278e48a", "c41751ca16a23f839af552fb8500010000000000003203a6c188ec22bd7c4549", [0x0, 0x1]}}) ioctl$LOOP_GET_STATUS(r8, 0x4c07, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) 4.916059332s ago: executing program 5 (id=2993): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup(r2) socket$nl_generic(0x10, 0x3, 0x10) syz_clone3(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) timer_gettime(0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) socket$inet(0x2, 0x2, 0x1) sendmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000880), 0x0, 0x0, 0x0, 0xe0000000}, 0x40) r5 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, 0x0) r6 = openat$tun(0xffffffffffffff9c, 0x0, 0x400100, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x1000}) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) 4.915643032s ago: executing program 8 (id=2994): madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0xe0000, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_WATCH_KEY(0x20, r2, 0xffffffffffffffff, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0x10) 3.316448274s ago: executing program 8 (id=2996): r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4a}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) socket$inet6_udplite(0xa, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = socket$key(0xf, 0x3, 0x2) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0xa201, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045006, &(0x7f0000000040)=0xc) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c}}, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000040)={{0x80}, 'port0\x00', 0xe3, 0x1b0407, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) read(0xffffffffffffffff, &(0x7f0000000280)=""/4096, 0x1000) socket$inet6(0xa, 0x6, 0x1) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x6400, 0x0) 2.942148886s ago: executing program 7 (id=2997): bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000140), 0x4) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x8c540) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000640)={0x10, 0x3, 0x1, 'queue1\x00', 0x4}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x74, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x10000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x9}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xffffffff}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f0000000500)={&(0x7f0000000100), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x40, 0x0, 0x7, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x8eaf}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}]}, 0x40}}, 0x24000000) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x50, 0x3, 0x8, 0x507, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_RETRANS={0x8}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x6}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x4008000}, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(r3) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="680000000206010300000000fffff000000000000500010006000000050005000a0000000900020073797a32000000000500040000000000140007800800064000000000080013400000004011000300686173683a6970"], 0x68}}, 0x0) 2.921657735s ago: executing program 1 (id=2998): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000980)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000002c0)) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000180), 0x4) syz_emit_ethernet(0xfdef, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaa90aaaaaaaaaaaaaaaaaa86dd6092c01f17082f00fe8000000000000800000000000000bb00000000000000000000ffff00000000242065580000000000000021000086dd080088be4305000f100000000140000000000000080022eb00000000200000000200000000000000008000"/122], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) syz_emit_ethernet(0x68, &(0x7f0000005a40)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "75e700", 0x32, 0x3a, 0x0, @dev, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "a3579e", 0x0, 0x2c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, [], "6be2"}}}}}}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x24, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x1ec, r4, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x68}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x3ff}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x43ad}]}, @TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff7fff}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xf}]}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe0e8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf94}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xef}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}]}]}, 0x1ec}}, 0x20000004) r5 = getpid() prlimit64(r5, 0xe, 0x0, &(0x7f0000000000)) 2.846160017s ago: executing program 5 (id=2999): r0 = socket$nl_rdma(0x10, 0x3, 0x14) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000011000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="000000000000000014001a80100004800c000680"], 0x34}}, 0x0) sendmsg$can_j1939(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x1d, r3, 0x1, {0x2, 0xff, 0x1}, 0xff}, 0x18, &(0x7f00000000c0)={&(0x7f0000000380)="6fe2e8ff6cafef01fd2e1595b12960bf8083501904382a43078e3dd1293779dd304771dd326aaf923c5c869e7ee04d6368a75f1cfcbda91482079d2f17f671fe30decea563d0472d656f68f0a60cce65c9c57d62d1b5d8adc813eb1049c40f16c1e20414ae4b4fe598774836b7a0bfd603ee7996c61bbbec69f8028ac711a56b89f6fdcc7735d677f04d5d8356badbe496b95fabbae3926572fe09749d5da909657a94125b4548519f992bd0046680e6a92912ccd04d64742807b6ba7740970b995a9735eb25248ce172681f0dbac9a58e7d25e3ed15dd05e68aa98ee5db9793a4349d257c2e27dccc8e", 0xea}, 0x1, 0x0, 0x0, 0x80}, 0x20044840) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) r5 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_SLAVE_FORCE(r5, 0x706, 0x132) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)={{0x1, 0x1, 0x18, r4, {0x0}}, './file0\x00'}) mount$overlay(0x0, &(0x7f0000000480)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000540)={[{@workdir={'workdir', 0x3d, './bus'}}, {@metacopy_on}, {@metacopy_on}], [{@fowner_gt={'fowner>', r6}}]}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f00000001c0)='./file0\x00', r7, &(0x7f0000000200)='./bus/file0\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="180000001114010027bd7000fcdbeb2508004b00287c0e00"], 0x18}, 0x1, 0x0, 0x0, 0x20080}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r8, &(0x7f0000000000)='\x00', 0x1, 0x2000c850, &(0x7f0000000140)={0x2, 0x4e24, @dev}, 0x10) r9 = socket$inet(0x2b, 0x801, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000100), 0xfecc) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r11, 0xae60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r10, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x8, &(0x7f0000000040)="5f4ac7c4216632f8bdb81e2058edd7db", 0x10) syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="120100009c147010861246205bb4018203010902240001000000000904000002ff04010009050a"], 0x0) 2.705623767s ago: executing program 9 (id=3000): openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x481, 0x0) syz_usb_connect$hid(0xf63067478e218e8, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000000000)={@private=0xa010101, @empty, 0x1, "4ef7289910e0843a8f13f2fe244b73fb24e0fe49951c925bca907f6a609d8f49"}, 0x3c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000021c00000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a54000000060a0b040000000000000000020000002800048024d8327cb181d00001800a00010072616e676500000014000280080001400000000a08f30140000000000900010073797a300000000009000200730100000000000014007ecbc2c9a9c0c4ef0000000000000000000a"], 0x7c}}, 0x0) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0xc0000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x25dfdbff, 0x4000000}, 0xc) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000100)={0x0, 0x0, r2}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x143042, 0x83) syz_emit_vhci(&(0x7f0000000280)=ANY=[@ANYBLOB="043e1f0a00c9000201"], 0x22) 2.24402843s ago: executing program 1 (id=3001): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x30, &(0x7f0000000440)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e22, @private=0xa010102}]}, &(0x7f00000004c0)=0x10) pipe(0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="f7790066baa00066b86b4266ef66ba420066b8e20066ef0f29902cbb0000c4e2b1ba8c88d9000000666666440f38826b410f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x49}], 0x1, 0x43, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) socket$inet6(0xa, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x80000000000008}, 0x18) close(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0x1c, 0x0, 0x0) read$msr(r4, &(0x7f0000032680)=""/102400, 0x19000) ioperm(0x0, 0xe4d, 0x2) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x1f, 0x0) ioperm(0x6, 0x4, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 1.965078597s ago: executing program 7 (id=3002): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_emit_vhci(&(0x7f00000002c0)=ANY=[@ANYBLOB="fb39d233bd4931398309b70f25261968c7ed3367c0586f8313"], 0x9) acct(&(0x7f0000000080)='./file0\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0xc0b45545, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000005c210000"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x10}, 0x1c) fcntl$setpipe(0xffffffffffffffff, 0x408, 0x0) gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_128={{0x303}, "cfc85eb51b0ace6a", "4617a9f6040839230fb7fead776dd8dc", "3f4051c4", "a44a889722b66244"}, 0x28) recvmmsg(r3, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvfrom$inet6(r3, 0x0, 0x1000000, 0x0, 0x0, 0x0) 1.963300358s ago: executing program 8 (id=3003): openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x481, 0x0) syz_usb_connect$hid(0xf63067478e218e8, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000000000)={@private=0xa010101, @empty, 0x1, "4ef7289910e0843a8f13f2fe244b73fb24e0fe49951c925bca907f6a609d8f49"}, 0x3c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000021c00000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a54000000060a0b040000000000000000020000002800048024d8327cb181d00001800a00010072616e676500000014000280080001400000000a08f30140000000000900010073797a300000000009000200730100000000000014007ecbc2c9a9c0c4ef0000000000000000000a"], 0x7c}}, 0x0) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0xc0000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x25dfdbff, 0x4000000}, 0xc) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000100)={0x0, 0x0, r2}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x143042, 0x83) syz_emit_vhci(&(0x7f0000000280)=ANY=[@ANYBLOB="043e1f0a00c9000201"], 0x22) 1.549255278s ago: executing program 1 (id=3004): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000805) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r3 = memfd_create(&(0x7f00000000c0)='\xe9`\x10\x98[\x82?O3#\xfa\x02\xdc\x96\xa1\xbc\x80\x00+\xb6O', 0x0) fcntl$setpipe(r2, 0x407, 0x8001a0) splice(r2, 0x0, r3, 0x0, 0x200002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x5b, 0x8a, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000700000014000800000000000000000000000000000000000c0016003f0000000000000039019ea5ae72a43547edb3f17dfc9fc7a9"], 0x34}}, 0x0) 1.063380796s ago: executing program 7 (id=3005): mkdirat(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000480)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="0400"/12, @ANYBLOB="32283b42fae0859b8526757bb696e4", @ANYRES64=0x0], 0x20) r2 = socket(0x1, 0x3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000680), 0x0}, 0x20) close(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0xec, &(0x7f00000000c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000100), 0x0, 0x0, 0xa6, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x8a, &(0x7f0000000240)={0x42, 0x1}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x400000000000203, 0x10122, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) 640.154627ms ago: executing program 7 (id=3006): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @random="ec87efe3aa48", 'nicvf0\x00'}}, 0x1e) 519.737579ms ago: executing program 7 (id=3007): mkdirat(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000480)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="0400"/12, @ANYBLOB="32283b42fae0859b8526757bb696e4", @ANYRES64=0x0], 0x20) r2 = socket(0x1, 0x3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000680), 0x0}, 0x20) close(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0xec, &(0x7f00000000c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000100), 0x0, 0x0, 0xa6, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet_sctp(0x2, 0x5, 0x84) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) madvise(&(0x7f000041c000/0x2000)=nil, 0x2000, 0x8) 444.602082ms ago: executing program 9 (id=3008): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000805) socket$inet6_udp(0xa, 0x2, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\xe9`\x10\x98[\x82?O3#\xfa\x02\xdc\x96\xa1\xbc\x80\x00+\xb6O', 0x0) fcntl$setpipe(r1, 0x407, 0x8001a0) splice(r1, 0x0, r2, 0x0, 0x200002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x5b, 0x8a, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000700000014000800000000000000000000000000000000000c0016003f0000000000000039019ea5ae72a43547edb3f17dfc9fc7a9"], 0x34}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) 439.358948ms ago: executing program 8 (id=3009): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000180)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socket$inet6(0xa, 0x1, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f00000000c0)={0x81, 0xd, 0x2c2f, 0x7f, 0x1, "1381146fee396d8d24902b030211e952c832fe"}) ioctl$TIOCSTI(r5, 0x5412, &(0x7f00000018c0)=0x13) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000007c0)=@newtaction={0xcc, 0x30, 0xffff, 0xfffffffe, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) write$uinput_user_dev(r3, &(0x7f00000008c0)={'syz0\x00', {0x8, 0x1, 0xa, 0xe8a}, 0x4, [0x2, 0x10, 0xf1, 0x5, 0x8, 0x3, 0x6, 0x8001, 0x7, 0x401, 0x388e, 0xd, 0x6, 0x8, 0xfeb9, 0x2, 0x100, 0x5, 0x0, 0xd, 0x1149835, 0x2, 0x6, 0x9f9, 0x20000, 0x6, 0x1000, 0x7f, 0x3ff, 0x7fff, 0x8, 0x400, 0x9, 0x3, 0x3, 0x3, 0x1, 0x81, 0x70, 0x7f, 0xc137, 0xfffffffb, 0xc3, 0xa0, 0x38, 0x9, 0x8001, 0x2, 0x4, 0xf9d2, 0x5, 0xfff, 0x4, 0x1, 0x8, 0xb6, 0x0, 0x4, 0x8, 0x1, 0xa3, 0x5, 0x3, 0x5], [0x4, 0x4, 0x2, 0x8, 0x1, 0x3, 0x6, 0x81, 0xffffffff, 0xa96, 0x0, 0x3, 0x10001, 0x7, 0x58, 0x10001, 0xd01d, 0xfffffff9, 0xfffffff8, 0x9, 0x5, 0x5, 0xffff, 0xa5a5, 0x4, 0x5, 0x8001, 0x80000001, 0x9, 0x5, 0x5221, 0x648e, 0x4, 0x9, 0x9, 0x7, 0x1ff, 0x81, 0x9, 0x4, 0x4, 0x0, 0x9, 0xff, 0x400, 0x61ca, 0x81, 0x8, 0x5, 0x4, 0x6, 0x401, 0x4bd0, 0x6d04, 0x1, 0x5, 0xffffffff, 0x6, 0x521b, 0x400, 0x4, 0x3ff, 0x5], [0xfffffffc, 0xd7, 0x4d90, 0x5, 0x3ff, 0x7, 0x6, 0x6, 0x8, 0xa, 0x9, 0xffff958e, 0x9, 0x0, 0x8, 0x1ff, 0xe, 0x6, 0x8001, 0x8000, 0xfffffbd3, 0x7fff, 0x3, 0x2, 0x6, 0xf75, 0x101, 0x6d713a9d, 0x81, 0x1, 0x4, 0x2, 0x9db, 0x10, 0xfffffe00, 0x6, 0xfe, 0x4, 0x8, 0x9, 0x80000001, 0x9d, 0x0, 0x5, 0x14, 0xe, 0x7, 0x38462842, 0x80000001, 0x7ff, 0x5, 0x1ff, 0x2, 0xcb, 0x9, 0x9, 0x4, 0x8, 0x3f, 0x3, 0x1000, 0x8001, 0x142, 0x3], [0x401, 0xdf5, 0x4, 0x8, 0x0, 0x800, 0x9, 0xffff, 0x101, 0x8, 0x66e6, 0xffffffff, 0x8, 0x9, 0x0, 0xb5, 0x10, 0x7, 0x7, 0x6, 0xf, 0x8001, 0x2, 0xb3, 0x5, 0x401, 0x7, 0x80, 0x8, 0xc, 0x6, 0x7, 0x2f7, 0x101, 0x7, 0xfbd, 0x7fffffff, 0x7, 0x52, 0x400, 0x101, 0x3, 0x2, 0x5, 0x2, 0x7e, 0x2335, 0x6, 0x3, 0xf, 0x3a7, 0x0, 0x6, 0x9624, 0x18, 0x9, 0x2, 0xc842, 0x1, 0x401, 0x8, 0x10000, 0x8, 0xfff]}, 0x45c) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000040)={'dvmrp0\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x0, 0xd}}) 0s ago: executing program 7 (id=3010): r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e00000000000000000018000280080002001100000004000100080004"], 0x44}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100006ef10dfbdd673e5c4f097e4cb7e087148981bf3bcc8c0d804fe58740cc1b078929ea3d5262e605a953dce9dacf47b2c1fceed49128e76c2565afc1c99333453da776c034520e39a8512d355cc47554f7ddf8a5b07d8cfd9a6b1b94f0a3ee58db06573bd979232707e7327e118a0446e30fcb92963cf76675896165af2323165fb86c3c1c0950919713", @ANYRES16=r2, @ANYRES16=r4], 0x138}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newaddr={0x18, 0x14, 0x4}, 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32=r1, @ANYBLOB="020000000000800080001200080001007674693674000200"], 0xa0}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x400000000000235, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRES16], 0x7c}}, 0x0) kernel console output (not intermixed with test programs): 9910] usb 9-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 1269.280486][ T9910] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1269.291063][ T9910] usb 9-1: config 0 descriptor?? [ 1269.510021][ T9910] hdpvr 9-1:0.0: firmware version 0x0 dated [ 1269.516225][ T9910] hdpvr 9-1:0.0: untested firmware, the driver might not work. [ 1269.717993][ T9910] hdpvr 9-1:0.0: device init failed [ 1269.723624][ T9910] hdpvr 9-1:0.0: probe with driver hdpvr failed with error -12 [ 1269.754498][ T9910] usb 9-1: USB disconnect, device number 26 [ 1269.981364][ T8917] gspca_sq930x: reg_w 0105 bf00 failed -71 [ 1270.051341][ T8917] sq930x 5-1:0.0: probe with driver sq930x failed with error -71 [ 