last executing test programs: 12.247271222s ago: executing program 2 (id=131): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x1) listen(0xffffffffffffffff, 0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect$hid(0x0, 0x3f, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='\x00', &(0x7f0000000300)="e71cf04ac1e4a0e16acd7338874ca82def9fb12c20d7a788e85ce6af8e766f1df32876bdd0099f34ea102e9c1c533583216977ac77ffb17687c7f3f23d92b83793aa25a3a144fbd26a9c7138e995f63b9a2c02b79cf9996cada7d2a1d24a8b62d8a699da4ec7c46af7e32058a580118c531f2ee65f440f7cc1a54b628da50f4d4151a318555beb7d3468ed584dd4a215f12355a0", 0x94) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="7fff0000000000002800128009000100766c616e000000001800028006000100340200000c0002001f0000001e00000008000500", @ANYRES32=r4], 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r9, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r9, 0x4028af11, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r9, 0x4004af61, &(0x7f0000000980)=0x1) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="500000001000210400000000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="adffa888e16000002800128009000100766c616e00000000180002800c0002000e0000000a000000060001000001000008000500", @ANYRES32=r8], 0x50}}, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r10}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 12.201658929s ago: executing program 3 (id=132): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r6, 0x1, &(0x7f0000000a40)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) write$uinput_user_dev(r4, &(0x7f0000000cc0)={'syz1\x00', {}, 0x3, [0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8, 0x2, 0x0, 0x0, 0x0, 0x3, 0xe, 0x721a2d63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x8, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0xb72, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x289, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0xfffffff9, 0x0, 0xfffffffe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000008, 0xc7, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x749, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x10000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400]}, 0x45c) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x40, 0x3, r3, 0x0, 0x0, 0x0, 0x80800}) io_uring_enter(0xffffffffffffffff, 0x3516, 0x3e44, 0x8, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r7, 0x0, 0x26, &(0x7f00000000c0)="02000000020001000003be8c5ee1768810003c08030300ecff3f000000030000980000000098fc5ad9485bbb6a880000d6c8db0000dba67e", 0x38) 10.626243208s ago: executing program 3 (id=135): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240), 0xa000, 0x0) readv(r3, 0x0, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r5 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000580)={'broute\x00', 0x0, 0x0, 0x0, [0xa1, 0x0, 0xf, 0x98, 0x3, 0x5], 0x4, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) r9 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r9, &(0x7f0000000000)={0x1d, r8, 0x0, {}, 0xfe}, 0x18) r10 = memfd_secret(0x80000) ioctl$SNDRV_TIMER_IOCTL_TREAD64(r10, 0x400454a4, &(0x7f00000000c0)=0x1) sendmsg$can_j1939(r9, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, r8, 0x0, {}, 0x2}, 0x18, &(0x7f0000000180)={&(0x7f0000000280)="08030005c7373d5b04", 0x9}}, 0xee) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newtfilter={0x24, 0x11, 0x111, 0x70bd29, 0x100000, {0x0, 0x0, 0x74, r8, {0x6, 0x8}, {0x5, 0xffff}, {0xfff1, 0xffe0}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4010}, 0xc4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 9.005376639s ago: executing program 2 (id=139): r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)='1', 0x1}], 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000380)={{0x5, 0x5, 0xf, 0x5, 'syz0\x00', 0xc}, 0x0, [0x7, 0x6, 0x602, 0xe, 0x800, 0x5, 0x10000, 0x4, 0x4, 0xff, 0x100000004, 0x40, 0x8, 0xd, 0x29, 0xb7e, 0x6, 0x10001, 0x0, 0x9, 0x2, 0x4, 0x4, 0x0, 0x9, 0x4c1, 0x7, 0x3c31, 0x1, 0x1000, 0x1, 0x8, 0x6, 0x5, 0x100, 0x0, 0x0, 0xfff, 0xffffffffffffffc6, 0x7, 0x4, 0x7, 0x2000009, 0xe7d, 0x2, 0x3, 0xffffffffffffffff, 0x4, 0x6, 0x8000000000000001, 0x8, 0x2d1df07d, 0x1ff, 0x9, 0x2, 0xfffffffffffffff9, 0x1, 0x2, 0x100, 0x8000000000000000, 0x5, 0x38000000000, 0x59a96ef8, 0x9, 0xbce, 0x9, 0xffffffffffffffff, 0x2, 0x6, 0x2, 0xffffffffffffffff, 0x5534, 0x7, 0x200000fff, 0xe, 0x7f, 0xfffffffffffffffb, 0xd, 0x7e, 0x200, 0x8, 0xe, 0x2, 0x800, 0x80000001, 0x6, 0x1, 0x80000000, 0x6, 0x8, 0x7, 0x800, 0xffffffff, 0x2, 0x8000, 0x1, 0xfffffffffffffc1d, 0x100000001, 0x0, 0x6, 0x58a, 0x2, 0x9f44, 0xfffffdfffffffff8, 0x68c, 0x9, 0x400000000005, 0xb6, 0x10000c08, 0x8000000000000000, 0x3, 0xeb, 0x3, 0x253f, 0x5, 0x7, 0x0, 0xfffffffffffffff7, 0x7, 0x4, 0x3, 0x5, 0x5, 0xffffffffffffff91, 0x1400000000000, 0xffffffffffff0001, 0x5, 0xffffffff]}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x1, 0x4, 0x1, 0x2, '\x00', 0x100}) 8.591359326s ago: executing program 2 (id=141): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) (async) r1 = fsopen(&(0x7f00000001c0)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) (async) fsmount(r1, 0x0, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) (async) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x6) r5 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r5) (async) r7 = socket(0xa, 0x1, 0x0) (async) r8 = socket(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, 0x0, 0x0) (async) bind$inet6(r8, &(0x7f0000000480)={0xa, 0xe64, 0x3, @ipv4={'\x00', '\xff\xff', @empty}, 0x2}, 0x1c) setsockopt$sock_int(r7, 0x1, 0xf, 0x0, 0x0) (async) sendmmsg$inet6(r7, 0x0, 0x0, 0x20008000) (async) keyctl$KEYCTL_MOVE(0x1e, r5, r5, r6, 0x0) (async) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, 0x0) syz_emit_vhci(0x0, 0x9) (async) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) (async) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000000)=0x5, 0x4) (async) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)) 8.398690875s ago: executing program 3 (id=142): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="22000000040000001000000012"], 0x48) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendmsg(r2, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB], 0x28}}, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, 0x0, 0x0) sendmsg$inet_sctp(r5, 0x0, 0x24000000) munlockall() madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000100)={{r0}, &(0x7f0000000080), &(0x7f00000000c0)='%-010d \x00'}, 0x20) 8.271715699s ago: executing program 2 (id=143): syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) prlimit64(0x0, 0xe, &(0x7f00000004c0)={0x7, 0x800000000000008a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000300)={'\x00', 0xdf, 0x6, 0x1, 0x39a4, 0xf}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) syz_open_dev$MSR(0x0, 0x8000000000, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f00000003c0)='afe\xa5\x04L}\x14 \'\xada*\xee&\xde\xc2t\xbc\x17W4k8\xcaTE\xe6>\fw\x88R\xa1\x9bq\xe5\xfe\x9c\xdc\xaf\x9c\x80+\xa4\xb3#\x9c\xb3\x86\xbb\xec\xa5Z\x88\x03\xdfJ\xe4\xaf\xad\xcc\xea\xdaFi{\xd3\xe8a\xed\xbar\xcc\xae\xa6\xa0\xa3\x03SR\x8bc>\xe3e\xa7>\xbf\xcb\x18\'\x14 \xb6\xab\xb8\xa0\xbc\xa5d\xf3\xb5\xd2V\x8c:\n\xdc\x99\x01', 0x0) r3 = getpgid(0xffffffffffffffff) ptrace$PTRACE_SETSIGMASK(0x420b, r3, 0x8, &(0x7f0000000140)={[0x7]}) socket$inet_sctp(0x2, 0x1, 0x84) syz_emit_ethernet(0xda, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0088a800008100000086dd600b336c009c110000000000000000000000000000000000ff02000000000000000000000000000100004e22"], 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffa}}}, 0x32) sendmmsg(r4, &(0x7f0000004380), 0x0, 0x20000000) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="500000002700010000000000000000000a000100"/32, @ANYRESOCT, @ANYBLOB="0000003c88f29d0c87642c47c10fc188380000ed37df49144ac7d5408c8d26a811791d7bcb39", @ANYRES8], 0x50}, 0x1, 0x0, 0x0, 0x2000c0c0}, 0x0) syz_usb_connect$uac1(0x2, 0xa6, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000106b1d01010000000003010902940003010040000904000000010100000a2401000000020102132406000006000000281ab0ab2c90619b34000000000000000000000924030000000000000924050000f8211cfd0924030500000004000724050401"], 0x0) 7.491079521s ago: executing program 0 (id=144): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000000300)=""/102392, 0x18ff8) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$cec(&(0x7f00000003c0), 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r1, 0xc05c6104, &(0x7f0000004180)={"2370491d", 0x0, 0x3, 0xa, 0x8, 0x5, "000064640000001503fe00", "defda28a", '\x00', 't0\x00', ['\x00', "f548000000004000000900", "00000600", "000081909d8f00"]}) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000000)=0x2004, 0xfffffffffffffd3b) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi2\x00', 0xa400, 0x0) ioctl$COMEDI_DEVCONFIG(r4, 0x40946400, &(0x7f0000000140)={'ni_at_a2150\x00', [0xb013, 0x7, 0x0, 0xdd5, 0x88d7, 0x8f, 0x2, 0x8012, 0x1006, 0xffffffff, 0x203, 0x7, 0x10000009, 0x3, 0x5, 0xfffffffd, 0x8, 0x6, 0x9, 0x8e, 0x3, 0x3, 0x7, 0xa, 0x4, 0x1, 0xb0c4, 0xc, 0x4, 0x400002, 0x22]}) ioctl$TIOCCBRK(r3, 0x5428) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000194c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000019440)=""/99, 0x63}, &(0x7f0000019500)=0x40) dup(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mount(&(0x7f00000000c0)=@nullb, &(0x7f0000000040)='.\x00', &(0x7f0000000000)='jfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) syz_usb_connect(0x2, 0x9a2, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000d0241710d8050a81b892000000010902900902000000000904"], 0x0) syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x40200) 6.296061719s ago: executing program 2 (id=147): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r1 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = socket$inet(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e22, @local}, 0x10) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) ioctl$SNDCTL_DSP_SPEED(r6, 0xc0045002, &(0x7f0000000080)=0x3ff) write$dsp(r6, &(0x7f00000012c0)="a52876830a602214f6b4e928d758f38a5a7cb4b31c4c0928", 0x18) sendmsg$nl_xfrm(r2, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r7, 0xc018643a, &(0x7f0000000280)={0x1, 0x79, 0x2}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r7, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r7, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_SETCRTC(r7, 0xc06864a2, 0x0) syz_usb_connect$rtl8150(0x3, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xbda, 0x8150, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) r8 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000"], 0x0) syz_usb_control_io$sierra_net(r8, &(0x7f0000000180)={0x14, &(0x7f0000000080)={0x0, 0x9, 0x4, {0x4, 0xe, "f5e1"}}, &(0x7f0000000280)=ANY=[]}, &(0x7f0000000240)={0x1c, &(0x7f0000000340)={0x0, 0xf, 0x4f, "6398aa2433692f6c382e61fe0b673b729e24dd8a4e1886f33eb75d853a25462778882345cc9d650f5bd8652c05662cc7bf721d00af738d3ba383bf77473b0d86fe1ba13c499b65ba63577f55af28ce"}, &(0x7f0000000980)={0xa1, 0x1, 0x400, "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"}, &(0x7f0000000200)}) syz_usb_control_io(r1, 0x0, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x101301) ioctl$USBDEVFS_GETDRIVER(r9, 0x41045508, &(0x7f0000000200)={0x0, "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"}) 6.256929815s ago: executing program 4 (id=148): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000240), 0x76, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x802c550a, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r5 = memfd_create(&(0x7f0000000a00)='/dev/loop#\x00\xee\b\xce\xde\xe9\x8d\xd2\xd59\xe8\xda\b\xd6\xb2\x15\xf6F\xb8\xb4{r.\xd2\xea\xec\xdbXe&J \xe9\x16\x82\xe8=\x83\x88sN\x83N`\xf9\xec\xe1\xb16\xfb*\xf5\xd5\\\xa7\xebe\xbe\x9d\xd7\xf5\xb9<\xb2\xc4\xf9:\xef\xc0g\xc3\xb5\x7f\xc0\xcck.5=\xcc\x10Y\xad^*\x10\x00\x00\x00\x00\x00\x00\x00\x0e%\x84\x95bXy\x81;o\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa9{b\xab\x91\x88\xba\xa5J\xfd\xd2\x96R\x06\xeeP\x0f\xb0\xad_\x0e\xf6\xe7k\xbf\x93)\x02yX\x91\xc0\x8c\xeb\xd9\xda=\\\xa0\xdeke\xb6\xef\x10\xd2\xbd9\x87<[BKq\t*t\x9e\xf9\xa6\xb5\xda\tb\xcc%?\x14Y\x9b\x18nx\x19\x11\xb7\x9d~\xc5{O\xd0S\xbdi\xf8\"P>4\x05E|h?\x0f\xf5\xf8\x8c\xce\xebXN\xb7\xc0F\xbao\xf7\xab\xedO\x96\xa1(\n\x1e\xf9\xbe/.\xe2^\xb0\xb6{\x1fdX\x100v\xab\xce\x05\x00i\x85\xf63\x05\b\xd8\xeb\xdf\x00\x00]N\xe1\x9di&\r\xd2pw\x85\vQ \x82v\x8a7\xb6\xf8\x1c\x8c\xf0\xaf\xfa\x17\xbeD\a\vM\x87\xc0Q\x94\xd4\xd3\xc7I@Z\t\xa9\xf0\x9d4c\xb1^\xeeF\x96\xa1{OV\xe0\x1e#\xb3w\xc7\x87\xdd\'c\xcf.\x04\x8b\x9e\xef-b\xbe\x17T\xee\xe1\xf7\'+s\x15\xeb\xb1D\x86\x93\x1e\xf9\xf1L\x0f\x9b7/\xd9D\x91\xc47hI\xbc\x13.