last executing test programs: 2m47.244580236s ago: executing program 1 (id=2): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r1}, 0x18) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, 0x0, 0x0) 2m46.689186963s ago: executing program 1 (id=8): r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x0) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r4, 0x400452c8, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x20) write$binfmt_elf32(r0, 0x0, 0x4cd) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x1) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r6 = openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) ioctl$UDMABUF_CREATE(r6, 0x40187542, &(0x7f0000000440)={r5, 0x1, 0x1000000, 0x1000}) write$dsp(r0, &(0x7f0000000140)="755a5398d512d39077459e67ee110daaf0413bc745ef85b89f2141", 0x1b) 2m43.88913188s ago: executing program 1 (id=13): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0\x00', 0x0) r3 = fsopen(0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x80) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/bnep\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) creat(0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r4) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/power/resume_offset', 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x30, r5, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x30}}, 0x0) 2m42.210230637s ago: executing program 1 (id=14): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x97, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 2m40.884909982s ago: executing program 1 (id=21): syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000cc0), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) 2m25.770130646s ago: executing program 32 (id=21): syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000cc0), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) 14.742819005s ago: executing program 3 (id=349): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x1}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 13.149187255s ago: executing program 2 (id=351): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/16], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000580)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0x541b, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 12.567489612s ago: executing program 4 (id=353): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$adsp1(0xffffffffffffff9c, 0x0, 0x8200, 0x0) socket(0x2a, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000740)='cgroup2\x00', 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) 12.262766753s ago: executing program 0 (id=354): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={0x24, r0, 0x1, 0x70bd2d, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}]]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000680)={0x48, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME={0x2a, 0x33, @action={{{}, {}, @broadcast, @device_a, @initial, {0x0, 0x400}}, @ext_ch_sw={0x4, 0x4, {{0x0, 0x0, 0x88}, @val={0x76, 0x6, {0x4, 0x5, 0x19, 0x3}}}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 11.627519988s ago: executing program 2 (id=355): ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) 11.551680872s ago: executing program 4 (id=357): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x67}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fallocate(r1, 0x11, 0x5000000, 0x46) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) userfaultfd(0x801) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000340)=0x1) r4 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) r5 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000340)={{0x0, 0x5, 0x0, 0x0, 'syz0\x00', 0x10000000}, 0x6, 0x0, 0x4, r5, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc1105518, &(0x7f0000000c40)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7]}) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000100), 0xfecc) r9 = dup3(r6, r7, 0x0) ioctl$MON_IOCG_STATS(r9, 0xc0109207, &(0x7f00000001c0)) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) 11.450641657s ago: executing program 0 (id=358): openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x800000001, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) rmdir(&(0x7f0000000700)='./cgroup/../file0\x00') 11.325105354s ago: executing program 2 (id=360): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/16], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) syz_open_dev$loop(&(0x7f0000000280), 0xc65, 0x20000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000000080)="a4", 0x1, 0x4000010, 0x0, 0x0) shutdown(r0, 0x1) ioctl$CEC_TRANSMIT(0xffffffffffffffff, 0xc0386105, &(0x7f00000000c0)={0x1, 0xc, 0x5, 0x8, 0x8000, 0x3fe, "a20a069f416ef72504d1690ea4e7e0ef", 0x3, 0x7, 0x2, 0x9, 0x6, 0xf4, 0xff}) 11.016936331s ago: executing program 3 (id=361): openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) mknod(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r4 = openat$cgroup_devices(r3, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="e534b7bf0a3b33c3b38991e9309f23943d41f071e1084468ce9af76f7ca8b908ab28cda1ab86a6b8a2f46cc1272b69860fcd2d3540d8648384ca5dbcd87ceccf6095dcfaa6"], 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xf, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x403, 0x4, 0x25ffdbfe, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x4d, &(0x7f00000009c0)={&(0x7f0000000040)={0x14, 0x25, 0x1, 0x70bd2b, 0x25dfdbfc, {0x7}}, 0x14}, 0x1, 0x0, 0x0, 0x4814}, 0x14) 10.084316102s ago: executing program 2 (id=362): socket$netlink(0x10, 0x3, 0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) tkill(0x0, 0x17) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x10400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x4, 0x240, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r1, 0x0, 0xa0028000}, 0x38) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/consoles\x00', 0x0, 0x0) r4 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) sendfile(r4, r3, 0x0, 0x9) 10.083177248s ago: executing program 4 (id=363): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x7}, {&(0x7f0000000580)=""/159, 0x9f}, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/101, 0x65}], 0x1, 0x60, 0xffffffff00000003}}], 0x48, 0x8004}, 0x0) 8.828570456s ago: executing program 3 (id=364): openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x119, &(0x7f0000000140)={0x0, 0xfad6, 0x400}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) 8.333096975s ago: executing program 0 (id=365): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), r2) sendmsg$DEVLINK_CMD_RATE_GET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r3, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1000002}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8084}, 0x4) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000100)=0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x1200}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x3, 0x0, 0x0, 0x18, 0xb, 0x81, 0x0, 0x152}}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='netlink_extack\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@private0, @in6=@ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0x4e23, 0x0, 0x4e24, 0x0, 0x0, 0x20, 0x60, 0x2e}, {0x7fffffffffffffff, 0x233, 0x83, 0x8, 0x5, 0x9, 0x800, 0x767}, {0x1000, 0x6, 0x8, 0x100000000}, 0x0, 0x6e6bb3, 0x2, 0x0, 0x3, 0x2}, {{@in=@rand_addr=0x64010102, 0x4d2, 0xff}, 0x2, @in6=@private1, 0x0, 0x0, 0x2, 0x2, 0x7, 0x295e, 0x8000}}, 0xe4) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r8, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) write(r6, &(0x7f0000000100)="240000005a001f001007f41108000400020100020800038005000000ffc8bbb86ec81f7d", 0x24) 8.069122329s ago: executing program 5 (id=366): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/16], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000580)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0x541b, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 7.367813333s ago: executing program 0 (id=367): r0 = openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x40101, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x54}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x104}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x2004c8, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x400000000000002, 0x5, 0xfffffffffffffffe, 0x4, 0x2, 0x0, 0xefffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3], 0x0, 0x41901}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 7.187159815s ago: executing program 5 (id=368): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0\x00', 0x0) r3 = fsopen(0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x80) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/bnep\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) creat(0x0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), 0xffffffffffffffff) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/power/resume_offset', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x6) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x30, r4, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x30}}, 0x0) 6.98678197s ago: executing program 3 (id=369): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={0x24, r0, 0x1, 0x70bd2d, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}]]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000680)={0x48, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME={0x2a, 0x33, @action={{{}, {}, @broadcast, @device_a, @initial, {0x0, 0x400}}, @ext_ch_sw={0x4, 0x4, {{0x0, 0x0, 0x88}, @val={0x76, 0x6, {0x4, 0x5, 0x19, 0x3}}}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 6.163046661s ago: executing program 5 (id=370): ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) 6.007899325s ago: executing program 0 (id=371): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), r3) sendmsg$DEVLINK_CMD_RATE_GET(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r4, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1000002}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8084}, 0x4) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000100)=0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x1200}, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r5, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x3, 0x0, 0x0, 0x18, 0xb, 0x81, 0x0, 0x152}}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='netlink_extack\x00', r6}, 0x10) r7 = socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x7) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) write(r7, &(0x7f0000000100)="240000005a001f001007f41108000400020100020800038005000000ffc8bbb86ec81f7d", 0x24) 5.993402577s ago: executing program 5 (id=372): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x166b1ab5eb710134) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) mkdir(0x0, 0x90) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000041c0)={0x2020, 0x0, 0x0}, 0x202f) write$FUSE_INIT(r1, &(0x7f00000000c0)={0x50, 0x0, r2, {0x7, 0x27, 0x0, 0x40001400, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1a, 0x100}}, 0x50) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000004140)=""/4096, &(0x7f0000000340)=0x1000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400010bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0x0, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) io_setup(0xa, &(0x7f0000000380)) read$msr(r3, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000080)=0x7f) read$dsp(r4, &(0x7f00000011c0)=""/4117, 0x200021d5) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000081c0)="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", 0x2000, &(0x7f0000000a00)={&(0x7f0000000180)={0x50, 0x0, 0x4, {0x7, 0x28, 0x9, 0x2008a40, 0x7, 0x0, 0x0, 0x3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002140)="32415be62b01a27d3540c46c33d6047ffcc328b7859011f1be7c962eb0a7b03ff20349d22a1d9f7637c8f6af3fe62dab3d67540b0bce9d605f7a05ee4cc0f79adcf6a14663532f7032946863aedbe9fee1d6e73dd46d91258b4bcd960eed315a11c7c8570a2937a72050950b14e37553d4a49ae34d4612f8bf5bcc224ffd0629e8b2721a0b73396fc2df1bd50b1193377cacdde485467fb181277976ab1cd380874d7693cc120ec2af79339496285e905bc53acbd46ea3f151c70c7093981a425fe61bda9ceaf02589ee2a4b5a524603add975e8e8be7832f7e43f7de80fd278c3bac5c70a0fa2588efa568e8926d8ea2516cca9cdc60d0808ee6caa75ed01bdcac8450c73b3af3ad8171f4dd82a834d58110b4569bfc0c4c372095ae483b7f16af500e31244d6fea1f476362718743ab0e5cbf2d919d5c20a892459abaa97c604e85cfed0e37b2fa8bee4ac72ab3ebf2d479088e812b33b5872995a6c924adc9e7f654e29728ebe8796e7a806bb1aa2915b151d81276bb8738a7e382ba1deb9d19cc56db8b850645042d9d26c5a9ab913db2116e20321651044ae64acbf49738cb5b26081997c9fb064428c194aba1fd4c53c1c42413c988d46836a639d59fcc88bbedb76c8d0e1637a9dd6bb5e3a8914ef6d5419890542808a8f179595003283975e66459207b06658ea6cc5bd76082eb306118617fbfcf15ecdf62eab2447da8957409b1d2f9b80e6464ee1a4d75eae726e74033d95b433474618e47e7d219ecb584e01faa639d64621f7c8144c31dded25980fc16d521773e6d569f48ffdc80640407ba1bfe24ae080756a09967b5eec6b007c824459f5f06ce8cc26b77101892dbb898b8fe87c1ddecc30701247a0c636eade3b644c3a1ec4974fb6fb0ca6da2d3f3a209da3816a3abe1f584d1b2125a8d03b5618b0df5631259364f576b0b522846a117454f979a85c3f96be2b4a74f286cd13bf07eb7dfb51794ba4cbe69c1c464679e85de82252984ed9f12da1636f0c2288c08f3d2f9cecd4c287223c860978c753f8c7219c5f9a2929cd7dde617ce3acc54488d8dfcf9688983dfd56a446d32394d9aa7524f2631f8c3b800c14542cae3e0f81638c57d9e7fbe63645ca4c0a5ef4621ea35d92a06b2b822bfb14b4400c792c9e1d16c309069b8c10eba3b42fa7b11afb4c6e0170fc42dfb41495b00e0788aac8d0b78bf6636bc76143a4f9dfb32cbd1c71153d45124f730f820ccf977b4a4f525b8578c24fe7617c3da0aa492fb53a0641b154ebafc3f0acf272cd075910e3a82ca5c3e568b71e51047e2478b4b785c16fc302a3d0d12323bd403d0b971d4ccdc692d314ef8a725cabafc21cf95cd1479dd225010d93ee3626fbba9d6db2325ce8675b7d3a2c92c2c967d028c472ed11d1160209476e7c9bfe5d9dec7ce9b8090cd0000c5a729c5a3290c1fd7d2865f4ed1a6ce9e042b712c392c18914602c67f1f98f56007889040ccbf0cbf47f2072fb006312382185fb26b21f66946436e3a9327428366b5d05c35a7afad3142a92f6088289c77ca3bac4f2b43b47a2ae0b5919642f1b2189b93d6cd54b2b36242aae16056c9a3aca75d3b218fd1c48e1f164b72d21c3907111dbda5ad091218326997c7d40d79b193f696338b90a9c0751792786bee03fc1b8b332b248a918f22e88ad1b2defff327d3e707ea1fbf8117bb1dbaccfc9884225adebfbc7962606c8eaa45f038401d21323e19aa1575da80c65626a74b708a09411543bf5be0b56b3c622267ad68748b4e871380b7edd23cc67033c956d3de42c5020e208fdf13db282b42c40a2189ee6ce24178f113d305071e86be534850d9eafdfd80802fcbd158a4392de2ff1a52a677cd71254b40e5ea297ed37d5bf43c182302be6b98d2c588008cd9d5103e83c673f3e27c0179d0272c69e0b21047afa5f0ac5d8cf214d24304c7c84bb57a296cd929884893ab887b605efec6881710f401fbc77f17f67844ef657984d45bb6d25901b674abdc0a13c5d8684db63ac04e21e93e06b259753c07a988301bff3d54d6340b9d153e0c2e513a37e99b7617522374f32cdb9158290ee21be1e3d97c5317c827711e679624e6367aeebe67e10b3ce2bc9569163eabdba4e1a38a7b59207de5b9405a2b3835889088f31f5d94d320deaecc3049e93906aa60d679161a26c8e2b79264abe044555c91ccb15754a96914010ebe284ce2397ea787923bc349a697d46ba3458a67de5c1cc0bc2b46f9238a49c8541c6e074a5a135a5515b411f201ca7d07296382880142710ee5d1acd283dbc50250b8b1ddeaf7f4dd9173e8d2094da38fb883f1dc0a27dfc445cae62bd5d8c03aaadb3881a18270ded7d97c15f8651db286310b7c31f8d03ab4b7ec7a08aee7b7450b7a9bfe64d017f1e70f7975ada821931f16c24a9b3a48a78314123ae6cf0f67d8ed8ea803eb8632d34273b356b7aafaa7939be10e44e904e739f8c4d1399950c13dfcba33e4a0425e873ec8835665ee3dc1244782e59fa6068c5b92704acf7d03c3073b7f88f637217bdb0aee6e4d480506f3c397095aab60f8e6856c2a02d13a9a9a4594d1d9d28982b3033986d94efea308d0ca18119b7cd89d55e3b5211e71fc9a35f985353769ce1ca432379a90d2de3b13b0f738a7dab6201291a990e2418ed55c1b63fafd52c3fe4b84ef981767d7489c4e4045b78c61e652896d6f6111383b09ed16fa26fc42a3ad0b1411108504b7651ede751afffc7ec463fde0780e31884617091ece7b2be06c84b051977c37d48ca08527c797d7bbd6f29fbd03d613de9a8650b462146c4daa738a7a97d3494c8d7e8bf2a726d54e4b226ebe233f96f91565e2a0afe7403bbf397d15937497065507fa2f609080706ccf35bfdb1a357aac77aee4dcfaecb0673f9588db9b550d4f251aff0d9944f0ce27ca0f956103f90fb58ad2d6fe88b10e068a81a8f620c105245349baddc6656fa8a29d17eaca47ea7444936acbeace56963de059440a9d132918d2ca0a8a9ccb60628183c9e988abfa2a0d42dea3a8e7b4f645713696eb6718cccb4f96bbd80f4a4307e4f9a145e013e07c09012309bace3ca2f9c8ef8457caa93231101fccfd655f307f27df5ecabf63e4293ce1fe49417b17440a9642dac725fee06b5dbfbc2197011a494a22cc718e269ba069e0f97a725840f5b22df67a5aa67f584042166aae2545c064eacf0e5d63dc134ccda358d4e4ef2eabc8f1f5a097689c6158ea96f0b2210e00857b351fec167009f61e14f0c8cef1ec8015d6c04677e11d17a7364efd51c92a0d013aab4dd2401cf84785d2b4b7290cf507549e9fca10e74d92479fdb52d6e2db04f9d49598321c8ee8c60e80dad90f11dad013fa99e7278d4e9165bae42c5b460cac1f400445d5958b39bdba868abdbd2fa544c57e3bb5390501b7d7801bc0dc8048f2af44d259cf11862381f687f2720ff8358be8e19e78ed7fef4b24f653258ddcffd09c0f3cc3ff350fe0135d62e30fb1f81bceef5d048fe2d25d58d2dfe25e4eb22341b469a9349bc9ae78e191d6610cc735a30d86cc7a66e9d3697930bc1b1d6481a2b1fbed4d3a7bceaa5a77da099d836853c8920131a1495cf310b6f1d00b046f12847ccddd9af8982e58e28d36006cd783fe2be0f8adc204aed2c08716668b326ae43eb78b21a0d6d0ab05b77b8d3d4274a79e682ab63405f44e22125ae9f54e771a5c96870f6d335fe9ed47e2ff29353628a2795e2e75d99b0053bb8979c4e0e586a78eccd42a31563929aa6b17ab1ce95936a3cd4539531b9a83bd62aa882bb3f6fcc33f9f9360dda0ecd600e382bd8d0b47c967b4233b7cc0dfdcf6549b9047d3afe50f2b50489f3f83764e96afc9eb26abf82461b693a9fcd61edd29cf3aea629834c986285393ffce470b1b0a01ba0d9c68e377a3be982a2771fa5188d036c607318aa709e3ac58fd8876b44fa591b27ef9529c6afae679a942997d81bc9545c6db52acb88d57995391b905f9f4da603428ff64ac02e1787baf0eb4270887eddf255b6af6130a50f0c6f1611cfa8aab2645222946f6a74595d4c5c8e10965b17531c10fab1334901724080b716ddad863373d87c18e41507f688cf2eb3fb5302ec08e4