last executing test programs: 3m41.666510963s ago: executing program 1 (id=1589): openat$mice(0xffffff9c, &(0x7f0000000080), 0x8000) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="0400"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=r1, @ANYRES64=r2, @ANYBLOB="000000000100000000000000840004"], 0x48}}, 0x0) ioctl$int_in(r0, 0x4b65, 0x0) r3 = socket(0x28, 0x5, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000340)={0x200000, 0x200000, 0x0, 0x0, 0x5989}) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) socket$rds(0x15, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) syz_open_dev$vim2m(&(0x7f0000000000), 0x47b, 0x2) r4 = getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mbind(&(0x7f000069a000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000100)=0x9, 0x3, 0x2) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) read$FUSE(r7, &(0x7f00000007c0)={0x2020}, 0x2020) mmap(&(0x7f0000200000/0x4000)=nil, 0x4000, 0x4, 0x200000006c832, 0xffffffffffffffff, 0x0) 3m40.639350545s ago: executing program 1 (id=1590): openat$mice(0xffffff9c, &(0x7f0000000080), 0x8000) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="0400"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=r1, @ANYRES64=r2, @ANYBLOB="000000000100000000000000840004"], 0x48}}, 0x0) ioctl$int_in(r0, 0x4b65, 0x0) r3 = socket(0x28, 0x5, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000340)={0x200000, 0x200000, 0x0, 0x0, 0x5989}) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) socket$rds(0x15, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) r4 = syz_open_dev$vim2m(&(0x7f0000000000), 0x47b, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f028, 0x12}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mbind(&(0x7f000069a000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000100)=0x9, 0x3, 0x2) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) read$FUSE(r7, &(0x7f00000007c0)={0x2020}, 0x2020) mmap(&(0x7f0000200000/0x4000)=nil, 0x4000, 0x4, 0x200000006c832, 0xffffffffffffffff, 0x0) 3m38.958316169s ago: executing program 1 (id=1596): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) setfsuid(0xee00) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) socket$nl_netfilter(0x10, 0x3, 0xc) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0xffffffff) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000680)) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x402040, 0x28, 0x10}, 0x18) faccessat(r3, &(0x7f00000003c0)='./file0\x00', 0x3a) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r5 = fcntl$dupfd(r0, 0x0, r0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r6, &(0x7f00000001c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, r7, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r9}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SEC_KEY={0x28, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "80713435a757f66c942d029820262e3ebb410ade1761dfbf2cd123db2c9102bc"}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20001400}, 0x20008040) write$sndseq(r5, 0x0, 0x0) write$sndseq(r5, 0x0, 0x0) 3m38.864284626s ago: executing program 1 (id=1597): quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) (async) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) quotactl$Q_SYNC(0xffffffff80000101, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb47, 0x9, 0x8, 0x6, 0x3}, 0x0) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x20000, 0x0) creat(0x0, 0x140) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000780), r2) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000780), r2) msgget$private(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4054) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40004) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000032680)=""/102400, 0x19000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40048094) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) getpid() (async) getpid() openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) (async) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x1c3902, 0x0) sendfile(r4, r5, 0x0, 0x201f00) 3m36.400175113s ago: executing program 1 (id=1605): socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x80000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f0000000180)='syzkaller\x00', 0xd, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = ioctl$KVM_CREATE_GUEST_MEMFD(0xffffffffffffffff, 0xc040aed4, &(0x7f00000001c0)={0x200001fe0000}) fallocate(r6, 0x0, 0xfffffffe, 0x10000) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x3f00, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r7, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x50) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) socket$inet6(0xa, 0x3, 0x4) 3m35.033351498s ago: executing program 1 (id=1607): syz_open_dev$sndmidi(0x0, 0x2, 0x141102) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x481, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x8008330e, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000280), 0x0, 0x80200) socket(0x25, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x80882, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x6007, @fd_index=0x4, 0x1, &(0x7f00000002c0)=[{&(0x7f0000001800)=""/197, 0xc5}], 0x1}) io_uring_enter(0xffffffffffffffff, 0x47ba, 0x0, 0x0, 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r1, 0xc05c6104, &(0x7f00000001c0)={"f2efe21e", 0x0, 0x5, 0x4a, 0x0, 0x1ff, "2179d46fd08e3c0ced34c7d0c7e6d7", "7ca24a13", "0400", "a2d1d4a2", ["1af0b1ba1cb8fd54c9c9b587", "bed0f3d6ce7a5f7389827f04", "33af343c60abc64f2fdc9ddf", "9b3842fc56849f6236eb1c3c"]}) ioctl$CEC_TRANSMIT(0xffffffffffffffff, 0xc0386105, &(0x7f0000000d40)={0x2, 0x3, 0x5, 0xfffffffc, 0x0, 0x9, "57c1169b6664ea61326ac71ae7213059", 0x0, 0x8, 0x0, 0x1, 0x5, 0x1}) ioctl$CEC_ADAP_S_LOG_ADDRS(r1, 0xc05c6104, 0x0) 3m19.95889857s ago: executing program 32 (id=1607): syz_open_dev$sndmidi(0x0, 0x2, 0x141102) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x481, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x8008330e, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000280), 0x0, 0x80200) socket(0x25, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x80882, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x6007, @fd_index=0x4, 0x1, &(0x7f00000002c0)=[{&(0x7f0000001800)=""/197, 0xc5}], 0x1}) io_uring_enter(0xffffffffffffffff, 0x47ba, 0x0, 0x0, 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r1, 0xc05c6104, &(0x7f00000001c0)={"f2efe21e", 0x0, 0x5, 0x4a, 0x0, 0x1ff, "2179d46fd08e3c0ced34c7d0c7e6d7", "7ca24a13", "0400", "a2d1d4a2", ["1af0b1ba1cb8fd54c9c9b587", "bed0f3d6ce7a5f7389827f04", "33af343c60abc64f2fdc9ddf", "9b3842fc56849f6236eb1c3c"]}) ioctl$CEC_TRANSMIT(0xffffffffffffffff, 0xc0386105, &(0x7f0000000d40)={0x2, 0x3, 0x5, 0xfffffffc, 0x0, 0x9, "57c1169b6664ea61326ac71ae7213059", 0x0, 0x8, 0x0, 0x1, 0x5, 0x1}) ioctl$CEC_ADAP_S_LOG_ADDRS(r1, 0xc05c6104, 0x0) 1m47.419785681s ago: executing program 5 (id=1945): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, &(0x7f0000000040), 0xfffffffc) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000495000/0x2000)=nil, 0x2000, 0x0) get_mempolicy(0x0, 0x0, 0x203, &(0x7f0000394000/0x3000)=nil, 0x3) 1m46.187951289s ago: executing program 5 (id=1954): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) write$FUSE_ATTR(r0, &(0x7f0000007100)={0x78, 0x0, 0x0, {0xa0, 0x6, 0x0, {0x4, 0x0, 0x9, 0x8, 0x0, 0x23, 0xfffff92f, 0x0, 0x4, 0xc000, 0x3ff, 0xee00, 0x0, 0x7fffffff, 0x4}}}, 0x78) r3 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000300)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x80}) io_uring_enter(r3, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) 1m44.380135593s ago: executing program 5 (id=1958): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newqdisc={0x68, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x3c, 0x2, [@TCA_TBF_PBURST={0x8, 0x7, 0xb86}, @TCA_TBF_PARMS={0x28, 0x1, {{0xa, 0x2, 0xffff, 0x7, 0xcc, 0x3}, {0x0, 0x1, 0x7, 0x7, 0x7f, 0x9}, 0xa6, 0x7, 0x1bb6}}, @TCA_TBF_BURST={0x8, 0x6, 0x7f}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0x4ee4e6a52ff56541, 0x470b923, 0x80000, {0x0, 0x0, 0x0, r7, {}, {0x2, 0xb}, {0xd, 0xfff3}}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc, 0x2, {0x2, 0x81}}}]}, 0x3c}}, 0x4008000) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 1m43.676736019s ago: executing program 5 (id=1960): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x70, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES16, @ANYRESDEC, @ANYRESOCT], &(0x7f0000000280)='GPL\x00', 0xb, 0xb9, &(0x7f0000000140)=""/185, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) fsopen(0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="1b0000001c0001000000000004"], 0x30}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x2, &(0x7f0000000100)=[{0x89, 0x6, 0x1, 0xe7}, {0x802, 0xcc, 0x5, 0x12}]}) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x20000041) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r6, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) sendfile(r7, r7, 0x0, 0x8) listen(r7, 0x80000001) syz_genetlink_get_family_id$tipc(0x0, r7) 1m41.129748631s ago: executing program 5 (id=1975): sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="14"], 0x14}], 0x1}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x2000, 0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x40049366, &(0x7f0000000180)) 1m39.712372664s ago: executing program 5 (id=1979): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0xf5c) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) clock_gettime(0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) mq_open(0x0, 0x80, 0x4, 0x0) 1m24.703677442s ago: executing program 33 (id=1979): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0xf5c) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) clock_gettime(0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) mq_open(0x0, 0x80, 0x4, 0x0) 10.609181941s ago: executing program 4 (id=2341): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newqdisc={0x68, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x3c, 0x2, [@TCA_TBF_PBURST={0x8, 0x7, 0xb86}, @TCA_TBF_PARMS={0x28, 0x1, {{0xa, 0x2, 0xffff, 0x7, 0xcc, 0x3}, {0x0, 0x1, 0x7, 0x7, 0x7f, 0x9}, 0xa6, 0x7, 0x1bb6}}, @TCA_TBF_BURST={0x8, 0x6, 0x7f}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0x4ee4e6a52ff56541, 0x470b923, 0x80000, {0x0, 0x0, 0x0, r7, {}, {0x2, 0xb}, {0xd, 0xfff3}}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc, 0x2, {0x2, 0x81}}}]}, 0x3c}}, 0x4008000) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 9.054858098s ago: executing program 2 (id=2347): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0xa7ff, 0x0) 8.934497542s ago: executing program 2 (id=2349): r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0x0, 0xac14140c}, 0xff000000}, 0x80, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0x900}, 0x60) 8.930046644s ago: executing program 4 (id=2350): clock_nanosleep(0xfffffff2, 0xca9a3b, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) 8.536335792s ago: executing program 0 (id=2352): socket(0x1f, 0x6, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f00000002c0), 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) chdir(&(0x7f0000000340)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/85, 0x55) getdents(r0, 0xfffffffffffffffd, 0x58) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) rseq(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f00000000c0)={0x4000001, 0x71, 0x200000009}) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xffff9e5f, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x4}, 0x50) r5 = open(&(0x7f0000000b00)='./file0\x00', 0x312000, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x17, 0x13, &(0x7f0000000540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4800}, {}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @alu={0x4, 0x1, 0x3, 0x8, 0x0, 0xffffffffffffffc0}, @map_idx={0x18, 0x9, 0x5, 0x0, 0xd}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000600)='syzkaller\x00', 0x4ce, 0x4, &(0x7f0000000640)=""/4, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000740)={0x3, 0xb, 0x4, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x7, &(0x7f0000000b40)=[r4, r5], &(0x7f0000000b80)=[{0x5, 0x1, 0xa, 0xc}, {0x2, 0x2, 0x1, 0x6}, {0x4, 0x3, 0x6, 0x4}, {0x1, 0x5, 0x2, 0x1}, {0x5, 0x4, 0x2}, {0x1, 0x2, 0xd, 0xc}, {0x4, 0x1, 0xe, 0xa}], 0x10, 0x6}, 0x94) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000100000040000180060001000a00000008000500000000000c000700000000000000000008000900000000000700060064680000080008000000000008000b0073705fee"], 0x54}}, 0x0) pread64(r1, 0x0, 0x0, 0xce2) syz_usb_connect(0x0, 0x24, 0x0, 0x0) r8 = mq_open(&(0x7f0000000300)='/)\'\x00', 0x80, 0x1, &(0x7f0000000380)={0x4, 0x3ff, 0x0, 0x35}) mq_notify(r8, &(0x7f0000000500)={0x0, 0x31, 0x1, @thr={&(0x7f00000003c0)="f4", &(0x7f0000000400)="d5d8f8d3a40e145fb2a5e6493d5c4a9e10a51fa725f397c4be5c30e8acad939eca5ef2d648a7172e2bb0335b345f8e09b0c7878f271eeebaf22d86a952d188b788e2bd17bd9227e2a1c9f202296dc9363b08ea30dc10daddf501a792dfe81ffb9546d8f9821cc90d773c57871cb7bdc4a3931ded8ec5ef9522a9560e99befb305e6042a36056b062cc0e3e1c766b88189cf1946ba1729fe010d17976273228763893f717b8ed5b99bea75f99a5c8de0f497b0a70145f12014edba0d215ed2f443634e733dc97535580c22db8a02a2e8dd5b4ecc0"}}) memfd_create(&(0x7f0000000000)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x1c\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83z\x80\x8fQ|\xf5d\x10\x10\xd7\x01M\x7fML\x18\'\x1a<\xfee7{l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfa\xe5!\xd3\xcf\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D\x15E^7%8\x94y\x98\xf0l\xa0\'Q%\xd4\xda\xee\x81}\xcc\xfd\xa2\xe3M~x\x96\xe3]\xd70\xa2\x17\xca\xde\x1b\xaa\xe0l\xfc\x85\x8fc\x1c{|e\x8bs\xb0\x85E\xce;p)\xf8\xa6\xaa&QC4V\x81\x04\xcf\xd2\x81\xdc\xdf\xd7<\x9f\x93\x8bX\xd4\xea\xb2\xff\b\x92\xc7\x00\xef\xff\x00\x93\x1f\x92\xa7dcY\x9c\x9e9O-\xfcF\xbb\xbd{:IR\xea\xd8$\xe2\xa0\xc2\x8b\x1a\xead\xb8\xe1:6\x15M\x1d\xdak\x8c\x909\xd8\xb3\x02\xe0\x04\x9c\xc2\x06|\xf0\x0f\xa6Y&r\x9b\xc7\x1d\xe7jDf\x87@\x8fg\x15RJwe\xe2\xdcunu\xff`\xa40\xce\xffB%\xe4k\xff\x8d\x06\x0e\x89\xd9DC\x9fF\x9c[M=\xe0^\xa8\xed)\xe8Z\xe8\x99&\x87\x04\xa4\t\xaa\xd8\xd6\xd5pG\xcb\xc4\x8b\xf7\xb8#\xcb\xd8|\xa5\xa6S\x8b\x8cv\xb7)\x02k\xf3L\x03\xbb\xfa\xe1\\\xf1\x8cUj\xd5\xa5\x88GL\xe7_\xfd\x17C=G\x0f\xe9u\x1d\xfeg\xfex\xcd\xaa\xad\x906\xd0sy\xc6T\x93\xae\xd5r\xc8G\xc5\xfdS\xff\x04:`\x1e\xe3;l\xcd&\xd4\xf4\x8eum\x04\x00~\xfa\x05\xd7\xe7X\xc7/\xae5\x93wwT\x13\xbd,\xd6\x16\x84\xcd\xd1\xd8\xe1P_\xbf0\xd8\x8d%Yh\xb5\xb4\"\xf5\x93\xdeh\xce\xa5\xe8\xc8\xec\x88\x89\xf07{\x95\xc9\xd0\xee\xe1\x1d\x80\xcc]-\xc2\xa1\x02ELhI\xd9\xf5\xcfk\x8a&i\xc1\xff9T\x8e\xe2rY\xa3\xd2H9\xfe\x0e\x1e\xac\x0f\xc3\xbd{\xd9\xcc\xbe\xa9\x93\xe0\xa4W\x1cn>\xc1\xf1\x9e\"\x93\x19\x19\x1a\xcc\x7fy\xd2~\x05\x99\xe6\x00o\xca\xe0\xc6\xd4\xf5\xa0\xc8P\xd6;\xf3\xc6~E\xacI\xd4\xe9\xa1|>\x91.K\x81\xa9+\xcf\xff\xcb\xfa\x0f\xe7n\x83H\x12\xac\x80\x16\xf8\x87Q\x97Az\n`\xb6\xe13A\xec\x8d(\\D\xec\xa6\t1\xa0h\xfc\x1f\xdd1@-4\xb4:\xf8\xd5wP \x84m\xe2\xd9\xfcb\xa0\xc3\xc9\xe7W\x86\xd7$\xa4ml\xee\x97[\xb7\xfa', 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x50) 8.529476008s ago: executing program 2 (id=2353): prlimit64(0x0, 0xe, &(0x7f0000000000)={0x2, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x20000045) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000005580)=""/102392, 0x18ff8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, r2, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8801}, 0x4000000) (fail_nth: 1) 8.525392999s ago: executing program 3 (id=2354): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x20000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000240)={0x7, 0x1, 0xa0008000}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0xdb, 0x1ff, 0xb}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7fff, 0xb, 0x100}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x2, 0x5, 0x3}) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000340)={0xda2, 0x5, 0x7}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000200)={0x200, 0x1fb, 0xc38}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r5 = accept4(r4, 0x0, 0x0, 0x800) sendmmsg$alg(r5, &(0x7f0000003480)=[{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000003c0)="4218f0c2126045fc34351959c62f423d0b7ab83c47a677a3388a4f498b043eb684b3bdbc6e6ff7951876483f734a3f13eea8f984bc15af3094ed939f86ed32d658cb764d748129d25f11b4d174e79fad4027c6b9c8700aea954482269b2cc69282c6092d67b0", 0x66}, {&(0x7f0000000440)="172b0754928fa1520114e16698959f98c4155bbbb751176110313a7b2b519b4df6236f6e35de6a10ee0225f3ab3a31fb761578febfc500452ae864d87ebe604946fb251e2f53b7babecdb458f3631544d4247556ef796c9ae331f6ddb3ca39e15dc4359307", 0x65}, {&(0x7f0000000600)="39378d8c5c1fb483ebf1ede79443617c7695c7f2448f6cb88a8fc11496f1060a0422940ca0717b64911cb653a9b697a5efece748b30ada23f8e8af841d320fea51f3efad5b05745ba66eba6a5e6cec5db9ce1ae670cfb61c18ba2ffcd1000c6b4e9169b68308d9e5a46000714c8b708bb90aca3b0f6aac4a9842747da55f3c8a4fa8c3662f6ff35b0de9c69b056040089430474988bbee053575a4f3df0823e8306a055b493dcb24aad78c41a53d568fcc3a39a61dd56729f89888b9", 0xbc}, {&(0x7f0000000540)="6eb2419cb40918b66bbde20d3268b6843507808337cf85cf0d9eadcc2cc4c8576cbcebf315bdb39315a6ad2fcf4281d578b80f672bcbd95120890951bec96fb3f78a460968eb00e0595ac6701be93a3ccbc9d7ce2a8ea541c97d648e0fe897c904ba104b5112638742666bcf132cd321ace620425de99da68a41bd695fee12", 0x7f}, {&(0x7f00000002c0)="178d46fc262bf73084", 0x9}, {&(0x7f00000006c0)="627862ea9def14a6776e90921745dbe0f820e4ad8a70005d0e91dcf03f6e625a876756a50ef6725e8e1fcb3ec51c5583929a550aadcf6e6699b8ffd5d1fa2a4f0ba1557a", 0x44}, {&(0x7f0000000740)="ab2ca4297566aff5dd436cbbc1d178eec02cf379557f01a831958cd7a5edd97552df56", 0x23}], 0x7, &(0x7f0000000800)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x10000}, @op={0x18}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x90, 0x44840}, {0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f00000008c0)="35e5c5090fe1d1c428c4c135ba874dd67dca34a5f954", 0x16}, {&(0x7f0000000900)="efca7a65c0a1b7def5624ed5e9dcf4ec1ee9ca0f72adcd3e8c8aff66e38edf7a9a7836c1fee17bafb71459d95aace0fc00f44110360789bb661731bb5a1eb29a782a4b335bfa59817ffeda1e4275977a757db48fcac71b6cb153055461926c78391a96e4daf3b0e8f519c60b1a388941f1f5827940bcb1e78555185d5ef6f3486abf15281f874b982fd00e62caa1268adcb8e8bd77490c33857bd2a93e00db680fa45c7d2cc4fba26d5b9762f144e509548c06b8029801973116c4d5286a82f3a766e58dd23885b0e62a5c55121e", 0xce}, {&(0x7f0000000a00)="0ad2af30bf518934b82901163f7b887a449de1beacc483ccefa7feb573a111c74194d5289569aebe9ecee38f4f8406c479cb4e70f20bb88afc9d5c7e8a52ab52279a0034", 0x44}, {&(0x7f0000000a80)="ab2227162c5599dfdf34a67ea388537b6d5bcc813c5c46efe1c5440f121f6b840075dec98d5137270668e041f190624f2c81016cf825e88969a3b9f1742478be108fe771e7462fa8c5c69018160d2e873bc480d8760d788cba9704348b65356e525407d808", 0x65}, {&(0x7f0000000b00)="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", 0x1000}], 0x5, &(0x7f0000001b80)=[@iv={0x1018, 0x117, 0x2, 