@R\x8b\xe2x\x97:A\xf1\xb6\xe2\xc8\xb2\x9bD\xb2P\xdc\xd4\xb1\xa50\x9f\x83~)\x9b7-\x80&r\xbc\xf60xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x2d516fb6, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300090a0000000000000004000000030006000000000002000000ac1414000000000000000000020001000000000000000002fffffffb030005000000000002"], 0x50}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000180)={{{@in=@private, @in6=@dev, 0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x100000000000000}, 0x7, 0x0, 0x0, 0x0, 0x76ca62b3ddbb769e}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet_int(r4, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x2, @empty, 0x9}, 0x19) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x20, 0x0, @loopback}, 0x1c) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r8, 0x80885659, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "480ca6eda49ed6a6", "3a2cc8b276a753b0e23e2a8436b0e1d53d11b70c57abe2e932240e766d3aebfd", "a0eb068e", "e96e232f2004a832"}, 0x38) recvfrom$inet6(r3, &(0x7f0000000240)=""/169, 0xa9, 0x40010002, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r9, 0x0, 0x7ffd, 0xe) 4.064065183s ago: executing program 0 (id=152): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240), 0xa000, 0x0) readv(r3, 0x0, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r5 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000580)={'broute\x00', 0x0, 0x0, 0x0, [0xa1, 0x0, 0xf, 0x98, 0x3, 0x5], 0x4, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) r9 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r9, &(0x7f0000000000)={0x1d, r8, 0x0, {}, 0xfe}, 0x18) r10 = memfd_secret(0x80000) ioctl$SNDRV_TIMER_IOCTL_TREAD64(r10, 0x400454a4, &(0x7f00000000c0)=0x1) sendmsg$can_j1939(r9, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, r8, 0x0, {}, 0x2}, 0x18, &(0x7f0000000180)={&(0x7f0000000280)="08030005c7373d5b04", 0x9}}, 0xee) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newtfilter={0x24, 0x11, 0x111, 0x70bd29, 0x100000, {0x0, 0x0, 0x74, r8, {0x6, 0x8}, {0x5, 0xffff}, {0xfff1, 0xffe0}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4010}, 0xc4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 3.452824629s ago: executing program 1 (id=154): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="400000871bfb2c098f0b471dfbe09c000016000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00 '], 0x40}}, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f00000001c0)='\x05\x00\x00\x00\x04\xb0\xfe\x98\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\xc77\x8b') syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9, 0x62ca, 0x20, 0x0, 0x100000, 0xffffffffffffffff, 0x53, 0xecbc}, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={'bond0\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x2, [{0x301}, {0xfffffffd, 0x80000}]}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x8e383, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) 3.407628615s ago: executing program 4 (id=155): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r0) sendmsg$NFC_CMD_LLC_SDREQ(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_LLC_SDP={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x24000000}, 0x24004000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYBLOB="20000100", @ANYRES32, @ANYBLOB="00000001e000030000000000000000000000000008"], 0x38}, 0x1, 0x0, 0x0, 0x880}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) listen(r3, 0x2) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)=0x0) timer_settime(r5, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="19000000040000000400000002"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000080)={r7}, 0xc) r8 = fcntl$dupfd(r3, 0x406, r3) recvmmsg(r8, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}, 0x60000}], 0x1, 0x0, 0x0) r9 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r9, 0x6, 0x24, &(0x7f0000000000)=0x1, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="10000000040000000800000008"], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bc00000018110000", @ANYBLOB="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", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000400850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r10, 0x5, 0x3100, 0x3100, &(0x7f0000000000), 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x4001, 0x2, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) syz_usb_connect(0x5, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x26, 0xd9, 0x40, 0x5f9, 0xffff, 0xeb7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x80, 0x0, [{{0x9, 0x4, 0x6c, 0xfd, 0x1, 0xff, 0x2, 0xf5, 0x0, [], [{{0x9, 0x5, 0xe, 0x2, 0x400, 0x80, 0x40, 0x6}}]}}]}}]}}, 0x0) recvmmsg(r9, &(0x7f0000003e80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/124, 0x7c}], 0x1}, 0x9}], 0x1, 0x100, 0x0) 3.270486042s ago: executing program 3 (id=156): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x20008850) sendmsg$nl_route_sched(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd28, 0xfffff000, {0x0, 0x0, 0x0, 0x0, {0xf000, 0xffff}, {}, {0x7, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x20000800) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_open_dev$sndctrl(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a06ffffff7f000000000000000058000b480400945f64009400050038925a01000000800000008004000000ff0109000000fff5dd0000000800030006010000418e01", 0x53}, {&(0x7f00000000c0)="448aa467934960", 0x7}, {&(0x7f0000000500)="6ff94c110bf3d1ed924a8ebd7436e91477bde1e95469f1bc2fa5eb8be20d487e2afc15dfe053f8333568b2d19ef9ca3e9b29ec427aaf36562c71627a919f5fd7d1035b37cb14a61497eebae7704d3b115cbf0975ad3b8d659504db629d6da901e1ca999786a9548f5566faeaa5ad0707c2c981630b194d5aeeb14b8a497254a9", 0x80}, {0x0}], 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r4) r5 = dup(0xffffffffffffffff) write$UHID_INPUT(r5, 0x0, 0x0) epoll_create1(0x80000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x0, 0x0, 0x140, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x3, 0x9, 0x4}}}, {{@ip={@local, @loopback, 0xff000000, 0xffffffff, 'veth0_vlan\x00', 'veth1_virt_wifi\x00', {}, {}, 0x1, 0x4, 0x10}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x8, 0x1, 0xfffc}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x17}, @rand_addr=0x64010101, 0xff, 0xff, 'veth0_to_bond\x00', 'veth0_to_team\x00', {0xff}, {}, 0x11, 0x0, 0x4}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 3.01375369s ago: executing program 1 (id=157): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002580)=@newtaction={0x48, 0x5a, 0x5, 0x70bd29, 0x25dfdbfb, {0x2}, [{0x34, 0x3, [@m_skbedit={0x30, 0xf, 0x0, 0x0, {{0xc}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}, 0x48}}, 0x8080) r1 = socket$nl_route(0x10, 0x3, 0x0) bind(r1, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @loopback}, 0x3, 0x3, 0x1}}, 0x80) r2 = syz_clone(0x40000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x30, r4, 0x1, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x4a}}}}, [@NL80211_ATTR_PID={0x8, 0x52, r2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x30}, 0x1, 0x0, 0x0, 0x48000}, 0x8482) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r4, 0x1, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x4, 0x37}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x20008840}, 0x24004080) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0000002000010000200000fcdbdf3685a071183f7b8c67b7d5250a8014000000080017004e204e2414000200fc00000000000004000000000000000414008100"/76], 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) 2.632652709s ago: executing program 1 (id=158): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) close(0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x8000000000001, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x82) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000000)=0x8) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000880)=0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f000068c000/0xc000)=nil, &(0x7f0000817000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) io_uring_enter(0xffffffffffffffff, 0x2219, 0x7721, 0x16, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000340)=""/47, 0x2f}, 0x2060) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000010000100f7000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc08000340000000144c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a3100000000200003801c0000800c00018006000100d103"], 0xb8}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 2.342624092s ago: executing program 4 (id=159): io_setup(0x25dc, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000340)="9000000018001f2fb9409b52ffff65580200be04020c060560020b0243000f00ffffff9e00c8388827a685a168d0bf47d32345653602648dcaaf6c26c291214549935ade4a460c20b6ec0cff3959547f500f58ba86c902000f1d012e02000280160012000a000000000000000000000000080000000eceb6b362bb944cf2e70100aba4183b003e5fa424ac4d31c4f7a1", 0x90, 0x0, 0x0, 0x0) 1.717261843s ago: executing program 3 (id=160): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e22, @local}, 0x10) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)=0x3ff) write$dsp(r4, &(0x7f00000012c0)="a52876830a602214f6b4e928d758f38a5a7cb4b31c4c09289e9ebb6286784ca3", 0x4000) 1.398227966s ago: executing program 1 (id=161): gettid() prlimit64(0x0, 0xb, &(0x7f0000000140), 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) sendmmsg$inet6(r1, 0x0, 0x0, 0x4000010) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) read$dsp(r3, &(0x7f0000000080)=""/124, 0x7c) write$binfmt_script(r3, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES32], 0x118) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x800008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000002000)=""/102400, 0x19000) openat$comedi(0xffffff9c, 0x0, 0x2000, 0x0) r6 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_ABS_SETUP(r6, 0x401c5504, &(0x7f0000000800)={0x2f, {0x1, 0x0, 0x4, 0x3, 0x3, 0x80000001}}) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0xfffd, 0x8001}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x3) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newtaction={0x4c, 0x1e, 0x109, 0x0, 0x25dfdbfe, {}, [{0x38, 0x1, [@m_mirred={0x34, 0x0, 0x0, 0x0, {{0xb, 0x9}, {0x4, 0xe}, {0x6, 0x6, "6ed0"}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0x4c}, 0x1, 0x2b1e, 0x0, 0xc807}, 0x0) ioctl$UI_DEV_SETUP(r6, 0x5501, 0x0) 1.379102906s ago: executing program 2 (id=162): socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e23}, 0x6e) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000743ab0008000a40000000000900020073797a31000000000900010073797a3000000000080005400000001d2c0000000b0a911f1e1c000000000000070000000900010073797a30000000000c0010"], 0xb0}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x27, &(0x7f0000000340)=0x9, 0x4) socket$tipc(0x1e, 0x5, 0x0) close(0xffffffffffffffff) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x8041, 0x0) syz_open_dev$hiddev(&(0x7f0000000100), 0x8000000000000001, 0x40) fsmount(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x20801, 0x0) write$rfkill(r1, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x1, 0x1}, 0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x400, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) read$char_usb(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000b80)={0x44, &(0x7f0000000680)={0x40, 0xe, 0x1, "01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1.378793311s ago: executing program 4 (id=163): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xd, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x30000000}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}, {0x95, 0x0, 0x50, 0x6000000}}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x3, 0x8, 0x0, 0xffff, 0xfffffff3}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.2708831s ago: executing program 4 (id=164): socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000001200), 0xa8e00) r0 = userfaultfd(0x80001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@private}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x19}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000010000/0x1000)=nil, 0x1000}, 0x5}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 1.082401756s ago: executing program 0 (id=165): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) close(0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x8000000000001, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x82) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000000)=0x8) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000880)=0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f000068c000/0xc000)=nil, &(0x7f0000817000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r3 = io_uring_setup(0x15dc, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) io_uring_enter(r3, 0x2219, 0x7721, 0x16, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r4 = dup2(0xffffffffffffffff, r3) recvmsg$can_j1939(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000340)=""/47, 0x2f}, 0x2060) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000010000100f7000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc08000340000000144c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a3100000000200003801c0000800c00018006000100d10300000c000440000000000000000114000000110001"], 0xb8}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x4000805}, 0x8000) 630.230411ms ago: executing program 0 (id=166): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000200)={0x9, 0xffffffff}) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, @null, @bpq0, 0x9, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 418.466311ms ago: executing program 0 (id=167): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) close(0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x8000000000001, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x82) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20020009, 0x0, &(0x7f0000000240)={0x20, 0x0, 0xfffc, 0x360, 0x7}, 0x8, 0x7, 0x60000000, 0x0, 0x0, 0x101, 0x0}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000000)=0x8) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000880)=0x3) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r3 = io_uring_setup(0x15dc, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) io_uring_enter(r3, 0x2219, 0x7721, 0x16, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r4 = dup2(0xffffffffffffffff, r3) recvmsg$can_j1939(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000340)=""/47, 0x2f}, 0x2060) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000010000100f7000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc08000340000000144c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a3100000000200003801c0000800c00018006000100d10300000c000440000000000000000114000000110001"], 0xb8}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000000d0a010800000000000000000a0000010900020073797a31000000000900010073797a31000000001c000380180000800c00018006000100ff"], 0x48}, 0x1, 0x0, 0x0, 0x4000805}, 0x8000) 418.143728ms ago: executing program 1 (id=168): socket$nl_generic(0x10, 0x3, 0x10) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000100)={0x4, "07000f00007eaba9a208000000706de400000000000000000000008000"}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r1, 0xc0184800, &(0x7f0000000100)={0x8, r0}) ioctl$DMA_BUF_SET_NAME_A(r2, 0x40086203, &(0x7f00000001c0)='\x02\x00\x00\x00\x05\x00\x00\x00-control\x00') ioctl$DMA_BUF_IOCTL_SYNC(r2, 0xc0086202, &(0x7f0000000040)=0x1) 154.813621ms ago: executing program 1 (id=169): socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) landlock_restrict_self(0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r3) syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x38, 0x87, 0x46, 0x20, 0x123, 0x1, 0x4afe, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x93, 0x72, 0x34, 0x0, [], [{{0x9, 0x5, 0x82, 0x0, 0x400}}]}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r3, 0x550c, 0x0) socket(0x10, 0x3, 0x0) ioprio_get$pid(0x1, 0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000090c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x4}}}]}, @NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}}], {0x14, 0x10, 0x1, 0x0, 0x0, {0xe, 0x84}}}, 0xac}}, 0x0) 19.772418ms ago: executing program 0 (id=170): socket(0x2b, 0x1, 0x100) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x80002, 0x4) sendmsg$nl_route_sched(r0, 0x0, 0x20094) openat$tun(0xffffffffffffff9c, 0x0, 0x100, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x244}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_GETXATTR(r4, &(0x7f0000004a00)={0x18, 0x0, 0x0, {0x9}}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000", @ANYRES16=r6, @ANYBLOB="090300ff0300000000400d00000004000180"], 0x18}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 0s ago: executing program 4 (id=171): socket$nl_generic(0x10, 0x3, 