1270.081494][ T8917] usb 5-1: USB disconnect, device number 4 [ 1270.111349][ T51] gspca_sq930x: reg_w 0105 bf00 failed -71 [ 1270.173498][ T51] sq930x 8-1:0.0: probe with driver sq930x failed with error -71 [ 1270.180392][ T8] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 1270.224904][ T51] usb 8-1: USB disconnect, device number 28 [ 1270.334356][ T8] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1270.343148][ T8] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1270.356501][ T8] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1270.366558][ T8] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1270.379623][ T8] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 1270.389198][ T8] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1270.400744][ T8] usb 6-1: Product: syz [ 1270.405640][ T8] usb 6-1: Manufacturer: syz [ 1270.417447][ T8] cdc_wdm 6-1:1.0: skipping garbage [ 1270.427997][ T8] cdc_wdm 6-1:1.0: skipping garbage [ 1270.440763][ T8] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 1270.447155][ T8] cdc_wdm 6-1:1.0: Unknown control protocol [ 1271.589621][ T9910] usb 6-1: USB disconnect, device number 17 [ 1271.822518][T18198] nbd: must specify an index to disconnect [ 1271.829704][T18198] netlink: 56 bytes leftover after parsing attributes in process `syz.8.2463'. [ 1272.106050][T18199] kvm: pic: non byte write [ 1272.287511][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 1272.287528][ T29] audit: type=1400 audit(1731114666.490:2020): avc: denied { read } for pid=18200 comm="syz.9.2465" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1272.372311][ T29] audit: type=1400 audit(1731114666.530:2021): avc: denied { open } for pid=18200 comm="syz.9.2465" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1273.408182][T18218] netlink: 596 bytes leftover after parsing attributes in process `syz.4.2467'. [ 1273.914013][ T29] audit: type=1400 audit(1731114668.120:2022): avc: denied { mount } for pid=18214 comm="syz.8.2468" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 1274.172960][T18220] netlink: 24 bytes leftover after parsing attributes in process `syz.8.2468'. [ 1274.472188][T18230] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2469'. [ 1274.482756][T18230] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2469'. [ 1274.776248][ T29] audit: type=1400 audit(1731114668.980:2023): avc: denied { unmount } for pid=10394 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 1275.572919][T18245] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 1275.621323][ T29] audit: type=1400 audit(1731114669.820:2024): avc: denied { append } for pid=18248 comm="syz.4.2475" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1275.921244][T17356] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 1275.991506][ T8] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 1276.103611][T17356] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1276.140639][T17356] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1276.167883][T17356] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 1276.200251][ T8] usb 6-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 1276.215081][T17356] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1276.246867][ T8] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1276.277181][ T8] usb 6-1: Product: syz [ 1276.291249][T17356] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1276.300301][T17356] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1276.308775][ T8] usb 6-1: Manufacturer: syz [ 1276.327042][ T8] usb 6-1: SerialNumber: syz [ 1276.424077][ T8] usb 6-1: config 0 descriptor?? [ 1276.429998][T17356] usb 5-1: config 0 descriptor?? [ 1276.737484][ T8] usb 6-1: USB disconnect, device number 18 [ 1276.865343][T17356] plantronics 0003:047F:FFFF.0009: No inputs registered, leaving [ 1276.897178][T17356] plantronics 0003:047F:FFFF.0009: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 1277.205310][T18261] netlink: 92 bytes leftover after parsing attributes in process `syz.8.2479'. [ 1280.634801][T17356] usb 5-1: reset high-speed USB device number 5 using dummy_hcd [ 1280.922164][T17356] usb 5-1: device firmware changed [ 1280.939796][T13627] usb 5-1: USB disconnect, device number 5 [ 1281.361360][T13627] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 1281.420230][T18290] netlink: 'syz.7.2487': attribute type 29 has an invalid length. [ 1281.525004][T13627] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1281.583464][T13627] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 1281.657644][T13627] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 1281.684988][T13627] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 1281.712477][T13627] usb 5-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 1281.736580][T13627] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1281.759610][T13627] usb 5-1: config 0 descriptor?? [ 1281.963863][ T29] audit: type=1400 audit(1731114676.160:2025): avc: denied { ioctl } for pid=18293 comm="syz.9.2489" path="socket:[52382]" dev="sockfs" ino=52382 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1282.820761][ T29] audit: type=1400 audit(1731114676.160:2026): avc: denied { connect } for pid=18293 comm="syz.9.2489" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1282.856397][T13627] hdpvr 5-1:0.0: firmware version 0x0 dated [ 1282.881463][T13627] hdpvr 5-1:0.0: untested firmware, the driver might not work. [ 1282.928312][ T29] audit: type=1400 audit(1731114677.130:2027): avc: denied { getopt } for pid=18293 comm="syz.9.2489" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1282.956029][T18304] FAULT_INJECTION: forcing a failure. [ 1282.956029][T18304] name failslab, interval 1, probability 0, space 0, times 0 [ 1282.968793][T18304] CPU: 1 UID: 0 PID: 18304 Comm: syz.5.2492 Not tainted 6.12.0-rc6-syzkaller-00225-g50643bbc9eb6 #0 [ 1282.979573][T18304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 1282.989646][T18304] Call Trace: [ 1282.992913][T18304] [ 1282.995835][T18304] dump_stack_lvl+0x16c/0x1f0 [ 1283.000507][T18304] should_fail_ex+0x497/0x5b0 [ 1283.005177][T18304] ? fs_reclaim_acquire+0xae/0x150 [ 1283.010286][T18304] should_failslab+0xc2/0x120 [ 1283.014959][T18304] __kmalloc_node_noprof+0xd1/0x430 [ 1283.020148][T18304] ? binder_mmap+0x2c5/0x670 [ 1283.024731][T18304] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 1283.030191][T18304] __kvmalloc_node_noprof+0xad/0x1a0 [ 1283.035474][T18304] binder_alloc_mmap_handler+0x1f5/0x850 [ 1283.041109][T18304] binder_mmap+0x3a8/0x670 [ 1283.045532][T18304] ? __init_rwsem+0x12d/0x1b0 [ 1283.050200][T18304] mmap_region+0x1257/0x28f0 [ 1283.054787][T18304] ? __pfx_mmap_region+0x10/0x10 [ 1283.059717][T18304] ? avc_has_perm_noaudit+0x61/0x3a0 [ 1283.065023][T18304] ? file_has_perm+0x280/0x350 [ 1283.069797][T18304] ? bpf_lsm_mmap_addr+0x9/0x10 [ 1283.074640][T18304] ? security_mmap_addr+0x6c/0x1e0 [ 1283.079744][T18304] ? __get_unmapped_area+0x26b/0x420 [ 1283.085020][T18304] do_mmap+0xc00/0xfc0 [ 1283.089084][T18304] vm_mmap_pgoff+0x1ba/0x360 [ 1283.093670][T18304] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 1283.098785][T18304] ? __fget_files+0x244/0x3f0 [ 1283.103464][T18304] ksys_mmap_pgoff+0x32c/0x5c0 [ 1283.108218][T18304] ? __pfx_ksys_write+0x10/0x10 [ 1283.113077][T18304] __x64_sys_mmap+0x125/0x190 [ 1283.117747][T18304] do_syscall_64+0xcd/0x250 [ 1283.122238][T18304] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1283.128127][T18304] RIP: 0033:0x7f32d4b7e719 [ 1283.132531][T18304] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1283.152155][T18304] RSP: 002b:00007f32d58d1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 1283.160556][T18304] RAX: ffffffffffffffda RBX: 00007f32d4d35f80 RCX: 00007f32d4b7e719 [ 1283.168517][T18304] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00000000200c0000 [ 1283.176474][T18304] RBP: 00007f32d58d1090 R08: 0000000000000004 R09: 0000000000000000 [ 1283.184436][T18304] R10: 0000000000000011 R11: 0000000000000246 R12: 0000000000000002 [ 1283.192397][T18304] R13: 0000000000000000 R14: 00007f32d4d35f80 R15: 00007ffdc8f0cc78 [ 1283.200368][T18304] [ 1283.227576][T18304] binder_alloc: binder_alloc_mmap_handler: 18303 200c0000-200c2000 alloc page array failed -12 [ 1283.264705][T17356] usb 9-1: new high-speed USB device number 27 using dummy_hcd [ 1283.587278][T13627] hdpvr 5-1:0.0: device init failed [ 1283.600185][T13627] hdpvr 5-1:0.0: probe with driver hdpvr failed with error -12 [ 1283.624874][T13627] usb 5-1: USB disconnect, device number 6 [ 1283.651280][T17356] usb 9-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 1283.660581][T17356] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1284.217497][T17356] usb 9-1: Product: syz [ 1284.233036][T17356] usb 9-1: Manufacturer: syz [ 1284.244798][T17356] usb 9-1: SerialNumber: syz [ 1284.257233][T17356] r8152-cfgselector 9-1: Unknown version 0x0000 [ 1284.287545][T17356] r8152-cfgselector 9-1: config 0 descriptor?? [ 1285.626878][ T51] r8152-cfgselector 9-1: USB disconnect, device number 27 [ 1285.671281][ T5837] Bluetooth: hci3: command 0x1003 tx timeout [ 1285.677696][T14287] Bluetooth: hci3: Opcode 0x1003 failed: -110 [ 1286.864959][T13627] usb 5-1: new full-speed USB device number 7 using dummy_hcd [ 1287.680766][T13627] usb 5-1: config 252 has an invalid interface number: 254 but max is 0 [ 1287.940873][T13627] usb 5-1: config 252 has no interface number 0 [ 1287.948477][T13627] usb 5-1: config 252 interface 254 has no altsetting 0 [ 1288.009553][T13627] usb 5-1: New USB device found, idVendor=057c, idProduct=2200, bcdDevice=46.29 [ 1288.009647][T13627] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1288.009709][T13627] usb 5-1: Product: syz [ 1288.009765][T13627] usb 5-1: Manufacturer: syz [ 1288.009821][T13627] usb 5-1: SerialNumber: syz [ 1288.252553][T13627] bfusb 5-1:252.254: probe with driver bfusb failed with error -5 [ 1288.824036][T13627] usb 5-1: USB disconnect, device number 7 [ 1288.870331][ T5837] Bluetooth: hci3: sending frame failed (-49) [ 1288.877742][T14287] Bluetooth: hci3: Opcode 0x1003 failed: -49 [ 1289.215562][T14287] Bluetooth: hci3: sending frame failed (-49) [ 1289.223631][ T5837] Bluetooth: hci3: Opcode 0x1003 failed: -49 [ 1289.271505][ T8] usb 8-1: new high-speed USB device number 29 using dummy_hcd [ 1289.421592][ T8] usb 8-1: Using ep0 maxpacket: 32 [ 1289.477844][ T8] usb 8-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=cc.d7 [ 1289.495475][ T8] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1289.524495][ T8] usb 8-1: config 0 descriptor?? [ 1289.584498][ T8] gspca_main: sq930x-2.14.0 probing 041e:403c [ 1290.791462][ T8] gspca_sq930x: reg_w 0105 bf00 failed -71 [ 1290.851339][ T8] sq930x 8-1:0.0: probe with driver sq930x failed with error -71 [ 1290.866561][ T8] usb 8-1: USB disconnect, device number 29 [ 1291.831290][ T5837] Bluetooth: hci3: Opcode 0x1003 failed: -110 [ 1291.906997][T18398] tmpfs: Unknown parameter '/' [ 1291.991661][T14287] Bluetooth: hci1: command 0x0406 tx timeout [ 1292.110089][ T29] audit: type=1400 audit(1731114686.310:2028): avc: denied { remount } for pid=18399 comm="syz.9.2516" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1292.721207][T18411] netlink: 596 bytes leftover after parsing attributes in process `syz.9.2517'. [ 1293.711314][T12220] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 1293.978625][T18428] random: crng reseeded on system resumption [ 1294.021230][T12220] usb 6-1: Using ep0 maxpacket: 32 [ 1294.031592][T12220] usb 6-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=27.9b [ 1294.045462][T12220] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1294.053888][T12220] usb 6-1: Product: syz [ 1294.058063][T12220] usb 6-1: Manufacturer: syz [ 1294.062822][ T8917] usb 10-1: new high-speed USB device number 22 using dummy_hcd [ 1294.071851][T12220] usb 6-1: SerialNumber: syz [ 1294.078660][T12220] usb 6-1: config 0 descriptor?? [ 1294.218378][T18428] netlink: 24 bytes leftover after parsing attributes in process `syz.8.2525'. [ 1294.231325][ T8917] usb 10-1: Using ep0 maxpacket: 8 [ 1294.241746][ T8917] usb 10-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=d4.0c [ 1294.251089][ T8917] usb 10-1: New USB device strings: Mfr=26, Product=205, SerialNumber=3 [ 1294.260834][ T8917] usb 10-1: Product: syz [ 1294.267532][ T8917] usb 10-1: Manufacturer: syz [ 1294.273492][ T8917] usb 10-1: SerialNumber: syz [ 1294.283189][ T8917] usb 10-1: config 0 descriptor?? [ 1294.298991][ T8917] gspca_main: se401-2.14.0 probing 047d:5003 [ 1294.515912][T18423] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1294.534874][T18423] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1294.888910][ T8917] gspca_se401: ExtraFeatures: 85 [ 1294.920455][T12220] peak_usb 6-1:0.0 can0: unable to request usb[type=2 value=5] err=-71 [ 1295.003129][ T8917] gspca_se401: Frame size: 256x521 bayer [ 1295.038662][ T8917] gspca_se401: Frame size: 36x1 bayer [ 1295.055648][ T8917] gspca_se401: Frame size: 0x2304 bayer [ 1295.062075][ T8917] gspca_se401: Frame size: 0x0 1/16th janggu [ 1295.082774][T12220] peak_usb 6-1:0.0: probe with driver peak_usb failed with error -71 [ 1295.102699][T12220] usb 6-1: USB disconnect, device number 19 [ 1295.166658][ T8917] input: se401 as /devices/platform/dummy_hcd.9/usb10/10-1/input/input13 [ 1295.187843][ T8917] usb 10-1: USB disconnect, device number 22 [ 1296.077489][T18379] Bluetooth: hci3: command 0x1003 tx timeout [ 1296.103528][T14287] Bluetooth: hci3: Opcode 0x1003 failed: -110 [ 1296.289237][T18455] netlink: 44 bytes leftover after parsing attributes in process `syz.8.2531'. [ 1296.842624][ T8917] usb 10-1: new high-speed USB device number 23 using dummy_hcd [ 1296.850882][ T51] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 1296.965580][T18469] netlink: 596 bytes leftover after parsing attributes in process `syz.7.2534'. [ 1297.021346][ T51] usb 6-1: Using ep0 maxpacket: 8 [ 1297.045715][ T51] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1297.070162][ T8917] usb 10-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1297.134225][ T8917] usb 10-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1297.172828][ T51] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1792, setting to 1024 [ 1297.327969][ T8917] usb 10-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 1297.383099][ T51] usb 6-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 1297.393458][ T8917] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 1297.403145][ T51] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1297.411380][ T8917] usb 10-1: SerialNumber: syz [ 1297.419065][ T51] usb 6-1: config 0 descriptor?? [ 1297.428179][T18453] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 1297.634018][T18451] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1297.643220][ T51] iowarrior 6-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 1297.652009][T18451] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1297.816703][ T29] audit: type=1400 audit(1731114692.000:2029): avc: denied { bind } for pid=18450 comm="syz.9.2529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1298.194067][T18476] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2535'. [ 1298.208464][ T29] audit: type=1400 audit(1731114692.000:2030): avc: denied { name_bind } for pid=18450 comm="syz.9.2529" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 1298.715678][ T29] audit: type=1400 audit(1731114692.000:2031): avc: denied { node_bind } for pid=18450 comm="syz.9.2529" saddr=::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 1298.740683][T18475] tty tty1: ldisc open failed (-12), clearing slot 0 [ 1298.826998][T13627] usb 6-1: USB disconnect, device number 20 [ 1298.834795][T13627] iowarrior 6-1:0.0: I/O-Warror #0 now disconnected [ 1298.853811][ T29] audit: type=1400 audit(1731114692.010:2032): avc: denied { listen } for pid=18450 comm="syz.9.2529" laddr=::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1298.875404][ T29] audit: type=1400 audit(1731114692.010:2033): avc: denied { connect } for pid=18450 comm="syz.9.2529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1298.896701][ T29] audit: type=1400 audit(1731114692.010:2034): avc: denied { name_connect } for pid=18450 comm="syz.9.2529" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 1298.917982][ T29] audit: type=1400 audit(1731114692.060:2035): avc: denied { accept } for pid=18450 comm="syz.9.2529" laddr=::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1300.171728][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 1300.178710][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 1300.364854][ T8917] usb 10-1: 0:2 : does not exist [ 1300.392604][T18496] random: crng reseeded on system resumption [ 1300.768911][ T8917] usb 10-1: USB disconnect, device number 23 [ 1301.420070][T16051] udevd[16051]: error opening ATTR{/sys/devices/platform/dummy_hcd.9/usb10/10-1/10-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1302.403768][T18496] netlink: 24 bytes leftover after parsing attributes in process `syz.8.2541'. [ 1302.651266][T17356] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 1302.888377][T17356] usb 6-1: Using ep0 maxpacket: 8 [ 1302.910415][T17356] usb 6-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=d4.0c [ 1302.919971][T17356] usb 6-1: New USB device strings: Mfr=26, Product=205, SerialNumber=3 [ 1302.972127][T17356] usb 6-1: Product: syz [ 1303.019280][T17356] usb 