0x1000, "72b7203655bda9e57affbb35b56e43309afa7310d89c1f2f02b919c76d64db71a023bfd03b933225915ad9c57a15be5f2a1d213967ddc8f840866710222b53420044e3123e9dbc5a9f9f283324f0a6687ada8c33acb7d15fdb9f4d3a2be56943e603925fd9b428b7d31e1f3b98fcd85479dd176393cd7a6a1281515cf86ccd17173b2bf7d5635263131312c6f8bf6e752b24de6e8664ac854a27d464d1fd53726d872440fca29ff36ae123e361e7139c1401724817c800c064d9027d9b8085ebe296f67617ae7c594e0508e263277a54299a48c9f98781c7c6a2386651366f2c874ddbf761515522b76087b21cc8eefa25feb3303b47e8bdf4f788a7566b53f18c6659a903c84ada4e9932a15f819001ac690475540d22b73d481f89ebaa94cd4903d40efe312958b7d5d0cd3e8208722bb228b1ee34e144bba3d632d02b99361d81893c77625ffbdbe35939a87a42bb1eafec99315ffcbfe7f162ca1f4ef57fdd1663ffedb90efe6d50c8730ab059d20ec59938eb819fbee3cbbd4c3f824d3325b377c7400e34d8d774a42a220ccd757224c7b4614b306c4935cdcd588b45309c2e9bb43bb13d644c61adb2f24066d733543c7bbab62fe81512b4880df9799f0e375e5f25d619524b97835cb22d4883b281e4d3eef53f2e3337e0be6b60539c02ae9ef66f1c93ba004eedf31b4841d2b5afbb4d9cd1027e8be6ca2d55488d51e652377dadd08fbd2322a76bfc2f071222d9ccda2e88bab30ad777fc994b8fa840d03c35804c3e5cfbda0d96a106e68f961c4186d1502d2b738cba043c7f482af98ff8afc550c540f7b2a6bdaef7d5f97bd62722543429037f4e8baf84ed19b4733ee54157da4577bea3261739637f907a50263c9b0ce811b8871736d8e621faf5ce95d5cc1ea63019bd913861fee2775047ecdea50906755f3f85c656754ecdba553605511ea5d00c7269f2befff4bf0b2961476c0c111904999cd9985c844cdac5b41530e36d0206344e4c85e54df37d259bf12c9f402cd39cf47bc87f445fbede79ba364058534146fdd97dd9d57ec1e01c245b1ba1dee1d4b3bff06ebbae5adaefb7ef3bc56d60aeca2b1468e5a253589a4e46ae91f39625a042eb821beaa91950e388abe208b813b9db2313a0b942899a36bc011304fe34415fcc11326edd7114a3d72772e58bfb3ed7cd2a796d29adbf33f7ad0db9377f5afc2902e96160d57f2aeb9e0e789cb2efeb3014eec61e77b4394f799282c0de2c12c1cd31c8934f5f256ec4659fe7885456b8e0584dad1e7f840aae6262d4f0f06164fb34fff8d98363410404e258b8782d4198316c7da6ef67654ede8dc16e3c8940b47fd1d66f284f017a0b7f69cd0da789f22f921274fea096cfa151cec4808ecfd21873a6f5eddc00617818a078c7168796f5b6848693db0566ada2890f145664c20a72ac5c9457d69980ee408f87a6005645ee039656a96d1e23da7f1437d7248e08f3d9b1b8bf245f01dc8b198152703305ce6b8dec3ed9c8da153f99d1243b76afa267e080095350bb1352ec285ca70de3e81d98beb075daa5fdcb562894205a7c60bf602a6d04866a30dbdfea562c30140b3b2cafaeb3a551194f14ae8837c0bc2f965bac34868dd58d5dcd74ce18a85dc7e5d5d530759bf0d92ba18d90d5000a52dca5cd44d4cfee59147bae9e5939f5b0d520fbd7986a078430e467fc1a5b4da4ab62e74642aac69d31e88575ecbf44f921fdabc35ce98cc3068003e68dabed2460a849cabe3d00bb0e5ffde28cb14969ba92d392e507d6d858263e1d8cd663af0cbb8ce5f9ab37b914f201d2565882159b0ea40064e8b28588dc68200284a31fb4b7ac868ddb212a0ece61bcbd7281851975a3e55f658cd47980954ad2b493c4ace448227e321b1b5c3d724efe10f471838305db25f42f9de805ab19ca62bc3ec30d4faeec3a4705ac95813dfc05fcd0b959ae701b967a01567c21d6d8481bbd248b0f375a95ae0a2d08efd19cd779ffb8309169369a91d4c29e2c41df4b173a39f979ad58e8817bd46a795abb4f6e34ff9cd9c4f1e18926d96f77d7a1429a5585554ae776a7e3a33620cf981109216b1b5f9c36bfd42c867c5dfa47431d87d84980221988c288734b5bd6bcc6e5f89a43df2c5378209fd4abfec161dec1b042423ef61596eae92e90d15380b6bd42e055fb23f133d839f827517b4186d52a5885c45ea57b6f671b539683f2123116b693b25743552e2cefef8f5c308fd5e5277a0651a346d87d2c4c41971de0c76b184a3fbf4e892bd4a52b7094d7110983a1cd17dadc75a6e36f2c70abab700f51bfd419b7bdcd1014c71ae46da6cb04f9d6817219d3d01c73051bd8ce920ade16864b10c9e90034abeea4ff2d2b474c7ae0e0383ae4b9f2ade4c1eafbd44fc23435d2f8aaef87fee64cd1fdfe99b438af2d94290ade4a5c116505c4c5a408b54ed6813404fd8cc7c033b8e4a90758ce39b8c7c89323c395618a54f12b13f0a0e46cae1eb198b5789bb414d8ecacbdd137d54010240023677ab44f599d1a9ad37186623e168e7f9e6e1a12f8ce6edb0362ee433d41659bfa766ae0adc76701cbcf4b553088ba8f07326e9c577c119d0056775edd7d168155ea3b4fed71e8e1d83fa0ba4e9937aa1db0d6528b5f23f3447777d4d624b9fac0e4e9972c42ea30941f1eb072183ec5272b6b4c9590ae30132f0677819f4499ef3a23957ba12a194d8a124b245778385df1ec85b022a1469ea3c36b9432481b1c50072b174e2c3c3cbdfd64e61460d9e88f96ea6d03c5370b00f74222a69629ce0493e2533afb9eb1086987439a2574c55d68e1279b9eec23737261916c5e933ad2ee3ca7b546ded2cdf1e95831c9bd556a242880320b5e07db1e6628cc098036f4701f8d33a7fb2b0536721ad516e2ac8d5423c7303e5d3529f7dcac258c356342a53be290df77fd6f7e4de0730139c880f2c8dbf40a8588a418cc784a117c177a7ec9731342f6969a9a578b30f637212a953a104e50aa921a81deb0633021944b41a7a60c15e13624cd73f7c8589233b90c3b126ec9c05aeca4e30e1894ae2c437f01cf88a3e046cac3b9cfc5f573c5df2ab2f1ac3000ff7505199dc89e51b6893e2d1dcd0369b1b7ed032be2bc73f0c17b77c0ee5f35bfdd8b153fc28906bd58bc07961973d588cbd511f9e073a63e951e774ffa0600988889dba0166b42e7ca7840b0b9a57c03a9bf832b7b6c933e2877ed69d3fd9259b3ae2a233debbb6b3a2b0f245581cd933cad16101753076683c66d1e27e7dfab599a607cf82072f4129218e96b39f4ab0bab2ce0aab254f696fa89e5e9e9adb0b53646e10337969b52d4e3f4eee5ab6af553377e10ff8a18cc8f57b520d0132e6bdbab7b8b545db1d579eed82be9231c197cbff43ee3ce90ae5e397514e7184324680ab55d6453089e9ab9027a6f958fa642d46bc8a79be09be0d67ee026a437be28a036e5464a5d012e1724d98d083f9f2f54b2d473bb028cdcca8d40c147e0298bc427e5dc7c58d958a8baaa1ef355de8dfd2d7d87b13229a45298454987058e4356b03e7962e1612a9a197a13538babd3ae32194ec833d450296252ff441fc61553b5739688e346548e3b960f394f5617953f8317d44b01259813e98c8dce8a7fd0bca740210bf9661aa819c599e714e0ddfba26ce5d05cf3bab387585c681e6d3d983e3eec27e4d2a23f2bc8bc7ba29e8f77aac08d01c07b5515ff4dec86885b7b038891367e89ec1d8a5d1bfc1965def580916e01ea06f9401f16891f4c13f529e58173471135ea41ca548ce487c272487db6972cd3fb6775ae0d00f839a873bb1f7c45bf165f6553e9c0d7bc3ed115b4d12d1d6775f23b3e6574841f23c07ee0b7e2f50807433383d6a222f86bad9c828d8078103564146b17846b79e0f9c19c16c22bb4f4b12b74da3c269052c848131ca6b13e410b141c46497a13c990c47177d06b055271026df765bbb1fb0dc9403572e7864a5fbe147c9bcccf17da6b5657c88ad52c0709bcb187bf1559a39c78b0304e7fb72a71b615af195e2171f081f367e454b0489ca47359045b0627a198b805d27d159ed23c763cbd216f2acdc2cd62662bc72ccf9faa97cde029349e6c935690f8b945f70a44723cc655b3c65aeda10462137d1ee3ac590b352af73fd6d497d569de0bbecf2bb3023d9abe08534cb54d327fa8de5c6393b86aee8de0f1cc1e065d8ca5b71a73bad406281a7c9140268acf3deee1136a4f98a038a080731e9bb186b7657da998bebb661dd4b751e0f1d380aecf1e16e58719fb1f23ce2d64bd5d0c50d487a95500e05d4e7b697ef962f10f40702239f6d352b9b3f9e47745ea8c6d912f3c8faeb8ac9cdb86d2f12612ee3f60a20879bf9b8f21ada5d799d4df79bcfed05aa101fb0ec4a39dfa4db6299330e1e2c48a302803a409f520229b423017280172fef6739e24221c7b570c4e8eb5c3692c0ed385750c7887bf0c45e436b22dedc5e38936259c6ba8045b14d4789cf120609f230a0c24db3690c2fc5a87d4be0737d26b05b573539834d8151384fc4eb0aefdfaf36f7ee0384d7ffe0c424ef3fbfef45bb17f3ff24908e4795d5585e678c341778fb7ed6b060ffd23ae2775d5362f012af36ee5b32ec966f492e2c2bba1a747fe24a343288f1d3508771da77c1644cc24e58053a492deeda9a97d736cb52871692cbc1e2e642f3aab16c966017baf88ae7af3767a31d99c5a3bf293b1c5b21231d0b1184977095f729e2223a4740d20fd2a14701a6e41ee5b00946e6d294534dd278b618debb117f36868d53cf6fe0ad4ab3ccc35cd6697f3064783892a6f6964b1249932eb5db1c9f3d5d815817da9aa9f548de6e3dd17d5cfb963ba36a9776a484b7f400721b58c625330c663d6754e3d682d95cbb7842ae0af371d5aabab2c6f61bc9bf530eddee790999a21ed243ab815dfa8adfa1ae264380a7ac39aa88c2991a97491b69b3b09550fcbdd8207b4b4560da13261fd9e27103bf3f41adc5b352899ddf3049efdcafcc0ce7a70d2fa00623d0130e269ea55aa9d505b72a85fdc506ee08484aa0cb007091923d09c2b3e32e539abf66f6136e50754e38e19d8471a2b16fba5f8380bc1a9f82e6f4bd0ed36ceed01c9ea50451fd1f3c28bf3a717263493e99ba6abb90de543f5d29a34bd84d9dcf66aab79e477a8455f30f4dd2764efc51a45ac828073d9b3c6ba1d22114d002005dd83c3b832357b1efb3d4439c00232be7db2f64f8cb83414d7ab72790def1d3a54d7df1f9334128aee069e51e17123b5ee53c75af8d7398f59a11eca9483d8174c3d3b6c9d5302c72fc0aab0c48d6667ba40ff191766f740a624dfb2c5fc5178edca70b4a5472f2b7da512c0d9324332f45e5825fbce422bc685e111a97c3112cc19b182c64b717c786bc66a7f43764eb0e0762da39d984f50ce59df1c43b8e968fd076136ee81dc65482ce22c9eeb49a8191d88acbb3d84e5b90c462cce5ae061998b1bcd7d4ba0756d6f73305e5d0a37d1616eed9be7388eafd9276acac771d64550292d799a6c663cc7f0dcb33e0b3116c1434a7924f4e7de6fd19ddf219eb79fe77513249e66d8eceed32997772a644f21e6dbd7aa893ef86759a9db7074add9b28bbdfae17948b4d3fdda9adbce51484048f5cf2b1195c2b2da1e163f8a4de2590ede8202a8f8bd534364c76f35c816301045b2d58070d960fe3dab71447e8f10b97cd19da1b7106c2b320503732e792dc3e46cab05a0cce27aee6ffdfbb6"}, @assoc={0x18, 0x117, 0x4, 0x2}], 0x1030, 0x40080}, {0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000002bc0)="24dc4927f171689345af371e6033f8dcf8eb8890d46e85a4075d7001cc03e419fc82efcdd04d4647412ec39faf576040ef34df09c25f7f5f6487dc9cf8bc72706ed2b1318f407322270c0b3ef75ae1ed8c2a964b4f4b1be3f65732479c6a09927afad6155e347a924ca74a9f5db30ebf2589fdb4dac696efaaa91f0c520db1a9d924a216994114b59441b7cf99357de50f8e8e3cc40c1a5893bf7101efb4137c7258d7b6904679cb2cb7f13a2e5b0673ea16", 0xb2}, {&(0x7f0000002c80)="8536cf62cce79148bdc51bcea04385cc4cb98bce6346c0d0d0bdb5122001706aeff675df9c71b0e5744c2a89791b4f4058", 0x31}], 0x2, &(0x7f0000002d00)=[@iv={0x110, 0x117, 0x2, 0xf7, "f7990c3f1ec4ec1125ec4e7d7938df96a8828ff4be89c5a65cbe9f3a179e951d289b204b62e869af8eabb268ac5c152f5e0757d78fbde7da09c139f558ada5a02c49a9f6d9d5b43300c5ab9e6d3cfc05ca76dd425198b0101b8e7830e12ad24e19702839dbed1527804021ea4fcaa9a38d47283bcca96d4e34b84923442c46b32401b33574a798c25e074d981af9628824436c1a06525857953c60210b78276aacc87b211d0a83ff21d013762482dc9f0728e5560d795855ad9b526a81c0390c6d56f0da6d4e0b15c1c15c3b0e7730152f163a754488f6ea81e8241e4475f186f821a9b3eff838bbaf319bda72aa3af04a0ec9250fbcfc"}, @iv={0x30, 0x117, 0x2, 0x17, "c8a9019c97c1e7e58ff4998d981013532a2d292032c213"}, @assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18}, @op={0x18}], 0x188, 0x20000}, {0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000002ec0)="4b5c506b9d9974804aa094dbf30d3bc221292eb2d11617c403c1c3ea4d373a67b83c1a50a6cd168c71c845b22fb6e3eaa6ca5626f3a069d2841fde22721b387972fc8c3eadba234c1524140799e9d3679987e80ad685232126553941bdb95c5180b52d12b7081bafb86474690fa54e8ec6de9812e085835b4fe55b1ab6149bc4a9e7141f261f39e9f3ce3b124095f23a822fc0d3f9e9157280a3c4a7a1c97e48c2b407d57776e86bd443636a493c53a9e358178ec93dd65fff413dd0b118d8cec864824494a9ca83d8910fd1fdc4e6", 0xcf}, {&(0x7f0000002fc0)="79d426c7f4d8b39df8c07eff705b69729e87073daa9b78ff1aa43d985dcd4247c8bf7e0fff46d5e31f", 0x29}, {&(0x7f0000003000)="42317474e9039f04bd0e837ba71c8195b0a332921d213c5b4f87a14b11ffcaea821a5f92d913271e40a13d1e1103439845d328b13311e9b20c34505ed96a9f7d345d228561fea88395275b4ac53ae011565017081ab5dacd0586357fd4a3b24b517fc4afb747122e5cb3de0d2f4303f6aeb4fe25555a5c61fff5856d98742ebb44bbcbc3e46388bdc7d5f400f677a82f457def7c362d904e5815d709f6bc53617f41042cd34d1a2224e21beef2f95feaecc27409682bd72aac5d126d05c27196d56ea246e03cd13558dcb25798d20c113ae3", 0xd2}, {&(0x7f0000003100)="2e0d10cae88d5b9130a1103a0bb2f8c981fc0b1e02520cf3a65bd06af21ca27e0cddf81817ea8314dc669ad46c45735df8d5b88444cfcbcea1f5d5f187a765fbe12448b8ac06bb37574d1c6f224d6d82673006805e449dbdf617939383b7f6e60440513e680451152f96e3239c61b8d53c9e457126702c8a75dc6e25c1b4dd68a0a0e865cd4aac7fa15fb4e1a1ad6874b84e4f4e5026c95ac8b0ee0e73a9f262885d29f26074a1f87d7b3e5d67f11876fb2872ed70bdca1fc72b12a5ea8521ead703f28f4cf5d2226892e1a8b879", 0xce}, {&(0x7f0000003200)="e7b39b6e39eb108fa526c819c9ed37aad23e434a38542fafb2bb3b6c78a21b1f34f2d964c287d71567bf259c4c3b58c0c15591a7c10d714fe6a8d6e4cb5b0ff54e46f9beb6c96ed1c6944abd3b73ccc26a117d9fa617b3946fd9192da62477f583c564ed5b4eee5d19b944b7c55d012635ab1883850c9c7fbacda4baeb29a9908aefcb903d168d341c344d8b4cc741a82f25de33fc3d5e3bf687effdf6557ded41ebedb6671ff653c7f3b166e42977544b9e8c470990393c481e9f99369de007a55df6e949f2c901360f571334ca8ab1139dd7ef9c38c925b232096d06830589a69eca", 0xe3}], 0x5, &(0x7f0000003380)=[@assoc={0x18, 0x117, 0x4, 0x5}, @iv={0x38, 0x117, 0x2, 0x24, "2a5fae34a63ecf9734be44606fc870e720925b991aeb97bb0d027ae831c0c1943095b1ed"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0x9}, @assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18}], 0xc8, 0x24004810}], 0x4, 0x40000) recvmsg(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1}, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000340)={0x3, 0xc, 0x7}) r7 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r6, 0xc02064b2, &(0x7f0000000000)={0x8, 0x1, 0x7}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x49, 0x7fff, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f0000000140)={0x6, 0x1000, 0x800}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000380)={0x100, 0x1, 0xaef}) close_range(r0, 0xffffffffffffffff, 0x0) 7.916248058s ago: executing program 2 (id=2355): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfa11, 0xffffffff}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x5c}}, 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x5) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) 7.910405778s ago: executing program 4 (id=2357): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='contention_end\x00'}, 0x18) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='xprt_retransmit\x00', 0xffffffffffffffff, 0x0, 0x7f}, 0x18) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af25, &(0x7f00000002c0)=0x0) 7.797871385s ago: executing program 4 (id=2358): openat$mice(0xffffff9c, &(0x7f0000000080), 0x8000) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="0400"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=r0, @ANYRES64=r1, @ANYBLOB="000000000100000000000000840004"], 0x48}}, 0x0) r2 = socket(0x28, 0x5, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000340)={0x200000, 0x200000, 0x0, 0x0, 0x5989}) connect$vsock_stream(r2, &(0x7f0000000080), 0x10) socket$rds(0x15, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) r3 = syz_open_dev$vim2m(&(0x7f0000000000), 0x47b, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f028, 0x12}) r4 = getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mbind(&(0x7f000069a000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000100)=0x9, 0x3, 0x2) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) read$FUSE(r7, &(0x7f00000007c0)={0x2020}, 0x2020) mmap(&(0x7f0000200000/0x4000)=nil, 0x4000, 0x4, 0x200000006c832, 0xffffffffffffffff, 0x0) 7.765109949s ago: executing program 3 (id=2359): socket(0x1f, 0x6, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f00000002c0), 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) chdir(&(0x7f0000000340)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/85, 0x55) getdents(r0, 0xfffffffffffffffd, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) rseq(0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f00000000c0)={0x4000001, 0x71, 0x200000009}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000780)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xaa, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x95, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xffff9e5f, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x4}, 0x50) r5 = open(&(0x7f0000000b00)='./file0\x00', 0x312000, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x17, 0x13, &(0x7f0000000540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4800}, {}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @alu={0x4, 0x1, 0x3, 0x8, 0x0, 0xffffffffffffffc0}, @map_idx={0x18, 0x9, 0x5, 0x0, 0xd}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000600)='syzkaller\x00', 0x4ce, 0x4, &(0x7f0000000640)=""/4, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000740)={0x3, 0xb, 0x4, 0x4}, 0x10, r3, 0xffffffffffffffff, 0x7, &(0x7f0000000b40)=[r4, r5], &(0x7f0000000b80)=[{0x5, 0x1, 0xa, 0xc}, {0x2, 0x2, 0x1, 0x6}, {0x4, 0x3, 0x6, 0x4}, {0x1, 0x5, 0x2, 0x1}, {0x5, 0x4, 0x2}, {0x1, 0x2, 0xd, 0xc}, {0x4, 0x1, 0xe, 0xa}], 0x10, 0x6}, 0x94) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000100000040000180060001000a00000008000500000000000c000700000000000000000008000900000000000700060064680000080008000000000008000b0073705fee"], 0x54}}, 0x0) mq_open(&(0x7f0000000300)='/)\'\x00', 0x80, 0x1, &(0x7f0000000380)={0x4, 0x3ff, 0x0, 0x35}) bpf$MAP_CREATE(0x0, 0x0, 0x50) 6.870373301s ago: executing program 6 (id=2360): getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x7ff, 0x0, 0x5, 0x6}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={r0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x81, 0x8000, 0xad24, 0xfffffffffffffffe, 0x3, 0x1, 0xb5, 0xc, 0x5, 0xffffffffffffffff, 0x5, 0x1be, 0x5, 0x7fffffffffffffff, 0xbdf]}, &(0x7f0000000100)=0x100) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RFSYNC(r1, &(0x7f0000000240)={0x7, 0x33, 0x2}, 0x7) r2 = open(&(0x7f0000000180)='./file2\x00', 0x1cd842, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000000)={0xffff, 0x0, 0x8000, 0x10000, 0xff}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x7ff, 0x0, 0x5, 0x6}, &(0x7f00000001c0)=0x18) (async) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={r0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x81, 0x8000, 0xad24, 0xfffffffffffffffe, 0x3, 0x1, 0xb5, 0xc, 0x5, 0xffffffffffffffff, 0x5, 0x1be, 0x5, 0x7fffffffffffffff, 0xbdf]}, &(0x7f0000000100)=0x100) (async) pipe2$9p(&(0x7f0000000200), 0x80000) (async) write$P9_RFSYNC(r1, &(0x7f0000000240)={0x7, 0x33, 0x2}, 0x7) (async) open(&(0x7f0000000180)='./file2\x00', 0x1cd842, 0x0) (async) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000000)={0xffff, 0x0, 0x8000, 0x10000, 0xff}) (async) 6.833667858s ago: executing program 3 (id=2361): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$MRT_DONE(0xffffffffffffffff, 0x0, 0xc9, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000040)={[0x4]}, 0x0, 0x8) prlimit64(0x0, 0xe, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0), 0x101a02, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x339) r7 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) close_range(r5, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x4c}}, 0x2) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000000)={0xfffffc64, 0x0}) 6.760300986s ago: executing program 6 (id=2362): socket$inet6(0xa, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x40) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x1, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1404200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f000001b700)=""/102392, 0x18ff8) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r1, 0x6, 0x1c, 0x0, &(0x7f0000000380)) vmsplice(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$UHID_INPUT(r2, &(0x7f0000000780)={0xc, {"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", 0x1000}}, 0x1006) 6.413785224s ago: executing program 6 (id=2363): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x88}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) socket$netlink(0x10, 0x3, 0x8000000004) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r4 = socket$inet6(0xa, 0x80002, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff3}}}, 0x24}}, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x200140, 0x0) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r7, 0xc0a85352, &(0x7f0000000200)={{0x80, 0x4}, 'port1\x00', 0x89, 0x0, 0x6, 0xfffffeff, 0x0, 0x0, 0x200040, 0x0, 0x4875c99660ff2b28}) 5.523413215s ago: executing program 0 (id=2364): r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0x0, 0xac14140c}, 0xff000000}, 0x80, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0x900}, 0x60) 5.28408215s ago: executing program 6 (id=2365): socket$kcm(0x10, 0x3, 0x10) r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000640)='\xf0\x891\xb8R\xe6\x8d\x12\xe5\xe3+\xcd24\x01\x80\x1a\xc9A\x93\xb1@\xbf\x89K\xd0\x86\xd9\x86\x18\xc4:\xc3\xe0\xac\xed~\x97\a\xbe\xfb1d\xbe\xa1\xc1N\xd2p\xf0\xc6\xf3\x8eD\x1b\xc7q\x99?9\xf1\xe6\f\xa9\x90\xec:\x037\xe8\x0f\rX6\xf2\x88\x8d\r\xd2\xfc+\x19\x9a}\x9c\xd9\x1a\xef\xf1\x16d>ah\xa2\xa7\x02U\x06\xe1\xe1PY\x90\x17\xf0p\x01*!I\xd3$\xd00C\x88*NA\xc3\x95`\xb2\xf1\xb1\xed\x91\xe4\x87\xcf_9\x1eIpAfN\x99\xa9\v)\x98p\xea[\xc5&D\xe7\xf3\xba/\xcd\xdb\x9dz\xb2\xbf\xc6\xea?\x13(\x15\xc1\tm\xe7t,[\x14|bM\xfa\xeb\x91\xb0\xdfAR\xf3\xe2\xdf', &(0x7f00000007c0)='{\xe0e%m\"\x92\xb5\xcb\x00\x01\x0e!5\xd8\xf2\x92\x97\x86\xf9\xa8\xe7;\xdff3\x83\xb1a\xf2j\t\x7f??,\xd9\xe28\xae\xd6>\xbaN\x1d_N\xcbdIP2$\xbc\xc9\x89\xb5\n\x90-i%\xe2\x94\fH\xf1\xed\r\b\x1c\x81>\t\xc30-\xe2\xb3\xb0\xc5\x8a\xe6R\xe5YGq\xf5\xb6\x95\xbc\x112\x9bno\xc8\x06\xb6\b\xcc\x03{Sn\x94G\x01\xb4\xffJQ8t\x99vY\xaaf\xc7,\x9f\xbb\x15G\x1cr\x19\xef\xab\n\xa8\xbc\xbd\xa2E\x16\x1cm\xbd=\x98\x7fU\xcbg\x15%\x95\xb11\x017\x83*\x14\xcbt\xc2\xcb\x04\x1e~?