last executing test programs: 9.125121067s ago: executing program 1 (id=581): socket(0x11, 0x5, 0x5) (async) socket(0x11, 0x5, 0x5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYRESDEC], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYRESDEC], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = fsopen(&(0x7f0000000200)='affs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(:2', 0x0) (async) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(:2', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f0000000040), 0x80002c1, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x8c, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffd000/0x2000)=nil) (async) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffd000/0x2000)=nil) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000100)={0x3, 0x2, 0x1}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x1214040, 0x0) (async) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x1214040, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000003c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000040)={[{@xino_on}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4, 0x80) getdents64(r5, &(0x7f0000000400)=""/4096, 0x1000) (async) getdents64(r5, &(0x7f0000000400)=""/4096, 0x1000) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)={0xa, 0x4e24, 0x4, @ipv4={'\x00', '\xff\xff', @local}, 0x2}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000280)="76d2425d142808779b9ef67c0230ffbfe60064e324a039518e", 0x19}], 0x1}, 0x4040043) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r3, 0xf505, 0x0) (async) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r3, 0xf505, 0x0) setresgid(0xee00, 0xee00, 0x0) (async) setresgid(0xee00, 0xee00, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="fca940e22543e89c4ca0e18aeb9af70f79810cbfd13d9a070fe771f50095d700ff53964ce2d517149372550468fb56bdb4a24ef454395b5a43027d46742aaef6a04e46d0cceb01a9fd134c36d6ba881d3f087ef082a8236df24569aa66d34a87d1e3dbd32270f76fe01927ca0b6140e2ded995d42d4d191deab3f1ab59d7e487eed6d5524178667cb1ec558b80e36ad7d8b1fc951d45bad303bf55"], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="fca940e22543e89c4ca0e18aeb9af70f79810cbfd13d9a070fe771f50095d700ff53964ce2d517149372550468fb56bdb4a24ef454395b5a43027d46742aaef6a04e46d0cceb01a9fd134c36d6ba881d3f087ef082a8236df24569aa66d34a87d1e3dbd32270f76fe01927ca0b6140e2ded995d42d4d191deab3f1ab59d7e487eed6d5524178667cb1ec558b80e36ad7d8b1fc951d45bad303bf55"], 0x48) 6.536212114s ago: executing program 3 (id=591): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x7f}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeda}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) ptrace$setopts(0x4200, 0x0, 0x2, 0x3e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x66) setsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x2, &(0x7f0000000000)=0x1, 0x4) 5.70254611s ago: executing program 3 (id=593): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_GET_STATS_FD_cpu(0xffffffffffffffff, 0xaece) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000300)={'syztnl0\x00', &(0x7f00000004c0)={'ip6_vti0\x00', 0x0, 0x2f, 0x3, 0x6, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00', 0x8, 0x20, 0x1, 0x3}}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000540), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5", 0x4) r5 = accept4(r4, 0x0, 0x0, 0x800) timerfd_create(0x2, 0x1800) sendmmsg$alg(r5, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f00003a1000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="9a01000000f800b8d58800000f23d00f21f8351000000d0f23f864640f79ea66baf80cb8c85f5480ef66bafc0cecc4c2adac17b9550200000f320f2860c7c4e11751df0f2e2d00000080b9800000c00f3235008000000f30", 0x58}], 0x1, 0x4a, 0x0, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r7, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f00000003c0)='%+9llu \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={r8, 0xffffffffffffffff}, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r9, 0x0, 0x0, 0x4}, 0x20) ioctl$KVM_SET_GUEST_DEBUG_x86(r6, 0x4048ae9b, &(0x7f0000000180)={0x70003, 0x0, {[0x800003, 0x1f5, 0x483, 0x7, 0x3, 0x4, 0x4, 0xb68c]}}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 5.472649061s ago: executing program 2 (id=594): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000e4c5ad101d0620c0159c010203010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000040)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$printer(r0, 0x0, 0x0) (async) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x7, 0xffffffffffffffff, 0x1}) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000080)=@attr_arm64={0x0, 0x0, 0x0, 0x0}) (async) socket(0x26, 0x80000, 0x6) (async) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)=@generic={&(0x7f00000000c0)='./file0\x00', 0x0, 0x38}, 0x14) (async) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) ioctl$KVM_GET_MSRS_cpu(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000140)={0x1, 0x0, [{0x377, 0x0, 0x7}]}) (async) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x0, 0x0}) r3 = openat$cuse(0xffffff9c, &(0x7f0000000200), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000240)={0x28, 0x2, 0x0, {0x3, 0x2, 0x9}}, 0x28) (async) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, 0x0, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fchdir(r4) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) (async) signalfd(r2, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x200) (async) r5 = openat$cgroup_freezer_state(r4, &(0x7f00000002c0), 0x2, 0x0) write$cgroup_freezer_state(r5, &(0x7f0000000280)='FREEZING\x00', 0x9) (async) sendfile(r5, r5, 0x0, 0x8000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) (async) r6 = syz_open_dev$sg(0x0, 0x0, 0x8002) fcntl$dupfd(r6, 0x0, r6) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x3e, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) (async) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) 5.418884601s ago: executing program 3 (id=595): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x8082, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket(0x11, 0x80002, 0xd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0xb2}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) sendto$inet6(r6, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r6, 0x2) ioctl$VFAT_IOCTL_READDIR_BOTH(r3, 0x82307201, &(0x7f0000000640)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) exit(0x9) unshare(0x42000000) 4.069850066s ago: executing program 3 (id=597): pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = userfaultfd(0x1) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) timer_create(0x3, &(0x7f0000000140)={0x0, 0x2e, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000180)=0x0) timer_settime(r3, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000200)) (async) timer_settime(r3, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000200)) r4 = syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc29c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x20, 0x6, [{{0x9, 0x4, 0x0, 0xbf, 0x1, 0x3, 0x1, 0x2, 0x1, {0x9, 0x21, 0x9, 0x6, 0x1, {0x22, 0xbaf}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x1, 0x3, 0xc}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x9, 0x8, 0x3}}]}}}]}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x250, 0x5, 0x6, 0xff, 0x10, 0x2}, 0xc, &(0x7f00000002c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x14, 0x7, 0x5, 0x3}]}, 0x7, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x429}}, {0xea, &(0x7f0000000340)=@string={0xea, 0x3, "de1c804ce76a7230db95aef409f92f484844fa73a362bd5d7de8d863c6d8e91fee59fb21e50eac14510bab0e11176d414ca5246f459d82d7a773fa62460b0970022e9f42ab910b219f8e91ebf7b6864690883f42e8777748c9a05f0c22e04bf6650580c758eebcd5b2626ff55bb34676e0a902cf5d0da66ebc0678892ee99587789099c00a891d0f15077bc7cc6af688fe69b1681685153ead4c71cc031ab3b52fc43b7e350c372cac2d48c8480ecf928f8d9edbee92d803000dc1638c63a16a070396cb842ff8424f3f271a7da9eef5286e8d9246fd28be1a106a5640b997fd9328bcfbef7f0cdb"}}, {0x99, &(0x7f0000000440)=@string={0x99, 0x3, "e6278b8297ac75f0b53c600c42e5227157fabf66f929ad9410fb28b825ccea22af43b9650ca0bc8d990de7e4b2dbf6481f7a5d3b4321f7dac3cfddb8152083631b2d1ae8d94acab3551d89fe36a31c86d92454316ead916a3647f7a30de20ab4a5236df7806ef47d36714f76afe8cb3ff15281ef16c09b0ea5ec49e6e089c51a99c5272655d2b577d829d4ba642679f8afb3a8b0b9d0d0"}}, {0x79, &(0x7f0000000500)=@string={0x79, 0x3, "b01530ab862f1910b856f228b8c39efe6241ca95a6fee146645a3b3dfcd6dd3b2674c1ba78d4129782a959957aa103ae644680ed3216eff4a52f2b612f96ae0073dfd1ba03356ff22a082b087bd5428d1ee91507afcc987620d4afa4f849dedf669971fcc6b002f55da730238d238c4038a20c7946ba4d"}}, {0xf4, &(0x7f0000000580)=@string={0xf4, 0x3, "b27adbe425a10145907901e1c428e264511b3e547e66ec91db48c5347762d6c986791b88c8d01d844cf9ebe163c720b0365e2dea9142eb2e1c1860bf6172c8e78902ef0323277692ea123889f83ce499727db09f281f0f41458555d1cd4c1400bbdce7a8a12a0b5eddd438209bca3411343f716349c7ceb9ed8bf282e5168050f49b86843d25c610348a101df4f555de4016cd8bdf1a241093f292398a12e6f634d449cebf9df1d2b58c5c8528d6ec997e25734d2605c7d4cddc581f09fc882920ee685dd960c7b57548e65d65d44e31fbbe3d3d1cbd7a585ae8eccbf76abba2eb1204f351a22564ddd319c32175898617bb"}}, {0x82, &(0x7f0000000680)=@string={0x82, 0x3, "b20b3e00e063b82421e2af58995bb9ed66ead4c1558ae091fa0185a10cb4e825aec2a91ddca24bcb2b782fd54a3697cea614ac58f1b32a9fd1645bcc774446e2e087db8db283def6efdcab26de3ac55a910a8a023fec42f81e3ed83e3e500f650d9804420cf8eff166912d8378d9574decf964f4c90f37daedd08e54eace8d53"}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x1401}}]}) syz_usb_control_io$hid(r4, &(0x7f0000000a40)={0x24, &(0x7f0000000800)={0x0, 0x7, 0xd0, {0xd0, 0x1, "be604b0449b9108373c9e2960eaf644e62a2e648775dc42eecfd2ec4381600310a81db736a4598446f86bc11a6dfde753f9688a82311bd33068e8cee66a180465ece3da1f9173d183d8740ad25fb8e0e1fa51e6103c7b0ed32ee26de8902fd834d5de35aaeb00355926cba0bdcb55f277bb1c782ed98b884914e6c83121278e6617eb75c505c48c0ff6d531debb04a2f0fbc5b311b4f0d28c8f668c6df8ccecd54f633f30518d85581e4adc378f168d4ff4e755ca4ab57aae054dd4d8b90a8e18627136acfb21e7268660a504550"}}, &(0x7f0000000900)={0x0, 0x3, 0xac, @string={0xac, 0x3, "b8b32364f111ab9d110523d020d156b8ad6cd8f74044dfc741292940710da4744aaaddb29faad853fb92deb35d7d8e228a1ae1a092078d046a7ec81a7f34a5e94df44cdc37f906b4f4cf97a7a132fc1464f91685e43d2e42b4190ae34d450a3db75b13e7c350cd639149c77aa8a950cbc719865a8402c07b18e1e98796c6aec2d9287e5562de4dbccbbd42ef8364fde6352f8ea6cb1242811871c38c106a4491b8a37d70a04665214768"}}, &(0x7f00000009c0), &(0x7f0000000a00)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0xbd, 0x1, {0x22, 0xef6}}}}, &(0x7f0000000cc0)={0x2c, &(0x7f0000000a80)={0x40, 0x17, 0xec, "41b71a6e586bcba2205151b2aa833988f6e246f8f86a7a7be6c281dd3b12de5e856630d903c8e45cec92dd2eef48cd0268d66c042a6b0bd8523acba5cf31d254a72772c5680c8a9fd454baeea76f9c4b4a858ef7a370c6e6588b2033dd53df4372ff41c2ee24957f32b4e1ae15bdaa4d5a39486854a7fa23111707aa6a0a139e727e288c445c4244920af701c7879908c42998ddd26ed3d03793367d2841be3b169991a129a13bca52745fe1df235894d63dc2d669a2b96d55dd84d1ee5445f611b30c923801c82cc0e4ca7b229052254b465d92f4bd93c84006ba2e71f4969145b8fcfd3cc1e0270376c727"}, &(0x7f0000000b80)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000bc0)={0x0, 0x8, 0x1, 0xde}, &(0x7f0000000c00)={0x20, 0x1, 0x5c, "5c787a43ac2c98bd01c77330c7620897925736c49ca3bae11f469ebac8ffda53af2ed1966c5091f7fb4efde636f29e373d638e90250854c992875932c96fa5f0a6d5a94bbac427c84cea6b792c70257cefff418eafd842c1d390d580"}, &(0x7f0000000c80)={0x20, 0x3, 0x1, 0x1}}) fcntl$dupfd(r2, 0x0, r2) (async) fcntl$dupfd(r2, 0x0, r2) socket$inet6_sctp(0xa, 0x1, 0x84) (async) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000d00)={0x0, 0x81, 0x3ff}, 0x8) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa08, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x1000000}) (async) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa08, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x1000000}) write$binfmt_misc(r1, &(0x7f0000000080)="d6", 0x1) r6 = socket$alg(0x26, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x5, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x2}, 0x94) (async) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x5, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000400)='io_uring_cqe_overflow\x00', r7}, 0x10) syz_io_uring_setup(0x1790, &(0x7f0000000080)={0x0, 0x2d7f, 0x10100, 0x20800000}, &(0x7f00000001c0), &(0x7f0000000380)) (async) r8 = syz_io_uring_setup(0x1790, &(0x7f0000000080)={0x0, 0x2d7f, 0x10100, 0x20800000}, &(0x7f00000001c0), &(0x7f0000000380)) io_uring_enter(r8, 0xa3d, 0x0, 0x0, 0x0, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r9 = accept4(r6, 0x0, 0x0, 0x800) splice(r0, 0x0, r9, 0x0, 0x1e8640, 0x5) 3.800090521s ago: executing program 1 (id=598): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) getpriority(0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) clock_gettime(0x0, &(0x7f0000000640)) syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_setup(0x80010d, &(0x7f00000005c0)={0x0, 0x25b9, 0x80, 0x1, 0x215}, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0x40, 0x0, r3, 0x80, &(0x7f00000000c0)=@un=@abs={0x0, 0x0, 0x4e21}}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r6, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="c800000002070104000000000000000001000001340007800800014000000002080001400000000908000140000000090800024000000081080001400000000108000140000000060c00064000000000000000040900010073797a30000000000400078008000540000000020900010073797a31000000000400078034002380080002400000080008000140000080010800014000000005080001400000e7b0080001400000000408000240000004660c00024000000000000001000900010073797a3000000000"], 0xc8}, 0x1, 0x0, 0x0, 0x2}, 0x8800) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r7, 0xb) r8 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r8, 0x0, 0x0) 3.389049387s ago: executing program 2 (id=599): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000200)="9c30fb4d", 0x4}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f00000011c0)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) prlimit64(0x0, 0xe, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x9c, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4041}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0xa0, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa, 0x0, 0x5}, [@CTA_TUPLE_ORIG={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0xa0}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000100000a20000000000a01040000000000000000010080030900010073797a30000000002c000000030a01010000000000000000010000000900010073797a30000000000900030073797a3201000000a4000000060a010400000000000000000100000008000b40000000007c000480340001800b000100657874686472000024000280080001400000000c080003400000000008000440000000220500020007000000440001800c0001006269747769736500340002800800034000000004080001400000001408000240000000120c0005800800010088634d580c000480080001006eee7e000900010073797a300000000014000000110001"], 0x118}}, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0xa00, 0xa00}) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r7 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r7, 0xc0184800, &(0x7f0000000100)={0x20004, r6, 0x80000}) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='numa_maps\x00') preadv(r8, &(0x7f0000000040)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r9, 0x40505330, &(0x7f0000000bc0)={{0xfd, 0x1}, {0xe}, 0x2005, 0xbfbf}) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r10, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, 0x1, 0x7, 0x101, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x804c}, 0xc080) syz_open_dev$dri(&(0x7f0000000040), 0x1ff, 0x80000) 3.101179318s ago: executing program 4 (id=600): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYRES64=r0], 0x94}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000006680)={0x0, 0x0, &(0x7f0000006640)={&(0x7f00000065c0)=ANY=[@ANYBLOB="500000000102010105000000000000000a0000003c0001802c00018014000300ff010000000000000000000000000001140004000000000000ec690000000000000000010c0002800500010000000000"], 0x50}}, 0x802) r2 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r2, 0x40946400, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7c, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x2, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) accept$alg(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000024c0), 0xffffffffffffa19a, 0x0) read$msr(r5, &(0x7f00000066c0)=""/102400, 0xfffffffffffffe37) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x8, &(0x7f0000000040), 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) read(r2, 0x0, 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r8, 0x81f8943c, &(0x7f0000000680)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000500)={{r9, 0x3, 0x7fff, 0x1, 0x5, 0x37d2, 0x1, 0xe, 0x18000000, 0xf4, 0x8, 0xc49, 0xc6eb, 0x5, 0x5}, 0x18, [0x0, 0x0, 0x0]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'macsec0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYBLOB="0000000000000000240012800b0001006d616373656300001400028005000a000000000005000b", @ANYRES32=r7, @ANYRES64=r5, @ANYRES16=r6, @ANYBLOB="2250fc7d1281dc53f58d42eb05cf30bffb212a7c5ad361f35e9d9358acde3ebad115dfcd05fcc7810309e1fb85a34408cebf9b31544571fd424a37c8c62bd1569b3aa23226dca8e7c9e39c2e4cf7f12886e8078d56efecc73cfbaa6eaf5755d58d07047d8f752060503c038c4bcfd841251f1ac43fefcf5742bbccec64c88997f07a88bc9b60de0c89d85633e65a5a49", @ANYRESHEX=r4], 0x44}, 0x1, 0x0, 0x0, 0x8800}, 0x20048885) flock(r7, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x82042, 0x19d) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 2.98723473s ago: executing program 4 (id=601): r0 = socket(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpgid(0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) read$FUSE(0xffffffffffffffff, &(0x7f0000006e80)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2082) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004300)={0x50, 0x0, r3, {0x7, 0x29, 0x0, 0x11812410, 0x0, 0x0, 0x81}}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="03684a7b99a4fde940f3ec0d105ea2c8267323117153aa4a4f099c3835a607cd5cbd77b83cc33d13bbb6c6bcae59db739af84a4b5d34bffc145f3cc27ed3d4f9d9b3103699a1e1cc4ddfb6c1afd07ddfc18e358cd62649479724ce867fefc0a15041bee9f6084842fb982d5c2cf1488d668b741c64f0a6fd2643e729ac5a56462a6b64d5a0a751fda4fadf63ba0dc2fd14ecbf546918db77095545b41ab170e5d6e8ec8bf9ce9b8d53b832e90c701fe52af7999f8fd509577ead1be27891ada8564167f2c7d2eea1c1c9c65d8e151c58ddee43ec34e74d330ec50cbbb2bb21892c7ca995066e3cbea8a69d94dc6bcef5f3c0ef630e774d092ea58627f3e09c66a9c7d1abcf4f8f8af87f4269df288aca9bbf758275ce9695256e764d185a91a7570fca3aab16c75ecaff6b8dda371c3226d6ec6e55c5c4d8cfc5c33892bacc956a3613bcfa849da1b5e070a7911d7488b3e628d9339718e8b821f1bb5d5c45f0316bb563d0a442801412dfd5a4d61ca657e04d6686f7d5863d57954400aeee8e79be8f3cc4cbb3d4b91269df039c3d3543e500b90a2bdc6eb60cc7afab7b5187d88fbd76e6212ea29e872b73f925287bdc808b4a4f8ec7f8aa08bc90b29e217c3eef69d8deae4141f4f9bd110b7bde9320e7b45f422e9a6111bcaf99c9911e46e219d3bab477926bd5d2e78d4cd0eca133c232b1e863fd7799dbf609f3670b323e5518e8f4bd36e9b3da2c68a28eaec9cac688b4dd0b73adc24a8c7acc264399b7facbc2f43e8e40b6cae9f8e956d1dbfe259f12bae75ad362c354050ffdd6e954f2d7615fafce888bd6f672a81c9fd4318caba765069c0a425e898bf7611b77f0fe61c27d318159dba42f011900246c64557d27b77aef928ab04a147baca37863cf998a2ac30b903c0314449ddb218887c309ec7184c8c733f5d4e7b2d79516e9531c9a5becf8294d6ccd777f285b13160e1c949d3069c6c66c0daa62bac679bc9b69825398d1c290d765e882fa2c8708b20ccec885ab6785dc22696b61c109ff84bc5407932c3e5bf12069a68b8e3333a26d3dd390ef9bc01b86013fbcb5c28a1f4d2b8084f1502fccc4027a124c3629d8f4a8befd14b597cebda5f94f36050a31b95087cbac347788a71a90e87f2187fae600aa42719c05c2859cb30ae0fd58a7bba681f7a6027a00583071def2c9a94456e5d9acb9fd2d11fdea524582489c02377bf7f590948985c769b3822cb6366681d79113c6a6c752f2475caba77b7b2e8f293d7fd9b991f63e254c98dec94f4f3def4fee9cdb56ff3ba7fe6a718cbe9a7f04710e257ea8a49d6605266048fc122d4f3173d4b04b3e282bd3c5198d7fcb72ec38e0b07dd8a541b2807e601e5a0a01f07a281e0e1a261c65977088a54597efd0997c59647aeebb2605a89705eeff3ec780e302e24b23a0cbe4f81367c3f118545f01328d22eb8e802667389143166a9db9477c9b58eb5c76a19b8f8b2692b0d356003f08ae54dfc820d8e357ecbf91fb7e212cbef1262171abaf2f613a5bb59b783cad476fec50d16ca0ac13c08a59a3097e6e3fde700a4b987d10311fc22d4aa210956cd859799f78010e4c0f25b715876aa253df15009490f71be3b0022875161f537c70b14bdb9e2d87a5a11b414a1198533c7de6fc4d22228133bc26b19d9f1e7627b14c72e3c39d3fa2186a42e50a0d1867dc312f94c7209d51475ed4aa80b2ccb0557a40422bf7317de2fdf3296727723a2d23babd5e23f7c3edf4942bb485b95a122e6aba41b8f80f684f84605462448d5a4fd66dfe9bbf80590b9999b4780d4f4f189a20f4400b2975df85b584c8c8f9fa3095f13aede1f52dac98be358b0a0d72bed4df71cd23973e326179580268c4e5d1be4b2ae2e1e2dba913998faa6088af128fc8fd3ae26203a898882b67d86d63f6ee8f8e216337330db6d928facf9d0ca273845ee5b33a0a136aeb48b7c52d3b95fe73efaf06197ec8753ee0349f19db8730917d0f18a2de9602d3b887bc583ff64dfee67e2bdf4d5cc1c341b89acd3dd5176d2c15ec2a77120b8a49591ca438ae36c52845e5dca550e539da9ba2a2eda49be316f3d6d4b7c83666bd4759940347c29dedd273adac722630a940e104316b4806553ded47132be4e31a50600f5a4dd56825b245b7aae853f56f79e0ec31f7b5db945ee3bb92865acb0d8828598e77446ee50ecd8bf5e7ccbd963445a09e3be215709b0b3bff2e9d12e6549924338f236b4ff973682e2e03fbf6b167e3b3a0f8c3f3c1e8d0e21a71937c918cabab50dd74c011a1a5531cfcf88a5df5fa58f17715f7c7b3a64d9dab6f20a596288969191420ed71daccbae7c1ec88bf74811b5e1f4bd306f3d810c4f3600df2903ffdf8db40ac7153fd93327a1065cf2c4590c8ba9f9391eb6aa600cb42aff8793e4721afeb3d470beda45dad9adfc6f4fdb24eafc63792f5015c656ca37cee82b7ee382bda31d786d6e03d4c8611c4ca464e2360ca747815c9eebd38c8fc7d5eea2db96b29d771a96dc5c884029077125bcc31980564555d21ecce5d0388e1bc1e618c7dfb31b02b1a6730db7eda387dd4ceb96f65178bb088e81133e5086f73c458f84139685ef930945a51979faeab539e4964244709dcb8b38f575d3a3ec1328a0df65fb34241db7cb3250b8ae0dbc44670d2b5cc3a1785d8d281c05256ef2beee3b202d8bce053e55ce1fb2bb208e65d488ae24484b00c2e343fc3544ca546406688022db6e29ceca9539ec095a2a2cfc5f516230f75fc961c5de1e8d33222331f57db02cac5f9208029c6114d041bb1cc7f959f77511f5790a564600c018afc253e5ecd5010bd769b45a04296ca09e87fb63bf3d3b51dd8b3f6d4426a03c0944d09dff654c5718ab1fef063caba34029be6811502e8bb785011dd1e34b0c192915adeeb40faad0725a8f9a62acf61b944a271d20567f350cdee22d76e3cc5966ba742d9c43823af19ba74c60da0df0c5f4e7e26af7224147774a1f8ae09f929066e1769ffb3c40ba9fed13d2670b9e865a155426ed5c83648c0ad34e46f5308b455e0835730fe529668b606f3f52b0d04534d0e14bc0ff0f742359550e6980ac9978455adb3de0f292af12a3700453e035a49eafe98fc0d7f26e42a6c41f380448607b7c96291f98fa6bbd7e32c249a49171f8fa81762a490a1ce5c39d66d35c6ed6c0679440c06197c2e24d48e1de81c711164c02820816afb5393d3d6c801c3c062ac46d1494f52c45ca36faf94894eec9d71e1be6c7256f4aee8dc080156b28623c821ef8d1826ebf0a41332620f42589270e142561374c825e828e2bd9ae41fd34959db48319d54ffe7a1b58ae8f7361cbaee8e26e0e7e1b7f125f8cd99788825efd01c38ec987904190a0ad52bc20cd36cc7209f9269ac87b2fa44d2456661d3056d893cf912c69ae6b2b83d0c781a6d6c33df1910867b71257ab74e244e3ebbac07445069418fe2e440a384e16feedf8e3165676e67866430eb6a8a5334620d8c2cda15b0328bb0c50630886353f95241cf4f3b647a4ff812c70e1b074c4befdc70fbfdbf868bcc81652034b5bfa831f1b686724046dcd17ac91ace83711e9ec7465d14c9d508bce93676a58ef7dae37221436865ad34ac2fd691e3b3e12aee6736dbdeec9b1c05fcedf8b9ced547259a1a40471ebe8b4bfda69d2f884da025e2809fb9f159150bbcb331ca3c502012a7fe76b4fc2771976aeb624ad7f2d72c707f5f19d8ded84581ac5afa697ff99d27d88c9588fe769839c9cc9d6786a0f814667527c53b6253b1825bfe17e7d734d96d61da0ae7349d0922774fa9b4baf332a4568e32cafa417ec659c4ad72cd656a1e2c59c8dee38890ed3acd8b4f8657de41f670106c38c38ba1a553