last executing test programs: 2m40.243231692s ago: executing program 0 (id=365): r0 = socket$inet(0x2, 0x3, 0x5) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='hrtimer_start\x00', r2}, 0x18) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000002e80), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r3, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000000640)={0x28, r4, 0x1, 0x30bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4048044}, 0x20004014) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) capset(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0xffffffffffffff2c}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r8 = io_uring_setup(0x1195, &(0x7f0000000040)={0x0, 0x2150, 0xc000, 0x3, 0xc4}) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001480)}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRES8=r6], 0x50) io_uring_enter(r8, 0x2219, 0xcf74, 0x16, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000080)=0xfffffffa, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x1f4, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "3eff9b74"}, 0x44) 2m38.36588908s ago: executing program 0 (id=369): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x10c4, 0xea90, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)={0x20, 0x9, 0x8, {0x8, 0x0, "392cdaab4a73"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x20, 0x1, 0x3, "c282fe"}, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, &(0x7f0000000840)={0x20, 0x16, 0xe, "553c9109fd9b81b48064a66d96d1"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') rename(&(0x7f0000000400)='./bus\x00', &(0x7f0000000f00)='./file0\x00') rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./bus\x00') sendmsg$key(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000ec0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000e40)={0x20, 0x1, 0x3, "cb0b15"}, 0x0}) 2m34.170038659s ago: executing program 0 (id=384): socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c000000100005ff04000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000aff", @ANYRES32=r2], 0x3c}}, 0x0) 2m33.948036808s ago: executing program 0 (id=386): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000000000000000001f0000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002580)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0), 0x80000, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="58000000020603f7ff000000000000000700000705000100070000000900020073797a31000000000c00078008001240000000050500050002000000050004000100000011000300686173683a69702c706f7274"], 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x20004000) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070088000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f00000001c0), 0x0}, 0x20) r7 = socket$nl_route(0x10, 0x3, 0x0) ptrace$ARCH_GET_UNTAG_MASK(0x1e, r1, &(0x7f0000000180), 0x4001) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newtaction={0x64, 0x30, 0x1, 0x0, 0xfffffffd, {}, [{0x50, 0x1, [@m_csum={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x800, 0x3, 0xd, 0x6}, 0x29}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x81}, 0x0) 2m32.94852646s ago: executing program 0 (id=389): r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='.