\xb9j\x18\x96\x84EA\xeaB\a\x83\xba\xdco<\x00'/256}]}, 0x10c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0xfffffffffffffe1d) ioctl$sock_netdev_private(r2, 0x8914, &(0x7f0000000000)) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000380)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x6, @null, @bpq0, 0x0, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) socket(0x2, 0x80805, 0x0) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r4, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @default}, 0x1c) 4.248619334s ago: executing program 0 (id=2366): r0 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000040), 0x0, 0x40010) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0xb, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_io_uring_setup(0x495, &(0x7f0000000400)={0x0, 0x7079, 0x0, 0x7, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x9, 0x0, @fd=r3, 0x4, 0x0, 0x0, 0x16}) io_uring_enter(r4, 0x3516, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x3, 0x4) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400", 0x32}], 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = syz_init_net_socket$ax25(0x3, 0x2, 0xc4) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0xee01}) ioctl$SIOCAX25GETUID(r8, 0x89e0, &(0x7f0000000480)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$SIOCAX25DELUID(r8, 0x89e2, 0x0) request_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='proc\x00', 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$KVM_CAP_X86_APIC_BUS_CYCLES_NS(0xffffffffffffffff, 0x4068aea3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) 4.230934709s ago: executing program 6 (id=2367): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000002000000000000000008500000061000000850000007d0000"], &(0x7f0000000200)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x27, 0xe, 0x0, &(0x7f0000000400)="f80204000000000000007f530800", 0x0, 0x405, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x4c) 3.311522079s ago: executing program 4 (id=2368): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x81000000, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xe}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xffffffed, 0x6}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 3.150802903s ago: executing program 3 (id=2369): timer_create(0x9, 0x0, &(0x7f00000000c0)=0x0) timer_delete(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELCHAIN={0x44, 0x5, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x2000}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x18, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth1_macvtap\x00'}]}]}], {0x14}}, 0x6c}}, 0x0) 3.104962805s ago: executing program 6 (id=2370): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="bc010000190001000000000000000000fe880000000000000000000000000101ac1414bb00000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000104000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000180000000000000000000000000000004010500ac1414aa000000000000000000000000000000003c0000000a000000ac1414aa0000000000000000000000000000000002000000000000000000000000000000fe8000000000000000000000000000bb000000003c00000000000000ac1414bb0000000000000000000000000400000000000000000000000000000000000000fe8000000000000000000000000000aaffff3dccacb36292b4ff000000000000000000000000ffff000000000000000000000000000000000000000000000000fe880000000000000000000000000001000000006c00000002000000e00000010000000000000000000000000000000000000000000000000000000040eea932"], 0x1bc}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000040)=0x3b89960, 0x4) sched_setscheduler(0x0, 0x2, &(0x7f0000000540)=0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup(r1) accept$unix(r2, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x1f, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340), 0x40, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000001900)="0f0f4cde919766ba210066ed66b885008ed8b800a000000f23c00f21f835020006000f23f82e26360f01d166baf80cb8d4a86286ef66bafc0ced0f0666670f0054000f01dfc4e255083b", 0xfffffffffffffda8}], 0x1, 0x22, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='mmap_lock_acquire_returned\x00'}, 0x18) 3.104360903s ago: executing program 0 (id=2371): socket$nl_route(0x10, 0x3, 0x0) mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x40001e0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) close_range(0xffffffffffffffff, r3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, '.\x00'}}) 3.102761376s ago: executing program 2 (id=2372): r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000340)=0x8000, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001780)=0x100000, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r5}, 0x10) bind$xdp(r0, &(0x7f0000000240)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 2.956325801s ago: executing program 3 (id=2373): sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x2000, 0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x40049366, &(0x7f0000000180)) 1.996430079s ago: executing program 4 (id=2374): r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)=0xb700) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@dev, @in6=@dev={0xfe, 0x80, '\x00', 0x10}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x1, 0x0, 0x0, 0x3}, {0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000010000"], 0x48) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0xc0, 0x0, 0x1, 0x401, 0xf5ffffff, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x2c, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}]}]}, 0xc0}}, 0x0) 1.707970821s ago: executing program 3 (id=2375): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0}, 0x94) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000400)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000001c0)={r2, r1, 0x25, 0x0, @val=@tcx={@void, @value=r2}}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000080)=ANY=[], 0x0) 1.695483711s ago: executing program 0 (id=2376): r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0x0, 0xac14140c}, 0xff000000}, 0x80, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0x900}, 0x60) 1.618511ms ago: executing program 0 (id=2377): socket$inet6(0xa, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x40) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x1, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1404200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f000001b700)=""/102392, 0x18ff8) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r1, 0x6, 0x1c, 0x0, &(0x7f0000000380)) vmsplice(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$UHID_INPUT(r2, &(0x7f0000000780)={0xc, {"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", 0x1000}}, 0x1006) 0s ago: executing program 2 (id=2378): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x1c5ed000) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) mount$cgroup(0x0, 0x0, 0x0, 0x10084, &(0x7f0000000040)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x822b01) read$FUSE(r4, 0x0, 0x0) write$char_usb(r5, &(0x7f0000000040)="e2", 0x918) kernel console output (not intermixed with test programs): { ioctl } for pid=13491 comm="syz.2.1733" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 592.511314][T13503] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 592.519576][T13503] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 592.529312][T13503] netdevsim netdevsim3: Falling back to sysfs fallback for: . [ 592.588164][T13502] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 592.596367][T13502] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 592.604839][T13502] netdevsim netdevsim0: Falling back to sysfs fallback for: . [ 592.617351][ T30] audit: type=1400 audit(1754857638.928:1200): avc: denied { ioctl } for pid=13491 comm="syz.2.1733" path="socket:[38587]" dev="sockfs" ino=38587 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 592.645674][ T30] audit: type=1400 audit(1754857638.978:1201): avc: denied { ioctl } for pid=13491 comm="syz.2.1733" path="/dev/comedi3" dev="devtmpfs" ino=1279 ioctlcmd=0x6400 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 592.675332][ T30] audit: type=1400 audit(1754857639.058:1202): avc: denied { allowed } for pid=13491 comm="syz.2.1733" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 592.706067][ T30] audit: type=1400 audit(1754857639.058:1203): avc: denied { create } for pid=13491 comm="syz.2.1733" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 592.729884][ T30] audit: type=1400 audit(1754857639.608:1204): avc: denied { firmware_load } for pid=13494 comm="syz.3.1735" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 592.942307][ T30] audit: type=1400 audit(1754857639.968:1205): avc: denied { write } for pid=13517 comm="syz.5.1739" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 593.077585][ T30] audit: type=1400 audit(1754857639.968:1206): avc: denied { open } for pid=13517 comm="syz.5.1739" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 593.393400][T13526] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 593.408960][T13518] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 593.449343][T13518] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 593.511373][ T30] audit: type=1400 audit(1754857640.058:1207): avc: denied { write } for pid=13509 comm="syz.3.1737" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 593.691220][ T30] audit: type=1400 audit(1754857640.408:1208): avc: denied { mount } for pid=13517 comm="syz.5.1739" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 596.632491][T13566] [U] ³•¯1WT`8ºÁÍÇÚH$Ô0©·ÑÃÝ9\ [ 596.647513][T13566] [U] ;2}U‚˜GVÏÄ¥ËÚ#ÈO9ÏÔÕ¥>-ƒÊß´ÜS…Ý¢šÕP [ 596.661180][T13566] [U] 4°×XZ^Yˆ±„™)ÛÀ´´ÈMÕC°¼.Œ OÅÈžÛPšO¼­W [ 596.667610][T13566] [U] ‚ä%Z [ 596.671559][T13566] [U] ¾8`Ñ}—[TÃÚJ#ZÏ~»Ž3µݥI~ÇD‚%8@7J÷ÝÍ|{9Dœ¤C¤ÏÜE+ÇOÆK?%§6 [ 596.883349][T13560] [U] ®ÛP>BÐÌ–ÖZ% [ 597.530482][T13577] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 597.538811][T13577] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 597.538935][T13576] tun0: tun_chr_ioctl cmd 2147767520 [ 597.547303][T13577] netdevsim netdevsim2: Falling back to sysfs fallback for: . [ 597.566889][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 597.566909][ T30] audit: type=1400 audit(1754857644.638:1218): avc: denied { ioctl } for pid=13581 comm="syz.0.1750" path="socket:[38808]" dev="sockfs" ino=38808 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 599.038020][ T30] audit: type=1400 audit(1754857644.738:1219): avc: denied { create } for pid=13581 comm="syz.0.1750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 599.058240][ T30] audit: type=1400 audit(1754857644.768:1220): avc: denied { bind } for pid=13573 comm="syz.3.1749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 599.160708][ T30] audit: type=1400 audit(1754857644.778:1221): avc: denied { create } for pid=13573 comm="syz.3.1749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 599.181378][ T30] audit: type=1400 audit(1754857645.068:1222): avc: denied { ioctl } for pid=13573 comm="syz.3.1749" path="socket:[39126]" dev="sockfs" ino=39126 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 599.651808][T13594] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 599.682649][T13594] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 599.697108][T13594] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 599.734899][T13594] ovl_remap_lower_ino: 23 callbacks suppressed [ 599.734912][T13594] overlayfs: d_ino too big (339, ino=9223372036854777637, xinobits=2) [ 599.784595][T13594] overlayfs: d_ino too big (syzcgroup, ino=9223372036854775816, xinobits=2) [ 599.801532][T13594] overlayfs: d_ino too big (syz-inputs, ino=9223372036854775815, xinobits=2) [ 599.814074][ T30] audit: type=1400 audit(1754857646.888:1223): avc: denied { connect } for pid=13612 comm="syz.3.1756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 599.846352][ T30] audit: type=1400 audit(1754857646.918:1224): avc: denied { write } for pid=13612 comm="syz.3.1756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 599.875368][T13594] overlayfs: d_ino too big (sys, ino=9223372036854775814, xinobits=2) [ 599.894084][T13594] overlayfs: d_ino too big (selinux, ino=9223372036854775813, xinobits=2) [ 599.924543][ T30] audit: type=1400 audit(1754857646.998:1225): avc: denied { watch } for pid=13612 comm="syz.3.1756" path="/344/control" dev="tmpfs" ino=1841 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 600.043688][ T30] audit: type=1400 audit(1754857647.098:1226): avc: denied { read write } for pid=13620 comm="syz.2.1757" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 600.111319][ T30] audit: type=1400 audit(1754857647.098:1227): avc: denied { open } for pid=13620 comm="syz.2.1757" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 600.160145][T13627] block device autoloading is deprecated and will be removed. [ 600.203127][T13621] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 600.277091][T13636] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1759'. [ 601.044671][T13621] overlayfs: missing 'lowerdir' [ 602.250072][ T5961] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 602.329347][T13673] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 602.337922][T13673] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 602.346418][T13673] netdevsim netdevsim2: Falling back to sysfs fallback for: . [ 602.739886][ T918] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 603.028462][ T5961] usb 5-1: Using ep0 maxpacket: 16 [ 603.035178][ T5961] usb 5-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 603.045866][ T5961] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 603.069499][ T5961] usb 5-1: config 0 descriptor?? [ 603.081390][ T5961] gspca_main: sonixj-2.14.0 probing 0471:0327 [ 603.247460][ T918] usb 6-1: Using ep0 maxpacket: 16 [ 603.270720][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 603.270757][ T30] audit: type=1400 audit(1754857650.339:1243): avc: denied { write } for pid=13678 comm="syz.2.1766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 603.661438][ T5961] gspca_sonixj: reg_w1 err -110 [ 603.668184][ T5961] sonixj 5-1:0.0: probe with driver sonixj failed with error -110 [ 603.680109][ T918] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 603.689270][ T918] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 603.699829][ T918] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 603.711129][ T918] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 603.720272][ T918] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 603.728600][ T918] usb 6-1: Product: syz [ 603.732765][ T918] usb 6-1: Manufacturer: syz [ 603.737559][ T918] usb 6-1: SerialNumber: syz [ 604.000368][ T30] audit: type=1400 audit(1754857651.079:1244): avc: denied { bind } for pid=13687 comm="syz.2.1767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 604.097528][ T30] audit: type=1400 audit(1754857651.079:1245): avc: denied { node_bind } for pid=13687 comm="syz.2.1767" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 604.136898][ T30] audit: type=1400 audit(1754857651.099:1246): avc: denied { connect } for pid=13687 comm="syz.2.1767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 604.164096][ T30] audit: type=1400 audit(1754857651.099:1247): avc: denied { write } for pid=13687 comm="syz.2.1767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 604.184329][ T30] audit: type=1400 audit(1754857651.109:1248): avc: denied { setopt } for pid=13687 comm="syz.2.1767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 604.287232][ T30] audit: type=1400 audit(1754857651.109:1249): avc: denied { read } for pid=13687 comm="syz.2.1767" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 604.404103][ T30] audit: type=1400 audit(1754857651.109:1250): avc: denied { open } for pid=13687 comm="syz.2.1767" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 604.446708][ T30] audit: type=1400 audit(1754857651.119:1251): avc: denied { read write } for pid=13687 comm="syz.2.1767" name="sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 604.457498][T13661] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 604.488435][T13661] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 604.496323][ T30] audit: type=1400 audit(1754857651.119:1252): avc: denied { open } for pid=13687 comm="syz.2.1767" path="/dev/sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 604.547798][T13701] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 604.561216][T13701] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 604.573696][T13701] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 604.586553][ T918] usb 6-1: 0:2 : does not exist [ 604.599392][ T918] usb 6-1: 1:0: failed to get current value for ch 0 (-22) [ 604.615230][T13701] overlayfs: d_ino too big (348, ino=9223372036854777665, xinobits=2) [ 604.629635][T13701] overlayfs: d_ino too big (syzcgroup, ino=9223372036854775816, xinobits=2) [ 604.644321][ T918] usb 6-1: USB disconnect, device number 2 [ 604.655782][T13701] overlayfs: d_ino too big (syz-inputs, ino=9223372036854775815, xinobits=2) [ 604.673114][T13701] overlayfs: d_ino too big (sys, ino=9223372036854775814, xinobits=2) [ 604.681799][T13701] overlayfs: d_ino too big (selinux, ino=9223372036854775813, xinobits=2) [ 604.957857][T13724] ipvlan1: entered promiscuous mode [ 604.963204][T13724] ipvlan1: entered allmulticast mode [ 604.968671][T13724] veth0_vlan: entered allmulticast mode [ 606.980875][ T5910] usb 5-1: USB disconnect, device number 43 [ 607.045822][T13739] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1772'. [ 607.055385][T13739] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1772'. [ 608.774947][ T5925] dvb-usb: did not find the firmware file 'dvb-usb-az6027-03.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 608.783980][ T5932] dvb-usb: did not find the firmware file 'dvb-usb-az6027-03.fw' (status -110). You can use /scripts/get_dvb_firmware to get the firmware [ 608.791905][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 608.791920][ T30] audit: type=1400 audit(1754857655.359:1270): avc: denied { getopt } for pid=13762 comm="syz.3.1776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 608.861772][ T5925] dvb_usb_az6027 1-1:0.0: probe with driver dvb_usb_az6027 failed with error -2 [ 608.886908][ T5925] usb 1-1: USB disconnect, device number 42 [ 608.905486][ T30] audit: type=1400 audit(1754857655.929:1271): avc: denied { create } for pid=13770 comm="syz.0.1778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 608.958774][ T5932] dvb_usb_az6027 3-1:0.0: probe with driver dvb_usb_az6027 failed with error -110 [ 609.074696][ T5932] usb 3-1: USB disconnect, device number 42 [ 609.128656][ T30] audit: type=1400 audit(1754857656.079:1272): avc: denied { execute } for pid=13770 comm="syz.0.1778" name="file1" dev="tmpfs" ino=2083 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 610.366688][ T5910] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 610.374704][T13739] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 610.438813][ T30] audit: type=1400 audit(1754857656.079:1273): avc: denied { execute_no_trans } for pid=13770 comm="syz.0.1778" path="/387/file1" dev="tmpfs" ino=2083 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 610.463263][ T30] audit: type=1400 audit(1754857656.099:1274): avc: denied { ioctl } for pid=13770 comm="syz.0.1778" path="socket:[40132]" dev="sockfs" ino=40132 ioctlcmd=0x8b36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 610.489261][ T30] audit: type=1400 audit(1754857656.119:1275): avc: denied { create } for pid=13764 comm="syz.5.1777" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 610.509427][ T30] audit: type=1400 audit(1754857656.179:1276): avc: denied { mount } for pid=13779 comm="syz.3.1779" name="/" dev="ramfs" ino=40142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 610.586946][ T5910] usb 1-1: Using ep0 maxpacket: 16 [ 610.594671][ T5910] usb 1-1: unable to get BOS descriptor or descriptor too short [ 610.607441][ T5910] usb 1-1: config 9 has an invalid interface number: 48 but max is 0 [ 610.616081][ T5910] usb 1-1: config 9 has no interface number 0 [ 610.622841][ T5910] usb 1-1: config 9 interface 48 has no altsetting 0 [ 610.779835][ T5910] usb 1-1: New USB device found, idVendor=0ac8, idProduct=c301, bcdDevice=f3.7b [ 610.926268][ T5910] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 610.960626][ T5910] usb 1-1: Product: syz [ 610.964823][ T5910] usb 1-1: Manufacturer: syz [ 610.990172][ T5910] usb 1-1: SerialNumber: syz [ 611.049941][ T30] audit: type=1400 audit(1754857658.119:1277): avc: denied { read } for pid=13805 comm="syz.5.1785" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 611.124240][ T30] audit: type=1400 audit(1754857658.159:1278): avc: denied { open } for pid=13805 comm="syz.5.1785" path="/dev/ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 611.181808][T12449] syz_tun (unregistering): left promiscuous mode [ 611.252515][T13813] netlink: 72 bytes leftover after parsing attributes in process `syz.4.1783'. [ 611.692388][ T5910] gspca_main: vc032x-2.14.0 probing 0ac8:c301 [ 611.720945][ T30] audit: type=1400 audit(1754857658.789:1279): avc: denied { mount } for pid=13818 comm="syz.5.1786" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 612.349939][T13787] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 612.360023][T13787] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 