6-1: Manufacturer: syz [ 1303.019304][T17356] usb 6-1: SerialNumber: syz [ 1303.027428][T17356] usb 6-1: config 0 descriptor?? [ 1303.040669][T17356] gspca_main: se401-2.14.0 probing 047d:5003 [ 1303.231223][T18499] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1303.231404][T18499] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1303.488893][T17356] gspca_se401: ExtraFeatures: 85 [ 1303.500772][T17356] gspca_se401: Frame size: 256x521 bayer [ 1303.573055][T17356] gspca_se401: Frame size: 36x1 bayer [ 1303.599253][T17356] gspca_se401: Frame size: 0x2304 bayer [ 1303.640560][T17356] gspca_se401: Frame size: 0x0 1/16th janggu [ 1303.744969][T17356] input: se401 as /devices/platform/dummy_hcd.5/usb6/6-1/input/input14 [ 1303.775518][T17356] usb 6-1: USB disconnect, device number 21 [ 1306.758783][ T29] audit: type=1400 audit(1731114700.920:2036): avc: denied { bind } for pid=18555 comm="syz.7.2553" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1306.845381][T18562] syz.9.2555 uses obsolete (PF_INET,SOCK_PACKET) [ 1307.236140][ T29] audit: type=1400 audit(1731114701.430:2037): avc: denied { read } for pid=18555 comm="syz.7.2553" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1307.621192][ T29] audit: type=1400 audit(1731114701.790:2038): avc: denied { watch_mount watch_reads } for pid=18556 comm="syz.5.2554" path="/dev/vcsu" dev="devtmpfs" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 1307.766503][ T29] audit: type=1400 audit(1731114701.810:2039): avc: denied { getopt } for pid=18556 comm="syz.5.2554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1307.786439][T18576] random: crng reseeded on system resumption [ 1308.761485][T18576] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2557'. [ 1308.827578][T14287] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci4/hci4:201' [ 1308.837707][T14287] CPU: 0 UID: 0 PID: 14287 Comm: kworker/u9:0 Not tainted 6.12.0-rc6-syzkaller-00225-g50643bbc9eb6 #0 [ 1308.848664][T14287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 1308.858733][T14287] Workqueue: hci4 hci_rx_work [ 1308.863437][T14287] Call Trace: [ 1308.866718][T14287] [ 1308.869659][T14287] dump_stack_lvl+0x16c/0x1f0 [ 1308.874363][T14287] sysfs_warn_dup+0x7f/0xa0 [ 1308.878890][T14287] sysfs_create_dir_ns+0x24d/0x2b0 [ 1308.884023][T14287] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 1308.889666][T14287] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1308.895039][T14287] ? kobject_add_internal+0x12d/0x990 [ 1308.900439][T14287] ? do_raw_spin_unlock+0x172/0x230 [ 1308.905664][T14287] kobject_add_internal+0x2c8/0x990 [ 1308.910892][T14287] kobject_add+0x16f/0x240 [ 1308.915325][T14287] ? __pfx_kobject_add+0x10/0x10 [ 1308.920245][T14287] ? class_to_subsys+0x3e/0x160 [ 1308.925080][T14287] ? do_raw_spin_unlock+0x172/0x230 [ 1308.930260][T14287] ? kobject_put+0xab/0x5a0 [ 1308.934748][T14287] device_add+0x289/0x1a70 [ 1308.939155][T14287] ? __pfx_dev_set_name+0x10/0x10 [ 1308.944179][T14287] ? __pfx_device_add+0x10/0x10 [ 1308.949032][T14287] ? mgmt_send_event_skb+0x2f2/0x460 [ 1308.954333][T14287] hci_conn_add_sysfs+0x17e/0x230 [ 1308.959432][T14287] le_conn_complete_evt+0x1078/0x1d80 [ 1308.964792][T14287] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 1308.970495][T14287] ? trace_contention_end+0xea/0x140 [ 1308.975766][T14287] hci_le_enh_conn_complete_evt+0x23d/0x380 [ 1308.981645][T14287] ? skb_pull_data+0x166/0x210 [ 1308.986390][T14287] hci_le_meta_evt+0x2e2/0x5d0 [ 1308.991144][T14287] ? __pfx_hci_le_enh_conn_complete_evt+0x10/0x10 [ 1308.997583][T14287] hci_event_packet+0x666/0x1180 [ 1309.002545][T14287] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 1309.007852][T14287] ? __pfx_hci_event_packet+0x10/0x10 [ 1309.013224][T14287] ? mark_held_locks+0x9f/0xe0 [ 1309.017985][T14287] ? kcov_remote_start+0x3cf/0x6e0 [ 1309.023092][T14287] ? lockdep_hardirqs_on+0x7c/0x110 [ 1309.028307][T14287] hci_rx_work+0x2c6/0x16c0 [ 1309.032899][T14287] ? lock_acquire+0x2f/0xb0 [ 1309.037392][T14287] ? process_one_work+0x921/0x1ba0 [ 1309.042501][T14287] process_one_work+0x9c5/0x1ba0 [ 1309.047441][T14287] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 1309.053075][T14287] ? __pfx_process_one_work+0x10/0x10 [ 1309.058448][T14287] ? assign_work+0x1a0/0x250 [ 1309.063039][T14287] worker_thread+0x6c8/0xf00 [ 1309.067632][T14287] ? __kthread_parkme+0x148/0x220 [ 1309.072656][T14287] ? __pfx_worker_thread+0x10/0x10 [ 1309.077758][T14287] kthread+0x2c1/0x3a0 [ 1309.081817][T14287] ? _raw_spin_unlock_irq+0x23/0x50 [ 1309.087009][T14287] ? __pfx_kthread+0x10/0x10 [ 1309.091599][T14287] ret_from_fork+0x45/0x80 [ 1309.096013][T14287] ? __pfx_kthread+0x10/0x10 [ 1309.100601][T14287] ret_from_fork_asm+0x1a/0x30 [ 1309.105372][T14287] [ 1309.113971][T14287] kobject: kobject_add_internal failed for hci4:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 1309.129021][T14287] Bluetooth: hci4: failed to register connection device [ 1309.932184][T17356] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 1310.131263][T17356] usb 5-1: Using ep0 maxpacket: 8 [ 1310.160175][T17356] usb 5-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=d4.0c [ 1310.169652][T17356] usb 5-1: New USB device strings: Mfr=26, Product=205, SerialNumber=3 [ 1310.208805][T17356] usb 5-1: Product: syz [ 1310.243645][T17356] usb 5-1: Manufacturer: syz [ 1310.264006][T17356] usb 5-1: SerialNumber: syz [ 1310.875288][T17356] usb 5-1: config 0 descriptor?? [ 1310.883434][T17356] gspca_main: se401-2.14.0 probing 047d:5003 [ 1311.092503][T18591] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1311.102244][T18591] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1311.528700][T17356] gspca_se401: ExtraFeatures: 85 [ 1311.534226][T17356] gspca_se401: Frame size: 256x521 bayer [ 1311.540467][T17356] gspca_se401: Frame size: 36x1 bayer [ 1311.557995][T17356] gspca_se401: Frame size: 0x2304 bayer [ 1311.564009][T17356] gspca_se401: Frame size: 0x0 1/16th janggu [ 1312.666335][T17356] input: se401 as /devices/platform/dummy_hcd.4/usb5/5-1/input/input15 [ 1312.695562][T17356] usb 5-1: USB disconnect, device number 8 [ 1313.088641][T18636] netlink: 24 bytes leftover after parsing attributes in process `syz.8.2569'. [ 1313.858464][T18644] Cannot find set identified by id 0 to match [ 1315.018704][ T29] audit: type=1326 audit(1731114709.220:2040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18653 comm="syz.5.2575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32d4b7e719 code=0x7ffc0000 [ 1315.042505][ T29] audit: type=1326 audit(1731114709.220:2041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18653 comm="syz.5.2575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32d4b7e719 code=0x7ffc0000 [ 1315.153855][ T29] audit: type=1326 audit(1731114709.360:2042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18653 comm="syz.5.2575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f32d4b7d0b0 code=0x7ffc0000 [ 1315.203290][T18654] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2575'. [ 1315.234603][ T29] audit: type=1326 audit(1731114709.360:2043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18653 comm="syz.5.2575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f32d4b7ff47 code=0x7ffc0000 [ 1315.952887][ T29] audit: type=1326 audit(1731114709.360:2044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18653 comm="syz.5.2575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f32d4b7e719 code=0x7ffc0000 [ 1315.981179][T18654] Can't find ip_set type hash: [ 1316.341847][ T29] audit: type=1326 audit(1731114709.360:2045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18653 comm="syz.5.2575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f32d4b7ff47 code=0x7ffc0000 [ 1316.365461][ T29] audit: type=1326 audit(1731114709.360:2046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18653 comm="syz.5.2575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f32d4b7d3aa code=0x7ffc0000 [ 1316.685307][ T29] audit: type=1326 audit(1731114709.360:2047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18653 comm="syz.5.2575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32d4b7e719 code=0x7ffc0000 [ 1316.708972][ T29] audit: type=1326 audit(1731114709.360:2048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18653 comm="syz.5.2575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32d4b7e719 code=0x7ffc0000 [ 1316.732649][ T29] audit: type=1326 audit(1731114709.400:2049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18653 comm="syz.5.2575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f32d4b7e719 code=0x7ffc0000 [ 1316.919504][T18672] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2580'. [ 1317.701434][T17356] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 1317.817322][ T8] usb 8-1: new high-speed USB device number 30 using dummy_hcd [ 1317.924711][T17356] usb 6-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 1317.934014][T17356] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1317.942903][T17356] usb 6-1: Product: syz [ 1317.947147][T17356] usb 6-1: Manufacturer: syz [ 1317.952650][T17356] usb 6-1: SerialNumber: syz [ 1317.966870][T17356] r8152-cfgselector 6-1: Unknown version 0x0000 [ 1317.981329][T17356] r8152-cfgselector 6-1: config 0 descriptor?? [ 1318.001211][ T8] usb 8-1: Using ep0 maxpacket: 16 [ 1318.010457][ T8] usb 8-1: New USB device found, idVendor=046d, idProduct=0721, bcdDevice=9c.25 [ 1318.021400][ T8] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1318.029945][ T8] usb 8-1: Product: syz [ 1318.036720][ T8] usb 8-1: Manufacturer: syz [ 1318.041640][ T8] usb 8-1: SerialNumber: syz [ 1318.073363][ T8] usb 8-1: config 0 descriptor?? [ 1318.096907][ T5906] usb 10-1: new high-speed USB device number 24 using dummy_hcd [ 1318.261332][ T5906] usb 10-1: Using ep0 maxpacket: 32 [ 1318.278115][ T5906] usb 10-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=cc.d7 [ 1318.301599][ T5906] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1318.332804][ T5906] usb 10-1: config 0 descriptor?? [ 1318.349058][ T5906] gspca_main: sq930x-2.14.0 probing 041e:403c [ 1318.471566][T16192] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 1318.661503][T16192] usb 5-1: Using ep0 maxpacket: 8 [ 1318.740592][T16192] usb 5-1: New USB device found, idVendor=2770, idProduct=930c, bcdDevice=8d.6a [ 1318.844708][T16192] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1318.922680][T16192] usb 5-1: Product: syz [ 1318.933569][T16192] usb 5-1: Manufacturer: syz [ 1318.937179][T17356] r8152-cfgselector 6-1: Unknown version 0x0000 [ 1318.943640][T16192] usb 5-1: SerialNumber: syz [ 1318.944734][T17356] r8152-cfgselector 6-1: bad CDC descriptors [ 1318.966421][T16192] usb 5-1: config 0 descriptor?? [ 1318.968084][T17356] r8152-cfgselector 6-1: USB disconnect, device number 22 [ 1319.005211][T16192] gspca_main: sq930x-2.14.0 probing 2770:930c [ 1319.146849][ T8917] usb 8-1: USB disconnect, device number 30 [ 1319.401425][ T5906] gspca_sq930x: reg_w 0105 bf00 failed -71 [ 1319.414033][T12220] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 1319.461249][ T5906] sq930x 10-1:0.0: probe with driver sq930x failed with error -71 [ 1319.472106][ T5906] usb 10-1: USB disconnect, device number 24 [ 1319.601346][T12220] usb 6-1: Using ep0 maxpacket: 8 [ 1319.610807][T12220] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1319.619703][T12220] usb 6-1: config 9 has an invalid interface number: 96 but max is 0 [ 1319.627849][T12220] usb 6-1: config 9 has no interface number 0 [ 1319.634087][T12220] usb 6-1: config 9 interface 96 has no altsetting 0 [ 1319.642730][T12220] usb 6-1: New USB device found, idVendor=a257, idProduct=2013, bcdDevice=75.53 [ 1319.652092][T12220] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1319.660149][T12220] usb 6-1: Product: syz [ 1319.667861][T12220] usb 6-1: Manufacturer: syz [ 1319.674201][T12220] usb 6-1: SerialNumber: syz [ 1319.820786][T18688] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1319.830574][T18688] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1319.874036][T16192] gspca_sq930x: ucbus_write failed -71 [ 1319.922317][T12220] usb 6-1: USB disconnect, device number 23 [ 1320.164298][T16192] gspca_sq930x: Sensor ov9630 not yet treated [ 1320.318681][T16192] sq930x 5-1:0.0: probe with driver sq930x failed with error -22 [ 1320.482173][T16192] usb 5-1: USB disconnect, device number 9 [ 1320.516362][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 1320.516376][ T29] audit: type=1400 audit(1731114714.720:2082): avc: denied { map } for pid=18705 comm="syz.9.2589" path="socket:[54333]" dev="sockfs" ino=54333 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1320.619212][ T29] audit: type=1400 audit(1731114714.720:2083): avc: denied { read accept } for pid=18705 comm="syz.9.2589" path="socket:[54333]" dev="sockfs" ino=54333 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1320.672420][T18707] fuse: Bad value for 'fd' [ 1320.751173][T18709] netlink: 20 bytes leftover after parsing attributes in process `syz.7.2590'. [ 1320.761300][T18709] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2590'. [ 1321.240513][T16192] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 1321.471223][T16192] usb 5-1: device descriptor read/64, error -71 [ 1321.513704][ T5906] usb 6-1: new full-speed USB device number 24 using dummy_hcd [ 1321.875304][ T5906] usb 6-1: config 8 has an invalid interface number: 177 but max is 0 [ 1321.930679][ T5906] usb 6-1: config 8 has no interface number 0 [ 1322.040616][ T5906] usb 6-1: config 8 interface 177 altsetting 9 endpoint 0x88 has invalid maxpacket 1023, setting to 64 [ 1322.078269][T18723] netlink: 144 bytes leftover after parsing attributes in process `syz.7.2594'. [ 1322.079999][ T5906] usb 6-1: config 8 interface 177 altsetting 9 endpoint 0x87 has invalid wMaxPacketSize 0 [ 1322.107176][ T5906] usb 6-1: config 8 interface 177 has no altsetting 0 [ 1322.136319][ T5906] usb 6-1: New USB device found, idVendor=04d8, idProduct=fd08, bcdDevice=59.b1 [ 1322.145655][ T5906] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1322.194579][T16192] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 1322.207800][T18715] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 1322.464990][T16192] usb 5-1: device descriptor read/64, error -71 [ 1322.678384][T16192] usb usb5-port1: attempt power cycle [ 1324.571203][T16192] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 1324.598274][T16192] usb 5-1: device descriptor read/8, error -71 [ 1324.847323][ T29] audit: type=1400 audit(1731114719.030:2084): avc: denied { read write } for pid=18714 comm="syz.5.2593" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 1325.014207][ T29] audit: type=1400 audit(1731114719.030:2085): avc: denied { open } for pid=18714 comm="syz.5.2593" path="/525/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 1325.321478][ T8917] usb 8-1: new high-speed USB device number 31 using dummy_hcd [ 1325.491326][ T8917] usb 8-1: Using ep0 maxpacket: 8 [ 1325.553180][ T8917] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1325.596932][ T8917] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1792, setting to 1024 [ 1325.663764][ T8917] usb 8-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 1325.725086][ T8917] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1325.932046][ T8917] usb 8-1: config 0 descriptor?? [ 1325.943989][T18744] raw-gadget.0 gadget.7: fail, usb_ep_enable returned -22 [ 1326.071340][ T5906] usb 6-1: string descriptor 0 read error: -71 [ 1326.078945][ T5906] ir_toy 6-1:8.177: required endpoints not found [ 1326.158665][ T5906] usb 6-1: USB disconnect, device number 24 [ 1326.298092][ T8917] iowarrior 8-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 1327.611519][T16192] usb 8-1: USB disconnect, device number 31 [ 1327.621376][T16192] iowarrior 8-1:0.0: I/O-Warror #0 now disconnected [ 1327.656396][T18752] block nbd4: Device being setup by another task [ 1327.663434][ T29] audit: type=1400 audit(1731114721.880:2086): avc: denied { create } for pid=18751 comm="syz.4.2602" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1327.701543][T18752] nbd4: detected capacity change from 0 to 22 [ 1327.715588][ T29] audit: type=1400 audit(1731114721.920:2087): avc: denied { mount } for pid=18751 comm="syz.4.2602" name="/" dev="autofs" ino=53987 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 1327.801247][ T5906] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 1327.818566][T18379] block nbd4: Receive control failed (result -104) [ 1327.952755][ T5906] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1327.963327][ T5906] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 1327.973153][ T5906] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 1327.983260][ T5906] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 1327.993089][ T5906] usb 6-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 1328.002608][ T5906] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1328.013939][ T5906] usb 6-1: config 0 descriptor?? [ 1328.225541][ T5906] hdpvr 6-1:0.0: firmware version 0x0 dated [ 1328.231885][ T5906] hdpvr 6-1:0.0: untested firmware, the driver might not work. [ 1328.731242][ T5906] hdpvr 6-1:0.0: device init failed [ 1328.745124][ T5906] hdpvr 6-1:0.0: probe with driver hdpvr failed with error -12 [ 1328.775678][ T5906] usb 6-1: USB disconnect, device number 25 [ 1329.922950][T18783] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 