0x10) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000100)={0x4, "07000f00007eaba9a208000000706de400000000000000000000008000"}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r1, 0xc0184800, &(0x7f0000000100)={0x8, r0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) ioctl$DMA_BUF_SET_NAME_A(r2, 0x40086203, &(0x7f00000001c0)='\x02\x00\x00\x00\x05\x00\x00\x00-control\x00') ioctl$DMA_BUF_IOCTL_SYNC(r2, 0xc0086202, &(0x7f0000000040)=0x1) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.116' (ED25519) to the list of known hosts. [ 57.510408][ T30] audit: type=1400 audit(1764868666.052:62): avc: denied { mounton } for pid=5802 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 57.533729][ T30] audit: type=1400 audit(1764868666.082:63): avc: denied { mount } for pid=5802 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 57.536113][ T5802] cgroup: Unknown subsys name 'net' [ 57.563538][ T30] audit: type=1400 audit(1764868666.112:64): avc: denied { unmount } for pid=5802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 57.692711][ T5802] cgroup: Unknown subsys name 'cpuset' [ 57.700104][ T5802] cgroup: Unknown subsys name 'rlimit' [ 57.826132][ T30] audit: type=1400 audit(1764868666.372:65): avc: denied { setattr } for pid=5802 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 57.850239][ T30] audit: type=1400 audit(1764868666.372:66): avc: denied { create } for pid=5802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.870914][ T30] audit: type=1400 audit(1764868666.372:67): avc: denied { write } for pid=5802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.895357][ T30] audit: type=1400 audit(1764868666.372:68): avc: denied { read } for pid=5802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.915804][ T30] audit: type=1400 audit(1764868666.392:69): avc: denied { mounton } for pid=5802 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 57.927666][ T5804] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 57.940875][ T30] audit: type=1400 audit(1764868666.392:70): avc: denied { mount } for pid=5802 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 57.973699][ T30] audit: type=1400 audit(1764868666.492:71): avc: denied { relabelto } for pid=5804 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 58.923196][ T5802] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 61.147919][ T5821] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 61.157307][ T5825] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 61.165350][ T5825] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 61.173188][ T5825] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 61.181085][ T5825] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 61.188979][ T5825] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 61.211691][ T5830] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 61.212937][ T5819] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 61.219975][ T5830] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 61.231225][ T5819] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 61.235163][ T5830] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 61.251160][ T5819] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 61.259565][ T5830] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 61.269784][ T5831] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 61.276937][ T5819] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 61.277331][ T5830] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 61.291112][ T5831] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 61.298762][ T5830] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 61.304794][ T5832] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 61.313270][ T5831] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 61.324520][ T5831] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 61.332782][ T5830] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 61.333022][ T5831] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 61.340627][ T5830] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 61.355606][ T5830] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 61.673139][ T5813] chnl_net:caif_netlink_parms(): no params data found [ 61.827355][ T5827] chnl_net:caif_netlink_parms(): no params data found [ 61.883576][ T5813] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.892032][ T5813] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.899361][ T5813] bridge_slave_0: entered allmulticast mode [ 61.907116][ T5813] bridge_slave_0: entered promiscuous mode [ 61.918990][ T5813] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.928862][ T5813] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.936009][ T5813] bridge_slave_1: entered allmulticast mode [ 61.942965][ T5813] bridge_slave_1: entered promiscuous mode [ 62.023620][ T5814] chnl_net:caif_netlink_parms(): no params data found [ 62.035310][ T5813] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.044912][ T5822] chnl_net:caif_netlink_parms(): no params data found [ 62.063304][ T5813] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.112430][ T5812] chnl_net:caif_netlink_parms(): no params data found [ 62.136023][ T5827] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.143430][ T5827] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.150791][ T5827] bridge_slave_0: entered allmulticast mode [ 62.157366][ T5827] bridge_slave_0: entered promiscuous mode [ 62.176318][ T5813] team0: Port device team_slave_0 added [ 62.185379][ T5827] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.192632][ T5827] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.199697][ T5827] bridge_slave_1: entered allmulticast mode [ 62.206663][ T5827] bridge_slave_1: entered promiscuous mode [ 62.223854][ T5813] team0: Port device team_slave_1 added [ 62.287680][ T5827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.308379][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.315621][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 62.341662][ T5813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.361641][ T5827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.381778][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.388726][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 62.414938][ T5813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.425893][ T5814] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.433106][ T5814] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.440209][ T5814] bridge_slave_0: entered allmulticast mode [ 62.447174][ T5814] bridge_slave_0: entered promiscuous mode [ 62.461795][ T5822] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.468871][ T5822] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.476377][ T5822] bridge_slave_0: entered allmulticast mode [ 62.483198][ T5822] bridge_slave_0: entered promiscuous mode [ 62.503209][ T5814] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.510833][ T5814] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.517968][ T5814] bridge_slave_1: entered allmulticast mode [ 62.524681][ T5814] bridge_slave_1: entered promiscuous mode [ 62.538518][ T5822] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.545903][ T5822] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.553385][ T5822] bridge_slave_1: entered allmulticast mode [ 62.559982][ T5822] bridge_slave_1: entered promiscuous mode [ 62.575071][ T5812] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.582467][ T5812] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.589601][ T5812] bridge_slave_0: entered allmulticast mode [ 62.596532][ T5812] bridge_slave_0: entered promiscuous mode [ 62.612934][ T5827] team0: Port device team_slave_0 added [ 62.625539][ T5812] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.632689][ T5812] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.639809][ T5812] bridge_slave_1: entered allmulticast mode [ 62.646999][ T5812] bridge_slave_1: entered promiscuous mode [ 62.661838][ T5827] team0: Port device team_slave_1 added [ 62.693106][ T5814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.711345][ T5822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.736628][ T5814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.754442][ T5822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.767199][ T5813] hsr_slave_0: entered promiscuous mode [ 62.773252][ T5813] hsr_slave_1: entered promiscuous mode [ 62.781825][ T5812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.800904][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.807849][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 62.833919][ T5827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.853828][ T5812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.870363][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.877695][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 62.903901][ T5827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.931134][ T5814] team0: Port device team_slave_0 added [ 62.942955][ T5822] team0: Port device team_slave_0 added [ 62.963856][ T5814] team0: Port device team_slave_1 added [ 62.971271][ T5822] team0: Port device team_slave_1 added [ 62.982655][ T5812] team0: Port device team_slave_0 added [ 63.011742][ T5812] team0: Port device team_slave_1 added [ 63.051057][ T5814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.058000][ T5814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 63.084353][ T5814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.102433][ T5822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.109365][ T5822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 63.135534][ T5822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.157973][ T5814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.165050][ T5814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 63.191593][ T5814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.205604][ T5827] hsr_slave_0: entered promiscuous mode [ 63.212086][ T5827] hsr_slave_1: entered promiscuous mode [ 63.217924][ T5827] debugfs: 'hsr0' already exists in 'hsr' [ 63.223724][ T5827] Cannot create hsr debugfs directory [ 63.229686][ T5822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.236796][ T5822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 63.262827][ T5822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.278233][ T5812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.285196][ T5812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 63.311078][ T5812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.335497][ T5812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.342449][ T5812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 63.368870][ T5812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.369089][ T52] Bluetooth: hci0: command tx timeout [ 63.379589][ T5821] Bluetooth: hci1: command tx timeout [ 63.406572][ T5812] hsr_slave_0: entered promiscuous mode [ 63.412935][ T5812] hsr_slave_1: entered promiscuous mode [ 63.418862][ T5812] debugfs: 'hsr0' already exists in 'hsr' [ 63.424909][ T5812] Cannot create hsr debugfs directory [ 63.431150][ T52] Bluetooth: hci3: command tx timeout [ 63.431379][ T5821] Bluetooth: hci2: command tx timeout [ 63.436808][ T5830] Bluetooth: hci4: command tx timeout [ 63.514242][ T5814] hsr_slave_0: entered promiscuous mode [ 63.520244][ T5814] hsr_slave_1: entered promiscuous mode [ 63.526374][ T5814] debugfs: 'hsr0' already exists in 'hsr' [ 63.532537][ T5814] Cannot create hsr debugfs directory [ 63.559403][ T5822] hsr_slave_0: entered promiscuous mode [ 63.565526][ T5822] hsr_slave_1: entered promiscuous mode [ 63.571522][ T5822] debugfs: 'hsr0' already exists in 'hsr' [ 63.577235][ T5822] Cannot create hsr debugfs directory [ 63.834359][ T5813] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 63.853698][ T5813] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 63.867045][ T5813] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 63.886008][ T5813] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 63.932790][ T5827] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 63.953723][ T5827] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 63.964384][ T5827] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 63.974273][ T5827] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 64.019560][ T5812] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 64.033378][ T5812] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 64.043891][ T5812] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 64.063951][ T5812] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 64.119492][ T5822] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 64.130095][ T5822] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 64.140122][ T5822] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 64.154981][ T5822] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 64.218688][ T5813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.253271][ T5814] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 64.267628][ T5814] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 64.279685][ T5814] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 64.294348][ T5814] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 64.314430][ T5813] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.336399][ T61] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.343595][ T61] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.365504][ T5827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.384004][ T1149] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.391118][ T1149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.424712][ T5812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.435581][ T5827] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.468134][ T1138] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.475267][ T1138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.491705][ T5822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.503326][ T5812] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.516317][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.523422][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.549348][ T61] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.556431][ T61] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.582584][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.589680][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.603549][ T5822] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.647988][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 64.648003][ T30] audit: type=1400 audit(1764868673.192:84): avc: denied { sys_module } for pid=5813 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 64.672992][ T1026] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.682362][ T1026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.712116][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.719226][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.774522][ T5814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.839782][ T5813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.866493][ T5814] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.923051][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.930144][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.975802][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.982961][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.128695][ T5827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.167844][ T5812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.275423][ T5812] veth0_vlan: entered promiscuous mode [ 65.313165][ T5827] veth0_vlan: entered promiscuous mode [ 65.329482][ T5812] veth1_vlan: entered promiscuous mode [ 65.357125][ T5827] veth1_vlan: entered promiscuous mode [ 65.396209][ T5822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.431528][ T52] Bluetooth: hci1: command tx timeout [ 65.437739][ T5830] Bluetooth: hci0: command tx timeout [ 65.447240][ T5813] veth0_vlan: entered promiscuous mode [ 65.464641][ T5812] veth0_macvtap: entered promiscuous mode [ 65.475975][ T5827] veth0_macvtap: entered promiscuous mode [ 65.484755][ T5813] veth1_vlan: entered promiscuous mode [ 65.499913][ T5827] veth1_macvtap: entered promiscuous mode [ 65.507059][ T5812] veth1_macvtap: entered promiscuous mode [ 65.512915][ T5830] Bluetooth: hci2: command tx timeout [ 65.520934][ T52] Bluetooth: hci3: command tx timeout [ 65.526633][ T5830] Bluetooth: hci4: command tx timeout [ 65.542414][ T5822] veth0_vlan: entered promiscuous mode [ 65.567681][ T5812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.577836][ T5814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.588503][ T5812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.604305][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.615059][ T5822] veth1_vlan: entered promiscuous mode [ 65.625396][ T5813] veth0_macvtap: entered promiscuous mode [ 65.637925][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.647705][ T4097] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.657529][ T4097] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.668797][ T4097] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.678734][ T4097] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.698471][ T5813] veth1_macvtap: entered promiscuous mode [ 65.705753][ T4198] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.715445][ T4198] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.728310][ T4198] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.737653][ T4198] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.782428][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.811645][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.842999][ T5822] veth0_macvtap: entered promiscuous mode [ 65.858546][ T4097] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.870453][ T5814] veth0_vlan: entered promiscuous mode [ 65.884983][ T4097] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.897528][ T4097] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.923066][ T5822] veth1_macvtap: entered promiscuous mode [ 65.929637][ T4097] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.956280][ T4097] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.967656][ T4198] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.976031][ T4097] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.984266][ T4198] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.996464][ T5814] veth1_vlan: entered promiscuous mode [ 66.034629][ T5822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.058665][ T1138] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.059526][ T5822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.067616][ T1138] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.107619][ T4198] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.119351][ T30] audit: type=1400 audit(1764868674.662:85): avc: denied { mounton } for pid=5812 comm="syz-executor" path="/root/syzkaller.mQdGCc/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 66.130831][ T4198] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.152550][ T30] audit: type=1400 audit(1764868674.662:86): avc: denied { mount } for pid=5812 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 66.188268][ T30] audit: type=1400 audit(1764868674.672:87): avc: denied { mounton } for pid=5812 comm="syz-executor" path="/root/syzkaller.mQdGCc/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 66.193069][ T4198] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.214752][ T30] audit: type=1400 audit(1764868674.672:88): avc: denied { mount } for pid=5812 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 66.245201][ T30] audit: type=1400 audit(1764868674.672:89): avc: denied { mounton } for pid=5812 comm="syz-executor" path="/root/syzkaller.mQdGCc/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 66.272753][ T4198] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.283663][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.286648][ T5812] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 66.312617][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.317468][ T1138] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.325055][ T5814] veth0_macvtap: entered promiscuous mode [ 66.334205][ T30] audit: type=1400 audit(1764868674.672:90): avc: denied { mounton } for pid=5812 comm="syz-executor" path="/root/syzkaller.mQdGCc/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6793 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 66.338549][ T1138] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.361917][ T30] audit: type=1400 audit(1764868674.702:91): avc: denied { unmount } for pid=5812 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 66.397965][ T30] audit: type=1400 audit(1764868674.722:92): avc: denied { mounton } for pid=5812 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2784 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 66.425055][ T30] audit: type=1400 audit(1764868674.722:93): avc: denied { mount } for pid=5812 comm="syz-executor" name="/" dev="gadgetfs" ino=6794 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 66.457544][ T5814] veth1_macvtap: entered promiscuous mode [ 66.529944][ T1138] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.543233][ T1138] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.614667][ T5814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.650802][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 66.673628][ T5814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.270809][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 67.441317][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 67.503029][ T4097] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.513108][ T52] Bluetooth: hci1: command tx timeout [ 67.518571][ T5830] Bluetooth: hci0: command tx timeout [ 67.530571][ T4097] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.597985][ T52] Bluetooth: hci3: command tx timeout [ 67.598036][ T5821] Bluetooth: hci2: command tx timeout [ 67.603499][ T5830] Bluetooth: hci4: command tx timeout [ 67.657525][ T4097] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.693170][ T5935] Mount JFS Failure: -22 [ 67.699641][ T5935] jfs_mount failed w/return code = -22 [ 67.722517][ T4097] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.731351][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 67.780017][ T4097] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.833924][ T4097] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.892814][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.911907][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.981930][ T1149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.000688][ T1149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.019047][ T5945] Zero length message leads to an empty skb [ 68.059706][ T36] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.061001][ T5926] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 68.080655][ T1149] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.082181][ T4097] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.117715][ T1149] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.137410][ T4097] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.138684][ T1149] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.360937][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.373568][ T5926] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 68.390303][ T5926] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 68.415626][ T5926] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 68.430751][ T5900] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 68.430834][ T5926] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 68.462164][ T5926] usb 2-1: config 0 descriptor?? [ 68.475664][ T5926] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 68.483863][ T5926] dvb-usb: bulk message failed: -22 (3/0) [ 68.519054][ T5926] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 68.546386][ T5958] overlayfs: failed to resolve './file1/file0': -2 [ 68.553412][ T5957] FAULT_INJECTION: forcing a failure. [ 68.553412][ T5957] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 68.569284][ T5926] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 68.586315][ T5926] usb 2-1: media controller created [ 68.600743][ T24] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 68.601908][ T5926] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 68.617092][ T5957] CPU: 0 UID: 0 PID: 5957 Comm: syz.0.8 Not tainted syzkaller #0 PREEMPT(full) [ 68.617116][ T5957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 68.617124][ T5957] Call Trace: [ 68.617130][ T5957] [ 68.617136][ T5957] dump_stack_lvl+0x16c/0x1f0 [ 68.617167][ T5957] should_fail_ex+0x512/0x640 [ 68.617195][ T5957] _copy_from_user+0x2e/0xd0 [ 68.617221][ T5957] copy_msghdr_from_user+0x98/0x160 [ 68.617238][ T5957] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 68.617262][ T5957] ? __lock_acquire+0x433/0x22f0 [ 68.617288][ T5957] ___sys_recvmsg+0xdb/0x1a0 [ 68.617305][ T5957] ? __pfx____sys_recvmsg+0x10/0x10 [ 68.617335][ T5957] ? __pfx___might_resched+0x10/0x10 [ 68.617359][ T5957] do_recvmmsg+0x2fe/0x750 [ 68.617386][ T5957] ? __pfx_do_recvmmsg+0x10/0x10 [ 68.617409][ T5957] ? __mutex_unlock_slowpath+0x161/0x790 [ 68.617446][ T5957] ? __fget_files+0x20e/0x3c0 [ 68.617470][ T5957] __x64_sys_recvmmsg+0x22a/0x280 [ 68.617491][ T5957] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 68.617516][ T5957] do_syscall_64+0xcd/0xf80 [ 68.617542][ T5957] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.617560][ T5957] RIP: 0033:0x7f5fa658f749 [ 68.617574][ T5957] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.617590][ T5957] RSP: 002b:00007f5fa735e038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 68.617606][ T5957] RAX: ffffffffffffffda RBX: 00007f5fa67e5fa0 RCX: 00007f5fa658f749 [ 68.617617][ T5957] RDX: 0000000000000220 RSI: 00002000000002c0 RDI: 0000000000000003 [ 68.617627][ T5957] RBP: 00007f5fa735e090 R08: 0000000000000000 R09: 0000000000000000 [ 68.617637][ T5957] R10: 0000000000000100 R11: 0000000000000246 R12: 0000000000000001 [ 68.617646][ T5957] R13: 00007f5fa67e6038 R14: 00007f5fa67e5fa0 R15: 00007ffc7a8f1dc8 [ 68.617675][ T5957] [ 68.620631][ T5900] usb 4-1: Using ep0 maxpacket: 32 [ 68.733151][ T5926] dvb-usb: bulk message failed: -22 (6/0) [ 68.830403][ T5926] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 68.852191][ T5926] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input5 [ 68.869281][ T5900] usb 4-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 68.882288][ T5926] dvb-usb: schedule remote query interval to 150 msecs. [ 68.903784][ T5900] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 68.911891][ T24] usb 3-1: Using ep0 maxpacket: 32 [ 68.916010][ T5926] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 68.918703][ T24] usb 3-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 68.959973][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 68.971492][ T5900] usb 4-1: config 0 descriptor?? [ 68.988941][ T5926] usb 2-1: USB disconnect, device number 2 [ 68.991409][ T5900] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 69.022009][ T5963] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9'. [ 69.054261][ T24] usb 3-1: config 0 descriptor?? [ 69.091814][ T24] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 69.098311][ T5926] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 69.536479][ T5979] veth1_to_bond: entered allmulticast mode [ 69.566224][ T5979] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 69.601546][ T5821] Bluetooth: hci0: command tx timeout [ 69.604497][ T52] Bluetooth: hci1: command tx timeout [ 69.730649][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 69.931946][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 69.950832][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 70.206347][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 70.718248][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 71.219988][ T30] kauditd_printk_skb: 44 callbacks suppressed [ 71.244760][ T30] audit: type=1400 audit(1764868934.841:138): avc: denied { read } for pid=5947 comm="syz.3.4" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 71.245985][ T52] Bluetooth: hci3: command tx timeout [ 71.272659][ T5821] Bluetooth: hci4: command tx timeout [ 71.272742][ T5830] Bluetooth: hci2: command tx timeout [ 71.285947][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.294306][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.358252][ T30] audit: type=1400 audit(1764868934.851:139): avc: denied { open } for pid=5947 comm="syz.3.4" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 71.413941][ T30] audit: type=1400 audit(1764868935.831:140): avc: denied { read } for pid=5977 comm="syz.4.12" path="socket:[9305]" dev="sockfs" ino=9305 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 71.444985][ T30] audit: type=1400 audit(1764868935.881:141): avc: denied { create } for pid=5977 comm="syz.4.