ef734db8790698259c04cd2029e4eb51bc18bfa70363ad516657d6cf6518e29a009f08c188f8b01f13a423cab448f1acf7ae637c08be1dfd5792aff999a309f6634fe148bd2aabd1a4f35877f60ee8664e63464ea8580126de6b40fb0cc2721e22c3d1e57a9f5b421ff4d769f9bad36816db87f54dc5e9ffdca4ee413ccadff1709aa368aac377a2fdd61b1d54ef4b179f23ed9ff7e8b557684eba4de867e2e627c7e48596ca9048189409be25a56be250a1160377ba1d07b293ba9340978b4b90324f4734eecbbc5f9da060eba498c454e6f8c3b1d0bd455e2bfbc8698638f9df7f1412f1f9f62493144c1f7c2a6d30a5cae23eb91f72f0c6a93e247a640d2362fffd723edb568f9da6f2dd121176e505396179c0ea6d01d8c2b2100ca296055f2a2270037b1c80268da14fb5e7c345da5fe4ebe3aea75074fb15c8941db9e7802cad025086ee0f91aaf43a212e85f154fc00e68376c2471fb34bc2efe3dc2a0a63c7d9e94e0a7cd8ac00d4654897c6b3537c7a2150ca04c4db3346362db3cc9e23b595c3add3222ab475a2bed34521242866b1667a28c05c0254561ba5e2001b2816e5d65cd120540600240c6aaefd4f6266b1e6849d2d3cc63b3242713ece6889e013e8e86ccda8ce349459cfcf068679b4f2bf5493e349630a00d4044f09628eac889b393b013fb84722b7feb0fea88de6aea61b90cf3f5d68a88d315539b97b437877d4afd190144f4267095a58e39016852c2ec699ff2525cfd068c8264635df71852f017ed1806d64755ec42b75c99e7bcd4fd8ab90bce9b9a3d2f7bef60da9e55d232e5f6651a89cfc07f535ff6442b5f8d9551cc28cfef7262a137465a1b47aec1c9b5e4bedd374a7da349942ca0bcb3d96a070d3ae7c65ec47e39765bc150572d270dea8e7a5e88f27d9aa7b029fbe54e0ab2bb4d9ad0f45c7c9a871067023db114bccb3b4794b64040b30646277bf3ed883b08b94020de77f89d0c12048e15142c6bc21133035ec15d954aaef7f2dd8d1e74872960f705e39c140a02ae25eb536f691ba64805ef01f1bee2c502ea4705190a450fa052f8a9ae4d8c68d127c793763a963491b8d4ef814a5dbd07fba3295db61654aa790daf354eb8b33d74b73f8ea2636a0851074682c1c0d3ff89042427460a9cc48d6ebad58a3aa89db9075c4746bbfdcdc66e411029d88d94c6304cf14f508a5762300092a5734fdd680904e68f2c3b46a11089c0f18aec61b7464591e7321fdfedf163de094c3653a0e465916c6fe75fe324cb08dbef749a7f8b31a22e4d9beb03a05480f59d72804f04442f03cd6a914ce3dcbb81ea572ecf49a9e586a7ffe77692e412e16932c3b600d48545b5c8c6967557e453d243d9b69311b468b97555a6762a0e278775f8443dbacf312fce839cd43a35ae56806db48d9ddf652940fbb9c03d2203617433505014272e4aa511f129a3897333a2c3ff90116649f6f9e7c5eff8cc77c2ebbe367a29f62842f99de0160a9f9db653f25969f07db348940a15a15c3718fabb9c894c97e44b419f1ef00d49bac0031903882ab0693b3c828856997394abb19cb51c437b4a1a40958e7dd2c5b620ee84b8202af57e76818e8843a79d0c3564d8e38a0a465d8eff38e62733edb69565d62e1085e1e05a683e82ea204446f84cba12f041ce1798936825aac41fb7d0fbd19ddfcc99a5fb2c9d5a03af851401ec05aecd91035fca35853731e4463da71e09ef779f6aeb9280ad9f156af3916abf939420e3ba2faef723d3de98e3c4a5e7a161ed82487d7a8ecaaf77f950d4cccecd82ab75924a9aa070e5a20a00f0285988f0273dd84f2fd79ad5e069123085954830e903bc7d385b2a0d36874d8e0716caee9bc398ae8d51a3f0a3d3a21e99906489edacd95989699099f917a30b29edfd95e38e55a2294ae1f20799ab973728e440db2ba0eaff7fde4b6d362abde268b98868459131606efb0e9c2d18046ed42c096f6fa997d1e089ef9f8a2a5edd096461f7ae318c681bc3c644d21967f13e039f256cdd28ac5835f4e12b306e2f75d180434d430d7812faca55ab66c53b20c94996e4b328d226734e6a9d6086aeee4dbcf50332ea81da156338a5c25f79dd61bad3ed20d74b79d090b3d073df70ef5a032f6285e87d4ad237742329d9521867e07621b14c4ae520078354a4e2bf23ed8ccc456b28f29a87e778861cf2595b1d4f010bc32e04f89e315b385d7612c96efec40ac81536bda0d073508565057d1f1f1c5682c9de4bd540d4ee1950751a0e19077b7c3e82da554a5a3639b66cae114df5f7b573fcde5ce31bbb132ecae9fcd3d0ec91eae1e967942b55f29280de16f002824bc9746a0cdb2496bca5cac2d675735fdd6cd065faaf80ebc1434988a5edae8f828cddf73ac3c39e8cd97b1a418bc9e5c608652ed08c9e54cfec2fbc2afdd3ce875d5e0d9178ad1b6187b3bfd8f9648c5339ba50aeb6e5f79995eb87c1d7c73b60b1e9cac03c97166c57b5500b8230b5dd8b3f89fcbab108276c1c3af24a54ed8a1e8bd5608cfb93eb0ac533a647bd1fc7ac78d83f33a70868a6cec4c2bb2ddf95255e77d1c9dbbec3b400634a94de6be755aea297b39c4ed9b825a66d9fe28e2a770c5a818f6967253b4cb6eefca154c40d5898fb4d3a25c2d61f42acb99ea9c616eef3bff7446b36620ff59e488bce36e55b97a43d4c3dfba8b4131ad5e79d69ca461bf69e1b68d3f9b94bbcb2b39b30c92b285ab0bec6b556462f4cc4224cb966c6610fe3b723e6eb21372e897c0431abd7cfe9326d7f25c3f25f6b2cb76ad0b578337a3db2b912a244e944834374ffe7cc491c2d95b52fc06befb948591e24251a44304e41104666af5fe9b97608b7c8ddbd91050eb07e5d85b8ef30ef0dde79d3657edde5f17646d1fdbb458797faf221769fc6385269162b9e8d4d2c704899c2ec1699c1179f07951c71b7ce50ca270f73db0a6f9e1e3d91721e1e720f4332df7f435b94102e4a978fb99cf2687697b1ee9205b293407753b4a7551e52a10ef278a07e91ef1881fa0cdf78fef9c2b8b176eb388d515d8fbd2d349f444efc3bedf9c8ff7599a40e722311eed0bfb29077e6ec69fea0dde976c85ad91946550f1500693f9ec8273a705448443f9e8b4c312bbb6a29f0da53993285147131783e8a24a2f4fd80adf0bdef234c094955b2aedfc79583b55b93806bd947158f3e6451d92440c4426afa9332553ca8368b049b04e3c12a02539fff453d9848f88595b0088164939b89e977d744b916b51643a8b3f20d32a5dda6030ceb8f041ee5590fc2ef3ce199ea2cd60497e1d98fa9f2fa71930c915abd7a9f66e438e32f02b3f1cfa07210cbf5c38dacf45ed44f8a72ccdc39f453bb7c3a7599da0e8a8c76f26d227b8d999d9e15bb09fc5474e5ff19e721ac47870a85e746ccc7fd48942f21208330c6f741155de307b2130b3ba49aee75ad654e5f51d9a4dfc2f47d0b26cefb096655d113ec2aa065b4fc3ded53bda8004da36561ae367d1d0de6fdf5b56a4ff122ffc55052ea49278b10e2b816d3c62e61ef22e9295203c8c51ad973139bcea57de30e67af04ef4d2e9cd25648699cbc89d3078998a119dff67779519d51759af89ae510fd74d71ddeb99c8aa45d55a94aeed3c95f8c38d2f40c23e76a9e7722f1a4c65558228f47903ef40406b1922bf074e2116a460c9f4cf10ffda4b4373abfd41cd7c15cda79106a31aaf7e07182d4af229f298b8c7cdde36cb2c96de83bba2fe5ca025e2820ef5196757ea8790ce8a3eff2b3b9a4384728d4bd8fc1f5fdcb6d6f16122af3b874865e12cb2e950b9da055058eb6d0012634124e7e741a21c131856c99f9596e6cc55ce3a2d8ad8d0f18e9119b3fef47cad35edeec4626487eef827de3a8434c85fcd0b0be76d12b29a05112e010078dc6df5fdee404cd9f2de788d6e79b8515b7a5ca8c139b72bb0f7c93ec5125dd4a1637e327655d69f5ec28ab2ec418f562243615f4adde7d20f5129bcf6486b75c324feb14b92e81f89e386f71ba0d7b6c1efd4579aa197e3ec8756a11f8d89e688eb5be3278588ac66cc4c74d0bfd7861cbe5278b023fc91afbd9e67077b0a208016962b730b7e8f2e7684abc78a152d125e49872f67211da48ecd5c360056b13bfe3708bce8e7b6839da4dca2f89be4c2a10a87ea07a33990a5cc81c90a181e7f167b550c6bcfe357dae7c5ac90c53c45ffa73acc14b40541624ed01a70f93236ce741d3e60ffb191aa8b677275639dbac3fc95de8c377d29005fa18552a650b49de910fe1defa11e210f16670c317c990c21b0479c27a6b047c36eaa09c7b480a24a0e14b0e94e900e0907006f18b9236442536e50d6db799418a49653125f349123bdb6eeddf9020ba72eeb9bdbe326d14f7f1e88f5ce3e7c11198d3bdd63076f870590578befc21c6ed1926d815bcf5510c06ac050504a9744e6ffe25dd7ed94546c4dc77dab1b5e0fad3e54ede70b19df40714865133d1cb219a38b17446dd49dbf3116d95038f0f323df5ff4cfb42b3e7773d60aa6bdd2beba8102c290b3d3a1e5d32e7a4f37d173499796b2aa2422302ad41384fc2e4a04da5d6557921a7bcad4d0ab976fa840beeff5fdf307285036cb08c6f0ce3ccfaab6a30db9e810470ed491feec143400f1c1c3358d2e98197e15c2e76da87c24716701d40d43dfdb310898893f44b9c89e8c0d409fae80d670843b9f89ba401e9f23bafe63946659513018d0b55ec972bcf6de1b88dbbf019d2ea423018f94071dd52fec14b7501ccf3ec06a61e8adb70a7f93458d38dd6417483e48823ce78b5a34e3ef4123bf4d888616405faf13d44a30278f387f1a4ff39e49359a8cfd451b06f6aac9b00b0acb2ad35967eff6c414ceba7a42d934412c3760c8fac5d88e9213b168457cba100f65fcfb8270720a468f7a5888df4e054c5109cfc0290cd5387ac4a1b733c0ba4ea43652a3b373b2f5cc64729269f16303fa3bf2c83cfe759df5ef4caf2f056059f3b3ef7c746be0ab4caf3ef17c891bcef8dc35377db90081bacbdb530c44146f8b8192cbc58363ea1ef8c61152438716fd1c4d8f80a60898b8fd0773d67cf4f4afe53b511a64cb8611991e9c1e5763ee30bd504edf5e29134248846b3c79a9129c4c94c520b1a41e84e26168aec371cd17dbe811112f7125b5895afa0edb28722cf92897134af0935ba3fca8658801a1f6d7ec1bd9432c78e08439ee6c113e0da98c272e9c98a47306a1d18df0825b89e9b2c928a56c08dda20998de4a48bb47bc8fecb8bde1475f248032c415d2cbd079254d4ccd07b7f04671d7307673a2719919867bdb881c8277ceb288c34da0fbc0ec9c66e0cf26cc99577cb6ff3e8e2334101443012df2997d54e31b635a44d7cccabe963a46299a2c4e71cea44f2b00a22657846e4f2d4a18517e86782f743f439f058efa10873d47844f592cce0e5be7a9b4bc37c165f78eb6f10e9c27b3c0fc75d6098dea0f82291e5306ad6566377f2eaa6482df50ead677d6b30456f8bfd583ba3d4145230c2059efa54889f47a65a11a2ccbdacdfe33f629087be44badaecb83e3d731e9144e5907910fbeda32bac78c4ae54b002257fb0c15ae6eaf6cb1cd8db6c2a3b57aa3f2b688de0c52994a5314b1d55c768871e897d1bcae6004860512289f483c7b4314c25684625b52e6b985fc60a152e717d5a9564bc66640bbcfb3127921a3227921986394cd18cacf19548b5ca5e4f487139a56ea416ac684fd0bd91b90bf054ae69a60d6736aaad4c84c2f09448db91485d7501da99b7d0971e681914387a80eba08b147327e18759642b902ac0653a2ba16b94a90d20896d971f1bbad5f5be7da652013fc80a674ecf14a746d965b316710cf90c8345e14b565271e83600bb6b2cbe2f718c58340674f7fc0a52f4104e76a42e9cfa0f297b2319bd3d47386fb3a69ff856fd8fb92e91c9d48a3b8fbad6cf626e972ac0af00a156ba90e5f426bdb67498e58804bb84593ae6767c23a5c055b644c50d96a74326526e146822b11cbe2a5ace4208cfdaf9d25728fdc971f3fbc28de86045129d2d55f408c19326c51c4166889d310cde2fd4fab1e95a9c44aaf88e6ef57017d9941f9f8658386fe1ff1e59ea688275670b5c8bb62efe4867daaaf33a243e3cf21151937c034d32aebb64dc3bf1b35968fedc209adc6ff77c142ccfee72e3e0511fc238828799fab1f7016f7d9b30719aa1c731eae46dcb0cbf6c87b58d34d7032832b919e08c3aaa236b41fbbc8d6856b39d4764bcd795c343843126c58092246f6499048e376c553409611f72a879b4c6f695c39cc013cec4806263830d57068f2aa885725e11a0072a38b4fa92c389a6e974af9f935ba418e6c9f861755cf7282d4f38b73e2944caba3ee41cb3e0c8f5e3000ae44b5213ad45d8af891ce58809274575ca42af127d0cbe7b8b9be19b51dbaab40ae702e7866738418f585de5b99c0f36198389c7ad38e953889a155914a17566eedf46e95f1ad93ffaa0f2d68985411f7de33f849d32f128ef4299d551e75bb89a84ba9d44201142a00d7044aa266e3acd040211024d69916b1fe58599d59c86c1c01b246755b5762a0380524843803deb390c24a2ccd3ce502a815bd618c6f1f571d4882f3545ebb39d2486ceccb18fef4dc3365e57f759085cd9f65fff8f6969c8530dc0c8b27e300c1610d3d2a16bc94b3dca10d5c02a7dfa4c162b366171eb256492ad0036bc0aebee19ec28c1bab04afe885248685650a57bc1ef2437922cc77c9fe8f94738e3462f13d2a3204733440f08b3a59cd63f323b7751eda180f585196e84db93d94c3a9c82e21c6c90a831a4c96c2f5cb0563aeca72090127b59cf53ef8de1fde6fa3fed3bab82c5ed99affc0503b9d92b48ba8beca8d0be4ed8ffd72b571b2b617df1dfc72b45f01d5bb159d6debab8ae73bcdb902994e847856948ad0980ac6f0172f97995395be4cf21b20a42b1402e08af6a9baed3f9bf3c33a0d6dfa5f6f80c9d1ca2bd7984da4f38209ffd0b71379f1cf62352ff578defd6b9d7631e366a4cf8adf9c888820703548a5a1f20464daea196c7e815cd85d98447ed36a88b4d6f450d7448e450420e15df980dff0be349634291b7239d8e82561e321c837f2dd6e2d9eb268828c5c9992ca0995a08b9e16cfaf60a6876bd075712c38916192fd38648caa1fa6313df07252098bd809e7c0fb4437c66cc0c2403d5cdb02627be25a33214d46fc8c9a983041e99ccd60a9aeb08d32eab8daa28fbc3994aec5952383e429503fe467881781244380586a6fd5f9d3192d5fa0b045ea8d03e06fc3806c1a2953c28daf1cb1f20e5d5e2e434f926cc1e2b1aa04ac4061b01152bf13acefb75e420ffe377926bc83e19c0ced63aa6627e8a09222f6ef9c564b", 0x2000, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)={0x78, 0x0, 0x7, {0x1fd, 0x2, 0x0, {0x2, 0x6, 0x110, 0x1, 0x2, 0x3, 0x0, 0x6, 0x7, 0x6000, 0x5294b724, 0x0, 0x0, 0x8000, 0xa}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x100) getxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 5.992960831s ago: executing program 3 (id=373): r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)=ANY=[@ANYBLOB="1201000064172f2057155081ed29010203010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000440)={0x0, 0x0, 0x1, "c9"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000540)={0x1c, &(0x7f0000000400)={0x40, 0x1}, 0x0, 0x0}) 5.928448969s ago: executing program 4 (id=374): openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) mknod(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r4 = openat$cgroup_devices(r3, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="e534b7bf0a3b33c3b38991e9309f23943d41f071e1084468ce9af76f7ca8b908ab28cda1ab86a6b8a2f46cc1272b69860fcd2d3540d8648384ca5dbcd87ceccf6095dcfaa6"], 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xf, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x403, 0x4, 0x25ffdbfe, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x4d, &(0x7f00000009c0)={&(0x7f0000000040)={0x14, 0x25, 0x1, 0x70bd2b, 0x25dfdbfc, {0x7}}, 0x14}, 0x1, 0x0, 0x0, 0x4814}, 0x14) 5.337133788s ago: executing program 2 (id=375): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0\x00', 0x0) r3 = fsopen(0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x80) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/bnep\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) creat(0x0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), 0xffffffffffffffff) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/power/resume_offset', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x6) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x30, r4, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x30}}, 0x0) 4.50811925s ago: executing program 4 (id=376): creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=0000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="180200008010000000000000040000008500000027000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r6, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) r7 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r7, 0x80044944, &(0x7f00000000c0)={0x340}) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 3.778937456s ago: executing program 0 (id=377): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000001980)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$inet(0xa, 0x4, 0x84) listen(r1, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000), 0x4) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x1000000089}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) accept(r3, 0x0, 0x0) 3.709022181s ago: executing program 5 (id=378): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r3 = socket$isdn(0x22, 0x2, 0x26) bind$isdn(r3, &(0x7f0000000040)={0x22, 0x8c, 0x0, 0x1}, 0x6) gettid() socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_sock_diag(0x10, 0x3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000001400), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) getrandom(&(0x7f0000000600)=""/274, 0xffffff4f, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x27}, 0x74) 3.703268183s ago: executing program 2 (id=379): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/16], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000580)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0x541b, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 2.554894724s ago: executing program 4 (id=380): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000003f, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYRES16=r0, @ANYRESOCT=r0, @ANYBLOB="51adf5a7a39aea78aa4fb955180148229f5b0e8af6de3b52a15a990f663f11b8e2f8e9fd0eb861a706efe070ef1ec82208812b3dd61cf7978b9ec944c31822ce17"], 0x0, 0x4000, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000200)={'pimreg0\x00'}) symlinkat(&(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x6f, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000bd5247202104350374db0102030109025d00010000000009040000030202ff000a6b24010000000201020b24060001ed16c82bcf7305240000000d240f01000000000000090000063e1a000000042402"], 0x0) getrusage(0x1, &(0x7f0000000480)) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) syz_open_dev$swradio(&(0x7f0000000140), 0x0, 0x2) 10.45887ms ago: executing program 5 (id=381): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0xc) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/16], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000580)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) syz_open_dev$loop(&(0x7f0000000280), 0xc65, 0x20000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 0s ago: executing program 3 (id=382): r0 = openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x40101, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x54}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x104}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x2004c8, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x400000000000002, 0x5, 0xfffffffffffffffe, 0x4, 0x2, 0x0, 0xefffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3], 0x0, 0x41901}) ioctl$KVM_RUN(r3, 0xae80, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.75' (ED25519) to the list of known hosts. [ 51.114322][ T29] audit: type=1400 audit(1733330801.785:88): avc: denied { mounton } for pid=5800 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 51.118745][ T5800] cgroup: Unknown subsys name 'net' [ 51.137064][ T29] audit: type=1400 audit(1733330801.785:89): avc: denied { mount } for pid=5800 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 51.167419][ T29] audit: type=1400 audit(1733330801.845:90): avc: denied { unmount } for pid=5800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 51.302384][ T5800] cgroup: Unknown subsys name 'cpuset' [ 51.310441][ T5800] cgroup: Unknown subsys name 'rlimit' [ 51.456014][ T29] audit: type=1400 audit(1733330802.125:91): avc: denied { setattr } for pid=5800 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 51.479391][ T29] audit: type=1400 audit(1733330802.125:92): avc: denied { create } for pid=5800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.504582][ T29] audit: type=1400 audit(1733330802.125:93): avc: denied { write } for pid=5800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.525712][ T29] audit: type=1400 audit(1733330802.125:94): avc: denied { read } for pid=5800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.546139][ T29] audit: type=1400 audit(1733330802.155:95): avc: denied { read } for pid=5482 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 51.567650][ T29] audit: type=1400 audit(1733330802.155:96): avc: denied { mounton } for pid=5800 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 51.592527][ T29] audit: type=1400 audit(1733330802.155:97): avc: denied { mount } for pid=5800 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 51.593902][ T5804] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 52.538634][ T5800] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 54.471963][ T5817] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 54.483094][ T5820] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 54.490782][ T5820] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 54.495693][ T5819] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 54.498280][ T5820] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 54.506012][ T5819] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 54.513518][ T5820] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 54.526458][ T5819] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 54.527437][ T5820] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 54.534572][ T5819] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 54.541289][ T5820] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 54.548078][ T5819] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 54.555149][ T5820] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 54.561747][ T5819] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 54.570492][ T5820] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 54.583409][ T5820] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 54.591796][ T54] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 54.592143][ T5820] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 54.608209][ T54] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 54.612924][ T5820] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 54.623216][ T54] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 54.631080][ T5127] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 54.638927][ T5127] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 54.646288][ T54] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 54.653960][ T5127] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 54.661466][ T54] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 54.669922][ T5813] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 54.686253][ T5817] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 54.693873][ T5817] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 54.702283][ T5817] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 54.925251][ T5814] chnl_net:caif_netlink_parms(): no params data found [ 54.954642][ T5810] chnl_net:caif_netlink_parms(): no params data found [ 55.070982][ T5814] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.078451][ T5814] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.086221][ T5814] bridge_slave_0: entered allmulticast mode [ 55.093679][ T5814] bridge_slave_0: entered promiscuous mode [ 55.103182][ T5814] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.110315][ T5814] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.117504][ T5814] bridge_slave_1: entered allmulticast mode [ 55.124280][ T5814] bridge_slave_1: entered promiscuous mode [ 55.152390][ T5810] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.159451][ T5810] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.166766][ T5810] bridge_slave_0: entered allmulticast mode [ 55.173311][ T5810] bridge_slave_0: entered promiscuous mode [ 55.180905][ T5810] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.187969][ T5810] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.196589][ T5810] bridge_slave_1: entered allmulticast mode [ 55.203165][ T5810] bridge_slave_1: entered promiscuous mode [ 55.283100][ T5810] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.304505][ T5814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.318480][ T5821] chnl_net:caif_netlink_parms(): no params data found [ 55.329472][ T5810] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.354311][ T5814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.377611][ T5812] chnl_net:caif_netlink_parms(): no params data found [ 55.392619][ T5810] team0: Port device team_slave_0 added [ 55.406978][ T5814] team0: Port device team_slave_0 added [ 55.418039][ T5814] team0: Port device team_slave_1 added [ 55.430964][ T5816] chnl_net:caif_netlink_parms(): no params data found [ 55.443066][ T5810] team0: Port device team_slave_1 added [ 55.507349][ T5814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.516360][ T5814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.542921][ T5814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.566000][ T5810] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.573030][ T5810] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.600539][ T5810] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.617368][ T5814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.625259][ T5814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.651433][ T5814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.669145][ T5812] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.676639][ T5812] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.683898][ T5812] bridge_slave_0: entered allmulticast mode [ 55.690477][ T5812] bridge_slave_0: entered promiscuous mode [ 55.697483][ T5812] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.704649][ T5812] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.711822][ T5812] bridge_slave_1: entered allmulticast mode [ 55.718574][ T5812] bridge_slave_1: entered promiscuous mode [ 55.725532][ T5810] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.732654][ T5810] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.758627][ T5810] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.778888][ T5821] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.786026][ T5821] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.793275][ T5821] bridge_slave_0: entered allmulticast mode [ 55.799715][ T5821] bridge_slave_0: entered promiscuous mode [ 55.828500][ T5821] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.835754][ T5821] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.843107][ T5821] bridge_slave_1: entered allmulticast mode [ 55.849531][ T5821] bridge_slave_1: entered promiscuous mode [ 55.869357][ T5812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.908942][ T5812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.956334][ T5812] team0: Port device team_slave_0 added [ 55.964171][ T5821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.975850][ T5821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.987053][ T5814] hsr_slave_0: entered promiscuous mode [ 55.996043][ T5814] hsr_slave_1: entered promiscuous mode [ 56.003166][ T5816] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.011261][ T5816] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.018396][ T5816] bridge_slave_0: entered allmulticast mode [ 56.024857][ T5816] bridge_slave_0: entered promiscuous mode [ 56.032443][ T5816] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.039501][ T5816] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.046666][ T5816] bridge_slave_1: entered allmulticast mode [ 56.053410][ T5816] bridge_slave_1: entered promiscuous mode [ 56.068034][ T5812] team0: Port device team_slave_1 added [ 56.093898][ T5810] hsr_slave_0: entered promiscuous mode [ 56.099811][ T5810] hsr_slave_1: entered promiscuous mode [ 56.108734][ T5810] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.116829][ T5810] Cannot create hsr debugfs directory [ 56.145218][ T5821] team0: Port device team_slave_0 added [ 56.158329][ T5816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.168264][ T5812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.175453][ T5812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.201711][ T5812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.222860][ T5821] team0: Port device team_slave_1 added [ 56.230296][ T5816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.239726][ T5812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.246817][ T5812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.272897][ T5812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.329170][ T5816] team0: Port device team_slave_0 added [ 56.337648][ T5816] team0: Port device team_slave_1 added [ 56.346263][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.353515][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.380248][ T5821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.393539][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.400709][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.426831][ T5821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.506784][ T5821] hsr_slave_0: entered promiscuous mode [ 56.513054][ T5821] hsr_slave_1: entered promiscuous mode [ 56.518972][ T5821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.529147][ T5821] Cannot create hsr debugfs directory [ 56.537304][ T5812] hsr_slave_0: entered promiscuous mode [ 56.545778][ T5812] hsr_slave_1: entered promiscuous mode [ 56.551865][ T5812] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.559401][ T5812] Cannot create hsr debugfs directory [ 56.573535][ T5816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.583025][ T5816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.609357][ T5816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.645024][ T5816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.652909][ T5820] Bluetooth: hci1: command tx timeout [ 56.653239][ T5820] Bluetooth: hci0: command tx timeout [ 56.663612][ T5816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.692465][ T5816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.730196][ T5820] Bluetooth: hci3: command tx timeout [ 56.730212][ T5813] Bluetooth: hci2: command tx timeout [ 56.810912][ T5820] Bluetooth: hci4: command tx timeout [ 56.845841][ T5816] hsr_slave_0: entered promiscuous mode [ 56.852208][ T5816] hsr_slave_1: entered promiscuous mode [ 56.858120][ T5816] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.866174][ T5816] Cannot create hsr debugfs directory [ 56.900861][ T5814] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 56.911892][ T5814] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 56.921245][ T5814] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 56.930419][ T5814] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 57.028054][ T5810] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 57.037331][ T5810] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 57.048021][ T5810] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 57.072042][ T5810] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 57.134660][ T5821] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 57.145871][ T5821] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 57.154241][ T5821] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 57.170661][ T5821] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 57.224167][ T5812] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 57.238587][ T5812] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 57.253160][ T5812] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 57.286259][ T5812] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 57.337139][ T5814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.346115][ T5816] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 57.364020][ T5816] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 57.377322][ T5816] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 57.395234][ T5816] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 57.426848][ T5814] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.449496][ T5810] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.457476][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.464929][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.476317][ T5821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.508905][ T5810] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.517820][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.524883][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.544895][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.551996][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.578786][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.585898][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.622118][ T5821] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.663311][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.670433][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.713024][ T5816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.719870][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 57.719882][ T29] audit: type=1400 audit(1733330808.385:111): avc: denied { sys_module } for pid=5810 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 57.769947][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.777086][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.827463][ T5812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.839739][ T5816] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.921410][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.928507][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.946161][ T5812] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.957800][ T5814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.969314][ T3450] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.976421][ T3450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.995616][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.002715][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.018679][ T5810] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.042657][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.049723][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.142392][ T5821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.181811][ T5814] veth0_vlan: entered promiscuous mode [ 58.227447][ T5814] veth1_vlan: entered promiscuous mode [ 58.274581][ T5810] veth0_vlan: entered promiscuous mode [ 58.286471][ T5810] veth1_vlan: entered promiscuous mode [ 58.306060][ T5814] veth0_macvtap: entered promiscuous mode [ 58.355716][ T5814] veth1_macvtap: entered promiscuous mode [ 58.376629][ T5810] veth0_macvtap: entered promiscuous mode [ 58.421222][ T5810] veth1_macvtap: entered promiscuous mode [ 58.446316][ T5814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.466384][ T5814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.497238][ T5810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.509131][ T5810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.523900][ T5810] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.534044][ T5810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.544774][ T5810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.555244][ T5810] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.572240][ T5814] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.581478][ T5814] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.590879][ T5814] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.599569][ T5814] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.619495][ T5810] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.628617][ T5810] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.640967][ T5810] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.649634][ T5810] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.671389][ T5816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.685092][ T5812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.730547][ T5820] Bluetooth: hci0: command tx timeout [ 58.735976][ T5820] Bluetooth: hci1: command tx timeout [ 58.774672][ T5821] veth0_vlan: entered promiscuous mode [ 58.806596][ T5821] veth1_vlan: entered promiscuous mode [ 58.812283][ T5820] Bluetooth: hci2: command tx timeout [ 58.820916][ T5820] Bluetooth: hci3: command tx timeout [ 58.832229][ T5816] veth0_vlan: entered promiscuous mode [ 58.850457][ T5816] veth1_vlan: entered promiscuous mode [ 58.898463][ T67] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.900686][ T5820] Bluetooth: hci4: command tx timeout [ 58.916023][ T67] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.937333][ T5812] veth0_vlan: entered promiscuous mode [ 58.945782][ T5821] veth0_macvtap: entered promiscuous mode [ 58.967231][ T5812] veth1_vlan: entered promiscuous mode [ 58.988078][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.998683][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.019280][ T5821] veth1_macvtap: entered promiscuous mode [ 59.039837][ T5812] veth0_macvtap: entered promiscuous mode [ 59.055032][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.058622][ T5816] veth0_macvtap: entered promiscuous mode [ 59.065605][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.093558][ T5812] veth1_macvtap: entered promiscuous mode [ 59.099513][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.109560][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.114026][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.127833][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.139475][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.153902][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.165145][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.184628][ T5816] veth1_macvtap: entered promiscuous mode [ 59.192583][ T29] audit: type=1400 audit(1733330809.865:112): avc: denied { mounton } for pid=5810 comm="syz-executor" path="/root/syzkaller.35KkPC/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 59.218646][ T29] audit: type=1400 audit(1733330809.865:113): avc: denied { mount } for pid=5810 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 59.242273][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.256039][ T29] audit: type=1400 audit(1733330809.865:114): avc: denied { mounton } for pid=5810 