f0f589a57c61f5105d70e0c0953459383cb9337ca972cda1d2cd3056eb07f21c1f5b995a04997fecf501bb201c67fd2afe4d44fedea595969b6b3706087b0f59d2ddbb099d60436a94f0ba33282b29f6e914fe92add4b33cf70b680b905cfa2b2ccb00b9967f99806e8d69783fd35a2d7fbb424e9fde2647609aecb0208bc3864bf95f05e50ba12123edaca8de927b338dfcb3cc597947c606c08315061a7fec98c48f480e2febd26fcc8dc12289aeb0adefa2c2be1766a5bc74ef1aab6c2cdbdfbf1810d956bc889c8e614b7b933ff6e336bb208db5b592775fe71c3ebfad5f47e0d074e1c0cb36761481ec677794f23c3698bd35875719f242e3fc939bc3668f9723f31effe189dabdf4ebbed073eab952c88f13059eee22230bc7724d7266b15726a0b0898cdd274e3e56d0a356166b5d16456249e9e92e84e39f61c0ecdf99ec2cd230440c03fd21cf68f27306628d35ea47367775f39d20a07f3959b38d49e3674061fc1018b647047ad39f77027878badd29927c5806f95aebde5f070fed28ed34052550678d3c6b677a3b5a46f76a98264c42206bf62caa95df5437092b68e025ee9ce2ad733b6db3ec97fd33cdc3b2f77ee90dd86d8bd289ae1a437c86f4153ddcff5e846347bfecc1499bb42980e4fa91790faee1b1991dfead5d7c460348631f0469b2b9e8f65207a00985511e0c41f441d9a3154f5a0298c172fd7135d4bf95c11cdf1769db1cc55f392aec309037599327a7c53c10a56d1ace8ad19186a2fc75dfa9d657c114eae99c1c1a6b4a58440718bea82290bd1c2a67048938c381648ea2b2c7110d748c9c8d782f20430b1427b51d7036e55b0997c6f75717db67a82c88d3647ee036b49392f0467d6010b32f9de3e5e79ef082c5bb975d11d2bf76a97f7159c11a7753db8a065d3126ccda9abbebd2c54374e389942c24b27435868fadb45bb060d3c1084b211e2afa8dfaa2d8dab8dc47fe10e6c32afece7c4976176a7c66d704125c0948c238c843b41b0246be1f50f8e07884cfe7ae8885ca06339a339c8d5978b079e0eb78facfa1dc67ca70733dfefc6c868ca149e0661b70e0134870a3107c8c46711fed14f892d6fc66d95306838688f13b19e904416a8d161cc33527878b38ad10b1c08db21457b2075608be7300d39748e4fcebe02b190f3e8ed32a0ef734b11ca43a21f5f809bba795f5aa0ea01050021d0f5213620af5b08fda6421a42b7c82804a20a6ef6d471babf76f46538327f943476d1d109a3f0dc531233d6f93d8dc27f4745735085f92adf63d617b373fba24f289035710e69eb80da12d36e8eaec22620ffaabadfb824bd5fc309a2c74959505856b5b890bba8f22bc571a9d87e93ba3b9aba6dcf26f7076c0c2e271641835ea25fd49d96c69d4fb8bb8731bd2cbc75146aed10d269f9060462339cde8830b535920be3dbf143eace0f1ea9469b95a64fbd7e5057eb880d4422cbf97cfc3f7140251d4923580ca2113f345cf24a66499ceffd2e39dc4fd74cf448638962957b409f0d218c165c13ffe107aa1dd1d9a02092cd46cf2b353dd2d2ca7b8a7ae8eda0ee18bba269bbffed0c7d400497aee4da0896cf6329d76ccea098fbef9075412d1c2a3644cf0f202b884303d204314ae92c56217b2feb5e7c1e15a99fbdd655fb8f6bbc3ab1259bf03b2ee17c5b7e9443695177ec5040eeff3fc36ceafe143393d76a3d735cfe6c9b632e52dbe64dc1265961e8a27ee9f76c0add9e0581e474d7678214f5b64c932903715befc6b766611f1d7e495573b9a3e009cfcb0ffef7ac57c3561badbfa41c119e541180aa2364de61a601699cd1bf3de01d15794b728e1444efd6ffa1e57d95489c8df91fbc057b66dd6d9f3a01b19f36bc99f0b54ed1f9905067dd1608bce47f5ff1981a25184aacd39e331d8ff3dfa7c012d7e667a69249cb4803b23f7eeaab8ed29c69ba3d2a1b88821ffefc5825650c53b6364f38e0a178312f5d29d5375423cceabc8e1c4e51a566ba3f9b176b858c8860440ff8ebdde725640d2dff6b9160bb69f188755b0ff766b410704cda4c33e1ae2c73b5799a00d2f55de73109728b350302b64df2ce3eaf2e0c6561009b60c2701ac493076305e97ed20c3b42f40b2bc7f13bba4ab8181e2085b07930c6f5579205dff696902be824e65ddc774e886e8d261fe74712a31e406b0f7725b4559d7ad0f27a1a870261aa5bb8a720e7c89ba933770d48821416de070df1abcc6eee1147c20bda090d940aeee2bd48c0f3d94675d9b9cf1a62ba50e31a7af0714dd8325d5fb7142e88c4d22ddb8f0278ee6ba88e361524e291b6d000f6523ad4188b021da9ef4a634ed09eb2002b9c726746c9ffc32f261edb448106aa1e2daaed865255fd1d296fedbbb2de3f7c1f15935e52006492b632ad125aa1e000c9d71bdb945792668e16b26122a3fd7cba1a40db8083068c5c48fd2aaa621c87d9f5621bba442fc26839030dbe4e37fda4046d6503bb03e0f928de25d4cd4e2a40ec93c9021dfcbb25f6e2c943cc85eba8123340d6364949581e8c8c2913d59dafe4297672c0b9e7418485f00cbcf672a588904beb3c074bebf339815b91c7c374ceed5a701e1ade8f5d87ca536120116307ac259577a8e12958425317c482d2c7089bf3d83e12318d1526107a050f3c094492de7255b22e18ca2ff261b3ed197f2f8e67b71b1c5a6a04b99158b58e9baad75201aabe13254617d0de0a9073af62491c67fc18d1ccbf7686a85a99b39e9d7d9c85a0777e47c9fd0e10c932c20f13ef287b44b9b706ec818aa0c48a10caac58a9b8355e84bc820698c2501f0c12e1b67df701cfcbe72dc47a2c87d43753ebfdb24cc838507e241d9fcd3d4955a373209ccda903a3ffced05e4232f2cca9bba197fdba8a9357cb1d6da6d9b4095027dc03e17d59ebc2d358e171da0044df102b193c79390ebcb58023b40c621df71e064b0056bfcf1eaee1eca85357cd1ac78feaa54bbbd85596977ba85003ea60d8685f4e3b756e4f81453077396590fa214f672929e81569442023667b798c24e06ee20dbf64cfccb51b2bca4e2a5b0df137bb37ab3e2854dc7e1b879866a72a5809b563596cc9fd3e53abdbccfd5dbc60662252ddc5c290d72230d79b7504b40fdb45ded2f02e926652c1e04ea4c1c488025ad1098adeebe98e385ab1caec4b9eb4d3bbd5ef3ddf1fd0d72784604a989558fd37f6d4fee20609090b3331e254fec98414a2c54589ee01c9429b7cb574b9167efede1d966a227bf2a8e422f38680d77d3c555cf1117e7d7e804ad730c36a78b7846473d6481bd0839bd3e6982ed47246c370a90b76e5b88de202346fb20b8b6b5ecb6a90b8478d17b175a1821df75b48ecc34866fe5c8960bf64d5ff92831bb9357474bec65e0dd1699b0f0340ee5ac5e9e9d3df66edca20201371fc21ad80aacd49c6b0abcfee9c876c15edcfccde823b55b61cb7b254487ef8c8781a22043f4adaf25df34580a6b3904fd014b50c59fa90eff75fa5fd32aaec9aa10df8a2b9b824952e475c964533942bbe30f4167a11fc15d548e0a31f911030569722f0c67e79e90483f6f0bee1c7f80face1a1b0f940c891be688cb16394f6c07fd29b5f248c211d1f76ec1292755d8bd963e191b3a8851472fbbd2cb732f4fd9fef3a8fb29aea097328173fdeaf56fa2279e86fb954306b040c960d0b601b3a741c96cf1f0bd1172f848585cb3b57d7d2e2a84914526f5a6f9895cf5aa4425b4dbf9f59037756a0321bba204a737e36277e86fd268f6047921f4f8fab69dfee137c07874f12f89084e7117e2c9221690a27f880f17d08d56f9dbc96ffef3920b55fb773dde72e1ba35f3e0c9872e339508281426ab04941df4885f7e0293149f1642c2573e2b6594b8fd953ae2468cf917cdaa0692cf461e3628860935def39af78af5e1540147ab1c70c3ab7f7c76abea0d8541feb43e632d7a2cc7bef15a4700304048ecf135968d0a9644ce899aad05b186a2224bab3836248cc6137472203ebceb29b3e87610df12417ee722f309c54b2e65591d8b929440f3ec43ee9ff8f7b7710668e4312610d1591303d5270394da0ab61e4515af5215dc81137f0dc90f951972731f8d98ceb8b4ea38da7d8dc153ccbae5068781eaf9a4a7b11b4319090261b61aa65a8536292eb5392020eb285b2db07f81e7f764d65037050f1e3748593474c6c1dc11cfcb56e1c916157280098a437265e1c682cbfed717e7275bc6c3bb6c6ef7f0f9fdd19ef82ff2c82284c3a061f57b21d3705aff97710108a7d1217a7ea3feda021d20f1fdca94bbef67e0aeaa3db6ccc2d060f7b33707fe19cb2d0232f1239373bb38e666cbbbf3a697c6d0e957ec6730f56034440e789a7a37304d09eb742f21019a77c608cf578162a55d0aea113c051b110b5281ed8b6638d2b31604e965cb019f2f106bc4e96d1313c70612f1ff18afdce7926270dd242c49cc53792f160d1e143e04d7eb3ca40828b153fac466bc53a084281987b47b806a4ef668859eb9035ef68e9c20bd6bb790fdf6f921569b4e97fae5b7edc761b4944c1d6d90f4df40bc3203ed838d4c61cdeb7a9bbb68d59b2cc00125eecaf06b759ac1b9dd68028225d0a60efa499e4436962362727011eef6cc55962dd4ffe2fd3892907e837045883cc9ba8892ab265a31924f3055d4dee68feff05d9f10ebdf1e8c1c1e7001b5b02a7fe26b9c0641e054ae37854187fb1bb6e9fae05b09e85a1e0e14bc801f2d8b9a178a9a72b147e137e0d83192664a88a3aca4fb6a4f0c5787b20c31bc5975dfbc8bcff8987573bd14b1ca434d93452e67ed01c60be99e535bb3f848888d224520b61cfc1de2d6b2ebef9f24674c31aada52784a0b7b60f351653c71d546cf951e6b4a0d917ac6afd0a713f41833f9f74a3a7d3c19b523299666da2b48676ca7aafebadef05b3bbf4b6b62834046f51d3d4582fb4c9de27a3f5e992853368e4f17f9dba27c8c4438307fc7405f53fb27cc81c1521452a1a5edb0cabdf7a73b1cab0675b619fd5a0fadb7147776e74695c042d9d8bfda045bcef7542b42249f34c7590605d0201a762390f2fee5f3cdb488426609c663c9fc4dc2a5277f3f589a14e6dcc202dfcd89bb148a368ff1792d230c19934143d2c260dbdfb334af863b856e415febd22fba01c568d8f48dba6d92f493cd1164a376f006d55db609cc2c9532a9f56da3b06e3db2a05f797eed57892e2fb677541324bcd763cf4669e7a871e322d0cc6e21befe3c767976f058dbe7a059d673c94c7ac5d49178bf19d32907b6fe66a92cc8ea30a858da43f74354390d6e97021da50812c59a78915e5b33221531bfa054c594ce3a2300e5a7d712773181901dfcf6922e980566fa62b1f2b669a27fbecce29e9be6d22058463e350163f33d18ce92a72d1b470857b6a37998aec5672521a8f0d66ab2bd01de516036ec47d1f63b95b437dc6d5a0168189d5a963cb0a80a9a5f20b03515396e3525f0ab13b0c1e5dd051b4c930da6d57ab6f7dd94ab3e689e0355af0b34871296152a76cce170d7b14d471ee4d9daa93de4ed755f30d45344f724288c17e4b22583158f1305ff55fecf7d526e207fa609886e14c9a168bf364b049409f63590f18a5515de8c1fd8c5a9710b6e33d2ecd01466b799f14be787612b8f17df0c05483a16097c0a504880249e28f1e067663c640a550a8c7ad9d090f7b2e902c5c20936869a5f3d3a014817f90babf847b43cf67ec23f120ae4abc63a418d1d99f359fc2c33a5bb34e1f5780576111a88c5ede834bc41e498548ddd128f9e884f4cd3e1bf1aaa1204079ce74e709306f38f2d6859128fc35d3a74c534ff1dccadfc8fe41f1be9510349af8710eb6d2dbc758be12b65622dad1cf48abc2fc409f5ed6a3af8d0b6548643c46dfba9db4e5827475e6e317c9c018a4dd5de391cc9cca85ec527537e26949e5091baca4f0b563d4c3969f15115e5ccdeb9e40788fe12f9d32d9488a70ae53b819726e4483ea6bbcb76f99775ca5e4f93c76edae462c08d596209f985aa55ef5e786701edcee8d831dd6dc0fee9ad01b6bdd63e886a5e55bdc593390c81e18dfd8c685b81306bad6b7a19a86b2bab5cbf4754708422e99f8f2497d798b3db565e709bcbba4c376c1c60b22b994fe8fdcb25215d505511cc1927f6a35344023d5da0a3ac0830e6aa80f5f7f0d94a67c99c6b22717078aecba2a599daa2acc054cda25e3965172e5fef464ec19aa71de5e84b6de30cc673fbab8c441ea37bfb3fc321a504371bc0996702e9be38db762e339ad7ad66dc2caa887e4ab60272d7963f85b14c941d31e545b85c640427302efe7142f0e0897a8c623ce57da213fbc2d1f90677142fd48cafca0b2934e572833ed6473218d0513dd1f6ecc578e5a1109ddae552b3be0cfe7246d7682a59fe9ae783a0f318d1800d5c466c80c5fd3facd0340f455f081068dd2cda5cda744018d902217152b6c05d37c090f8348b0471053152c2a4570fbab3f6dc30c8e49a63b88a00b3aac75180a633692e35ea976821694e133eb8bb4d31237d002fce1dd2ce55528dafcef2f0e00690562d144bb0e19576ce6ab72deac22067d8edac916b1b07e4eb57ff0b885b1b79f37dcf88135eedc17ffd948b61e4df4985033bcf891dd5b1448c8668947a271d93d03ce31216810a6bb45a6c5a12e290d97a60ad4b5c7384cf19421ac1ca64d346b50771e0b50e5caf1d9dfe056e8da247aa502ff04c8e29ca810a1d3ec7a89bc17dba2936f03a80228171f7999b3f2768617970efe57b14011c80666ac4999a568ebef74e2ca14df0ff6f0fcd47c538be96aaca1e65b53b98447101e49672b48167c0afc1afffe669b0f9718bd3305805c292db9738740b362564e4691cbdf061db1ed3f9db1f8bed82939f835d14f46818e3eb4e25f7a8d77d9d0d7913c45d8a81115c1a5e37b1d3bd1b7b5e6afaaefc81d9700bf83506fbf15457bc0f59f7008cc803efdcb6d39e388f6b28e80d47134265cc5438804b12d50e61a489da829dca05792d2ac182ba747331e88a7118f7dd38067f7d38f37be362260effacbc33863bb47aeebbadeae648a1090718266eedd2ed5a2c23f168759198aa92b2ac45c2a68ff212f29260e641a38541b066d39df4e95cd1c8e7e6ffae1b8017e6f629db3910b07496c8a81e4e66ac2321fd9e7ebfecf5bf6e922d7a79fb710a2d42dad1916c9b186c2c50c818fdb1afa19be867d943ee98f732fe3a01364281c0f6d0eb64a278721dc7bff5316256b0f4251abbd9b8ba7c7c12a3bf02a1fbc9ca94b965588fbc82343d07df8e06eaa5ed2137fec129351d80a9048a7d78b31ffaf2e388864a763c4af7aa53000e0bb2eb8ac0e4272cbb79dc6a7d65890f125c523c7cfddacdedbe87938aca915c92c807dab26be7d748827d4e3188676312ef1ac8460b29e8e715f4075e33104ce82e6785aadf17a7cf82d2a705e9f2d0fd25810ba33d76e54b48eda3effc01f37c89db38af81922fadc8c3361fe74ed51eac5e4437108106ffdedb339b406c082d62a8bf718989846d23f966e1ea39103010f767b3a6f0a0a2041b1dafcb787e69ffad75ed2a0081b92a4136ad5ae557c55a4b6219a390103428181ab36f329ad182a92957495c", 0x2000, &(0x7f0000006dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004480)={0x90, 0x0, 0x6, {0x3, 0x0, 0x7fffffff, 0x1fffffffffffd, 0x400, 0xc, {0x1, 0x9, 0x8, 0x1, 0x1, 0x4, 0x8, 0x123, 0xdab5, 0xa000, 0x0, r4, r5, 0x6, 0xffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000240)={0x5, 0x3ff, {}, {r4}, 0xffff, 0xff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000002000)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x6b, 0x2000, @fd, 0x8d61, 0x0, 0x0, 0x0, 0x0, {0x3}}) r8 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r8, 0xaf01, 0x0) r9 = socket(0x28, 0x5, 0x0) syz_io_uring_setup(0x4f6, &(0x7f0000000380)={0x0, 0xc81d, 0x10, 0x4, 0x2cf}, &(0x7f0000000300)=0x0, &(0x7f00000002c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r10, r11, &(0x7f0000000140)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r9, 0x80, &(0x7f00000001c0)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x0, 0x0, 0x1}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = io_uring_setup(0x669, &(0x7f00000002c0)={0x0, 0x0, 0x10000, 0x0, 0x21f}) r14 = io_uring_register$IORING_REGISTER_PERSONALITY(r13, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r13, 0xa, 0x0, r14) syz_io_uring_submit(0x0, r11, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x46, 0x2, r12, &(0x7f0000000000)=0x80, &(0x7f00000000c0)=@llc, 0x0, 0x0, 0x1, {0x0, r14}}) ioctl$VHOST_SET_MEM_TABLE(r8, 0x4008af03, &(0x7f0000000600)={0x17}) 2.985777342s ago: executing program 0 (id=602): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b95a17a7059b08af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b7040000000000008500006dad5509d456bc0a179df17600330000009500000000000000"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000002c0)={'gretap0\x00', 0x0}) (async) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000880)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080008000600ff070002000000000000000008000900010000004000018008000100000000000000000000000000554b676fe579e8d4058965bca07611da5856664f7aafa24a2cad24e5dba05e2b08d9bd87bf1da408c7b71135f39c51ad3692fc0b5834c9a06aa9613f40b5f5f30d0c95ddc8fbfb137db2864a85954220589faab89ab0e6731b0278052146f210b99f4f1568dee4dd9ad364564ee20ea81036e5f18d8980937bbfe944d45b94378ab2f3f395828adc09757a697e375beb324d360a5153ee5ef8001e0f5e66d4f9786e546bf86af0f642e5ff5c6a6a63ffe2d5005512be51a25c8ffd00daa6e909d8e9aadd9e8ccbb85aa595615dc7b949e09153baa7aa84636baaefaf85c6a9ce1261d1d8f3545f26", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000300030000000800030002000000"], 0x6c}, 0x1, 0x0, 0x0, 0xc1}, 0x20040080) (async) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)=ANY=[@ANYBLOB="1600000000000000b40000007f00000000000000", @ANYBLOB="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"], 0x50) (async) open_tree(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x80801) (async) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000005c0)="f2b314c96d50", 0x6}], 0x1}}], 0x1, 0x0) (async) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x100000, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x320}}], 0x1, 0x810) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) (async) prlimit64(0x0, 0xe, 0x0, 0x0) (async) sched_setscheduler(0x0, 0x5, &(0x7f0000000500)=0xffffff81) (async) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x6) (async) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x78, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'bridge_slave_0\x00'}]}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xffffffffffffffff}]}]}], {0x14}}, 0xc0}}, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) (async) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f00000004c0)="2c385a7af3be", 0x6) r7 = accept4(r6, 0x0, 0x0, 0x800) sendmmsg$alg(r7, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048", 0xff31}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) (async) recvmsg(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x3000, 0x2000, &(0x7f0000003000/0x2000)=nil}) 2.833205361s ago: executing program 3 (id=603): keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x9e0eadae347b960d) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_io_uring_setup(0x116, &(0x7f0000000100)={0x0, 0x5c93, 0x8, 0xfffffffd, 0x162}, &(0x7f0000000040)=0x0, &(0x7f0000000dc0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffc00, 0x0, 0x4) io_uring_enter(r0, 0xf3, 0x80ffff, 0x49, 0x0, 0x40) modify_ldt$write2(0x11, &(0x7f0000000200)={0x1, 0x20000800, 0x4000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0x20223000, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() r2 = syz_io_uring_setup(0xb7f, &(0x7f0000000500)={0x0, 0x38ab, 0x80, 0x0, 0x1e6}, &(0x7f0000000340)=0x0, &(0x7f0000000600)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x68, 0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40000360, 0x3e51fe6666d2430e, {0x1}}) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) 2.760146724s ago: executing program 0 (id=604): fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000b40)='source', &(0x7f0000000040)='c:::\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000000)={0x19a1, 0x2, 0x1}, 0x21, 0x0) landlock_restrict_self(r2, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000640)=@file={0x1}, 0x6e) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000880)='\xf5\xfc\xd2\xec]\x95zx8*\xa2d\x11\xb5\xb1\x01\x00\x00\x00\xe49{\x8a{\x81s\xea$\xdfg\xb1\x03DY!\x97\xadM\xd7\xff\x8a\xcd[>\x12e\xc3]d8\xba\x8ec\x00\x00\x00\x00\x00\x00\x00\xa0\xe2\xd5y\xec\x90\x00\x98Y\x91\x19\x16\x89\xd0\x1a\xad\xcd\xd6\xd0\xc6\xb9\xeb\x95\xd3\x9cl\x9cu#\xb4\xee\xe5\x9d\t\fV\xd4\xda\xfc`2?\x15P\xba\x14b\x1c\xcc\xd5\xb9jA$s\xb9g3\x15M\xd9\xb9 \xca[\xc7\xec\xa9;\xee\x01\xc9\xc4\x1f\xc3\xe4\xfa\xd3fU\x0e\x86\xc8\xa7\xaf\xaf\x04p\xa3\x8bb\xbf\\\xdb\x83\x00\x96sy\x14\x1eo\xcc9&\x946\xf9\xf5v\xee\xb5m$;\x01\xb8\xeau\x00\xd1S=\x920H\xc2z\xb5\xbe\x95\xef\xeb\xd1\xc8\xa1\xba\xach\xbef\xa8\x86\xc2\x18\x9cC\x15\x9c^\xcf\xe9\xbcp\xb4Ff\x00\x9d>p\"\x19\xd8}|~\xae\xdb\a59f\xb8?\xba\xf2\x8e\xa5y\\\xf0\fkd??-\x983\xf3\x19\xc7\xc0/\xe9\x1a\x80=\xa72)\xd2\x00'/277, &(0x7f00000002c0)='/\x00\x01\x00H\x98', 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r3, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 2.659080168s ago: executing program 0 (id=605): bpf$MAP_CREATE(0x0, 0x0, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x103}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f00000000c0)=0x7) rt_tgsigqueueinfo(r0, r0, 0x2a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r3 = socket$qrtr(0x2a, 0x2, 0x0) r4 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0xfec9}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0xc, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x842a}}) io_uring_enter(r4, 0xdb4, 0x0, 0x0, 0x0, 0x0) connect$qrtr(r3, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="041b13", 0x3}], 0x1) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2$9p(&(0x7f0000002740), 0x80080) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) ptrace(0x10, 0x1) syz_emit_ethernet(0x6e, 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000040900010073797a30000000009c000000090a010400000000000000000700000308000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d58001280200001800e000100636f6e6e6c696d69740000000c0002800800014000000008200001800e000100636f6e6e6c696d69740000000c00028008000140000000001400017b090001006cdbf80789f3f947dd000280080003"], 0xe4}, 0x1, 0x0, 0x0, 0x8001}, 0x20050840) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030041000b05d25a806c8c6394f90324fc60100000000a000200053582c137153e3704020180fc5409000c00", 0x33fe0}], 0x1}, 0x0) 2.552135118s ago: executing program 3 (id=606): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r0 = syz_io_uring_setup(0x10d4, &(0x7f0000000480)={0x0, 0x7f36, 0x0, 0x0, 0x34f}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000200)=[{0x34, 0x0, 0x0, 0x5}]}, 0xfcb3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8}) io_uring_enter(r0, 0x47bc, 0x0, 0x200000000000000, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000200)=ANY=[@ANYBLOB="12010002020000102505a1a4400000000101090244000101010000090400000302020007052406080005240002000d240f0100000000010029c500090581030000d6050609058202000400000009050302"], 0x0) 2.413615794s ago: executing program 0 (id=607): r0 = getpgrp(0x0) sched_setaffinity(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x8, &(0x7f0000000240)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002280)={r1, 0x0, 0xe, 0x0, &(0x7f0000000440)="e02742e8680d85ff9782762f86dd", 0x0, 0xf86, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1b5cb000) r2 = syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r2, 0x1, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x20100, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x1000, 0x347) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) unshare(0x20400) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x1, 0x3, 0x2000000000000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d5304816) acct(&(0x7f0000001000)='./file0\x00') 2.047404011s ago: executing program 4 (id=608): r0 = io_uring_setup(0x355d, &(0x7f0000000140)={0x0, 0xe24b, 0x10, 0x5, 0x4000020}) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x9) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) r1 = syz_open_dev$amidi(&(0x7f0000000100), 0x2, 0x181) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="74020000003d66642c7266646e6f3d", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x18, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b0000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000000c0), 0x4000000000000008, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008800) socket$nl_generic(0x10, 0x3, 0x10) socket$can_bcm(0x2d, 0x2, 0x2) r6 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r6, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000100)='highspeed', 0x9) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r7 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f00000000c0)=r8, 0x4) fanotify_mark(r8, 0x0, 0x40009975, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.767627698s ago: executing program 4 (id=609): stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, 0xee00, r0) io_setup(0x6, &(0x7f0000001380)=0x0) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r2) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b6c000000000000000100000080000000000020", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="00100016", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r4}, 0x10) (async) r5 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x3f, 0x1c, 0x8000, 0x0, 0x0, 0x2, 0x0, @broadcast, @loopback}, {0x16, 0x7c, 0x0, @rand_addr=0x64010102}}}}}, 0x0) (async) sendmsg(r5, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r6 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r6, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r7, &(0x7f00000029c0), 0x400006d, 0x20000004) (async) readv(r8, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/220, 0xdc}], 0x1) (async) io_submit(r1, 0x2, &(0x7f0000001140)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x10, r2, 0x0, 0x0, 0x0, 0x0, 0x0, r2}]) setresuid(0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x4002, 0x0) 1.744034575s ago: executing program 2 (id=610): socket$kcm(0x11, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) (async) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeeb, 0x8031, 0xffffffffffffffff, 0xc36e5000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) (async) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000003c0)=@generic={0x0, r0}, 0x18) unshare(0x22020600) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) (async) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) getcwd(0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x304}, '\x00', "e8a1056a7c356ba2b862ef93136b1587", "28bc90f4", "790f59276094db31"}, 0x28) (async) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x304}, '\x00', "e8a1056a7c356ba2b862ef93136b1587", "28bc90f4", "790f59276094db31"}, 0x28) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0), 0x8) (async) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0), 0x8) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r4, 0x0, 0xd}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r4, 0x0, 0xd}, 0x18) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) (async) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) ioctl$SNDCTL_TMR_START(r5, 0x5402) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/power/resume', 0x149a82, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() (async) getpid() 1.421854008s ago: executing program 0 (id=611): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) prlimit64(0xffffffffffffffff, 0x8, 