\x00', 0x0, 0x124) fanotify_mark(0xffffffffffffffff, 0x541, 0x1023, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r4, @ANYBLOB="0800050003000000a159b549e4b626c351b80bb55500026e05c84408bdaff6"], 0x24}}, 0x0) 2m32.745468238s ago: executing program 0 (id=391): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x10c4, 0xea90, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)={0x20, 0x9, 0x8, {0x8, 0x0, "392cdaab4a73"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x20, 0x1, 0x3, "c282fe"}, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, &(0x7f0000000840)={0x20, 0x16, 0xe, "553c9109fd9b81b48064a66d96d1"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f0000000280)={0xe, 0x3, 0x4009, 0xb817, 0xfffffffffffffff9, 0x5, 0x80000000, 0x7}, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x200041, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}}) splice(r3, 0x0, r2, 0x0, 0xffffffffffff8000, 0x0) r5 = syz_open_dev$I2C(&(0x7f0000000180), 0x1, 0xa003) ioctl$I2C_SMBUS(r5, 0x720, &(0x7f00000001c0)={0x0, 0x0, 0x3, &(0x7f0000000200)={0x18, "0fd62f55e800000000005a0f8100000000000080000000000000000000000000fb"}}) syz_usb_connect$lan78xx(0x4, 0x3f, &(0x7f0000000f00)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0x424, 0x7850, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d}}]}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x4004080) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x4048aec9, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 2m17.101580851s ago: executing program 32 (id=391): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x10c4, 0xea90, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)={0x20, 0x9, 0x8, {0x8, 0x0, "392cdaab4a73"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x20, 0x1, 0x3, "c282fe"}, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, &(0x7f0000000840)={0x20, 0x16, 0xe, "553c9109fd9b81b48064a66d96d1"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f0000000280)={0xe, 0x3, 0x4009, 0xb817, 0xfffffffffffffff9, 0x5, 0x80000000, 0x7}, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x200041, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}}) splice(r3, 0x0, r2, 0x0, 0xffffffffffff8000, 0x0) r5 = syz_open_dev$I2C(&(0x7f0000000180), 0x1, 0xa003) ioctl$I2C_SMBUS(r5, 0x720, &(0x7f00000001c0)={0x0, 0x0, 0x3, &(0x7f0000000200)={0x18, "0fd62f55e800000000005a0f8100000000000080000000000000000000000000fb"}}) syz_usb_connect$lan78xx(0x4, 0x3f, &(0x7f0000000f00)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0x424, 0x7850, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d}}]}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x4004080) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x4048aec9, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 37.093314129s ago: executing program 4 (id=725): prlimit64(0x0, 0xe, &(0x7f0000000780)={0x9, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x9031, 0xffffffffffffffff, 0xe75f0000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ed07447900000000000000001800", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket(0x10, 0x803, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xfff3}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x4, 0x3c}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newtfilter={0x30, 0x2c, 