comm="syz-executor" path="/root/syzkaller.35KkPC/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 59.257112][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.282338][ T29] audit: type=1400 audit(1733330809.865:115): avc: denied { mount } for pid=5810 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 59.298871][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.319435][ T29] audit: type=1400 audit(1733330809.865:116): avc: denied { mounton } for pid=5810 comm="syz-executor" path="/root/syzkaller.35KkPC/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 59.324737][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.352394][ T29] audit: type=1400 audit(1733330809.865:117): avc: denied { mounton } for pid=5810 comm="syz-executor" path="/root/syzkaller.35KkPC/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=7461 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 59.392556][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.407396][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.429345][ T29] audit: type=1400 audit(1733330809.925:118): avc: denied { unmount } for pid=5810 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 59.429461][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.450599][ T29] audit: type=1400 audit(1733330810.065:119): avc: denied { mounton } for pid=5810 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2724 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 59.463888][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.483088][ T29] audit: type=1400 audit(1733330810.065:120): avc: denied { mount } for pid=5810 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 59.499928][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.526016][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.536991][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.560581][ T5812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.572081][ T5810] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 59.579468][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.601740][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.613473][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.624003][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.633890][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.644456][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.656306][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.666864][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.677941][ T5816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.688261][ T5821] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.697218][ T5821] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.706045][ T5821] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.715542][ T5821] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.727444][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.738103][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.748494][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.759255][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.769247][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.782100][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.793116][ T5812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.803523][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.814669][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.824714][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.835270][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.845479][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.857014][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.866866][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.877338][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.887999][ T5816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.902736][ T5812] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.912412][ T5812] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.921246][ T5812] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.929937][ T5812] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.983363][ T5816] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.998287][ T5816] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.022649][ T5816] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.044443][ T5816] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.568542][ T267] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.590161][ T267] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.668866][ T67] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.684207][ T67] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.745100][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.762381][ T3450] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.773101][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.786231][ T3450] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.813269][ T5820] Bluetooth: hci0: command tx timeout [ 60.813276][ T5813] Bluetooth: hci1: command tx timeout [ 60.857176][ T267] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.865349][ T267] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.890175][ T5820] Bluetooth: hci3: command tx timeout [ 60.890281][ T5813] Bluetooth: hci2: command tx timeout [ 60.931903][ T3450] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.970197][ T5813] Bluetooth: hci4: command tx timeout [ 60.996835][ T3450] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.111204][ T5907] fuse: Bad value for 'fd' [ 63.448449][ T5813] Bluetooth: hci1: command tx timeout [ 63.454213][ T5813] Bluetooth: hci0: command tx timeout [ 63.459618][ T5813] Bluetooth: hci3: command tx timeout [ 63.465340][ T5813] Bluetooth: hci2: command tx timeout [ 63.470785][ T5813] Bluetooth: hci4: command tx timeout [ 64.194376][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 64.220424][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 64.222303][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 64.222316][ T29] audit: type=1400 audit(1733330814.345:166): avc: denied { write } for pid=5923 comm="syz.4.10" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 64.256347][ T29] audit: type=1400 audit(1733330814.345:167): avc: denied { connect } for pid=5923 comm="syz.4.10" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 64.280199][ T29] audit: type=1400 audit(1733330814.345:168): avc: denied { name_connect } for pid=5923 comm="syz.4.10" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 64.302687][ T29] audit: type=1400 audit(1733330814.565:169): avc: denied { shutdown } for pid=5923 comm="syz.4.10" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 64.490542][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 64.573765][ T5863] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 64.609402][ T0] NOHZ tick-stop error: local softirq work is pending, handler #1c2!!! [ 64.618291][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 64.814369][ T5939] netlink: 8 bytes leftover after parsing attributes in process `syz.4.12'. [ 64.823188][ T5939] netlink: 12 bytes leftover after parsing attributes in process `syz.4.12'. [ 65.829033][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 65.837797][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 66.004836][ T29] audit: type=1400 audit(1733330816.435:170): avc: denied { unlink } for pid=5936 comm="syz.1.13" name="#1" dev="tmpfs" ino=33 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 66.035731][ T29] audit: type=1400 audit(1733330816.435:171): avc: denied { mount } for pid=5936 comm="syz.1.13" name="/" dev="overlay" ino=28 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 66.057527][ T29] audit: type=1800 audit(1733330816.445:172): pid=5938 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.13" name="bus" dev="overlay" ino=35 res=0 errno=0 [ 66.080242][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 66.083702][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 66.142464][ T29] audit: type=1400 audit(1733330816.775:173): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.169 src=30006 daddr=10.128.1.75 dest=33464 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 66.167494][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 66.350144][ T29] audit: type=1400 audit(1733330816.875:174): avc: denied { ioctl } for pid=5942 comm="syz.3.15" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=8241 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 66.659846][ T5949] netlink: 68 bytes leftover after parsing attributes in process `syz.1.14'. [ 66.689692][ T29] audit: type=1400 audit(1733330817.325:175): avc: denied { create } for pid=5948 comm="syz.1.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 67.400991][ T5957] netlink: 372 bytes leftover after parsing attributes in process `syz.4.18'. [ 67.485202][ T5960] fuse: Bad value for 'fd' [ 68.339032][ T2142] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 68.560215][ T2142] usb 3-1: Using ep0 maxpacket: 8 [ 68.576430][ T2142] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 68.625242][ T2142] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 68.956852][ T2142] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 7 [ 68.999402][ T2142] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 69.043779][ T2142] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 69.077711][ T2142] usb 3-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 69.087227][ T2142] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 69.100098][ T2142] usb 3-1: Product: syz [ 69.101216][ T5971] syzkaller0: entered promiscuous mode [ 69.104324][ T2142] usb 3-1: Manufacturer: syz [ 69.125217][ T5971] syzkaller0: entered allmulticast mode [ 69.135335][ T2142] usb 3-1: SerialNumber: syz [ 69.166863][ T2142] usb 3-1: config 0 descriptor?? [ 69.297078][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 69.297089][ T29] audit: type=1400 audit(1733330819.965:181): avc: denied { create } for pid=5985 comm="syz.0.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 69.357246][ T29] audit: type=1400 audit(1733330820.015:182): avc: denied { connect } for pid=5985 comm="syz.0.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 69.417232][ T2142] radio-si470x 3-1:0.0: si470x_get_report: usb_control_msg returned -32 [ 69.439521][ T2142] radio-si470x 3-1:0.0: probe with driver radio-si470x failed with error -5 [ 69.487104][ T2142] usb 3-1: USB disconnect, device number 2 [ 69.720893][ T29] audit: type=1400 audit(1733330820.335:183): avc: denied { create } for pid=5989 comm="syz.3.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 70.182678][ T29] audit: type=1400 audit(1733330820.845:184): avc: denied { write } for pid=5996 comm="syz.2.31" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 70.395280][ T6002] Bluetooth: MGMT ver 1.23 [ 70.750811][ T29] audit: type=1400 audit(1733330821.055:185): avc: denied { bind } for pid=6000 comm="syz.3.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 70.770464][ T29] audit: type=1400 audit(1733330821.065:186): avc: denied { write } for pid=6000 comm="syz.3.32" path="socket:[9329]" dev="sockfs" ino=9329 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 70.808515][ T29] audit: type=1400 audit(1733330821.325:187): avc: denied { egress } for pid=0 comm="swapper/0" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 70.836943][ T29] audit: type=1400 audit(1733330821.325:188): avc: denied { sendto } for pid=0 comm="swapper/0" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 70.865079][ T29] audit: type=1400 audit(1733330821.465:189): avc: denied { create } for pid=5986 comm="syz.4.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 71.073194][ T29] audit: type=1400 audit(1733330821.465:190): avc: denied { connect } for pid=5986 comm="syz.4.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 71.705975][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.712698][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.733750][ T6007] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 71.739905][ T6007] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 71.765720][ T6007] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 71.772203][ T6007] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 71.791708][ T6007] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 71.797636][ T6007] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 71.860912][ T6007] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 71.866935][ T6007] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 71.941551][ T6007] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 71.947486][ T6007] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 73.239612][ T6029] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 75.860094][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 75.860111][ T29] audit: type=1400 audit(1733330826.535:199): avc: denied { write } for pid=6059 comm="syz.0.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 76.070394][ T29] audit: type=1400 audit(1733330826.745:200): avc: denied { create } for pid=6064 comm="syz.4.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 76.549259][ T6071] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 77.317377][ T970] cfg80211: failed to load regulatory.db [ 77.660418][ T29] audit: type=1400 audit(1733330828.315:201): avc: denied { name_bind } for pid=6047 comm="syz.2.46" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 77.862451][ T29] audit: type=1400 audit(1733330828.315:202): avc: denied { node_bind } for pid=6047 comm="syz.2.46" saddr=::1 src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 80.152935][ T6096] netlink: 8 bytes leftover after parsing attributes in process `syz.0.54'. [ 80.169743][ T6096] netlink: 12 bytes leftover after parsing attributes in process `syz.0.54'. [ 80.236082][ T6102] netlink: 8 bytes leftover after parsing attributes in process `syz.3.58'. [ 83.430094][ T9] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 83.657162][ T5820] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 83.682185][ T5820] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 83.693237][ T5820] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 83.703082][ T5820] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 83.710161][ T5864] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 83.719904][ T5820] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 83.727373][ T5820] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 83.737498][ T5813] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 83.746421][ T5813] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 83.758218][ T9] usb 3-1: Using ep0 maxpacket: 16 [ 83.763968][ T5813] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 83.784837][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 83.795951][ T5813] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 83.802745][ T9] usb 3-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 83.812397][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.817597][ T5813] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 83.820873][ T9] usb 3-1: Product: syz [ 83.820893][ T9] usb 3-1: Manufacturer: syz [ 83.820909][ T9] usb 3-1: SerialNumber: syz [ 83.842331][ T5813] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 83.842398][ T9] usb 3-1: config 0 descriptor?? [ 83.856571][ T29] audit: type=1400 audit(1733330834.525:203): avc: denied { mounton } for pid=6125 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 83.860160][ T5864] usb 4-1: Using ep0 maxpacket: 8 [ 83.882783][ T9] em28xx 3-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 83.890529][ T5864] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 83.899260][ T9] em28xx 3-1:0.0: DVB interface 0 found: bulk [ 83.902392][ T5864] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 83.920722][ T5864] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 7 [ 83.931860][ T5864] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 83.941745][ T5864] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 83.965527][ T5864] usb 4-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 83.974670][ T5864] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 83.982814][ T5864] usb 4-1: Product: syz [ 83.990119][ T5864] usb 4-1: Manufacturer: syz [ 83.994728][ T5864] usb 4-1: SerialNumber: syz [ 84.014175][ T5864] usb 4-1: config 0 descriptor?? [ 84.248595][ T5864] radio-si470x 4-1:0.0: DeviceID=0x0000 ChipID=0x0000 [ 84.255586][ T5864] radio-si470x 4-1:0.0: This driver is known to work with firmware version 12, but the device has firmware version 0. [ 84.449320][ T5864] radio-si470x 4-1:0.0: si470x_get_report: usb_control_msg returned -32 [ 84.458641][ T5864] radio-si470x 4-1:0.0: si470x_get_scratch: si470x_get_report returned -32 [ 84.487203][ T5864] radio-si470x 4-1:0.0: probe with driver radio-si470x failed with error -5 [ 84.495001][ T9] em28xx 3-1:0.0: unknown em28xx chip ID (0) [ 84.516706][ T5864] usb 4-1: USB disconnect, device number 3 [ 85.141140][ T6125] chnl_net:caif_netlink_parms(): no params data found [ 85.827062][ T9] em28xx 3-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 85.835415][ T9] em28xx 3-1:0.0: board has no eeprom [ 85.941180][ T5820] Bluetooth: hci5: command tx timeout [ 85.973005][ T29] audit: type=1400 audit(1733330836.485:204): avc: denied { ioctl } for pid=6141 comm="syz.3.70" path="socket:[8664]" dev="sockfs" ino=8664 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 86.127607][ T9] em28xx 3-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 86.135607][ T9] em28xx 3-1:0.0: dvb set to bulk mode. [ 86.175053][ T5862] em28xx 3-1:0.0: Binding DVB extension [ 86.262973][ T5822] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 86.463888][ T9] usb 3-1: USB disconnect, device number 3 [ 86.484999][ T9] em28xx 3-1:0.0: Disconnecting em28xx [ 87.315918][ T5822] usb 1-1: Using ep0 maxpacket: 16 [ 87.323244][ T5822] usb 1-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 87.340861][ T5822] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.404881][ T5862] em28xx 3-1:0.0: Registering input extension [ 87.416222][ T9] em28xx 3-1:0.0: Closing input extension [ 87.471967][ T5822] usb 1-1: config 0 descriptor?? [ 87.480543][ T9] em28xx 3-1:0.0: Freeing device [ 87.499558][ T6125] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.511908][ T5822] gspca_main: sonixj-2.14.0 probing 0471:0327 [ 87.578366][ T6160] netlink: 8 bytes leftover after parsing attributes in process `syz.2.73'. [ 88.014330][ T5820] Bluetooth: hci5: command tx timeout [ 88.110600][ T6125] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.154873][ T6125] bridge_slave_0: entered allmulticast mode [ 88.170542][ T6125] bridge_slave_0: entered promiscuous mode [ 89.000141][ T29] audit: type=1400 audit(1733330839.635:205): avc: denied { create } for pid=6162 comm="syz.4.