0x0, &(0x7f0000000400)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$uinput_user_dev(r5, &(0x7f0000000a80)={'syz1\x00', {0xfffd}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x185], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x88], [0x4, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x4a9c, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ec2, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x2) ioctl$UI_DEV_CREATE(r5, 0x5501) write$uinput_user_dev(r5, &(0x7f0000000500)={'syz1\x00', {0xa, 0xe, 0x3, 0x10}, 0x4c, [0xffffffff, 0x140000, 0x9, 0x400, 0x2, 0x4, 0x9, 0x5, 0x4, 0x6, 0x5, 0x8, 0x7, 0x0, 0x8, 0x4, 0x4, 0xc, 0x0, 0x7e01, 0x42, 0xb, 0x9, 0x4, 0x1, 0x7, 0x28b, 0x3, 0x5, 0x5, 0x8, 0x4, 0x80000001, 0x7, 0x7, 0x4, 0x3, 0xf64c, 0x0, 0x4, 0x9, 0x8, 0x5, 0x19, 0xfffffffd, 0x0, 0x2, 0x2000, 0x0, 0x3, 0x7fffffff, 0x7fff, 0xb9d, 0xb9c, 0x3, 0x8, 0xfffffff8, 0x4, 0x4000005, 0x7a23, 0x2, 0x400, 0x85, 0x6e], [0x8000, 0x4, 0x6, 0x4, 0x3, 0x57bb, 0xd71a, 0xb, 0x12, 0x4, 0x8, 0x4, 0x5, 0x7, 0x4, 0x10001, 0x7, 0x1, 0x0, 0x0, 0xf, 0x9, 0xfffffff7, 0x0, 0x4, 0xbc4e, 0x9, 0x5, 0xddc6, 0x4, 0x7ff, 0x9c, 0xb8f, 0xc, 0xfffffbd6, 0x0, 0x9, 0xfffffff4, 0x5, 0x9, 0x0, 0x1, 0xfffffff7, 0x4, 0x5, 0x8, 0x2, 0x6, 0x7, 0x10000, 0x101, 0x5, 0xfee, 0x8, 0x6, 0xfffffff7, 0x4, 0x9, 0x5, 0x8, 0x4, 0x1, 0x3, 0x2], [0xffffffff, 0x3, 0x8, 0x7, 0x26a, 0x0, 0x10000, 0x9ae, 0x81, 0x1, 0x9, 0x0, 0x1, 0x6, 0xe83a, 0x1, 0x8, 0x0, 0x3, 0x2, 0x1000, 0xa, 0x1ea7, 0x3, 0x218, 0xe, 0x10, 0x0, 0x1, 0x1a0, 0x40, 0x6, 0xa, 0x5, 0xa, 0x7, 0x4, 0x80, 0x1, 0x2adb, 0xf, 0x7, 0x7, 0x9, 0xfffffff3, 0x5, 0x3, 0x7, 0x1000, 0xd, 0x1, 0x80000002, 0x3, 0x0, 0x3, 0x7ff, 0x8, 0xfffffffe, 0x9, 0x10000, 0x2, 0x4c, 0x1800, 0x2], [0x21, 0x1, 0x6, 0xcbdc, 0x7, 0xc, 0x3b0, 0xe, 0x8621, 0x3, 0x2, 0x4, 0x5, 0x9, 0xb, 0x400, 0x2, 0x7ff, 0x2, 0x400, 0x9, 0x1, 0x80000000, 0x1ff, 0xfffffffd, 0x7, 0xffff, 0x3, 0x40, 0x1, 0x6, 0x6, 0x2a, 0x6, 0x8, 0x10007, 0x2, 0xffff7aaf, 0x6, 0xf, 0x0, 0x0, 0x7, 0x10001, 0xdd17, 0x6, 0x7, 0xa9, 0x1, 0x4, 0x10, 0x8, 0x800, 0x4, 0x2, 0x3, 0x0, 0x0, 0xfffffff7, 0xa, 0x3, 0x5, 0x2, 0x9]}, 0x45c) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x80800) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x14, 0x1, 0x9, 0x301, 0x0, 0x0, {0xa, 0x0, 0xa}}, 0x14}}, 0x40000010) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, 0x0, 0x8880) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x2, 0x5, 0x510, 0x280, 0x280, 0xffffffff, 0x280, 0x370, 0x440, 0x440, 0xffffffff, 0x440, 0x440, 0x5, 0x0, {[{{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@srh={{0x30}, {0x11, 0xf9, 0x7f, 0x22, 0x7, 0x812, 0x9}}, @common=@srh={{0x30}, {0x1, 0xf8, 0x4, 0x8, 0xb1f, 0x9e1, 0x1a00}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1, @ipv4=@private=0xa010100, @ipv6=@private2, @icmp_id=0x66, @gre_key=0xf1d3}}}, {{@uncond, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40}, {[], 0x0, 0x2}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@private0, @icmp_id, @port=0x4e22}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @private0, [0xffffffff, 0xff000000, 0xffffff00, 0xffffff00], [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], 'syzkaller1\x00', 'veth0_macvtap\x00', {0xff}, {0xff}, 0x33, 0x2, 0x0, 0x20}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @gre_key, @icmp_id=0x66}}}, {{@ipv6={@remote, @empty, [], [0x0, 0xffffffff], 'ipvlan0\x00', 'pim6reg\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x100}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x20, 0x68, 0x5fb9a818fb7378e9, 0x70bd28, 0x0, {0xa, 0x0, 0x0, 0x0, 0x30}, [@NHA_OIF={0x8}]}, 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 951.713342ms ago: executing program 0 (id=612): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) syz_usb_connect(0x0, 0x33, &(0x7f00000001c0)=ANY=[@ANYBLOB="120100007b8955403a0976245b0d0102030109022100010d20000009040000000e0100000f2402010102"], 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000009c0)="ad56b6c5820fae9d6dcd3292ea54c7be8bbdadbb1632ea5704cae881ef915d374c90c200", 0x24) r1 = accept4(r0, 0x0, 0x0, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000020000f70000"], 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r2, 0x0, 0x0}, 0x20) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) sendmmsg$alg(r1, &(0x7f0000000c00)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040}], 0x1, 0x8040) r3 = syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0x818f, 0x0, 0x0, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x16, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="180700000059573bb60c16000000000800000000ef4517ee0621ee03b8ba20dc74d05ecc0eae3f1c36e5ec39317274b771d5690ca8beeb3a2aa8491bc5fdc0f9dff4169d13f685167dd8ab916d0d79e1f31ed6dfbe3c829b11a986531148ece1901d58c68a57e3ec33ec655b76ac2449a9addb38e56bcc4d5687645d5cf2af006d053131ecf545692f688cc9c615557cec5b9c12427eff1ddf4881bc2581e33010c646988426ef925e4ebd19c6fc5eaf1a8c39be2c7e310235a4d91f9db127dbc5d665b5eeeb7d46dc65f87f0992626a20186ca3b30e8a10dce369005298ba2ac7d0602c9ff420b457dca140451e5d21423f0d0c801f04bdeb7496b31b231e449ee7e4648e5197055652555f65239a6305aab2c6544da42894f7d7ce5645f8790b35ea02a049536193", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b70300000000000085000000a0000000b70900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000200)='GPL\x00'}, 0x90) syz_usb_connect(0x5, 0x3d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000febcb420fc043102a96f01ed020109022b00010000001009046e0002e76e460009050000f9ffffff000705db224370bf09050b02"], 0x0) clock_settime(0x0, &(0x7f0000000240)={0x77359400}) clock_adjtime(0x0, &(0x7f0000000640)={0x7, 0x9, 0x380000, 0x8, 0xfffffffffffffff9, 0xfffffffffffffff7, 0xc, 0x0, 0xae, 0x6, 0x7, 0x4, 0xfffffffffffff04f, 0x7, 0x80000000, 0xfffffffffffffff8, 0xffffffffffffffff, 0x6, 0x0, 0x100, 0x20000000000004, 0x2, 0x5, 0x3, 0x8, 0x8}) clock_adjtime(0x0, &(0x7f0000000900)={0x6, 0x20000000e, 0x0, 0x0, 0xf, 0x8000000000000000, 0xa, 0x2, 0x9, 0x4, 0x5, 0x8000000000000000, 0xc, 0x9, 0x7, 0x9, 0x8, 0x3, 0x8, 0xfffffffffffffffa, 0x0, 0x5, 0x7, 0x7, 0x3, 0x3}) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000240)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r3, 0x47b6, 0x800000, 0x0, 0x0, 0x0) 950.622367ms ago: executing program 2 (id=613): mlockall(0x6) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000940)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x20300}}}}}}, @IFLA_ADDRESS={0xa}]}, 0x54}}, 0x4040004) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) unshare(0x22020600) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r2, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000080)={0x5, 0x1, 0x1, 0xe0a, 0x7f, "3f3c5e0000ff77dcfffffffff903ffee00", 0xb1, 0x5}) r3 = gettid() syz_usb_connect(0x5, 0x24, &(0x7f0000001040)={{0x12, 0x1, 0x0, 0xa4, 0x22, 0x94, 0x40, 0xab4, 0x14, 0xc109, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x20, [{{0x9, 0x4, 0x11, 0x48, 0x0, 0xc6, 0x66, 0x64}}]}}]}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x3, r3, 0x1, &(0x7f0000000540)) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x1022002, 0x0) r7 = dup(r6) ioctl$TCSBRK(r7, 0x5409, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x8, 0x4, 0x85, 0x41}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x13, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b700000028000000bca30000000000002403000040feffff7b0af0ff0000000079a4f0ff000000001f030000000000002e0a0200000000002604fdffffff000e61142000000000001d430000000000007a0a00fe0000001f61141c0000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048dd"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xb}, 0x94) syz_usb_connect$uac1(0x4, 0xe2, &(0x7f0000000840)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd0, 0x3, 0x1, 0x1, 0x0, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2, 0x3}, [@feature_unit={0x9, 0x24, 0x6, 0x6, 0x3, 0x1, [0xc], 0x1}, @mixer_unit={0x7, 0x24, 0x4, 0x3, 0x7, '\tQ'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x37, 0x7, 0x2, "87d8751c820489f7b5"}, @as_header={0x7, 0x24, 0x1, 0x2, 0x23, 0x1001}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0xba64, 0x2, 0x5, "adca9a85a52d4a"}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x5, 0x8, 0x5, {0x7, 0x25, 0x1, 0x42, 0x4, 0x800}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x3, 0x8e, 0x2, "", "9f26dc"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x2, 0x2, 0x9, 0x94, "f6"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x2, 0x2, 0xb, 0x81, "a2", 'x\f'}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x3, 0x5, 0x1, "7a1820f2fb078fe4ec"}, @as_header={0x7, 0x24, 0x1, 0x4, 0x8, 0x1}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x1, 0x7, 0x8, {0x7, 0x25, 0x1, 0x2, 0x3, 0xffff}}}}}}}]}}, &(0x7f00000004c0)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x310, 0x2, 0xa4, 0x3, 0x8}, 0x5, &(0x7f0000000340)={0x5, 0xf, 0x5}, 0x3, [{0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x425}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x41c}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x415}}]}) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r8}, 0x38) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x19) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0xff) ioctl$BTRFS_IOC_RESIZE(r6, 0x50009403, &(0x7f0000000500)={{r5}, {@void, @actul_num={@void, 0xfff, 0x65}}}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0xffffffffffffffff, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x16a30, 0x33822}, [@IFLA_OPERSTATE={0x5, 0x10, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x240408d0) 877.347453ms ago: executing program 4 (id=614): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='devices.list\x00', 0x275a, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000740)={0x30, 0x5, 0x0, {0x0, 0x2, 0xfffffffffffffffe, 0x3}}, 0x30) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0x58}, 0x1, 0x0, 0x0, 0xc000}, 0x20004000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xd, &(0x7f0000000140)={0x80, 0x80000100008b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) iopl(0x3) r4 = syz_clone(0x61b81980, 0x0, 0xffffff6e, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r4, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0xb3d, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a4c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc08000309000000000000004000000e45400000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d103000014000000110001"], 0xb4}, 0x1, 0x0, 0x0, 0x40088c0}, 0x40) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000d0a010800000000000000000a000001090002007379e3a840f800000900010073797a310000000014000380100000800c000180060001000d000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000805}, 0x8000) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) socket(0x8000000010, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0xc9cef000) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0xffa8) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x20) io_uring_setup(0x4c0c, &(0x7f0000000140)={0x0, 0x3228, 0x1000, 0x2, 0x231}) eventfd2(0x6, 0x80800) 723.541628ms ago: executing program 1 (id=615): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) (async) socket$kcm(0x2, 0x3, 0x2) (async) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) (async) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/36, 0x24}], 0x1, 0x4, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) (async) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) (async) r4 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0xa2c65) (async) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a300000000014000000090a0104000000000000000007000000540000000c0a0101000000000000000007000000090002008d3b1254000000000900010073797a300000000028200380240000800c0005400000000000001000140007800c00636f756e74657200040002801400000010000100080000000000000003a4000a0000"], 0xb0}, 0x1, 0x0, 0x0, 0xc800}, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xa}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r4, 0xc0884113, &(0x7f0000000240)={0x1, 0x0, 0x200, 0x10001, 0xffffffffffffffff, 0x8, 0x2, 0x200, 0x4, 0x2c, 0x80000005, 0x1}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800a1fe1e4c663878000018f5a10000000050b2150049a762b7e1efa68588acade2f5341fe563a3103b51dec32fa0fb5b15539c78c902f618f21e0b23bead", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) (async) ptrace(0x10, r6) ptrace$setregs(0xd, r6, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") r7 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r7, 0xc06864a2, 0x0) (async) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r4, 0xc0984124, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) (async) r8 = socket$nl_route(0x10, 0x3, 0x0) (async) r9 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r9, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x14}}, 0x0) (async) getsockname$packet(r9, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x8f) (async) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYRES32=r10, @ANYBLOB="71e79fd800000000140012800c0001006d616376746170001400028008000500", @ANYRES32=r11], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newtfilter={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x74, r10, {0xffe0}, {}, {0xa, 0x1}}, [@TCA_RATE={0x6, 0x5, {0x39, 0x1}}]}, 0x2c}, 0x1, 0xf0ffffffffffff, 0x0, 0x4040940}, 0x0) kcmp$KCMP_EPOLL_TFD(r6, r2, 0x7, r5, &(0x7f0000000000)={r1, r8, 0x8}) 543.51134ms ago: executing program 4 (id=616): socket$inet_mptcp(0x2, 0x1, 0x106) socket$vsock_stream(0x28, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0)={0x1d, r2}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ipv6_route\x00') pread64(r3, &(0x7f000001a240)=""/102400, 0x19000, 0x100008) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00', r5}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x501601, 0x0) ioctl$KVM_CAP_X86_APIC_BUS_CYCLES_NS(0xffffffffffffffff, 0x4068aea3, &(0x7f00000002c0)={0xed, 0x0, 0x1}) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r6, &(0x7f0000000040)=0x1c9, 0x12) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="180058b72dcf13594f527af566a4000002020000000000000000101095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @xdp=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000004c0)={'syzkaller1\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000980)={r8, r10, 0x25, 0x4, @val=@iter={0x0}}, 0x20) writev(r7, &(0x7f0000000140)=[{&(0x7f0000000000)="69a2540a4290a9c69035e388831f", 0xe}, {&(0x7f0000000080)="ea34", 0x2}, {&(0x7f0000000040)="0401", 0x2}], 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x7, 0x1, 0x3, 0x1, 0x4, 0xbf}, 0x20) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000540)={'filter\x00', 0x0, [0x6, 0x3, 0x4]}, &(0x7f00000001c0)=0x44) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x40, @remote, 0x2}}}, &(0x7f0000000040)=0x84) socket$key(0xf, 0x3, 0x2) 322.660039ms ago: executing program 2 (id=617): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1, 0x4, &(0x7f0000020440)=ANY=[@ANYBLOB="18000000004000000000000009000000850000000f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) (async) syz_usb_connect(0x2, 0x2d, &(0x7f0000000a00)=ANY=[@ANYBLOB="120100000c9768405e0483020b9901e4020109021b000100000000090400fb015c291d000905097ae8"], 0x0) (async) syz_emit_ethernet(0x52, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa88a8490081000f0086dd69000000001406fffe800000000000000000000000000039fe8000000000000000000000000000aa4e224e24", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="2d456dd1b3a573a3579c0f125012de51c2000390780003"], 0x0) (async) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) (async) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) (async) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) (async) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) (async) connect$llc(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r6, 0x407, 0xc000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000003c0)={0x2, 0x3, 0x0, 'queue1\x00'}) (async) select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x2710}) (async) syz_open_dev$audion(&(0x7f00000011c0), 0x3, 0x8c4201) (async) getsockname$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x10) (async) socket$key(0xf, 0x3, 0x2) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002000)=@newtaction={0x14, 0x30, 0x871a15abc695fa3d, 0x70bd2d}, 0x14}}, 0x0) (async) unshare(0x4a000200) 292.137595ms ago: executing program 1 (id=618): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5", 0x4) r3 = accept4(r2, 0x0, 0x0, 0x800) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f00003a1000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000300)="0f2312672e64660fc7772d26f26d0f01dfb8a2008ee0760f3880920080f3d0ed660f388228f30f1b710f66f723", 0x2d}], 0x1, 0x4a, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG_x86(r4, 0x4048ae9b, &(0x7f0000000180)={0x70003, 0x0, {[0x800003, 0x1f5, 0x483, 0x7, 0x3, 0x4, 0x4, 0xb68c]}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 71.85814ms ago: executing program 2 (id=619): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) (async) sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) (async) connect$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) openat$sndseq(0xffffffffffffff9c, 0x0, 0x62181) (async) openat$sndseq(0xffffffffffffff9c, 0x0, 0x62181) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) (async) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090000000000000000000000850000002a000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='sys_exit\x00', r5}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='sys_exit\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r7}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r7}, 0x10) close_range(r4, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r9 = open(&(0x7f00000001c0)='./file0\x00', 0x4200, 0x64) r10 = openat$cgroup_procs(r9, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r10, &(0x7f00000000c0), 0x12) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) 69.145304ms ago: executing program 1 (id=620): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000008340)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80014}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20, 0x4008000}}], 0x2, 0x4050) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) (async, rerun: 32) r1 = getpid() (async, rerun: 32) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000009c0)="ad56b6c5820fae9d6dcd3292ea54c7be8bbdadbb1632ea5704cae881ef915d374c90c200", 0x24) r3 = accept4(r2, 0x0, 0x0, 0x800) sendmmsg$alg(r3, &(0x7f0000000c00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@assoc={0x18, 0x117, 0x4, 0x14}], 0x18, 0x20000040}], 0x1, 0x8040) (async) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="cd7b9d51", 0x4}], 0x1}, 0x4008001) (async) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r3) (async, rerun: 32) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) (async, rerun: 32) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="04ba9a5cfbffffff00000000feffffff85000000180000001801007ab396002020642500b50000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000170000009500000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r4, 0x0, 0xe, 0xa, &(0x7f0000000100)="e0b9e654d387dbe9abc8ac6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) (async) socket$nl_route(0x10, 0x3, 0x0) (async) mount$bpf(0x0, 0x0, 0x0, 0x400008, &(0x7f0000000040)=ANY=[@ANYRESHEX]) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5, 0x0, 0xffffffffffffffff}, 0x18) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) (async) r6 = getpid() (async) openat(0xffffffffffffff9c, 0x0, 0x2040, 0x0) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) (async, rerun: 32) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) (rerun: 32) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 0s ago: executing program 1 (id=621): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x8000, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$tmpfs(0x0, 0x0, &(0x7f0000000740), 0x2020020, &(0x7f0000000500)={[{@noswap}, {@huge_within_size}, {@inode32}, {@inode32}, {@mpol={'mpol', 0x3d, {'interleave', '', @void}}}], [{@euid_gt}, {@appraise}, {@fowner_lt}, {@subj_type}, {@smackfsdef={'smackfsdef', 0x3d, 'inode32'}}, {@euid_gt}]}) kernel console output (not intermixed with test programs): over after parsing attributes in process `syz.0.106'. [ 99.495573][ T5868] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 99.510937][ T5868] usb 5-1: SerialNumber: syz [ 99.626371][ T5868] cdc_acm 5-1:1.0: Zero length descriptor references [ 99.632060][ T6377] netlink: 16 bytes leftover after parsing attributes in process `syz.3.110'. [ 99.633709][ T5868] cdc_acm 5-1:1.0: probe with driver cdc_acm failed with error -22 [ 99.751432][ T30] audit: type=1400 audit(1765799424.399:284): avc: denied { ioctl } for pid=6368 comm="syz.1.108" path="/dev/sg0" dev="devtmpfs" ino=768 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 100.079286][ T6354] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 100.097738][ T5140] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 100.104971][ T5140] Bluetooth: hci0: command 0x0c1a tx timeout [ 100.119365][ T6377] netlink: 16 bytes leftover after parsing attributes in process `syz.3.110'. [ 100.124540][ T6354] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 100.674884][ T5868] usb 5-1: USB disconnect, device number 4 [ 100.789497][ T30] audit: type=1400 audit(1765799425.439:285): avc: denied { bind } for pid=6379 comm="syz.2.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 101.003363][ T6391] netlink: 64 bytes leftover after parsing attributes in process `syz.3.113'. [ 101.175857][ T30] audit: type=1400 audit(1765799425.829:286): avc: denied { ioctl } for pid=6389 comm="syz.0.112" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=10682 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 101.297270][ T30] audit: type=1400 audit(1765799425.879:287): avc: denied { open } for pid=6389 comm="syz.0.112" path="/dev/ptyq4" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 101.552906][ T6401] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 101.750887][ T10] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 102.050184][ T30] audit: type=1400 audit(1765799426.679:288): avc: denied { mount } for pid=6403 comm="syz.4.116" name="/" dev="ramfs" ino=10005 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 102.152095][ T10] usb 2-1: Using ep0 maxpacket: 8 [ 102.258252][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 102.293814][ T10] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 103.321979][ T10] usb 2-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 103.348345][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.376741][ T10] usb 2-1: Product: syz [ 103.392736][ T10] usb 2-1: Manufacturer: syz [ 103.421563][ T30] audit: type=1400 audit(1765799428.079:289): avc: denied { connect } for pid=6413 comm="syz.3.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 103.422348][ T10] usb 2-1: SerialNumber: syz [ 103.496594][ T30] audit: type=1800 audit(1765799428.099:290): pid=6407 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.116" name="bus" dev="ramfs" ino=10006 res=0 errno=0 [ 103.506157][ T10] usb 2-1: config 0 descriptor?? [ 103.600950][ T6418] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59041 sclass=netlink_route_socket pid=6418 comm=syz.2.120 [ 103.624176][ T30] audit: type=1400 audit(1765799428.179:291): avc: denied { shutdown } for pid=6413 comm="syz.3.