0xd2b, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xf}, {}, {0x2, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x24040084) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) write(r6, &(0x7f0000000000)="fa", 0xfffffdef) socket$vsock_stream(0x28, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000004c0)={0x0, 0x0}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffa3, 0x0, 0xffffffffffffffff, 0x24}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) r8 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r9, 0x80083313, &(0x7f0000000240)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) ppoll(&(0x7f0000000500)=[{r8}], 0x1, 0x0, 0x0, 0x0) pselect6(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x20003, 0x1, 0x2}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x8, 0xa, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 34.227310175s ago: executing program 4 (id=731): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_RESEND(r0, &(0x7f0000000040)={0x14}, 0x14) (async) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x208) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{0xfff7, 0x8001, 0x7, 0x8000}, 'syz1\x00', 0xf}) (async) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x7, 0x7280572a}) (async) chdir(&(0x7f0000000180)='./file0\x00') (async) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x2) (async) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000001c0)={0x0, 0x2, 0x1, [0x2, 0x8001, 0xfffffffffffffffc, 0x3, 0x1], [0x8f54, 0x6, 0x4, 0x0, 0x7, 0x9, 0xa66, 0xd, 0x0, 0x1, 0x1000, 0x10001, 0x1, 0x80, 0x7fff, 0xd04, 0x4, 0x78, 0x8, 0xd53, 0x1, 0xfffffffffffffff5, 0x5, 0xc6e, 0x5, 0x7, 0x2, 0x7, 0x100000000, 0xcf09, 0x7, 0x1, 0x8, 0x7f, 0x800000, 0x9, 0x1, 0x1, 0x7, 0x2, 0x100000, 0xec, 0x4, 0xd, 0x1, 0x7, 0x5, 0x400, 0x1ff, 0x4, 0x8000000000000001, 0x69ffe043, 0x0, 0x2, 0x1, 0x5, 0x2cc, 0x0, 0x120000, 0x0, 0x2, 0xf, 0x0, 0x4, 0x895e, 0x1ff, 0x8, 0x6, 0x1, 0x0, 0x6, 0x6, 0x5, 0x6, 0x3, 0x9, 0x1, 0x0, 0x3fb4, 0x8d3b, 0x2, 0x7fffffffffffffff, 0x8, 0x6, 0x7ff, 0x1, 0xba34, 0x3, 0x6, 0x7, 0x4, 0xfffffffffffff000, 0x3ff, 0x6, 0x6, 0x3, 0x5, 0x8, 0x4, 0x4, 0x5, 0xffff, 0x9, 0xd6, 0x9, 0x7, 0x2, 0x31b, 0xe1b3, 0x9, 0x100, 0x6, 0x485, 0x2, 0xd23, 0xfffffffffffffffa, 0x4, 0xfffffffffffff800, 0x8b6f, 0xb, 0xe67]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000000600)={r2, 0x83d, 0x7}) (async) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000a00)={"eef1c19e5d2d1952cc86070a205bfecd", 0x0, 0x0, {0x6e3c, 0x19a}, {0x7f, 0x723}, 0x0, [0xf5, 0x2, 0x3, 0x101, 0x8a5000, 0x6, 0x7fffffff, 0x10, 0xbaf8, 0x9, 0x7, 0x1, 0x4a7, 0x8000000000000000, 0x4, 0x8]}) (async) fsetxattr(r1, &(0x7f0000000b00)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000b40)='\x00', 0x1, 0x1) r3 = syz_clone(0x2000900, &(0x7f0000000b80)="edbc25e1bf6746b3686c45e835ba2c026d2286e094923d3a9b1f6298b22c58e7344b4eecca52bcdf197bebf0d557293a0cbf3819203e8e", 0x37, &(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)="693c6aa33aac9ab874b5a18e1fda19e63ece15cf1535d41a00a88d20d6ffa75c478d48611f74fcce9a34ce8264f2bb1493d93d20cb031b14aa8b2eb78c23acc068be0140e49b285c76f8840b0836d429ae937ad84cd67eeaebef03dfbd8b27f8d9e83f61402cad6a82e2139b6f70432f53ba4508e09a7728907ea0ec43d9c749db849d2e6f2810f53b7551d01d81edca0228fc0adf4b3b08b7a01e1867c34dc6ed9aff6d31e588f70523edd7f4c5acd8fba4d751d680b4e99d44d1aee3bd2764ed123e") sched_setscheduler(r3, 