1330.341819][T18791] netlink: 596 bytes leftover after parsing attributes in process `syz.9.2611'. [ 1330.657516][ T29] audit: type=1400 audit(1731114724.860:2088): avc: denied { append } for pid=18794 comm="syz.7.2613" name="dlm-control" dev="devtmpfs" ino=94 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1330.901314][T17356] usb 9-1: new high-speed USB device number 28 using dummy_hcd [ 1331.371821][T17356] usb 9-1: device descriptor read/64, error -71 [ 1331.762544][T17356] usb 9-1: new high-speed USB device number 29 using dummy_hcd [ 1331.857532][T18806] No control pipe specified [ 1331.870547][ T29] audit: type=1326 audit(1731114726.080:2089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18800 comm="syz.7.2615" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1e7017e719 code=0x0 [ 1331.901233][T17356] usb 9-1: device descriptor read/64, error -71 [ 1332.011611][T17356] usb usb9-port1: attempt power cycle [ 1332.361334][T17356] usb 9-1: new high-speed USB device number 30 using dummy_hcd [ 1332.381774][T17356] usb 9-1: device descriptor read/8, error -71 [ 1332.651239][T17356] usb 9-1: new high-speed USB device number 31 using dummy_hcd [ 1332.811866][T17356] usb 9-1: device descriptor read/8, error -71 [ 1333.422678][T17356] usb usb9-port1: unable to enumerate USB device [ 1333.667651][ T29] audit: type=1400 audit(1731114727.850:2090): avc: denied { execute } for pid=18820 comm="syz.8.2620" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1334.951233][T18379] Bluetooth: hci3: Opcode 0x1003 failed: -110 [ 1335.931269][ T8] usb 10-1: new high-speed USB device number 25 using dummy_hcd [ 1336.082500][ T8] usb 10-1: config 0 has an invalid interface number: 1 but max is 0 [ 1336.100827][ T8] usb 10-1: config 0 has no interface number 0 [ 1336.119115][ T8] usb 10-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 1336.130993][ T8] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1336.146660][ T8] usb 10-1: Product: syz [ 1336.155713][ T8] usb 10-1: Manufacturer: syz [ 1336.160740][ T8] usb 10-1: SerialNumber: syz [ 1336.180821][ T8] usb 10-1: config 0 descriptor?? [ 1336.443830][ T8] usb 10-1: dvb_usb_v2: found a 'E3C EC168 reference design' in warm state [ 1336.479102][ T8] usb 10-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 1336.495083][ T8] dvbdev: DVB: registering new adapter (E3C EC168 reference design) [ 1336.506393][ T8] usb 10-1: media controller created [ 1336.559605][ T8] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1336.623026][ T8] i2c i2c-1: ec100: i2c rd failed=-71 reg=33 [ 1336.755020][ T8] usb 10-1: USB disconnect, device number 25 [ 1336.921269][ T8917] usb 9-1: new high-speed USB device number 32 using dummy_hcd [ 1337.126692][ T8917] usb 9-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 1337.142256][ T8917] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1337.170455][ T8917] usb 9-1: config 0 descriptor?? [ 1337.498148][ T8917] [drm] vendor descriptor length:e0 data:00 00 00 00 00 00 00 00 00 00 00 [ 1337.517576][ T8917] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 1337.542135][T18850] io-wq is not configured for unbound workers [ 1337.602367][ T8917] [drm] Initialized udl 0.0.1 for 9-1:0.0 on minor 2 [ 1337.618780][T18850] netlink: 80 bytes leftover after parsing attributes in process `syz.9.2628'. [ 1337.774614][ T8917] [drm] Initialized udl on minor 2 [ 1337.854834][T18860] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2629'. [ 1337.952574][T18861] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2629'. [ 1337.963608][ T29] audit: type=1400 audit(1731114732.130:2091): avc: denied { setopt } for pid=18853 comm="syz.5.2629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1338.345456][ T8917] udl 9-1:0.0: [drm] *ERROR* Read EDID byte 0 failed [ 1338.378203][ T8917] udl 9-1:0.0: [drm] Cannot find any crtc or sizes [ 1338.595926][ T8917] usb 9-1: USB disconnect, device number 32 [ 1338.603048][T16192] udl 9-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 1339.142951][T16192] udl 9-1:0.0: [drm] Cannot find any crtc or sizes [ 1339.277996][ T52] Bluetooth: hci3: Frame reassembly failed (-84) [ 1339.357713][ T52] Bluetooth: hci3: Frame reassembly failed (-84) [ 1339.567649][T17356] usb 10-1: new high-speed USB device number 26 using dummy_hcd [ 1339.636855][ T29] audit: type=1400 audit(1731114733.840:2092): avc: denied { setcurrent } for pid=18879 comm="syz.8.2634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1339.658986][ T29] audit: type=1401 audit(1731114733.870:2093): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 1339.691095][ T29] audit: type=1400 audit(1731114733.890:2094): avc: denied { bind } for pid=18879 comm="syz.8.2634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1339.717832][ T29] audit: type=1400 audit(1731114733.890:2095): avc: denied { name_bind } for pid=18879 comm="syz.8.2634" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 1339.740680][T17356] usb 10-1: Using ep0 maxpacket: 8 [ 1339.760163][ T29] audit: type=1400 audit(1731114733.890:2096): avc: denied { node_bind } for pid=18879 comm="syz.8.2634" saddr=172.20.20.170 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 1339.787711][T17356] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1339.803814][T17356] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1792, setting to 1024 [ 1339.816101][T17356] usb 10-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 1339.830278][T17356] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1339.937129][T17356] usb 10-1: config 0 descriptor?? [ 1339.945547][T18871] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 1340.988269][ T35] Bluetooth: hci6: Frame reassembly failed (-84) [ 1341.188016][T17356] iowarrior 10-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 1341.204178][T18379] Bluetooth: hci3: Opcode 0x1003 failed: -110 [ 1341.278793][T18895] netlink: 20 bytes leftover after parsing attributes in process `syz.8.2639'. [ 1341.295792][ T29] audit: type=1400 audit(1731114735.500:2097): avc: denied { listen } for pid=18894 comm="syz.8.2639" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1341.486368][T17356] usb 10-1: USB disconnect, device number 26 [ 1341.503983][T17356] iowarrior 10-1:0.0: I/O-Warror #0 now disconnected [ 1342.223451][ T5837] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1342.235563][ T5837] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1342.245228][ T5837] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1342.253649][ T5837] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1342.261838][ T5837] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1342.269089][ T5837] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1343.012798][T18909] netlink: 596 bytes leftover after parsing attributes in process `syz.5.2641'. [ 1343.410013][T14287] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 1343.671209][ T29] audit: type=1400 audit(1731114737.760:2098): avc: denied { view } for pid=18902 comm="syz.8.2642" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 1344.053435][T18899] chnl_net:caif_netlink_parms(): no params data found [ 1344.058111][ T8917] usb 10-1: new high-speed USB device number 27 using dummy_hcd [ 1344.096518][T18920] random: crng reseeded on system resumption [ 1344.773438][ T5837] Bluetooth: hci3: command tx timeout [ 1344.785761][ T8917] usb 10-1: Using ep0 maxpacket: 8 [ 1344.800938][ T8917] usb 10-1: New USB device found, idVendor=03f0, idProduct=2101, bcdDevice=e2.cd [ 1344.816391][ T8917] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1344.829761][ T8917] usb 10-1: Product: syz [ 1344.838737][ T8917] usb 10-1: Manufacturer: syz [ 1344.845810][ T8917] usb 10-1: SerialNumber: syz [ 1344.868830][ T8917] usb 10-1: config 0 descriptor?? [ 1344.886647][ T8917] safe_serial 10-1:0.0: safe_serial converter detected [ 1344.897929][T18899] bridge0: port 1(bridge_slave_0) entered blocking state [ 1344.906610][ T8917] safe_serial 10-1:0.0: probe with driver safe_serial failed with error -22 [ 1344.915595][T18899] bridge0: port 1(bridge_slave_0) entered disabled state [ 1344.925865][T18899] bridge_slave_0: entered allmulticast mode [ 1344.952186][T18899] bridge_slave_0: entered promiscuous mode [ 1344.978002][T18899] bridge0: port 2(bridge_slave_1) entered blocking state [ 1344.999094][T18899] bridge0: port 2(bridge_slave_1) entered disabled state [ 1345.010286][T18899] bridge_slave_1: entered allmulticast mode [ 1345.022993][T18899] bridge_slave_1: entered promiscuous mode [ 1345.047022][T18899] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1345.061852][T18899] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1345.110831][ T8917] usb 10-1: USB disconnect, device number 27 [ 1345.129567][T18923] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2646'. [ 1345.218607][T18899] team0: Port device team_slave_0 added [ 1345.226241][T18899] team0: Port device team_slave_1 added [ 1345.339321][T18899] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1345.392126][T18899] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1345.481227][ T9910] usb 9-1: new high-speed USB device number 33 using dummy_hcd [ 1345.493121][T18899] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1345.528910][T18899] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1345.553481][T18899] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1345.614872][T18899] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1345.643710][ T9910] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1345.663084][ T9910] usb 9-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 1345.698155][ T9910] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 1345.723601][T18899] hsr_slave_0: entered promiscuous mode [ 1345.730363][ T9910] usb 9-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 1345.756030][T18899] hsr_slave_1: entered promiscuous mode [ 1345.766068][ T9910] usb 9-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 1345.775807][T18899] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1345.799887][T18899] Cannot create hsr debugfs directory [ 1345.804592][ T9910] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1345.838987][ T9910] usb 9-1: config 0 descriptor?? [ 1346.215998][ T9910] hdpvr 9-1:0.0: firmware version 0x0 dated [ 1346.223162][ T9910] hdpvr 9-1:0.0: untested firmware, the driver might not work. [ 1346.795347][T18379] Bluetooth: hci3: command tx timeout [ 1346.811183][ T51] usb 10-1: new high-speed USB device number 28 using dummy_hcd [ 1346.829524][ T9910] hdpvr 9-1:0.0: device init failed [ 1347.284820][ T9910] hdpvr 9-1:0.0: probe with driver hdpvr failed with error -12 [ 1347.316846][ T9910] usb 9-1: USB disconnect, device number 33 [ 1347.368258][ T1134] Bluetooth: hci6: Frame reassembly failed (-84) [ 1348.072217][ T51] usb 10-1: Using ep0 maxpacket: 8 [ 1348.083622][ T51] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1348.100998][ T51] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1792, setting to 1024 [ 1348.123987][ T51] usb 10-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 1348.146516][ T51] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1348.169310][ T51] usb 10-1: config 0 descriptor?? [ 1348.177039][T18944] raw-gadget.1 gadget.9: fail, usb_ep_enable returned -22 [ 1348.395212][ T51] iowarrior 10-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 1348.807052][ T5837] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 1348.879617][ T5837] Bluetooth: hci3: command tx timeout [ 1349.107866][T18987] netlink: 56 bytes leftover after parsing attributes in process `syz.7.2657'. [ 1349.220146][T17356] usb 10-1: USB disconnect, device number 28 [ 1349.228230][T17356] iowarrior 10-1:0.0: I/O-Warror #0 now disconnected [ 1349.807116][T18899] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1349.854046][T18899] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1349.894825][T18899] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1349.916228][T18899] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1350.297962][T18899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1350.440170][T18899] 8021q: adding VLAN 0 to HW filter on device team0 [ 1350.493252][ T1134] bridge0: port 1(bridge_slave_0) entered blocking state [ 1350.500381][ T1134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1350.617713][ T1134] bridge0: port 2(bridge_slave_1) entered blocking state [ 1350.624865][ T1134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1350.961623][ T5837] Bluetooth: hci3: command tx timeout [ 1351.164088][T18899] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1351.304271][T18899] veth0_vlan: entered promiscuous mode [ 1351.393046][T18899] veth1_vlan: entered promiscuous mode [ 1351.539888][T18899] veth0_macvtap: entered promiscuous mode [ 1351.569090][T18899] veth1_macvtap: entered promiscuous mode [ 1351.617481][T18899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1351.641860][T18899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1351.661205][T18899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1351.686897][T18899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1351.721317][T18899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1351.751952][T18899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1351.761218][ T9910] usb 9-1: new high-speed USB device number 34 using dummy_hcd [ 1351.792361][T18899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1351.820474][T18899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1351.922536][ T9910] usb 9-1: Using ep0 maxpacket: 8 [ 1351.952274][ T9910] usb 9-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1351.986461][ T9910] usb 9-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1351.996930][T18899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1352.039569][ T9910] usb 9-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1352.061281][T18899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1352.067518][ T9910] usb 9-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1352.074556][T18899] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1352.644749][ T9910] usb 9-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1352.670477][T18899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1352.681016][T18899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1352.691054][T18899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1352.701624][T18899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1352.711505][T18899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1352.721953][T18899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1352.729270][ T9910] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1352.731876][T18899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1352.731894][T18899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1352.731910][T18899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1352.731924][T18899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1352.733363][T18899] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1352.795924][ T29] audit: type=1400 audit(1731114746.360:2099): avc: denied { read } for pid=19047 comm="syz.5.2665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1353.075726][ T9910] usb 9-1: GET_CAPABILITIES returned 0 [ 1353.082463][ T9910] usbtmc 9-1:16.0: can't read capabilities [ 1353.105263][T18899] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1353.115229][T18899] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1353.124143][T18899] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1353.132986][T18899] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1353.143038][T19060] Cannot find set identified by id 0 to match [ 1354.675332][T19068] netlink: 56 bytes leftover after parsing attributes in process `syz.7.2667'. [ 1355.443975][T19076] netlink: 56 bytes leftover after parsing attributes in process `syz.5.2668'. [ 1355.698839][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1355.732075][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1355.795478][ T8917] usb 9-1: USB disconnect, device number 34 [ 1356.033283][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1356.050578][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1357.192687][T19109] netlink: 'syz.8.2675': attribute type 29 has an invalid length. [ 1358.571477][ T43] block nbd4: Possible stuck request ffff888025c80000: control (read@0,4096B). Runtime 30 seconds [ 1358.598122][T19114] netlink: 36 bytes leftover after parsing attributes in process `syz.5.2671'. [ 1358.619337][ T6826] Bluetooth: hci6: Frame reassembly failed (-84) [ 1358.625866][ T9910] usb 8-1: new high-speed USB device number 32 using dummy_hcd [ 1359.831278][ T9910] usb 8-1: Using ep0 maxpacket: 32 [ 1359.848727][ T9910] usb 8-1: device descriptor read/all, error -71 [ 1360.691317][T18952] Bluetooth: hci6: command 0x1003 tx timeout [ 1360.721276][ T5837] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 1360.819383][ T9910] usb 8-1: new high-speed USB device number 33 using dummy_hcd [ 1361.051446][ T9910] usb 8-1: Using ep0 maxpacket: 8 [ 1361.112510][ T9910] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1361.161922][ T9910] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1792, setting to 1024 [ 1361.374395][ T9910] usb 8-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 1361.383527][ T9910] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1361.393254][ T9910] usb 8-1: config 0 