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 103.652976][ T6422] netlink: 'syz.0.119': attribute type 1 has an invalid length. [ 103.697361][ T30] audit: type=1400 audit(1765799428.199:292): avc: denied { create } for pid=6417 comm="syz.2.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 103.709906][ T6422] 8021q: adding VLAN 0 to HW filter on device bond1 [ 104.442727][ T10] usb 2-1: USB disconnect, device number 9 [ 104.443214][ T6430] bridge1: entered promiscuous mode [ 104.491491][ T6430] bridge1: entered allmulticast mode [ 104.590066][ T30] audit: type=1400 audit(1765799429.239:293): avc: denied { create } for pid=6426 comm="syz.3.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 104.745906][ T30] audit: type=1400 audit(1765799429.269:294): avc: denied { write } for pid=6426 comm="syz.3.123" lport=135 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 104.972859][ T6447] netlink: 64 bytes leftover after parsing attributes in process `syz.0.125'. [ 105.310141][ T10] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 105.432335][ T6451] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 105.448409][ T30] audit: type=1400 audit(1765799430.109:295): avc: denied { ioctl } for pid=6448 comm="syz.1.128" path="socket:[10775]" dev="sockfs" ino=10775 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 105.530942][ T5818] Bluetooth: hci4: command 0x0405 tx timeout [ 105.820840][ T10] usb 5-1: Using ep0 maxpacket: 32 [ 105.842194][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 105.854107][ T10] usb 5-1: New USB device found, idVendor=5fc9, idProduct=0063, bcdDevice=30.48 [ 105.863600][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.937969][ T10] usb 5-1: Product: syz [ 105.942382][ T10] usb 5-1: Manufacturer: syz [ 105.947195][ T10] usb 5-1: SerialNumber: syz [ 105.962214][ T10] usb 5-1: config 0 descriptor?? [ 106.204754][ T6445] loop5: detected capacity change from 0 to 7 [ 106.345421][ T6445] Dev loop5: unable to read RDB block 7 [ 106.362857][ T6445] loop5: AHDI p1 [ 106.372822][ T10] usb 5-1: USB disconnect, device number 5 [ 106.380729][ T6445] loop5: partition table partially beyond EOD, truncated [ 106.477929][ T30] audit: type=1400 audit(1765799431.129:296): avc: denied { create } for pid=6463 comm="syz.1.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 107.052343][ T6483] process 'syz.2.133' launched './file2' with NULL argv: empty string added [ 107.141321][ T30] audit: type=1400 audit(1765799431.789:297): avc: denied { execute_no_trans } for pid=6473 comm="syz.2.133" path="/28/file2" dev="tmpfs" ino=168 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 107.286117][ T30] audit: type=1400 audit(1765799431.939:298): avc: denied { mount } for pid=6484 comm="syz.0.135" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 107.897022][ T6497] xt_socket: unknown flags 0x4c [ 108.076647][ T6499] veth0: entered promiscuous mode [ 108.116160][ T30] audit: type=1400 audit(1765799432.719:299): avc: denied { create } for pid=6493 comm="syz.3.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 108.240895][ T30] audit: type=1400 audit(1765799432.729:300): avc: denied { ioctl } for pid=6493 comm="syz.3.138" path="socket:[11296]" dev="sockfs" ino=11296 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 108.302213][ T30] audit: type=1400 audit(1765799432.729:301): avc: denied { setopt } for pid=6493 comm="syz.3.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 108.323904][ T30] audit: type=1400 audit(1765799432.739:302): avc: denied { write } for pid=6493 comm="syz.3.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 108.358588][ T30] audit: type=1400 audit(1765799433.009:303): avc: denied { unmount } for pid=5820 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 108.474291][ T6493] veth0: left promiscuous mode [ 108.853908][ T1207] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 108.985232][ T5935] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 109.140455][ T6512] hfsplus: Unknown parameter 'barrierault user:syz 00000000000000004093' [ 109.151113][ T1207] usb 1-1: Using ep0 maxpacket: 8 [ 109.171538][ T1207] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 109.181552][ T1207] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 109.222273][ T1207] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 109.232175][ T5935] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 109.252046][ T1207] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 109.254322][ T5935] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 109.323080][ T1207] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 109.323171][ T5935] usb 2-1: New USB device found, idVendor=04f2, idProduct=1123, bcdDevice= 0.00 [ 109.387903][ T5935] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.399758][ T1207] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 109.432993][ T1207] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.522311][ T5935] usb 2-1: config 0 descriptor?? [ 109.701992][ T1207] usb 1-1: GET_CAPABILITIES returned 0 [ 109.707526][ T1207] usbtmc 1-1:16.0: can't read capabilities [ 109.907118][ T6501] netlink: 'syz.0.139': attribute type 1 has an invalid length. [ 109.938582][ T30] audit: type=1400 audit(1765799434.589:304): avc: denied { setopt } for pid=6503 comm="syz.1.141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 109.968900][ T6501] bond2: entered promiscuous mode [ 109.970931][ T6535] netlink: 28 bytes leftover after parsing attributes in process `syz.0.139'. [ 109.974410][ T6501] 8021q: adding VLAN 0 to HW filter on device bond2 [ 109.991848][ T6535] bond2: entered allmulticast mode [ 109.997389][ T5852] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 110.010146][ T5935] chicony 0003:04F2:1123.0001: hidraw0: USB HID v0.00 Device [HID 04f2:1123] on usb-dummy_hcd.1-1/input0 [ 110.021658][ T5868] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 110.050595][ T1207] usb 1-1: USB disconnect, device number 5 [ 110.181595][ T5868] usb 5-1: Using ep0 maxpacket: 16 [ 110.186809][ T5852] usb 4-1: Using ep0 maxpacket: 32 [ 110.193841][ T5868] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 110.203341][ T5868] usb 5-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 110.212580][ T5868] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.221199][ T5852] usb 4-1: config 1 has no interfaces? [ 110.226672][ T5852] usb 4-1: New USB device found, idVendor=413c, idProduct=8180, bcdDevice=e2.98 [ 110.237439][ T5868] usb 5-1: config 0 descriptor?? [ 110.244463][ T10] usb 2-1: USB disconnect, device number 10 [ 110.249782][ T5852] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.463551][ T30] audit: type=1400 audit(1765799435.119:305): avc: denied { create } for pid=6528 comm="syz.4.148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 110.472728][ T6529] netlink: 8 bytes leftover after parsing attributes in process `syz.4.148'. [ 110.494386][ T6526] sit0: entered promiscuous mode [ 110.498878][ T6529] input: syz0 as /devices/virtual/input/input8 [ 110.504403][ T6526] netlink: 'syz.3.146': attribute type 1 has an invalid length. [ 110.524774][ T6526] netlink: 1 bytes leftover after parsing attributes in process `syz.3.146'. [ 110.546959][ T6529] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 110.624241][ T6541] 8021q: VLANs not supported on lo [ 110.721235][ T1207] usb 5-1: USB disconnect, device number 6 [ 110.794423][ T6546] usb usb8: usbfs: process 6546 (syz.0.151) did not claim interface 0 before use [ 110.846152][ T6549] netlink: 40 bytes leftover after parsing attributes in process `syz.2.152'. [ 110.991572][ T6559] bridge_slave_1: vlans aren't supported yet for dev_uc|mc_add() [ 111.000267][ T6559] bridge_slave_1: vlans aren't supported yet for dev_uc|mc_add() [ 111.405500][ T6572] netlink: 56 bytes leftover after parsing attributes in process `syz.4.158'. [ 111.782183][ T6583] overlayfs: failed lookup in lower (newroot/34, name='file0', err=-40): overlapping layers [ 111.813953][ T6583] overlayfs: failed lookup in lower (newroot/34, name='file0', err=-40): overlapping layers [ 112.446856][ T1207] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 112.817666][ T5868] usb 4-1: USB disconnect, device number 11 [ 112.887632][ T6602] netlink: 8 bytes leftover after parsing attributes in process `syz.0.166'. [ 113.264014][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 113.264031][ T30] audit: type=1400 audit(1765799437.909:316): avc: denied { append } for pid=6603 comm="syz.3.167" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 113.700411][ T6611] syzkaller0: entered promiscuous mode [ 113.735472][ T6611] syzkaller0: entered allmulticast mode [ 113.846934][ T30] audit: type=1400 audit(1765799438.499:317): avc: denied { execute } for pid=6619 comm="syz.4.172" path=2F6D656D66643A01FDAE2E2BA68CB63F32193994532C7C783F55655BBDE1210333BC2723FF179B25F35B642006202864656C6574656429 dev="hugetlbfs" ino=11783 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 113.979516][ T30] audit: type=1400 audit(1765799438.549:318): avc: denied { setopt } for pid=6619 comm="syz.4.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 114.321836][ T30] audit: type=1400 audit(1765799438.979:319): avc: denied { create } for pid=6621 comm="syz.2.173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 114.397370][ T30] audit: type=1400 audit(1765799439.049:320): avc: denied { bind } for pid=6628 comm="syz.0.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 114.432647][ T30] audit: type=1400 audit(1765799439.079:321): avc: denied { setopt } for pid=6628 comm="syz.0.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 115.071581][ T30] audit: type=1400 audit(1765799439.729:322): avc: denied { mount } for pid=6635 comm="syz.2.177" name="/" dev="ramfs" ino=12408 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 115.159307][ T30] audit: type=1400 audit(1765799439.799:323): avc: denied { ioctl } for pid=6633 comm="syz.4.176" path="/dev/binderfs/binder0" dev="binder" ino=13 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 115.226725][ T30] audit: type=1400 audit(1765799439.799:324): avc: denied { set_context_mgr } for pid=6633 comm="syz.4.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 115.696315][ T30] audit: type=1400 audit(1765799440.349:325): avc: denied { write } for pid=6649 comm="syz.3.180" path="socket:[12563]" dev="sockfs" ino=12563 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 116.079173][ T6658] bridge1: entered promiscuous mode [ 116.084455][ T6658] bridge1: entered allmulticast mode [ 116.383031][ T6660] vivid-008: disconnect [ 116.391877][ T6660] netlink: 8 bytes leftover after parsing attributes in process `syz.4.182'. [ 116.400693][ T6660] netlink: 4 bytes leftover after parsing attributes in process `syz.4.182'. [ 116.409593][ T6660] netlink: 'syz.4.182': attribute type 13 has an invalid length. [ 116.417348][ T6660] netlink: 'syz.4.182': attribute type 12 has an invalid length. [ 116.772592][ T6659] vivid-008: reconnect [ 116.890398][ T6671] capability: warning: `syz.0.186' uses deprecated v2 capabilities in a way that may be insecure [ 116.904091][ T6671] dns_resolver: Unsupported content type (152) [ 118.065322][ T5868] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 118.261699][ T5868] usb 3-1: too many configurations: 72, using maximum allowed: 8 [ 118.263848][ T10] libceph: connect (1)[c::]:6789 error -101 [ 118.301489][ T5868] usb 3-1: New USB device found, idVendor=7de0, idProduct=676e, bcdDevice=77.db [ 118.310546][ T5868] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.320325][ T10] libceph: mon0 (1)[c::]:6789 connect error [ 118.328712][ T5868] usb 3-1: config 0 descriptor?? [ 118.339995][ T10] libceph: connect (1)[c::]:6789 error -101 [ 118.350639][ T10] libceph: mon0 (1)[c::]:6789 connect error [ 118.387243][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 118.387257][ T30] audit: type=1400 audit(1765799443.039:328): avc: denied { write } for pid=6682 comm="syz.4.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 118.424037][ T6663] ceph: No mds server is up or the cluster is laggy [ 118.626931][ T6697] overlayfs: invalid origin (0000) [ 118.646416][ T30] audit: type=1400 audit(1765799443.299:329): avc: denied { write } for pid=6696 comm="syz.1.192" name="dev_mcast" dev="proc" ino=4026533013 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 118.670743][ T30] audit: type=1400 audit(1765799443.299:330): avc: denied { append } for pid=6698 comm="syz.0.191" name="sg0" dev="devtmpfs" ino=768 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 118.674572][ T6661] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 118.739647][ T6661] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.830748][ T6708] netlink: 64 bytes leftover after parsing attributes in process `syz.0.194'. [ 118.834019][ T30] audit: type=1400 audit(1765799443.489:331): avc: denied { append } for pid=6704 comm="syz.1.193" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 119.191974][ T6711] tipc: Started in network mode [ 119.196866][ T6711] tipc: Node identity 4, cluster identity 4711 [ 119.208167][ T6711] tipc: Node number set to 4 [ 119.411372][ T6713] tmpfs: Unknown parameter 'euid>00000000000000000000' [ 119.554583][ T30] audit: type=1400 audit(1765799444.049:332): avc: denied { remount } for pid=6656 comm="syz.2.183" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 119.574255][ T5868] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 119.655609][ T6709] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 119.662341][ T6709] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 119.671600][ T6709] vhci_hcd vhci_hcd.0: Device attached [ 119.680396][ T6716] vhci_hcd: connection closed [ 119.682609][ T72] vhci_hcd vhci_hcd.4: stop threads [ 119.698903][ T72] vhci_hcd vhci_hcd.4: release socket [ 119.705753][ T72] vhci_hcd vhci_hcd.4: disconnect device [ 119.744521][ T89] usb 3-1: USB disconnect, device number 3 [ 119.789378][ T30] audit: type=1400 audit(1765799444.439:333): avc: denied { append } for pid=6719 comm="syz.3.198" name="comedi3" dev="devtmpfs" ino=1279 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 119.940854][ T5852] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 120.016029][ T6725] bridge2: entered promiscuous mode [ 120.023012][ T6725] bridge2: entered allmulticast mode [ 120.172316][ T5852] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 120.180507][ T5852] usb 1-1: config 0 has no interface number 0 [ 120.193424][ T5852] usb 1-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 120.204790][ T5852] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.216040][ T5852] usb 1-1: Product: syz [ 120.220299][ T5852] usb 1-1: Manufacturer: syz [ 120.231577][ T5852] usb 1-1: SerialNumber: syz [ 120.280637][ T5852] usb 1-1: config 0 descriptor?? [ 120.526981][ T5852] usb 1-1: dvb_usb_v2: found a 'E3C EC168 reference design' in warm state [ 120.569060][ T5852] usb 1-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 120.604219][ T5852] dvbdev: DVB: registering new adapter (E3C EC168 reference design) [ 120.623325][ T5852] usb 1-1: media controller created [ 120.665497][ T5852] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 120.717565][ T30] audit: type=1400 audit(1765799445.369:334): avc: denied { ioctl } for pid=6734 comm="syz.2.201" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x9411 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 121.166801][ T6722] comedi comedi3: reset error (fatal) [ 121.625305][ T89] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 121.831073][ T89] usb 3-1: Using ep0 maxpacket: 16 [ 121.848164][ T89] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 121.880998][ T10] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 121.923971][ T5852] i2c i2c-1: ec100: i2c rd failed=-110 reg=33 [ 121.953294][ T89] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 121.976829][ T89] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 122.285028][ T6767] netlink: 'syz.1.208': attribute type 4 has an invalid length. [ 122.441371][ T89] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 122.450868][ T10] usb 5-1: device descriptor read/64, error -71 [ 122.458739][ T89] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.483019][ T89] usb 3-1: config 0 descriptor?? [ 122.851081][ T10] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 123.213192][ T10] usb 5-1: device descriptor read/64, error -71 [ 123.221320][ T89] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 123.233571][ T89] microsoft 0003:045E:07DA.0002: ignoring exceeding usage max [ 123.257990][ T89] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0002/input/input9 [ 123.341523][ T10] usb usb5-port1: attempt power cycle [ 123.370686][ T89] microsoft 0003:045E:07DA.0002: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 123.382069][ T6777] binder_alloc: binder_alloc_mmap_handler: 6776 200000ffd000-200001000000 already mapped failed -16 [ 123.382798][ T30] audit: type=1400 audit(1765799448.029:335): avc: denied { write } for pid=6776 comm="syz.3.212" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 123.420980][ T30] audit: type=1400 audit(1765799448.029:336): avc: denied { append } for pid=6776 comm="syz.3.212" name="urandom" dev="devtmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 123.447839][ T30] audit: type=1400 audit(1765799448.029:337): avc: denied { create } for pid=6776 comm="syz.3.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 123.477294][ T30] audit: type=1400 audit(1765799448.039:338): avc: denied { map } for pid=6776 comm="syz.3.212" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 123.478925][ T6778] binder_alloc: 6776: binder_alloc_buf, no vma [ 123.504594][ T30] audit: type=1400 audit(1765799448.129:339): avc: denied { call } for pid=6776 comm="syz.3.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 123.710882][ T10] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 123.731327][ T10] usb 5-1: device descriptor read/8, error -71 [ 123.789629][ T89] usb 3-1: USB disconnect, device number 4 [ 124.040432][ T6786] bridge2: entered promiscuous mode [ 124.045747][ T6786] bridge2: entered allmulticast mode [ 124.402491][ T5852] usb 1-1: USB disconnect, device number 6 [ 124.430862][ T10] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 124.472009][ T10] usb 5-1: device descriptor read/8, error -71 [ 124.543832][ T6795] netlink: 'syz.2.217': attribute type 21 has an invalid length. [ 124.552022][ T6795] netlink: 'syz.2.217': attribute type 6 has an invalid length. [ 124.559708][ T6795] netlink: 132 bytes leftover after parsing attributes in process `syz.2.217'. [ 124.582911][ T10] usb usb5-port1: unable to enumerate USB device [ 124.629302][ T30] audit: type=1400 audit(1765799449.279:340): avc: denied { create } for pid=6798 comm="syz.2.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 124.722718][ T30] audit: type=1400 audit(1765799449.299:341): avc: denied { create } for pid=6798 comm="syz.2.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 124.751991][ T30] audit: type=1400 audit(1765799449.299:342): avc: denied { create } for pid=6798 comm="syz.2.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 124.822476][ T30] audit: type=1400 audit(1765799449.369:343): avc: denied { create } for pid=6796 comm="syz.1.218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 124.850947][ T5852] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 125.031000][ T5852] usb 1-1: Using ep0 maxpacket: 8 [ 125.496092][ T5852] usb 1-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 125.546067][ T5852] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.574283][ T5852] usb 1-1: Product: syz [ 125.586821][ T5852] usb 1-1: Manufacturer: syz [ 125.604124][ T5852] usb 1-1: SerialNumber: syz [ 125.623960][ T5852] usb 1-1: config 0 descriptor?? [ 125.893711][ T6817] tmpfs: Unknown parameter 'euid>00000000000000000000' [ 126.105341][ T30] audit: type=1400 audit(1765799450.749:344): avc: denied { read write } for pid=6822 comm="syz.3.225" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 126.229708][ T30] audit: type=1400 audit(1765799450.749:345): avc: denied { open } for pid=6822 comm="syz.3.225" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 126.855773][ T6819] hfsplus: unable to find HFS+ superblock [ 127.381176][ T6834] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 127.539728][ T5852] usb 1-1: USB disconnect, device number 7 [ 127.780895][ T10] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 127.931039][ T10] usb 3-1: Using ep0 maxpacket: 32 [ 127.939463][ T10] usb 3-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=3d.42 [ 128.000815][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.020283][ T10] usb 3-1: Product: syz [ 128.026080][ T10] usb 3-1: Manufacturer: syz [ 128.060285][ T10] usb 3-1: SerialNumber: syz [ 128.072268][ T10] usb 3-1: config 0 descriptor?? [ 128.122564][ T10] ttusb_dec_send_command: command bulk message failed: error -22 [ 128.153480][ T10] ttusb-dec 3-1:0.0: probe with driver ttusb-dec failed with error -22 [ 128.231827][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 128.251014][ T10] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 128.495870][ T10] usb 3-1: USB disconnect, device number 5 [ 128.599644][ T6848] bridge1: entered promiscuous mode [ 128.604909][ T6848] bridge1: entered allmulticast mode [ 128.895284][ T6844] hid-generic 0000:0000:0000.0003: pid 6844 passed too short report [ 128.914010][ T6844] netlink: 212368 bytes leftover after parsing attributes in process `syz.3.228'. [ 129.337856][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 129.337871][ T30] audit: type=1400 audit(1765799453.989:352): avc: denied { ioctl } for pid=6859 comm="syz.3.234" path="socket:[12226]" dev="sockfs" ino=12226 ioctlcmd=0x48cb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 129.590965][ T5935] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 129.762423][ T5935] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 129.780810][ T5935] usb 3-1: config 0 has no interface number 0 [ 129.791236][ T30] audit: type=1400 audit(1765799454.449:353): avc: denied { connect } for pid=6859 comm="syz.3.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 129.800813][ T5935] usb 3-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 129.870821][ T5935] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.891286][ T5935] usb 3-1: config 0 descriptor?? [ 129.913517][ T5935] usb 3-1: selecting invalid altsetting 1 [ 129.941543][ T5935] dvb_ttusb_budget: ttusb_init_controller: error [ 129.947886][ T5935] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 130.124868][ T5935] DVB: Unable to find symbol cx22700_attach() [ 130.132321][ T6860] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 130.384946][ T5935] DVB: Unable to find symbol tda10046_attach() [ 130.408573][ T5935] dvb_ttusb_budget: no frontend driver found for device [0b48:1005] [ 130.502220][ T30] audit: type=1400 audit(1765799455.159:354): avc: denied { bind } for pid=6869 comm="syz.1.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 130.703153][ T30] audit: type=1400 audit(1765799455.359:355): avc: denied { kexec_image_load } for pid=6884 comm="syz.3.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 130.869695][ T6888] comedi comedi0: dt2817: I/O port conflict (0xfd,5) [ 131.355793][ T5933] usb 3-1: USB disconnect, device number 6 [ 131.743110][ T6890] team0 (unregistering): Port device team_slave_0 removed [ 131.751065][ T5933] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 132.041344][ T5933] usb 1-1: too many configurations: 72, using maximum allowed: 8 [ 132.074994][ T6890] team0 (unregistering): Port device team_slave_1 removed [ 132.106172][ T5933] usb 1-1: New USB device found, idVendor=7de0, idProduct=676e, bcdDevice=77.db [ 132.117569][ T5933] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.143071][ T5933] usb 1-1: config 0 descriptor?? [ 132.175852][ T30] audit: type=1400 audit(1765799456.819:356): avc: denied { connect } for pid=6906 comm="syz.2.