0x5, &(0x7f0000000d40)=0x7) syz_open_dev$vbi(&(0x7f0000000d80), 0x0, 0x2) (async) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000dc0)) (async) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000e00)=0x1, &(0x7f0000000e40)=0x4) ioctl$AUTOFS_IOC_PROTOSUBVER(r1, 0x80049367, &(0x7f0000000e80)) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0), r4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000001100)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000f40)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x7}}, [@NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x98, 0x2, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_USERDATA={0x62, 0x6, "e0707c68c90d75db180541d065c4954854d7b5ed801441d7a54ff926b060c86eb403d89c7e5991852b68858579a9132b7ae9c9a80e4db016e2ac163fb216aac3114759bf88c8a0c30b313cf7f806d880b783cc3a12865ecdbc7e9ef536ab"}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {0x1, 0x0, 0x9}, @NFT_OBJECT_QUOTA=@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x3}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x37d6e39f3946c2b2}}}, 0x158}, 0x1, 0x0, 0x0, 0x2004e884}, 0x80) (async) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r5, 0x942e, 0x0) (async) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000001140)=0xfffffffa) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000003300)={&(0x7f0000001180)="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", &(0x7f0000002180)=""/4096, &(0x7f0000003180)="c6caab6413f066980bc9f314d8aed1cfaa1a7946f1f0d779420f793f31e9f5de710f2a713ca45beb8d6f6adf431e83a677669aa5ceed123cc4b02f29aa6349dabd123f9ef1964bfba6d569a51e88de26e6fe3d7fa2924f455b06e369e1ffe04971e6da87da1442c69ee5b4014d6fd0f095ada26cde70f422c4b515a661d18b958bb16d2537b7d46318ad770db0a3813b19f571f1f822de877188d1ec4102a2ae6f7ca90c1050cce4a8ec19", &(0x7f0000003240)="a8587939142b3c7381744e5ed72e6784e32f0f9dde2989fb3753c584bf83073448552a1a33ffe2510c5f022c46b8477405b9cbd99896824f49cda442422fe1748e0fa633d999ceefb9e8d0aad50e0289dc02d89d222ca17b0cd900352fe1a6d3b57e9fa4b4aac022915b08f7ade87358519a789beb065c4dd32f13752dff242112228695e7a454b090ceba9dfd94f783e7423bd28988c6", 0x3, r1, 0x4}, 0x38) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x23) setsockopt$inet_int(r1, 0x0, 0xd, &(0x7f0000003340)=0x1, 0x4) (async) syz_emit_vhci(&(0x7f0000003380)=@HCI_SCODATA_PKT={0x3, {0xc9, 0x3e}, "30cfa09bbec3e53f03d29cdcff0821dddc92a0a7b5e18c3ef41ff681387faea939ec155d4556e49beb8eda970041eefa0549022fb2e38243cbc9d7f3172b"}, 0x42) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000003480)={'filter\x00', 0x0, 0x3, 0xc, [0x8, 0x2, 0xffffffffffff7fff, 0x1000, 0x5, 0xff], 0x3, &(0x7f0000003400)=[{}, {}, {}], &(0x7f0000003440)=""/12}, &(0x7f0000003500)=0x78) (async) ioctl$KVM_CLEAR_DIRTY_LOG(r1, 0xc018aec0, &(0x7f0000003940)={0x10001, 0x2c0, 0x100, &(0x7f0000003540)=[0x9, 0x3ee, 0x9, 0xffffffffffff7fff, 0x9, 0xffffffffffffffff, 0x312, 0x100000001, 0x12000000000000, 0x8, 0x401, 0x7, 0x9b58, 0x2, 0x7, 0x1000, 0x7da3, 0x1, 0x7, 0x311, 0x3, 0x2, 0x7f, 0x6, 0x100000000, 0x9, 0x8, 0x3, 0x1ff, 0x1, 0x5, 0x3b8, 0x1, 0x0, 0x7, 0x8000000000000000, 0x2, 0x8, 0xf51e, 0x7, 0x6, 0x8, 0x3, 0x7ff, 0x1, 0x2, 0x100000000, 0x6, 0x7, 0xd4b0, 0x80, 0x3ad, 0x6, 0x70000, 0x9, 0x3, 0x5, 