descriptor?? [ 1361.399236][T19132] raw-gadget.0 gadget.7: fail, usb_ep_enable returned -22 [ 1361.534321][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 1361.540809][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 1361.613133][ T9910] iowarrior 8-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 1361.873274][T16192] usb 8-1: USB disconnect, device number 33 [ 1361.884373][T16192] iowarrior 8-1:0.0: I/O-Warror #0 now disconnected [ 1362.201379][ T8917] usb 10-1: new high-speed USB device number 29 using dummy_hcd [ 1362.913956][ T8917] usb 10-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 1362.923532][ T8917] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1362.954331][ T8917] usb 10-1: Product: syz [ 1362.958613][ T8917] usb 10-1: Manufacturer: syz [ 1362.981164][ T8917] usb 10-1: SerialNumber: syz [ 1362.999198][ T8917] r8152-cfgselector 10-1: Unknown version 0x0000 [ 1363.036826][ T8917] r8152-cfgselector 10-1: config 0 descriptor?? [ 1364.371353][ T9910] r8152-cfgselector 10-1: USB disconnect, device number 29 [ 1365.019188][T19221] random: crng reseeded on system resumption [ 1365.882589][T19221] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2695'. [ 1366.843022][ T5837] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci3/hci3:201' [ 1366.861218][ T5837] CPU: 0 UID: 0 PID: 5837 Comm: kworker/u9:5 Not tainted 6.12.0-rc6-syzkaller-00225-g50643bbc9eb6 #0 [ 1366.872098][ T5837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 1366.882162][ T5837] Workqueue: hci3 hci_rx_work [ 1366.886867][ T5837] Call Trace: [ 1366.890146][ T5837] [ 1366.893084][ T5837] dump_stack_lvl+0x16c/0x1f0 [ 1366.897777][ T5837] sysfs_warn_dup+0x7f/0xa0 [ 1366.902296][ T5837] sysfs_create_dir_ns+0x24d/0x2b0 [ 1366.907416][ T5837] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 1366.913062][ T5837] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1366.918442][ T5837] ? kobject_add_internal+0x12d/0x990 [ 1366.923830][ T5837] ? do_raw_spin_unlock+0x172/0x230 [ 1366.929043][ T5837] kobject_add_internal+0x2c8/0x990 [ 1366.934257][ T5837] kobject_add+0x16f/0x240 [ 1366.938685][ T5837] ? __pfx_kobject_add+0x10/0x10 [ 1366.943633][ T5837] ? class_to_subsys+0x3e/0x160 [ 1366.948494][ T5837] ? do_raw_spin_unlock+0x172/0x230 [ 1366.953701][ T5837] ? kobject_put+0xab/0x5a0 [ 1366.958225][ T5837] device_add+0x289/0x1a70 [ 1366.962650][ T5837] ? __pfx_dev_set_name+0x10/0x10 [ 1366.967688][ T5837] ? __pfx_device_add+0x10/0x10 [ 1366.972547][ T5837] ? mgmt_send_event_skb+0x2f2/0x460 [ 1366.977861][ T5837] hci_conn_add_sysfs+0x17e/0x230 [ 1366.982909][ T5837] le_conn_complete_evt+0x1078/0x1d80 [ 1366.988302][ T5837] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 1366.994034][ T5837] ? trace_contention_end+0xea/0x140 [ 1366.999341][ T5837] hci_le_enh_conn_complete_evt+0x23d/0x380 [ 1367.005262][ T5837] ? skb_pull_data+0x166/0x210 [ 1367.010044][ T5837] hci_le_meta_evt+0x2e2/0x5d0 [ 1367.014825][ T5837] ? __pfx_hci_le_enh_conn_complete_evt+0x10/0x10 [ 1367.021267][ T5837] hci_event_packet+0x666/0x1180 [ 1367.026237][ T5837] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 1367.031547][ T5837] ? __pfx_hci_event_packet+0x10/0x10 [ 1367.036956][ T5837] ? mark_held_locks+0x9f/0xe0 [ 1367.041745][ T5837] ? kcov_remote_start+0x3cf/0x6e0 [ 1367.046864][ T5837] ? lockdep_hardirqs_on+0x7c/0x110 [ 1367.052100][ T5837] hci_rx_work+0x2c6/0x16c0 [ 1367.056620][ T5837] ? lock_acquire+0x2f/0xb0 [ 1367.061116][ T5837] ? process_one_work+0x921/0x1ba0 [ 1367.066246][ T5837] process_one_work+0x9c5/0x1ba0 [ 1367.071185][ T5837] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 1367.076837][ T5837] ? __pfx_process_one_work+0x10/0x10 [ 1367.082218][ T5837] ? assign_work+0x1a0/0x250 [ 1367.086802][ T5837] worker_thread+0x6c8/0xf00 [ 1367.091385][ T5837] ? __pfx_worker_thread+0x10/0x10 [ 1367.096479][ T5837] kthread+0x2c1/0x3a0 [ 1367.100534][ T5837] ? _raw_spin_unlock_irq+0x23/0x50 [ 1367.105722][ T5837] ? __pfx_kthread+0x10/0x10 [ 1367.110298][ T5837] ret_from_fork+0x45/0x80 [ 1367.114698][ T5837] ? __pfx_kthread+0x10/0x10 [ 1367.119286][ T5837] ret_from_fork_asm+0x1a/0x30 [ 1367.124054][ T5837] [ 1367.127719][ T5837] kobject: kobject_add_internal failed for hci3:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 1367.142044][ T5837] Bluetooth: hci3: failed to register connection device [ 1367.528858][ T9910] usb 8-1: new high-speed USB device number 34 using dummy_hcd [ 1368.520933][T19260] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 1368.589349][T17356] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 1368.643930][ T29] audit: type=1400 audit(1731114761.960:2100): avc: denied { map } for pid=19258 comm="syz.8.2703" path="/dev/bus/usb/005/001" dev="devtmpfs" ino=738 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1368.784941][ T9910] usb 8-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1368.793793][ T9910] usb 8-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1368.821280][T17356] usb 6-1: Using ep0 maxpacket: 8 [ 1368.826555][ T9910] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1368.841858][T17356] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1368.865568][T17356] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1792, setting to 1024 [ 1368.879160][ T9910] usb 8-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1368.902260][T17356] usb 6-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 1368.922783][ T9910] usb 8-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 1368.936271][ T9910] usb 8-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1369.028765][T17356] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1369.037077][ T9910] usb 8-1: Product: syz [ 1369.041583][ T9910] usb 8-1: Manufacturer: syz [ 1369.052984][ T8917] usb 9-1: new high-speed USB device number 35 using dummy_hcd [ 1369.062556][T17356] usb 6-1: config 0 descriptor?? [ 1369.070119][ T9910] cdc_wdm 8-1:1.0: skipping garbage [ 1369.075415][ T9910] cdc_wdm 8-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1369.094195][T19255] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 1369.261251][T13627] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 1369.319153][T17356] iowarrior 6-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 1369.333905][ T9910] usb 8-1: USB disconnect, device number 34 [ 1369.361533][ T8917] usb 9-1: Using ep0 maxpacket: 8 [ 1369.370492][ T8917] usb 9-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=d4.0c [ 1369.399958][ T8917] usb 9-1: New USB device strings: Mfr=26, Product=205, SerialNumber=3 [ 1369.522143][ T8917] usb 9-1: Product: syz [ 1369.665511][ T8917] usb 9-1: Manufacturer: syz [ 1369.805966][ T8917] usb 9-1: SerialNumber: syz [ 1369.910012][T13627] usb 2-1: Using ep0 maxpacket: 8 [ 1369.929606][T13627] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1369.946002][T13627] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1792, setting to 1024 [ 1369.969060][ T8917] usb 9-1: config 0 descriptor?? [ 1369.981923][T13627] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 1369.985497][ T8917] gspca_main: se401-2.14.0 probing 047d:5003 [ 1369.999480][T13627] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1370.055379][T13627] usb 2-1: config 0 descriptor?? [ 1370.078689][T19281] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [ 1370.160342][ T9910] usb 6-1: USB disconnect, device number 26 [ 1370.177177][ T9910] iowarrior 6-1:0.0: I/O-Warror #0 now disconnected [ 1370.187820][T19265] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1370.197336][T19265] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1370.298223][T13627] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 1370.407699][T19312] random: crng reseeded on system resumption [ 1370.451240][ T8917] gspca_se401: ExtraFeatures: 85 [ 1370.457375][ T8917] gspca_se401: Frame size: 256x521 bayer [ 1370.478169][ T8917] gspca_se401: Frame size: 36x1 bayer [ 1370.491758][ T8917] gspca_se401: Frame size: 0x2304 bayer [ 1370.497320][ T8917] gspca_se401: Frame size: 0x0 1/16th janggu [ 1371.576150][T19312] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2710'. [ 1371.615657][ T8917] input: se401 as /devices/platform/dummy_hcd.8/usb9/9-1/input/input16 [ 1372.005506][ T8917] usb 2-1: USB disconnect, device number 2 [ 1372.029811][ T8917] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected [ 1372.112008][T13627] usb 9-1: USB disconnect, device number 35 [ 1372.182080][ T29] audit: type=1326 audit(1731114766.370:2101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19346 comm="syz.8.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91777e719 code=0x7ffc0000 [ 1372.206061][ T29] audit: type=1326 audit(1731114766.370:2102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19346 comm="syz.8.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd91777e719 code=0x7ffc0000 [ 1372.229738][ T29] audit: type=1326 audit(1731114766.370:2103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19346 comm="syz.8.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91777e719 code=0x7ffc0000 [ 1372.253679][ T29] audit: type=1326 audit(1731114766.370:2104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19346 comm="syz.8.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91777e719 code=0x7ffc0000 [ 1372.277641][ T29] audit: type=1326 audit(1731114766.370:2105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19346 comm="syz.8.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fd91777e719 code=0x7ffc0000 [ 1372.301244][ T29] audit: type=1326 audit(1731114766.370:2106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19346 comm="syz.8.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91777e719 code=0x7ffc0000 [ 1372.328173][ T29] audit: type=1326 audit(1731114766.370:2107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19346 comm="syz.8.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91777e719 code=0x7ffc0000 [ 1372.351804][ T29] audit: type=1326 audit(1731114766.370:2108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19346 comm="syz.8.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7fd91777e719 code=0x7ffc0000 [ 1373.376726][T19369] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 1373.764305][T19374] netlink: 56 bytes leftover after parsing attributes in process `syz.5.2718'. [ 1377.108176][ T5875] usb 9-1: new full-speed USB device number 36 using dummy_hcd [ 1377.141491][T19406] random: crng reseeded on system resumption [ 1377.360575][ T5875] usb 9-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 1377.371801][ T5875] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1377.396382][ T5875] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1377.424096][ T5875] usb 9-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 1377.450751][T19414] wg0: entered promiscuous mode [ 1377.540991][ T29] audit: type=1400 audit(1731114771.740:2109): avc: denied { write } for pid=19412 comm="syz.9.2727" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 1377.635181][ T5875] usb 9-1: New USB device found, idVendor=17ef, idProduct=6085, bcdDevice= 0.00 [ 1377.644534][ T5875] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1377.659768][ T5875] usb 9-1: config 0 descriptor?? [ 1377.942482][ T29] audit: type=1400 audit(1731114771.950:2110): avc: denied { create } for pid=19409 comm="syz.5.2726" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1378.175704][ T29] audit: type=1400 audit(1731114771.960:2111): avc: denied { create } for pid=19409 comm="syz.5.2726" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 1378.216100][ T29] audit: type=1400 audit(1731114771.970:2112): avc: denied { write } for pid=19409 comm="syz.5.2726" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 1378.392644][T19406] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2725'. [ 1378.395297][ T5875] hid-rmi 0003:17EF:6085.000A: unknown main item tag 0x0 [ 1378.410442][ T5875] hid-rmi 0003:17EF:6085.000A: unknown main item tag 0x0 [ 1378.419686][ T5875] hid-rmi 0003:17EF:6085.000A: unknown main item tag 0x0 [ 1378.444614][ T5875] hid-rmi 0003:17EF:6085.000A: unknown main item tag 0x0 [ 1378.534735][ T5875] hid-rmi 0003:17EF:6085.000A: unknown main item tag 0x0 [ 1378.707084][ T5875] hid-rmi 0003:17EF:6085.000A: hidraw0: USB HID v0.00 Device [HID 17ef:6085] on usb-dummy_hcd.8-1/input0 [ 1378.964886][T19432] netlink: 'syz.9.2729': attribute type 29 has an invalid length. [ 1379.131017][T19390] overlayfs: failed to clone lowerpath [ 1379.203167][ T9910] usb 9-1: USB disconnect, device number 36 [ 1380.311313][ T9910] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 1380.510913][ T9910] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1380.530815][ T9910] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 1380.567937][ T9910] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 1381.014633][ T9910] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 1381.025016][ T9910] usb 6-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 1381.034516][ T9910] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1381.117632][T19473] openvswitch: netlink: Actions may not be safe on all matching packets [ 1381.246439][ T9910] usb 6-1: config 0 descriptor?? [ 1381.807567][ T9910] hdpvr 6-1:0.0: firmware version 0x0 dated [ 1381.813624][ T9910] hdpvr 6-1:0.0: untested firmware, the driver might not work. [ 1381.912985][T19489] netlink: 596 bytes leftover after parsing attributes in process `syz.9.2738'. [ 1382.228212][ T9910] hdpvr 6-1:0.0: device init failed [ 1382.315369][ T9910] hdpvr 6-1:0.0: probe with driver hdpvr failed with error -12 [ 1382.519320][ T9910] usb 6-1: USB disconnect, device number 27 [ 1382.852440][ T5906] usb 9-1: new high-speed USB device number 37 using dummy_hcd [ 1383.022635][ T5906] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1383.033015][ T5906] usb 9-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 1383.086582][ T5906] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 1383.110730][ T5906] usb 9-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 1383.686518][ T5906] usb 9-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 1383.696244][ T5906] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1383.708382][ T5906] usb 9-1: config 0 descriptor?? [ 1383.891779][T19524] random: crng reseeded on system resumption [ 1383.925126][ T5906] hdpvr 9-1:0.0: firmware version 0x0 dated [ 1383.944362][ T5906] hdpvr 9-1:0.0: untested firmware, the driver might not work. [ 1384.136517][ T5906] hdpvr 9-1:0.0: device init failed [ 1384.151061][ T5906] hdpvr 9-1:0.0: probe with driver hdpvr failed with error -12 [ 1384.211559][ T5906] usb 9-1: USB disconnect, device number 37 [ 1385.098286][T19524] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2744'. [ 1385.562386][T19568] netlink: 92 bytes leftover after parsing attributes in process `syz.7.2750'. [ 1385.659297][T19572] netlink: 596 bytes leftover after parsing attributes in process `syz.8.2751'. [ 1386.611388][ T5906] usb 10-1: new high-speed USB device number 30 using dummy_hcd [ 1387.246438][ T5906] usb 10-1: config 0 has an invalid interface number: 133 but max is 0 [ 1387.267765][ T5906] usb 10-1: config 0 has no interface number 0 [ 1387.291974][ T5906] usb 10-1: New USB device found, idVendor=15f4, idProduct=0015, bcdDevice=9e.3c [ 1387.320810][ T5906] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1387.349204][ T5906] usb 10-1: Product: syz [ 1387.361478][ T5875] usb 9-1: new high-speed USB device number 38 using dummy_hcd [ 1387.366318][ T5906] usb 10-1: Manufacturer: syz [ 1387.380991][ T5906] usb 10-1: SerialNumber: syz [ 1387.387659][ T5906] usb 10-1: config 0 descriptor?? [ 1387.402939][ T5906] dvb-usb: found a 'Hanftek UMT-010 DVB-T USB2.0' in warm state. [ 1387.415978][ T5906] dvb-usb: bulk message failed: -22 (3/0) [ 1387.462964][ T5906] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1387.481082][ T5906] dvbdev: DVB: registering new adapter (Hanftek UMT-010 DVB-T USB2.0) [ 1387.494694][ T5906] usb 10-1: media controller created [ 1387.521281][ T5875] usb 9-1: Using ep0 maxpacket: 8 [ 1387.528170][ T5875] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1387.537418][ T5906] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1387.547394][ T5875] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1792, setting to 1024 [ 1387.547545][ T5875] usb 9-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 1387.559084][ T9910] usb 8-1: new high-speed USB device number 35 using dummy_hcd [ 1387.629794][ T5875] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1387.690985][ T5875] usb 9-1: config 0 descriptor?? [ 1387.697122][T19586] raw-gadget.1 gadget.8: fail, usb_ep_enable returned -22 [ 1387.698661][T19576] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1387.724738][ T9910] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1387.754703][ T9910] usb 8-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 1387.778509][ T5906] DVB: Unable to find symbol mt352_attach() [ 1387.808022][ T9910] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 1387.818854][ T5906] dvb-usb: no frontend was attached by 'Hanftek UMT-010 DVB-T USB2.0' [ 1387.842070][ T5906] dvb-usb: bulk message failed: -22 (3/0) [ 1387.858251][ T9910] usb 8-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 1387.882041][ T5906] dvb-usb: Hanftek UMT-010 DVB-T USB2.0 successfully initialized and connected. [ 1387.893499][ T9910] usb 8-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 