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 89.124291][ T29] audit: type=1400 audit(1733330839.775:206): avc: denied { setopt } for pid=6162 comm="syz.4.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 89.153190][ T6168] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 89.159701][ T6168] Bluetooth: hci5: Error when powering off device on rfkill (-4) [ 89.171238][ T267] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.379035][ T267] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.421868][ T6125] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.467966][ T6125] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.608355][ T6125] bridge_slave_1: entered allmulticast mode [ 89.684868][ T29] audit: type=1400 audit(1733330840.335:207): avc: denied { name_bind } for pid=6176 comm="syz.3.77" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 89.732735][ T6125] bridge_slave_1: entered promiscuous mode [ 89.770516][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 90.020727][ T267] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.104526][ T6125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.159450][ T6125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.196874][ T267] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.342078][ T6125] team0: Port device team_slave_0 added [ 90.379374][ T6125] team0: Port device team_slave_1 added [ 90.414510][ T5822] gspca_sonixj: reg_r err -32 [ 90.419276][ T5822] sonixj 1-1:0.0: probe with driver sonixj failed with error -32 [ 90.440310][ T5822] usb 1-1: USB disconnect, device number 2 [ 90.527981][ T6188] overlayfs: failed to resolve './file0': -2 [ 91.245399][ T6125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.265456][ T6125] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.393631][ T6125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.411632][ T6125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.418666][ T6125] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.759926][ T6125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.160055][ T5862] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 92.191557][ T29] audit: type=1400 audit(1733330842.865:208): avc: denied { search } for pid=5482 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 92.216735][ T29] audit: type=1400 audit(1733330842.865:209): avc: denied { read } for pid=5482 comm="dhcpcd" name="n100" dev="tmpfs" ino=2150 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 92.250650][ T29] audit: type=1400 audit(1733330842.865:210): avc: denied { open } for pid=5482 comm="dhcpcd" path="/run/udev/data/n100" dev="tmpfs" ino=2150 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 92.316677][ T29] audit: type=1400 audit(1733330842.865:211): avc: denied { getattr } for pid=5482 comm="dhcpcd" path="/run/udev/data/n100" dev="tmpfs" ino=2150 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 92.370077][ T5862] usb 1-1: Using ep0 maxpacket: 8 [ 92.379764][ T5862] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 92.392124][ T5862] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 92.409927][ T6125] hsr_slave_0: entered promiscuous mode [ 92.418869][ T6125] hsr_slave_1: entered promiscuous mode [ 92.430841][ T6125] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.448256][ T6125] Cannot create hsr debugfs directory [ 92.454612][ T5862] usb 1-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=c4.6d [ 92.464266][ T5862] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.479115][ T5862] usb 1-1: Product: syz [ 92.483431][ T970] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 92.500093][ T5862] usb 1-1: Manufacturer: syz [ 92.504700][ T5862] usb 1-1: SerialNumber: syz [ 92.527379][ T5862] usb 1-1: config 0 descriptor?? [ 92.551579][ T267] bridge_slave_1: left allmulticast mode [ 92.561027][ T267] bridge_slave_1: left promiscuous mode [ 92.568055][ T267] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.635716][ T267] bridge_slave_0: left allmulticast mode [ 92.661940][ T267] bridge_slave_0: left promiscuous mode [ 92.693533][ T970] usb 3-1: Using ep0 maxpacket: 32 [ 92.699192][ T267] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.719589][ T970] usb 3-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 92.728909][ T970] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.286058][ T970] usb 3-1: Product: syz [ 93.290412][ T970] usb 3-1: Manufacturer: syz [ 93.295020][ T970] usb 3-1: SerialNumber: syz [ 93.308480][ T970] usb 3-1: config 0 descriptor?? [ 93.399492][ T29] audit: type=1400 audit(1733330844.065:212): avc: denied { read } for pid=6216 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 93.536909][ T29] audit: type=1400 audit(1733330844.065:213): avc: denied { open } for pid=6216 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 93.631616][ T29] audit: type=1400 audit(1733330844.065:214): avc: denied { getattr } for pid=6216 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 94.729702][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 94.729718][ T29] audit: type=1400 audit(1733330845.395:220): avc: denied { remove_name } for pid=6234 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=2192 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 94.824720][ T5862] usb 1-1: USB disconnect, device number 3 [ 94.890293][ T29] audit: type=1400 audit(1733330845.435:221): avc: denied { unlink } for pid=6234 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=2192 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 94.957256][ T5893] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 95.030504][ T970] rtl8150 3-1:0.0: couldn't reset the device [ 95.036710][ T970] rtl8150 3-1:0.0: probe with driver rtl8150 failed with error -5 [ 95.057392][ T970] usb 3-1: USB disconnect, device number 4 [ 95.149395][ T5893] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 95.167856][ T5893] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x1D, changing to 0xD [ 95.231944][ T5893] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 95.478603][ T267] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 95.493035][ T5893] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 95.508243][ T5893] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 95.517374][ T5893] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 95.530125][ T5893] usb 5-1: Manufacturer: syz [ 95.546750][ T5893] usb 5-1: config 0 descriptor?? [ 95.563740][ T267] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 95.574854][ T5893] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 95.583209][ T267] bond0 (unregistering): Released all slaves [ 97.013554][ T5864] usb 5-1: USB disconnect, device number 2 [ 97.023983][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 97.349920][ T6272] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 98.874833][ T29] audit: type=1400 audit(1733330849.535:222): avc: denied { read write } for pid=6289 comm="syz.2.101" name="video36" dev="devtmpfs" ino=1044 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 99.059382][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 99.059406][ T29] audit: type=1400 audit(1733330849.535:223): avc: denied { open } for pid=6289 comm="syz.2.101" path="/dev/video36" dev="devtmpfs" ino=1044 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 99.059481][ T29] audit: type=1400 audit(1733330849.545:224): avc: denied { ioctl } for pid=6289 comm="syz.2.101" path="/dev/video36" dev="devtmpfs" ino=1044 ioctlcmd=0x5608 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 100.193839][ T6125] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 100.204639][ T6125] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 100.214943][ T6125] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 100.590911][ T6314] overlayfs: failed to resolve './file0': -2 [ 101.406149][ T6303] netlink: 20 bytes leftover after parsing attributes in process `syz.4.103'. [ 101.415305][ T6125] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 101.450236][ T5864] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 101.524185][ T267] hsr_slave_0: left promiscuous mode [ 101.541645][ T267] hsr_slave_1: left promiscuous mode [ 101.561138][ T267] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 101.569368][ T267] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 101.581594][ T267] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 101.589005][ T267] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 101.656357][ T267] veth1_macvtap: left promiscuous mode [ 101.675532][ T267] veth0_macvtap: left promiscuous mode [ 101.685744][ T267] veth1_vlan: left promiscuous mode [ 101.701392][ T267] veth0_vlan: left promiscuous mode [ 101.758695][ T5864] usb 1-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 101.769131][ T5864] usb 1-1: config 27 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 101.780375][ T5864] usb 1-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 101.793632][ T5864] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 101.802818][ T5864] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.811876][ T25] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 101.828947][ T5864] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 101.971122][ T5864] snd-usb-audio 1-1:27.0: probe with driver snd-usb-audio failed with error -2 [ 101.985296][ T25] usb 3-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 102.012835][ T25] usb 3-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 102.059308][ T5864] usb 1-1: USB disconnect, device number 4 [ 102.074059][ T25] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 102.089029][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.153407][ T25] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 102.162419][ T25] usb 3-1: invalid MIDI out EP 0 [ 102.232761][ T29] audit: type=1400 audit(1733330852.905:225): avc: denied { sys_module } for pid=6329 comm="syz.4.109" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 102.262540][ T5802] udevd[5802]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 102.346054][ T25] snd-usb-audio 3-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 102.370302][ T9] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 102.386181][ T25] usb 3-1: USB disconnect, device number 5 [ 102.413401][ T5803] udevd[5803]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 102.540604][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 102.555361][ T9] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 102.576111][ T9] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 102.602315][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 7 [ 102.618878][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 102.640980][ T267] team0 (unregistering): Port device team_slave_1 removed [ 102.650215][ T9] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 102.687840][ T9] usb 4-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 102.708862][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 102.722551][ T267] team0 (unregistering): Port device team_slave_0 removed [ 102.722925][ T9] usb 4-1: Product: syz [ 102.734956][ T9] usb 4-1: Manufacturer: syz [ 102.740129][ T9] usb 4-1: SerialNumber: syz [ 102.767501][ T9] usb 4-1: config 0 descriptor?? [ 102.998381][ T9] radio-si470x 4-1:0.0: si470x_get_report: usb_control_msg returned -32 [ 103.009137][ T9] radio-si470x 4-1:0.0: probe with driver radio-si470x failed with error -5 [ 103.047484][ T9] usb 4-1: USB disconnect, device number 4 [ 103.801105][ T29] audit: type=1400 audit(1733330853.995:226): avc: denied { bind } for pid=6339 comm="syz.2.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 103.987739][ T29] audit: type=1400 audit(1733330854.655:227): avc: denied { mounton } for pid=6343 comm="syz.2.114" path="/21/file0" dev="tmpfs" ino=127 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 103.987758][ T6344] fuse: Bad value for 'fd' [ 106.483867][ T6125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.567343][ T29] audit: type=1400 audit(1733330857.185:228): avc: denied { create } for pid=6366 comm="syz.2.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 106.795316][ T6125] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.817070][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.824178][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.984155][ T29] audit: type=1400 audit(1733330857.475:229): avc: denied { read write } for pid=6369 comm="syz.3.120" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 106.995516][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.008188][ T29] audit: type=1400 audit(1733330857.475:230): avc: denied { open } for pid=6369 comm="syz.3.120" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 107.014695][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.831010][ T5864] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 109.048374][ T5864] usb 4-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 109.071670][ T5864] usb 4-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 109.104628][ T5864] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 109.128529][ T5864] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.205609][ T5864] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 109.217776][ T5864] usb 4-1: invalid MIDI out EP 0 [ 109.335489][ T5864] snd-usb-audio 4-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 109.436822][ T5864] usb 4-1: USB disconnect, device number 5 [ 109.469772][ T6127] udevd[6127]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 109.644032][ T6125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.059215][ T6418] fuse: Bad value for 'fd' [ 110.133155][ T29] audit: type=1400 audit(1733330860.795:231): avc: denied { create } for pid=6416 comm="syz.3.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 111.399177][ T6125] veth0_vlan: entered promiscuous mode [ 111.410593][ T6125] veth1_vlan: entered promiscuous mode [ 111.429390][ T6125] veth0_macvtap: entered promiscuous mode [ 111.440680][ T6125] veth1_macvtap: entered promiscuous mode [ 111.454518][ T6125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.465016][ T6125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.474899][ T6125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.485404][ T6125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.495635][ T6125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.688332][ T6125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.705248][ T6125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.715738][ T6125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.726744][ T6125] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.991743][ T25] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 112.204959][ T25] usb 1-1: Using ep0 maxpacket: 8 [ 112.322129][ T6125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.339712][ T6125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.395220][ T25] usb 1-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 112.404370][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.412395][ T25] usb 1-1: Product: syz [ 112.416561][ T25] usb 1-1: Manufacturer: syz [ 112.432548][ T6125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.436198][ T25] usb 1-1: SerialNumber: syz [ 112.458084][ T25] usb 1-1: config 0 descriptor?? [ 112.483791][ T6125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.502063][ T6125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.516790][ T6125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.535889][ T6125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.547578][ T6125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.560114][ T6125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.610704][ T6125] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.668540][ T25] usb 1-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 112.696212][ T6125] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.735900][ T6125] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.773511][ T6125] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.066520][ T6359] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.113733][ T6359] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.690500][ T25] dvb_usb_rtl28xxu 1-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 114.698981][ T6462] syzkaller0: entered promiscuous mode [ 114.731474][ T6462] syzkaller0: entered allmulticast mode [ 114.742970][ T25] usb 1-1: USB disconnect, device number 5 [ 114.793963][ T6465] Zero length message leads to an empty skb [ 114.807954][ T267] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.846461][ T267] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.918126][ T29] audit: type=1400 audit(1733330865.585:232): avc: denied { mount } for pid=6125 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 115.010704][ T29] audit: type=1400 audit(1733330865.615:233): avc: denied { mounton } for pid=6125 comm="syz-executor" path="/root/syzkaller.Pn2DSw/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 115.180163][ T29] audit: type=1400 audit(1733330865.835:234): avc: denied { read } for pid=6470 comm="syz.3.134" name="sg0" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 115.510119][ T29] audit: type=1400 audit(1733330865.845:235): avc: denied { open } for pid=6470 comm="syz.3.134" path="/dev/sg0" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 116.504376][ T29] audit: type=1800 audit(1733330866.595:236): pid=6483 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.5.64" name="bus" dev="overlay" ino=25 res=0 errno=0 [ 116.540184][ T6488] fuse: Bad value for 'fd' [ 117.362966][ T5863] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 117.980380][ T9] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 118.310010][ T5863] usb 1-1: Using ep0 maxpacket: 32 [ 118.318148][ T5863] usb 1-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 118.380077][ T5863] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.525391][ T5863] usb 1-1: Product: syz [ 118.530009][ T5863] usb 1-1: Manufacturer: syz [ 118.534632][ T5863] usb 1-1: SerialNumber: syz [ 118.563932][ T5863] usb 1-1: config 0 descriptor?? [ 118.824765][ T29] audit: type=1400 audit(1733330869.335:237): avc: denied { create } for pid=6510 comm="syz.2.