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 71.473931][ T5977] veth1_to_bond: left allmulticast mode [ 71.480257][ T30] audit: type=1400 audit(1764868935.891:142): avc: denied { ioctl } for pid=5977 comm="syz.4.12" path="socket:[9305]" dev="sockfs" ino=9305 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 71.545154][ T30] audit: type=1400 audit(1764868936.071:143): avc: denied { read } for pid=5994 comm="syz.0.13" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 71.583954][ T12] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 71.615369][ T12] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.637928][ T30] audit: type=1400 audit(1764868936.071:144): avc: denied { open } for pid=5994 comm="syz.0.13" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 71.666725][ T30] audit: type=1400 audit(1764868936.081:145): avc: denied { ioctl } for pid=5994 comm="syz.0.13" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9376 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 71.706075][ T30] audit: type=1400 audit(1764868936.251:146): avc: denied { read write } for pid=5997 comm="syz.4.14" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 71.731264][ T30] audit: type=1400 audit(1764868936.251:147): avc: denied { open } for pid=5997 comm="syz.4.14" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 71.756714][ T5900] gspca_vc032x: reg_w err -110 [ 71.761738][ T5900] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.768089][ T5900] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.777052][ T5900] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.783626][ T5900] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.789205][ T5900] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.794982][ T24] gspca_vc032x: reg_w err -110 [ 71.800902][ T24] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.806659][ T24] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.814042][ T24] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.819502][ T5900] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.825603][ T24] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.832115][ T5927] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 71.840945][ T5900] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.847841][ T24] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.853616][ T5900] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.859020][ T24] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.864702][ T5900] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.870096][ T24] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.875808][ T5900] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.882821][ T24] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.888320][ T5900] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.893811][ T24] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.909322][ T5900] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.923919][ T24] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.929257][ T5900] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.944104][ T24] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.950646][ T5900] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.956846][ T24] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.962733][ T5900] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.969106][ T24] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.981467][ T5900] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.989680][ T5900] gspca_vc032x: I2c Bus Busy Wait 00 [ 71.995327][ T24] gspca_vc032x: I2c Bus Busy Wait 00 [ 72.003907][ T5927] usb 1-1: config 0 has an invalid interface number: 11 but max is 0 [ 72.015199][ T24] gspca_vc032x: I2c Bus Busy Wait 00 [ 72.020625][ T5900] gspca_vc032x: I2c Bus Busy Wait 00 [ 72.026007][ T5927] usb 1-1: config 0 has no interface number 0 [ 72.035901][ T24] gspca_vc032x: I2c Bus Busy Wait 00 [ 72.041307][ T5900] gspca_vc032x: Unknown sensor... [ 72.047428][ T5927] usb 1-1: config 0 interface 11 altsetting 253 endpoint 0x7 has invalid maxpacket 1024, setting to 64 [ 72.060246][ T24] gspca_vc032x: I2c Bus Busy Wait 00 [ 72.065615][ T5900] vc032x 4-1:0.0: probe with driver vc032x failed with error -22 [ 72.075051][ T24] gspca_vc032x: I2c Bus Busy Wait 00 [ 72.080356][ T5927] usb 1-1: config 0 interface 11 altsetting 253 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 72.094007][ T24] gspca_vc032x: Unknown sensor... [ 72.099090][ T24] vc032x 3-1:0.0: probe with driver vc032x failed with error -22 [ 72.107071][ T5927] usb 1-1: config 0 interface 11 has no altsetting 0 [ 72.116484][ T5927] usb 1-1: New USB device found, idVendor=06cd, idProduct=012a, bcdDevice=d5.1b [ 72.138871][ T5927] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.162790][ T5927] usb 1-1: config 0 descriptor?? [ 72.175739][ T5995] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 72.197902][ T5927] keyspan 1-1:0.11: Keyspan 4 port adapter converter detected [ 72.216028][ T5927] keyspan 1-1:0.11: found no endpoint descriptor for endpoint 81 [ 72.229143][ T5927] keyspan 1-1:0.11: found no endpoint descriptor for endpoint 1 [ 72.255735][ T5927] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB0 [ 72.342457][ T9] usb 4-1: USB disconnect, device number 2 [ 72.376015][ T48] cfg80211: failed to load regulatory.db [ 72.387947][ T5927] keyspan 1-1:0.11: found no endpoint descriptor for endpoint 82 [ 72.779138][ T5927] keyspan 1-1:0.11: found no endpoint descriptor for endpoint 2 [ 72.814238][ T5927] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB1 [ 72.853014][ T5927] keyspan 1-1:0.11: found no endpoint descriptor for endpoint 83 [ 72.915479][ T5927] keyspan 1-1:0.11: found no endpoint descriptor for endpoint 3 [ 73.025658][ T5927] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB2 [ 73.050028][ T5927] keyspan 1-1:0.11: found no endpoint descriptor for endpoint 84 [ 73.207639][ T5927] keyspan 1-1:0.11: found no endpoint descriptor for endpoint 4 [ 73.221950][ T5927] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB3 [ 73.237719][ T5927] usb 1-1: USB disconnect, device number 2 [ 73.254548][ T5927] keyspan_4 ttyUSB0: Keyspan 4 port adapter converter now disconnected from ttyUSB0 [ 73.312048][ T9] usb 3-1: USB disconnect, device number 2 [ 73.361455][ T5927] keyspan_4 ttyUSB1: Keyspan 4 port adapter converter now disconnected from ttyUSB1 [ 73.429917][ T5927] keyspan_4 ttyUSB2: Keyspan 4 port adapter converter now disconnected from ttyUSB2 [ 73.508231][ T5927] keyspan_4 ttyUSB3: Keyspan 4 port adapter converter now disconnected from ttyUSB3 [ 73.569688][ T5927] keyspan 1-1:0.11: device disconnected [ 75.102129][ T6037] netlink: 8 bytes leftover after parsing attributes in process `syz.4.22'. [ 75.231074][ T5927] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 75.410703][ T5927] usb 1-1: Using ep0 maxpacket: 8 [ 75.470843][ T5927] usb 1-1: config 0 has an invalid interface number: 55 but max is 0 [ 75.482853][ T5927] usb 1-1: config 0 has no interface number 0 [ 75.527089][ T5927] usb 1-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 75.755423][ T5927] usb 1-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 76.110547][ T5927] usb 1-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 76.160843][ T5928] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 76.210809][ T5927] usb 1-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 76.252526][ T5927] usb 1-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 76.284251][ T5927] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.373312][ T5928] usb 3-1: Using ep0 maxpacket: 32 [ 76.487921][ T5928] usb 3-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 76.498440][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 76.498454][ T30] audit: type=1400 audit(1764868941.041:171): avc: denied { create } for pid=6050 comm="syz.4.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 76.510556][ T5928] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.552333][ T5928] usb 3-1: config 0 descriptor?? [ 76.552333][ T5927] usb 1-1: config 0 descriptor?? [ 76.556984][ T5928] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 76.581207][ T5927] ldusb 1-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 76.612155][ T30] audit: type=1400 audit(1764868941.131:172): avc: denied { ioctl } for pid=6050 comm="syz.4.25" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=8658 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 76.690695][ T5927] usb 1-1: USB disconnect, device number 3 [ 76.717689][ T5927] ldusb 1-1:0.55: LD USB Device #0 now disconnected [ 77.721000][ T30] audit: type=1400 audit(1764868942.011:173): avc: denied { firmware_load } for pid=6048 comm="syz.2.26" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 78.076881][ T30] audit: type=1400 audit(1764868942.621:174): avc: denied { wake_alarm } for pid=6061 comm="syz.0.30" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 78.275837][ T5928] gspca_vc032x: reg_w err -110 [ 78.281083][ T5928] gspca_vc032x: I2c Bus Busy Wait 00 [ 78.282770][ T30] audit: type=1400 audit(1764868942.831:175): avc: denied { bind } for pid=6061 comm="syz.0.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 78.286869][ T5928] gspca_vc032x: I2c Bus Busy Wait 00 [ 78.319620][ T5928] gspca_vc032x: I2c Bus Busy Wait 00 [ 78.802992][ T30] audit: type=1400 audit(1764868942.851:176): avc: denied { node_bind } for pid=6061 comm="syz.0.30" saddr=172.20.20.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 78.825884][ T6059] syz.2.26 (6059) used greatest stack depth: 17800 bytes left [ 78.899992][ T5928] gspca_vc032x: I2c Bus Busy Wait 00 [ 78.955169][ T5928] gspca_vc032x: I2c Bus Busy Wait 00 [ 78.972856][ T5928] gspca_vc032x: I2c Bus Busy Wait 00 [ 78.980188][ T5928] gspca_vc032x: I2c Bus Busy Wait 00 [ 79.072456][ T30] audit: type=1400 audit(1764868943.621:177): avc: denied { bind } for pid=6074 comm="syz.2.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 79.074842][ T5928] gspca_vc032x: I2c Bus Busy Wait 00 [ 79.110665][ T6077] syz.2.33 (6077) used obsolete PPPIOCDETACH ioctl [ 79.120424][ T5928] gspca_vc032x: I2c Bus Busy Wait 00 [ 79.126138][ T5928] gspca_vc032x: I2c Bus Busy Wait 00 [ 79.146360][ T5928] gspca_vc032x: I2c Bus Busy Wait 00 [ 79.284255][ T30] audit: type=1400 audit(1764868943.641:178): avc: denied { setopt } for pid=6074 comm="syz.2.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 79.303905][ T30] audit: type=1400 audit(1764868943.641:179): avc: denied { read } for pid=6074 comm="syz.2.33" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 79.327560][ T30] audit: type=1400 audit(1764868943.641:180): avc: denied { open } for pid=6074 comm="syz.2.33" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 79.353622][ T5928] gspca_vc032x: I2c Bus Busy Wait 00 [ 79.360203][ T5928] gspca_vc032x: I2c Bus Busy Wait 00 [ 79.376961][ T5928] gspca_vc032x: I2c Bus Busy Wait 00 [ 79.489466][ T5928] gspca_vc032x: I2c Bus Busy Wait 00 [ 79.505411][ T5928] gspca_vc032x: I2c Bus Busy Wait 00 [ 79.635890][ T6089] netlink: 12 bytes leftover after parsing attributes in process `syz.3.35'. [ 79.645897][ T6089] netlink: 12 bytes leftover after parsing attributes in process `syz.3.35'. [ 79.695153][ T5928] gspca_vc032x: I2c Bus Busy Wait 00 [ 79.745350][ T6087] netlink: 8 bytes leftover after parsing attributes in process `syz.3.35'. [ 79.840557][ T5928] gspca_vc032x: I2c Bus Busy Wait 00 [ 79.845857][ T5928] gspca_vc032x: Unknown sensor... [ 80.710568][ T5928] vc032x 3-1:0.0: probe with driver vc032x failed with error -22 [ 80.792411][ T5928] usb 3-1: USB disconnect, device number 3 [ 81.123025][ T5928] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 81.380319][ T5928] usb 3-1: Using ep0 maxpacket: 16 [ 81.543323][ T5928] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 81.562600][ T5928] usb 3-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 81.580643][ T5928] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.597105][ T5928] usb 3-1: Product: syz [ 81.607218][ T5928] usb 3-1: Manufacturer: syz [ 81.612171][ T5928] usb 3-1: SerialNumber: syz [ 81.617997][ T5928] usb 3-1: config 0 descriptor?? [ 81.628136][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 81.628150][ T30] audit: type=1400 audit(1764868946.171:182): avc: denied { create } for pid=6102 comm="syz.1.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 81.941407][ T30] audit: type=1400 audit(1764868946.491:183): avc: denied { ioctl } for pid=6107 comm="syz.1.41" path="socket:[8805]" dev="sockfs" ino=8805 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 82.068369][ T30] audit: type=1400 audit(1764868946.611:184): avc: denied { read } for pid=6094 comm="syz.2.37" name="binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 82.180594][ T30] audit: type=1400 audit(1764868946.611:185): avc: denied { open } for pid=6094 comm="syz.2.37" path="/dev/binderfs/binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 82.340864][ T30] audit: type=1400 audit(1764868946.701:186): avc: denied { ioctl } for pid=6094 comm="syz.2.37" path="/dev/binderfs/binder0" dev="binder" ino=16 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 82.409379][ T30] audit: type=1400 audit(1764868946.761:187): avc: denied { create } for pid=6107 comm="syz.1.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 82.530602][ T5838] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 82.622793][ T6116] erspan0: entered promiscuous mode [ 82.628002][ T6116] erspan0: entered allmulticast mode [ 82.690563][ T5838] usb 5-1: Using ep0 maxpacket: 32 [ 82.700334][ T5838] usb 5-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 82.722729][ T5838] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.761791][ T5838] usb 5-1: config 0 descriptor?? [ 82.785089][ T5838] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 83.204283][ T30] audit: type=1400 audit(1764868947.741:188): avc: denied { mounton } for pid=6123 comm="syz.1.45" path="/8" dev="tmpfs" ino=55 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 83.236336][ T30] audit: type=1400 audit(1764868947.741:189): avc: denied { create } for pid=6123 comm="syz.1.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 83.258050][ T30] audit: type=1400 audit(1764868947.741:190): avc: denied { ioctl } for pid=6123 comm="syz.1.45" path="socket:[9536]" dev="sockfs" ino=9536 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 83.537927][ T30] audit: type=1400 audit(1764868948.081:191): avc: denied { create } for pid=6130 comm="syz.3.