1387.925887][ T5906] usb 10-1: USB disconnect, device number 30 [ 1387.943878][ T9910] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1387.975037][ T9910] usb 8-1: config 0 descriptor?? [ 1387.980577][ T5875] iowarrior 9-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 1388.003509][ T5906] dvb-usb: Hanftek UMT-010 DVB-T USB2.0 successfully deinitialized and disconnected. [ 1388.228691][ T9910] hdpvr 8-1:0.0: firmware version 0x0 dated [ 1388.250273][ T9910] hdpvr 8-1:0.0: untested firmware, the driver might not work. [ 1388.430328][ T9910] hdpvr 8-1:0.0: device init failed [ 1388.450530][ T9910] hdpvr 8-1:0.0: probe with driver hdpvr failed with error -12 [ 1388.511809][ T9910] usb 8-1: USB disconnect, device number 35 [ 1389.597367][ T43] block nbd4: Possible stuck request ffff888025c80000: control (read@0,4096B). Runtime 60 seconds [ 1389.739016][ T9910] usb 9-1: USB disconnect, device number 38 [ 1389.769356][ T9910] iowarrior 9-1:0.0: I/O-Warror #0 now disconnected [ 1390.903308][ T29] audit: type=1400 audit(1731114785.110:2113): avc: denied { connect } for pid=19642 comm="syz.8.2763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1391.009155][ T29] audit: type=1400 audit(1731114785.110:2114): avc: denied { setopt } for pid=19642 comm="syz.8.2763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1392.147277][ T29] audit: type=1326 audit(1731114786.350:2115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19670 comm="syz.9.2768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d96b7e719 code=0x7ffc0000 [ 1392.229381][T19674] openvswitch: netlink: Actions may not be safe on all matching packets [ 1392.741215][ T29] audit: type=1326 audit(1731114786.350:2116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19670 comm="syz.9.2768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d96b7e719 code=0x7ffc0000 [ 1392.741252][ T29] audit: type=1326 audit(1731114786.940:2117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19670 comm="syz.9.2768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6d96b7d0b0 code=0x7ffc0000 [ 1392.741272][ T29] audit: type=1326 audit(1731114786.940:2118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19670 comm="syz.9.2768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f6d96b7ff47 code=0x7ffc0000 [ 1392.741294][ T29] audit: type=1326 audit(1731114786.940:2119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19670 comm="syz.9.2768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6d96b7e719 code=0x7ffc0000 [ 1392.741314][ T29] audit: type=1326 audit(1731114786.940:2120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19670 comm="syz.9.2768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f6d96b7ff47 code=0x7ffc0000 [ 1392.741333][ T29] audit: type=1326 audit(1731114786.940:2121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19670 comm="syz.9.2768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f6d96b7d3aa code=0x7ffc0000 [ 1392.741352][ T29] audit: type=1326 audit(1731114786.940:2122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19670 comm="syz.9.2768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d96b7e719 code=0x7ffc0000 [ 1392.773078][T19671] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2768'. [ 1392.968895][T19674] tty tty22: ldisc open failed (-12), clearing slot 21 [ 1393.261735][T19658] pimreg4: entered allmulticast mode [ 1393.379205][T19689] netlink: 596 bytes leftover after parsing attributes in process `syz.9.2770'. [ 1397.539207][T19749] netlink: 'syz.1.2780': attribute type 29 has an invalid length. [ 1400.381223][ T8917] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 1401.093910][ T8917] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1401.104227][ T8917] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 1401.117687][ T8917] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 1401.839815][ T8917] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 1401.849789][ T8917] usb 2-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 1401.858962][ T8917] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1401.911945][ T8917] usb 2-1: config 0 descriptor?? [ 1402.457088][ T8917] hdpvr 2-1:0.0: firmware version 0x0 dated [ 1402.463556][ T8917] hdpvr 2-1:0.0: untested firmware, the driver might not work. [ 1402.591789][T17356] usb 10-1: new high-speed USB device number 31 using dummy_hcd [ 1402.890383][T17356] usb 10-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1402.899541][T17356] usb 10-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1402.913706][ T8917] hdpvr 2-1:0.0: device init failed [ 1402.919654][ T8917] hdpvr 2-1:0.0: probe with driver hdpvr failed with error -12 [ 1402.941660][ T8917] usb 2-1: USB disconnect, device number 3 [ 1402.958821][T17356] usb 10-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1402.982611][T17356] usb 10-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1403.011253][T13627] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 1403.073598][T17356] usb 10-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 1403.085891][T17356] usb 10-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1403.101367][T17356] usb 10-1: Product: syz [ 1403.118008][T17356] usb 10-1: Manufacturer: syz [ 1403.151646][T17356] cdc_wdm 10-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1403.230545][T13627] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1403.247262][T13627] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 1403.270489][T13627] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 1403.294438][T13627] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 1403.317697][T13627] usb 6-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 1403.339953][T13627] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1403.384061][T13627] usb 6-1: config 0 descriptor?? [ 1403.436707][T17356] usb 10-1: USB disconnect, device number 31 [ 1403.612681][T13627] hdpvr 6-1:0.0: firmware version 0x0 dated [ 1403.625984][T13627] hdpvr 6-1:0.0: untested firmware, the driver might not work. [ 1404.583233][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 1404.583250][ T29] audit: type=1400 audit(1731114798.080:2177): avc: denied { write } for pid=19833 comm="syz.1.2797" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1404.592118][T13627] hdpvr 6-1:0.0: device init failed [ 1404.620684][T13627] hdpvr 6-1:0.0: probe with driver hdpvr failed with error -12 [ 1404.671296][ T29] audit: type=1400 audit(1731114798.090:2178): avc: denied { ioctl } for pid=19833 comm="syz.1.2797" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1404.674442][T13627] usb 6-1: USB disconnect, device number 28 [ 1406.849232][T19862] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 1407.421516][T19870] CUSE: info not properly terminated [ 1407.874891][T19891] netlink: 'syz.1.2805': attribute type 29 has an invalid length. [ 1408.869191][T18952] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 1411.931376][ T5906] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 1412.092105][ T5906] usb 2-1: Using ep0 maxpacket: 8 [ 1412.125512][ T5906] usb 2-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=d4.0c [ 1412.166211][ T5906] usb 2-1: New USB device strings: Mfr=26, Product=205, SerialNumber=3 [ 1412.188036][ T5906] usb 2-1: Product: syz [ 1412.192698][ T5906] usb 2-1: Manufacturer: syz [ 1412.543093][ T5906] usb 2-1: SerialNumber: syz [ 1412.550187][ T5906] usb 2-1: config 0 descriptor?? [ 1412.558135][ T5906] gspca_main: se401-2.14.0 probing 047d:5003 [ 1412.987232][T19934] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1413.035537][T19934] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1413.088704][T19950] fuse: Bad value for 'fd' [ 1413.467519][ T5906] gspca_se401: ExtraFeatures: 85 [ 1413.680471][ T5906] gspca_se401: Frame size: 256x521 bayer [ 1413.686663][ T5906] gspca_se401: Frame size: 36x1 bayer [ 1413.692866][ T5906] gspca_se401: Frame size: 0x2304 bayer [ 1413.698876][ T5906] gspca_se401: Frame size: 0x0 1/16th janggu [ 1414.105127][T17356] usb 9-1: new low-speed USB device number 39 using dummy_hcd [ 1414.280440][T18952] Bluetooth: hci2: ISO packet for unknown connection handle 0 [ 1414.311616][T17356] usb 9-1: device descriptor read/64, error -71 [ 1414.641406][T17356] usb 9-1: new low-speed USB device number 40 using dummy_hcd [ 1414.887709][ T5906] input: se401 as /devices/platform/dummy_hcd.1/usb2/2-1/input/input17 [ 1415.341288][T17356] usb 9-1: device descriptor read/64, error -71 [ 1415.516073][T17356] usb usb9-port1: attempt power cycle [ 1416.211019][ T51] usb 2-1: USB disconnect, device number 4 [ 1416.678354][T17356] usb 9-1: new low-speed USB device number 41 using dummy_hcd [ 1417.111302][T17356] usb 9-1: device not accepting address 41, error -71 [ 1419.097643][ T8917] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 1419.223352][ T29] audit: type=1400 audit(1731114813.430:2179): avc: denied { create } for pid=20015 comm="syz.8.2835" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 1419.282695][ T8917] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1419.316706][ T8917] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1419.347530][ T8917] usb 2-1: New USB device found, idVendor=04b4, idProduct=07b1, bcdDevice= 0.00 [ 1419.369672][ T8917] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1419.375502][ T8917] usb 2-1: config 0 descriptor?? [ 1419.385257][ T29] audit: type=1400 audit(1731114813.460:2180): avc: denied { write } for pid=20015 comm="syz.8.2835" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 1419.385294][ T29] audit: type=1400 audit(1731114813.570:2181): avc: denied { connect } for pid=20015 comm="syz.8.2835" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1419.571246][ T5906] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 1419.823338][ T8917] cypress 0003:04B4:07B1.000B: unknown main item tag 0x6 [ 1419.831536][ T43] block nbd4: Possible stuck request ffff888025c80000: control (read@0,4096B). Runtime 90 seconds [ 1419.845629][ T8917] cypress 0003:04B4:07B1.000B: item fetching failed at offset 4/5 [ 1419.854228][ T8917] cypress 0003:04B4:07B1.000B: parse failed [ 1419.860253][ T8917] cypress 0003:04B4:07B1.000B: probe with driver cypress failed with error -22 [ 1419.906881][ T5906] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1419.918381][ T5906] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 1419.953089][T20029] openvswitch: netlink: Actions may not be safe on all matching packets [ 1420.059720][ T5906] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1420.418390][ T5906] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1420.432334][ T5906] usb 6-1: New USB device found, idVendor=a9cd, idProduct=cdee, bcdDevice= 5.b9 [ 1420.441500][ T5906] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1420.563229][ T5906] usb 6-1: config 0 descriptor?? [ 1420.601183][ T5906] usb 6-1: Quirk or no altset; falling back to MIDI 1.0 [ 1420.609987][ T5906] usb 6-1: MIDIStreaming interface descriptor not found [ 1420.647411][ T29] audit: type=1400 audit(1731114814.840:2182): avc: denied { execute_no_trans } for pid=20032 comm="syz.8.2839" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1420.795732][T20039] openvswitch: netlink: Actions may not be safe on all matching packets [ 1421.052991][ T51] usb 6-1: USB disconnect, device number 29 [ 1421.247429][ T9910] usb 2-1: USB disconnect, device number 5 [ 1422.313870][ T29] audit: type=1400 audit(1731114815.800:2183): avc: denied { nlmsg_write } for pid=20050 comm="syz.8.2843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1422.600259][T14140] udevd[14140]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1422.957207][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 1422.970467][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 1425.641228][ T9910] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 1425.791270][ T9910] usb 6-1: Using ep0 maxpacket: 16 [ 1426.832254][ T9910] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1426.843300][ T9910] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1426.853225][ T9910] usb 6-1: New USB device found, idVendor=1b96, idProduct=0008, bcdDevice= 0.00 [ 1426.862385][ T9910] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1426.872057][ T9910] usb 6-1: config 0 descriptor?? [ 1427.123424][ T9910] usbhid 6-1:0.0: can't add hid device: -71 [ 1427.129530][ T9910] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 1427.156790][ T9910] usb 6-1: USB disconnect, device number 30 [ 1427.271337][T18952] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 1427.742790][ T51] usb 10-1: new high-speed USB device number 32 using dummy_hcd [ 1427.943335][ T51] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1427.958315][ T51] usb 10-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 1428.036433][T20115] openvswitch: netlink: Actions may not be safe on all matching packets [ 1428.491538][ T5837] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 1428.531167][ T51] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 1428.551162][ T51] usb 10-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 1428.571258][ T51] usb 10-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 1428.580404][ T51] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1428.929752][ T51] usb 10-1: config 0 descriptor?? [ 1429.215346][ T51] hdpvr 10-1:0.0: firmware version 0x0 dated [ 1429.221683][ T51] hdpvr 10-1:0.0: untested firmware, the driver might not work. [ 1429.482910][ T5906] usb 9-1: new high-speed USB device number 43 using dummy_hcd [ 1429.536299][ T51] hdpvr 10-1:0.0: device init failed [ 1429.543724][ T51] hdpvr 10-1:0.0: probe with driver hdpvr failed with error -12 [ 1429.669339][ T51] usb 10-1: USB disconnect, device number 32 [ 1429.861272][ T5906] usb 9-1: Using ep0 maxpacket: 8 [ 1429.866496][ T29] audit: type=1400 audit(1731114824.070:2184): avc: denied { listen } for pid=20132 comm="syz.7.2867" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1430.167533][ T5906] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1430.294231][ T5906] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1792, setting to 1024 [ 1430.311330][ T5906] usb 9-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 1430.320398][ T5906] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1430.337556][ T5906] usb 9-1: config 0 descriptor?? [ 1430.587238][T20123] raw-gadget.1 gadget.8: fail, usb_ep_enable returned -22 [ 1431.162791][ T5906] iowarrior 9-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 1431.512475][T20155] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2869'. [ 1431.874138][T20172] netlink: 596 bytes leftover after parsing attributes in process `syz.9.2875'. [ 1432.086126][ T5875] usb 9-1: USB disconnect, device number 43 [ 1432.166456][ T5875] iowarrior 9-1:0.0: I/O-Warror #0 now disconnected [ 1433.975451][T20187] netlink: 28 bytes leftover after parsing attributes in process `syz.9.2880'. [ 1434.306896][ T51] usb 10-1: new high-speed USB device number 33 using dummy_hcd [ 1434.701337][ T51] usb 10-1: Using ep0 maxpacket: 8 [ 1434.810592][T20204] openvswitch: netlink: Actions may not be safe on all matching packets [ 1435.470027][ T5906] usb 8-1: new high-speed USB device number 36 using dummy_hcd [ 1435.478115][ T51] usb 10-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 1435.487815][ T51] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1435.505543][ T51] usb 10-1: config 0 descriptor?? [ 1436.103234][ T5906] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1436.114295][ T5906] usb 8-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 1436.124830][ T5906] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 1436.135188][ T5906] usb 8-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 1436.201330][T20216] netlink: 596 bytes leftover after parsing attributes in process `syz.1.2888'. [ 1436.429974][ T5906] usb 8-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 1436.529440][ T5906] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1436.688620][ T5906] usb 8-1: config 0 descriptor?? [ 1436.699279][ T51] asix 10-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -61 [ 1436.721441][ T51] asix 10-1:0.0: probe with driver asix failed with error -61 [ 1436.821330][ T8917] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 1436.906499][ T5906] hdpvr 8-1:0.0: firmware version 0x0 dated [ 1436.912702][ T5906] hdpvr 8-1:0.0: untested firmware, the driver might not work. [ 1437.071185][ T8917] usb 6-1: Using ep0 maxpacket: 16 [ 1437.080978][ T8917] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1437.092608][ T8917] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1437.102931][ T8917] usb 6-1: New USB device found, idVendor=0007, idProduct=0000, bcdDevice= 0.00 [ 1437.189578][ T8917] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1437.406358][ T8917] usb 6-1: config 0 descriptor?? [ 1437.605252][ T5906] hdpvr 8-1:0.0: device init failed [ 1437.610524][ T5906] hdpvr 8-1:0.0: probe with driver hdpvr failed with error -12 [ 1437.621974][ T5906] usb 8-1: USB disconnect, device number 36 [ 1438.069075][T20228] netlink: 'syz.7.2893': attribute type 4 has an invalid length. [ 1438.156425][ T8917] hid (null): unknown global tag 0xd [ 1438.171162][ T8917] hid (null): unknown global tag 0xc [ 1438.182897][ T8917] hid (null): unknown global tag 0xc [ 1438.203549][ T8917] hid (null): invalid report_count 26807 [ 