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 119.114250][ T29] audit: type=1400 audit(1733330869.435:238): avc: denied { setopt } for pid=6510 comm="syz.2.140" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 119.184786][ T9] usb 6-1: Using ep0 maxpacket: 32 [ 119.192690][ T9] usb 6-1: config 0 has an invalid descriptor of length 97, skipping remainder of the config [ 119.279997][ T9] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 119.315513][ T9] usb 6-1: New USB device found, idVendor=0421, idProduct=0335, bcdDevice=db.74 [ 119.340115][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.364621][ T9] usb 6-1: Product: syz [ 119.368953][ T9] usb 6-1: Manufacturer: syz [ 119.393953][ T9] usb 6-1: SerialNumber: syz [ 119.430478][ T9] usb 6-1: config 0 descriptor?? [ 119.443759][ T9] rndis_host 6-1:0.0: skipping garbage [ 119.449396][ T9] rndis_host 6-1:0.0: skipping garbage [ 119.455405][ T9] usb 6-1: bad CDC descriptors [ 119.460806][ T9] cdc_acm 6-1:0.0: skipping garbage [ 119.466025][ T9] cdc_acm 6-1:0.0: skipping garbage [ 119.772731][ T5863] rtl8150 1-1:0.0: couldn't reset the device [ 119.778947][ T5863] rtl8150 1-1:0.0: probe with driver rtl8150 failed with error -5 [ 119.814061][ T5863] usb 1-1: USB disconnect, device number 6 [ 120.760998][ T5863] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 120.916297][ T5863] usb 4-1: Using ep0 maxpacket: 8 [ 120.934209][ T5863] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 120.995525][ T5863] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 121.048309][ T5863] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 7 [ 121.091696][ T5863] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 121.123296][ T5863] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 121.217012][ T5863] usb 4-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 121.229739][ T5863] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 121.242840][ T5863] usb 4-1: Product: syz [ 121.247013][ T5863] usb 4-1: Manufacturer: syz [ 121.254204][ T5863] usb 4-1: SerialNumber: syz [ 121.286185][ T5863] usb 4-1: config 0 descriptor?? [ 121.580508][ T5863] radio-si470x 4-1:0.0: DeviceID=0x0000 ChipID=0x0000 [ 121.611494][ T5863] radio-si470x 4-1:0.0: This driver is known to work with firmware version 12, but the device has firmware version 0. [ 121.679294][ T25] usb 6-1: USB disconnect, device number 2 [ 121.784767][ T5863] radio-si470x 4-1:0.0: si470x_get_report: usb_control_msg returned -32 [ 121.827211][ T5863] radio-si470x 4-1:0.0: si470x_get_scratch: si470x_get_report returned -32 [ 121.845314][ T5863] radio-si470x 4-1:0.0: probe with driver radio-si470x failed with error -5 [ 121.900060][ T5863] usb 4-1: USB disconnect, device number 6 [ 122.403266][ T2142] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 122.570219][ T2142] usb 6-1: Using ep0 maxpacket: 32 [ 122.577808][ T2142] usb 6-1: config 0 has an invalid descriptor of length 97, skipping remainder of the config [ 122.588566][ T2142] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 122.604605][ T2142] usb 6-1: New USB device found, idVendor=0421, idProduct=0335, bcdDevice=db.74 [ 122.614059][ T2142] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.633523][ T2142] usb 6-1: Product: syz [ 122.637678][ T2142] usb 6-1: Manufacturer: syz [ 122.642676][ T2142] usb 6-1: SerialNumber: syz [ 122.669545][ T2142] usb 6-1: config 0 descriptor?? [ 122.711503][ T2142] rndis_host 6-1:0.0: skipping garbage [ 122.717006][ T2142] rndis_host 6-1:0.0: skipping garbage [ 122.746140][ T2142] usb 6-1: bad CDC descriptors [ 122.785827][ T2142] cdc_acm 6-1:0.0: skipping garbage [ 122.792591][ T2142] cdc_acm 6-1:0.0: skipping garbage [ 123.461307][ T6556] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 123.961555][ T29] audit: type=1400 audit(1733330874.155:239): avc: denied { getopt } for pid=6551 comm="syz.0.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 124.598464][ T5864] usb 6-1: USB disconnect, device number 3 [ 126.355262][ T6587] fuse: Bad value for 'fd' [ 126.518739][ T2142] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 126.721167][ T29] audit: type=1800 audit(1733330877.345:240): pid=6595 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.5.158" name="bus" dev="overlay" ino=59 res=0 errno=0 [ 127.661250][ T2142] usb 3-1: config 0 has an invalid interface number: 117 but max is 0 [ 127.669487][ T2142] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 127.692102][ T2142] usb 3-1: config 0 has no interface number 0 [ 127.730880][ T2142] usb 3-1: config 0 interface 117 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 127.740283][ T29] audit: type=1400 audit(1733330878.375:241): avc: denied { rename } for pid=5170 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 127.808673][ T2142] usb 3-1: config 0 interface 117 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 128.033615][ T29] audit: type=1400 audit(1733330878.375:242): avc: denied { unlink } for pid=5170 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 128.033751][ T2142] usb 3-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=99.d0 [ 128.067323][ T2142] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.691241][ T29] audit: type=1400 audit(1733330878.375:243): avc: denied { create } for pid=5170 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 129.682213][ T2142] usb 3-1: Product: syz [ 129.780906][ T2142] usb 3-1: Manufacturer: syz [ 129.785542][ T2142] usb 3-1: SerialNumber: syz [ 129.798338][ T2142] usb 3-1: config 0 descriptor?? [ 129.805591][ T2142] usb 3-1: can't set config #0, error -71 [ 129.831006][ T2142] usb 3-1: USB disconnect, device number 6 [ 132.733063][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.739730][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.480114][ T5893] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 133.640354][ T5893] usb 1-1: Using ep0 maxpacket: 8 [ 133.663323][ T5893] usb 1-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 133.686670][ T5893] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.728061][ T5893] usb 1-1: Product: syz [ 133.753166][ T5893] usb 1-1: Manufacturer: syz [ 133.775219][ T5893] usb 1-1: SerialNumber: syz [ 133.795505][ T5893] usb 1-1: config 0 descriptor?? [ 134.125865][ T5893] usb 1-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 134.235910][ T6689] netlink: 8 bytes leftover after parsing attributes in process `syz.3.171'. [ 134.244922][ T6689] netlink: 12 bytes leftover after parsing attributes in process `syz.3.171'. [ 136.333050][ T5893] dvb_usb_rtl28xxu 1-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 136.459594][ T5893] usb 1-1: USB disconnect, device number 7 [ 138.650093][ T5863] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 138.929557][ T5863] usb 3-1: config 27 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 138.944258][ T5863] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 138.953762][ T5863] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.038717][ T5863] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 139.086840][ T5863] usb 3-1: invalid MIDI out EP 0 [ 139.170093][ T2142] usb 6-1: new full-speed USB device number 4 using dummy_hcd [ 139.244514][ T5863] snd-usb-audio 3-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 139.277211][ T5803] udevd[5803]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 139.341447][ T2142] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 139.379805][ T2142] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x1D, changing to 0xD [ 139.415078][ T5893] usb 3-1: USB disconnect, device number 7 [ 139.471689][ T2142] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 139.481968][ T2142] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 139.496803][ T2142] usb 6-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 139.506155][ T2142] usb 6-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 139.529399][ T2142] usb 6-1: Manufacturer: syz [ 139.548261][ T2142] usb 6-1: config 0 descriptor?? [ 139.561108][ T2142] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 139.620260][ T5863] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 139.793693][ T5863] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 139.813422][ T5863] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 139.823222][ T5864] usb 6-1: USB disconnect, device number 4 [ 139.843220][ T5863] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.902674][ T6747] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 139.940466][ T5863] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 140.490960][ T5863] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 142.857745][ T5864] usb 5-1: USB disconnect, device number 3 [ 143.103236][ T5863] usb 3-1: unable to read config index 0 descriptor/all [ 143.878881][ T5863] usb 3-1: can't read configurations, error -71 [ 145.481156][ T5863] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 145.667055][ T5863] usb 3-1: config 0 has an invalid interface number: 117 but max is 0 [ 145.682515][ T5863] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 145.716676][ T29] audit: type=1400 audit(1733330896.385:244): avc: denied { mount } for pid=6822 comm="syz.3.195" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 146.012134][ T6830] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 146.609021][ T29] audit: type=1400 audit(1733330897.275:245): avc: denied { unmount } for pid=5812 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 146.648331][ T5863] usb 3-1: config 0 has no interface number 0 [ 146.667202][ T5863] usb 3-1: config 0 interface 117 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 146.772843][ T5863] usb 3-1: config 0 interface 117 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 146.857049][ T5863] usb 3-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=99.d0 [ 146.901229][ T5863] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.909268][ T5863] usb 3-1: Product: syz [ 146.986159][ T5863] usb 3-1: Manufacturer: syz [ 147.005807][ T6840] syzkaller0: entered promiscuous mode [ 147.015284][ T5863] usb 3-1: SerialNumber: syz [ 147.041148][ T6840] syzkaller0: entered allmulticast mode [ 147.070080][ T5863] usb 3-1: config 0 descriptor?? [ 147.643200][ T5863] usbtouchscreen 3-1:0.117: probe with driver usbtouchscreen failed with error -32 [ 147.752441][ T5863] usb 3-1: USB disconnect, device number 9 [ 150.230174][ T25] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 150.680389][ T6882] netlink: 8 bytes leftover after parsing attributes in process `syz.4.202'. [ 150.689217][ T6882] netlink: 12 bytes leftover after parsing attributes in process `syz.4.202'. [ 150.814903][ T25] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 150.830206][ T25] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 150.857338][ T25] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 151.441057][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.667521][ T25] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 151.884254][ T29] audit: type=1800 audit(1733330902.515:246): pid=6888 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.5.205" name="bus" dev="overlay" ino=113 res=0 errno=0 [ 152.452444][ T25] snd-usb-audio 3-1:27.0: probe with driver snd-usb-audio failed with error -12 [ 152.517885][ T25] usb 3-1: USB disconnect, device number 10 [ 152.670488][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 153.090910][ T6127] udevd[6127]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 156.820488][ T6925] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 158.130409][ T5893] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 158.466736][ T6939] fuse: Bad value for 'fd' [ 158.480732][ T5893] usb 6-1: Using ep0 maxpacket: 32 [ 158.508345][ T5893] usb 6-1: config 0 has an invalid descriptor of length 97, skipping remainder of the config [ 158.622034][ T5893] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 158.642234][ T5893] usb 6-1: New USB device found, idVendor=0421, idProduct=0335, bcdDevice=db.74 [ 158.654072][ T5893] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.689981][ T5893] usb 6-1: Product: syz [ 158.694174][ T5893] usb 6-1: Manufacturer: syz [ 158.698773][ T5893] usb 6-1: SerialNumber: syz [ 158.979150][ T5893] usb 6-1: config 0 descriptor?? [ 159.049761][ T5893] rndis_host 6-1:0.0: skipping garbage [ 159.055715][ T5893] rndis_host 6-1:0.0: skipping garbage [ 159.061491][ T5893] usb 6-1: bad CDC descriptors [ 159.082140][ T5893] cdc_acm 6-1:0.0: skipping garbage [ 159.087514][ T5893] cdc_acm 6-1:0.0: skipping garbage [ 160.110737][ T5822] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 160.582864][ T5822] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 160.600037][ T5822] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 160.710015][ T5822] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 160.770201][ T5822] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.818508][ T5822] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 160.886732][ T5822] snd-usb-audio 5-1:27.0: probe with driver snd-usb-audio failed with error -12 [ 161.392641][ T6127] udevd[6127]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 161.577901][ T25] usb 5-1: USB disconnect, device number 4 [ 161.739425][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 162.371266][ T5822] usb 6-1: USB disconnect, device number 5 [ 162.899061][ T7015] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 163.357767][ T7020] fuse: Bad value for 'fd' [ 164.447408][ T5864] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 164.448244][ T29] audit: type=1400 audit(1733330915.105:247): avc: denied { read write } for pid=7014 comm="syz.5.228" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 164.458725][ T5864] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 164.889887][ T29] audit: type=1400 audit(1733330915.105:248): avc: denied { open } for pid=7014 comm="syz.5.228" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 166.049983][ T29] audit: type=1800 audit(1733330916.075:249): pid=7038 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.230" name="bus" dev="overlay" ino=306 res=0 errno=0 [ 166.820134][ T25] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 167.030160][ T9] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 167.134001][ T25] usb 6-1: Using ep0 maxpacket: 8 [ 167.769385][ T25] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 167.788668][ T9] usb 5-1: Using ep0 maxpacket: 8 [ 167.810267][ T25] usb 6-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=c4.6d [ 167.820424][ T25] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.828438][ T25] usb 6-1: Product: syz [ 167.829731][ T9] usb 5-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 167.833170][ T25] usb 6-1: Manufacturer: syz [ 167.845376][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 167.864256][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.864365][ T25] usb 6-1: SerialNumber: syz [ 167.892815][ T9] usb 5-1: Product: syz [ 167.902923][ T9] usb 5-1: Manufacturer: syz [ 167.913037][ T9] usb 5-1: SerialNumber: syz [ 167.961535][ T9] usb 5-1: config 0 descriptor?? [ 167.988758][ T25] usb 6-1: config 0 descriptor?? [ 168.285539][ T9] usb 5-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 168.384215][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 171.113518][ T25] usb 6-1: USB disconnect, device number 6 [ 171.299140][ T9] dvb_usb_rtl28xxu 5-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -32 [ 171.457613][ T7118] fuse: Bad value for 'fd' [ 171.539487][ T9] usb 5-1: USB disconnect, device number 5 [ 172.076673][ T7122] rdma_op ffff8880357da1f0 conn xmit_rdma 0000000000000000 [ 172.399794][ T7125] syzkaller0: entered promiscuous mode [ 172.405533][ T7125] syzkaller0: entered allmulticast mode [ 177.101119][ T7172] netlink: 28 bytes leftover after parsing attributes in process `syz.2.258'. [ 177.191373][ T7172] netlink: 28 bytes leftover after parsing attributes in process `syz.2.258'. [ 