612.436988][ T5860] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 612.667983][ T5910] gspca_vc032x: reg_r err -110 [ 612.675939][ T5910] gspca_vc032x: I2c Bus Busy Wait 00 [ 612.747594][ T5961] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 612.907152][ T5910] gspca_vc032x: I2c Bus Busy Wait 00 [ 612.944454][ T5910] gspca_vc032x: I2c Bus Busy Wait 00 [ 612.988945][ T5910] gspca_vc032x: I2c Bus Busy Wait 00 [ 613.010244][ T5961] usb 5-1: config 0 interface 0 has no altsetting 0 [ 613.020218][ T5910] gspca_vc032x: I2c Bus Busy Wait 00 [ 613.022234][ T5961] usb 5-1: New USB device found, idVendor=0c12, idProduct=0005, bcdDevice=1b.00 [ 613.026311][ T5910] gspca_vc032x: I2c Bus Busy Wait 00 [ 613.063898][ T5961] usb 5-1: New USB device strings: Mfr=211, Product=0, SerialNumber=0 [ 613.084081][ T5910] gspca_vc032x: I2c Bus Busy Wait 00 [ 613.089802][ T5910] gspca_vc032x: I2c Bus Busy Wait 00 [ 613.095645][ T5910] gspca_vc032x: I2c Bus Busy Wait 00 [ 613.109146][ T5910] gspca_vc032x: I2c Bus Busy Wait 00 [ 613.109177][ T5961] usb 5-1: Manufacturer: syz [ 613.114521][ T5910] gspca_vc032x: I2c Bus Busy Wait 00 [ 613.136424][ T5910] gspca_vc032x: I2c Bus Busy Wait 00 [ 613.185564][ T5910] gspca_vc032x: I2c Bus Busy Wait 00 [ 613.193299][ T5910] gspca_vc032x: I2c Bus Busy Wait 00 [ 613.198764][ T5910] gspca_vc032x: I2c Bus Busy Wait 00 [ 613.369492][ T918] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 613.376776][ T5961] usb 5-1: config 0 descriptor?? [ 613.397340][ T5910] gspca_vc032x: I2c Bus Busy Wait 00 [ 613.403714][ T5910] gspca_vc032x: I2c Bus Busy Wait 00 [ 613.411134][ T5910] gspca_vc032x: I2c Bus Busy Wait 00 [ 613.418518][ T5910] gspca_vc032x: I2c Bus Busy Wait 00 [ 613.424991][ T5910] gspca_vc032x: Unknown sensor... [ 613.442410][ T5910] vc032x 1-1:9.48: probe with driver vc032x failed with error -22 [ 613.501968][ T5910] usb 1-1: USB disconnect, device number 43 [ 613.552145][ T918] usb 4-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 613.561711][ T918] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 613.575093][ T918] usb 4-1: config 0 descriptor?? [ 613.585289][ T918] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 613.762271][T13887] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1795'. [ 614.491437][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 614.491454][ T30] audit: type=1400 audit(1754857661.569:1285): avc: denied { unmount } for pid=12830 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 614.581305][T13859] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 614.725306][ T30] audit: type=1400 audit(1754857661.799:1286): avc: denied { read write } for pid=13903 comm="syz.2.1798" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 614.749649][ C0] vkms_vblank_simulate: vblank timer overrun [ 614.794253][ T30] audit: type=1400 audit(1754857661.799:1287): avc: denied { open } for pid=13903 comm="syz.2.1798" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 615.355613][ T30] audit: type=1400 audit(1754857662.429:1288): avc: denied { bind } for pid=13918 comm="syz.0.1800" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 615.758906][ T10] usb 5-1: USB disconnect, device number 44 [ 615.994543][T13931] veth0: entered promiscuous mode [ 616.001200][ T30] audit: type=1400 audit(1754857663.079:1289): avc: denied { write } for pid=13929 comm="syz.2.1803" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 616.031494][T13931] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1803'. [ 616.044128][T13931] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1803'. [ 616.073442][T13931] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1803'. [ 616.085639][ T918] gspca_stv06xx: I2C: Read error writing address: -71 [ 616.100543][ T918] usb 4-1: USB disconnect, device number 44 [ 616.439024][T13931] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1803'. [ 616.531902][T13931] netlink: 'syz.2.1803': attribute type 6 has an invalid length. [ 616.807925][ T10] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 616.858577][T13929] veth0: left promiscuous mode [ 617.496940][ T10] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 617.540389][ T10] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 617.591187][ T10] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 617.834855][T13976] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 617.843461][T13976] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 617.852010][T13976] netdevsim netdevsim4: Falling back to sysfs fallback for: . [ 618.204233][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 618.233537][T13952] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 618.249050][T13978] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 618.469280][ T10] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 618.521323][ T30] audit: type=1400 audit(1754857665.559:1290): avc: denied { ioctl } for pid=13934 comm="syz.0.1802" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x63a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 618.535167][ T10] usb 1-1: USB disconnect, device number 44 [ 618.610159][T13978] overlayfs: failed to resolve './bus': -2 [ 618.763092][T14006] siw: device registration error -23 [ 618.929607][ T30] audit: type=1400 audit(1754857665.709:1291): avc: denied { write } for pid=13986 comm="syz.4.1810" name="fib_trie" dev="proc" ino=4026532817 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 619.046718][ T30] audit: type=1400 audit(1754857665.729:1292): avc: denied { setopt } for pid=13986 comm="syz.4.1810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 619.152962][ T30] audit: type=1400 audit(1754857665.839:1293): avc: denied { write } for pid=13986 comm="syz.4.1810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 619.359007][ T30] audit: type=1400 audit(1754857666.439:1294): avc: denied { getopt } for pid=14017 comm="syz.4.1812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 619.747647][T14024] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 619.757690][T14024] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 619.766723][T14024] netdevsim netdevsim5: Falling back to sysfs fallback for: . [ 620.409018][ T30] audit: type=1400 audit(1754857667.489:1295): avc: denied { name_bind } for pid=14029 comm="syz.4.1814" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 620.606521][T14033] bridge1: left promiscuous mode [ 620.696911][ T30] audit: type=1400 audit(1754857667.529:1296): avc: denied { name_bind } for pid=14030 comm="syz.5.1813" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 621.736738][ T30] audit: type=1400 audit(1754857668.809:1297): avc: denied { write } for pid=14047 comm="syz.4.1818" name="001" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 621.801784][T14048] hub 1-0:1.0: USB hub found [ 621.806562][T14048] hub 1-0:1.0: 1 port detected [ 623.458695][T14069] netlink: 'syz.2.1822': attribute type 1 has an invalid length. [ 623.471934][T14069] netlink: 130984 bytes leftover after parsing attributes in process `syz.2.1822'. [ 623.706760][T14073] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 623.739817][T14073] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 623.748487][T14073] netdevsim netdevsim5: Falling back to sysfs fallback for: . [ 623.948885][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.005329][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.109244][ T30] audit: type=1400 audit(1754857671.189:1298): avc: denied { connect } for pid=14080 comm="syz.2.1826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 624.184671][T14084] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1820'. [ 624.423761][ T30] audit: type=1400 audit(1754857671.259:1299): avc: denied { setopt } for pid=14064 comm="syz.0.1820" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 624.568563][ T30] audit: type=1400 audit(1754857671.259:1300): avc: denied { ioctl } for pid=14064 comm="syz.0.1820" path="socket:[41191]" dev="sockfs" ino=41191 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 624.877902][ T30] audit: type=1400 audit(1754857671.699:1301): avc: denied { bind } for pid=14097 comm="syz.5.1828" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 624.928135][ T30] audit: type=1400 audit(1754857672.009:1302): avc: denied { create } for pid=14100 comm="syz.0.1829" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 625.027944][ T30] audit: type=1400 audit(1754857672.029:1303): avc: denied { ioctl } for pid=14100 comm="syz.0.1829" path="socket:[41206]" dev="sockfs" ino=41206 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 625.256994][ T5910] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 625.445349][T14111] netdevsim netdevsim4: Direct firmware load for . [ 625.445349][T14111] failed with error -2 [ 625.456488][T14111] netdevsim netdevsim4: Falling back to sysfs fallback for: . [ 625.456488][T14111] [ 625.544474][ T30] audit: type=1400 audit(1754857672.599:1304): avc: denied { sqpoll } for pid=14070 comm="syz.4.1823" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 625.629940][ T5910] usb 4-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36 [ 625.639337][ T5910] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 625.653814][ T5910] usb 4-1: Product: syz [ 625.659952][ T5910] usb 4-1: Manufacturer: syz [ 625.664586][ T5910] usb 4-1: SerialNumber: syz [ 625.695528][ T5910] usb 4-1: config 0 descriptor?? [ 625.711173][ T5910] ch341 4-1:0.0: ch341-uart converter detected [ 625.800493][ T5969] usb 5-1: new full-speed USB device number 45 using dummy_hcd [ 625.847209][ T30] audit: type=1400 audit(1754857672.919:1305): avc: denied { create } for pid=14120 comm="syz.0.1832" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 625.938098][ T30] audit: type=1400 audit(1754857673.019:1306): avc: denied { accept } for pid=14122 comm="syz.5.1833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 626.239461][ T5969] usb 5-1: unable to get BOS descriptor or descriptor too short [ 626.247937][ T5969] usb 5-1: not running at top speed; connect to a high speed hub [ 626.256439][ T5969] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 626.266976][ T5969] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 626.275970][ T5969] usb 5-1: config 1 has no interface number 1 [ 626.285480][ T5969] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 626.354210][ T30] audit: type=1400 audit(1754857673.299:1307): avc: denied { bind } for pid=14120 comm="syz.0.1832" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 626.354482][ T5969] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 626.399012][ T5969] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 626.534378][ T5969] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 626.600452][ T5969] usb 5-1: Product: syz [ 626.637335][ T5969] usb 5-1: Manufacturer: syz [ 626.644913][ T5969] usb 5-1: SerialNumber: syz [ 626.899873][ T30] audit: type=1400 audit(1754857673.979:1308): avc: denied { ioctl } for pid=14142 comm="syz.4.1835" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x7001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 626.927470][ T5969] usb 5-1: can't set config #1, error -71 [ 626.962359][T14144] FAULT_INJECTION: forcing a failure. [ 626.962359][T14144] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 626.976618][T14144] CPU: 0 UID: 0 PID: 14144 Comm: syz.4.1835 Not tainted 6.16.0-syzkaller-12288-g2b38afce25c4 #0 PREEMPT(full) [ 626.976645][T14144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 626.976655][T14144] Call Trace: [ 626.976661][T14144] [ 626.976667][T14144] dump_stack_lvl+0x16c/0x1f0 [ 626.976689][T14144] should_fail_ex+0x512/0x640 [ 626.976711][T14144] should_fail_alloc_page+0xe7/0x130 [ 626.976732][T14144] prepare_alloc_pages+0x3c2/0x610 [ 626.976754][T14144] ? trace_sched_exit_tp+0xd1/0x120 [ 626.976776][T14144] __alloc_frozen_pages_noprof+0x18b/0x23f0 [ 626.976807][T14144] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 626.976834][T14144] ? lockdep_hardirqs_on+0x7c/0x110 [ 626.976855][T14144] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 626.976876][T14144] ? policy_nodemask+0xea/0x4e0 [ 626.976897][T14144] alloc_pages_mpol+0x1fb/0x550 [ 626.976918][T14144] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 626.976944][T14144] folio_alloc_mpol_noprof+0x36/0x2f0 [ 626.976968][T14144] shmem_alloc_folio+0x135/0x160 [ 626.976993][T14144] shmem_alloc_and_add_folio+0x499/0xc20 [ 626.977026][T14144] ? __pfx_shmem_alloc_and_add_folio+0x10/0x10 [ 626.977054][T14144] ? shmem_allowable_huge_orders+0xcb/0x2f0 [ 626.977073][T14144] shmem_get_folio_gfp+0x67f/0x1600 [ 626.977096][T14144] ? __pfx_shmem_get_folio_gfp+0x10/0x10 [ 626.977110][T14144] ? lockdep_hardirqs_on+0x7c/0x110 [ 626.977129][T14144] shmem_write_begin+0x160/0x300 [ 626.977155][T14144] ? __pfx_shmem_write_begin+0x10/0x10 [ 626.977169][T14144] ? timestamp_truncate+0x21e/0x2d0 [ 626.977190][T14144] ? balance_dirty_pages_ratelimited_flags+0x92/0x1260 [ 626.977217][T14144] generic_perform_write+0x3c5/0x900 [ 626.977250][T14144] ? __pfx_generic_perform_write+0x10/0x10 [ 626.977278][T14144] ? inode_needs_update_time.part.0+0x191/0x270 [ 626.977304][T14144] shmem_file_write_iter+0x10e/0x140 [ 626.977324][T14144] iter_file_splice_write+0x915/0x1270 [ 626.977355][T14144] ? __pfx_iter_file_splice_write+0x10/0x10 [ 626.977377][T14144] ? __pfx_copy_splice_read+0x10/0x10 [ 626.977405][T14144] ? __pfx_iter_file_splice_write+0x10/0x10 [ 626.977423][T14144] direct_splice_actor+0x192/0x6c0 [ 626.977442][T14144] splice_direct_to_actor+0x342/0xa30 [ 626.977460][T14144] ? __pfx_direct_splice_actor+0x10/0x10 [ 626.977479][T14144] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 626.977502][T14144] do_splice_direct+0x174/0x240 [ 626.977518][T14144] ? __pfx_do_splice_direct+0x10/0x10 [ 626.977533][T14144] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 626.977551][T14144] ? rw_verify_area+0xcf/0x6c0 [ 626.977576][T14144] do_sendfile+0xb06/0xe50 [ 626.977594][T14144] ? __pfx_do_sendfile+0x10/0x10 [ 626.977609][T14144] ? __fget_files+0x20e/0x3c0 [ 626.977633][T14144] __x64_sys_sendfile64+0x1d8/0x220 [ 626.977652][T14144] ? ksys_write+0x1ac/0x250 [ 626.977666][T14144] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 626.977692][T14144] do_syscall_64+0xcd/0x4c0 [ 626.977710][T14144] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 626.977724][T14144] RIP: 0033:0x7fc92b98ebe9 [ 626.977738][T14144] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 626.977752][T14144] RSP: 002b:00007fc92c83b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 626.977768][T14144] RAX: ffffffffffffffda RBX: 00007fc92bbb6090 RCX: 00007fc92b98ebe9 [ 626.977779][T14144] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 626.977788][T14144] RBP: 00007fc92c83b090 R08: 0000000000000000 R09: 0000000000000000 [ 626.977797][T14144] R10: 0000000000fffa83 R11: 0000000000000246 R12: 0000000000000002 [ 626.977806][T14144] R13: 00007fc92bbb6128 R14: 00007fc92bbb6090 R15: 00007ffd14e3b9e8 [ 626.977826][T14144] [ 627.657931][ T5969] usb 5-1: USB disconnect, device number 45 [ 627.765218][T14150] veth0: entered promiscuous mode [ 627.904873][T14150] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1836'. [ 627.913972][T14150] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1836'. [ 627.922997][T14150] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1836'. [ 627.933523][T14150] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1836'. [ 627.942673][T14150] netlink: 'syz.5.1836': attribute type 6 has an invalid length. [ 628.017677][T14149] veth0: left promiscuous mode [ 628.023545][ T5910] ch341-uart ttyUSB0: break control not supported, using simulated break [ 628.039399][ T5910] usb 4-1: ch341-uart converter now attached to ttyUSB0 [ 628.397074][T14167] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 628.405273][T14167] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 628.413761][T14167] netdevsim netdevsim0: Falling back to sysfs fallback for: . [ 629.091744][ T5969] usb 4-1: USB disconnect, device number 45 [ 629.111978][ T5969] ch341-uart ttyUSB0: ch341-uart converter now disconnected from ttyUSB0 [ 629.153753][ T5969] ch341 4-1:0.0: device disconnected [ 629.200180][ T30] audit: type=1326 audit(1754857676.279:1309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14182 comm="syz.0.1840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f539f18ebe9 code=0x7ffc0000 [ 629.285993][ T30] audit: type=1326 audit(1754857676.309:1310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14182 comm="syz.0.1840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f539f18ebe9 code=0x7ffc0000 [ 629.486983][ T30] audit: type=1326 audit(1754857676.309:1311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14182 comm="syz.0.1840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f539f18ebe9 code=0x7ffc0000 [ 629.770799][T14198] tipc: Started in network mode [ 629.775864][T14198] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 629.784058][T14198] tipc: Enabled bearer , priority 0 [ 629.821642][ T30] audit: type=1326 audit(1754857676.309:1312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14182 comm="syz.0.1840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f539f18ebe9 code=0x7ffc0000 [ 629.974908][ T30] audit: type=1326 audit(1754857676.309:1313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14182 comm="syz.0.1840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f539f18ebe9 code=0x7ffc0000 [ 631.069622][ T5932] tipc: Node number set to 11578026 [ 631.197057][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 631.197075][ T30] audit: type=1400 audit(1754857678.269:1316): avc: denied { watch } for pid=14222 comm="syz.3.1848" path="/361/file0" dev="tmpfs" ino=1939 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 631.218880][T14227] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1848'. [ 631.386732][ T5932] usb 5-1: new full-speed USB device number 46 using dummy_hcd [ 631.431563][ T30] audit: type=1400 audit(1754857678.269:1317): avc: denied { watch_sb watch_reads } for pid=14222 comm="syz.3.1848" path="/361/file0" dev="tmpfs" ino=1939 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 631.542573][ T30] audit: type=1400 audit(1754857678.619:1318): avc: denied { accept } for pid=14236 comm="syz.5.1851" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 631.615565][ T5925] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 632.021968][T14242] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1850'. [ 632.037071][T14237] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(7) [ 632.043615][T14237] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 632.126848][T14237] vhci_hcd vhci_hcd.0: Device attached [ 632.136011][T14238] vhci_hcd: connection closed [ 632.136277][ T7301] vhci_hcd: stop threads [ 632.145516][ T7301] vhci_hcd: release socket [ 632.151171][ T7301] vhci_hcd: disconnect device [ 632.232106][T14246] bpq0: left allmulticast mode [ 632.246300][ T5925] usb 4-1: config 0 has an invalid interface number: 252 but max is 0 [ 632.254628][ T5925] usb 4-1: config 0 has no interface number 0 [ 632.270122][ T5925] usb 4-1: config 0 interface 252 altsetting 207 endpoint 0x5 has an invalid bInterval 181, changing to 11 [ 632.282111][ T30] audit: type=1400 audit(1754857679.239:1319): avc: denied { name_connect } for pid=14234 comm="syz.0.1850" dest=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 632.332534][ T5925] usb 4-1: config 0 interface 252 has no altsetting 0 [ 632.349820][ T5925] usb 4-1: New USB device found, idVendor=0bfd, idProduct=010d, bcdDevice=ea.ea [ 632.388982][ T5925] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 632.457816][ T5925] usb 4-1: config 0 descriptor?? [ 632.954707][ T5925] usb 4-1: string descriptor 0 read error: -71 [ 633.012496][ T5925] kvaser_usb 4-1:0.252: error -ENODEV: Cannot get usb endpoint(s) [ 633.106438][ T5925] usb 4-1: USB disconnect, device number 46 [ 633.990568][ T30] audit: type=1400 audit(1754857680.669:1320): avc: denied { watch_reads } for pid=14264 comm="syz.0.1855" path="/402/bus" dev="overlay" ino=2164 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 634.152209][ T30] audit: type=1400 audit(1754857681.229:1321): avc: denied { write } for pid=14270 comm="syz.5.1856" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 634.296450][ T5932] usb 5-1: unable to get BOS descriptor or descriptor too short [ 634.392482][T14285] siw: device registration error -23 [ 634.621672][ T5932] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 634.683598][ T5932] usb 5-1: can't read configurations, error -71 [ 636.337698][ T30] audit: type=1400 audit(1754857683.409:1322): avc: denied { mount } for pid=14320 comm="syz.0.1862" name="/" dev="autofs" ino=41994 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 636.425103][T14324] bpq0: entered allmulticast mode [ 637.403075][ T30] audit: type=1400 audit(1754857683.529:1323): avc: denied { connect } for pid=14315 comm="syz.2.1861" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 637.744551][ T30] audit: type=1400 audit(1754857684.669:1324): avc: denied { remount } for pid=14331 comm="syz.5.1863" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 637.978335][ T30] audit: type=1400 audit(1754857684.669:1325): avc: denied { listen } for pid=14331 comm="syz.5.1863" lport=47326 faddr=::ffff:172.20.255.187 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 638.287188][ T30] audit: type=1400 audit(1754857684.769:1326): avc: denied { unmount } for pid=5842 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 638.393674][T14346] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 638.404177][T14346] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 638.413030][T14346] netdevsim netdevsim0: Falling back to sysfs fallback for: . [ 638.461540][ T30] audit: type=1400 audit(1754857685.539:1327): avc: denied { getopt } for pid=14340 comm="syz.3.1866" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 638.823687][T14355] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1869'. [ 638.884071][T14356] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1870'. [ 638.919213][T14356] netlink: 'syz.3.1870': attribute type 1 has an invalid length. [ 638.931037][T14356] netlink: 'syz.3.1870': attribute type 2 has an invalid length. [ 638.992313][ T30] audit: type=1400 audit(1754857686.069:1328): avc: denied { create } for pid=14359 comm="syz.2.1871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 639.075043][ T30] audit: type=1400 audit(1754857686.099:1329): avc: denied { read } for pid=14359 comm="syz.2.1871" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 639.131910][ T30] audit: type=1400 audit(1754857686.099:1330): avc: denied { read } for pid=14359 comm="syz.2.1871" path="socket:[41549]" dev="sockfs" ino=41549 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 639.191074][T14369] tipc: Enabling of bearer rejected, already enabled [ 639.294567][ T30] audit: type=1400 audit(1754857686.269:1331): avc: denied { ioctl } for pid=14367 comm="syz.2.1874" path="socket:[41556]" dev="sockfs" ino=41556 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 649.269710][ T30] audit: type=1400 audit(1754857696.349:1332): avc: denied { read } for pid=14394 comm="syz.4.1881" name="usbmon7" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 649.331005][T14396] SELinux: policydb magic number 0xe does not match expected magic number 0xf97cff8c [ 649.340810][T14396] SELinux: failed to load policy [ 649.350897][ T30] audit: type=1400 audit(1754857696.379:1333): avc: denied { open } for pid=14394 comm="syz.4.1881" path="/dev/usbmon7" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 649.378369][T14400] FAULT_INJECTION: forcing a failure. [ 649.378369][T14400] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 649.395780][ T30] audit: type=1400 audit(1754857696.389:1334): avc: denied { setattr } for pid=14389 comm="syz.0.1877" name="[io_uring]" dev="anon_inodefs" ino=42151 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 649.426570][T14400] CPU: 0 UID: 0 PID: 14400 Comm: syz.3.1880 Not tainted 6.16.0-syzkaller-12288-g2b38afce25c4 #0 PREEMPT(full) [ 649.426601][T14400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 649.426610][T14400] Call Trace: [ 649.426616][T14400] [ 649.426622][T14400] dump_stack_lvl+0x16c/0x1f0 [ 649.426644][T14400] should_fail_ex+0x512/0x640 [ 649.426666][T14400] _copy_from_user+0x2e/0xd0 [ 649.426687][T14400] do_sys_poll+0x1d5/0xdf0 [ 649.426704][T14400] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 649.426729][T14400] ? kernel_text_address+0x8d/0x100 [ 649.426749][T14400] ? __kernel_text_address+0xd/0x40 [ 649.426769][T14400] ? __pfx_do_sys_poll+0x10/0x10 [ 649.426809][T14400] ? find_held_lock+0x2b/0x80 [ 649.426875][T14400] ? __mutex_unlock_slowpath+0x163/0x800 [ 649.426899][T14400] ? set_user_sigmask+0x21b/0x2b0 [ 649.426919][T14400] ? __pfx_set_user_sigmask+0x10/0x10 [ 649.426939][T14400] ? __fget_files+0x20e/0x3c0 [ 649.426961][T14400] __x64_sys_ppoll+0x254/0x2d0 [ 649.426980][T14400] ? __pfx___x64_sys_ppoll+0x10/0x10 [ 649.426997][T14400] ? ksys_write+0x1ac/0x250 [ 649.427014][T14400] ? __pfx_ksys_write+0x10/0x10 [ 649.427039][T14400] do_syscall_64+0xcd/0x4c0 [ 649.427060][T14400] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 649.427078][T14400] RIP: 0033:0x7f871fd8ebe9 [ 649.427092][T14400] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 649.427109][T14400] RSP: 002b:00007f8720bff038 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 649.427126][T14400] RAX: ffffffffffffffda RBX: 00007f871ffb6090 RCX: 00007f871fd8ebe9 [ 649.427138][T14400] RDX: 0000000000000000 RSI: 20000000000000dc RDI: 00002000000000c0 [ 649.427149][T14400] RBP: 00007f8720bff090 R08: 0000000000000000 R09: 0000000000000000 [ 649.427160][T14400] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 649.427170][T14400] R13: 00007f871ffb6128 R14: 00007f871ffb6090 R15: 00007fff4e92ba08 [ 649.427194][T14400] [ 649.624911][ T30] audit: type=1400 audit(1754857696.409:1335): avc: denied { load_policy } for pid=14391 comm="syz.5.1878" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 649.776082][T14410] vxfs: WRONG superblock magic 00000000 at 1 [ 649.928700][T14410] vxfs: WRONG superblock magic 00000000 at 8 [ 649.935193][T14410] vxfs: can't find superblock. [ 650.942814][T14442] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 650.951129][T14442] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 650.959858][T14442] netdevsim netdevsim0: Falling back to sysfs fallback for: . [ 651.824702][ T30] audit: type=1400 audit(1754857698.899:1336): avc: denied { connect } for pid=14448 comm="syz.3.1891" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 651.864392][ T30] audit: type=1400 audit(1754857698.899:1337): avc: denied { ioctl } for pid=14448 comm="syz.3.1891" path="socket:[41730]" dev="sockfs" ino=41730 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 652.246756][ T918] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 652.436337][T14467] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 652.445008][T14467] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 652.453932][T14467] netdevsim netdevsim5: Falling back to sysfs fallback for: . [ 652.763726][ T918] usb 4-1: config 0 has no interfaces? [ 652.772766][ T918] usb 4-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 652.782181][ T918] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 652.790448][ T918] usb 4-1: Product: syz [ 652.796110][ T918] usb 4-1: Manufacturer: syz [ 652.836705][ T918] usb 4-1: SerialNumber: syz [ 652.957605][ T918] usb 4-1: config 0 descriptor?? [ 653.306486][ T30] audit: type=1400 audit(1754857700.363:1338): avc: denied { mount } for pid=14450 comm="syz.3.1892" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 653.361817][ T30] audit: type=1400 audit(1754857700.443:1339): avc: denied { read } for pid=14474 comm="syz.5.1896" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 653.385041][ C1] vkms_vblank_simulate: vblank timer overrun [ 654.401407][ T30] audit: type=1400 audit(1754857701.483:1340): avc: denied { ioctl } for pid=14507 comm="syz.4.1901" path="/dev/binderfs/binder0" dev="binder" ino=10 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 654.458645][T14511] FAULT_INJECTION: forcing a failure. [ 654.458645][T14511] name failslab, interval 1, probability 0, space 0, times 0 [ 654.469346][ T30] audit: type=1400 audit(1754857701.483:1341): avc: denied { set_context_mgr } for pid=14507 comm="syz.4.1901" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 654.543197][T14511] CPU: 0 UID: 0 PID: 14511 Comm: syz.4.1901 Not tainted 6.16.0-syzkaller-12288-g2b38afce25c4 #0 PREEMPT(full) [ 654.543215][T14511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 654.543222][T14511] Call Trace: [ 654.543226][T14511] [ 654.543230][T14511] dump_stack_lvl+0x16c/0x1f0 [ 654.543250][T14511] should_fail_ex+0x512/0x640 [ 654.543268][T14511] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 654.543296][T14511] should_failslab+0xc2/0x120 [ 654.543315][T14511] __kmalloc_cache_noprof+0x6a/0x3e0 [ 654.543340][T14511] ? binder_get_thread+0x1eb/0x8c0 [ 654.543360][T14511] ? binder_get_thread+0x225/0x8c0 [ 654.543385][T14511] binder_get_thread+0x225/0x8c0 [ 654.543406][T14511] ? rcu_is_watching+0x12/0xc0 [ 654.543430][T14511] binder_ioctl+0x20f/0x71f0 [ 654.543461][T14511] ? tomoyo_path_number_perm+0x18d/0x580 [ 654.543491][T14511] ? __pfx_binder_ioctl+0x10/0x10 [ 654.543516][T14511] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 654.543537][T14511] ? do_vfs_ioctl+0x128/0x14f0 [ 654.543563][T14511] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 654.543589][T14511] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 654.543622][T14511] ? hook_file_ioctl_common+0x145/0x410 [ 654.543646][T14511] ? selinux_file_ioctl+0x180/0x270 [ 654.543667][T14511] ? selinux_file_ioctl+0xb4/0x270 [ 654.543691][T14511] ? __pfx_binder_ioctl+0x10/0x10 [ 654.543713][T14511] __x64_sys_ioctl+0x18b/0x210 [ 654.543741][T14511] do_syscall_64+0xcd/0x4c0 [ 654.543761][T14511] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 654.543778][T14511] RIP: 0033:0x7fc92b98ebe9 [ 654.543792][T14511] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 654.543808][T14511] RSP: 002b:00007fc92c83b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 654.543825][T14511] RAX: ffffffffffffffda RBX: 00007fc92bbb6090 RCX: 00007fc92b98ebe9 [ 654.543836][T14511] RDX: 0000200000000640 RSI: 00000000c0306201 RDI: 0000000000000004 [ 654.543846][T14511] RBP: 00007fc92c83b090 R08: 0000000000000000 R09: 0000000000000000 [ 654.543856][T14511] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 654.543866][T14511] R13: 00007fc92bbb6128 R14: 00007fc92bbb6090 R15: 00007ffd14e3b9e8 [ 654.543896][T14511] [ 654.546270][T14511] binder: 14507:14511 ioctl c0306201 200000000640 returned -12 [ 655.016674][ T5932] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 655.169260][ T5932] usb 1-1: Using ep0 maxpacket: 16 [ 655.180451][ T5932] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 655.198218][ T5932] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 655.225119][ T5932] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 655.257596][ T5969] usb 4-1: USB disconnect, device number 47 [ 655.303501][ T5932] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 655.337030][ T30] audit: type=1400 audit(1754857702.403:1342): avc: denied { bind } for pid=14527 comm="syz.2.1905" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 655.365137][ T5932] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 655.373297][ T5932] usb 1-1: Product: syz [ 655.377766][ T30] audit: type=1400 audit(1754857702.403:1343): avc: denied { name_bind } for pid=14527 comm="syz.2.1905" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 655.399563][ C1] vkms_vblank_simulate: vblank timer overrun [ 655.406874][ T5932] usb 1-1: Manufacturer: syz [ 655.412052][ T5932] usb 1-1: SerialNumber: syz [ 655.440152][T14532] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1907'. [ 655.449310][T14532] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1907'. [ 655.466506][T14532] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1907'. [ 655.475643][ T30] audit: type=1400 audit(1754857702.403:1344): avc: denied { node_bind } for pid=14527 comm="syz.2.1905" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 655.476960][T14532] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1907'. [ 655.497429][ C1] vkms_vblank_simulate: vblank timer overrun [ 655.515541][ T30] audit: type=1400 audit(1754857702.493:1345): avc: denied { map } for pid=14529 comm="syz.4.1906" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 655.540153][T14532] netlink: 'syz.3.1907': attribute type 6 has an invalid length. [ 655.883900][ T5932] usb 1-1: 0:2 : does not exist [ 655.913921][ T30] audit: type=1400 audit(1754857702.983:1346): avc: denied { create } for pid=14547 comm="syz.2.1910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 655.942569][ T30] audit: type=1400 audit(1754857702.983:1347): avc: denied { setopt } for pid=14547 comm="syz.2.1910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 655.962885][ T30] audit: type=1400 audit(1754857702.983:1348): avc: denied { bind } for pid=14547 comm="syz.2.1910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 655.982190][ C1] vkms_vblank_simulate: vblank timer overrun [ 656.148922][ T30] audit: type=1400 audit(1754857703.223:1349): avc: denied { create } for pid=14548 comm="syz.3.1911" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 656.280326][T14559] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 656.289260][T14559] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 656.297767][T14559] netdevsim netdevsim5: Falling back to sysfs fallback for: . [ 656.645413][ T5932] usb 1-1: USB disconnect, device number 45 [ 656.866145][T14589] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 656.899551][T14589] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 656.934826][T14589] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 658.236813][T14604] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 658.245119][T14604] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 658.253730][T14604] netdevsim netdevsim4: Falling back to sysfs fallback for: . [ 659.274277][T14621] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 659.282698][T14621] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 659.291569][T14621] netdevsim netdevsim4: Falling back to sysfs fallback for: . [ 660.354320][ T5924] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 661.788855][ T5924] usb 6-1: Using ep0 maxpacket: 32 [ 662.553029][ T5924] usb 6-1: device descriptor read/all, error -71 [ 663.268873][T14697] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 663.277234][T14697] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 663.285800][T14697] netdevsim netdevsim5: Falling back to sysfs fallback for: . [ 663.710332][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 663.710342][ T30] audit: type=1326 audit(1754857710.772:1357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.0.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f539f18ebe9 code=0x7ffc0000 [ 663.756728][ T30] audit: type=1326 audit(1754857710.772:1358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.0.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f539f18ebe9 code=0x7ffc0000 [ 663.782546][ C1] vkms_vblank_simulate: vblank timer overrun [ 663.789524][ T30] audit: type=1326 audit(1754857710.772:1359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.0.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f539f18ebe9 code=0x7ffc0000 [ 663.852822][ T30] audit: type=1326 audit(1754857710.772:1360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.0.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f539f18ebe9 code=0x7ffc0000 [ 664.076901][ T30] audit: type=1326 audit(1754857710.772:1361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.0.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f539f18ebe9 code=0x7ffc0000 [ 664.100359][ C1] vkms_vblank_simulate: vblank timer overrun [ 664.194590][T14708] loop6: detected capacity change from 0 to 524287999 [ 664.273235][T14709] netlink: 'syz.2.1934': attribute type 12 has an invalid length. [ 664.545403][ T30] audit: type=1326 audit(1754857710.772:1362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.0.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f539f18ebe9 code=0x7ffc0000 [ 664.786487][ T30] audit: type=1326 audit(1754857710.772:1363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.0.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f539f18ebe9 code=0x7ffc0000 [ 664.803608][T14708] Dev loop6: unable to read RDB block 8 [ 664.815701][T14708] loop6: unable to read partition table [ 664.821637][T14708] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾‚³˜) failed (rc=-5) [ 664.948422][ T30] audit: type=1326 audit(1754857710.772:1364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.0.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f539f18ebe9 code=0x7ffc0000 [ 665.063476][ T30] audit: type=1326 audit(1754857710.772:1365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.0.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f539f18ebe9 code=0x7ffc0000 [ 665.180400][ T30] audit: type=1326 audit(1754857710.772:1366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.0.