1438.215584][ T8917] hid (null): unknown global tag 0xaf [ 1438.250961][ T8917] hid-generic 0003:0007:0000.000C: unexpected long global item [ 1438.259912][ T8917] hid-generic 0003:0007:0000.000C: probe with driver hid-generic failed with error -22 [ 1438.376757][ T5906] usb 10-1: USB disconnect, device number 33 [ 1438.402721][T20235] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2892'. [ 1438.794447][ T5837] Bluetooth: hci6: command 0x1003 tx timeout [ 1438.800845][T14295] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 1439.641521][ T8917] usb 10-1: new high-speed USB device number 34 using dummy_hcd [ 1440.032513][ T8917] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1440.126396][ T8917] usb 10-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1440.135643][ T8917] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1440.156013][T20257] netlink: 92 bytes leftover after parsing attributes in process `syz.8.2901'. [ 1440.175642][ T8917] usb 10-1: config 0 descriptor?? [ 1440.201828][ T9910] usb 6-1: USB disconnect, device number 31 [ 1440.819948][ T8917] keytouch 0003:0926:3333.000D: fixing up Keytouch IEC report descriptor [ 1440.908886][ T8917] input: HID 0926:3333 as /devices/platform/dummy_hcd.9/usb10/10-1/10-1:0.0/0003:0926:3333.000D/input/input19 [ 1441.208074][ T8917] keytouch 0003:0926:3333.000D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.9-1/input0 [ 1442.569597][T13627] usb 10-1: USB disconnect, device number 34 [ 1443.684603][T20300] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2909'. [ 1444.676543][T20311] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 1444.717478][T20312] FAULT_INJECTION: forcing a failure. [ 1444.717478][T20312] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1444.788864][T20312] CPU: 1 UID: 0 PID: 20312 Comm: syz.5.2916 Not tainted 6.12.0-rc6-syzkaller-00225-g50643bbc9eb6 #0 [ 1444.799663][T20312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 1444.809723][T20312] Call Trace: [ 1444.813001][T20312] [ 1444.815933][T20312] dump_stack_lvl+0x16c/0x1f0 [ 1444.820623][T20312] should_fail_ex+0x497/0x5b0 [ 1444.825316][T20312] _copy_to_user+0x32/0xd0 [ 1444.829746][T20312] simple_read_from_buffer+0xd0/0x160 [ 1444.835129][T20312] proc_fail_nth_read+0x198/0x270 [ 1444.840162][T20312] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1444.845720][T20312] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1444.851280][T20312] vfs_read+0x1df/0xbe0 [ 1444.855451][T20312] ? __fget_files+0x23a/0x3f0 [ 1444.860141][T20312] ? fdget_pos+0x24c/0x360 [ 1444.864556][T20312] ? __pfx_lock_release+0x10/0x10 [ 1444.869582][T20312] ? trace_lock_acquire+0x14a/0x1d0 [ 1444.874792][T20312] ? __pfx_vfs_read+0x10/0x10 [ 1444.879487][T20312] ? __pfx___mutex_lock+0x10/0x10 [ 1444.884524][T20312] ? __fget_files+0x244/0x3f0 [ 1444.889226][T20312] ksys_read+0x12f/0x260 [ 1444.893492][T20312] ? __pfx_ksys_read+0x10/0x10 [ 1444.898281][T20312] do_syscall_64+0xcd/0x250 [ 1444.902795][T20312] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1444.908709][T20312] RIP: 0033:0x7f32d4b7d15c [ 1444.913127][T20312] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 1444.932743][T20312] RSP: 002b:00007f32d58d1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1444.941168][T20312] RAX: ffffffffffffffda RBX: 00007f32d4d35f80 RCX: 00007f32d4b7d15c [ 1444.949149][T20312] RDX: 000000000000000f RSI: 00007f32d58d10a0 RDI: 0000000000000005 [ 1444.957129][T20312] RBP: 00007f32d58d1090 R08: 0000000000000000 R09: 0000000000000000 [ 1444.965111][T20312] R10: 0000000020000140 R11: 0000000000000246 R12: 0000000000000001 [ 1444.973090][T20312] R13: 0000000000000000 R14: 00007f32d4d35f80 R15: 00007ffdc8f0cc78 [ 1444.981080][T20312] [ 1444.984199][ C1] vkms_vblank_simulate: vblank timer overrun [ 1445.381988][ T51] usb 10-1: new high-speed USB device number 35 using dummy_hcd [ 1445.957040][ T51] usb 10-1: Using ep0 maxpacket: 8 [ 1445.982574][ T51] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1445.997109][ T51] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1792, setting to 1024 [ 1446.031322][ T51] usb 10-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 1446.174761][T20326] netlink: 596 bytes leftover after parsing attributes in process `syz.7.2922'. [ 1446.187235][ T51] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1446.320728][ T51] usb 10-1: config 0 descriptor?? [ 1446.327510][T20317] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 1446.650196][T20340] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20340 comm=syz.8.2924 [ 1447.622150][ T51] iowarrior 10-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 1447.668102][T20344] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=262 sclass=netlink_route_socket pid=20344 comm=syz.8.2925 [ 1447.685787][T20344] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=515 sclass=netlink_route_socket pid=20344 comm=syz.8.2925 [ 1447.741060][ T29] audit: type=1400 audit(1731114841.940:2185): avc: denied { create } for pid=20343 comm="syz.8.2925" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1447.778037][T20344] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20344 comm=syz.8.2925 [ 1448.176670][T20354] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 1448.370904][ T51] usb 10-1: USB disconnect, device number 35 [ 1448.384036][ T51] iowarrior 10-1:0.0: I/O-Warror #0 now disconnected [ 1448.891293][T20362] netlink: 596 bytes leftover after parsing attributes in process `syz.5.2929'. [ 1450.960586][ T43] block nbd4: Possible stuck request ffff888025c80000: control (read@0,4096B). Runtime 120 seconds [ 1451.701721][T20384] random: crng reseeded on system resumption [ 1453.566310][T20384] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2937'. [ 1453.991495][T14295] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 1455.048232][T20431] FAULT_INJECTION: forcing a failure. [ 1455.048232][T20431] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1455.061400][T20431] CPU: 1 UID: 0 PID: 20431 Comm: syz.5.2947 Not tainted 6.12.0-rc6-syzkaller-00225-g50643bbc9eb6 #0 [ 1455.072169][T20431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 1455.082223][T20431] Call Trace: [ 1455.085499][T20431] [ 1455.088430][T20431] dump_stack_lvl+0x16c/0x1f0 [ 1455.093118][T20431] should_fail_ex+0x497/0x5b0 [ 1455.097803][T20431] _copy_from_user+0x2e/0xd0 [ 1455.102404][T20431] do_ipt_set_ctl+0x8f2/0xc30 [ 1455.107091][T20431] ? rcu_is_watching+0x12/0xc0 [ 1455.111861][T20431] ? trace_contention_end+0xea/0x140 [ 1455.117151][T20431] ? __pfx_do_ipt_set_ctl+0x10/0x10 [ 1455.122375][T20431] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 1455.128378][T20431] ? nf_sockopt_find.constprop.0+0x221/0x290 [ 1455.134376][T20431] nf_setsockopt+0x8a/0xf0 [ 1455.138807][T20431] ip_setsockopt+0xcb/0xf0 [ 1455.143238][T20431] ipv6_setsockopt+0x155/0x170 [ 1455.148018][T20431] tcp_setsockopt+0xa4/0x100 [ 1455.152625][T20431] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 1455.158544][T20431] do_sock_setsockopt+0x222/0x480 [ 1455.163583][T20431] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 1455.169155][T20431] ? fdget+0x176/0x210 [ 1455.173245][T20431] __sys_setsockopt+0x1a4/0x270 [ 1455.178108][T20431] ? __pfx___sys_setsockopt+0x10/0x10 [ 1455.183491][T20431] ? schedule+0xe0/0x350 [ 1455.187747][T20431] ? preempt_count_add+0x82/0x150 [ 1455.192797][T20431] __x64_sys_setsockopt+0xbd/0x160 [ 1455.197914][T20431] ? do_syscall_64+0x91/0x250 [ 1455.202595][T20431] ? lockdep_hardirqs_on+0x7c/0x110 [ 1455.207804][T20431] do_syscall_64+0xcd/0x250 [ 1455.212313][T20431] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1455.218216][T20431] RIP: 0033:0x7f32d4b7e719 [ 1455.222635][T20431] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1455.242256][T20431] RSP: 002b:00007f32d588f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1455.250679][T20431] RAX: ffffffffffffffda RBX: 00007f32d4d36130 RCX: 00007f32d4b7e719 [ 1455.258667][T20431] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000004 [ 1455.266646][T20431] RBP: 00007f32d588f090 R08: 00000000000002f0 R09: 0000000000000000 [ 1455.274707][T20431] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000001 [ 1455.282689][T20431] R13: 0000000000000000 R14: 00007f32d4d36130 R15: 00007ffdc8f0cc78 [ 1455.290686][T20431] [ 1455.369278][T13627] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 1455.669982][T13627] usb 2-1: Using ep0 maxpacket: 32 [ 1455.864527][T13627] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1455.875901][T13627] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1456.026190][T13627] usb 2-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 1456.035274][T13627] usb 2-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 1456.044733][T13627] usb 2-1: Product: syz [ 1456.048882][T13627] usb 2-1: Manufacturer: syz [ 1456.068623][T13627] hub 2-1:4.0: USB hub found [ 1456.694613][ T29] audit: type=1400 audit(1731114850.880:2186): avc: denied { accept } for pid=20434 comm="syz.7.2949" lport=39805 faddr=::ffff:10.1.1.2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1456.694656][ T29] audit: type=1400 audit(1731114850.880:2187): avc: denied { getopt } for pid=20434 comm="syz.7.2949" lport=39805 faddr=::ffff:10.1.1.2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 1456.841516][T13627] hub 2-1:4.0: 2 ports detected [ 1456.841920][T13627] hub 2-1:4.0: insufficient power available to use all downstream ports [ 1457.045457][T20419] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1457.063816][T20419] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1457.108644][T16192] usb 8-1: new high-speed USB device number 37 using dummy_hcd [ 1457.161232][ T51] usb 10-1: new high-speed USB device number 36 using dummy_hcd [ 1457.271299][T16192] usb 8-1: Using ep0 maxpacket: 16 [ 1457.280960][T16192] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1457.361243][ T51] usb 10-1: Using ep0 maxpacket: 16 [ 1457.387453][ T51] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1457.403400][T20419] netlink: 56 bytes leftover after parsing attributes in process `syz.1.2944'. [ 1457.873052][T16192] usb 8-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1457.886396][ T51] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1457.889014][T13627] hub 2-1:4.0: set hub depth failed [ 1457.917337][T16192] usb 8-1: New USB device found, idVendor=0458, idProduct=5015, bcdDevice= 0.00 [ 1457.947459][ T51] usb 10-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 1457.954996][T13627] usb 2-1: USB disconnect, device number 6 [ 1457.960092][T16192] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1457.980014][ T51] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1458.146697][ T51] usb 10-1: config 0 descriptor?? [ 1458.157758][T16192] usb 8-1: config 0 descriptor?? [ 1458.210101][T20452] netlink: 'syz.5.2952': attribute type 29 has an invalid length. [ 1458.885860][T16192] usbhid 8-1:0.0: can't add hid device: -71 [ 1458.893085][T16192] usbhid 8-1:0.0: probe with driver usbhid failed with error -71 [ 1458.903589][T16192] usb 8-1: USB disconnect, device number 37 [ 1458.934203][T11938] udevd[11938]: setting owner of /dev/bus/usb/008/037 to uid=0, gid=0 failed: No such file or directory [ 1459.196260][ T51] cp2112 0003:10C4:EA90.000E: unknown main item tag 0x0 [ 1459.214088][ T51] cp2112 0003:10C4:EA90.000E: unknown main item tag 0x0 [ 1459.232771][ T51] cp2112 0003:10C4:EA90.000E: unknown main item tag 0x0 [ 1459.451541][ T51] cp2112 0003:10C4:EA90.000E: unknown main item tag 0x0 [ 1459.458510][ T51] cp2112 0003:10C4:EA90.000E: unknown main item tag 0x0 [ 1459.481474][ T51] cp2112 0003:10C4:EA90.000E: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.9-1/input0 [ 1460.197532][ T51] cp2112 0003:10C4:EA90.000E: Part Number: 0x00 Device Version: 0x00 [ 1460.217073][ T29] audit: type=1400 audit(1731114853.900:2188): avc: denied { read } for pid=20462 comm="syz.7.2956" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1460.506650][ T51] cp2112 0003:10C4:EA90.000E: error setting SMBus config [ 1460.515428][ T51] cp2112 0003:10C4:EA90.000E: probe with driver cp2112 failed with error -71 [ 1460.557148][ T51] usb 10-1: USB disconnect, device number 36 [ 1460.591572][ T5906] usb 8-1: new high-speed USB device number 38 using dummy_hcd [ 1460.752558][ T5906] usb 8-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1460.773926][ T5906] usb 8-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1460.824908][ T5906] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1460.836153][ T5906] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1460.849729][ T5906] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1460.864119][ T5906] usb 8-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 1460.887915][ T5906] usb 8-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1460.897282][ T5906] usb 8-1: Product: syz [ 1460.904590][ T5906] usb 8-1: Manufacturer: syz [ 1460.918565][ T5906] cdc_wdm 8-1:1.0: skipping garbage [ 1460.927420][ T5906] cdc_wdm 8-1:1.0: skipping garbage [ 1460.936152][ T5906] cdc_wdm 8-1:1.0: cdc-wdm0: USB WDM device [ 1460.946065][ T5906] cdc_wdm 8-1:1.0: Unknown control protocol [ 1461.121615][T20470] cdc_wdm 8-1:1.0: Error submitting int urb - -90 [ 1461.182486][ T5906] usb 8-1: USB disconnect, device number 38 [ 1462.231470][ T5837] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 1462.559971][T20492] netlink: 92 bytes leftover after parsing attributes in process `syz.5.2963'. [ 1462.669332][T20494] netlink: 596 bytes leftover after parsing attributes in process `syz.8.2962'. [ 1464.080262][T20508] random: crng reseeded on system resumption [ 1464.261317][ T5875] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 1464.431085][ T5875] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1464.440796][ T5875] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 1464.471548][ T5875] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 1464.511250][ T5875] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 1464.527438][ T5875] usb 2-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 1464.555363][ T5875] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1464.582260][ T5875] usb 2-1: config 0 descriptor?? [ 1464.628734][T20508] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2968'. [ 1464.799360][ T5875] hdpvr 2-1:0.0: firmware version 0x0 dated [ 1464.811895][ T5875] hdpvr 2-1:0.0: untested firmware, the driver might not work. [ 1465.006559][ T5875] hdpvr 2-1:0.0: device init failed [ 1465.016473][ T5875] hdpvr 2-1:0.0: probe with driver hdpvr failed with error -12 [ 1465.042563][ T5875] usb 2-1: USB disconnect, device number 7 [ 1466.185856][T14295] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 1466.192651][T18952] Bluetooth: hci3: command 0x0406 tx timeout [ 1466.472925][ T51] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 1466.631412][ T51] usb 2-1: Using ep0 maxpacket: 16 [ 1466.639161][ T51] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1466.650634][ T51] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1466.791321][ T9910] usb 10-1: new low-speed USB device number 37 using dummy_hcd [ 1466.791437][ T51] usb 2-1: New USB device found, idVendor=1b96, idProduct=0008, bcdDevice= 0.00 [ 1466.808270][ T51] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1466.819380][ T51] usb 2-1: config 0 descriptor?? [ 1466.941270][ T9910] usb 10-1: Invalid ep0 maxpacket: 32 [ 1467.035528][ T29] audit: type=1400 audit(1731114861.230:2189): avc: denied { mount } for pid=20531 comm="syz.1.2973" name="/" dev="configfs" ino=191 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 1467.061600][ T29] audit: type=1400 audit(1731114861.260:2190): avc: denied { search } for pid=20531 comm="syz.1.2973" name="/" dev="configfs" ino=191 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1467.084303][ T9910] usb 10-1: new low-speed USB device number 38 using dummy_hcd [ 1467.092990][ T51] usbhid 2-1:0.0: can't add hid device: -71 [ 1467.103978][ T51] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 1467.116479][ T51] usb 2-1: USB disconnect, device number 8 [ 1467.251234][ T9910] usb 10-1: Invalid ep0 maxpacket: 32 [ 1467.256889][ T9910] usb usb10-port1: attempt power cycle [ 1467.611315][ T9910] usb 10-1: new low-speed USB device number 39 using dummy_hcd [ 1467.631859][ T9910] usb 10-1: Invalid ep0 maxpacket: 32 [ 1467.639308][ T29] audit: type=1400 audit(1731114861.840:2191): avc: denied { unmount } for pid=18899 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 1467.731266][T13627] usb 8-1: new high-speed USB device number 39 using dummy_hcd [ 1467.761278][ T9910] usb 10-1: new low-speed USB device number 40 using dummy_hcd [ 1467.792162][ T9910] usb 10-1: Invalid ep0 maxpacket: 32 [ 1467.798821][ T9910] usb usb10-port1: unable to enumerate USB device [ 1467.903976][T13627] usb 8-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1467.922143][T13627] usb 8-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1467.940864][T13627] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1467.951396][T13627] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1467.962871][T13627] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1467.975481][T13627] usb 8-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 1467.986490][T13627] usb 8-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1468.008516][T13627] usb 8-1: Product: syz [ 1468.017143][T13627] usb 8-1: Manufacturer: syz [ 1468.031050][T13627] cdc_wdm 8-1:1.0: skipping garbage [ 1468.036772][T13627] cdc_wdm 8-1:1.0: skipping garbage [ 1468.046954][T13627] cdc_wdm 8-1:1.0: cdc-wdm0: USB WDM device [ 1468.058207][T13627] cdc_wdm 8-1:1.0: Unknown control protocol [ 1468.270566][T20552] cdc_wdm 8-1:1.0: Error submitting int urb - -90 [ 1468.549044][T16192] usb 8-1: USB disconnect, device number 39 [ 1468.951305][T18952] Bluetooth: hci6: command 0x1003 tx timeout [ 1468.972471][ T5837] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 1469.361365][ T8917] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 1469.971240][ T8917] usb 2-1: Using ep0 maxpacket: 8 [ 1470.009748][ T8917] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1470.021059][ T8917] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1792, setting to 1024 [ 1470.032584][ T8917] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 1470.043126][ T8917] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1470.053645][ T8917] usb 2-1: config 0 descriptor?? [ 1470.142302][T20571] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 1470.297929][T20587] program syz.5.2988 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1470.408989][ T8917] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 1470.547081][ T5875] usb 9-1: new high-speed USB device number 44 using dummy_hcd [ 1470.735422][ T5875] usb 9-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.00 [ 1470.852244][ T5875] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1470.922639][ T5875] usb 9-1: config 0 descriptor?? [ 1470.966146][ T8917] usb 2-1: USB disconnect, device number 9 [ 1470.980861][ T8917] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected [ 1471.171898][T20582] block nbd8: not configured, cannot reconfigure [ 1471.628552][ T5875] usbhid 9-1:0.0: can't add hid device: -71 [ 1471.635328][ T5875] usbhid 9-1:0.0: probe with driver usbhid failed with error -71 [ 1471.645749][ T5875] usb 9-1: USB disconnect, device number 44 [ 1471.775092][ T29] audit: type=1400 audit(1731114865.980:2192): avc: denied { read } for pid=20604 comm="syz.5.2993" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 1472.607970][ T29] audit: type=1400 audit(1731114865.980:2193): avc: denied { open } for pid=20604 comm="syz.5.2993" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 1473.757300][ T29] audit: type=1326 audit(1731114867.920:2194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20619 comm="syz.7.2997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e7017e719 code=0x7ffc0000 [ 1473.819444][T20623] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2997'. [ 1473.858768][ T29] audit: type=1326 audit(1731114867.920:2195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20619 comm="syz.7.2997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1e7017d0b0 code=0x7ffc0000 [ 1473.880843][T20626] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2999'. [ 1473.883970][ T29] audit: type=1326 audit(1731114867.920:2196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20619 comm="syz.7.2997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f1e7017ff47 code=0x7ffc0000 [ 1473.918072][ T29] audit: type=1326 audit(1731114867.920:2197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20619 comm="syz.7.2997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1e7017e719 code=0x7ffc0000 [ 1473.943571][ T29] audit: type=1326 audit(1731114867.920:2198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20619 comm="syz.7.2997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f1e7017ff47 code=0x7ffc0000 [ 1474.113104][T20632] random: crng reseeded on system resumption [ 1474.398614][ T29] audit: type=1326 audit(1731114867.920:2199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20619 comm="syz.7.2997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f1e7017d3aa code=0x7ffc0000 [ 1474.422522][T20626] overlay: Unknown parameter 'fowner>00000000000000000000' [ 1474.546659][ T29] audit: type=1326 audit(1731114867.920:2200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20619 comm="syz.7.2997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e7017e719 code=0x7ffc0000 [ 1474.618589][ T29] audit: type=1326 audit(1731114867.940:2201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20619 comm="syz.7.2997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f1e7017e719 code=0x7ffc0000 [ 1474.643700][ T29] audit: type=1326 audit(1731114867.940:2202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20619 comm="syz.7.2997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e7017e719 code=0x7ffc0000 [ 1474.946182][T20642] netlink: 24 bytes leftover after parsing attributes in process `syz.8.3003'. [ 1474.966733][T20632] netlink: 24 bytes leftover after parsing attributes in process `syz.9.3000'. [ 1475.050968][ T5837] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci2/hci2:201' [ 1475.061018][ T5837] CPU: 0 UID: 0 PID: 5837 Comm: kworker/u9:5 Not tainted 6.12.0-rc6-syzkaller-00225-g50643bbc9eb6 #0 [ 1475.071881][ T5837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 1475.081944][ T5837] Workqueue: hci2 hci_rx_work [ 1475.086650][ T5837] Call Trace: [ 1475.089934][ T5837] [ 1475.092864][ T5837] dump_stack_lvl+0x16c/0x1f0 [ 1475.097527][ T5837] sysfs_warn_dup+0x7f/0xa0 [ 1475.102014][ T5837] sysfs_create_dir_ns+0x24d/0x2b0 [ 1475.107115][ T5837] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 1475.112747][ T5837] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1475.118147][ T5837] ? kobject_add_internal+0x12d/0x990 [ 1475.123535][ T5837] ? do_raw_spin_unlock+0x172/0x230 [ 1475.128821][ T5837] kobject_add_internal+0x2c8/0x990 [ 1475.134023][ T5837] kobject_add+0x16f/0x240 [ 1475.138434][ T5837] ? __pfx_kobject_add+0x10/0x10 [ 1475.143367][ T5837] ? class_to_subsys+0x3e/0x160 [ 1475.148215][ T5837] ? do_raw_spin_unlock+0x172/0x230 [ 1475.153410][ T5837] ? kobject_put+0xab/0x5a0 [ 1475.158003][ T5837] device_add+0x289/0x1a70 [ 1475.162415][ T5837] ? __pfx_dev_set_name+0x10/0x10 [ 1475.167433][ T5837] ? __pfx_device_add+0x10/0x10 [ 1475.172275][ T5837] ? mgmt_send_event_skb+0x2f2/0x460 [ 1475.177563][ T5837] hci_conn_add_sysfs+0x17e/0x230 [ 1475.182588][ T5837] le_conn_complete_evt+0x1078/0x1d80 [ 1475.187959][ T5837] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 1475.193669][ T5837] ? trace_contention_end+0xea/0x140 [ 1475.198952][ T5837] hci_le_enh_conn_complete_evt+0x23d/0x380 [ 1475.204845][ T5837] ? skb_pull_data+0x166/0x210 [ 1475.209604][ T5837] hci_le_meta_evt+0x2e2/0x5d0 [ 1475.214369][ T5837] ? __pfx_hci_le_enh_conn_complete_evt+0x10/0x10 [ 1475.220801][ T5837] hci_event_packet+0x666/0x1180 [ 1475.225747][ T5837] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 1475.231032][ T5837] ? __pfx_hci_event_packet+0x10/0x10 [ 1475.236404][ T5837] ? mark_held_locks+0x9f/0xe0 [ 1475.241171][ T5837] ? kcov_remote_start+0x3cf/0x6e0 [ 1475.246288][ T5837] ? lockdep_hardirqs_on+0x7c/0x110 [ 1475.251498][ T5837] hci_rx_work+0x2c6/0x16c0 [ 1475.256004][ T5837] ? lock_acquire+0x2f/0xb0 [ 1475.260497][ T5837] ? process_one_work+0x921/0x1ba0 [ 1475.265607][ T5837] process_one_work+0x9c5/0x1ba0 [ 1475.270547][ T5837] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 1475.276173][ T5837] ? __pfx_process_one_work+0x10/0x10 [ 1475.281544][ T5837] ? assign_work+0x1a0/0x250 [ 1475.286136][ T5837] worker_thread+0x6c8/0xf00 [ 1475.290728][ T5837] ? __pfx_worker_thread+0x10/0x10 [ 1475.295830][ T5837] kthread+0x2c1/0x3a0 [ 1475.299889][ T5837] ? _raw_spin_unlock_irq+0x23/0x50 [ 1475.305090][ T5837] ? __pfx_kthread+0x10/0x10 [ 1475.309674][ T5837] ret_from_fork+0x45/0x80 [ 1475.314087][ T5837] ? __pfx_kthread+0x10/0x10 [ 1475.318674][ T5837] ret_from_fork_asm+0x1a/0x30 [ 1475.323445][ T5837] [ 1475.328018][ T5837] kobject: kobject_add_internal failed for hci2:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 1475.342382][ T5837] Bluetooth: hci2: failed to register connection device [ 1475.481393][ T5906] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 1475.632779][ T5906] usb 6-1: device descriptor read/64, error -71 [ 1476.071534][ T5906] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 1476.291372][ T5906] usb 6-1: device descriptor read/64, error -71 [ 1476.434017][ T5906] usb usb6-port1: attempt power cycle [ 1476.591013][T20669] netlink: 112 bytes leftover after parsing attributes in process `syz.7.3010'. [ 1476.711333][ T30] INFO: task syz.4.2602:18751 blocked for more than 144 seconds. [ 1476.720334][ T30] Not tainted 6.12.0-rc6-syzkaller-00225-g50643bbc9eb6 #0 [ 1476.739178][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1476.847369][ T5906] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 1477.437487][ T30] task:syz.4.2602 state:D stack:25824 pid:18751 tgid:18751 ppid:16513 flags:0x00000004 [ 1477.462020][ T5906] usb 6-1: device descriptor read/8, error -71 [ 1477.481356][ T30] Call Trace: [ 1477.484720][ T30] [ 1477.500373][ T30] __schedule+0xe55/0x5740 [ 1477.505071][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1477.510282][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1477.596612][ T30] ? __pfx___schedule+0x10/0x10 [ 1477.611222][ T30] ? schedule+0x298/0x350 [ 1477.615628][ T30] ? __pfx_lock_release+0x10/0x10 [ 1477.620728][ T30] ? trace_lock_acquire+0x14a/0x1d0 [ 1477.626012][ T30] ? lock_acquire+0x2f/0xb0 [ 1477.630522][ T30] ? schedule+0x1fd/0x350 [ 1477.634907][ T30] schedule+0xe7/0x350 [ 1477.639069][ T30] schedule_preempt_disabled+0x13/0x30 [ 1477.644568][ T30] __mutex_lock+0x5b8/0x9c0 [ 1477.649079][ T30] ? bdev_release+0x15a/0x6d0 [ 1477.653820][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1477.658856][ T30] ? do_raw_spin_unlock+0x172/0x230 [ 1477.664119][ T30] ? bdev_release+0x15a/0x6d0 [ 1477.669731][ T30] bdev_release+0x15a/0x6d0 [ 1477.674399][ T30] ? __pfx_blkdev_release+0x10/0x10 [ 1477.679614][ T30] blkdev_release+0x15/0x20 [ 1477.684199][ T30] __fput+0x3f6/0xb60 [ 1477.688201][ T30] task_work_run+0x14e/0x250 [ 1477.692998][ T30] ? __pfx_task_work_run+0x10/0x10 [ 1477.698164][ T30] syscall_exit_to_user_mode+0x27b/0x2a0 [ 1477.704070][ T30] do_syscall_64+0xda/0x250 [ 1477.708592][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1477.714598][ T30] RIP: 0033:0x7f39d7b7e719 [ 1477.719017][ T30] RSP: 002b:00007ffdb88a94c8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 1477.727487][ T30] RAX: 0000000000000000 RBX: 00007f39d7d37a80 RCX: 00007f39d7b7e719 [ 1477.735507][ T30] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 1477.743511][ T30] RBP: 00007f39d7d37a80 R08: 0000000000000006 R09: 00007ffdb88a97bf [ 1477.751598][ T30] R10: 00000000003ffbbc R11: 0000000000000246 R12: 00000000001442a9 [ 1477.759588][ T30] R13: 00007ffdb88a95d0 R14: 0000000000000032 R15: ffffffffffffffff [ 1477.767597][ T30] [ 1477.771736][ T30] INFO: task syz.4.2602:18752 blocked for more than 145 seconds. [ 1477.779462][ T30] Not tainted 6.12.0-rc6-syzkaller-00225-g50643bbc9eb6 #0 [ 1477.787144][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1477.796125][ T30] task:syz.4.2602 state:D stack:27056 pid:18752 tgid:18751 ppid:16513 flags:0x00004004 [ 1477.806571][ T30] Call Trace: [ 1477.809857][ T30] [ 1477.812861][ T30] __schedule+0xe55/0x5740 [ 1477.817310][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1477.822555][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1477.827759][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1477.833023][ T30] ? __pfx___schedule+0x10/0x10 [ 1477.837894][ T30] ? schedule+0x298/0x350 [ 1477.842251][ T30] ? __pfx_lock_release+0x10/0x10 [ 1477.847277][ T30] ? trace_lock_acquire+0x14a/0x1d0 [ 1477.852527][ T30] ? lock_acquire+0x2f/0xb0 [ 1477.857029][ T30] ? schedule+0x1fd/0x350 [ 1477.861422][ T30] schedule+0xe7/0x350 [ 1477.865525][ T30] schedule_preempt_disabled+0x13/0x30 [ 1477.870964][ T30] __mutex_lock+0x5b8/0x9c0 [ 1477.879962][ T30] ? bdev_release+0x15a/0x6d0 [ 1477.887011][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1477.896668][ T30] ? do_raw_spin_unlock+0x172/0x230 [ 1477.902526][ T30] ? bdev_release+0x15a/0x6d0 [ 1477.907245][ T30] bdev_release+0x15a/0x6d0 [ 1477.915467][ T30] ? task_work_run+0x126/0x250 [ 1477.920277][ T30] ? __pfx_blkdev_release+0x10/0x10 [ 1477.925778][ T30] blkdev_release+0x15/0x20 [ 1477.930318][ T30] __fput+0x3f6/0xb60 [ 1477.937591][ T30] task_work_run+0x14e/0x250 [ 1477.942544][ T30] ? __pfx_task_work_run+0x10/0x10 [ 1477.947879][ T30] syscall_exit_to_user_mode+0x27b/0x2a0 [ 1477.956596][ T30] do_syscall_64+0xda/0x250 [ 1477.961685][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1477.967618][ T30] RIP: 0033:0x7f39d7b7e719 [ 1477.975291][ T30] RSP: 002b:00007f39d8953038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1477.985780][ T30] RAX: 0000000000000000 RBX: 00007f39d7d35f80 RCX: 00007f39d7b7e719 [ 1477.999851][ T30] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000004 [ 1478.009026][ T30] RBP: 00007f39d7bf139e R08: 0000000000000000 R09: 0000000000000000 [ 1478.020130][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1478.028665][ T30] R13: 0000000000000000 R14: 00007f39d7d35f80 R15: 00007ffdb88a9368 [ 1478.039823][ T30] [ 1478.043068][ T30] [ 1478.043068][ T30] Showing all locks held in the system: [ 1478.051009][ T30] 1 lock held by khungtaskd/30: [ 1478.063013][ T30] #0: ffffffff8e1b8340 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x7f/0x390 [ 1478.079280][ T30] 2 locks held by getty/5581: [ 1478.086168][ T30] #0: ffff888035b5a0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 1478.098068][ T30] #1: ffffc90002f062f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfba/0x1480 [ 1478.108609][ T30] 6 locks held by kworker/0:5/5906: [ 1478.114097][ T30] #0: ffff888144e93948 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 1478.125131][ T30] #1: ffffc90002defd80 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 1478.142710][ T30] #2: ffff8881453a6190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1c1/0x4e10 [ 1478.154113][ T30] #3: ffff888028de9510 (&port_dev->status_lock){+.+.}-{3:3}, at: hub_event+0x27ec/0x4e10 [ 1478.165924][ T30] #4: ffff88814579d968 (hcd->address0_mutex){+.+.}-{3:3}, at: hub_event+0x2815/0x4e10 [ 1478.177485][ T30] #5: ffffffff8f4c3590 (ehci_cf_port_reset_rwsem){.+.+}-{3:3}, at: hub_port_reset+0x1a5/0x1cd0 [ 1478.193439][ T30] 1 lock held by udevd/16051: [ 1478.198181][ T30] #0: ffff888025bab4c8 (&disk->open_mutex){+.+.}-{3:3}, at: bdev_open+0x41a/0xe20 [ 1478.209474][ T30] 1 lock held by syz.4.2602/18751: [ 1478.217524][ T30] #0: ffff888025bab4c8 (&disk->open_mutex){+.+.}-{3:3}, at: bdev_release+0x15a/0x6d0 [ 1478.227886][ T30] 1 lock held by syz.4.2602/18752: [ 1478.235595][ T30] #0: ffff888025bab4c8 (&disk->open_mutex){+.+.}-{3:3}, at: bdev_release+0x15a/0x6d0 [ 1478.247387][ T30] [ 1478.249771][ T30] ============================================= [ 1478.249771][ T30] [ 1478.263055][ T30] NMI backtrace for cpu 0 [ 1478.267374][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc6-syzkaller-00225-g50643bbc9eb6 #0 [ 1478.277851][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 1478.287890][ T30] Call Trace: [ 1478.291157][ T30] [ 1478.294071][ T30] dump_stack_lvl+0x116/0x1f0 [ 1478.298732][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 1478.303655][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1478.309625][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 1478.315594][ T30] watchdog+0xf0c/0x1240 [ 1478.319820][ T30] ? __pfx_watchdog+0x10/0x10 [ 1478.324475][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 1478.329657][ T30] ? __kthread_parkme+0x148/0x220 [ 1478.334664][ T30] ? __pfx_watchdog+0x10/0x10 [ 1478.339332][ T30] kthread+0x2c1/0x3a0 [ 1478.343379][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1478.348559][ T30] ? __pfx_kthread+0x10/0x10 [ 1478.353130][ T30] ret_from_fork+0x45/0x80 [ 1478.357522][ T30] ? __pfx_kthread+0x10/0x10 [ 1478.362092][ T30] ret_from_fork_asm+0x1a/0x30 [ 1478.366857][ T30] [ 1478.370381][ T30] Sending NMI from CPU 0 to CPUs 1: [ 1478.375808][ C1] NMI backtrace for cpu 1 skipped: idling at acpi_safe_halt+0x1a/0x20 [ 1478.394773][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 1478.401613][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc6-syzkaller-00225-g50643bbc9eb6 #0 [ 1478.412087][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 1478.422120][ T30] Call Trace: [ 1478.425383][ T30] [ 1478.428290][ T30] dump_stack_lvl+0x3d/0x1f0 [ 1478.432861][ T30] panic+0x71d/0x800 [ 1478.436735][ T30] ? __pfx_panic+0x10/0x10 [ 1478.441127][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 1478.446475][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1478.452436][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 1478.457784][ T30] ? watchdog+0xd76/0x1240 [ 1478.462174][ T30] ? watchdog+0xd69/0x1240 [ 1478.466579][ T30] watchdog+0xd87/0x1240 [ 1478.470811][ T30] ? __pfx_watchdog+0x10/0x10 [ 1478.475467][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 1478.480643][ T30] ? __kthread_parkme+0x148/0x220 [ 1478.485645][ T30] ? __pfx_watchdog+0x10/0x10 [ 1478.490306][ T30] kthread+0x2c1/0x3a0 [ 1478.494356][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1478.499534][ T30] ? __pfx_kthread+0x10/0x10 [ 1478.504102][ T30] ret_from_fork+0x45/0x80 [ 1478.508493][ T30] ? __pfx_kthread+0x10/0x10 [ 1478.513062][ T30] ret_from_fork_asm+0x1a/0x30 [ 1478.517816][ T30] [ 1478.521092][ T30] Kernel Offset: disabled [ 1478.525398][ T30] Rebooting in 86400 seconds..