0x4a, 0x9, 0xffff, 0xdb55, 0xffffffffffffffff, 0x1, 0x8, 0x19d, 0x5, 0x7, 0x7fff, 0x3, 0x4, 0x7b3, 0x2, 0x0, 0x100000001, 0xde92, 0x4, 0x80, 0x9, 0x4, 0x4, 0x510, 0xffffffff80000000, 0x80, 0x8, 0x6, 0x4, 0xfffffffffffffffe, 0x6, 0x8, 0x3, 0x8001, 0xffffffffffffffff, 0x5, 0x4, 0xf, 0x2000000000000, 0xff, 0xe82, 0x5d9, 0x8, 0x43, 0xb, 0x9, 0x7a0c, 0xf, 0x7fff, 0x9, 0x20000000000000, 0x8, 0xfffffffffffffffe, 0x3f, 0x1a8, 0x5, 0x0, 0x3, 0x8000000000000001, 0x6, 0x2, 0x8000, 0x8001, 0x0, 0x1, 0x7, 0x200, 0x8, 0x9, 0xac54, 0x1e32]}) ioctl$BTRFS_IOC_ADD_DEV(r4, 0x5000940a, &(0x7f0000003980)={{r4}, "48b0fe8929485b2fb6a7d4f47f95caf1006d4fa275602f764efe2b37b6f530d1b1f305ad2c8acf803012762927d8d05bd19748b378e3e332eedf6b3f48af34cd6c83c19b627bde8e8b0bd43c0364b2b4764dd03cd34378e85ad184d0ba0d11ec3fb2f0765f1e0496107799e176904ac8357b273c66cc10ec23460918993bf0d22810e44435c102dfa940b3fca624c0b17dbdc997dfe4f075c918ff7451e92b97ce43c9500e12210c11b6677fc4b570370bb65df687974d1bcc3dea3bea4bf3e5299da8a13103fb81961d647ef7fcdc40e12716a68611285d6010c73019a7d91347db5071a416a3a8714b2e4836587b59f4ce8dbcbe70204f3030888127ed39f77912ca220fb201f017109568d6b51c6166c1a3535fee9e12d1373408b433447be44dd773ff9be4770c2d5e558124aad9b77d62b8c0e3fd1a32886f417a6f5749239b1de6995d4e28d7f35bd0e697a31389426e49279405aabf8c905853970f3ac7fdd87fae3b7a40c9e41f3aef882d1c5ed4642174dccae6721a07efdd5f9be5ab762d7d6c7aae0fd1f453db0d048fe95bf71490f792e197b414a3e2ca65aac50b9e9e47af41509fbedbd854b8fd64cef206e821b3cceba62df64c0e0d863bdbb0cdebd34783097dd427ec80dc6d91167cffcc2eab26d0b39ec546f13353a1bcb91487122c7e9258fba7e1556919f29cbf26969dc9526b413973dfffadfe9af47e65d771f84fbf13d8911585fcc10cfde58e90d1dfbc1b8fb700e5285b55220aecb8b952f80cb4eb5a5e0fe53ab32a883727c52b09f0517bf4754bb98dbbe49a0a2e03034f9781eff383199046c75ce53fef3bfe680fd8deeef5c9e956d473ebc487cb979282c3bc5194800fed1d8810a8179f4de0deb1c93ef51bd52f205adf10638290ac435dfbf9e9442fc7aebb6c7cf329a66050ac9dee3c349c8b42d2fc6c1c93760bd6206ca28951a6477d1a2012dbdb718b2729ab7042ab9261cae9a381e27c483fb763fc1ec7d7c29e584e7057d809519f57702dc3de4086bccd40ba27604302efad057af351c2ed15f3051e7a82ab66f71df35b71fa1b323f94b0c1df8877a5afeb5f7df8a0f2a3b41d35a5abdc5c5f08466a8c50c3ccffd1f0a7359a8e2fc1d4db3eb2ac1c7edc2538960431035e4064206a14fb228f298d14c6726388986a41ac99c2c723bd81110815d86997eac27370e6b21f7c04417e7fbed6f709124bb06affefee835d9f9f7336d9ac67db2b85319595f3859d354331986c5e808a9ee8c455bdf79c4a9dfadaf9115d731b4374a95d8f83692abe9f1ff8de089adac303af7884904a0c1a332e565b3eda66ba0a1180e0f832e1a43d57b7e11eea5b8aac0568f390907d9b1b8fe74878e504f0240a9dd51725b7b5223a3df9e6845576cc4e66412216ba4d8a4bb69bb23bf13a94d144b98f97348c53bfb910bd18ca5ba748bdb136494fd42fa363a2c7c8a92b719b918d7344af002aeff8e67296afa3e312c33fb43d43a96d6306233567bddbe8a58edc77f30db230c6f45018b8158bbef67965bcdc77f8427fb08699f92562bcadeed336a6226b80abfd943e4009e3113384bf43340201028a7da46487daf107ccf9b7f0d3acb9f5c17d229266b9d337391ceff3036bd8e96db9cf9423ab948f3a404a334256d859de74034061766bdaf59851139df97085fc0437cd439842d2db8d6679593363efa71a1ae30a71f83dcecdd2747941cfc1c6675ff8bd383b685ecfa7e8ac66adbb756ff7abfb75b133810597be5b557f63dda6baed102ab6c678eb557d56b245905d4822b846b2fc10b53de742e03d7b0a6de0cbec988a5683d1f32df4e2dcb09e1947e4854310e9e2d597af554b074d58785f50be7ce84ffa5340861df4c3ff76ad1d2e84786aad89ed20812e3