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 132.207355][ T30] audit: type=1400 audit(1765799456.859:357): avc: denied { read } for pid=6906 comm="syz.2.247" path="socket:[13079]" dev="sockfs" ino=13079 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 132.321601][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.330828][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.369271][ T6896] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 132.385374][ T6896] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 132.565330][ T6911] tmpfs: Unknown parameter 'euid>00000000000000000000' [ 132.764769][ T5933] usb 1-1: USB disconnect, device number 8 [ 133.310202][ T6922] bridge3: entered promiscuous mode [ 133.315498][ T6922] bridge3: entered allmulticast mode [ 133.765078][ T5933] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 134.320842][ T5933] usb 2-1: Using ep0 maxpacket: 32 [ 134.403950][ T5933] usb 2-1: config 0 has an invalid interface number: 155 but max is 3 [ 134.419398][ T5933] usb 2-1: config 0 has an invalid interface number: 147 but max is 3 [ 134.464647][ T5933] usb 2-1: config 0 has an invalid interface number: 35 but max is 3 [ 134.483280][ T5933] usb 2-1: config 0 has an invalid interface number: 220 but max is 3 [ 134.495703][ T5933] usb 2-1: config 0 has an invalid interface number: 200 but max is 3 [ 134.557139][ T5933] usb 2-1: config 0 has an invalid interface number: 84 but max is 3 [ 134.576422][ T5933] usb 2-1: config 0 has 6 interfaces, different from the descriptor's value: 4 [ 134.587650][ T5933] usb 2-1: config 0 has no interface number 0 [ 134.735809][ T5933] usb 2-1: config 0 has no interface number 1 [ 134.759944][ T5933] usb 2-1: config 0 has no interface number 2 [ 134.861856][ T5933] usb 2-1: config 0 has no interface number 3 [ 134.935996][ T30] audit: type=1400 audit(1765799459.559:358): avc: denied { getopt } for pid=6936 comm="syz.4.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 135.094244][ T5933] usb 2-1: config 0 has no interface number 4 [ 135.094295][ T5933] usb 2-1: config 0 has no interface number 5 [ 135.094619][ T5933] usb 2-1: config 0 interface 155 altsetting 5 has an invalid descriptor for endpoint zero, skipping [ 135.094667][ T5933] usb 2-1: config 0 interface 155 altsetting 5 has an endpoint descriptor with address 0x12, changing to 0x2 [ 135.094718][ T5933] usb 2-1: config 0 interface 155 altsetting 5 endpoint 0x2 has invalid maxpacket 512, setting to 64 [ 135.094766][ T5933] usb 2-1: config 0 interface 155 altsetting 5 endpoint 0x4 has invalid wMaxPacketSize 0 [ 135.094844][ T5933] usb 2-1: config 0 interface 147 altsetting 1 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 135.094930][ T5933] usb 2-1: config 0 interface 147 altsetting 1 has a duplicate endpoint with address 0x2, skipping [ 135.094992][ T5933] usb 2-1: config 0 interface 147 altsetting 1 endpoint 0x5 has invalid maxpacket 1024, setting to 64 [ 135.095042][ T5933] usb 2-1: config 0 interface 147 altsetting 1 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 135.095091][ T5933] usb 2-1: config 0 interface 147 altsetting 1 endpoint 0x7 has invalid maxpacket 1023, setting to 64 [ 135.095144][ T5933] usb 2-1: config 0 interface 147 altsetting 1 has a duplicate endpoint with address 0x2, skipping [ 135.095190][ T5933] usb 2-1: config 0 interface 147 altsetting 1 endpoint 0xA has invalid maxpacket 1023, setting to 64 [ 135.095239][ T5933] usb 2-1: config 0 interface 147 altsetting 1 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 135.095322][ T5933] usb 2-1: config 0 interface 35 altsetting 5 has a duplicate endpoint with address 0xD, skipping [ 135.095366][ T5933] usb 2-1: config 0 interface 35 altsetting 5 has a duplicate endpoint with address 0x4, skipping [ 135.095411][ T5933] usb 2-1: config 0 interface 35 altsetting 5 has a duplicate endpoint with address 0x5, skipping [ 135.095442][ T5933] usb 2-1: config 0 interface 35 altsetting 5 has 4 endpoint descriptors, different from the interface descriptor's value: 12 [ 135.095490][ T5933] usb 2-1: too many endpoints for config 0 interface 220 altsetting 199: 125, using maximum allowed: 30 [ 135.095571][ T5933] usb 2-1: config 0 interface 220 altsetting 199 has a duplicate endpoint with address 0xA, skipping [ 135.095627][ T5933] usb 2-1: config 0 interface 220 altsetting 199 endpoint 0x8 has invalid maxpacket 512, setting to 64 [ 135.095675][ T5933] usb 2-1: config 0 interface 220 altsetting 199 has a duplicate endpoint with address 0xA, skipping [ 135.095720][ T5933] usb 2-1: config 0 interface 220 altsetting 199 has a duplicate endpoint with address 0xA, skipping [ 135.095765][ T5933] usb 2-1: config 0 interface 220 altsetting 199 has a duplicate endpoint with address 0x8, skipping [ 135.095809][ T5933] usb 2-1: config 0 interface 220 altsetting 199 has a duplicate endpoint with address 0x2, skipping [ 135.095853][ T5933] usb 2-1: config 0 interface 220 altsetting 199 has a duplicate endpoint with address 0xF, skipping [ 135.095897][ T5933] usb 2-1: config 0 interface 220 altsetting 199 has 8 endpoint descriptors, different from the interface descriptor's value: 125 [ 135.096012][ T5933] usb 2-1: config 0 interface 200 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 135.096058][ T5933] usb 2-1: config 0 interface 200 altsetting 0 has a duplicate endpoint with address 0xA, skipping [ 135.096107][ T5933] usb 2-1: config 0 interface 200 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 135.096152][ T5933] usb 2-1: config 0 interface 200 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 11 [ 135.096201][ T5933] usb 2-1: too many endpoints for config 0 interface 84 altsetting 231: 109, using maximum allowed: 30 [ 135.096282][ T5933] usb 2-1: config 0 interface 84 altsetting 231 has a duplicate endpoint with address 0xB, skipping [ 135.096327][ T5933] usb 2-1: config 0 interface 84 altsetting 231 has a duplicate endpoint with address 0x2, skipping [ 135.096372][ T5933] usb 2-1: config 0 interface 84 altsetting 231 has a duplicate endpoint with address 0xD, skipping [ 135.096416][ T5933] usb 2-1: config 0 interface 84 altsetting 231 has a duplicate endpoint with address 0x3, skipping [ 135.096460][ T5933] usb 2-1: config 0 interface 84 altsetting 231 has a duplicate endpoint with address 0x2, skipping [ 135.096505][ T5933] usb 2-1: config 0 interface 84 altsetting 231 has a duplicate endpoint with address 0x8, skipping [ 135.096549][ T5933] usb 2-1: config 0 interface 84 altsetting 231 has a duplicate endpoint with address 0x2, skipping [ 135.096610][ T5933] usb 2-1: config 0 interface 84 altsetting 231 has a duplicate endpoint with address 0xD, skipping [ 135.096655][ T5933] usb 2-1: config 0 interface 84 altsetting 231 has 8 endpoint descriptors, different from the interface descriptor's value: 109 [ 135.096702][ T5933] usb 2-1: config 0 interface 155 has no altsetting 0 [ 135.096743][ T5933] usb 2-1: config 0 interface 147 has no altsetting 0 [ 135.096772][ T5933] usb 2-1: config 0 interface 35 has no altsetting 0 [ 135.096814][ T5933] usb 2-1: config 0 interface 220 has no altsetting 0 [ 135.096876][ T5933] usb 2-1: config 0 interface 84 has no altsetting 0 [ 135.131483][ T5933] usb 2-1: New USB device found, idVendor=32a7, idProduct=0000, bcdDevice=19.fe [ 135.131499][ T5933] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.131510][ T5933] usb 2-1: Product: syz [ 135.131517][ T5933] usb 2-1: Manufacturer: syz [ 135.131525][ T5933] usb 2-1: SerialNumber: syz [ 135.133084][ T5933] usb 2-1: config 0 descriptor?? [ 135.170149][ T6939] netlink: 'syz.4.256': attribute type 12 has an invalid length. [ 135.373568][ T30] audit: type=1804 audit(1765799460.029:359): pid=6932 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.2.254" name="/newroot/54/file0" dev="tmpfs" ino=312 res=1 errno=0 [ 135.914618][ T5933] usb 2-1: USB disconnect, device number 13 [ 136.507984][ T6950] netlink: 24 bytes leftover after parsing attributes in process `syz.4.258'. [ 136.832013][ T6945] netlink: 8 bytes leftover after parsing attributes in process `syz.3.257'. [ 137.510912][ T5933] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 137.671148][ T5933] usb 2-1: device descriptor read/64, error -71 [ 137.951152][ T6977] netlink: 64 bytes leftover after parsing attributes in process `syz.4.265'. [ 138.002338][ T5933] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 138.111134][ T5868] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 138.169762][ T6982] netlink: 12 bytes leftover after parsing attributes in process `syz.4.267'. [ 138.179989][ T5933] usb 2-1: device descriptor read/64, error -71 [ 138.226897][ T6982] 8021q: adding VLAN 0 to HW filter on device bond1 [ 138.257546][ T30] audit: type=1400 audit(1765799462.909:360): avc: denied { read write } for pid=6980 comm="syz.4.267" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 138.293091][ T6982] bond1: (slave vti0): refused to change device type [ 138.300286][ T5933] usb usb2-port1: attempt power cycle [ 138.308116][ T30] audit: type=1400 audit(1765799462.939:361): avc: denied { open } for pid=6980 comm="syz.4.267" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 138.334785][ T30] audit: type=1400 audit(1765799462.939:362): avc: denied { ioctl } for pid=6980 comm="syz.4.267" path="/dev/nvram" dev="devtmpfs" ino=623 ioctlcmd=0x3b80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 138.340897][ T5868] usb 3-1: Using ep0 maxpacket: 16 [ 138.429998][ T5868] usb 3-1: config 0 has an invalid interface number: 10 but max is 0 [ 138.441018][ T5868] usb 3-1: config 0 has no interface number 0 [ 138.447298][ T5868] usb 3-1: config 0 interface 10 has no altsetting 0 [ 138.481765][ T5868] usb 3-1: New USB device found, idVendor=05ac, idProduct=0252, bcdDevice=88.90 [ 138.500829][ T5868] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.508862][ T5868] usb 3-1: Product: syz [ 138.517280][ T5868] usb 3-1: Manufacturer: syz [ 138.523311][ T5868] usb 3-1: SerialNumber: syz [ 138.530027][ T5868] usb 3-1: config 0 descriptor?? [ 138.544581][ T5868] usbhid 3-1:0.10: couldn't find an input interrupt endpoint [ 138.641237][ T5933] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 138.671320][ T5933] usb 2-1: device descriptor read/8, error -71 [ 138.740945][ T5868] usb 5-1: new low-speed USB device number 11 using dummy_hcd [ 138.760498][ T5935] usb 3-1: USB disconnect, device number 7 [ 138.931283][ T5868] usb 5-1: too many configurations: 85, using maximum allowed: 8 [ 138.940271][ T5868] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 138.940866][ T5933] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 138.948366][ T5868] usb 5-1: can't read configurations, error -61 [ 139.423327][ T5933] usb 2-1: device descriptor read/8, error -71 [ 139.490940][ T5868] usb 5-1: new low-speed USB device number 12 using dummy_hcd [ 139.531058][ T5933] usb usb2-port1: unable to enumerate USB device [ 139.761267][ T5868] usb 5-1: too many configurations: 85, using maximum allowed: 8 [ 139.790240][ T5868] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 139.807323][ T5868] usb 5-1: can't read configurations, error -61 [ 139.817689][ T5868] usb usb5-port1: attempt power cycle [ 140.312476][ T5868] usb 5-1: new low-speed USB device number 13 using dummy_hcd [ 140.372146][ T5868] usb 5-1: too many configurations: 85, using maximum allowed: 8 [ 140.534253][ T7012] ======================================================= [ 140.534253][ T7012] WARNING: The mand mount option has been deprecated and [ 140.534253][ T7012] and is ignored by this kernel. Remove the mand [ 140.534253][ T7012] option from the mount to silence this warning. [ 140.534253][ T7012] ======================================================= [ 140.574229][ T30] audit: type=1400 audit(1765799465.229:363): avc: denied { mount } for pid=7011 comm="syz.1.276" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 140.615697][ T5868] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 140.690026][ T5868] usb 5-1: can't read configurations, error -61 [ 140.711267][ T30] audit: type=1400 audit(1765799465.229:365): avc: denied { mounton } for pid=7011 comm="syz.1.276" path="/54/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 140.762668][ T30] audit: type=1400 audit(1765799465.229:364): avc: denied { mounton } for pid=7011 comm="syz.1.276" path="/54/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 140.817959][ T30] audit: type=1400 audit(1765799465.439:366): avc: denied { unmount } for pid=5812 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 140.851314][ T5868] usb 5-1: new low-speed USB device number 14 using dummy_hcd [ 140.878201][ T5868] usb 5-1: too many configurations: 85, using maximum allowed: 8 [ 141.164203][ T30] audit: type=1400 audit(1765799465.779:367): avc: denied { accept } for pid=7022 comm="syz.1.279" lport=36335 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 141.180838][ T10] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 141.869525][ T7015] syz.2.275 (7015): drop_caches: 2 [ 141.876111][ T30] audit: type=1400 audit(1765799465.779:368): avc: denied { write } for pid=7022 comm="syz.1.279" lport=36335 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 141.902003][ T5868] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 141.920003][ T5868] usb 5-1: can't read configurations, error -71 [ 141.956157][ T5868] usb usb5-port1: unable to enumerate USB device [ 142.147845][ T10] usb 1-1: Using ep0 maxpacket: 8 [ 142.155477][ T10] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 142.170868][ T10] usb 1-1: New USB device found, idVendor=046d, idProduct=0892, bcdDevice=6d.2a [ 142.273360][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.447849][ T10] usb 1-1: config 0 descriptor?? [ 142.484175][ T7036] xt_cluster: you have exceeded the maximum number of cluster nodes (37482740 > 32) [ 142.502382][ T10] gspca_main: vc032x-2.14.0 probing 046d:0892 [ 142.764726][ T7041] syzkaller1: entered allmulticast mode [ 142.885085][ T30] audit: type=1400 audit(1765799467.529:369): avc: denied { getopt } for pid=7045 comm="syz.2.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 142.989407][ T30] audit: type=1400 audit(1765799467.559:370): avc: denied { map } for pid=7038 comm="syz.4.282" path="socket:[14436]" dev="sockfs" ino=14436 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 143.162299][ T30] audit: type=1400 audit(1765799467.819:371): avc: denied { create } for pid=7055 comm="syz.4.286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 143.239705][ T30] audit: type=1400 audit(1765799467.889:372): avc: denied { write } for pid=7055 comm="syz.4.286" path="socket:[14511]" dev="sockfs" ino=14511 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 143.344673][ T7061] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 143.372323][ T7019] netlink: 'syz.0.277': attribute type 1 has an invalid length. [ 143.521984][ T5933] usb 5-1: new full-speed USB device number 15 using dummy_hcd [ 143.721327][ T10] gspca_vc032x: reg_w err -110 [ 143.726165][ T10] vc032x 1-1:0.0: probe with driver vc032x failed with error -110 [ 143.840238][ T5933] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xE4, changing to 0x84 [ 143.874038][ T5933] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 95, setting to 64 [ 143.898389][ T5933] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 143.911646][ T7019] 8021q: adding VLAN 0 to HW filter on device bond3 [ 143.944884][ T7062] netlink: 4 bytes leftover after parsing attributes in process `syz.3.287'. [ 143.953920][ T5933] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.973425][ T7066] bond3: (slave ip6gretap1): making interface the new active one [ 144.037546][ T7066] bond3: (slave ip6gretap1): Enslaving as an active interface with an up link [ 144.045558][ T5933] usb 5-1: config 0 descriptor?? [ 144.079310][ T7058] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 144.221915][ T1207] usb 1-1: USB disconnect, device number 9 [ 145.191143][ T5933] ath6kl: Failed to submit usb control message: -110 [ 145.204763][ T5933] ath6kl: unable to send the bmi data to the device: -110 [ 145.225072][ T5933] ath6kl: Unable to send get target info: -110 [ 145.238440][ T5933] ath6kl: Failed to init ath6kl core: -110 [ 145.253085][ T5933] ath6kl_usb 5-1:0.0: probe with driver ath6kl_usb failed with error -110 [ 145.530840][ T5868] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 145.705516][ T5868] usb 4-1: New USB device found, idVendor=0bda, idProduct=8150, bcdDevice= 0.00 [ 145.728402][ T5868] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.756990][ T5868] usb 4-1: Product: syz [ 145.774453][ T5868] usb 4-1: Manufacturer: syz [ 145.786313][ T5868] usb 4-1: SerialNumber: syz [ 146.049886][ T30] kauditd_printk_skb: 165 callbacks suppressed [ 146.049899][ T30] audit: type=1400 audit(1765799470.699:538): avc: denied { write } for pid=7091 comm="syz.0.294" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 146.168817][ T5935] usb 5-1: USB disconnect, device number 15 [ 146.267237][ T30] audit: type=1400 audit(1765799470.919:539): avc: denied { connect } for pid=7091 comm="syz.0.294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 146.331093][ T30] audit: type=1400 audit(1765799470.959:540): avc: denied { write } for pid=7101 comm="syz.4.297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 146.370854][ T1207] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 146.379159][ T30] audit: type=1400 audit(1765799470.959:541): avc: denied { shutdown } for pid=7101 comm="syz.4.297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 146.419162][ T30] audit: type=1400 audit(1765799470.959:542): avc: denied { create } for pid=7101 comm="syz.4.297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 146.444728][ T30] audit: type=1400 audit(1765799470.959:543): avc: denied { write } for pid=7101 comm="syz.4.297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 146.503865][ T5868] (unnamed net_device) (uninitialized): Assigned a random MAC address: 4a:c9:e4:ba:15:db [ 146.542774][ T5868] rtl8150 4-1:1.0: eth1: rtl8150 is detected [ 146.551354][ T1207] usb 3-1: too many configurations: 72, using maximum allowed: 8 [ 146.553756][ T30] audit: type=1400 audit(1765799470.969:544): avc: denied { setopt } for pid=7099 comm="syz.1.296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 146.580255][ T5868] usb 4-1: USB disconnect, device number 12 [ 146.634366][ T1207] usb 3-1: New USB device found, idVendor=7de0, idProduct=676e, bcdDevice=77.db [ 146.690456][ T1207] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 146.714704][ T1207] usb 3-1: config 0 descriptor?? [ 146.765615][ T30] audit: type=1400 audit(1765799471.419:545): avc: denied { unmount } for pid=5822 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 146.955327][ T7098] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 146.971119][ T7098] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 147.018369][ T30] audit: type=1400 audit(1765799471.659:546): avc: denied { read write } for pid=7097 comm="syz.2.295" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 147.061794][ T1207] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 147.189744][ T7116] tmpfs: Unknown parameter 'euid>00000000000000000000' [ 147.353467][ T30] audit: type=1400 audit(1765799471.669:547): avc: denied { open } for pid=7097 comm="syz.2.295" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 147.470485][ T5933] usb 3-1: USB disconnect, device number 8 [ 147.477370][ T1207] usb 1-1: too many configurations: 72, using maximum allowed: 8 [ 147.623693][ T1207] usb 1-1: New USB device found, idVendor=7de0, idProduct=676e, bcdDevice=77.db [ 147.642413][ T1207] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.658157][ T1207] usb 1-1: config 0 descriptor?? [ 148.138902][ T7107] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 148.423484][ T7126] bridge0: port 3(gretap0) entered blocking state [ 148.429993][ T7126] bridge0: port 3(gretap0) entered disabled state [ 148.436572][ T7126] gretap0: entered allmulticast mode [ 148.443153][ T7126] gretap0: entered promiscuous mode [ 148.448816][ T7126] bridge0: port 3(gretap0) entered blocking state [ 148.455306][ T7126] bridge0: port 3(gretap0) entered forwarding state [ 148.961273][ T7110] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 148.975126][ T7110] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 149.468700][ T7136] tmpfs: Unknown parameter 'euid>00000000000000000000' [ 150.221019][ T7139] 8021q: adding VLAN 0 to HW filter on device bond2 [ 150.569164][ T1207] usb 1-1: USB disconnect, device number 10 [ 150.730864][ T5899] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 150.752055][ T89] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 150.941478][ T89] usb 2-1: Using ep0 maxpacket: 32 [ 150.950711][ T5899] usb 3-1: config 0 has an invalid interface number: 83 but max is 0 [ 150.965082][ T5899] usb 3-1: config 0 has no interface number 0 [ 150.991064][ T89] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 150, changing to 11 [ 151.012573][ T5899] usb 3-1: New USB device found, idVendor=1943, idProduct=2255, bcdDevice=92.20 [ 151.023160][ T89] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1830, setting to 1024 [ 151.041111][ T5899] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.070198][ T5899] usb 3-1: Product: syz [ 151.074746][ T5899] usb 3-1: Manufacturer: syz [ 151.079400][ T5899] usb 3-1: SerialNumber: syz [ 151.091821][ T89] usb 2-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 151.133759][ T5899] usb 3-1: config 0 descriptor?? [ 151.140842][ T89] usb 2-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 151.162965][ T5899] s2255 3-1:0.83: Could not find bulk-in endpoint [ 151.169457][ T5899] Sensoray 2255 driver load failed: 0xfffffff4 [ 151.177505][ T89] usb 2-1: Product: syz [ 151.188008][ T89] usb 2-1: Manufacturer: syz [ 151.199916][ T5899] s2255 3-1:0.83: probe with driver s2255 failed with error -12 [ 151.224836][ T7161] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [ 151.686324][ T89] hub 2-1:4.0: USB hub found [ 151.711637][ T89] hub 2-1:4.0: 2 ports detected [ 151.720704][ T5899] usb 3-1: USB disconnect, device number 9 [ 152.223092][ T89] hub 2-1:4.0: hub_hub_status failed (err = -71) [ 152.237413][ T89] hub 2-1:4.0: config failed, can't get hub status (err -71) [ 152.283449][ T89] usb 2-1: USB disconnect, device number 18 [ 152.320050][ T7166] fuse: Bad value for 'group_id' [ 152.341182][ T7166] fuse: Bad value for 'group_id' [ 152.896313][ T7195] program syz.2.316 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 152.954407][ T7195] syz.2.316 (7195): drop_caches: 2 [ 154.131091][ T7161] Process accounting resumed [ 154.522150][ T5899] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 155.000847][ T5899] usb 5-1: Using ep0 maxpacket: 8 [ 155.012305][ T5899] usb 5-1: config index 0 descriptor too short (expected 20772, got 36) [ 155.035599][ T5899] usb 5-1: config 6 has too many interfaces: 211, using maximum allowed: 32 [ 155.054531][ T5899] usb 5-1: config 6 has 1 interface, different from the descriptor's value: 211 [ 155.078278][ T5899] usb 5-1: config 6 has no interface number 0 [ 155.091908][ T5899] usb 5-1: config 6 interface 2 