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f539f18ebe9 code=0x7ffc0000 [ 665.952523][T14747] bridge0: entered allmulticast mode [ 665.961922][T14747] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1943'. [ 665.972688][T14747] bridge_slave_1: left allmulticast mode [ 665.983105][T14747] bridge_slave_1: left promiscuous mode [ 665.989824][T14747] bridge0: port 2(bridge_slave_1) entered disabled state [ 666.006380][T14747] bridge_slave_0: left allmulticast mode [ 666.014256][T14747] bridge_slave_0: left promiscuous mode [ 666.020523][T14747] bridge0: port 1(bridge_slave_0) entered disabled state [ 666.029456][ T918] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 666.050546][ T5860] Bluetooth: hci1: unexpected event for opcode 0x0419 [ 666.060464][T14747] bridge0 (unregistering): left allmulticast mode [ 666.143949][T14746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 666.152834][T14746] caif0: left allmulticast mode [ 666.160058][T14746] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 666.214912][ T918] usb 4-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 666.230513][ T918] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 666.241098][ T918] usb 4-1: Product: syz [ 666.245711][ T918] usb 4-1: Manufacturer: syz [ 666.252296][ T918] usb 4-1: SerialNumber: syz [ 666.259554][ T918] usb 4-1: config 0 descriptor?? [ 666.407356][T14772] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1947'. [ 666.430427][T14772] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1947'. [ 666.475273][ T918] usb 4-1: USB disconnect, device number 48 [ 666.910158][T14787] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1948'. [ 666.960159][T14787] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1948'. [ 667.032308][T14787] vlan2: entered allmulticast mode [ 667.049058][T14787] hsr0: entered allmulticast mode [ 667.071381][T14787] hsr_slave_0: entered allmulticast mode [ 667.077135][T14787] hsr_slave_1: entered allmulticast mode [ 667.376915][ T5969] usb 1-1: new full-speed USB device number 46 using dummy_hcd [ 667.556555][ T5969] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 667.798153][ T5969] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 667.996085][ T5969] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 668.005277][ T5969] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 668.320131][ T5969] usb 1-1: usb_control_msg returned -32 [ 668.329451][ T5969] usbtmc 1-1:16.0: can't read capabilities [ 668.637518][T14827] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 668.644065][T14827] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 668.655015][T14827] vhci_hcd vhci_hcd.0: Device attached [ 668.703788][T14827] fuse: Bad value for 'fd' [ 668.900283][T14828] vhci_hcd: connection closed [ 668.906693][T14830] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 668.917891][T14830] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 668.936985][ T7297] vhci_hcd: stop threads [ 668.946296][ T7297] vhci_hcd: release socket [ 668.952634][ T7297] vhci_hcd: disconnect device [ 669.007168][ T918] usb 40-1: enqueue for inactive port 0 [ 669.092729][T14830] vhci_hcd vhci_hcd.0: Device attached [ 669.175679][T14831] vhci_hcd: connection closed [ 669.177599][ T7289] vhci_hcd: stop threads [ 669.202838][ T7289] vhci_hcd: release socket [ 669.209393][ T7289] vhci_hcd: disconnect device [ 669.278270][T14837] tipc: Enabled bearer , priority 0 [ 669.288388][T14837] syzkaller0: entered promiscuous mode [ 669.293848][T14837] syzkaller0: entered allmulticast mode [ 669.308922][T14837] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 669.340941][T14837] tipc: Resetting bearer [ 669.359455][T14836] tipc: Resetting bearer [ 669.383764][T14836] tipc: Disabling bearer [ 669.553213][ T918] usb usb40-port1: attempt power cycle [ 670.107200][ T5860] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 670.139516][ T5860] Bluetooth: hci1: Injecting HCI hardware error event [ 670.150517][ T5170] Bluetooth: hci1: hardware error 0x00 [ 670.286968][ T30] kauditd_printk_skb: 24 callbacks suppressed [ 670.287004][ T30] audit: type=1326 audit(1754857717.272:1391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14847 comm="syz.3.1959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f871fd8ebe9 code=0x7ffc0000 [ 670.383977][ T918] usb usb40-port1: unable to enumerate USB device [ 670.626635][ T30] audit: type=1326 audit(1754857717.282:1392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14847 comm="syz.3.1959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f871fd8ebe9 code=0x7ffc0000 [ 670.650607][ T30] audit: type=1326 audit(1754857717.282:1393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14847 comm="syz.3.1959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f871fd8ebe9 code=0x7ffc0000 [ 670.686496][ T30] audit: type=1326 audit(1754857717.282:1394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14847 comm="syz.3.1959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f871fd8ebe9 code=0x7ffc0000 [ 670.715736][ T918] usb 1-1: USB disconnect, device number 46 [ 670.725159][ T30] audit: type=1326 audit(1754857717.282:1395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14847 comm="syz.3.1959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f871fd8ebe9 code=0x7ffc0000 [ 670.750193][ T30] audit: type=1326 audit(1754857717.292:1396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14847 comm="syz.3.1959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7f871fd8ebe9 code=0x7ffc0000 [ 670.774419][ T30] audit: type=1326 audit(1754857717.292:1397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14847 comm="syz.3.1959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f871fd8ebe9 code=0x7ffc0000 [ 670.845422][ T30] audit: type=1326 audit(1754857717.292:1398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14847 comm="syz.3.1959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f871fd8ebe9 code=0x7ffc0000 [ 670.880466][ T30] audit: type=1326 audit(1754857717.292:1399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14847 comm="syz.3.1959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f871fd8ebe9 code=0x7ffc0000 [ 670.914578][ T30] audit: type=1326 audit(1754857717.292:1400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14847 comm="syz.3.1959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f871fd8ebe9 code=0x7ffc0000 [ 672.616332][T14918] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(8) [ 672.622867][T14918] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 672.649497][T14918] vhci_hcd vhci_hcd.0: Device attached [ 672.749900][ T5170] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 672.784033][T14924] vhci_hcd: connection closed [ 672.786830][ T7297] vhci_hcd: stop threads [ 672.809285][T14921] lo speed is unknown, defaulting to 1000 [ 672.856177][ T7297] vhci_hcd: release socket [ 672.898170][ T5924] usb 39-1: new low-speed USB device number 2 using vhci_hcd [ 672.927063][ T7297] vhci_hcd: disconnect device [ 673.258750][T14962] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 673.266222][T14962] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 673.426196][T14962] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 673.455672][T14962] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 673.905613][T14962] batman_adv: batadv0: Interface deactivated: vlan1 [ 673.913302][T14962] batman_adv: batadv0: Removing interface: vlan1 [ 676.185230][ T30] kauditd_printk_skb: 27 callbacks suppressed [ 676.185246][ T30] audit: type=1400 audit(1754857723.262:1428): avc: denied { ioctl } for pid=14992 comm="syz.2.1985" path="/dev/usbmon0" dev="devtmpfs" ino=716 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 676.366129][T15006] netlink: 'syz.0.1989': attribute type 1 has an invalid length. [ 676.373954][T15006] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1989'. [ 676.385850][ T30] audit: type=1400 audit(1754857723.432:1429): avc: denied { ioctl } for pid=15004 comm="syz.0.1989" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 676.506850][ T5925] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 676.671842][ T5925] usb 3-1: config 0 has an invalid interface number: 117 but max is 0 [ 676.992856][ T5925] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 677.222039][T15011] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=15011 comm=syz.0.1989 [ 677.243841][T15011] netlink: 240 bytes leftover after parsing attributes in process `syz.0.1989'. [ 677.244641][ T5925] usb 3-1: config 0 has no interface number 0 [ 677.350828][ T5925] usb 3-1: config 0 interface 117 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 677.400284][ T5925] usb 3-1: config 0 interface 117 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 677.529403][ T5925] usb 3-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=99.d0 [ 677.538678][ T5925] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 677.547313][ T5925] usb 3-1: Product: syz [ 677.551481][ T5925] usb 3-1: Manufacturer: syz [ 677.556124][ T5925] usb 3-1: SerialNumber: syz [ 677.781713][ T5925] usb 3-1: config 0 descriptor?? [ 678.016902][ T5924] vhci_hcd: vhci_device speed not set [ 678.830348][ T30] audit: type=1400 audit(1754857725.912:1430): avc: denied { create } for pid=15042 comm="syz.4.1997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 679.060064][T15049] netlink: 'syz.3.1998': attribute type 10 has an invalid length. [ 679.138431][T15049] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 679.314386][ T30] audit: type=1400 audit(1754857726.392:1431): avc: denied { ioctl } for pid=15046 comm="syz.3.1998" path="socket:[43557]" dev="sockfs" ino=43557 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 679.818914][T15046] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 680.443513][ T5925] usbtouchscreen 3-1:0.117: probe with driver usbtouchscreen failed with error -71 [ 680.524404][ T5925] usb 3-1: USB disconnect, device number 43 [ 681.379187][ T30] audit: type=1400 audit(1754857728.462:1432): avc: denied { relabelfrom } for pid=15073 comm="syz.0.2004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 681.401725][ T30] audit: type=1400 audit(1754857728.482:1433): avc: denied { relabelto } for pid=15073 comm="syz.0.2004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 681.733061][T15087] binder: BINDER_SET_CONTEXT_MGR already set [ 681.742642][ T30] audit: type=1400 audit(1754857728.812:1434): avc: denied { map } for pid=15084 comm="syz.4.2008" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 681.768106][T15087] binder: 15084:15087 ioctl 4018620d 200000000040 returned -16 [ 681.797509][T15087] binder: 15084:15087 ioctl c0306201 200000000180 returned -11 [ 682.629660][ T5170] Bluetooth: hci2: unexpected event for opcode 0x2062 [ 682.766422][T15131] 9pnet_virtio: no channels available for device syz [ 682.830935][T15133] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2026'. [ 682.998898][T15139] netlink: 182 bytes leftover after parsing attributes in process `syz.3.2028'. [ 683.495317][T15151] ubi31: attaching mtd0 [ 683.591059][T15151] ubi31: scanning is finished [ 683.621096][T15151] ubi31: empty MTD device detected [ 683.648024][T15144] lo speed is unknown, defaulting to 1000 [ 683.803259][T15165] netlink: 104 bytes leftover after parsing attributes in process `syz.4.2036'. [ 683.820995][T15165] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2036'. [ 683.940784][ T30] audit: type=1400 audit(1754857730.982:1435): avc: denied { name_connect } for pid=15163 comm="syz.3.2037" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 684.043871][ T30] audit: type=1400 audit(1754857731.062:1436): avc: denied { read } for pid=15163 comm="syz.3.2037" lport=60793 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 684.067410][T15177] 9pnet_virtio: no channels available for device syz [ 684.329688][T15151] ubi31: attached mtd0 (name "mtdram test device", size 0 MiB) [ 684.399718][T15151] ubi31: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 684.468724][T15151] ubi31: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 684.498857][T15151] ubi31: VID header offset: 64 (aligned 64), data offset: 128 [ 684.506335][T15151] ubi31: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 684.526727][T15151] ubi31: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 684.566683][T15151] ubi31: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 4178599872 [ 684.575230][T15206] netlink: 830 bytes leftover after parsing attributes in process `syz.4.2042'. [ 684.613346][T15151] ubi31: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 684.625601][T15183] ubi31: background thread "ubi_bgt31d" started, PID 15183 [ 684.877870][ T10] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 685.136829][ T30] audit: type=1400 audit(1754857732.212:1437): avc: denied { create } for pid=15221 comm="syz.0.2046" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 685.157692][ T30] audit: type=1400 audit(1754857732.222:1438): avc: denied { accept } for pid=15221 comm="syz.0.2046" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 685.212660][ T10] usb 4-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 685.303421][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 685.321375][ T10] usb 4-1: Product: syz [ 685.361052][ T10] usb 4-1: Manufacturer: syz [ 685.366751][ T10] usb 4-1: SerialNumber: syz [ 685.375975][ T10] usb 4-1: config 0 descriptor?? [ 685.388836][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 685.660243][T15238] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2049'. [ 686.575568][ T5924] usb 4-1: USB disconnect, device number 49 [ 686.667004][ T5170] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 686.678631][ T5170] Bluetooth: hci2: Injecting HCI hardware error event [ 686.687461][T12033] Bluetooth: hci2: hardware error 0x00 [ 686.709254][ T30] audit: type=1400 audit(1754857733.792:1439): avc: denied { read } for pid=15249 comm="syz.4.2050" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 687.518155][T15276] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 687.919120][T15276] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 688.055513][T15276] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 688.276714][T15276] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 688.437577][T15292] lo speed is unknown, defaulting to 1000 [ 688.690930][ T7286] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 688.745752][ T7286] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 688.757239][T12033] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 688.863801][T15303] lo speed is unknown, defaulting to 1000 [ 688.875437][ T7286] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 688.901985][ T7286] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 689.545885][ T30] audit: type=1326 audit(1754857736.622:1440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15302 comm="syz.0.2060" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f539f18ebe9 code=0x0 [ 689.965544][ T5170] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 689.977921][ T5170] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 689.987213][ T5170] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 689.995339][ T5170] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 690.003028][ T5170] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 690.110673][ T30] audit: type=1400 audit(1754857737.152:1441): avc: denied { mounton } for pid=15382 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 690.300878][T15382] lo speed is unknown, defaulting to 1000 [ 691.145917][ T7286] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 691.278157][ T7286] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 691.321946][T15382] chnl_net:caif_netlink_parms(): no params data found [ 691.342387][T15514] 9pnet_virtio: no channels available for device syz [ 691.403556][ T7286] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 691.507596][ T5925] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 691.609183][T15514] kvm: pic: non byte read [ 691.614798][T15514] kvm: pic: non byte read [ 691.623170][T15514] kvm: pic: non byte write [ 691.821606][ T30] audit: type=1326 audit(1754857738.772:1442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15513 comm="syz.4.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc92b98ebe9 code=0x7ffc0000 [ 692.106750][ T5170] Bluetooth: hci4: command tx timeout [ 692.205526][ T30] audit: type=1326 audit(1754857738.772:1443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15513 comm="syz.4.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc92b98ebe9 code=0x7ffc0000 [ 692.393411][ T30] audit: type=1326 audit(1754857738.772:1444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15513 comm="syz.4.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fc92b98ebe9 code=0x7ffc0000 [ 692.509729][ T30] audit: type=1326 audit(1754857738.782:1445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15513 comm="syz.4.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc92b98ebe9 code=0x7ffc0000 [ 692.537047][ T30] audit: type=1326 audit(1754857738.782:1446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15513 comm="syz.4.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc92b98ebe9 code=0x7ffc0000 [ 692.586781][ T5925] usb 3-1: Using ep0 maxpacket: 16 [ 692.591680][ T30] audit: type=1326 audit(1754857738.782:1447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15513 comm="syz.4.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fc92b98ebe9 code=0x7ffc0000 [ 692.617861][ T7286] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 692.637767][ T30] audit: type=1400 audit(1754857738.782:1448): avc: denied { setopt } for pid=15513 comm="syz.4.2074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 692.663736][ T5925] usb 3-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 692.679162][ T5925] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 692.688409][ T30] audit: type=1326 audit(1754857738.782:1449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15513 comm="syz.4.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc92b98ebe9 code=0x7ffc0000 [ 692.736682][ T5925] usb 3-1: Product: syz [ 692.740870][ T5925] usb 3-1: Manufacturer: syz [ 692.746024][ T30] audit: type=1326 audit(1754857738.782:1450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15513 comm="syz.4.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc92b98ebe9 code=0x7ffc0000 [ 692.767399][ T5925] usb 3-1: SerialNumber: syz [ 692.770253][ T30] audit: type=1326 audit(1754857738.782:1451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15513 comm="syz.4.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc92b98ebe9 code=0x7ffc0000 [ 692.828015][ T5925] r8152-cfgselector 3-1: Unknown version 0x0000 [ 692.862370][ T5925] r8152-cfgselector 3-1: config 0 descriptor?? [ 692.995108][T15382] bridge0: port 1(bridge_slave_0) entered blocking state [ 693.015278][T15382] bridge0: port 1(bridge_slave_0) entered disabled state [ 693.043028][T15382] bridge_slave_0: entered allmulticast mode [ 693.054224][T15382] bridge_slave_0: entered promiscuous mode [ 693.212818][T15382] bridge0: port 2(bridge_slave_1) entered blocking state [ 693.790803][T15382] bridge0: port 2(bridge_slave_1) entered disabled state [ 693.812910][T15382] bridge_slave_1: entered allmulticast mode [ 693.822589][T15382] bridge_slave_1: entered promiscuous mode [ 693.996109][T15627] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65535 sclass=netlink_xfrm_socket pid=15627 comm=syz.0.2083 [ 694.200090][ T5170] Bluetooth: hci4: command tx timeout [ 694.582932][T15382] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 694.696407][T15382] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 694.882928][T15382] team0: Port device team_slave_0 added [ 694.895461][T15382] team0: Port device team_slave_1 added [ 695.346054][T15715] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2088'. [ 695.398781][T15715] ksmbd: Unknown IPC event: 0, ignore. [ 695.536548][T15716] fuse: Bad value for 'rootmode' [ 695.775782][ T5969] r8152-cfgselector 3-1: USB disconnect, device number 44 [ 695.990754][T15734] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci4/hci4:200/input42 [ 696.195953][ T7286] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 696.212478][ T7286] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 696.229208][ T7286] bond0 (unregistering): Released all slaves [ 696.242611][T15382] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 696.249872][T15382] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 696.276079][ T5170] Bluetooth: hci4: command tx timeout [ 696.284046][T15382] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 696.305308][T15738] bridge0: port 3(batadv0) entered disabled state [ 696.381639][T15738] bridge_slave_0: left allmulticast mode [ 696.383842][T15752] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2095'. [ 696.388116][T15738] bridge_slave_0: left promiscuous mode [ 696.413809][T15738] bridge0: port 1(bridge_slave_0) entered disabled state [ 696.426555][T15738] bridge_slave_1: left allmulticast mode [ 696.433801][T15738] bridge_slave_1: left promiscuous mode [ 696.440265][T15738] bridge0: port 2(bridge_slave_1) entered disabled state [ 696.455353][T15738] bond0: (slave bond_slave_0): Releasing backup interface [ 696.464892][T15738] bond0: (slave bond_slave_1): Releasing backup interface [ 696.476895][T15738] team0: Port device team_slave_0 removed [ 696.486230][T15738] team0: Port device team_slave_1 removed [ 696.492663][T15738] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 696.585139][T15738] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 696.596099][T15738] bond0: (slave wlan1): Releasing backup interface [ 696.622084][T15382] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 696.638697][T15382] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 696.664854][T15382] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 696.675914][ T7286] tipc: Disabling bearer [ 696.685932][ T7286] tipc: Left network mode [ 696.782403][ T5170] Bluetooth: hci0: Unknown advertising packet type: 0x7f [ 696.782438][ T5170] Bluetooth: hci0: Unknown advertising packet type: 0x5d [ 696.790963][ T5170] Bluetooth: hci0: Unknown advertising packet type: 0x7f [ 696.798654][ T5170] Bluetooth: hci0: Unknown advertising packet type: 0x7f [ 696.825965][ T5170] Bluetooth: hci0: Malformed LE Event: 0x0d [ 697.185135][T15773] ubi: mtd0 is already attached to ubi31 [ 698.178193][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 698.178211][ T30] audit: type=1400 audit(1754857745.262:1461): avc: denied { append } for pid=15793 comm="syz.0.2101" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 698.335228][ T30] audit: type=1400 audit(1754857745.262:1462): avc: denied { map } for pid=15793 comm="syz.0.2101" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 698.368101][ T5170] Bluetooth: hci4: command tx timeout [ 698.382809][ T30] audit: type=1400 audit(1754857745.262:1463): avc: denied { write execute } for pid=15793 comm="syz.0.2101" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 698.569925][T15382] hsr_slave_0: entered promiscuous mode [ 698.762759][T15382] hsr_slave_1: entered