ae123a535e56fd3c41e0ca8b151ea60d70fb78cf341900e119fd54d1c2ae674294ad688b550a8709a9f12297bbfd4820f34d3f1aac018339449afcc457ea5d46fb0d1f18bc5af25f1a61df4a24e1812822cf9ecafe01d582d8eed4128fd076df1c468e16eb7dd9b2a23eadcc1a8b8ce18de77f044d2fc40e08f49acd1cb7cead7f8d3d62580c781bf35f72ad263c15711af85005a33c6df835c20ffbe1cc64433496087b587cc6ac73ee95a91118800e819f49e5bbcaf55c8d32d653efc7b9f8a71e674e6b987fc1e00bd0e9095351924857bd2c14efeb64722365cebc483bd717ef7408561c0c98a3435f380aaaed50c002988957246d414f2b49d6195629cd8414e4b2c49d06a75b2fe7ecda7af1862c734e25f46a2879d1fc65565638834b0ac3f5af0950858b83c1170dfa99e2b232974c6819bc33f203e8224ecbb7412c6b8a236f8cef580f06f31555a21f599e121e098e5dbde673b7c65136e080bf58a7b6f799d3679177d8f4b9a2ffc33ae8f5d4413df02f51ea40d341d6080ebedd019e0026ee937841bd29615a689bb4f9690ed945448132d3b926d3146c257c4c3e998f3ba2ac8e98b17eb5b40084f099a0ca23efcb8c72de03319dff3e32425f9599ff0a2938af2ed0ba509f3a575d5d3ed608d8e009c916e173e8bdb620aaf5bf347423a2047bcee828b952b92ad2f241e396caf7d0dbb3f3b67b7f917690a2a8b64072e506056fecab82d89b613b84f1ed2ab944f01161c72c3b4bbb5e99056ded1a1c32a323b11f4a2974893576b10614a59a2d41b4c69a21fe6088effe9327181ed25d2593f286f38d66473d968d5c62f505326536dea9df81e75dc50307a05c7157d54aea286482517655869e204410862ba2e448ab653dd67c516705cf866e6f964887390beb637b0dd3502fb21a30b8bc2861ccbcdca9edc934b5d2bff6881795a036e05d458870f805fd4daf1bdd647d3d882f57878581458477541cd02ee11f6da54f150ca10da88acb23d04714ae3c29ed36a8137b777d46f8f4ccea6c4860e56825bc7664110ef9cba1c5ee0f4a1760000cb180f8249b1f2d6e17984a6eef37be7d5fa2996f9c8821752231e29bfc3dda5282a2c30f72905559d293592b8641b4c2017d980544af1ce0e15d2b092f0c1e1795e48508e5ccc51c9e907a1d0bb629da5809e959f91b7640be95cf9175f6ba66e32dd0d9a6cc710b1aa24125c992490c920e91bc6c625f5b2f7afe7265b20dc4cc24c9d8b7bed8c198f449cf8f8c386fdc6c7c3bc11634193866d2c689528c893ce41db246b5147c8b4c4d90359b7060c3bff20f9fe89e53f4ce0006754386ba9813a6cf5188b545e556036747e4cef0085c31388118bf5059e1116cd14ecf9f8ff85e8705a74998256e473b8ccf923ef3c184c5d0190bf25ddbc3b18ce2183bdee349788d346617e06f6d4afcc3eea8ce2046ac25100fb71ee1bc3a3a7baa9c80813088adceda811acc30ecc534dd09333d035249c9fda298b8ac221b801acbb3755645cb755a02a015c14ebb3387dd0fceadd7c210afc75e82274504ec81edde1e8558fb7fac18e974e642868bfc2a438ea0a96507f7f5fcf7cd0a6ab9b3bad3be39dd67bb0b54b90c951aa518e5cee4065e3e61ed3589c7ada9d3ecc130ff09fe5adcc4b114d7404085a523aef68f0020718409845ba1d8fe3142d2aad24f1aa341e95d64eb9604414f57ebc02dbf1f2a751d14d816e59a05dc2f0a2c3d7a553632bd99f81e8ee6b840b7b56877cb8af3735c6a65c6fbb266270363fe9c5f0badbf4e0a95ebbbf8d5e35951c3c265816754418e7a821523bdc3ea7874f3462053b19c20ac742c874dc2cb97efbacfa9319ed90368e2aac83f6a6d16b27b852cbeb480a932beca9cf4f10d1773b5d7421796653f97271ff0bf6fe8bebb40396df7e338e6ef8eb75fa8f1167cc369e180678e21e11cf4de5adc10d27050de8ecd168e2349ba61ca995623435c1f8bb5387bc38e8c84abeca1d415b416c3207ba3690f340b2709c41a41bab58a06ab9908e35853e84b01c37d1fd1fbabde05d9ace10a18407a8f76442a140ad52bb7645dac5fae4bbcb01b10f2c3a519e984f9d3d8f32ccbfda9afd9d3c55bbb429c09d6d17203d3de1146e5b98eda1a31e1a4bf98a5ba118ed2524800065caed45f500f0dad5f2698f9d089f8ec689ce87e6a892826b5ca33c0776b37151bcf3764fb92618c42a4e00cce1da8aaa40a677f4ac7f7b894805d0118191f7af73cb8e16f46b1749499a5351c9650b68dff3fbf84ca8b902399a5af077f6dfa5cac9d540e69a4a41858f6969da91bd32b92276