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 155.111193][ T89] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 155.130267][ T5899] usb 5-1: config 6 interface 2 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 155.155002][ T5899] usb 5-1: New USB device found, idVendor=0af0, idProduct=7271, bcdDevice=82.06 [ 155.188389][ T5899] usb 5-1: New USB device strings: Mfr=62, Product=2, SerialNumber=3 [ 155.229192][ T5899] usb 5-1: Product: syz [ 155.244667][ T5899] usb 5-1: Manufacturer: syz [ 155.262137][ T5899] usb 5-1: SerialNumber: syz [ 155.279856][ T5899] hso 5-1:6.2: Failed to find INT IN ep [ 155.290951][ T89] usb 4-1: Using ep0 maxpacket: 8 [ 155.411841][ T89] usb 4-1: New USB device found, idVendor=04a5, idProduct=3035, bcdDevice=3a.b2 [ 155.449801][ T89] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.468195][ T89] usb 4-1: Product: syz [ 155.511325][ T5899] usb 5-1: USB disconnect, device number 16 [ 155.690907][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 155.690938][ T30] audit: type=1400 audit(1765799480.269:549): avc: denied { bind } for pid=7218 comm="syz.1.324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 155.826377][ T89] usb 4-1: Manufacturer: syz [ 155.838308][ T89] usb 4-1: SerialNumber: syz [ 156.970520][ T7094] syz.0.294 (7094) used greatest stack depth: 19944 bytes left [ 157.126075][ T7232] mmap: syz.1.327 (7232) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 158.002216][ T7233] bridge_slave_0: left allmulticast mode [ 158.007876][ T7233] bridge_slave_0: left promiscuous mode [ 158.073011][ T7233] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.082470][ T89] gspca_main: benq-2.14.0 probing 04a5:3035 [ 158.107896][ T89] usb 4-1: USB disconnect, device number 13 [ 158.169596][ T7233] bridge_slave_1: left allmulticast mode [ 158.191561][ T7233] bridge_slave_1: left promiscuous mode [ 158.226106][ T7233] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.262560][ T7241] netlink: 12 bytes leftover after parsing attributes in process `syz.3.330'. [ 158.291120][ T7243] netlink: 28 bytes leftover after parsing attributes in process `syz.3.330'. [ 158.385002][ T7233] bond0: (slave bond_slave_0): Releasing backup interface [ 158.686976][ T7233] bond0: (slave bond_slave_1): Releasing backup interface [ 158.727815][ T7233] team0: Port device team_slave_0 removed [ 158.760506][ T7233] team0: Port device team_slave_1 removed [ 158.873970][ T7253] trusted_key: encrypted_key: insufficient parameters specified [ 159.218352][ T7233] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 159.225812][ T7233] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 159.246051][ T7233] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 159.254267][ T7233] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 159.380692][ T7233] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 160.110827][ T5934] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 160.120026][ T7241] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 160.769884][ T30] audit: type=1400 audit(1765799484.909:550): avc: denied { read write } for pid=7263 comm="syz.0.333" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 161.401393][ T30] audit: type=1400 audit(1765799484.909:551): avc: denied { open } for pid=7263 comm="syz.0.333" path="/62/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 161.426104][ T30] audit: type=1400 audit(1765799485.329:552): avc: denied { mount } for pid=7267 comm="syz.3.335" name="/" dev="hugetlbfs" ino=15130 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 161.484636][ T5934] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 161.538961][ T5934] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 161.570066][ T5934] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 161.590811][ T5140] Bluetooth: hci4: command 0x0405 tx timeout [ 161.630806][ T5934] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.684373][ T5934] usb 3-1: config 0 descriptor?? [ 161.830259][ T30] audit: type=1400 audit(1765799486.479:553): avc: denied { read } for pid=7285 comm="syz.3.338" name="file0" dev="fuse" ino=288230376151711744 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 161.854245][ T7287] FAULT_INJECTION: forcing a failure. [ 161.854245][ T7287] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 162.047439][ T7287] CPU: 0 UID: 0 PID: 7287 Comm: syz.3.338 Not tainted syzkaller #0 PREEMPT(full) [ 162.047462][ T7287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 162.047468][ T7287] Call Trace: [ 162.047471][ T7287] [ 162.047476][ T7287] dump_stack_lvl+0x16c/0x1f0 [ 162.047493][ T7287] should_fail_ex+0x512/0x640 [ 162.047511][ T7287] _copy_to_user+0x32/0xd0 [ 162.047527][ T7287] simple_read_from_buffer+0xcb/0x170 [ 162.047542][ T7287] proc_fail_nth_read+0x197/0x240 [ 162.047554][ T7287] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 162.047565][ T7287] ? rw_verify_area+0xcf/0x6c0 [ 162.047576][ T7287] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 162.047586][ T7287] vfs_read+0x1e4/0xcf0 [ 162.047600][ T7287] ? __pfx___mutex_lock+0x10/0x10 [ 162.047614][ T7287] ? __pfx_vfs_read+0x10/0x10 [ 162.047630][ T7287] ? __fget_files+0x20e/0x3c0 [ 162.047648][ T7287] ksys_read+0x12a/0x250 [ 162.047660][ T7287] ? __pfx_ksys_read+0x10/0x10 [ 162.047673][ T7287] ? fdget+0x187/0x210 [ 162.047688][ T7287] do_syscall_64+0xcd/0xf80 [ 162.047702][ T7287] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.047713][ T7287] RIP: 0033:0x7f587c98e15c [ 162.047721][ T7287] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 162.047732][ T7287] RSP: 002b:00007f587d787030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 162.047742][ T7287] RAX: ffffffffffffffda RBX: 00007f587cbe5fa0 RCX: 00007f587c98e15c [ 162.047748][ T7287] RDX: 000000000000000f RSI: 00007f587d7870a0 RDI: 0000000000000008 [ 162.047754][ T7287] RBP: 00007f587d787090 R08: 0000000000000000 R09: 0000000000000000 [ 162.047759][ T7287] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 162.047765][ T7287] R13: 00007f587cbe6038 R14: 00007f587cbe5fa0 R15: 00007ffd247aae28 [ 162.047778][ T7287] [ 162.278953][ T5934] cp2112 0003:10C4:EA90.0004: unknown main item tag 0x0 [ 162.308119][ T30] audit: type=1400 audit(1765799486.509:554): avc: denied { open } for pid=7285 comm="syz.3.338" path="/66/file0/file0" dev="fuse" ino=288230376151711744 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 162.309870][ T5934] cp2112 0003:10C4:EA90.0004: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.2-1/input0 [ 162.333089][ T30] audit: type=1400 audit(1765799486.579:555): avc: denied { read write } for pid=7291 comm="syz.0.340" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 162.374976][ T7299] 9p: Bad value for 'rfdno' [ 162.401758][ T30] audit: type=1400 audit(1765799486.579:556): avc: denied { open } for pid=7291 comm="syz.0.340" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 162.454228][ T30] audit: type=1400 audit(1765799486.579:557): avc: denied { ioctl } for pid=7291 comm="syz.0.340" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4611 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 162.543064][ T5934] cp2112 0003:10C4:EA90.0004: Part Number: 0x82 Device Version: 0xFE [ 162.620878][ T30] audit: type=1400 audit(1765799487.269:558): avc: denied { sqpoll } for pid=7289 comm="syz.1.339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 163.176277][ T7258] cp2112 0003:10C4:EA90.0004: Error starting transaction: -38 [ 163.365365][ T5934] cp2112 0003:10C4:EA90.0004: error reading lock byte: -71 [ 163.390591][ T7311] overlayfs: failed to resolve './file0redirect_dir=follow': -2 [ 163.433885][ T5934] usb 3-1: USB disconnect, device number 10 [ 164.397365][ T7323] bridge3: entered promiscuous mode [ 164.402862][ T7323] bridge3: entered allmulticast mode [ 164.674444][ T30] audit: type=1400 audit(1765799489.319:559): avc: denied { bind } for pid=7328 comm="syz.3.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 164.860819][ T10] usb 3-1: new full-speed USB device number 11 using dummy_hcd [ 165.034282][ T5899] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 165.065076][ T10] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 165.090562][ T10] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 165.136564][ T10] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 165.212747][ T5899] usb 4-1: too many configurations: 72, using maximum allowed: 8 [ 165.235520][ T10] usb 3-1: Manufacturer: syz [ 165.255445][ T5899] usb 4-1: New USB device found, idVendor=7de0, idProduct=676e, bcdDevice=77.db [ 165.268982][ T10] usb 3-1: config 0 descriptor?? [ 165.277933][ T5899] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.299299][ T7353] syz.4.353 (7353): drop_caches: 2 [ 165.313042][ T5899] usb 4-1: config 0 descriptor?? [ 165.495796][ T5934] usb 3-1: USB disconnect, device number 11 [ 165.539732][ T7341] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 165.550739][ T7341] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 165.707746][ T7357] tmpfs: Unknown parameter 'euid>00000000000000000000' [ 165.973577][ T5934] usb 4-1: USB disconnect, device number 14 [ 166.004544][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 166.004557][ T30] audit: type=1400 audit(1765799490.659:562): avc: denied { create } for pid=7358 comm="syz.4.354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 166.031410][ T30] audit: type=1400 audit(1765799490.689:563): avc: denied { write } for pid=7358 comm="syz.4.354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 166.051126][ T30] audit: type=1400 audit(1765799490.689:564): avc: denied { read } for pid=7358 comm="syz.4.354" path="socket:[15545]" dev="sockfs" ino=15545 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 166.754475][ T30] audit: type=1400 audit(1765799491.409:565): avc: denied { listen } for pid=7369 comm="syz.2.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 166.802182][ T7370] netlink: 4 bytes leftover after parsing attributes in process `syz.2.357'. [ 166.811328][ T7370] bridge_slave_1: left allmulticast mode [ 166.831255][ T7370] bridge_slave_1: left promiscuous mode [ 166.845185][ T7370] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.855925][ T7370] bridge_slave_0: left allmulticast mode [ 166.862909][ T7372] netlink: 4 bytes leftover after parsing attributes in process `syz.2.357'. [ 166.870832][ T7370] bridge_slave_0: left promiscuous mode [ 166.878099][ T7370] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.103423][ T30] audit: type=1400 audit(1765799491.729:566): avc: denied { associate } for pid=7383 comm="syz.1.360" name="pfkey" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 167.616749][ T7378] bridge2: entered promiscuous mode [ 167.622056][ T7378] bridge2: entered allmulticast mode [ 168.232127][ T30] audit: type=1400 audit(1765799492.889:567): avc: denied { connect } for pid=7402 comm="syz.2.365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 168.730888][ T10] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 168.762125][ T24] usb 4-1: new full-speed USB device number 15 using dummy_hcd [ 168.924143][ T24] usb 4-1: config index 0 descriptor too short (expected 35577, got 27) [ 168.962460][ T24] usb 4-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 168.988768][ T10] usb 2-1: New USB device found, idVendor=0fe9, idProduct=db55, bcdDevice=69.fb [ 169.016918][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=201 [ 169.036642][ T10] usb 2-1: Product: syz [ 169.040801][ T24] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 169.040846][ T24] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 169.040866][ T24] usb 4-1: config 1 has no interface number 0 [ 169.041089][ T24] usb 4-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 169.070801][ T10] usb 2-1: Manufacturer: syz [ 169.120835][ T10] usb 2-1: SerialNumber: syz [ 169.143103][ T10] usb 2-1: config 0 descriptor?? [ 169.165553][ T10] dvb-usb: found a 'DigitalNow DVB-T Dual USB' in warm state. [ 169.183695][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.185432][ T10] dvb-usb: bulk message failed: -22 (2/0) [ 169.226648][ T10] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 169.257079][ T10] dvbdev: DVB: registering new adapter (DigitalNow DVB-T Dual USB) [ 169.261785][ T24] snd_usb_pod 4-1:1.1: Line 6 Pocket POD found [ 169.300831][ T10] usb 2-1: media controller created [ 169.348728][ T10] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 169.525756][ T24] snd_usb_pod 4-1:1.1: endpoint not available, using fallback values [ 169.539270][ T24] snd_usb_pod 4-1:1.1: invalid control EP [ 169.550794][ T24] snd_usb_pod 4-1:1.1: cannot start listening: -22 [ 169.557522][ T24] snd_usb_pod 4-1:1.1: Line 6 Pocket POD now disconnected [ 169.568808][ T24] snd_usb_pod 4-1:1.1: probe with driver snd_usb_pod failed with error -22 [ 169.669415][ T7436] netlink: 28 bytes leftover after parsing attributes in process `syz.1.367'. [ 169.678409][ T7436] netlink: 108 bytes leftover after parsing attributes in process `syz.1.367'. [ 169.697038][ T7436] netlink: 28 bytes leftover after parsing attributes in process `syz.1.367'. [ 169.708491][ T7436] netlink: 108 bytes leftover after parsing attributes in process `syz.1.367'. [ 169.717530][ T7436] netlink: 84 bytes leftover after parsing attributes in process `syz.1.367'. [ 170.036487][ T7439] futex_wake_op: syz.4.374 tries to shift op by -1; fix this program [ 170.393459][ T30] audit: type=1400 audit(1765799495.049:568): avc: denied { mount } for pid=7437 comm="syz.4.374" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 170.440847][ T30] audit: type=1400 audit(1765799495.079:569): avc: denied { module_request } for pid=7442 comm="syz.2.375" kmod="netdev-bridge0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 170.760460][ T7445] bridge3: entered promiscuous mode [ 170.765706][ T7445] bridge3: entered allmulticast mode [ 170.889965][ T7449] netlink: 4 bytes leftover after parsing attributes in process `syz.3.368'. [ 171.087900][ T30] audit: type=1400 audit(1765799495.739:570): avc: denied { getopt } for pid=7456 comm="syz.0.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 171.630239][ T10] cxusb: set interface failed [ 171.634988][ T10] dvb-usb: bulk message failed: -22 (1/0) [ 172.063606][ T10] DVB: Unable to find symbol mt352_attach() [ 172.089795][ T10] dvb-usb: bulk message failed: -22 (5/0) [ 172.194752][ T10] zl10353_read_register: readreg error (reg=127, ret==-121) [ 172.202558][ T10] dvb-usb: no frontend was attached by 'DigitalNow DVB-T Dual USB' [ 172.230445][ T7466] fuse: Unknown parameter 'rïotmode' [ 172.251368][ T5934] usb 4-1: USB disconnect, device number 15 [ 172.731822][ T10] rc_core: IR keymap rc-dvico-mce not found [ 172.737924][ T10] Registered IR keymap rc-empty [ 172.749360][ T10] rc rc0: DigitalNow DVB-T Dual USB as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0 [ 172.765668][ T10] input: DigitalNow DVB-T Dual USB as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0/input12 [ 172.780102][ T7476] binder: 7464:7476 ioctl 5000943a 0 returned -22 [ 172.792833][ T30] audit: type=1400 audit(1765799497.449:572): avc: denied { read } for pid=5174 comm="acpid" name="event4" dev="devtmpfs" ino=2959 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 172.816192][ T10] dvb-usb: schedule remote query interval to 100 msecs. [ 172.827463][ T10] dvb-usb: DigitalNow DVB-T Dual USB successfully initialized and connected. [ 172.838681][ T10] usb 2-1: USB disconnect, device number 19 [ 172.844864][ T30] audit: type=1400 audit(1765799497.449:571): avc: denied { ioctl } for pid=7464 comm="syz.1.380" path="socket:[15824]" dev="sockfs" ino=15824 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 172.874336][ T30] audit: type=1400 audit(1765799497.479:573): avc: denied { open } for pid=5174 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2959 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 172.898673][ T30] audit: type=1400 audit(1765799497.479:574): avc: denied { ioctl } for pid=5174 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2959 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 173.071798][ T7480] binder: 7479:7480 ioctl c0306201 200000000040 returned -22 [ 173.081309][ T7480] binder: 7479:7480 ioctl 40044591 0 returned -22 [ 173.083688][ T10] dvb-usb: DigitalNow DVB-T Dual USB successfully deinitialized and disconnected. [ 173.230829][ T5934] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 173.272589][ T7489] binder: 7479:7489 ioctl c0306201 200000000640 returned -22 [ 173.320113][ T30] audit: type=1400 audit(1765799497.969:575): avc: denied { audit_write } for pid=7479 comm="syz.0.384" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 173.412268][ T30] audit: type=1326 audit(1765799498.069:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7496 comm="syz.4.388" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f5ab118f749 code=0x0 [ 173.440810][ T5934] usb 4-1: Using ep0 maxpacket: 16 [ 173.447189][ T5934] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 173.470958][ T5934] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 173.491094][ T5934] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 173.506693][ T5934] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 173.516869][ T5934] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.527625][ T5934] usb 4-1: config 0 descriptor?? [ 173.565581][ T7501] netlink: 12 bytes leftover after parsing attributes in process `syz.1.389'. [ 173.612796][ T24] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 173.793251][ T24] usb 3-1: config 0 has an invalid interface number: 89 but max is 0 [ 173.801513][ T24] usb 3-1: config 0 has no interface number 0 [ 173.810819][ T24] usb 3-1: New USB device found, idVendor=0421, idProduct=0178, bcdDevice=a8.c0 [ 173.838081][ T7506] serio: Serial port ptm0 [ 173.845006][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.891220][ T24] usb 3-1: config 0 descriptor?? [ 173.972832][ T5934] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.0005/input/input13 [ 174.006071][ T7504] overlayfs: failed to resolve './file0': -2 [ 174.017563][ T5934] microsoft 0003:045E:07DA.0005: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 174.068669][ T7507] overlayfs: failed to resolve './file0': -2 [ 174.129747][ T7495] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 174.131755][ T24] usb 3-1: string descriptor 0 read error: -71 [ 174.457952][ T24] rndis_host 3-1:0.89: More than one union descriptor, skipping ... [ 174.466086][ T24] usb 3-1: bad CDC descriptors [ 175.069866][ T30] audit: type=1400 audit(1765799499.719:577): avc: denied { accept } for pid=7512 comm="syz.4.392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 175.505388][ T5868] usb 4-1: reset high-speed USB device number 16 using dummy_hcd [ 175.536201][ T24] cdc_acm 3-1:0.89: More than one union descriptor, skipping ... [ 175.582609][ T24] usb 3-1: USB disconnect, device number 12 [ 176.059802][ T5868] usb 4-1: device descriptor read/64, error -32 [ 176.243228][ T30] audit: type=1400 audit(1765799500.889:578): avc: denied { setopt } for pid=7520 comm="syz.0.394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 176.528558][ T7535] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 176.535461][ T30] audit: type=1400 audit(1765799501.189:579): avc: denied { bind } for pid=7531 comm="syz.1.396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 176.660952][ T30] audit: type=1400 audit(1765799501.319:580): avc: denied { ioctl } for pid=7540 comm="syz.2.399" path="socket:[16003]" dev="sockfs" ino=16003 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 177.518324][ T6057] usb 4-1: USB disconnect, device number 16 [ 177.783403][ T7556] netlink: 'syz.2.402': attribute type 21 has an invalid length. [ 177.791231][ T7556] netlink: 132 bytes leftover after parsing attributes in process `syz.2.402'. [ 178.300866][ T6057] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 178.451272][ T5868] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 178.484223][ T6057] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 178.580804][ T6057] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.712177][ T6057] usb 4-1: Product: syz [ 178.716481][ T6057] usb 4-1: Manufacturer: syz [ 178.768394][ T6057] usb 4-1: SerialNumber: syz [ 178.800064][ T5868] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 178.812896][ T5868] usb 1-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.00 [ 178.850976][ T5868] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 178.893403][ T5868] usb 1-1: config 0 descriptor?? [ 179.555953][ T5868] logitech 0003:046D:C20E.0006: rdesc size test failed for formula gp [ 179.589757][ T5868] logitech 0003:046D:C20E.0006: item fetching failed at offset 5/7 [ 179.608947][ T5868] logitech 0003:046D:C20E.0006: parse failed [ 179.625809][ T5868] logitech 0003:046D:C20E.0006: probe with driver logitech failed with error -22 [ 180.166774][ T6057] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 180.659067][ T6057] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 180.706029][ T6057] usb 4-1: USB disconnect, device number 17 [ 180.714821][ T6057] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 181.910113][ T30] audit: type=1400 audit(1765799506.109:581): avc: denied { read } for pid=7581 comm="syz.4.410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 181.967917][ T10] usb 1-1: USB disconnect, device number 11 [ 185.111473][ T7606] netlink: 'syz.0.415': attribute type 11 has an invalid length. [ 185.120624][ T7606] netlink: 'syz.0.415': attribute type 4 has an invalid length. [ 185.129267][ T7606] netlink: 199780 bytes leftover after parsing attributes in process `syz.0.415'. [ 185.473668][ T7609] netlink: 'syz.1.416': attribute type 7 has an invalid length. [ 185.481543][ T7609] netlink: 'syz.1.416': attribute type 8 has an invalid length. [ 190.780700][ T5821] Bluetooth: hci2: command 0x0406 tx timeout [ 190.786799][ T5821] Bluetooth: hci4: command 0x0405 tx timeout [ 190.793045][ T5818] Bluetooth: hci3: command 0x0406 tx timeout [ 190.799090][ T5831] Bluetooth: hci1: command 0x0406 tx timeout [ 192.721160][ T51] Bluetooth: hci2: unexpected event for opcode 0x0c7b [ 192.757759][ T7647] netlink: 10 bytes leftover after parsing attributes in process `syz.4.426'. [ 192.770996][ T1207] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 193.297333][ T30] audit: type=1400 audit(1765799517.949:582): avc: denied { ioctl } for pid=7646 comm="syz.4.426" path="socket:[17076]" dev="sockfs" ino=17076 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 193.333207][ T1207] usb 2-1: Using ep0 maxpacket: 8 [ 193.355282][ T1207] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 193.380848][ T1207] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 193.392631][ T30] audit: type=1400 audit(1765799517.979:583): avc: denied { bind } for pid=7646 comm="syz.4.426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 193.422498][ T1207] usb 2-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 193.432591][ T1207] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.442959][ T1207] usb 2-1: Product: syz [ 193.447116][ T1207] usb 2-1: Manufacturer: syz [ 193.452003][ T1207] usb 2-1: SerialNumber: syz [ 193.458725][ T1207] usb 2-1: config 0 descriptor?? [ 193.762381][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.768712][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.805356][ T30] audit: type=1400 audit(1765799518.439:584): avc: denied { write } for pid=7658 comm="syz.2.430" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 193.845789][ T6057] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 193.891392][ T7666] bridge4: entered promiscuous mode [ 193.896618][ T7666] bridge4: entered allmulticast mode [ 194.036643][ T7629] usb 2-1: USB disconnect, device number 20 [ 194.050805][ T6057] usb 5-1: Using ep0 maxpacket: 16 [ 194.060337][ T6057] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 194.094164][ T7668] netlink: 348 bytes leftover after parsing attributes in process `syz.0.427'. [ 194.109190][ T30] audit: type=1400 audit(1765799518.769:585): avc: denied { write } for pid=7667 comm="syz.0.427" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 194.128921][ T6057] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 194.139060][ T6057] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 194.156409][ T30] audit: type=1400 audit(1765799518.769:586): avc: denied { read } for pid=7667 comm="syz.0.427" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 194.176240][ T6057] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 194.185627][ T6057] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 194.199367][ T6057] usb 5-1: config 0 descriptor?? [ 194.213136][ T7670] netlink: 348 bytes leftover after parsing attributes in process `syz.0.427'. [ 195.082363][ T24] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 195.223279][ T7686] netlink: 12 bytes leftover after parsing attributes in process `syz.2.436'. [ 195.253306][ T24] usb 1-1: config index 0 descriptor too short (expected 65307, got 27) [ 195.272187][ T24] usb 1-1: config 0 has too many interfaces: 233, using maximum allowed: 32 [ 195.294989][ T30] audit: type=1400 audit(1765799519.949:587): avc: denied { connect } for pid=7685 comm="syz.2.436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 195.314851][ T24] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 233 [ 195.336624][ T24] usb 1-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 195.347872][ T24] usb 1-1: config 0 interface 0 has no altsetting 0 [ 195.365414][ T24] usb 1-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 195.374605][ T24] usb 1-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 195.385311][ T24] usb 1-1: Product: syz [ 195.389501][ T24] usb 1-1: Manufacturer: syz [ 195.394154][ T24] usb 1-1: SerialNumber: syz [ 195.403644][ T7686] lo speed is unknown, defaulting to 1000 [ 195.409690][ T7686] lo speed is unknown, defaulting to 1000 [ 195.513812][ T7686] lo speed is unknown, defaulting to 1000 [ 195.520846][ T24] usb 1-1: config 0 descriptor?? [ 195.566616][ T7686] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 195.631057][ T7686] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 196.054782][ T24] usb 1-1: selecting invalid altsetting 0 [ 196.126166][ T7686] lo speed is unknown, defaulting to 1000 [ 196.154151][ T7686] lo speed is unknown, defaulting to 1000 [ 196.172751][ T7686] lo speed is unknown, defaulting to 1000 [ 196.195205][ T7686] lo speed is unknown, defaulting to 1000 [ 196.211987][ T7686] lo speed is unknown, defaulting to 1000 [ 196.265361][ T24] usb 1-1: USB disconnect, device number 12 [ 196.963045][ T6057] usbhid 5-1:0.0: can't add hid device: -71 [ 196.978650][ T6057] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 196.995894][ T6057] usb 5-1: USB disconnect, device number 17 [ 197.042624][ T7705] netlink: 68 bytes leftover after parsing attributes in process `syz.4.439'. [ 197.345557][ T7709] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 197.355629][ T7710] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 197.443013][ T6057] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 197.719377][ T6057] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 197.739154][ T6057] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 197.795433][ T6057] usb 5-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.00 [ 197.804532][ T6057] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.815076][ T6057] usb 5-1: config 0 descriptor?? [ 198.191862][ T5868] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 198.380713][ T5868] usb 3-1: too many configurations: 72, using maximum allowed: 8 [ 198.402603][ T5868] usb 3-1: New USB device found, idVendor=7de0, idProduct=676e, bcdDevice=77.db [ 198.412157][ T5868] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.423141][ T5868] usb 3-1: config 0 descriptor?? [ 198.441156][ T6057] usbhid 5-1:0.0: can't add hid device: -71 [ 198.444783][ T1207] IPVS: starting estimator thread 0... [ 198.450138][ T6057] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 198.472062][ T6057] usb 5-1: USB disconnect, device number 18 [ 198.560869][ T7730] IPVS: using max 41 ests per chain, 98400 per kthread [ 198.639851][ T7720] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 198.640713][ T24] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 198.660100][ T7720] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 198.714118][ T7734] bridge5: entered promiscuous mode [ 198.719332][ T7734] bridge5: entered allmulticast mode [ 198.738810][ T7735] tmpfs: Unknown parameter 'euid>00000000000000000000' [ 198.820841][ T24] usb 1-1: Using ep0 maxpacket: 8 [ 198.836772][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 198.846881][ T24] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 198.884649][ T24] usb 1-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 199.027889][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.036366][ T24] usb 1-1: Product: syz [ 199.040598][ T24] usb 1-1: Manufacturer: syz [ 199.045720][ T24] usb 1-1: SerialNumber: syz [ 199.060208][ T24] usb 1-1: config 0 descriptor?? [ 199.061242][ T1207] usb 3-1: USB disconnect, device number 13 [ 199.687715][ T7745] netlink: 12 bytes leftover after parsing attributes in process `syz.4.449'. [ 199.963913][ T7744] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 200.060100][ T5899] usb 1-1: USB disconnect, device number 13 [ 201.975871][ T30] audit: type=1400 audit(1765799526.629:588): avc: denied { setopt } for pid=7776 comm="syz.4.458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 202.251578][ T30] audit: type=1400 audit(1765799526.649:589): avc: denied { write } for pid=7776 comm="syz.4.458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 202.422181][ T7789] xt_hashlimit: size too large, truncated to 1048576 [ 202.640579][ T7795] bridge6: entered promiscuous mode [ 202.645830][ T7795] bridge6: entered allmulticast mode [ 203.517328][ T30] audit: type=1400 audit(1765799528.169:590): avc: denied { write } for pid=7816 comm="syz.4.467" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 203.550651][ T30] audit: type=1400 audit(1765799528.169:591): avc: denied { getopt } for pid=7816 comm="syz.4.467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 203.721238][ T24] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 204.268502][ T24] usb 1-1: Using ep0 maxpacket: 8 [ 204.276725][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 204.291681][ T24] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 204.305689][ T24] usb 1-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 204.315511][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.323570][ T24] usb 1-1: Product: syz [ 204.327842][ T24] usb 1-1: Manufacturer: syz [ 204.398032][ T24] usb 1-1: SerialNumber: syz [ 204.411538][ T24] usb 1-1: config 0 descriptor?? [ 204.841445][ T24] usb 1-1: USB disconnect, device number 14 [ 205.148003][ T7840] 9p: Bad value for 'rfdno' [ 205.203418][ T30] audit: type=1400 audit(1765799529.859:592): avc: denied { getopt } for pid=7841 comm="syz.3.475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 205.237671][ T30] audit: type=1400 audit(1765799529.889:593): avc: denied { read } for pid=7841 comm="syz.3.475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 205.679993][ T7866] bridge4: entered promiscuous mode [ 205.685226][ T7866] bridge4: entered allmulticast mode [ 206.070828][ T5933] usb 4-1: new full-speed USB device number 18 using dummy_hcd [ 206.242304][ T5933] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 206.252450][ T5933] usb 4-1: New USB device found, idVendor=057e, idProduct=200e, bcdDevice= 0.00 [ 206.332241][ T5933] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.446135][ T5933] usb 4-1: config 0 descriptor?? [ 206.618334][ T7872] netlink: 28 bytes leftover after parsing attributes in process `syz.0.482'. [ 206.651453][ T7872] netlink: 28 bytes leftover after parsing attributes in process `syz.0.482'. [ 206.736875][ T30] audit: type=1400 audit(1765799531.389:594): avc: denied { setopt } for pid=7876 comm="syz.0.483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 206.882422][ T5933] nintendo 0003:057E:200E.0007: hidraw0: USB HID v80.00 Device [HID 057e:200e] on usb-dummy_hcd.3-1/input0 [ 207.021540][ T5933] nintendo 0003:057E:200E.0007: Failed charging grip handshake [ 207.029297][ T5933] nintendo 0003:057E:200E.0007: Failed to initialize controller; ret=-110 [ 207.085935][ T30] audit: type=1400 audit(1765799531.729:595): avc: denied { checkpoint_restore } for pid=7855 comm="syz.3.476" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 207.143084][ T5933] nintendo 0003:057E:200E.0007: probe - fail = -110 [ 207.173902][ T5933] nintendo 0003:057E:200E.0007: probe with driver nintendo failed with error -110 [ 207.218438][ T30] audit: type=1400 audit(1765799531.769:596): avc: denied { ioctl } for pid=7878 comm="syz.0.485" path="/96/file0/file0" dev="fuse" ino=288230376151711744 ioctlcmd=0x70ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 207.270352][ T24] usb 4-1: USB disconnect, device number 18 [ 207.282076][ T36] Bluetooth: hci5: Frame reassembly failed (-84) [ 207.784034][ T5933] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 208.320849][ T5933] usb 3-1: Using ep0 maxpacket: 8 [ 208.330143][ T5933] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 208.345166][ T5933] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 208.362635][ T5933] usb 3-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 208.377183][ T5933] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.390617][ T5933] usb 3-1: Product: syz [ 208.399172][ T5933] usb 3-1: Manufacturer: syz [ 208.407227][ T5933] usb 3-1: SerialNumber: syz [ 208.416954][ T5933] usb 3-1: config 0 descriptor?? [ 208.832813][ T5933] usb 3-1: USB disconnect, device number 14 [ 209.407783][ T7939] lo speed is unknown, defaulting to 1000 [ 209.601545][ T5828] Bluetooth: hci5: command 0x1003 tx timeout [ 209.638268][ T5827] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 209.793366][ T30] audit: type=1400 audit(1765799534.439:597): avc: denied { mount } for pid=7942 comm="syz.1.499" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 209.879056][ T30] audit: type=1400 audit(1765799534.529:598): avc: denied { connect } for pid=7952 comm="syz.2.502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 210.563565][ T1207] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 210.597634][ T30] audit: type=1400 audit(1765799535.249:599): avc: denied { name_bind } for pid=7957 comm="syz.0.503" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 210.626734][ T7958] overlayfs: missing 'lowerdir' [ 210.767919][ T7959] gre0: entered promiscuous mode [ 210.772881][ T7959] gre0: entered allmulticast mode [ 210.812056][ T1207] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 210.836620][ T1207] usb 2-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 210.853810][ T1207] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.866546][ T1207] usb 2-1: config 0 descriptor?? [ 210.872214][ T30] audit: type=1400 audit(1765799535.529:600): avc: denied { ioctl } for pid=7963 comm="syz.2.504" path="socket:[18677]" dev="sockfs" ino=18677 ioctlcmd=0x6611 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 211.200851][ T24] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 211.331106][ T7971] xt_TPROXY: Can be used only with -p tcp or -p udp [ 211.581964][ T24] usb 3-1: Using ep0 maxpacket: 16 [ 211.620588][ T24] usb 3-1: config 1 has an invalid descriptor of length 102, skipping remainder of the config [ 211.662805][ T1207] lenovo 0003:17EF:6047.0008: item fetching failed at offset 3/5 [ 211.672071][ T5933] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 211.680576][ T1207] lenovo 0003:17EF:6047.0008: hid_parse failed [ 211.695671][ T1207] lenovo 0003:17EF:6047.0008: probe with driver lenovo failed with error -22 [ 211.721536][ T24] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 211.745277][ T24] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 211.763688][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.777361][ T24] usb 3-1: Product: syz [ 211.784607][ T24] usb 3-1: Manufacturer: syz [ 211.793042][ T24] usb 3-1: SerialNumber: syz [ 211.841550][ T5933] usb 5-1: too many configurations: 72, using maximum allowed: 8 [ 211.857851][ T5933] usb 5-1: New USB device found, idVendor=7de0, idProduct=676e, bcdDevice=77.db [ 211.867091][ T5933] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 211.879871][ T5933] usb 5-1: config 0 descriptor?? [ 212.012216][ T7964] smc: net device bond0 applied user defined pnetid SYZ2 [ 212.019697][ T7964] netlink: 14 bytes leftover after parsing attributes in process `syz.2.504'. [ 212.100298][ T7966] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 212.120438][ T7966] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 212.122006][ T7980] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 212.131032][ T7964] smc: removing net device bond0 with user defined pnetid SYZ2 [ 212.146884][ T7980] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 212.151125][ T7966] tmpfs: Unknown parameter 'euid>00000000000000000000' [ 212.167043][ T5899] usb 5-1: USB disconnect, device number 19 [ 212.173892][ T7964] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 212.181971][ T30] audit: type=1400 audit(1765799536.839:601): avc: denied { bind } for pid=7963 comm="syz.2.504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 212.202606][ T5933] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 212.211822][ T7964] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 212.223876][ T7964] bond0 (unregistering): Released all slaves [ 212.237788][ T7982] netlink: 12 bytes leftover after parsing attributes in process `syz.3.508'. [ 212.249073][ T7982] netlink: 12 bytes leftover after parsing attributes in process `syz.3.508'. [ 212.258282][ T7980] netlink: 4 bytes leftover after parsing attributes in process `syz.2.504'. [ 212.267382][ T7982] netlink: 12 bytes leftover after parsing attributes in process `syz.3.508'. [ 212.276635][ T7982] netlink: 12 bytes leftover after parsing attributes in process `syz.3.508'. [ 212.305817][ T7982] netlink: 12 bytes leftover after parsing attributes in process `syz.3.508'. [ 212.320973][ T7982] netlink: 12 bytes leftover after parsing attributes in process `syz.3.508'. [ 212.330086][ T7982] netlink: 12 bytes leftover after parsing attributes in process `syz.3.508'. [ 212.339319][ T7982] netlink: 12 bytes leftover after parsing attributes in process `syz.3.508'. [ 212.359683][ T24] usb 3-1: 0:2 : does not exist [ 212.372622][ T5933] usb 1-1: config 0 has an invalid interface number: 156 but max is 0 [ 212.373092][ T24] usb 3-1: 5:0: cannot get min/max values for control 4 (id 5) [ 212.381728][ T5933] usb 1-1: config 0 has no interface number 0 [ 212.394027][ T24] usb 3-1: 5:0: cannot get min/max values for control 5 (id 5) [ 212.410645][ T5933] usb 1-1: New USB device found, idVendor=10fd, idProduct=de00, bcdDevice= 0.01 [ 212.415826][ T24] usb 3-1: 5:0: cannot get min/max values for control 5 (id 5) [ 212.420776][ T5933] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.430998][ T24] usb 3-1: 5:0: failed to get current value for ch 1 (-22) [ 212.449833][ T5933] usb 1-1: Product: syz [ 212.457070][ T5933] usb 1-1: Manufacturer: syz [ 212.463683][ T5933] usb 1-1: SerialNumber: syz [ 212.466057][ T24] usb 3-1: 5:0: cannot get min/max values for control 5 (id 5) [ 212.480915][ T24] usb 3-1: USB disconnect, device number 15 [ 212.494023][ T5933] usb 1-1: config 0 descriptor?? [ 212.509884][ T7642] udevd[7642]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 212.529075][ T5933] go7007 1-1:0.156: The Lifeview TV Walker Ultra is not supported. Sorry! [ 212.733153][ T24] usb 1-1: USB disconnect, device number 15 [ 212.781036][ T5906] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 212.940817][ T5906] usb 4-1: Using ep0 maxpacket: 8 [ 212.947113][ T5906] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 212.954547][ T5933] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 212.957914][ T5906] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 212.976140][ T5906] usb 4-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 212.985300][ T5906] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.993452][ T5906] usb 4-1: Product: syz [ 213.003387][ T5906] usb 4-1: Manufacturer: syz [ 213.008033][ T5906] usb 4-1: SerialNumber: syz [ 213.024380][ T5906] usb 4-1: config 0 descriptor?? [ 213.195907][ T5933] usb 5-1: Using ep0 maxpacket: 32 [ 213.790655][ T5933] usb 5-1: config 0 interface 0 altsetting 128 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 213.793848][ T5906] usb 4-1: USB disconnect, device number 19 [ 213.810788][ T5933] usb 5-1: config 0 interface 0 has no altsetting 0 [ 213.818498][ T5933] usb 5-1: New USB device found, idVendor=1b1c, idProduct=0c10, bcdDevice= 0.00 [ 213.827581][ T5933] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 213.837623][ T5933] usb 5-1: config 0 descriptor?? [ 213.874933][ T5868] usb 2-1: USB disconnect, device number 21 [ 213.956061][ T30] audit: type=1400 audit(1765799538.589:602): avc: denied { ioctl } for pid=7997 comm="syz.0.513" path="socket:[18313]" dev="sockfs" ino=18313 ioctlcmd=0x9402 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 214.457282][ T5933] corsair-cpro 0003:1B1C:0C10.0009: unbalanced collection at end of report description [ 214.476065][ T5933] corsair-cpro 0003:1B1C:0C10.0009: probe with driver corsair-cpro failed with error -22 [ 215.140530][ T30] audit: type=1400 audit(1765799539.789:603): avc: denied { getopt } for pid=8018 comm="syz.1.519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 215.336022][ T8028] netlink: 'syz.0.522': attribute type 21 has an invalid length. [ 215.460984][ T5868] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 215.622385][ T5868] usb 2-1: too many configurations: 72, using maximum allowed: 8 [ 215.650544][ T5868] usb 2-1: New USB device found, idVendor=7de0, idProduct=676e, bcdDevice=77.db [ 215.668494][ T5868] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 215.700233][ T5868] usb 2-1: config 0 descriptor?? [ 215.794765][ T5933] usb 5-1: USB disconnect, device number 20 [ 216.263352][ T8024] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 216.291198][ T8024] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 216.476426][ T8024] tmpfs: Unknown parameter 'euid>00000000000000000000' [ 216.488428][ T5899] usb 2-1: USB disconnect, device number 22 [ 216.500814][ T5933] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 216.665236][ T5933] usb 5-1: config index 0 descriptor too short (expected 45, got 36) [ 216.681032][ T5933] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 216.698868][ T5933] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 216.714028][ T5933] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 216.728778][ T5933] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 216.738023][ T5933] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 216.755968][ T5933] usb 5-1: config 0 descriptor?? [ 217.201333][ T5933] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 217.250390][ T5933] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 217.267460][ T5933] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 217.286100][ T5933] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 217.309737][ T5933] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 217.322170][ T5933] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 217.386530][ T5933] plantronics 0003:047F:FFFF.000A: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 217.460548][ T8036] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 217.481790][ T8069] tmpfs: Unknown parameter 'euid>00000000000000000000' [ 217.521914][ T8036] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 217.623253][ T5933] usb 5-1: USB disconnect, device number 21 [ 218.287268][ T8078] netlink: 'syz.3.536': attribute type 2 has an invalid length. [ 218.315098][ T8078] netlink: 'syz.3.536': attribute type 8 has an invalid length. [ 218.460904][ T8078] __nla_validate_parse: 59 callbacks suppressed [ 218.460920][ T8078] netlink: 132 bytes leftover after parsing attributes in process `syz.3.536'. [ 218.818957][ T8084] netlink: 4 bytes leftover after parsing attributes in process `syz.4.535'. [ 218.888307][ T8086] netlink: 64 bytes leftover after parsing attributes in process `syz.4.535'. [ 219.850917][ T1207] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 220.010818][ T1207] usb 3-1: Using ep0 maxpacket: 16 [ 220.017819][ T1207] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.029216][ T1207] usb 3-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 220.038719][ T1207] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.080988][ T1207] usb 3-1: config 0 descriptor?? [ 220.640819][ T5933] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 220.796863][ T5933] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.809681][ T5933] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 220.962088][ T5933] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 221.003817][ T5933] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 221.069403][ T8110] netlink: 88 bytes leftover after parsing attributes in process `syz.2.539'. [ 221.102984][ T5933] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.429977][ T5933] usb 5-1: config 0 descriptor?? [ 221.454703][ T30] audit: type=1400 audit(1765799546.109:604): avc: denied { setopt } for pid=8111 comm="syz.0.543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 221.474861][ T30] audit: type=1400 audit(1765799546.109:605): avc: denied { connect } for pid=8111 comm="syz.0.543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 221.733902][ T5933] usbhid 5-1:0.0: can't add hid device: -71 [ 221.748209][ T8126] fuse: Bad value for 'user_id' [ 221.759647][ T8126] fuse: Bad value for 'user_id' [ 221.768017][ T5933] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 222.179183][ T5933] usb 5-1: USB disconnect, device number 22 [ 222.227540][ T8136] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 222.246481][ T8136] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 223.018525][ T1207] usbhid 3-1:0.0: can't add hid device: -71 [ 223.157509][ T1207] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 223.185240][ T1207] usb 3-1: USB disconnect, device number 16 [ 223.485264][ T5933] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 223.965465][ T8154] fuse: Bad value for 'fd' [ 224.042028][ T8155] overlayfs: overlapping lowerdir path [ 224.313051][ T1207] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 224.343853][ T5933] usb 5-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 224.357309][ T5933] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.376630][ T5933] usb 5-1: Product: syz [ 224.389632][ T5933] usb 5-1: Manufacturer: syz [ 224.407069][ T5933] usb 5-1: SerialNumber: syz [ 224.427271][ T5933] usb 5-1: config 0 descriptor?? [ 224.450444][ T8157] loop6: detected capacity change from 0 to 2640 [ 224.461745][ T7657] Buffer I/O error on dev loop6, logical block 0, async