177.670547][ T7172] netlink: 28 bytes leftover after parsing attributes in process `syz.2.258'. [ 177.889762][ T7183] snd_dummy snd_dummy.0: control 5:0:0:syz0:268435456 is already present [ 178.624451][ T7185] fuse: Bad value for 'fd' [ 179.890154][ T5893] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 180.255105][ C0] raw-gadget.1 gadget.3: ignoring, device is not running [ 180.390026][ T2142] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 180.403180][ T5893] usb 4-1: device descriptor read/64, error -32 [ 180.553483][ T2142] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 180.563501][ T2142] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 180.575929][ T2142] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.595888][ T7197] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 180.609973][ T2142] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 180.641482][ T5893] usb 4-1: new full-speed USB device number 8 using dummy_hcd [ 180.814127][ T5893] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 180.864241][ T5893] usb 4-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 180.877064][ T5893] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 180.889256][ T5893] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 180.909680][ T5893] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 180.918112][ T5893] usb 4-1: Manufacturer: syz [ 181.019293][ T5893] usb 4-1: config 0 descriptor?? [ 182.080038][ T29] audit: type=1800 audit(1733330932.095:250): pid=7214 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.5.267" name="bus" dev="overlay" ino=167 res=0 errno=0 [ 182.427090][ T5893] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 182.436360][ T5893] usb 4-1: USB disconnect, device number 8 [ 183.245459][ T2142] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.261729][ T2142] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 183.740278][ T5893] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 183.989540][ T5893] usb 5-1: config 0 has an invalid descriptor of length 245, skipping remainder of the config [ 184.028880][ T5893] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 184.150358][ T5893] usb 5-1: New USB device found, idVendor=04f2, idProduct=1236, bcdDevice=84.43 [ 184.199105][ T5893] usb 5-1: New USB device strings: Mfr=164, Product=25, SerialNumber=0 [ 184.276236][ T5893] usb 5-1: Product: syz [ 184.321188][ T5893] usb 5-1: Manufacturer: syz [ 184.458386][ T5893] usb 5-1: config 0 descriptor?? [ 184.483546][ T5893] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 185.790064][ T29] audit: type=1400 audit(1733330936.425:251): avc: denied { read } for pid=7226 comm="syz.4.273" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 186.268297][ T29] audit: type=1400 audit(1733330936.435:252): avc: denied { open } for pid=7226 comm="syz.4.273" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 186.380733][ T29] audit: type=1400 audit(1733330936.435:253): avc: denied { ioctl } for pid=7226 comm="syz.4.273" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 188.427439][ T9] usb 5-1: USB disconnect, device number 6 [ 188.534728][ T7261] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 189.190732][ T7264] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 190.347394][ T25] usb 3-1: USB disconnect, device number 11 [ 190.540498][ T9] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 192.001535][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 192.009233][ T9] usb 4-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 192.030255][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.038294][ T9] usb 4-1: Product: syz [ 192.047819][ T9] usb 4-1: Manufacturer: syz [ 192.052656][ T9] usb 4-1: SerialNumber: syz [ 192.058410][ T9] usb 4-1: config 0 descriptor?? [ 192.271438][ T9] usb 4-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 193.697545][ C0] raw-gadget.1 gadget.3: ignoring, device is not running [ 193.705046][ C0] raw-gadget.1 gadget.3: ignoring, device is not running [ 193.712911][ C0] raw-gadget.1 gadget.3: ignoring, device is not running [ 193.720310][ C0] raw-gadget.1 gadget.3: ignoring, device is not running [ 193.728288][ C0] raw-gadget.1 gadget.3: ignoring, device is not running [ 193.735665][ C0] raw-gadget.1 gadget.3: ignoring, device is not running [ 193.743183][ C0] raw-gadget.1 gadget.3: ignoring, device is not running [ 193.751085][ C0] raw-gadget.1 gadget.3: ignoring, device is not running [ 193.778338][ C0] raw-gadget.1 gadget.3: ignoring, device is not running [ 193.785718][ C0] raw-gadget.1 gadget.3: ignoring, device is not running [ 193.793105][ C0] raw-gadget.1 gadget.3: ignoring, device is not running [ 193.810201][ T9] dvb_usb_rtl28xxu 4-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -32 [ 194.490614][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.552319][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.638917][ T9] usb 4-1: USB disconnect, device number 9 [ 195.879336][ T7318] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 197.356714][ T29] audit: type=1400 audit(1733330947.975:254): avc: denied { bind } for pid=7338 comm="syz.3.303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 197.376049][ T29] audit: type=1400 audit(1733330947.975:255): avc: denied { create } for pid=7338 comm="syz.3.303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 197.623999][ T7338] delete_channel: no stack [ 197.715779][ T7351] netlink: 68 bytes leftover after parsing attributes in process `syz.0.304'. [ 197.890309][ T25] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 198.076685][ T7357] rtc_cmos 00:00: Alarms can be up to one day in the future [ 198.086091][ T29] audit: type=1400 audit(1733330948.745:256): avc: denied { read } for pid=7330 comm="syz.4.300" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 198.170211][ T25] usb 3-1: Using ep0 maxpacket: 8 [ 198.176863][ T25] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 198.188490][ T25] usb 3-1: config 0 has no interfaces? [ 198.199013][ T29] audit: type=1400 audit(1733330948.745:257): avc: denied { open } for pid=7330 comm="syz.4.300" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 198.810206][ T29] audit: type=1400 audit(1733330948.745:258): avc: denied { ioctl } for pid=7330 comm="syz.4.300" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x700f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 198.900350][ T25] usb 3-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 198.909436][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.917469][ T25] usb 3-1: Product: syz [ 198.918661][ T7357] netlink: 8 bytes leftover after parsing attributes in process `syz.4.300'. [ 198.921681][ T25] usb 3-1: Manufacturer: syz [ 198.921703][ T25] usb 3-1: SerialNumber: syz [ 198.941091][ T25] usb 3-1: config 0 descriptor?? [ 199.870037][ T5893] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 200.140341][ T5893] usb 4-1: Using ep0 maxpacket: 8 [ 200.154071][ T5893] usb 4-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 200.163228][ T5893] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.175996][ T5893] usb 4-1: Product: syz [ 200.187828][ T5893] usb 4-1: Manufacturer: syz [ 200.193554][ T5893] usb 4-1: SerialNumber: syz [ 200.200250][ T5893] usb 4-1: config 0 descriptor?? [ 200.260379][ T2142] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 200.535841][ T5893] usb 4-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 200.537086][ T2142] usb 6-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 200.574055][ T2142] usb 6-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 201.533346][ T2142] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.576890][ T7373] raw-gadget.2 gadget.5: fail, usb_ep_enable returned -22 [ 201.593877][ T2142] usb 6-1: Quirk or no altset; falling back to MIDI 1.0 [ 201.601539][ T9] usb 3-1: USB disconnect, device number 12 [ 202.815500][ T5893] dvb_usb_rtl28xxu 4-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -110 [ 202.843479][ T5893] usb 4-1: USB disconnect, device number 10 [ 203.439894][ T7405] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 203.650030][ T25] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 204.391668][ T7408] delete_channel: no stack [ 204.480017][ T25] usb 5-1: device descriptor read/64, error -71 [ 205.530208][ T25] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 205.876597][ T7433] rtc_cmos 00:00: Alarms can be up to one day in the future [ 205.970071][ T7429] netlink: 8 bytes leftover after parsing attributes in process `syz.2.323'. [ 206.617463][ T7435] nvme_fabrics: missing parameter 'transport=%s' [ 206.624128][ T7435] nvme_fabrics: missing parameter 'nqn=%s' [ 206.691416][ T25] usb 5-1: device descriptor read/64, error -71 [ 206.953073][ T25] usb usb5-port1: attempt power cycle [ 206.975877][ T29] audit: type=1400 audit(1733330956.965:259): avc: denied { append } for pid=7430 comm="syz.3.326" name="nvme-fabrics" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 207.410139][ T9] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 207.417717][ T5893] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 207.518696][ T25] usb 5-1: new full-speed USB device number 9 using dummy_hcd [ 207.542505][ T25] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 207.553492][ T25] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x1D, changing to 0xD [ 207.565179][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 0, changing to 10 [ 207.570405][ T5893] usb 4-1: Using ep0 maxpacket: 8 [ 207.576184][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 207.581221][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 207.590911][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 207.614899][ T25] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 207.624223][ T25] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 207.625857][ T5893] usb 4-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 207.645445][ T25] usb 5-1: Manufacturer: syz [ 207.658319][ T9] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 207.660073][ T25] usb 5-1: config 0 descriptor?? [ 207.680317][ T5893] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.689875][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 207.702205][ T5893] usb 4-1: Product: syz [ 207.702673][ T25] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 207.706358][ T5893] usb 4-1: Manufacturer: syz [ 207.718493][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 7 [ 207.730512][ T5893] usb 4-1: SerialNumber: syz [ 207.737580][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 207.750145][ T9] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 207.764226][ T5893] usb 4-1: config 0 descriptor?? [ 207.775392][ T9] usb 1-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 207.785025][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 207.803557][ T9] usb 1-1: Product: syz [ 207.809852][ T9] usb 1-1: Manufacturer: syz [ 207.815074][ T9] usb 1-1: SerialNumber: syz [ 207.851618][ T9] usb 1-1: config 0 descriptor?? [ 208.000309][ T5893] usb 4-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 208.100117][ T9] radio-si470x 1-1:0.0: DeviceID=0x0000 ChipID=0x0000 [ 208.106969][ T9] radio-si470x 1-1:0.0: This driver is known to work with firmware version 12, but the device has firmware version 0. [ 208.126431][ T25] usb 5-1: USB disconnect, device number 9 [ 208.308017][ T9] radio-si470x 1-1:0.0: software version 0, hardware version 0 [ 208.362406][ T9] radio-si470x 1-1:0.0: This driver is known to work with hardware version 1, but the device has hardware version 0. [ 208.405222][ T9] radio-si470x 1-1:0.0: If you have some trouble using this driver, please report to V4L ML at linux-media@vger.kernel.org [ 208.502219][ T9] radio-si470x 1-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 208.520087][ T9] radio-si470x 1-1:0.0: submitting int urb failed (-90) [ 208.534655][ T9] radio-si470x 1-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 208.546826][ T9] radio-si470x 1-1:0.0: probe with driver radio-si470x failed with error -22 [ 208.596915][ T9] usb 1-1: USB disconnect, device number 8 [ 208.876350][ T25] usb 6-1: USB disconnect, device number 7 [ 209.492667][ T5893] dvb_usb_rtl28xxu 4-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 209.597366][ T5893] usb 4-1: USB disconnect, device number 11 [ 209.606619][ T7460] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 209.890155][ T9] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 210.670009][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 210.676445][ T9] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 210.687819][ T9] usb 1-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=c4.6d [ 210.717906][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.735321][ T9] usb 1-1: Product: syz [ 210.745142][ T9] usb 1-1: Manufacturer: syz [ 210.749758][ T9] usb 1-1: SerialNumber: syz [ 210.779399][ T9] usb 1-1: config 0 descriptor?? [ 210.805785][ T5893] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 211.081923][ T5893] usb 3-1: Using ep0 maxpacket: 8 [ 211.263751][ T5893] usb 3-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=c4.6d [ 211.281906][ T5893] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.300101][ T5864] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 211.309986][ T5893] usb 3-1: Product: syz [ 211.322831][ T5893] usb 3-1: Manufacturer: syz [ 211.337753][ T5893] usb 3-1: SerialNumber: syz [ 211.358772][ T5893] usb 3-1: config 0 descriptor?? [ 211.373247][ T5893] gspca_main: sonixj-2.14.0 probing 0c45:613e [ 211.447090][ T29] audit: type=1400 audit(1733330962.115:260): avc: denied { unmount } for pid=5812 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 211.468337][ T5864] usb 6-1: Using ep0 maxpacket: 32 [ 211.482059][ T29] audit: type=1400 audit(1733330962.155:261): avc: denied { ioctl } for pid=7469 comm="syz.5.338" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 211.484371][ T5864] usb 6-1: config 0 has an invalid descriptor of length 97, skipping remainder of the config [ 211.518003][ T5864] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 211.540537][ T5864] usb 6-1: New USB device found, idVendor=0421, idProduct=0335, bcdDevice=db.74 [ 211.556576][ T5864] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.564858][ T5864] usb 6-1: Product: syz [ 211.569069][ T5864] usb 6-1: Manufacturer: syz [ 211.578780][ T5864] usb 6-1: SerialNumber: syz [ 211.613627][ T5864] usb 6-1: config 0 descriptor?? [ 211.651286][ T25] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 211.665013][ T5864] rndis_host 6-1:0.0: skipping garbage [ 211.670609][ T5864] rndis_host 6-1:0.0: skipping garbage [ 211.676084][ T5864] usb 6-1: bad CDC descriptors [ 211.681436][ T5864] cdc_acm 6-1:0.0: skipping garbage [ 211.686630][ T5864] cdc_acm 6-1:0.0: skipping garbage [ 211.810972][ T5893] gspca_sonixj: reg_r err -32 [ 211.820476][ T5893] sonixj 3-1:0.0: probe with driver sonixj failed with error -32 [ 212.046342][ T25] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 212.075431][ T25] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 212.084648][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.099543][ T7485] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 212.147277][ T25] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 212.314744][ T7496] netlink: 'syz.3.344': attribute type 4 has an invalid length. [ 212.884463][ T5893] usb 5-1: USB disconnect, device number 10 [ 212.931887][ T9] usb 3-1: USB disconnect, device number 13 [ 213.036728][ T25] usb 1-1: USB disconnect, device number 9 [ 213.751275][ T29] audit: type=1400 audit(1733330964.365:262): avc: denied { read write } for pid=7469 comm="syz.5.338" name="swradio0" dev="devtmpfs" ino=954 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 213.775752][ T29] audit: type=1400 audit(1733330964.365:263): avc: denied { open } for pid=7469 comm="syz.5.338" path="/dev/swradio0" dev="devtmpfs" ino=954 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 215.198820][ T9] usb 6-1: USB disconnect, device number 8 [ 216.138799][ T7531] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 219.942693][ T9] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 220.185925][ T9] usb 6-1: device descriptor read/all, error -71 [ 220.233224][ T7571] rtc_cmos 00:00: Alarms can be up to one day in the future [ 220.243647][ T7571] netlink: 8 bytes leftover after parsing attributes in process `syz.0.365'. [ 221.559629][ T29] audit: type=1800 audit(1733330972.195:264): pid=7585 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.5.368" name="bus" dev="overlay" ino=249 res=0 errno=0 [ 222.669661][ T5905] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 222.989985][ T5905] usb 4-1: Using ep0 maxpacket: 32 [ 223.807921][ T5905] usb 4-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 223.817076][ T5905] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.836230][ T5905] usb 4-1: Product: syz [ 223.840557][ T5905] usb 4-1: Manufacturer: syz [ 223.845302][ T5905] usb 4-1: SerialNumber: syz [ 223.898205][ T7606] rtc_cmos 00:00: Alarms can be up to one day in the future [ 224.051714][ T7606] netlink: 8 bytes leftover after parsing attributes in process `syz.0.371'. [ 224.066379][ T29] audit: type=1800 audit(1733330974.675:265): pid=7607 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.2.375" name="bus" dev="overlay" ino=464 res=0 errno=0 [ 224.414875][ T5905] usb 4-1: config 0 descriptor?? [ 224.586244][ T7608] fuse: Bad value for 'fd' [ 225.481406][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 226.967587][ T5905] (unnamed net_device) (uninitialized): Assigned a random MAC address: 92:00:c8:7a:06:04 [ 227.432437][ T5905] rtl8150 4-1:0.0: eth5: rtl8150 is detected [ 227.972751][ T7613] delete_channel: no stack [ 228.290062][ T970] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 228.340956][ C1] ================================================================== [ 228.349045][ C1] BUG: KASAN: slab-out-of-bounds in selinux_ip_output+0x1e0/0x1f0 [ 228.356889][ C1] Read of size 8 at addr ffff88802a8145f8 by task kworker/1:6/5905 [ 228.364797][ C1] [ 228.367140][ C1] CPU: 1 UID: 0 PID: 5905 Comm: kworker/1:6 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 228.377915][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 228.387977][ C1] Workqueue: events mptcp_worker [ 228.392934][ C1] Call Trace: [ 228.396206][ C1] [ 228.399048][ C1] dump_stack_lvl+0x116/0x1f0 [ 228.403731][ C1] print_report+0xc3/0x620 [ 228.408150][ C1] ? __virt_addr_valid+0x5e/0x590 [ 228.413174][ C1] ? __phys_addr+0xc6/0x150 [ 228.417676][ C1] kasan_report+0xd9/0x110 [ 228.422090][ C1] ? selinux_ip_output+0x1e0/0x1f0 [ 228.427200][ C1] ? selinux_ip_output+0x1e0/0x1f0 [ 228.432311][ C1] selinux_ip_output+0x1e0/0x1f0 [ 228.437251][ C1] ? __pfx_selinux_ip_output+0x10/0x10 [ 228.442707][ C1] nf_hook_slow+0xbb/0x200 [ 228.447122][ C1] nf_hook+0x386/0x6d0 [ 228.451188][ C1] ? __pfx_dst_output+0x10/0x10 [ 228.456036][ C1] ? __pfx_nf_hook+0x10/0x10 [ 228.460620][ C1] ? __pfx_xfrm_lookup_with_ifid+0x10/0x10 [ 228.466431][ C1] ? __pfx_ip_reply_glue_bits+0x10/0x10 [ 228.471975][ C1] ? __pfx_dst_output+0x10/0x10 [ 228.476825][ C1] ? __ip_make_skb+0x1150/0x1d00 [ 228.481760][ C1] ? do_csum+0x26f/0x2d0 [ 228.486006][ C1] __ip_local_out+0x339/0x640 [ 228.490681][ C1] ? __pfx_dst_output+0x10/0x10 [ 228.495529][ C1] ip_push_pending_frames+0xa0/0x5b0 [ 228.500816][ C1] ip_send_unicast_reply+0xd0e/0x1650 [ 228.506190][ C1] ? __pfx_ip_send_unicast_reply+0x10/0x10 [ 228.512000][ C1] ? debug_object_assert_init+0x1c7/0x2f0 [ 228.517720][ C1] ? trace_lock_acquire+0x14e/0x1f0 [ 228.522922][ C1] ? tcp_v4_send_ack+0x627/0x13f0 [ 228.527949][ C1] tcp_v4_send_ack+0x976/0x13f0 [ 228.532801][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 228.537995][ C1] ? __pfx_tcp_v4_send_ack+0x10/0x10 [ 228.543281][ C1] ? find_held_lock+0x2d/0x110 [ 228.548048][ C1] ? tcp_v4_rcv+0x38a6/0x4380 [ 228.552727][ C1] ? mark_held_locks+0x9f/0xe0 [ 228.557495][ C1] ? tcp_v4_rcv+0x2f8e/0x4380 [ 228.562160][ C1] tcp_v4_rcv+0x2f8e/0x4380 [ 228.566659][ C1] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 228.571515][ C1] ? rcu_is_watching+0x12/0xc0 [ 228.576279][ C1] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 228.581130][ C1] ip_protocol_deliver_rcu+0xba/0x4c0 [ 228.586498][ C1] ip_local_deliver_finish+0x316/0x570 [ 228.591951][ C1] ip_local_deliver+0x18e/0x1f0 [ 228.596794][ C1] ? __pfx_ip_local_deliver+0x10/0x10 [ 228.602157][ C1] ip_rcv+0x2c3/0x5d0 [ 228.606128][ C1] ? __pfx_ip_rcv+0x10/0x10 [ 228.610622][ C1] __netif_receive_skb_one_core+0x199/0x1e0 [ 228.616517][ C1] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 228.622931][ C1] ? rcu_is_watching+0x12/0xc0 [ 228.627693][ C1] ? process_backlog+0x3f1/0x15f0 [ 228.632721][ C1] ? process_backlog+0x3f1/0x15f0 [ 228.637754][ C1] __netif_receive_skb+0x1d/0x160 [ 228.642775][ C1] process_backlog+0x443/0x15f0 [ 228.647625][ C1] __napi_poll.constprop.0+0xb7/0x550 [ 228.653000][ C1] net_rx_action+0xa94/0x1010 [ 228.657679][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 228.662790][ C1] ? __pfx_mark_lock+0x10/0x10 [ 228.667544][ C1] ? run_timer_base+0x11c/0x190 [ 228.672389][ C1] ? kvm_sched_clock_read+0x11/0x20 [ 228.677582][ C1] ? sched_clock+0x38/0x60 [ 228.682008][ C1] ? sched_clock_cpu+0x6d/0x4d0 [ 228.686856][ C1] ? mark_held_locks+0x9f/0xe0 [ 228.691613][ C1] handle_softirqs+0x213/0x8f0 [ 228.696376][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 228.701658][ C1] ? __dev_queue_xmit+0x89b/0x43e0 [ 228.706768][ C1] do_softirq+0xb2/0xf0 [ 228.710920][ C1] [ 228.713837][ C1] [ 228.716757][ C1] __local_bh_enable_ip+0x100/0x120 [ 228.721959][ C1] ? __dev_queue_xmit+0x89b/0x43e0 [ 228.727066][ C1] __dev_queue_xmit+0x8b0/0x43e0 [ 228.732004][ C1] ? hlock_class+0x4e/0x130 [ 228.736509][ C1] ? __lock_acquire+0x15a9/0x3c40 [ 228.741525][ C1] ? __pfx___dev_queue_xmit+0x10/0x10 [ 228.746894][ C1] ? hlock_class+0x4e/0x130 [ 228.751405][ C1] ? mark_lock+0xb5/0xc60 [ 228.755731][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 228.760931][ C1] ? __pfx_mark_lock+0x10/0x10 [ 228.765689][ C1] ? find_held_lock+0x2d/0x110 [ 228.770457][ C1] ? __ip_finish_output+0x49e/0x950 [ 228.775654][ C1] ? __pfx_lock_release+0x10/0x10 [ 228.780671][ C1] ? mark_held_locks+0x9f/0xe0 [ 228.785436][ C1] ip_finish_output2+0xc6c/0x2150 [ 228.790469][ C1] ? __pfx_ip_finish_output2+0x10/0x10 [ 228.795924][ C1] ? ip_skb_dst_mtu+0x3fc/0xc70 [ 228.800771][ C1] ? __pfx_ip_skb_dst_mtu+0x10/0x10 [ 228.805968][ C1] __ip_finish_output+0x49e/0x950 [ 228.810990][ C1] ip_finish_output+0x35/0x380 [ 228.815755][ C1] ip_output+0x13b/0x2a0 [ 228.819999][ C1] ? __pfx_ip_output+0x10/0x10 [ 228.824759][ C1] ip_local_out+0x33e/0x4a0 [ 228.829260][ C1] __ip_queue_xmit+0x777/0x1970 [ 228.834108][ C1] ? __pfx_ip_queue_xmit+0x10/0x10 [ 228.839217][ C1] __tcp_transmit_skb+0x2b39/0x3df0 [ 228.844412][ C1] ? __pfx___tcp_transmit_skb+0x10/0x10 [ 228.849952][ C1] ? __pfx_lock_release+0x10/0x10 [ 228.854977][ C1] ? ktime_get+0x206/0x300 [ 228.859382][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 228.864593][ C1] tcp_write_xmit+0x12b1/0x8560 [ 228.869449][ C1] ? tcp_current_mss+0x27e/0x500 [ 228.874396][ C1] __tcp_push_pending_frames+0xaf/0x390 [ 228.879949][ C1] tcp_send_fin+0x154/0xc70 [ 228.884449][ C1] ? __pfx_tcp_send_fin+0x10/0x10 [ 228.889499][ C1] ? __pfx_lock_release+0x10/0x10 [ 228.894525][ C1] __tcp_close+0x96b/0xff0 [ 228.898937][ C1] __mptcp_close_ssk+0x332/0x14e0 [ 228.903956][ C1] ? __pfx___mptcp_close_ssk+0x10/0x10 [ 228.909408][ C1] ? __timer_delete+0xf6/0x1c0 [ 228.914167][ C1] ? __pfx___timer_delete+0x10/0x10 [ 228.919360][ C1] mptcp_destroy_common+0x1bc/0x6c0 [ 228.924558][ C1] mptcp_destroy+0x9d/0x130 [ 228.929057][ C1] __mptcp_destroy_sock+0x11f/0x3f0 [ 228.934259][ C1] mptcp_worker+0xeab/0x1240 [ 228.938841][ C1] ? rcu_is_watching+0x12/0xc0 [ 228.943616][ C1] ? __pfx_mptcp_worker+0x10/0x10 [ 228.948634][ C1] ? process_one_work+0x921/0x1ba0 [ 228.953742][ C1] ? lock_acquire+0x2f/0xb0 [ 228.958241][ C1] ? process_one_work+0x921/0x1ba0 [ 228.963348][ C1] process_one_work+0x9c5/0x1ba0 [ 228.968285][ C1] ? __pfx_wg_packet_encrypt_worker+0x10/0x10 [ 228.974348][ C1] ? __pfx_process_one_work+0x10/0x10 [ 228.979713][ C1] ? rcu_is_watching+0x12/0xc0 [ 228.984489][ C1] ? assign_work+0x1a0/0x250 [ 228.989070][ C1] worker_thread+0x6c8/0xf00 [ 228.993658][ C1] ? __kthread_parkme+0x148/0x220 [ 228.998681][ C1] ? __pfx_worker_thread+0x10/0x10 [ 229.003785][ C1] kthread+0x2c1/0x3a0 [ 229.007850][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 229.013044][ C1] ? __pfx_kthread+0x10/0x10 [ 229.017634][ C1] ret_from_fork+0x45/0x80 [ 229.022042][ C1] ? __pfx_kthread+0x10/0x10 [ 229.026633][ C1] ret_from_fork_asm+0x1a/0x30 [ 229.031401][ C1] [ 229.034405][ C1] [ 229.036710][ C1] The buggy address belongs to the object at ffff88802a814580 [ 229.036710][ C1] which belongs to the cache tw_sock_TCPv6 of size 288 [ 229.050923][ C1] The buggy address is located 120 bytes inside of [ 229.050923][ C1] allocated 288-byte region [ffff88802a814580, ffff88802a8146a0) [ 229.065056][ C1] [ 229.067363][ C1] The buggy address belongs to the physical page: [ 229.073764][ C1] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2a814 [ 229.082512][ C1] head: order:1 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 229.090995][ C1] memcg:ffff888032e4be01 [ 229.095215][ C1] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 229.102744][ C1] page_type: f5(slab) [ 229.106713][ C1] raw: 00fff00000000040 ffff88802faacdc0 dead000000000122 0000000000000000 [ 229.115286][ C1] raw: 0000000000000000 0000000080170017 00000001f5000000 ffff888032e4be01 [ 229.123871][ C1] head: 00fff00000000040 ffff88802faacdc0 dead000000000122 0000000000000000 [ 229.132535][ C1] head: 0000000000000000 0000000080170017 00000001f5000000 ffff888032e4be01 [ 229.141194][ C1] head: 00fff00000000001 ffffea0000aa0501 ffffffffffffffff 0000000000000000 [ 229.149854][ C1] head: ffff888000000002 0000000000000000 00000000ffffffff 0000000000000000 [ 229.158508][ C1] page dumped because: kasan: bad access detected [ 229.164912][ C1] page_owner tracks the page as allocated [ 229.170609][ C1] page last allocated via order 1, migratetype Unmovable, gfp_mask 0x52820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 2142, tgid 2142 (kworker/1:2), ts 97268117860, free_ts 96702178351 [ 229.189792][ C1] post_alloc_hook+0x2d1/0x350 [ 229.194555][ C1] get_page_from_freelist+0xfce/0x2f80 [ 229.200011][ C1] __alloc_pages_noprof+0x223/0x25b0 [ 229.205292][ C1] alloc_pages_mpol_noprof+0x2c9/0x610 [ 229.210748][ C1] new_slab+0x2c9/0x410 [ 229.214893][ C1] ___slab_alloc+0xdac/0x1870 [ 229.219557][ C1] __slab_alloc.constprop.0+0x56/0xb0 [ 229.224917][ C1] kmem_cache_alloc_noprof+0xfa/0x3d0 [ 229.230279][ C1] inet_twsk_alloc+0x120/0x970 [ 229.235034][ C1] tcp_time_wait+0x5f/0xe10 [ 229.239524][ C1] tcp_fin+0x418/0x500 [ 229.243597][ C1] tcp_data_queue+0x1d61/0x4d80 [ 229.248446][ C1] tcp_rcv_state_process+0xf6f/0x4c40 [ 229.253820][ C1] tcp_v4_do_rcv+0x1ad/0xa90 [ 229.258411][ C1] tcp_v4_rcv+0x33a0/0x4380 [ 229.262902][ C1] ip_protocol_deliver_rcu+0xba/0x4c0 [ 229.268266][ C1] page last free pid 6252 tgid 6252 stack trace: [ 229.274573][ C1] free_unref_page+0x661/0x1080 [ 229.279417][ C1] __mmdrop+0xd5/0x460 [ 229.283481][ C1] __mmput+0x404/0x4c0 [ 229.287541][ C1] mmput+0x62/0x70 [ 229.291255][ C1] do_exit+0x9bf/0x2d70 [ 229.295407][ C1] do_group_exit+0xd3/0x2a0 [ 229.299910][ C1] __x64_sys_exit_group+0x3e/0x50 [ 229.304936][ C1] x64_sys_call+0x151f/0x1720 [ 229.309612][ C1] do_syscall_64+0xcd/0x250 [ 229.314109][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 229.320001][ C1] [ 229.322308][ C1] Memory state around the buggy address: [ 229.327926][ C1] ffff88802a814480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.335974][ C1] ffff88802a814500: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 229.344020][ C1] >ffff88802a814580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 229.352063][ C1] ^ [ 229.360020][ C1] ffff88802a814600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 229.368069][ C1] ffff88802a814680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 229.376114][ C1] ================================================================== [ 229.384254][ C1] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 229.391447][ C1] CPU: 1 UID: 0 PID: 5905 Comm: kworker/1:6 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 229.402211][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 229.412244][ C1] Workqueue: events mptcp_worker [ 229.417165][ C1] Call Trace: [ 229.420488][ C1] [ 229.423330][ C1] dump_stack_lvl+0x3d/0x1f0 [ 229.427945][ C1] panic+0x71d/0x800 [ 229.431862][ C1] ? mark_held_locks+0x9f/0xe0 [ 229.436638][ C1] ? __pfx_panic+0x10/0x10 [ 229.441079][ C1] ? irqentry_exit+0x3b/0x90 [ 229.445679][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 229.450864][ C1] ? check_panic_on_warn+0x1f/0xb0 [ 229.455954][ C1] check_panic_on_warn+0xab/0xb0 [ 229.460891][ C1] end_report+0x117/0x180 [ 229.465224][ C1] kasan_report+0xe9/0x110 [ 229.469636][ C1] ? selinux_ip_output+0x1e0/0x1f0 [ 229.474768][ C1] ? selinux_ip_output+0x1e0/0x1f0 [ 229.479874][ C1] selinux_ip_output+0x1e0/0x1f0 [ 229.484806][ C1] ? __pfx_selinux_ip_output+0x10/0x10 [ 229.490243][ C1] nf_hook_slow+0xbb/0x200 [ 229.494636][ C1] nf_hook+0x386/0x6d0 [ 229.498704][ C1] ? __pfx_dst_output+0x10/0x10 [ 229.503562][ C1] ? __pfx_nf_hook+0x10/0x10 [ 229.508132][ C1] ? __pfx_xfrm_lookup_with_ifid+0x10/0x10 [ 229.513935][ C1] ? __pfx_ip_reply_glue_bits+0x10/0x10 [ 229.519497][ C1] ? __pfx_dst_output+0x10/0x10 [ 229.524365][ C1] ? __ip_make_skb+0x1150/0x1d00 [ 229.529327][ C1] ? do_csum+0x26f/0x2d0 [ 229.533587][ C1] __ip_local_out+0x339/0x640 [ 229.538280][ C1] ? __pfx_dst_output+0x10/0x10 [ 229.543149][ C1] ip_push_pending_frames+0xa0/0x5b0 [ 229.548460][ C1] ip_send_unicast_reply+0xd0e/0x1650 [ 229.553863][ C1] ? __pfx_ip_send_unicast_reply+0x10/0x10 [ 229.559703][ C1] ? debug_object_assert_init+0x1c7/0x2f0 [ 229.565453][ C1] ? trace_lock_acquire+0x14e/0x1f0 [ 229.570683][ C1] ? tcp_v4_send_ack+0x627/0x13f0 [ 229.575731][ C1] tcp_v4_send_ack+0x976/0x13f0 [ 229.580613][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 229.585829][ C1] ? __pfx_tcp_v4_send_ack+0x10/0x10 [ 229.591138][ C1] ? find_held_lock+0x2d/0x110 [ 229.595931][ C1] ? tcp_v4_rcv+0x38a6/0x4380 [ 229.600629][ C1] ? mark_held_locks+0x9f/0xe0 [ 229.605427][ C1] ? tcp_v4_rcv+0x2f8e/0x4380 [ 229.610108][ C1] tcp_v4_rcv+0x2f8e/0x4380 [ 229.614634][ C1] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 229.619520][ C1] ? rcu_is_watching+0x12/0xc0 [ 229.624308][ C1] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 229.629182][ C1] ip_protocol_deliver_rcu+0xba/0x4c0 [ 229.634576][ C1] ip_local_deliver_finish+0x316/0x570 [ 229.640049][ C1] ip_local_deliver+0x18e/0x1f0 [ 229.644916][ C1] ? __pfx_ip_local_deliver+0x10/0x10 [ 229.650302][ C1] ip_rcv+0x2c3/0x5d0 [ 229.654294][ C1] ? __pfx_ip_rcv+0x10/0x10 [ 229.658816][ C1] __netif_receive_skb_one_core+0x199/0x1e0 [ 229.664738][ C1] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 229.671181][ C1] ? rcu_is_watching+0x12/0xc0 [ 229.675969][ C1] ? process_backlog+0x3f1/0x15f0 [ 229.681020][ C1] ? process_backlog+0x3f1/0x15f0 [ 229.686071][ C1] __netif_receive_skb+0x1d/0x160 [ 229.691120][ C1] process_backlog+0x443/0x15f0 [ 229.696001][ C1] __napi_poll.constprop.0+0xb7/0x550 [ 229.701405][ C1] net_rx_action+0xa94/0x1010 [ 229.706112][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 229.711256][ C1] ? __pfx_mark_lock+0x10/0x10 [ 229.716037][ C1] ? run_timer_base+0x11c/0x190 [ 229.720907][ C1] ? kvm_sched_clock_read+0x11/0x20 [ 229.726128][ C1] ? sched_clock+0x38/0x60 [ 229.730567][ C1] ? sched_clock_cpu+0x6d/0x4d0 [ 229.735441][ C1] ? mark_held_locks+0x9f/0xe0 [ 229.740489][ C1] handle_softirqs+0x213/0x8f0 [ 229.745276][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 229.750580][ C1] ? __dev_queue_xmit+0x89b/0x43e0 [ 229.755707][ C1] do_softirq+0xb2/0xf0 [ 229.759880][ C1] [ 229.762814][ C1] [ 229.765754][ C1] __local_bh_enable_ip+0x100/0x120 [ 229.770974][ C1] ? __dev_queue_xmit+0x89b/0x43e0 [ 229.776102][ C1] __dev_queue_xmit+0x8b0/0x43e0 [ 229.781068][ C1] ? hlock_class+0x4e/0x130 [ 229.785596][ C1] ? __lock_acquire+0x15a9/0x3c40 [ 229.790639][ C1] ? __pfx___dev_queue_xmit+0x10/0x10 [ 229.796038][ C1] ? hlock_class+0x4e/0x130 [ 229.800569][ C1] ? mark_lock+0xb5/0xc60 [ 229.804914][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 229.810127][ C1] ? __pfx_mark_lock+0x10/0x10 [ 229.814900][ C1] ? find_held_lock+0x2d/0x110 [ 229.819693][ C1] ? __ip_finish_output+0x49e/0x950 [ 229.824918][ C1] ? __pfx_lock_release+0x10/0x10 [ 229.829967][ C1] ? mark_held_locks+0x9f/0xe0 [ 229.834745][ C1] ip_finish_output2+0xc6c/0x2150 [ 229.839797][ C1] ? __pfx_ip_finish_output2+0x10/0x10 [ 229.845279][ C1] ? ip_skb_dst_mtu+0x3fc/0xc70 [ 229.850152][ C1] ? __pfx_ip_skb_dst_mtu+0x10/0x10 [ 229.855371][ C1] __ip_finish_output+0x49e/0x950 [ 229.860433][ C1] ip_finish_output+0x35/0x380 [ 229.865218][ C1] ip_output+0x13b/0x2a0 [ 229.869489][ C1] ? __pfx_ip_output+0x10/0x10 [ 229.874275][ C1] ip_local_out+0x33e/0x4a0 [ 229.878799][ C1] __ip_queue_xmit+0x777/0x1970 [ 229.883671][ C1] ? __pfx_ip_queue_xmit+0x10/0x10 [ 229.888806][ C1] __tcp_transmit_skb+0x2b39/0x3df0 [ 229.894058][ C1] ? __pfx___tcp_transmit_skb+0x10/0x10 [ 229.899624][ C1] ? __pfx_lock_release+0x10/0x10 [ 229.904676][ C1] ? ktime_get+0x206/0x300 [ 229.909103][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 229.914323][ C1] tcp_write_xmit+0x12b1/0x8560 [ 229.919189][ C1] ? tcp_current_mss+0x27e/0x500 [ 229.924149][ C1] __tcp_push_pending_frames+0xaf/0x390 [ 229.929714][ C1] tcp_send_fin+0x154/0xc70 [ 229.934234][ C1] ? __pfx_tcp_send_fin+0x10/0x10 [ 229.939278][ C1] ? __pfx_lock_release+0x10/0x10 [ 229.944318][ C1] __tcp_close+0x96b/0xff0 [ 229.948750][ C1] __mptcp_close_ssk+0x332/0x14e0 [ 229.953793][ C1] ? __pfx___mptcp_close_ssk+0x10/0x10 [ 229.959271][ C1] ? __timer_delete+0xf6/0x1c0 [ 229.964048][ C1] ? __pfx___timer_delete+0x10/0x10 [ 229.969265][ C1] mptcp_destroy_common+0x1bc/0x6c0 [ 229.974487][ C1] mptcp_destroy+0x9d/0x130 [ 229.979011][ C1] __mptcp_destroy_sock+0x11f/0x3f0 [ 229.984244][ C1] mptcp_worker+0xeab/0x1240 [ 229.988852][ C1] ? rcu_is_watching+0x12/0xc0 [ 229.993635][ C1] ? __pfx_mptcp_worker+0x10/0x10 [ 229.998675][ C1] ? process_one_work+0x921/0x1ba0 [ 230.003805][ C1] ? lock_acquire+0x2f/0xb0 [ 230.008324][ C1] ? process_one_work+0x921/0x1ba0 [ 230.013455][ C1] process_one_work+0x9c5/0x1ba0 [ 230.018414][ C1] ? __pfx_wg_packet_encrypt_worker+0x10/0x10 [ 230.024486][ C1] ? __pfx_process_one_work+0x10/0x10 [ 230.029856][ C1] ? rcu_is_watching+0x12/0xc0 [ 230.034626][ C1] ? assign_work+0x1a0/0x250 [ 230.039213][ C1] worker_thread+0x6c8/0xf00 [ 230.043806][ C1] ? __kthread_parkme+0x148/0x220 [ 230.048835][ C1] ? __pfx_worker_thread+0x10/0x10 [ 230.053943][ C1] kthread+0x2c1/0x3a0 [ 230.058013][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 230.063211][ C1] ? __pfx_kthread+0x10/0x10 [ 230.067806][ C1] ret_from_fork+0x45/0x80 [ 230.072216][ C1] ? __pfx_kthread+0x10/0x10 [ 230.076809][ C1] ret_from_fork_asm+0x1a/0x30 [ 230.081589][ C1] [ 230.084804][ C1] Kernel Offset: disabled [ 230.089109][ C1] Rebooting in 86400 seconds..