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 84.250243][ T6135] netlink: 8 bytes leftover after parsing attributes in process `syz.1.48'. [ 84.257089][ T48] usb 3-1: USB disconnect, device number 4 [ 84.580871][ T5838] gspca_vc032x: reg_w err -110 [ 84.585693][ T5838] gspca_vc032x: I2c Bus Busy Wait 00 [ 84.682474][ T5838] gspca_vc032x: I2c Bus Busy Wait 00 [ 84.710973][ T5838] gspca_vc032x: I2c Bus Busy Wait 00 [ 84.719395][ T5838] gspca_vc032x: I2c Bus Busy Wait 00 [ 85.195340][ T5838] gspca_vc032x: I2c Bus Busy Wait 00 [ 85.213123][ T5838] gspca_vc032x: I2c Bus Busy Wait 00 [ 85.218503][ T5838] gspca_vc032x: I2c Bus Busy Wait 00 [ 85.227757][ T5838] gspca_vc032x: I2c Bus Busy Wait 00 [ 85.275486][ T5838] gspca_vc032x: I2c Bus Busy Wait 00 [ 85.282530][ T5838] gspca_vc032x: I2c Bus Busy Wait 00 [ 85.288993][ T5838] gspca_vc032x: I2c Bus Busy Wait 00 [ 85.295021][ T5838] gspca_vc032x: I2c Bus Busy Wait 00 [ 85.300309][ T5838] gspca_vc032x: I2c Bus Busy Wait 00 [ 85.306024][ T5838] gspca_vc032x: I2c Bus Busy Wait 00 [ 85.311738][ T5838] gspca_vc032x: I2c Bus Busy Wait 00 [ 85.317115][ T5838] gspca_vc032x: I2c Bus Busy Wait 00 [ 85.324936][ T5838] gspca_vc032x: I2c Bus Busy Wait 00 [ 85.330326][ T5838] gspca_vc032x: I2c Bus Busy Wait 00 [ 85.336121][ T5838] gspca_vc032x: Unknown sensor... [ 85.345207][ T5838] vc032x 5-1:0.0: probe with driver vc032x failed with error -22 [ 85.364980][ T6143] vlan2: entered promiscuous mode [ 85.370027][ T5838] usb 5-1: USB disconnect, device number 2 [ 85.376074][ T6143] vlan2: entered allmulticast mode [ 85.391883][ T6143] hsr_slave_1: entered allmulticast mode [ 85.427488][ T6143] netlink: 4 bytes leftover after parsing attributes in process `syz.1.51'. [ 85.661541][ T6153] netlink: 8 bytes leftover after parsing attributes in process `syz.4.54'. [ 85.670949][ T6153] netlink: 12 bytes leftover after parsing attributes in process `syz.4.54'. [ 85.707098][ T6153] netlink: 8 bytes leftover after parsing attributes in process `syz.4.54'. [ 85.715885][ T6153] netlink: 12 bytes leftover after parsing attributes in process `syz.4.54'. [ 85.845934][ T6072] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.860301][ T6072] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 86.013795][ T6072] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 86.039404][ T6072] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 86.267208][ T6154] genirq: Flags mismatch irq 7. 00200080 (ttyS3) vs. 00200000 (at-a2150c) [ 86.617852][ T6164] netlink: 8 bytes leftover after parsing attributes in process `syz.4.58'. [ 87.229244][ T6176] warning: `syz.3.61' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 87.242427][ T6176] overlayfs: failed to resolve './file1': -2 [ 87.254135][ T6176] capability: warning: `syz.3.61' uses deprecated v2 capabilities in a way that may be insecure [ 87.275166][ T6176] syzkaller0: entered promiscuous mode [ 87.280666][ T6176] syzkaller0: entered allmulticast mode [ 87.498194][ T57] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 87.640577][ T57] usb 1-1: device descriptor read/64, error -71 [ 87.780576][ T5926] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 87.886868][ T57] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 87.930670][ T5926] usb 5-1: Using ep0 maxpacket: 32 [ 87.942856][ T5926] usb 5-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 87.953485][ T5926] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.036886][ T5926] usb 5-1: config 0 descriptor?? [ 88.046790][ T5926] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 88.050896][ T57] usb 1-1: device descriptor read/64, error -71 [ 88.108132][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 88.108147][ T30] audit: type=1400 audit(1764868952.651:201): avc: denied { write } for pid=6191 comm="syz.3.67" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 88.139295][ T30] audit: type=1400 audit(1764868952.651:202): avc: denied { read write } for pid=6191 comm="syz.3.67" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 88.191294][ T57] usb usb1-port1: attempt power cycle [ 88.206498][ T30] audit: type=1400 audit(1764868952.661:203): avc: denied { open } for pid=6191 comm="syz.3.67" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 88.314821][ T30] audit: type=1400 audit(1764868952.861:204): avc: denied { mounton } for pid=6196 comm="syz.3.69" path="/syzcgroup/unified/syz3" dev="cgroup2" ino=128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 88.440615][ T30] audit: type=1400 audit(1764868952.911:205): avc: denied { mount } for pid=6196 comm="syz.3.69" name="/" dev="rpc_pipefs" ino=9030 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 88.620929][ T57] usb 1-1: new full-speed USB device number 6 using dummy_hcd [ 88.682274][ T57] usb 1-1: device descriptor read/8, error -71 [ 89.063364][ T5928] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 89.070970][ T5926] gspca_vc032x: reg_w err -110 [ 89.075733][ T5926] gspca_vc032x: I2c Bus Busy Wait 00 [ 89.081119][ T5926] gspca_vc032x: I2c Bus Busy Wait 00 [ 89.180700][ T5926] gspca_vc032x: I2c Bus Busy Wait 00 [ 89.201258][ T5926] gspca_vc032x: I2c Bus Busy Wait 00 [ 89.206572][ T5926] gspca_vc032x: I2c Bus Busy Wait 00 [ 89.212005][ T5926] gspca_vc032x: I2c Bus Busy Wait 00 [ 89.217286][ T5926] gspca_vc032x: I2c Bus Busy Wait 00 [ 89.715025][ T5926] gspca_vc032x: I2c Bus Busy Wait 00 [ 89.728931][ T5926] gspca_vc032x: I2c Bus Busy Wait 00 [ 89.746808][ T5926] gspca_vc032x: I2c Bus Busy Wait 00 [ 89.753381][ T5928] usb 4-1: Using ep0 maxpacket: 8 [ 89.772786][ T5928] usb 4-1: config 6 has an invalid interface number: 2 but max is 0 [ 89.789219][ T5926] gspca_vc032x: I2c Bus Busy Wait 00 [ 89.803512][ T5928] usb 4-1: config 6 has no interface number 0 [ 89.810566][ T57] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 89.816130][ T5926] gspca_vc032x: I2c Bus Busy Wait 00 [ 89.833756][ T5928] usb 4-1: config 6 interface 2 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 89.841674][ T57] usb 1-1: device descriptor read/8, error -71 [ 89.853744][ T5926] gspca_vc032x: I2c Bus Busy Wait 00 [ 89.859367][ T5926] gspca_vc032x: I2c Bus Busy Wait 00 [ 89.865893][ T5928] usb 4-1: config 6 interface 2 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 89.880089][ T5926] gspca_vc032x: I2c Bus Busy Wait 00 [ 89.885504][ T5926] gspca_vc032x: I2c Bus Busy Wait 00 [ 89.895263][ T5928] usb 4-1: config 6 interface 2 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 89.906340][ T5926] gspca_vc032x: I2c Bus Busy Wait 00 [ 89.912225][ T5926] gspca_vc032x: I2c Bus Busy Wait 00 [ 89.917856][ T5928] usb 4-1: config 6 interface 2 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 89.939354][ T5926] gspca_vc032x: Unknown sensor... [ 89.945983][ T30] audit: type=1400 audit(1764868954.491:206): avc: denied { write } for pid=6208 comm="syz.1.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 89.971526][ T5926] vc032x 5-1:0.0: probe with driver vc032x failed with error -22 [ 89.991862][ T57] usb usb1-port1: unable to enumerate USB device [ 90.011275][ T5928] usb 4-1: New USB device found, idVendor=0af0, idProduct=7271, bcdDevice=88.91 [ 90.026999][ T5928] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.041156][ T5928] usb 4-1: Product: syz [ 90.045535][ T5928] usb 4-1: Manufacturer: syz [ 90.050894][ T5928] usb 4-1: SerialNumber: syz [ 90.068091][ T5928] hso 4-1:6.2: Failed to find BULK IN ep [ 90.235113][ T30] audit: type=1400 audit(1764868954.781:207): avc: denied { bind } for pid=6207 comm="syz.2.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 90.668510][ T30] audit: type=1400 audit(1764868954.801:208): avc: denied { write } for pid=6207 comm="syz.2.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 90.697630][ T30] audit: type=1400 audit(1764868955.241:209): avc: denied { name_bind } for pid=6214 comm="syz.0.75" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 90.787636][ T5838] usb 5-1: USB disconnect, device number 3 [ 90.809783][ T30] audit: type=1400 audit(1764868955.241:210): avc: denied { node_bind } for pid=6214 comm="syz.0.75" saddr=172.20.20.170 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 90.826844][ T57] usb 4-1: USB disconnect, device number 3 [ 91.044882][ T48] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 91.507759][ C0] vxcan1: j1939_tp_rxtimer: 0xffff888057f0e800: rx timeout, send abort [ 91.707958][ T48] usb 1-1: New USB device found, idVendor=0bda, idProduct=8150, bcdDevice= 0.00 [ 91.732041][ T48] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.756877][ T48] usb 1-1: Product: syz [ 91.767373][ T48] usb 1-1: Manufacturer: syz [ 91.863420][ T48] usb 1-1: SerialNumber: syz [ 92.016648][ C0] vxcan1: j1939_tp_rxtimer: 0xffff888057f0e800: abort rx timeout. Force session deactivation [ 92.116466][ T6220] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 92.127712][ T6220] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 92.480579][ T6237] netlink: 12 bytes leftover after parsing attributes in process `syz.4.81'. [ 92.745744][ T6242] netlink: 12 bytes leftover after parsing attributes in process `syz.2.82'. [ 92.754954][ T6242] netlink: 12 bytes leftover after parsing attributes in process `syz.2.82'. [ 92.801574][ T6237] netlink: 8 bytes leftover after parsing attributes in process `syz.4.81'. [ 93.074751][ T48] rtl8150 1-1:1.0: couldn't reset the device [ 93.147992][ T48] rtl8150 1-1:1.0: probe with driver rtl8150 failed with error -5 [ 93.309497][ T6247] vivid-004: disconnect [ 93.315116][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 93.315129][ T30] audit: type=1400 audit(1764868957.861:221): avc: denied { map } for pid=6244 comm="syz.2.85" path="/dev/swradio4" dev="devtmpfs" ino=1008 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 93.347730][ T6244] vivid-004: reconnect [ 93.409130][ T30] audit: type=1400 audit(1764868957.951:222): avc: denied { bind } for pid=6248 comm="syz.4.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 93.439611][ T30] audit: type=1326 audit(1764868957.971:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6248 comm="syz.4.84" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fab3098f749 code=0x0 [ 93.525818][ T6252] netlink: 16 bytes leftover after parsing attributes in process `syz.4.84'. [ 93.626564][ T6252] netlink: 4 bytes leftover after parsing attributes in process `syz.4.84'. [ 94.609763][ T6252] netlink: 12 bytes leftover after parsing attributes in process `syz.4.84'. [ 95.680110][ T5926] usb 1-1: USB disconnect, device number 8 [ 96.092934][ T6260] netlink: 'syz.2.87': attribute type 15 has an invalid length. [ 96.100736][ T6260] netlink: 24 bytes leftover after parsing attributes in process `syz.2.87'. [ 96.161609][ T6260] kAFS: unable to lookup cell 'Þ({^ú@' [ 97.253712][ T30] audit: type=1400 audit(1764868961.801:224): avc: denied { mount } for pid=6276 comm="syz.3.92" name="/" dev="ramfs" ino=10038 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 97.312316][ T6278] netlink: 4 bytes leftover after parsing attributes in process `syz.0.90'. [ 97.590826][ T5838] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 97.614946][ T6286] netlink: 12 bytes leftover after parsing attributes in process `syz.4.94'. [ 97.636109][ T6286] netlink: 8 bytes leftover after parsing attributes in process `syz.4.94'. [ 97.800700][ T5838] usb 4-1: device descriptor read/64, error -71 [ 97.807155][ T5988] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 98.000610][ T5988] usb 2-1: Using ep0 maxpacket: 32 [ 98.113108][ T5838] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 98.121927][ T5988] usb 2-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 98.132767][ T5988] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.143962][ T5988] usb 2-1: config 0 descriptor?? [ 98.153470][ T5988] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 98.697106][ T5988] gspca_vc032x: reg_r err -110 [ 98.702216][ T5988] gspca_vc032x: I2c Bus Busy Wait 00 [ 98.707502][ T5988] gspca_vc032x: I2c Bus Busy Wait 00 [ 98.713134][ T5988] gspca_vc032x: I2c Bus Busy Wait 00 [ 98.718899][ T5988] gspca_vc032x: I2c Bus Busy Wait 00 [ 98.724583][ T5988] gspca_vc032x: I2c Bus Busy Wait 00 [ 98.729866][ T5988] gspca_vc032x: I2c Bus Busy Wait 00 [ 98.736211][ T5988] gspca_vc032x: I2c Bus Busy Wait 00 [ 98.813014][ T5838] usb 4-1: device descriptor read/64, error -71 [ 98.819461][ T5988] gspca_vc032x: I2c Bus Busy Wait 00 [ 98.824866][ T5988] gspca_vc032x: I2c Bus Busy Wait 00 [ 98.830148][ T5988] gspca_vc032x: I2c Bus Busy Wait 00 [ 98.835500][ T5988] gspca_vc032x: I2c Bus Busy Wait 00 [ 98.840807][ T5988] gspca_vc032x: I2c Bus Busy Wait 00 [ 98.846090][ T5988] gspca_vc032x: I2c Bus Busy Wait 00 [ 98.851428][ T5988] gspca_vc032x: I2c Bus Busy Wait 00 [ 98.857486][ T5988] gspca_vc032x: I2c Bus Busy Wait 00 [ 98.870620][ T5988] gspca_vc032x: I2c Bus Busy Wait 00 [ 98.880632][ T5988] gspca_vc032x: I2c Bus Busy Wait 00 [ 98.885984][ T5988] gspca_vc032x: I2c Bus Busy Wait 00 [ 98.920626][ T5988] gspca_vc032x: Unknown sensor... [ 98.926135][ T5838] usb usb4-port1: attempt power cycle [ 98.939668][ T5988] vc032x 2-1:0.0: probe with driver vc032x failed with error -22 [ 98.974258][ T30] audit: type=1400 audit(1764868963.521:225): avc: denied { getopt } for pid=6292 comm="syz.2.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 99.088287][ T6297] Mount JFS Failure: -22 [ 99.092664][ T6297] jfs_mount failed w/return code = -22 [ 99.384454][ T5838] usb 4-1: new full-speed USB device number 6 using dummy_hcd [ 99.401301][ T30] audit: type=1400 audit(1764868963.611:226): avc: denied { read } for pid=6292 comm="syz.2.97" name="sg0" dev="devtmpfs" ino=752 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 99.421187][ T5838] usb 4-1: device descriptor read/8, error -71 [ 99.439349][ T30] audit: type=1400 audit(1764868963.611:227): avc: denied { open } for pid=6292 comm="syz.2.97" path="/dev/sg0" dev="devtmpfs" ino=752 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 99.463375][ T30] audit: type=1400 audit(1764868963.611:228): avc: denied { ioctl } for pid=6292 comm="syz.2.97" path="/dev/sg0" dev="devtmpfs" ino=752 ioctlcmd=0x2284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 99.672892][ T5988] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 99.681193][ T5838] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 99.711748][ T5838] usb 4-1: device descriptor read/8, error -71 [ 99.909468][ T5838] usb usb4-port1: unable to enumerate USB device [ 99.917455][ T5988] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 100.057200][ T5988] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 100.068031][ T5988] usb 5-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 100.077214][ T5988] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.095124][ T5988] usb 5-1: config 0 descriptor?? [ 100.211744][ T5988] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 100.218479][ T5988] dvb-usb: bulk message failed: -22 (3/0) [ 100.229580][ T5988] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 100.257253][ T5988] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 100.268154][ T5988] usb 5-1: media controller created [ 100.275274][ T5988] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 100.300707][ T5988] dvb-usb: bulk message failed: -22 (6/0) [ 100.335058][ T5988] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 100.359089][ T5988] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input6 [ 100.393024][ T5988] dvb-usb: schedule remote query interval to 150 msecs. [ 100.629926][ T5988] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 100.661517][ T5988] usb 5-1: USB disconnect, device number 4 [ 100.739774][ T5988] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 100.886121][ T30] audit: type=1400 audit(1764868965.431:229): avc: denied { create } for pid=6312 comm="syz.3.