page read [ 224.469944][ T7657] Buffer I/O error on dev loop6, logical block 0, async page read [ 224.478994][ T7657] Buffer I/O error on dev loop6, logical block 0, async page read [ 224.488436][ T7657] Buffer I/O error on dev loop6, logical block 0, async page read [ 224.490780][ T1207] usb 3-1: Using ep0 maxpacket: 8 [ 224.496440][ T7657] Buffer I/O error on dev loop6, logical block 0, async page read [ 224.617326][ T7657] Buffer I/O error on dev loop6, logical block 0, async page read [ 224.627317][ T7657] Buffer I/O error on dev loop6, logical block 0, async page read [ 224.628689][ T30] audit: type=1400 audit(1765799549.289:606): avc: denied { map } for pid=8156 comm="syz.0.554" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.635366][ T7657] Buffer I/O error on dev loop6, logical block 0, async page read [ 224.667567][ T1207] usb 3-1: no configurations [ 224.672569][ T1207] usb 3-1: can't read configurations, error -22 [ 225.094386][ T5933] usb 5-1: Firmware version (0.0) predates our first public release. [ 225.102608][ T5933] usb 5-1: Please update to version 0.2 or newer [ 225.138715][ T7657] ldm_validate_partition_table(): Disk read failed. [ 225.138810][ T8162] Buffer I/O error on dev loop6, logical block 0, async page read [ 225.164239][ T8156] Buffer I/O error on dev loop6, logical block 0, async page read [ 225.177227][ T7657] Dev loop6: unable to read RDB block 0 [ 225.192039][ T7657] loop6: unable to read partition table [ 225.202691][ T5933] usb 5-1: USB disconnect, device number 23 [ 225.237143][ T8157] ldm_validate_partition_table(): Disk read failed. [ 225.250895][ T1207] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 225.254852][ T8157] Dev loop6: unable to read RDB block 0 [ 225.308508][ T8157] loop6: unable to read partition table [ 225.340159][ T8157] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾‚³˜) failed (rc=-5) [ 225.441702][ T1207] usb 3-1: Using ep0 maxpacket: 8 [ 225.447242][ T1207] usb 3-1: no configurations [ 225.454797][ T1207] usb 3-1: can't read configurations, error -22 [ 225.495445][ T1207] usb usb3-port1: attempt power cycle [ 226.669913][ T8187] xt_hashlimit: invalid interval [ 227.054431][ T8195] netlink: 8 bytes leftover after parsing attributes in process `syz.2.561'. [ 227.204916][ T8193] netlink: 64 bytes leftover after parsing attributes in process `syz.4.562'. [ 227.384743][ T8197] CUSE: unknown device info "" [ 227.389592][ T8197] CUSE: unknown device info "@" [ 227.590893][ T8197] CUSE: DEVNAME unspecified [ 228.421795][ T8217] loop6: detected capacity change from 0 to 4096 [ 228.590540][ C0] Unknown status report in ack skb [ 228.781582][ T30] audit: type=1326 audit(1765799553.429:607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8219 comm="syz.2.570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe4bf8f749 code=0x7fc00000 [ 228.910256][ T8227] lo speed is unknown, defaulting to 1000 [ 228.960801][ T1207] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 229.070798][ T24] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 229.090782][ T1207] usb 1-1: device descriptor read/64, error -71 [ 229.280781][ T24] usb 4-1: Using ep0 maxpacket: 16 [ 229.288422][ T24] usb 4-1: New USB device found, idVendor=2001, idProduct=4002, bcdDevice=df.bf [ 229.299853][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.321600][ T24] usb 4-1: config 0 descriptor?? [ 229.331597][ T1207] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 229.470883][ T1207] usb 1-1: device descriptor read/64, error -71 [ 229.594991][ T1207] usb usb1-port1: attempt power cycle [ 229.841897][ T5936] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 229.941734][ T1207] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 229.961202][ T1207] usb 1-1: device descriptor read/8, error -71 [ 230.001538][ T5936] usb 2-1: too many configurations: 72, using maximum allowed: 8 [ 230.020566][ T5936] usb 2-1: New USB device found, idVendor=7de0, idProduct=676e, bcdDevice=77.db [ 230.034314][ T5936] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.052021][ T5936] usb 2-1: config 0 descriptor?? [ 230.288622][ T8252] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 230.301091][ T8252] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 230.444938][ T5899] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 230.454902][ T8252] tmpfs: Unknown parameter 'euid>00000000000000000000' [ 230.463917][ T5936] usb 2-1: USB disconnect, device number 23 [ 230.510985][ T1207] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 230.532013][ T1207] usb 1-1: device descriptor read/8, error -71 [ 230.582057][ T8281] netlink: 52 bytes leftover after parsing attributes in process `syz.4.579'. [ 230.591557][ T8281] netlink: 52 bytes leftover after parsing attributes in process `syz.4.579'. [ 230.600464][ T8281] netlink: 52 bytes leftover after parsing attributes in process `syz.4.579'. [ 230.610797][ T5899] usb 3-1: Using ep0 maxpacket: 32 [ 230.622402][ T5899] usb 3-1: config 32 has an invalid interface number: 85 but max is 0 [ 230.641981][ T30] audit: type=1400 audit(1765799555.299:608): avc: denied { ioctl } for pid=8278 comm="syz.4.579" path="socket:[19807]" dev="sockfs" ino=19807 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 230.667472][ T1207] usb usb1-port1: unable to enumerate USB device [ 230.686063][ T5899] usb 3-1: config 32 has no interface number 0 [ 230.695782][ T5899] usb 3-1: config 32 interface 85 altsetting 7 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 230.707409][ T5899] usb 3-1: config 32 interface 85 has no altsetting 0 [ 230.720189][ T5899] usb 3-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 230.729755][ T5899] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.738579][ T5899] usb 3-1: Product: syz [ 230.743185][ T5899] usb 3-1: Manufacturer: syz [ 230.747773][ T5899] usb 3-1: SerialNumber: syz [ 230.920856][ T5933] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 231.118069][ T5933] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 231.173735][ T5933] usb 5-1: New USB device found, idVendor=1038, idProduct=12b6, bcdDevice= 0.00 [ 231.193142][ T5933] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.250539][ T5933] usb 5-1: config 0 descriptor?? [ 231.273747][ T30] audit: type=1400 audit(1765799555.929:609): avc: denied { ioctl } for pid=8228 comm="syz.3.568" path="/109/file0/file0" dev="fuse" ino=64 ioctlcmd=0x4d13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 231.301806][ T8229] netlink: 96 bytes leftover after parsing attributes in process `syz.3.568'. [ 231.349504][ T24] pegasus 4-1:0.0: can't locate MII phy, using default [ 231.381398][ T24] pegasus 4-1:0.0: eth1, D-Link DSB-650TX, 12:12:3b:52:ba:ee [ 231.391253][ T30] audit: type=1400 audit(1765799556.049:610): avc: denied { search } for pid=5484 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 231.423535][ T5899] appletouch 3-1:32.85: Geyser mode initialized. [ 231.425183][ T24] usb 4-1: USB disconnect, device number 20 [ 231.547294][ T5899] input: appletouch as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:32.85/input/input15 [ 231.561910][ T30] audit: type=1400 audit(1765799556.049:611): avc: denied { search } for pid=5484 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 231.602713][ T30] audit: type=1400 audit(1765799556.049:612): avc: denied { search } for pid=5484 comm="dhcpcd" name="data" dev="tmpfs" ino=14 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 231.645229][ T30] audit: type=1400 audit(1765799556.049:613): avc: denied { read } for pid=5484 comm="dhcpcd" name="n103" dev="tmpfs" ino=3828 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 231.688111][ T30] audit: type=1400 audit(1765799556.049:614): avc: denied { open } for pid=5484 comm="dhcpcd" path="/run/udev/data/n103" dev="tmpfs" ino=3828 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 231.726766][ T30] audit: type=1400 audit(1765799556.049:615): avc: denied { getattr } for pid=5484 comm="dhcpcd" path="/run/udev/data/n103" dev="tmpfs" ino=3828 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 231.751435][ T30] audit: type=1400 audit(1765799556.329:616): avc: denied { write } for pid=8265 comm="syz.2.577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 231.840820][ T5933] usbhid 5-1:0.0: can't add hid device: -71 [ 231.846821][ T5933] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 231.938559][ T5906] usb 3-1: USB disconnect, device number 20 [ 231.938570][ C0] appletouch 3-1:32.85: atp_complete: usb_submit_urb failed with result -19 [ 231.952860][ T5933] usb 5-1: USB disconnect, device number 24 [ 232.502332][ T5906] appletouch 3-1:32.85: input: appletouch disconnected [ 232.733277][ T8319] 9pnet_virtio: no channels available for device syz [ 233.010851][ T5906] usb 3-1: new low-speed USB device number 21 using dummy_hcd [ 233.214094][ T5906] usb 3-1: config 9 has an invalid interface number: 1 but max is 0 [ 233.338260][ T5906] usb 3-1: config 9 has no interface number 0 [ 233.348209][ T5906] usb 3-1: string descriptor 0 read error: -22 [ 233.391250][ T5906] usb 3-1: New USB device found, idVendor=2040, idProduct=b140, bcdDevice=75.36 [ 233.450830][ T5906] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.568161][ T5906] cx231xx 3-1:9.1: New device @ 1.5 Mbps (2040:b140) with 1 interfaces [ 233.620938][ T5906] cx231xx 3-1:9.1: Not found matching IAD interface [ 233.673596][ T8331] lo speed is unknown, defaulting to 1000 [ 233.867475][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 233.867491][ T30] audit: type=1400 audit(1765799558.519:627): avc: denied { ioctl } for pid=8345 comm="syz.0.588" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 234.254531][ T5933] usb 3-1: USB disconnect, device number 21 [ 234.441779][ T9] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 234.800133][ T9] usb 5-1: Using ep0 maxpacket: 8 [ 234.809379][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 234.948498][ T9] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 234.960435][ T9] usb 5-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 234.969690][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.977780][ T9] usb 5-1: Product: syz [ 235.031793][ T9] usb 5-1: Manufacturer: syz [ 235.036743][ T9] usb 5-1: SerialNumber: syz [ 235.075774][ T9] usb 5-1: config 0 descriptor?? [ 235.826989][ T24] usb 5-1: USB disconnect, device number 25 [ 236.352786][ T8373] lo speed is unknown, defaulting to 1000 [ 236.730820][ T5906] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 236.910994][ T5906] usb 3-1: Using ep0 maxpacket: 16 [ 236.920442][ T5906] usb 3-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=9c.15 [ 236.943669][ T5906] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.961683][ T5906] usb 3-1: Product: syz [ 236.971103][ T5906] usb 3-1: Manufacturer: syz [ 236.975700][ T5906] usb 3-1: SerialNumber: syz [ 236.992398][ T5906] usb 3-1: config 0 descriptor?? [ 236.999369][ T5906] ssu100 3-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 237.213254][ T5906] ssu100 3-1:0.0: probe with driver ssu100 failed with error -32 [ 237.245866][ T5906] usb 3-1: USB disconnect, device number 22 [ 237.976693][ T30] audit: type=1400 audit(1765799562.539:628): avc: denied { bind } for pid=8392 comm="syz.2.599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 238.350279][ T8412] ptrace attach of "./syz-executor exec"[5820] was attempted by ""[8412] [ 238.359513][ T8412] netlink: 212368 bytes leftover after parsing attributes in process `syz.0.605'. [ 238.810837][ T5933] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 238.952980][ T30] audit: type=1400 audit(1765799563.609:629): avc: denied { open } for pid=8422 comm="syz.4.608" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=20495 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 238.960872][ T5933] usb 4-1: device descriptor read/64, error -71 [ 239.004605][ T30] audit: type=1400 audit(1765799563.649:630): avc: denied { create } for pid=8422 comm="syz.4.608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 239.683857][ T8434] input: syz1 as /devices/virtual/input/input16 [ 239.697412][ T5933] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 239.883189][ T5933] usb 4-1: device descriptor read/64, error -71 [ 240.001162][ T5933] usb usb4-port1: attempt power cycle [ 240.123081][ T8442] netlink: 8 bytes leftover after parsing attributes in process `syz.4.614'. [ 240.170806][ T1207] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 240.195753][ T30] audit: type=1400 audit(1765799564.849:631): avc: denied { load_policy } for pid=8441 comm="syz.4.614" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 240.264479][ T8445] netlink: 40 bytes leftover after parsing attributes in process `syz.1.615'. [ 240.409504][ T5933] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 240.429764][ T1207] usb 1-1: New USB device found, idVendor=093a, idProduct=2476, bcdDevice= d.5b [ 240.449854][ T1207] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.458812][ T5933] usb 4-1: device descriptor read/8, error -71 [ 240.481193][ T1207] usb 1-1: Product: syz [ 240.490778][ T1207] usb 1-1: Manufacturer: syz [ 240.495407][ T1207] usb 1-1: SerialNumber: syz [ 240.532076][ T8453] block device autoloading is deprecated and will be removed. [ 240.711296][ T5933] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 240.731502][ T5933] usb 4-1: device descriptor read/8, error -71 [ 240.769390][ T8440] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 240.821777][ T8440] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 240.851260][ T5933] usb usb4-port1: unable to enumerate USB device [ 244.228981][ C1] wlan1: beacon TX faster than countdown (channel/color switch) completion [ 345.920698][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 345.927657][ C1] rcu: 0-...!: (1 GPs behind) idle=da04/1/0x4000000000000000 softirq=29429/29430 fqs=1 [ 345.938200][ C1] rcu: (detected by 1, t=10506 jiffies, g=22625, q=258 ncpus=2) [ 345.945907][ C1] Sending NMI from CPU 1 to CPUs 0: [ 345.945930][ C0] NMI backtrace for cpu 0 [ 345.945941][ C0] CPU: 0 UID: 0 PID: 8440 Comm: syz.0.612 Not tainted syzkaller #0 PREEMPT(full) [ 345.945956][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 345.945963][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x70 [ 345.945982][ C0] Code: e6 63 58 00 48 89 df 5b e9 cd 16 5e 00 be 03 00 00 00 5b e9 e2 d9 ed 02 66 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1e fa 48 8b 34 24 65 48 8b 15 08 bc f3 11 65 8b 05 19 bc f3 [ 345.945993][ C0] RSP: 0018:ffffc90000007e38 EFLAGS: 00000046 [ 345.946004][ C0] RAX: 0000000000010002 RBX: ffff8880b8428540 RCX: ffffffff81aac301 [ 345.946013][ C0] RDX: ffff8880351bc980 RSI: 0000000000000000 RDI: 0000000000000005 [ 345.946021][ C0] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 345.946028][ C0] R10: 0000000000000000 R11: ffff8880351bd4b0 R12: ffff8880b8428440 [ 345.946036][ C0] R13: 18884ed2a3c9d405 R14: ffff888029b97300 R15: 0000000000000001 [ 345.946044][ C0] FS: 00007f27a84156c0(0000) GS:ffff8881248f6000(0000) knlGS:0000000000000000 [ 345.946058][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 345.946067][ C0] CR2: 0000200000001480 CR3: 0000000079104000 CR4: 00000000003526f0 [ 345.946075][ C0] DR0: 0000000000800003 DR1: 00000000000001f5 DR2: 0000000000000483 [ 345.946083][ C0] DR3: 0000000000000007 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 345.946091][ C0] Call Trace: [ 345.946096][ C0] [ 345.946100][ C0] __hrtimer_run_queues+0x55f/0xc40 [ 345.946123][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 345.946140][ C0] ? read_tsc+0x9/0x20 [ 345.946158][ C0] ? rcu_is_watching+0x12/0xc0 [ 345.946171][ C0] hrtimer_interrupt+0x397/0x8e0 [ 345.946189][ C0] __sysvec_apic_timer_interrupt+0x10b/0x3c0 [ 345.946206][ C0] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 345.946221][ C0] [ 345.946225][ C0] [ 345.946230][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 345.946243][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x31/0x80 [ 345.946259][ C0] Code: f5 53 48 8b 74 24 10 48 89 fb 48 83 c7 18 e8 b6 1b 1f f6 48 89 df e8 6e 6e 1f f6 f7 c5 00 02 00 00 75 23 9c 58 f6 c4 02 75 37 01 00 00 00 e8 75 71 0f f6 65 8b 05 2e c9 37 08 85 c0 74 16 5b [ 345.946270][ C0] RSP: 0018:ffffc9000479fc98 EFLAGS: 00000246 [ 345.946280][ C0] RAX: 0000000000000006 RBX: ffff8880b8428440 RCX: 0000000000000007 [ 345.946287][ C0] RDX: 0000000000000000 RSI: ffffffff8dacdb2d RDI: ffffffff8bf2b300 [ 345.946295][ C0] RBP: 0000000000000283 R08: 0000000000000001 R09: 0000000000000001 [ 345.946303][ C0] R10: ffffffff9088aed7 R11: ffff8880351bd4b0 R12: 0000000000000000 [ 345.946311][ C0] R13: 000000381382d050 R14: dffffc0000000000 R15: ffff8880b8428440 [ 345.946325][ C0] clock_was_set+0x599/0x870 [ 345.946340][ C0] ? __pfx_clock_was_set+0x10/0x10 [ 345.946351][ C0] ? rcu_is_watching+0x12/0xc0 [ 345.946362][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 345.946376][ C0] do_settimeofday64+0x364/0x550 [ 345.946392][ C0] ? __pfx_do_settimeofday64+0x10/0x10 [ 345.946405][ C0] ? bpf_lsm_capable+0x9/0x10 [ 345.946419][ C0] ? of_match_device+0x90/0xe0 [ 345.946435][ C0] ? capable+0xd4/0x110 [ 345.946452][ C0] do_sys_settimeofday64+0x1dc/0x260 [ 345.946468][ C0] __x64_sys_clock_settime+0x1c1/0x2a0 [ 345.946481][ C0] ? __pfx___x64_sys_clock_settime+0x10/0x10 [ 345.946495][ C0] do_syscall_64+0xcd/0xf80 [ 345.946510][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 345.946522][ C0] RIP: 0033:0x7f27a758f749 [ 345.946533][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 345.946543][ C0] RSP: 002b:00007f27a8415038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e3 [ 345.946554][ C0] RAX: ffffffffffffffda RBX: 00007f27a77e5fa0 RCX: 00007f27a758f749 [ 345.946562][ C0] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000000 [ 345.946569][ C0] RBP: 00007f27a7613f91 R08: 0000000000000000 R09: 0000000000000000 [ 345.946577][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 345.946584][ C0] R13: 00007f27a77e6038 R14: 00007f27a77e5fa0 R15: 00007ffdf755a778 [ 345.946597][ C0] [ 345.946926][ C1] rcu: rcu_preempt kthread starved for 10500 jiffies! g22625 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 346.369409][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 346.379358][ C1] rcu: RCU grace-period kthread stack dump: [ 346.385226][ C1] task:rcu_preempt state:R running task stack:28632 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00080000 [ 346.398699][ C1] Call Trace: [ 346.401964][ C1] [ 346.404881][ C1] ? __schedule+0x10b9/0x6150 [ 346.409549][ C1] __schedule+0x1139/0x6150 [ 346.414037][ C1] ? __lock_acquire+0x436/0x2890 [ 346.418966][ C1] ? __mod_timer+0x8f2/0xd30 [ 346.423553][ C1] ? __pfx___schedule+0x10/0x10 [ 346.428391][ C1] ? find_held_lock+0x2b/0x80 [ 346.433059][ C1] ? schedule+0x2d7/0x3a0 [ 346.437379][ C1] schedule+0xe7/0x3a0 [ 346.441435][ C1] schedule_timeout+0x123/0x290 [ 346.446275][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 346.451631][ C1] ? __pfx_process_timeout+0x10/0x10 [ 346.456907][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 346.462702][ C1] ? prepare_to_swait_event+0xf5/0x480 [ 346.468149][ C1] rcu_gp_fqs_loop+0x1ea/0xaf0 [ 346.472902][ C1] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 346.478176][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 346.483364][ C1] ? __pfx_rcu_gp_init+0x10/0x10 [ 346.488289][ C1] ? rcu_gp_cleanup+0x7c1/0xe90 [ 346.493130][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 346.498923][ C1] rcu_gp_kthread+0x26d/0x380 [ 346.503588][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 346.508774][ C1] ? rcu_is_watching+0x12/0xc0 [ 346.513521][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 346.518709][ C1] ? __kthread_parkme+0x19e/0x250 [ 346.523719][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 346.528904][ C1] kthread+0x3c5/0x780 [ 346.532965][ C1] ? __pfx_kthread+0x10/0x10 [ 346.537543][ C1] ? rcu_is_watching+0x12/0xc0 [ 346.542288][ C1] ? __pfx_kthread+0x10/0x10 [ 346.546890][ C1] ret_from_fork+0x983/0xb10 [ 346.551503][ C1] ? __pfx_ret_from_fork+0x10/0x10 [ 346.556605][ C1] ? __switch_to+0x7af/0x10d0 [ 346.561272][ C1] ? __pfx_kthread+0x10/0x10 [ 346.565848][ C1] ret_from_fork_asm+0x1a/0x30 [ 346.570615][ C1] [ 346.573616][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 346.579924][ C1] CPU: 1 UID: 0 PID: 1127 Comm: kworker/u8:7 Not tainted syzkaller #0 PREEMPT(full) [ 346.589359][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 346.599403][ C1] Workqueue: events_unbound toggle_allocation_gate [ 346.605896][ C1] RIP: 0010:write_comp_data+0x0/0x90 [ 346.611164][ C1] Code: 48 8b 05 5b c3 f3 11 48 8b 80 60 16 00 00 e9 d7 46 bc 09 0f 1f 80 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 <49> 89 d2 49 89 f8 49 89 f1 65 48 8b 15 27 c3 f3 11 65 8b 05 38 c3 [ 346.630754][ C1] RSP: 0018:ffffc9000420f800 EFLAGS: 00000202 [ 346.636803][ C1] RAX: 0000000000000001 RBX: ffff8880b84431e0 RCX: ffffffff81b28971 [ 346.644762][ C1] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000005 [ 346.652715][ C1] RBP: 0000000000000003 R08: 0000000000000005 R09: 0000000000000000 [ 346.660673][ C1] R10: 0000000000000001 R11: ffff888028118b30 R12: dffffc0000000000 [ 346.668626][ C1] R13: ffffed101708863d R14: 0000000000000001 R15: 0000000000000000 [ 346.676581][ C1] FS: 0000000000000000(0000) GS:ffff8881249f6000(0000) knlGS:0000000000000000 [ 346.685501][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 346.692070][ C1] CR2: 0000555570304808 CR3: 000000000e184000 CR4: 00000000003526f0 [ 346.700027][ C1] DR0: 0000000000800003 DR1: 00000000000001f5 DR2: 0000000000000483 [ 346.707980][ C1] DR3: 0000000000000007 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 346.715938][ C1] Call Trace: [ 346.719201][ C1] [ 346.722114][ C1] smp_call_function_many_cond+0xe21/0x15e0 [ 346.727999][ C1] ? __pfx_do_sync_core+0x10/0x10 [ 346.733014][ C1] ? kmem_cache_alloc_from_sheaf_noprof+0x3e/0x1b0 [ 346.739503][ C1] ? __pfx_smp_call_function_many_cond+0x10/0x10 [ 346.745816][ C1] ? __pfx_text_poke_memcpy+0x10/0x10 [ 346.751180][ C1] ? __pfx___text_poke+0x10/0x10 [ 346.756108][ C1] ? __pfx_do_sync_core+0x10/0x10 [ 346.761121][ C1] on_each_cpu_cond_mask+0x40/0x90 [ 346.766220][ C1] ? kmem_cache_alloc_from_sheaf_noprof+0x3e/0x1b0 [ 346.772709][ C1] smp_text_poke_batch_finish+0x27b/0xdb0 [ 346.778425][ C1] ? __pfx_smp_text_poke_batch_finish+0x10/0x10 [ 346.784658][ C1] ? arch_jump_label_transform_queue+0xc0/0x120 [ 346.790886][ C1] ? find_held_lock+0x2b/0x80 [ 346.795562][ C1] arch_jump_label_transform_apply+0x1c/0x30 [ 346.801530][ C1] jump_label_update+0x376/0x550 [ 346.806457][ C1] static_key_enable_cpuslocked+0x1b7/0x270 [ 346.812338][ C1] static_key_enable+0x1a/0x20 [ 346.817090][ C1] toggle_allocation_gate+0xfa/0x280 [ 346.822362][ C1] ? __pfx_toggle_allocation_gate+0x10/0x10 [ 346.828246][ C1] ? rcu_is_watching+0x12/0xc0 [ 346.832996][ C1] process_one_work+0x9ba/0x1b20 [ 346.837927][ C1] ? __pfx_cfg80211_wiphy_work+0x10/0x10 [ 346.843548][ C1] ? __pfx_process_one_work+0x10/0x10 [ 346.848915][ C1] ? assign_work+0x1a0/0x250 [ 346.853499][ C1] worker_thread+0x6c8/0xf10 [ 346.858085][ C1] ? __pfx_worker_thread+0x10/0x10 [ 346.863182][ C1] kthread+0x3c5/0x780 [ 346.867239][ C1] ? __pfx_kthread+0x10/0x10 [ 346.871818][ C1] ? rcu_is_watching+0x12/0xc0 [ 346.876565][ C1] ? __pfx_kthread+0x10/0x10 [ 346.881141][ C1] ret_from_fork+0x983/0xb10 [ 346.885717][ C1] ? __pfx_ret_from_fork+0x10/0x10 [ 346.890820][ C1] ? __switch_to+0x7af/0x10d0 [ 346.895485][ C1] ? __pfx_kthread+0x10/0x10 [ 346.900067][ C1] ret_from_fork_asm+0x1a/0x30 [ 346.904832][ C1]