fea72c0f02bf0bb9e1f9a8bc8d6175d6a11bbd068c7ed476cfa8335884ed366eb3f3a8ec18ef3d6875c027322d0f79ea0204a4140d144aafe68564186cf921bf479b79e4c53d39463fb4853525877980859585d9a6f2038708c7e01247eb498e68b129789c76947017927a60d68bdffb868f022175519f177714d73b7a22cfc41960831ae46b4e8a551976b6ea27900b0e1d5212cbf3e7d20bb408942e8f771236a0340e6fab4123efe21c950d828ca979d84fe454b9dd1195a7d47662f37fca1ca21c51f263ab37ee3866e60600c7222fa3e4b5412fa5748c38e3012dee5c907fd0cf5ff8f3a75612df289ba0851c19530ec2edd1eae1bbad2c5434862d19fe384521b30d4c4cd132ddb7be77b0b5cf7091c01aa0394e366564f04f8ef8882d296c06051020aac11f9ff84429fc2894e2d56d0f3f1161ae6880b625bd18c47d80e283d8a27b0c3525e0147680392fbfd74e135b02d60c862bec75935d2b95626d56fe670d429820309d29154709e305e1ef6e616064c1523b35d3d6a242bee7b5bd20f66128c13c581c3082931a8c8954a8960859681c6bc227169670a807eda6dc2df496d29cde364d564842814aed5711652ff22b7742d4ff0e57e6ac1bdb47b66882b01393780e33e32a31161d406889ba3c8e2f44c0a54ad05387aa1ee26e292e3f57591dca990c3949cc1a3452916faaa5526182455fb16dee256f0c02c2e6912d497526e832609ea5f17aa468b75e5ee6de5c4c18b30c6861fe1d28aa7cf00d4962a50a5fb7f65c9fc359879e2294844f4eab74fb8b85aa60241cf821e08b8e7048da6c52265e605cf087ee04631a2dc45d32e57610b69d4730a2af2e66045d151a0d90ee80d4a902f4d202367d2a5d8be6e2b968c864f5ae037e7896f88adb87519dcd3612636700e51c2cc1eb5ad12d0aabd8a7c2bd349c7bb5d9d424ce8c5b4693ae5b1f485c3c1eea288d832bb5d4e69959a4a5175f9d348b0fb39f818902a6879b8ed44f60e5e2c6a7a26b49d8ded3502a0b8de66e5d4c00da36a1eba49ea8dcb99ad91c01bb7a17b62dffc13bf9333e2c287fa1a167d8432d6bf2c67e1a50948572277b477a71b11985db12cae5e62786bc9006d600987145c00bd4b0504989933b5119f36e62c640574e60a64f79071a97989bf8898d20ea066ef1f47c43f60286dab3204be540364c2fa278605a2a96197e7a93e6890986274a85ce3b11a9041753c77414f8e57220c0261ffd4f6844f553702337fb7c002ba3842f6eac91a3d807c0a91eab2b135a6b66991b98b24c36b6c9882519a999ada36f3274a817e1fe88d633b4d6ab74b122372a8e32531ad94894dbb968b34c95e38293c3177fba8a41cf2ca7a61790f1a30ee2e96767d9d7c3a8250228a1ae5d5f8b3f3907958d8327bd690278d9892fde37f4fd06c5487cc1f0b3726382055c0a2db5d1cccf1c6275d5eae3e92331847c58f67045c8d65a7136d32d278c8d603c44947bf87a9f95ef73300817b5b1ad49c6113e7f8e493986"}) 33.439653753s ago: executing program 4 (id=733): r0 = syz_open_dev$vbi(&(0x7f00000028c0), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xa00, 0x645, 0x1, 0x1, 0xd59f83, 0x7, 0x42, 0x19ef, 0x3, 0x9, 0x2800, 0x2800, 0x2, 0x8214, 0x16, 0x0, {0x8, 0x4}, 0xd0, 0x9}}) (fail_nth: 3) 33.07914639s ago: executing program 4 (id=734): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000080)='hostfs\x00', 0x8, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) open_tree(r1, &(0x7f0000000640)='\x00', 0x89901) openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904ff81000000ff020002000a00000800040001000000", 0x24) r3 = getpgid(0x0) r4 = syz_pidfd_open(r3, 0x0) setns(r4, 0x24020000) r5 = syz_clone(0xb21e0000, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_pidfd_open(r5, 0x0) setns(r6, 0x24020000) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x1021, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') close(r7) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x109480) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, 0x0) r8 = syz_usb_connect(0x0, 0x2d, &(0x7f00000005c0)=ANY=[@ANYBLOB="12010000413f5f201d0650c16fce0102030109021b000100001000090433"], 