promiscuous mode [ 698.777413][T15382] debugfs: 'hsr0' already exists in 'hsr' [ 698.783319][T15382] Cannot create hsr debugfs directory [ 698.829225][T15765] lo speed is unknown, defaulting to 1000 [ 699.061752][T15828] netlink: 68 bytes leftover after parsing attributes in process `syz.3.2105'. [ 699.197692][T15829] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2105'. [ 699.569454][ T7286] hsr_slave_0: left promiscuous mode [ 699.664591][ T7286] hsr_slave_1: left promiscuous mode [ 699.687925][ T7286] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 699.699006][ T7286] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 699.735380][ T7286] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 699.743099][ T7286] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 699.908399][ T7286] veth1_macvtap: left promiscuous mode [ 699.914340][ T7286] veth0_macvtap: left promiscuous mode [ 699.952733][ T7286] veth1_vlan: left promiscuous mode [ 699.963405][ T7286] veth0_vlan: left promiscuous mode [ 700.993761][ T7286] team0 (unregistering): Port device team_slave_1 removed [ 701.206438][ T7286] team0 (unregistering): Port device team_slave_0 removed [ 701.735778][T15898] lo speed is unknown, defaulting to 1000 [ 701.771515][ T5932] hid-generic 0005:16C0:5505.0014: item fetching failed at offset 0/1 [ 701.786181][ T5932] hid-generic 0005:16C0:5505.0014: probe with driver hid-generic failed with error -22 [ 701.910992][T15947] netlink: 68 bytes leftover after parsing attributes in process `syz.3.2116'. [ 701.961151][T15947] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2116'. [ 702.070096][T15382] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 702.091622][T15382] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 702.106226][T15382] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 702.125040][T15382] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 702.380761][T15382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 702.424439][T15982] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 702.430980][T15982] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 702.455726][T15382] 8021q: adding VLAN 0 to HW filter on device team0 [ 702.478755][T15982] vhci_hcd vhci_hcd.0: Device attached [ 702.530874][ T7297] bridge0: port 1(bridge_slave_0) entered blocking state [ 702.538004][ T7297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 702.593501][ T7297] bridge0: port 2(bridge_slave_1) entered blocking state [ 702.600643][ T7297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 702.716734][ T5932] usb 37-1: new low-speed USB device number 3 using vhci_hcd [ 702.756974][ T5924] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 702.938878][ T5924] usb 3-1: Using ep0 maxpacket: 16 [ 702.992854][ T5924] usb 3-1: config 0 has no interfaces? [ 703.002187][ T5924] usb 3-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 703.192583][ T5924] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 704.227521][ T5924] usb 3-1: config 0 descriptor?? [ 704.270140][T15382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 704.499686][T15983] vhci_hcd: cannot find a urb of seqnum 1 max seqnum 2 [ 704.501695][ T5924] usb 3-1: USB disconnect, device number 45 [ 704.536208][ T68] vhci_hcd: stop threads [ 704.541408][ T68] vhci_hcd: release socket [ 704.547268][ T68] vhci_hcd: disconnect device [ 704.576453][ T30] audit: type=1400 audit(1754857751.652:1464): avc: denied { cmd } for pid=16020 comm="syz.4.2124" path="socket:[46674]" dev="sockfs" ino=46674 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 704.848059][T15382] veth0_vlan: entered promiscuous mode [ 704.913101][T15382] veth1_vlan: entered promiscuous mode [ 705.179389][T15382] veth0_macvtap: entered promiscuous mode [ 705.262381][T15382] veth1_macvtap: entered promiscuous mode [ 705.507013][ T918] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 705.643547][T15382] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 705.690925][T15382] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 705.737417][ T37] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 705.824438][ T37] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 705.826097][ T918] usb 3-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 705.854826][ T7297] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 705.871557][ T918] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 705.905542][ T918] usb 3-1: Product: syz [ 705.910803][ T7297] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 705.931319][ T918] usb 3-1: Manufacturer: syz [ 706.046810][ T918] usb 3-1: SerialNumber: syz [ 706.082241][ T918] usb 3-1: config 0 descriptor?? [ 706.224437][T16059] netlink: 68 bytes leftover after parsing attributes in process `syz.3.2130'. [ 706.284372][ T7295] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 706.345316][ T7295] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 706.397753][T16070] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2130'. [ 706.449196][ T5969] usb 3-1: USB disconnect, device number 46 [ 706.528298][ T7286] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 706.544487][ T7286] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 706.561333][ T30] audit: type=1400 audit(1754857753.642:1465): avc: denied { mounton } for pid=15382 comm="syz-executor" path="/root/syzkaller.MrhIsy/syz-tmp" dev="sda1" ino=2049 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 706.620050][ T30] audit: type=1400 audit(1754857753.642:1466): avc: denied { mounton } for pid=15382 comm="syz-executor" path="/root/syzkaller.MrhIsy/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 706.647613][ T30] audit: type=1400 audit(1754857753.642:1467): avc: denied { mounton } for pid=15382 comm="syz-executor" path="/root/syzkaller.MrhIsy/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=45665 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 706.711678][ T30] audit: type=1400 audit(1754857753.782:1468): avc: denied { mounton } for pid=15382 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2784 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 706.763102][ T30] audit: type=1400 audit(1754857753.782:1469): avc: denied { mounton } for pid=15382 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 706.971771][T16089] loop6: detected capacity change from 0 to 524287999 [ 707.412507][T16094] tipc: Cannot configure node identity twice [ 707.498812][T16101] netlink: 'syz.6.2133': attribute type 1 has an invalid length. [ 707.522235][ T5170] Bluetooth: hci0: unexpected cc 0x203e length: 2 > 1 [ 707.529329][ T5170] Bluetooth: hci0: unexpected event for opcode 0x203e [ 707.704897][T16101] vlan2: entered allmulticast mode [ 707.710728][T16101] veth1: entered allmulticast mode [ 707.809770][T16110] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 707.840211][T16110] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 707.866885][ T5932] vhci_hcd: vhci_device speed not set [ 708.025176][T16110] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 708.281259][T16128] bpq0: left allmulticast mode [ 709.818962][ T30] audit: type=1400 audit(1754857756.882:1470): avc: denied { map } for pid=16134 comm="syz.6.2141" path="/dev/video3" dev="devtmpfs" ino=934 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 709.905193][ T30] audit: type=1400 audit(1754857756.942:1471): avc: denied { bind } for pid=16134 comm="syz.6.2141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 709.946828][T16155] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 710.101385][T16167] netlink: 68 bytes leftover after parsing attributes in process `syz.0.2142'. [ 710.414487][T16172] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 710.444247][T16172] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 710.456466][T16172] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 710.508765][T16172] ovl_remap_lower_ino: 29 callbacks suppressed [ 710.508779][T16172] overlayfs: d_ino too big (433, ino=9223372036854778104, xinobits=2) [ 710.524673][T16172] overlayfs: d_ino too big (syzcgroup, ino=9223372036854775816, xinobits=2) [ 710.535060][T16172] overlayfs: d_ino too big (syz-inputs, ino=9223372036854775815, xinobits=2) [ 710.548229][T16172] overlayfs: d_ino too big (sys, ino=9223372036854775814, xinobits=2) [ 710.557868][T16172] overlayfs: d_ino too big (selinux, ino=9223372036854775813, xinobits=2) [ 710.568293][T16172] overlayfs: d_ino too big (proc, ino=9223372036854775812, xinobits=2) [ 710.578672][T16172] overlayfs: d_ino too big (dev, ino=9223372036854775811, xinobits=2) [ 710.593621][T16172] overlayfs: d_ino too big (io.pressure, ino=4611686018427387915, xinobits=2) [ 710.603115][T16172] overlayfs: d_ino too big (cgroup.procs, ino=4611686018427387906, xinobits=2) [ 710.623438][T16172] overlayfs: d_ino too big (syz6, ino=4611686018427388187, xinobits=2) [ 710.827711][ T5932] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 710.852472][ T5170] Bluetooth: hci0: unexpected cc 0x203e length: 2 > 1 [ 710.861464][ T5170] Bluetooth: hci0: unexpected event for opcode 0x203e [ 711.144171][ T5932] usb 7-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 711.744530][ T30] audit: type=1400 audit(1754857758.352:1472): avc: denied { mounton } for pid=16190 comm="syz.0.2148" path="/proc/1646/task" dev="proc" ino=45983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 711.936116][ T5932] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 711.939566][ T30] audit: type=1400 audit(1754857759.012:1473): avc: denied { ioctl } for pid=16201 comm="syz.0.2150" path="socket:[47019]" dev="sockfs" ino=47019 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 712.001811][T16198] ip6gre1: entered promiscuous mode [ 712.007132][T16198] ip6gre1: entered allmulticast mode [ 712.061248][ T5932] usb 7-1: Product: syz [ 712.084989][ T5932] usb 7-1: Manufacturer: syz [ 712.091280][ T5932] usb 7-1: SerialNumber: syz [ 712.098372][ T5932] usb 7-1: config 0 descriptor?? [ 712.105123][ T30] audit: type=1400 audit(1754857759.152:1474): avc: denied { read } for pid=16201 comm="syz.0.2150" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 712.184936][T16212] random: crng reseeded on system resumption [ 712.282128][ T30] audit: type=1400 audit(1754857759.262:1475): avc: denied { append } for pid=16211 comm="syz.4.2152" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 712.282978][T16219] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 712.305348][ C1] vkms_vblank_simulate: vblank timer overrun [ 712.327215][ T30] audit: type=1400 audit(1754857759.262:1476): avc: denied { open } for pid=16211 comm="syz.4.2152" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 712.465210][ T5969] usb 7-1: USB disconnect, device number 2 [ 712.603467][T16225] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 712.627808][ T30] audit: type=1400 audit(1754857759.282:1477): avc: denied { firmware_load } for pid=37 comm="kworker/u8:3" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 712.652896][T16225] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 712.729081][ T30] audit: type=1400 audit(1754857759.292:1478): avc: denied { ioctl } for pid=16211 comm="syz.4.2152" path="/dev/snapshot" dev="devtmpfs" ino=92 ioctlcmd=0x330e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 713.300677][ T30] audit: type=1400 audit(1754857760.262:1479): avc: denied { watch } for pid=16240 comm="syz.4.2154" path="/420/file1" dev="tmpfs" ino=2292 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 713.500248][T16257] netlink: 830 bytes leftover after parsing attributes in process `syz.6.2157'. [ 715.851592][T16290] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 715.902927][T16290] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 716.217212][T16290] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 716.310975][T16290] ovl_remap_lower_ino: 25 callbacks suppressed [ 716.310988][T16290] overlayfs: d_ino too big (440, ino=9223372036854778171, xinobits=2) [ 716.328330][T16290] overlayfs: d_ino too big (syzcgroup, ino=9223372036854775816, xinobits=2) [ 716.360652][T16290] overlayfs: d_ino too big (syz-inputs, ino=9223372036854775815, xinobits=2) [ 716.387085][T16290] overlayfs: d_ino too big (sys, ino=9223372036854775814, xinobits=2) [ 716.395581][T16290] overlayfs: d_ino too big (selinux, ino=9223372036854775813, xinobits=2) [ 716.404575][T16290] overlayfs: d_ino too big (proc, ino=9223372036854775812, xinobits=2) [ 716.415341][T16290] overlayfs: d_ino too big (dev, ino=9223372036854775811, xinobits=2) [ 716.427247][T16290] overlayfs: d_ino too big (io.pressure, ino=4611686018427387915, xinobits=2) [ 716.437994][T16290] overlayfs: d_ino too big (cgroup.procs, ino=4611686018427387906, xinobits=2) [ 716.514655][T16290] overlayfs: d_ino too big (syz6, ino=4611686018427388187, xinobits=2) [ 717.018837][ T5170] Bluetooth: hci3: Unknown advertising packet type: 0x7f [ 717.018860][ T5170] Bluetooth: hci3: Unknown advertising packet type: 0x5d [ 717.025996][ T5170] Bluetooth: hci3: Unknown advertising packet type: 0x7f [ 717.039896][ T5170] Bluetooth: hci3: Unknown advertising packet type: 0x7f [ 717.068237][ T5170] Bluetooth: hci3: Malformed LE Event: 0x0d [ 724.867700][ T30] audit: type=1400 audit(1754857771.882:1480): avc: denied { ioctl } for pid=16404 comm="syz.4.2185" path="socket:[47462]" dev="sockfs" ino=47462 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 724.993201][T16434] lo speed is unknown, defaulting to 1000 [ 725.656755][ T5969] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 725.757604][T16475] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2191'. [ 725.767342][T16475] ksmbd: Unknown IPC event: 0, ignore. [ 725.906845][ T5969] usb 5-1: config 0 has no interfaces? [ 727.925329][T16503] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 727.934000][T16503] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 727.942562][T16503] netdevsim netdevsim6: Falling back to sysfs fallback for: . [ 729.413908][ T5969] usb 5-1: string descriptor 0 read error: -71 [ 729.423873][ T5969] usb 5-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 729.479577][ T5961] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 729.497705][T16527] netlink: 'syz.0.2200': attribute type 10 has an invalid length. [ 729.510808][T16527] mac80211_hwsim hwsim3 wlan1: entered promiscuous mode [ 729.516694][ T5170] Bluetooth: hci0: unexpected cc 0x203e length: 2 > 1 [ 729.524683][ T5170] Bluetooth: hci0: unexpected event for opcode 0x203e [ 729.525367][T16527] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 729.540892][ T5969] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 729.550901][ T5969] usb 5-1: config 0 descriptor?? [ 729.551265][ T5969] usb 5-1: can't set config #0, error -71 [ 729.557780][ T5969] usb 5-1: USB disconnect, device number 48 [ 729.635135][T16536] netlink: 'syz.3.2203': attribute type 10 has an invalid length. [ 729.683050][ T5961] usb 7-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 729.690505][T16536] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 729.704052][ T5961] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 729.726853][ T5961] usb 7-1: Product: syz [ 729.731050][ T5961] usb 7-1: Manufacturer: syz [ 729.747287][ T5961] usb 7-1: SerialNumber: syz [ 729.756124][ T5961] usb 7-1: config 0 descriptor?? [ 730.170252][ T5961] usb 7-1: USB disconnect, device number 3 [ 730.222075][T16518] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 731.615244][T16582] bpq0: entered allmulticast mode [ 733.777802][T16608] No control pipe specified [ 733.977042][T16619] netlink: 'syz.3.2218': attribute type 10 has an invalid length. [ 734.222289][T16624] veth0: entered promiscuous mode [ 734.356491][T16624] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2221'. [ 734.388795][T16624] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2221'. [ 734.456951][T16624] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2221'. [ 734.485137][T16624] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2221'. [ 734.514831][T16624] netlink: 'syz.6.2221': attribute type 6 has an invalid length. [ 734.534958][T16622] veth0: left promiscuous mode [ 734.709667][T16612] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 735.603553][T16647] openvswitch: netlink: Multiple metadata blocks provided [ 736.159310][T16658] No control pipe specified [ 736.661446][T16669] random: crng reseeded on system resumption [ 736.669251][ T30] audit: type=1400 audit(1754857783.722:1481): avc: denied { append } for pid=16668 comm="syz.6.2234" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 737.379746][ T30] audit: type=1400 audit(1754857784.462:1482): avc: denied { connect } for pid=16675 comm="syz.4.2237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 737.898288][ T30] audit: type=1400 audit(1754857784.852:1483): avc: denied { accept } for pid=16683 comm="syz.6.2239" lport=59333 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 738.244616][ T5961] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 738.281509][ T30] audit: type=1400 audit(1754857784.852:1484): avc: denied { setopt } for pid=16683 comm="syz.6.2239" lport=59333 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 738.312373][ T30] audit: type=1400 audit(1754857784.862:1485): avc: denied { write } for pid=16683 comm="syz.6.2239" lport=59333 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 738.420116][ T5961] usb 7-1: device descriptor read/64, error -71 [ 738.440739][ T30] audit: type=1400 audit(1754857784.882:1486): avc: denied { getattr } for pid=16683 comm="syz.6.2239" path="socket:[48711]" dev="sockfs" ino=48711 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 738.676639][ T5961] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 739.231655][ T30] audit: type=1400 audit(1754857786.182:1487): avc: denied { write } for pid=16695 comm="syz.4.2241" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 739.426700][ T5961] usb 7-1: device descriptor read/64, error -71 [ 739.435826][T16703] netlink: 146780 bytes leftover after parsing attributes in process `syz.0.2242'. [ 739.529306][T16705] tipc: Enabled bearer , priority 0 [ 739.552509][T16705] syzkaller0: entered promiscuous mode [ 739.566093][T16705] syzkaller0: entered allmulticast mode [ 739.576016][T16705] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 739.598844][ T5961] usb usb7-port1: attempt power cycle [ 739.956893][ T5961] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 740.067260][ T5961] usb 7-1: device descriptor read/8, error -71 [ 740.105415][T16704] tipc: Resetting bearer [ 740.327083][ T5961] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 740.967022][T16704] tipc: Disabling bearer [ 741.015797][ T5961] usb 7-1: device descriptor read/8, error -71 [ 741.139128][ T5961] usb usb7-port1: unable to enumerate USB device [ 741.548513][ T30] audit: type=1400 audit(1754857788.632:1488): avc: denied { checkpoint_restore } for pid=16762 comm="syz.3.2251" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 743.351521][T16799] ip6gre1: entered promiscuous mode [ 743.363692][T16799] ip6gre1: entered allmulticast mode [ 744.181981][T16821] random: crng reseeded on system resumption [ 746.032931][T12033] Bluetooth: hci4: command 0x0405 tx timeout [ 746.060268][T16863] fuseblk: Bad value for 'group_id' [ 746.088550][T16863] fuseblk: Bad value for 'group_id' [ 747.480223][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 748.110470][T16990] binder: 16989:16990 ioctl 4018620d 0 returned -22 [ 748.273326][T17005] FAULT_INJECTION: forcing a failure. [ 748.273326][T17005] name failslab, interval 1, probability 0, space 0, times 0 [ 748.303706][T17005] CPU: 1 UID: 0 PID: 17005 Comm: syz.6.2269 Not tainted 6.16.0-syzkaller-12288-g2b38afce25c4 #0 PREEMPT(full) [ 748.303735][T17005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 748.303745][T17005] Call Trace: [ 748.303751][T17005] [ 748.303759][T17005] dump_stack_lvl+0x16c/0x1f0 [ 748.303782][T17005] should_fail_ex+0x512/0x640 [ 748.303801][T17005] ? __kmalloc_node_track_caller_noprof+0xc3/0x510 [ 748.303825][T17005] should_failslab+0xc2/0x120 [ 748.303846][T17005] __kmalloc_node_track_caller_noprof+0xd6/0x510 [ 748.303867][T17005] ? __request_module+0x2cb/0x690 [ 