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 101.315280][ T30] audit: type=1400 audit(1764868965.851:230): avc: denied { write } for pid=6319 comm="syz.0.102" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 101.419032][ T6321] netlink: 60 bytes leftover after parsing attributes in process `syz.0.102'. [ 101.429535][ T6321] unsupported nlmsg_type 40 [ 101.451273][ T30] audit: type=1400 audit(1764868965.931:231): avc: denied { create } for pid=6319 comm="syz.0.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 101.572252][ T30] audit: type=1400 audit(1764868965.961:232): avc: denied { write } for pid=6319 comm="syz.0.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 101.605721][ T30] audit: type=1400 audit(1764868965.961:233): avc: denied { nlmsg_write } for pid=6319 comm="syz.0.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 101.710602][ T48] usb 1-1: new full-speed USB device number 9 using dummy_hcd [ 101.756676][ T5988] usb 2-1: USB disconnect, device number 3 [ 101.862304][ T48] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 101.881273][ T48] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 101.912786][ T48] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.00 [ 102.042265][ T48] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 102.050650][ T48] usb 1-1: SerialNumber: syz [ 102.600882][ T6334] netlink: 12 bytes leftover after parsing attributes in process `syz.3.106'. [ 102.688806][ T6334] netlink: 8 bytes leftover after parsing attributes in process `syz.3.106'. [ 102.922253][ T48] usb 1-1: 0:2 : does not exist [ 103.185491][ T48] usb 1-1: USB disconnect, device number 9 [ 103.222551][ T5824] udevd[5824]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 103.244744][ T6344] FAULT_INJECTION: forcing a failure. [ 103.244744][ T6344] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 103.271376][ T6344] CPU: 1 UID: 0 PID: 6344 Comm: syz.2.108 Not tainted syzkaller #0 PREEMPT(full) [ 103.271400][ T6344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 103.271410][ T6344] Call Trace: [ 103.271416][ T6344] [ 103.271422][ T6344] dump_stack_lvl+0x16c/0x1f0 [ 103.271451][ T6344] should_fail_ex+0x512/0x640 [ 103.271478][ T6344] _copy_from_iter+0x2a4/0x16c0 [ 103.271507][ T6344] ? __pfx__copy_from_iter+0x10/0x10 [ 103.271540][ T6344] skb_copy_datagram_from_iter+0x124/0x740 [ 103.271567][ T6344] ? _kstrtoull+0x145/0x200 [ 103.271587][ T6344] tun_get_user+0x1850/0x3cc0 [ 103.271614][ T6344] ? __pfx_tun_get_user+0x10/0x10 [ 103.271631][ T6344] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 103.271663][ T6344] ? find_held_lock+0x2b/0x80 [ 103.271681][ T6344] ? tun_get+0x191/0x370 [ 103.271711][ T6344] tun_chr_write_iter+0xdc/0x210 [ 103.271728][ T6344] vfs_write+0x7d3/0x11d0 [ 103.271753][ T6344] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 103.271771][ T6344] ? __pfx_vfs_write+0x10/0x10 [ 103.271792][ T6344] ? find_held_lock+0x2b/0x80 [ 103.271822][ T6344] ksys_write+0x12a/0x250 [ 103.271845][ T6344] ? __pfx_ksys_write+0x10/0x10 [ 103.271874][ T6344] do_syscall_64+0xcd/0xf80 [ 103.271899][ T6344] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.271915][ T6344] RIP: 0033:0x7f593438e1ff [ 103.271930][ T6344] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 103.271945][ T6344] RSP: 002b:00007f59352d9000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 103.271961][ T6344] RAX: ffffffffffffffda RBX: 00007f59345e5fa0 RCX: 00007f593438e1ff [ 103.271972][ T6344] RDX: 000000000000fef3 RSI: 0000200000000200 RDI: 00000000000000c8 [ 103.271982][ T6344] RBP: 00007f59352d9090 R08: 0000000000000000 R09: 0000000000000000 [ 103.271991][ T6344] R10: 000000000000fef3 R11: 0000000000000293 R12: 0000000000000001 [ 103.272001][ T6344] R13: 00007f59345e6038 R14: 00007f59345e5fa0 R15: 00007ffce4a51dc8 [ 103.272024][ T6344] [ 103.536227][ T30] audit: type=1400 audit(1764868968.081:234): avc: denied { write } for pid=6345 comm="syz.3.110" name="snmp" dev="proc" ino=4026533228 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 103.857833][ T6348] netlink: 4 bytes leftover after parsing attributes in process `syz.4.109'. [ 104.150871][ T6363] netlink: 12 bytes leftover after parsing attributes in process `syz.2.111'. [ 104.159802][ T6363] netlink: 12 bytes leftover after parsing attributes in process `syz.2.111'. [ 104.337818][ T30] audit: type=1400 audit(1764868968.881:235): avc: denied { create } for pid=6361 comm="syz.1.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 104.437306][ T30] audit: type=1400 audit(1764868968.921:236): avc: denied { bind } for pid=6361 comm="syz.1.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 104.536765][ T30] audit: type=1400 audit(1764868968.921:237): avc: denied { write } for pid=6361 comm="syz.1.114" path="socket:[10200]" dev="sockfs" ino=10200 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 104.849962][ T30] audit: type=1400 audit(1764868969.391:238): avc: denied { setopt } for pid=6377 comm="syz.3.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 106.061676][ T6387] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 106.115879][ T30] audit: type=1400 audit(1764868970.651:239): avc: denied { bind } for pid=6384 comm="syz.3.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 106.316969][ T30] audit: type=1400 audit(1764868970.651:240): avc: denied { name_bind } for pid=6384 comm="syz.3.120" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 106.390399][ T30] audit: type=1400 audit(1764868970.651:241): avc: denied { node_bind } for pid=6384 comm="syz.3.120" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 106.442013][ T30] audit: type=1400 audit(1764868970.891:242): avc: denied { create } for pid=6386 comm="syz.1.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 106.516976][ T6395] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 106.545691][ T30] audit: type=1400 audit(1764868970.911:243): avc: denied { ioctl } for pid=6386 comm="syz.1.121" path="socket:[11271]" dev="sockfs" ino=11271 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 106.643598][ T6395] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 106.722440][ T30] audit: type=1400 audit(1764868971.271:244): avc: denied { create } for pid=6391 comm="syz.2.122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 106.773195][ T6395] genirq: Flags mismatch irq 7. 00200080 (ttyS3) vs. 00200000 (at-a2150c) [ 106.902850][ T6399] netlink: 60 bytes leftover after parsing attributes in process `syz.1.123'. [ 107.331023][ T5926] IPVS: starting estimator thread 0... [ 107.337579][ T6408] IPVS: sh: FWM 3 0x00000003 - no destination available [ 107.430724][ T6407] IPVS: using max 76 ests per chain, 182400 per kthread [ 107.450620][ T5988] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 107.508205][ T6403] netlink: 'syz.3.125': attribute type 27 has an invalid length. [ 107.712025][ T5988] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 107.805820][ T5988] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 107.842414][ T5988] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.00 [ 107.854678][ T5988] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 107.876388][ T5988] usb 2-1: SerialNumber: syz [ 108.002691][ T5926] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 108.037564][ T5988] usb 2-1: 0:2 : does not exist [ 108.551985][ T5988] usb 2-1: USB disconnect, device number 4 [ 108.586805][ T5926] usb 1-1: New USB device found, idVendor=0bda, idProduct=8150, bcdDevice= 0.00 [ 108.597485][ T5926] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.607619][ T5926] usb 1-1: Product: syz [ 108.614882][ T5926] usb 1-1: Manufacturer: syz [ 108.730139][ T5926] usb 1-1: SerialNumber: syz [ 108.925785][ T6424] netlink: 12 bytes leftover after parsing attributes in process `syz.3.130'. [ 108.934871][ T6424] netlink: 12 bytes leftover after parsing attributes in process `syz.3.130'. [ 109.003773][ T6416] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 109.133120][ T6424] netlink: 8 bytes leftover after parsing attributes in process `syz.3.130'. [ 109.176477][ T6416] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 109.347824][ T6428] vlan2: entered promiscuous mode [ 109.354638][ T6428] vlan2: entered allmulticast mode [ 109.360173][ T6428] hsr_slave_1: entered allmulticast mode [ 109.490033][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 109.490048][ T30] audit: type=1400 audit(1764868974.031:247): avc: denied { ioctl } for pid=6427 comm="syz.2.131" path="socket:[10821]" dev="sockfs" ino=10821 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 109.523597][ T6428] netlink: 4 bytes leftover after parsing attributes in process `syz.2.131'. [ 109.577777][ T6432] input: syz1 as /devices/virtual/input/input7 [ 109.988993][ T30] audit: type=1400 audit(1764868974.121:248): avc: denied { read write } for pid=6426 comm="syz.3.132" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 110.013230][ T30] audit: type=1400 audit(1764868974.121:249): avc: denied { open } for pid=6426 comm="syz.3.132" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 110.038784][ T30] audit: type=1400 audit(1764868974.121:250): avc: denied { ioctl } for pid=6426 comm="syz.3.132" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 110.084916][ T5926] rtl8150 1-1:1.0: couldn't reset the device [ 110.103571][ T5926] rtl8150 1-1:1.0: probe with driver rtl8150 failed with error -5 [ 111.124417][ T5926] usb 1-1: USB disconnect, device number 10 [ 111.260307][ T6435] dlm: no local IP address has been set [ 111.280059][ T6435] dlm: cannot start dlm midcomms -107 [ 111.413916][ T6447] netlink: 8 bytes leftover after parsing attributes in process `syz.4.136'. [ 111.745340][ T6095] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 111.910705][ T6095] usb 2-1: Using ep0 maxpacket: 16 [ 111.918794][ T6095] usb 2-1: config 4 has an invalid interface number: 194 but max is 0 [ 111.931287][ T6095] usb 2-1: config 4 has no interface number 0 [ 112.009464][ T6095] usb 2-1: config 4 interface 194 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 112.063048][ T6095] usb 2-1: config 4 interface 194 has no altsetting 0 [ 112.118268][ T6095] usb 2-1: New USB device found, idVendor=2040, idProduct=6500, bcdDevice=1c.bf [ 112.176987][ T6095] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.259637][ T6095] usb 2-1: Product: syz [ 112.300343][ T6095] usb 2-1: Manufacturer: syz [ 112.341829][ T6095] usb 2-1: SerialNumber: syz [ 112.419684][ T6435] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 112.483083][ T6095] em28xx 2-1:4.194: New device syz syz @ 480 Mbps (2040:6500, interface 194, class 194) [ 112.514259][ T6095] em28xx 2-1:4.194: Video interface 194 found: bulk [ 112.569538][ T6455] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 112.623426][ T6454] syz.2.139 (6454): /proc/6453/oom_adj is deprecated, please use /proc/6453/oom_score_adj instead. [ 112.656465][ T6455] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 112.725590][ T6460] netlink: 4 bytes leftover after parsing attributes in process `syz.3.135'. [ 112.758954][ T30] audit: type=1400 audit(1764868977.271:251): avc: denied { setopt } for pid=6442 comm="syz.3.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 112.999831][ T6455] genirq: Flags mismatch irq 7. 00200080 (ttyS3) vs. 00200000 (at-a2150c) [ 113.117251][ T30] audit: type=1400 audit(1764868977.651:252): avc: denied { mount } for pid=6463 comm="syz.2.141" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 113.177071][ T6440] netlink: 85088 bytes leftover after parsing attributes in process `syz.1.133'. [ 113.278666][ T30] audit: type=1400 audit(1764868977.821:253): avc: denied { setopt } for pid=6471 comm="syz.2.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 113.544460][ T6472] netlink: 60 bytes leftover after parsing attributes in process `syz.2.143'. [ 113.745743][ T6095] em28xx 2-1:4.194: unknown em28xx chip ID (0) [ 113.790531][ T5926] usb 3-1: new full-speed USB device number 5 using dummy_hcd [ 113.835993][ T6095] em28xx 2-1:4.194: reading from i2c device at 0xa0 failed (error=-5) [ 113.846120][ T6095] em28xx 2-1:4.194: board has no eeprom [ 113.925437][ T6095] em28xx 2-1:4.194: Identified as Hauppauge WinTV HVR 900 (card=10) [ 113.969134][ T6095] em28xx 2-1:4.194: analog set to bulk mode. [ 113.980022][ T5926] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 114.001268][ T5928] em28xx 2-1:4.194: Registering V4L2 extension [ 114.020714][ T5926] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 114.047165][ T5926] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.00 [ 114.058290][ T5926] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 114.066518][ T5926] usb 3-1: SerialNumber: syz [ 114.082671][ T5926] usb 3-1: 0:2 : does not exist [ 114.302536][ T48] usb 2-1: USB disconnect, device number 5 [ 114.318523][ T48] em28xx 2-1:4.194: Disconnecting em28xx [ 114.415034][ T6485] Mount JFS Failure: -22 [ 114.419304][ T6485] jfs_mount failed w/return code = -22 [ 114.640508][ T6486] netlink: 12 bytes leftover after parsing attributes in process `syz.4.145'. [ 114.651747][ T6486] netlink: 12 bytes leftover after parsing attributes in process `syz.4.145'. [ 114.832282][ T5926] usb 3-1: USB disconnect, device number 5 [ 114.937093][ T6487] netlink: 12 bytes leftover after parsing attributes in process `syz.1.146'. [ 114.946250][ T6487] netlink: 12 bytes leftover after parsing attributes in process `syz.1.146'. [ 115.108855][ T6007] udevd[6007]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 115.210547][ T6096] usb 1-1: new full-speed USB device number 11 using dummy_hcd [ 115.301711][ T5928] em28xx 2-1:4.194: Config register raw data: 0xffffffed [ 115.308944][ T5928] em28xx 2-1:4.194: AC97 chip type couldn't be determined [ 115.325149][ T5928] em28xx 2-1:4.194: No AC97 audio processor [ 115.340920][ T5928] em28xx 2-1:4.194: em28xx_v4l2_init: Error while setting audio - error [-19]! [ 115.350172][ T5928] em28xx 2-1:4.194: Binding DVB extension [ 115.365522][ T5928] em28xx 2-1:4.194: no endpoint for DVB mode and transfer type 0 [ 115.484868][ T6096] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 115.608342][ T5928] em28xx 2-1:4.194: failed to pre-allocate USB transfer buffers for DVB. [ 115.631957][ T6096] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 115.642878][ T5928] em28xx 2-1:4.194: Registering input extension [ 115.650669][ T6096] usb 1-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 115.652090][ T48] em28xx 2-1:4.194: Closing input extension [ 115.683427][ T6096] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.713798][ T48] em28xx 2-1:4.194: Freeing device [ 116.055171][ T6096] usb 1-1: config 0 descriptor?? [ 116.101727][ T6096] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 116.109857][ T6096] dvb-usb: bulk message failed: -22 (3/0) [ 116.119075][ T6096] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 116.130963][ T6096] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 116.161548][ T30] audit: type=1400 audit(1764868980.701:254): avc: denied { bind } for pid=6502 comm="syz.1.