748.303890][T17005] kstrdup+0x53/0x100 [ 748.303910][T17005] __request_module+0x2cb/0x690 [ 748.303929][T17005] ? __pfx___request_module+0x10/0x10 [ 748.303956][T17005] ? find_held_lock+0x2b/0x80 [ 748.303979][T17005] ? rtnl_link_ops_get+0x17b/0x2c0 [ 748.304005][T17005] ? __pfx_rtnl_newlink+0x10/0x10 [ 748.304022][T17005] rtnl_newlink+0x1466/0x2000 [ 748.304082][T17005] ? __pfx_rtnl_newlink+0x10/0x10 [ 748.304099][T17005] ? find_held_lock+0x2b/0x80 [ 748.304121][T17005] ? avc_has_perm_noaudit+0x117/0x3b0 [ 748.304144][T17005] ? avc_has_perm_noaudit+0x149/0x3b0 [ 748.304183][T17005] ? find_held_lock+0x2b/0x80 [ 748.304203][T17005] ? __pfx_rtnl_newlink+0x10/0x10 [ 748.304221][T17005] ? __pfx_rtnl_newlink+0x10/0x10 [ 748.304238][T17005] ? rtnetlink_rcv_msg+0x93a/0xe90 [ 748.304257][T17005] ? __pfx_rtnl_newlink+0x10/0x10 [ 748.304276][T17005] rtnetlink_rcv_msg+0x95b/0xe90 [ 748.304299][T17005] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 748.304325][T17005] ? ref_tracker_free+0x37c/0x830 [ 748.304348][T17005] netlink_rcv_skb+0x158/0x420 [ 748.304368][T17005] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 748.304388][T17005] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 748.304416][T17005] ? netlink_deliver_tap+0x1ae/0xd30 [ 748.304439][T17005] netlink_unicast+0x5a7/0x870 [ 748.304460][T17005] ? __pfx_netlink_unicast+0x10/0x10 [ 748.304487][T17005] netlink_sendmsg+0x8d1/0xdd0 [ 748.304509][T17005] ? __pfx_netlink_sendmsg+0x10/0x10 [ 748.304537][T17005] ____sys_sendmsg+0xa98/0xc70 [ 748.304560][T17005] ? copy_msghdr_from_user+0x10a/0x160 [ 748.304577][T17005] ? __pfx_____sys_sendmsg+0x10/0x10 [ 748.304609][T17005] ___sys_sendmsg+0x134/0x1d0 [ 748.304628][T17005] ? __pfx____sys_sendmsg+0x10/0x10 [ 748.304666][T17005] ? __mutex_unlock_slowpath+0x100/0x800 [ 748.304693][T17005] __sys_sendmsg+0x16d/0x220 [ 748.304711][T17005] ? __pfx___sys_sendmsg+0x10/0x10 [ 748.304744][T17005] do_syscall_64+0xcd/0x4c0 [ 748.304764][T17005] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 748.304782][T17005] RIP: 0033:0x7f8ef498ebe9 [ 748.304797][T17005] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 748.304814][T17005] RSP: 002b:00007f8ef57f9038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 748.304831][T17005] RAX: ffffffffffffffda RBX: 00007f8ef4bb6090 RCX: 00007f8ef498ebe9 [ 748.304843][T17005] RDX: 0000000024044040 RSI: 0000200000000200 RDI: 0000000000000003 [ 748.304853][T17005] RBP: 00007f8ef57f9090 R08: 0000000000000000 R09: 0000000000000000 [ 748.304864][T17005] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 748.304874][T17005] R13: 00007f8ef4bb6128 R14: 00007f8ef4bb6090 R15: 00007ffd4c97f038 [ 748.304898][T17005] [ 748.626461][ C1] vkms_vblank_simulate: vblank timer overrun [ 749.932515][T17026] bpq0: left allmulticast mode [ 750.193936][T17040] netlink: 'syz.2.2274': attribute type 10 has an invalid length. [ 750.202148][T17040] hsr0: entered promiscuous mode [ 750.207442][T17040] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 750.217974][T17040] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 750.230530][T17040] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 750.250311][T17042] fuse: Bad value for 'fd' [ 751.209118][T17057] netlink: 'syz.2.2282': attribute type 10 has an invalid length. [ 751.271600][T17057] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 751.328130][T17063] veth0: entered promiscuous mode [ 751.369078][T17063] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2285'. [ 751.379365][T17063] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2285'. [ 751.388534][T17063] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2285'. [ 751.400120][T17063] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2285'. [ 751.416682][T17063] netlink: 'syz.6.2285': attribute type 6 has an invalid length. [ 751.428044][T17069] tipc: Enabled bearer , priority 0 [ 751.439439][T17069] mac80211_hwsim hwsim11 syzkaller0: entered promiscuous mode [ 751.447187][T17069] mac80211_hwsim hwsim11 syzkaller0: entered allmulticast mode [ 751.516032][T17069] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 751.540400][T17062] veth0: left promiscuous mode [ 751.970680][T17049] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 752.557919][ T5925] tipc: Node number set to 626166678 [ 753.754610][ T30] audit: type=1400 audit(1754857800.832:1489): avc: denied { map } for pid=17094 comm="syz.4.2294" path="socket:[49357]" dev="sockfs" ino=49357 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 753.872666][ T30] audit: type=1400 audit(1754857800.832:1490): avc: denied { read accept } for pid=17094 comm="syz.4.2294" path="socket:[49357]" dev="sockfs" ino=49357 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 754.523551][T17120] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2300'. [ 754.613726][T17120] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 754.759025][T17127] cgroup: noprefix used incorrectly [ 755.416174][T17120] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 755.897017][T17147] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 757.213956][T17176] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2315'. [ 757.255445][T17179] netlink: 'syz.2.2315': attribute type 3 has an invalid length. [ 757.386423][T17179] netlink: 96 bytes leftover after parsing attributes in process `syz.2.2315'. [ 757.677058][ T44] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 757.856667][ T44] usb 7-1: Using ep0 maxpacket: 16 [ 757.914893][ T44] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 757.951603][ T44] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 758.001353][ T44] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 758.035753][ T44] usb 7-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 758.059042][ T44] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 758.093725][ T44] usb 7-1: config 0 descriptor?? [ 758.215480][ T30] audit: type=1400 audit(1754857805.286:1491): avc: denied { getopt } for pid=17209 comm="syz.4.2322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 758.528033][ T44] shield 0003:0955:7214.0015: unknown main item tag 0x0 [ 758.543557][ T44] shield 0003:0955:7214.0015: unknown main item tag 0x0 [ 758.579900][ T44] shield 0003:0955:7214.0015: unknown main item tag 0x0 [ 758.606974][ T44] shield 0003:0955:7214.0015: unknown main item tag 0x0 [ 758.613991][ T44] shield 0003:0955:7214.0015: unknown main item tag 0x0 [ 758.638774][ T44] input: HID 0955:7214 Haptics as /devices/virtual/input/input43 [ 758.670951][ T44] shield 0003:0955:7214.0015: Registered Thunderstrike controller [ 758.679751][ T44] shield 0003:0955:7214.0015: : USB HID v0.00 Device [HID 0955:7214] on usb-dummy_hcd.6-1/input0 [ 758.724892][T17184] netlink: 'syz.6.2317': attribute type 2 has an invalid length. [ 758.733058][T17184] netlink: 244 bytes leftover after parsing attributes in process `syz.6.2317'. [ 759.438284][ T30] audit: type=1400 audit(1754857806.446:1492): avc: denied { ioctl } for pid=17181 comm="syz.6.2317" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x55cb scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 759.564234][T17240] veth0: entered promiscuous mode [ 759.785271][ T10] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 759.788800][ T5924] shield 0003:0955:7214.0015: Failed to output Thunderstrike HOSTCMD request HID report due to -ESHUTDOWN [ 759.928381][ T5910] usb 7-1: reset high-speed USB device number 8 using dummy_hcd [ 759.951045][T17240] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2329'. [ 759.987102][ T5924] shield 0003:0955:7214.0015: Failed to output Thunderstrike HOSTCMD request HID report due to -EPIPE [ 760.007044][T17240] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2329'. [ 760.016269][T17240] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2329'. [ 760.031738][ T5924] shield 0003:0955:7214.0015: Failed to output Thunderstrike HOSTCMD request HID report due to -EPROTO [ 760.047292][ T10] usb 4-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 760.054944][ T5924] shield 0003:0955:7214.0015: Failed to output Thunderstrike HOSTCMD request HID report due to -EPROTO [ 760.058219][T17240] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2329'. [ 760.083443][ T10] usb 4-1: config 0 interface 0 has no altsetting 0 [ 760.088040][T17240] netlink: 'syz.4.2329': attribute type 6 has an invalid length. [ 760.214853][ T10] usb 4-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 760.233107][ T10] usb 4-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 760.242725][ T10] usb 4-1: Product: syz [ 760.249051][ T10] usb 4-1: Manufacturer: syz [ 760.254467][ T10] usb 4-1: SerialNumber: syz [ 760.415656][ T10] usb 4-1: config 0 descriptor?? [ 760.417927][T17239] veth0: left promiscuous mode [ 760.478805][ T10] usb 4-1: selecting invalid altsetting 0 [ 761.290647][T17292] netlink: 'syz.2.2335': attribute type 10 has an invalid length. [ 761.298922][T17292] netlink: 55 bytes leftover after parsing attributes in process `syz.2.2335'. [ 761.302224][ T44] usb 7-1: USB disconnect, device number 8 [ 761.384395][ T5924] usb 1-1: new low-speed USB device number 47 using dummy_hcd [ 761.633067][ T5924] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 761.658388][ T10] usb 4-1: USB disconnect, device number 50 [ 761.659954][ T5924] usb 1-1: config 0 has no interface number 0 [ 761.741865][ T5924] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 761.816118][ T5924] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 159, setting to 8 [ 761.854504][ T5924] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 761.886373][ T5924] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 761.989357][T17342] sock: sock_timestamping_bind_phc: sock not bind to device [ 762.001889][ T5924] usb 1-1: config 0 descriptor?? [ 762.030061][T17278] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 762.059645][ T5924] iowarrior 1-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 762.265636][T17278] netlink: 68 bytes leftover after parsing attributes in process `syz.0.2333'. [ 762.490392][ T5924] usb 1-1: USB disconnect, device number 47 [ 762.784053][T17362] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 762.796179][T17362] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 762.809962][T17362] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 763.508550][T17362] ovl_remap_lower_ino: 25 callbacks suppressed [ 763.508565][T17362] overlayfs: d_ino too big (44, ino=9223372036854776049, xinobits=2) [ 763.540401][T17368] tipc: Started in network mode [ 763.619210][T17368] tipc: Node identity f6fc42b2d667, cluster identity 4711 [ 763.626426][T17368] tipc: Enabled bearer , priority 0 [ 763.732821][T17362] overlayfs: d_ino too big (syzcgroup, ino=9223372036854775816, xinobits=2) [ 763.744044][T17368] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 763.753566][T17362] overlayfs: d_ino too big (syz-inputs, ino=9223372036854775815, xinobits=2) [ 763.769631][T17362] overlayfs: d_ino too big (sys, ino=9223372036854775814, xinobits=2) [ 764.238868][T17380] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 764.247498][T17380] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 764.248528][T17373] tipc: Resetting bearer [ 764.255935][T17380] netdevsim netdevsim0: Falling back to sysfs fallback for: . [ 764.470768][T17366] tipc: Disabling bearer [ 764.574484][T17387] veth0: entered promiscuous mode [ 764.639454][T17387] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2345'. [ 764.657571][T17387] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2345'. [ 764.680513][T17387] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2345'. [ 764.693812][T17387] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2345'. [ 764.704942][T17387] netlink: 'syz.3.2345': attribute type 6 has an invalid length. [ 764.970129][T17386] veth0: left promiscuous mode [ 765.215982][T17420] FAULT_INJECTION: forcing a failure. [ 765.215982][T17420] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 765.229630][T17420] CPU: 0 UID: 0 PID: 17420 Comm: syz.2.2353 Not tainted 6.16.0-syzkaller-12288-g2b38afce25c4 #0 PREEMPT(full) [ 765.229655][T17420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 765.229665][T17420] Call Trace: [ 765.229671][T17420] [ 765.229677][T17420] dump_stack_lvl+0x16c/0x1f0 [ 765.229698][T17420] should_fail_ex+0x512/0x640 [ 765.229721][T17420] _copy_from_user+0x2e/0xd0 [ 765.229742][T17420] copy_msghdr_from_user+0x98/0x160 [ 765.229761][T17420] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 765.229790][T17420] ___sys_sendmsg+0xfe/0x1d0 [ 765.229808][T17420] ? __pfx____sys_sendmsg+0x10/0x10 [ 765.229846][T17420] ? __mutex_unlock_slowpath+0x100/0x800 [ 765.229872][T17420] __sys_sendmsg+0x16d/0x220 [ 765.229889][T17420] ? __pfx___sys_sendmsg+0x10/0x10 [ 765.229903][T17420] ? sched_clock_cpu+0x6c/0x530 [ 765.229932][T17420] ? __pfx___rdmsr_safe_on_cpu+0x10/0x10 [ 765.229963][T17420] do_syscall_64+0xcd/0x4c0 [ 765.229982][T17420] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 765.229999][T17420] RIP: 0033:0x7f9ea198ebe9 [ 765.230011][T17420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 765.230026][T17420] RSP: 002b:00007f9ea27e4038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 765.230042][T17420] RAX: ffffffffffffffda RBX: 00007f9ea1bb6090 RCX: 00007f9ea198ebe9 [ 765.230053][T17420] RDX: 0000000004000000 RSI: 00002000000002c0 RDI: 0000000000000004 [ 765.230062][T17420] RBP: 00007f9ea27e4090 R08: 0000000000000000 R09: 0000000000000000 [ 765.230071][T17420] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 765.230081][T17420] R13: 00007f9ea1bb6128 R14: 00007f9ea1bb6090 R15: 00007ffd80babd18 [ 765.230103][T17420] [ 765.940565][T17442] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 765.949283][T17442] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 765.957903][T17442] netdevsim netdevsim6: Falling back to sysfs fallback for: . [ 767.360041][T17459] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2363'. [ 768.398649][T17483] bpq0: entered allmulticast mode [ 770.303842][ T30] audit: type=1400 audit(1754857816.746:1493): avc: denied { ioctl } for pid=17484 comm="syz.0.2366" path="socket:[49748]" dev="sockfs" ino=49748 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 770.387280][ T30] audit: type=1400 audit(1754857816.746:1494): avc: denied { write } for pid=17484 comm="syz.0.2366" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 770.525441][ T30] audit: type=1400 audit(1754857817.596:1495): avc: denied { wake_alarm } for pid=17500 comm="syz.3.2369" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 771.799786][T17518] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 771.808133][T17518] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 771.816713][T17518] netdevsim netdevsim0: Falling back to sysfs fallback for: . [ 773.607289][ T79] ------------[ cut here ]------------ [ 773.613711][ T79] WARNING: CPU: 1 PID: 79 at io_uring/io_uring.c:2981 io_ring_exit_work+0x3fc/0x10a0 [ 773.623421][ T79] Modules linked in: [ 773.627792][ T79] CPU: 1 UID: 0 PID: 79 Comm: kworker/u8:5 Not tainted 6.16.0-syzkaller-12288-g2b38afce25c4 #0 PREEMPT(full) [ 773.639779][ T79] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 773.649865][ T79] Workqueue: iou_exit io_ring_exit_work [ 773.655436][ T79] RIP: 0010:io_ring_exit_work+0x3fc/0x10a0 [ 773.661313][ T79] Code: 0f 85 b6 0a 00 00 48 8b 05 41 47 49 09 4c 8b 74 24 68 31 ff 49 29 c6 4c 89 f6 e8 bf c3 e3 fc 4d 85 f6 79 12 e8 45 c8 e3 fc 90 <0f> 0b 90 48 c7 44 24 60 70 17 00 00 e8 33 c8 e3 fc 48 8b 74 24 60 [ 773.681324][ T79] RSP: 0018:ffffc9000210fa90 EFLAGS: 00010293 [ 773.687522][ T79] RAX: 0000000000000000 RBX: ffff8880316b26c8 RCX: ffffffff84d7cad1 [ 773.695474][ T79] RDX: ffff88801b9e2440 RSI: ffffffff84d7cadb RDI: 0000000000000007 [ 773.703535][ T79] RBP: ffffc9000210fc50 R08: 0000000000000007 R09: 0000000000000000 [ 773.711798][ T79] R10: fffffffffffffff9 R11: 0000000000000000 R12: ffff8880316b2000 [ 773.719771][ T79] R13: dffffc0000000000 R14: fffffffffffffff9 R15: ffff8880316b2040 [ 773.727830][ T79] FS: 0000000000000000(0000) GS:ffff8881247bd000(0000) knlGS:0000000000000000 [ 773.737010][ T79] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 773.743581][ T79] CR2: 0000200000008000 CR3: 0000000055569000 CR4: 00000000003526f0 [ 773.751556][ T79] Call Trace: [ 773.754812][ T79] [ 773.757741][ T79] ? do_raw_spin_lock+0x12c/0x2b0 [ 773.762748][ T79] ? __pfx_io_ring_exit_work+0x10/0x10 [ 773.768372][ T79] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 773.774162][ T79] ? debug_object_deactivate+0x1ec/0x3a0 [ 773.779812][ T79] ? rcu_is_watching+0x12/0xc0 [ 773.784569][ T79] process_one_work+0x9cc/0x1b70 [ 773.789575][ T79] ? __pfx_process_one_work+0x10/0x10 [ 773.795010][ T79] ? assign_work+0x1a0/0x250 [ 773.799849][ T79] worker_thread+0x6c8/0xf10 [ 773.804432][ T79] ? __kthread_parkme+0x19e/0x250 [ 773.809453][ T79] ? __pfx_worker_thread+0x10/0x10 [ 773.814538][ T79] kthread+0x3c5/0x780 [ 773.818600][ T79] ? __pfx_kthread+0x10/0x10 [ 773.823164][ T79] ? rcu_is_watching+0x12/0xc0 [ 773.828101][ T79] ? __pfx_kthread+0x10/0x10 [ 773.832664][ T79] ret_from_fork+0x5d7/0x6f0 [ 773.837260][ T79] ? __pfx_kthread+0x10/0x10 [ 773.841838][ T79] ret_from_fork_asm+0x1a/0x30 [ 773.846599][ T79] [ 773.849594][ T79] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 773.856847][ T79] CPU: 1 UID: 0 PID: 79 Comm: kworker/u8:5 Not tainted 6.16.0-syzkaller-12288-g2b38afce25c4 #0 PREEMPT(full) [ 773.868442][ T79] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 773.878469][ T79] Workqueue: iou_exit io_ring_exit_work [ 773.883997][ T79] Call Trace: [ 773.887251][ T79] [ 773.890158][ T79] dump_stack_lvl+0x3d/0x1f0 [ 773.894736][ T79] vpanic+0x6e8/0x7a0 [ 773.898698][ T79] ? __pfx_vpanic+0x10/0x10 [ 773.903182][ T79] ? io_ring_exit_work+0x3fc/0x10a0 [ 773.908362][ T79] panic+0xca/0xd0 [ 773.912061][ T79] ? __pfx_panic+0x10/0x10 [ 773.916457][ T79] ? check_panic_on_warn+0x1f/0xb0 [ 773.921546][ T79] check_panic_on_warn+0xab/0xb0 [ 773.926462][ T79] __warn+0xf6/0x3c0 [ 773.930341][ T79] ? io_ring_exit_work+0x3fc/0x10a0 [ 773.935517][ T79] report_bug+0x3c3/0x580 [ 773.939852][ T79] ? io_ring_exit_work+0x3fc/0x10a0 [ 773.945029][ T79] handle_bug+0x184/0x210 [ 773.949352][ T79] exc_invalid_op+0x17/0x50 [ 773.953842][ T79] asm_exc_invalid_op+0x1a/0x20 [ 773.958666][ T79] RIP: 0010:io_ring_exit_work+0x3fc/0x10a0 [ 773.964462][ T79] Code: 0f 85 b6 0a 00 00 48 8b 05 41 47 49 09 4c 8b 74 24 68 31 ff 49 29 c6 4c 89 f6 e8 bf c3 e3 fc 4d 85 f6 79 12 e8 45 c8 e3 fc 90 <0f> 0b 90 48 c7 44 24 60 70 17 00 00 e8 33 c8 e3 fc 48 8b 74 24 60 [ 773.984051][ T79] RSP: 0018:ffffc9000210fa90 EFLAGS: 00010293 [ 773.990094][ T79] RAX: 0000000000000000 RBX: ffff8880316b26c8 RCX: ffffffff84d7cad1 [ 773.998046][ T79] RDX: ffff88801b9e2440 RSI: ffffffff84d7cadb RDI: 0000000000000007 [ 774.006002][ T79] RBP: ffffc9000210fc50 R08: 0000000000000007 R09: 0000000000000000 [ 774.013948][ T79] R10: fffffffffffffff9 R11: 0000000000000000 R12: ffff8880316b2000 [ 774.021904][ T79] R13: dffffc0000000000 R14: fffffffffffffff9 R15: ffff8880316b2040 [ 774.029866][ T79] ? io_ring_exit_work+0x3f1/0x10a0 [ 774.035056][ T79] ? io_ring_exit_work+0x3fb/0x10a0 [ 774.040242][ T79] ? do_raw_spin_lock+0x12c/0x2b0 [ 774.045241][ T79] ? __pfx_io_ring_exit_work+0x10/0x10 [ 774.050680][ T79] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 774.056465][ T79] ? debug_object_deactivate+0x1ec/0x3a0 [ 774.062080][ T79] ? rcu_is_watching+0x12/0xc0 [ 774.066821][ T79] process_one_work+0x9cc/0x1b70 [ 774.072088][ T79] ? __pfx_process_one_work+0x10/0x10 [ 774.077446][ T79] ? assign_work+0x1a0/0x250 [ 774.082023][ T79] worker_thread+0x6c8/0xf10 [ 774.086592][ T79] ? __kthread_parkme+0x19e/0x250 [ 774.091603][ T79] ? __pfx_worker_thread+0x10/0x10 [ 774.096688][ T79] kthread+0x3c5/0x780 [ 774.100737][ T79] ? __pfx_kthread+0x10/0x10 [ 774.105313][ T79] ? rcu_is_watching+0x12/0xc0 [ 774.110051][ T79] ? __pfx_kthread+0x10/0x10 [ 774.114612][ T79] ret_from_fork+0x5d7/0x6f0 [ 774.119173][ T79] ? __pfx_kthread+0x10/0x10 [ 774.123748][ T79] ret_from_fork_asm+0x1a/0x30 [ 774.128495][ T79] [ 774.131702][ T79] Kernel Offset: disabled [ 774.136001][ T79] Rebooting in 86400 seconds..