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 116.183175][ T6096] usb 1-1: media controller created [ 116.197515][ T6096] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 116.296021][ T6096] dvb-usb: bulk message failed: -22 (6/0) [ 116.318434][ T30] audit: type=1400 audit(1764868980.701:255): avc: denied { connect } for pid=6502 comm="syz.1.150" laddr=172.20.20.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 116.346278][ T6096] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 116.378420][ T6096] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.0/usb1/1-1/input/input9 [ 116.400608][ T48] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 116.404178][ T30] audit: type=1400 audit(1764868980.701:256): avc: denied { write } for pid=6502 comm="syz.1.150" laddr=172.20.20.187 faddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 116.430825][ C0] vkms_vblank_simulate: vblank timer overrun [ 116.761650][ T6096] dvb-usb: schedule remote query interval to 150 msecs. [ 116.768616][ T6096] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 116.800975][ T6096] usb 1-1: USB disconnect, device number 11 [ 117.025704][ T48] usb 3-1: New USB device found, idVendor=0bda, idProduct=8150, bcdDevice= 0.00 [ 117.045087][ T48] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.076384][ T48] usb 3-1: Product: syz [ 117.085256][ T48] usb 3-1: Manufacturer: syz [ 117.095432][ T48] usb 3-1: SerialNumber: syz [ 117.191445][ T6515] netlink: 8 bytes leftover after parsing attributes in process `syz.1.151'. [ 117.255862][ T6096] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 117.327911][ T6510] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.402142][ T6510] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.182161][ T48] rtl8150 3-1:1.0: couldn't reset the device [ 118.188588][ T48] rtl8150 3-1:1.0: probe with driver rtl8150 failed with error -5 [ 118.638190][ T6532] netlink: 'syz.1.157': attribute type 3 has an invalid length. [ 118.862672][ T6530] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6530 comm=syz.3.156 [ 119.349821][ T6538] netlink: 12 bytes leftover after parsing attributes in process `syz.1.158'. [ 119.361493][ T6538] netlink: 12 bytes leftover after parsing attributes in process `syz.1.158'. [ 120.044596][ T9] usb 3-1: USB disconnect, device number 6 [ 120.229086][ T30] audit: type=1400 audit(1764868984.771:257): avc: denied { create } for pid=6549 comm="syz.2.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 120.304655][ T30] audit: type=1400 audit(1764868984.841:258): avc: denied { read append } for pid=6549 comm="syz.2.162" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 120.328032][ C0] vkms_vblank_simulate: vblank timer overrun [ 120.358283][ T6557] netlink: 'syz.1.161': attribute type 9 has an invalid length. [ 120.366158][ T6557] netlink: 'syz.1.161': attribute type 7 has an invalid length. [ 120.373835][ T6557] netlink: 'syz.1.161': attribute type 8 has an invalid length. [ 120.726913][ T30] audit: type=1400 audit(1764868984.881:259): avc: denied { open } for pid=6549 comm="syz.2.162" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 120.945725][ T30] audit: type=1400 audit(1764868985.491:260): avc: denied { ioctl } for pid=6567 comm="syz.0.166" path="socket:[11544]" dev="sockfs" ino=11544 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 121.385495][ T6570] netlink: 8 bytes leftover after parsing attributes in process `syz.0.167'. [ 121.546749][ T30] audit: type=1400 audit(1764868986.091:261): avc: denied { create } for pid=6577 comm="syz.0.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 121.661398][ T6556] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 121.670844][ T6558] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 121.676960][ T6556] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 121.677106][ T6558] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 122.310601][ C1] ------------[ cut here ]------------ [ 122.316205][ C1] workqueue: cannot queue hci_cmd_timeout on wq hci1 [ 122.322867][ C1] WARNING: kernel/workqueue.c:2251 at 0x0, CPU#1: syz.0.170/6579 [ 122.330559][ C1] Modules linked in: [ 122.334519][ C1] CPU: 1 UID: 0 PID: 6579 Comm: syz.0.170 Not tainted syzkaller #0 PREEMPT(full) [ 122.343703][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 122.353729][ C1] RIP: 0010:__queue_work+0xca1/0x10e0 [ 122.359085][ C1] Code: 78 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 f9 48 c1 e9 03 80 3c 01 00 0f 85 0c 04 00 00 48 8d 3d c3 0c 05 0f 48 8b 75 18 <67> 48 0f b9 3a e9 90 f7 ff ff e8 00 de 39 00 90 0f 0b 90 e9 15 f6 [ 122.378674][ C1] RSP: 0018:ffffc90000a08be8 EFLAGS: 00010046 [ 122.384741][ C1] RAX: dffffc0000000000 RBX: 0000000000000100 RCX: 1ffff11005185151 [ 122.392708][ C1] RDX: ffff888028ab3978 RSI: ffffffff8a57f6c0 RDI: ffffffff90893350 [ 122.400656][ C1] RBP: ffff888028c28a70 R08: 0000000000000005 R09: 0000000000000000 [ 122.408597][ C1] R10: 0000000000000100 R11: 00000000ffffffff R12: 1ffff9200014118f [ 122.416540][ C1] R13: ffffffff818437d0 R14: 0000000080000101 R15: ffff888028ab3800 [ 122.424489][ C1] FS: 00007f5fa47f66c0(0000) GS:ffff888124a7e000(0000) knlGS:0000000000000000 [ 122.433394][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.439952][ C1] CR2: 00005555734f4808 CR3: 000000007fc67000 CR4: 00000000003526f0 [ 122.447912][ C1] Call Trace: [ 122.451174][ C1] [ 122.453993][ C1] ? __pfx_delayed_work_timer_fn+0x10/0x10 [ 122.459780][ C1] call_timer_fn+0x19a/0x5a0 [ 122.464350][ C1] ? __pfx_call_timer_fn+0x10/0x10 [ 122.469437][ C1] ? __pfx_delayed_work_timer_fn+0x10/0x10 [ 122.475218][ C1] ? __pfx_delayed_work_timer_fn+0x10/0x10 [ 122.481001][ C1] ? __run_timers+0x559/0xae0 [ 122.485654][ C1] ? __pfx_delayed_work_timer_fn+0x10/0x10 [ 122.491434][ C1] ? __pfx_delayed_work_timer_fn+0x10/0x10 [ 122.497228][ C1] __run_timers+0x569/0xae0 [ 122.501711][ C1] ? __pfx___run_timers+0x10/0x10 [ 122.506720][ C1] run_timer_base+0x114/0x190 [ 122.511377][ C1] ? __pfx_run_timer_base+0x10/0x10 [ 122.516563][ C1] run_timer_softirq+0x1a/0x40 [ 122.521300][ C1] handle_softirqs+0x219/0x8b0 [ 122.526043][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 122.531305][ C1] __irq_exit_rcu+0x109/0x170 [ 122.535958][ C1] irq_exit_rcu+0x9/0x30 [ 122.540173][ C1] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 122.545795][ C1] [ 122.548716][ C1] [ 122.551629][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 122.557596][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0x31/0x80 [ 122.563996][ C1] Code: f5 53 48 8b 74 24 10 48 89 fb 48 83 c7 18 e8 e6 b8 33 f6 48 89 df e8 5e 0c 34 f6 f7 c5 00 02 00 00 75 23 9c 58 f6 c4 02 75 37 01 00 00 00 e8 95 26 24 f6 65 8b 05 be 8e 44 08 85 c0 74 16 5b [ 122.583582][ C1] RSP: 0018:ffffc90003a07848 EFLAGS: 00000246 [ 122.589626][ C1] RAX: 0000000000000002 RBX: ffff88803051cd40 RCX: 0000000000000006 [ 122.597581][ C1] RDX: 0000000000000000 RSI: ffffffff8daae276 RDI: ffffffff8bf21080 [ 122.605524][ C1] RBP: 0000000000000282 R08: 0000000000000001 R09: 0000000000000001 [ 122.613468][ C1] R10: ffffffff908645d7 R11: 0000000000000000 R12: ffff88803051cb90 [ 122.621411][ C1] R13: ffff88803051cd80 R14: ffff88803051c6e8 R15: ffff8880738e0280 [ 122.629366][ C1] __unix_dgram_recvmsg+0x315/0xc30 [ 122.634542][ C1] ? __pfx___unix_dgram_recvmsg+0x10/0x10 [ 122.640254][ C1] ? __lock_acquire+0x433/0x22f0 [ 122.645172][ C1] ? rcu_is_watching+0x12/0xc0 [ 122.649909][ C1] ? irqentry_exit+0x1dd/0x8c0 [ 122.654657][ C1] ? iovec_from_user+0xbb/0x140 [ 122.659483][ C1] unix_dgram_recvmsg+0xd0/0x110 [ 122.664393][ C1] ____sys_recvmsg+0x5f9/0x6b0 [ 122.669133][ C1] ? __pfx_____sys_recvmsg+0x10/0x10 [ 122.674405][ C1] ? irqentry_exit+0x1dd/0x8c0 [ 122.679157][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 122.684330][ C1] ___sys_recvmsg+0x114/0x1a0 [ 122.688977][ C1] ? __pfx____sys_recvmsg+0x10/0x10 [ 122.694154][ C1] ? __pfx___might_resched+0x10/0x10 [ 122.699426][ C1] do_recvmmsg+0x2fe/0x750 [ 122.703817][ C1] ? __pfx_do_recvmmsg+0x10/0x10 [ 122.708728][ C1] ? do_futex+0x122/0x350 [ 122.713042][ C1] ? __x64_sys_futex+0x1e0/0x4c0 [ 122.717955][ C1] __x64_sys_recvmmsg+0x22a/0x280 [ 122.722954][ C1] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 122.728477][ C1] do_syscall_64+0xcd/0xf80 [ 122.732958][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.738826][ C1] RIP: 0033:0x7f5fa658f749 [ 122.743236][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.762813][ C1] RSP: 002b:00007f5fa47f6038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 122.771195][ C1] RAX: ffffffffffffffda RBX: 00007f5fa67e6090 RCX: 00007f5fa658f749 [ 122.779141][ C1] RDX: 03fffffffffffeda RSI: 00002000000000c0 RDI: 0000000000000005 [ 122.787094][ C1] RBP: 00007f5fa6613f91 R08: 0000000000000000 R09: 0000000000000000 [ 122.795035][ C1] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 122.802975][ C1] R13: 00007f5fa67e6128 R14: 00007f5fa67e6090 R15: 00007ffc7a8f1dc8 [ 122.810924][ C1] [ 122.813917][ C1] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 122.821170][ C1] CPU: 1 UID: 0 PID: 6579 Comm: syz.0.170 Not tainted syzkaller #0 PREEMPT(full) [ 122.830334][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 122.840372][ C1] Call Trace: [ 122.843625][ C1] [ 122.846440][ C1] dump_stack_lvl+0x3d/0x1f0 [ 122.851009][ C1] vpanic+0x640/0x6f0 [ 122.854965][ C1] panic+0xca/0xd0 [ 122.858656][ C1] ? __pfx_panic+0x10/0x10 [ 122.863058][ C1] ? check_panic_on_warn+0x1f/0xb0 [ 122.868154][ C1] check_panic_on_warn+0xab/0xb0 [ 122.873107][ C1] __warn+0x108/0x3c0 [ 122.877068][ C1] __report_bug+0x2a0/0x520 [ 122.881548][ C1] ? __pfx___report_bug+0x10/0x10 [ 122.886553][ C1] ? __pfx_hci_cmd_timeout+0x10/0x10 [ 122.891815][ C1] ? try_to_wake_up+0x154/0x1860 [ 122.896831][ C1] report_bug_entry+0xb2/0x220 [ 122.901574][ C1] ? __queue_work+0xca1/0x10e0 [ 122.906317][ C1] handle_bug+0x18a/0x260 [ 122.910619][ C1] exc_invalid_op+0x17/0x50 [ 122.915095][ C1] asm_exc_invalid_op+0x1a/0x20 [ 122.919927][ C1] RIP: 0010:__queue_work+0xca1/0x10e0 [ 122.925274][ C1] Code: 78 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 f9 48 c1 e9 03 80 3c 01 00 0f 85 0c 04 00 00 48 8d 3d c3 0c 05 0f 48 8b 75 18 <67> 48 0f b9 3a e9 90 f7 ff ff e8 00 de 39 00 90 0f 0b 90 e9 15 f6 [ 122.944871][ C1] RSP: 0018:ffffc90000a08be8 EFLAGS: 00010046 [ 122.950912][ C1] RAX: dffffc0000000000 RBX: 0000000000000100 RCX: 1ffff11005185151 [ 122.958867][ C1] RDX: ffff888028ab3978 RSI: ffffffff8a57f6c0 RDI: ffffffff90893350 [ 122.966810][ C1] RBP: ffff888028c28a70 R08: 0000000000000005 R09: 0000000000000000 [ 122.974756][ C1] R10: 0000000000000100 R11: 00000000ffffffff R12: 1ffff9200014118f [ 122.982701][ C1] R13: ffffffff818437d0 R14: 0000000080000101 R15: ffff888028ab3800 [ 122.990645][ C1] ? __pfx_delayed_work_timer_fn+0x10/0x10 [ 122.996435][ C1] ? __pfx_hci_cmd_timeout+0x10/0x10 [ 123.001697][ C1] ? __queue_work+0xc70/0x10e0 [ 123.006440][ C1] ? __pfx_delayed_work_timer_fn+0x10/0x10 [ 123.012224][ C1] call_timer_fn+0x19a/0x5a0 [ 123.016789][ C1] ? __pfx_call_timer_fn+0x10/0x10 [ 123.021876][ C1] ? __pfx_delayed_work_timer_fn+0x10/0x10 [ 123.027662][ C1] ? __pfx_delayed_work_timer_fn+0x10/0x10 [ 123.033445][ C1] ? __run_timers+0x559/0xae0 [ 123.038099][ C1] ? __pfx_delayed_work_timer_fn+0x10/0x10 [ 123.043883][ C1] ? __pfx_delayed_work_timer_fn+0x10/0x10 [ 123.049669][ C1] __run_timers+0x569/0xae0 [ 123.054155][ C1] ? __pfx___run_timers+0x10/0x10 [ 123.059163][ C1] run_timer_base+0x114/0x190 [ 123.063821][ C1] ? __pfx_run_timer_base+0x10/0x10 [ 123.068997][ C1] run_timer_softirq+0x1a/0x40 [ 123.073751][ C1] handle_softirqs+0x219/0x8b0 [ 123.078497][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 123.083761][ C1] __irq_exit_rcu+0x109/0x170 [ 123.088414][ C1] irq_exit_rcu+0x9/0x30 [ 123.092625][ C1] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 123.098234][ C1] [ 123.101138][ C1] [ 123.104043][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 123.109998][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0x31/0x80 [ 123.116398][ C1] Code: f5 53 48 8b 74 24 10 48 89 fb 48 83 c7 18 e8 e6 b8 33 f6 48 89 df e8 5e 0c 34 f6 f7 c5 00 02 00 00 75 23 9c 58 f6 c4 02 75 37 01 00 00 00 e8 95 26 24 f6 65 8b 05 be 8e 44 08 85 c0 74 16 5b [ 123.135986][ C1] RSP: 0018:ffffc90003a07848 EFLAGS: 00000246 [ 123.142026][ C1] RAX: 0000000000000002 RBX: ffff88803051cd40 RCX: 0000000000000006 [ 123.149970][ C1] RDX: 0000000000000000 RSI: ffffffff8daae276 RDI: ffffffff8bf21080 [ 123.157914][ C1] RBP: 0000000000000282 R08: 0000000000000001 R09: 0000000000000001 [ 123.165859][ C1] R10: ffffffff908645d7 R11: 0000000000000000 R12: ffff88803051cb90 [ 123.173802][ C1] R13: ffff88803051cd80 R14: ffff88803051c6e8 R15: ffff8880738e0280 [ 123.181758][ C1] __unix_dgram_recvmsg+0x315/0xc30 [ 123.186935][ C1] ? __pfx___unix_dgram_recvmsg+0x10/0x10 [ 123.192627][ C1] ? __lock_acquire+0x433/0x22f0 [ 123.197540][ C1] ? rcu_is_watching+0x12/0xc0 [ 123.202278][ C1] ? irqentry_exit+0x1dd/0x8c0 [ 123.207035][ C1] ? iovec_from_user+0xbb/0x140 [ 123.211863][ C1] unix_dgram_recvmsg+0xd0/0x110 [ 123.216772][ C1] ____sys_recvmsg+0x5f9/0x6b0 [ 123.221514][ C1] ? __pfx_____sys_recvmsg+0x10/0x10 [ 123.226778][ C1] ? irqentry_exit+0x1dd/0x8c0 [ 123.231519][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 123.236693][ C1] ___sys_recvmsg+0x114/0x1a0 [ 123.241342][ C1] ? __pfx____sys_recvmsg+0x10/0x10 [ 123.246526][ C1] ? __pfx___might_resched+0x10/0x10 [ 123.251787][ C1] do_recvmmsg+0x2fe/0x750 [ 123.256179][ C1] ? __pfx_do_recvmmsg+0x10/0x10 [ 123.261091][ C1] ? do_futex+0x122/0x350 [ 123.265404][ C1] ? __x64_sys_futex+0x1e0/0x4c0 [ 123.270331][ C1] __x64_sys_recvmmsg+0x22a/0x280 [ 123.275329][ C1] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 123.280851][ C1] do_syscall_64+0xcd/0xf80 [ 123.285332][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.291195][ C1] RIP: 0033:0x7f5fa658f749 [ 123.295583][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.315167][ C1] RSP: 002b:00007f5fa47f6038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 123.323583][ C1] RAX: ffffffffffffffda RBX: 00007f5fa67e6090 RCX: 00007f5fa658f749 [ 123.331533][ C1] RDX: 03fffffffffffeda RSI: 00002000000000c0 RDI: 0000000000000005 [ 123.339489][ C1] RBP: 00007f5fa6613f91 R08: 0000000000000000 R09: 0000000000000000 [ 123.347433][ C1] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 123.355378][ C1] R13: 00007f5fa67e6128 R14: 00007f5fa67e6090 R15: 00007ffc7a8f1dc8 [ 123.363332][ C1] [ 123.366598][ C1] Kernel Offset: disabled [ 123.370897][ C1] Rebooting in 86400 seconds..