0x0) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/hardlockup_count', 0x800, 0x4) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r10, 0x1, &(0x7f00000020c0)=ANY=[]) read$char_usb(r9, &(0x7f0000000040)=""/236, 0xec) ioctl$KVM_GET_MSR_FEATURE_INDEX_LIST(r9, 0xc004ae0a, &(0x7f0000000040)={0x2, [0x0, 0x0]}) syz_usb_control_io$hid(r8, 0x0, 0x0) 32.105253488s ago: executing program 4 (id=736): socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0xd5b1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) ptrace$ARCH_SHSTK_ENABLE(0x1e, r0, 0x3, 0x5001) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = fsopen(0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000ffffffff00000000000000000203000000000000000000000b00000000050000000000001103000000ffffffff0030302e302e00"], 0x0, 0x47}, 0x28) r5 = gettid() r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r6, 0xc0145401, &(0x7f0000000280)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) write$tun(r7, &(0x7f00000000c0)=ANY=[@ANYBLOB="000086dd0005110004"], 0x10da) (fail_nth: 1) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) tkill(r5, 0xb) utimensat(0xffffffffffffff9c, &(0x7f00000003c0)='.\x00', 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000006c0)={0x4, 0x0, 0x0, 0x0, 0x132, 0x3}) syz_io_uring_setup(0x7aad, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100}, &(0x7f0000000180), &(0x7f00000001c0)) 31.099389999s ago: executing program 4 (id=741): prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000002300)={[0x35, 0x7, 0x0, 0x180, 0x5fffffffffffffff, 0x10, 0xf4, 0x3ff, 0x80, 0x2, 0x6, 0x7fff, 0x0, 0x9, 0x0, 0xbdb], 0x51001, 0x3c4210}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r0 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0x970, 0x1f480, 0x0, 0x399}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[], 0x28}}, 0x0) io_uring_enter(r0, 0x8ae, 0x6933, 0x17, 0x0, 0xeffd) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) syz_open_dev$MSR(&(0x7f0000001280), 0x7fffffff, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000012c0), 0x800, 0x0) preadv(r2, &(0x7f0000001d80)=[{&(0x7f0000001ac0)=""/52, 0x34}], 0x1, 0x8, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_open_dev$vbi(0x0, 0x0, 0x2) syz_emit_vhci(&(0x7f00000002c0)=ANY=[@ANYBLOB="04080406c900fc96db1744e14e23d0374e680954b7e72bfd1337fbb7a37ac899a8f155796a4664f76b1ffe7aa8b19836a3b91c42e4b05049d0ddf4c7d35af75659f3cdb642e0857a2841de489ce36653a76b7ddf804d5975ae4322df4c40870373a9e6cf884c72235e08726a9199ea2a659728a5974fc806ed6fb52522124e8613216e3b1e1fd6758dd58b3b6498f7261d0f9b6100"/160], 0x7) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0xfe, 0x7fff0006}]}) r6 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000240), 0xe2803, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r6, 0xc0184800, &(0x7f0000000100)={0x20004, r5, 0x2}) r8 = syz_open_dev$dri(&(0x7f0000000280), 0x1ff, 0x140) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r9, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, r7}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r8, 0xc00c64d2, 0x0) close_range(r8, 0xffffffffffffffff, 0x0) 30.607527253s ago: executing program 33 (id=741): prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000002300)={[0x35, 0x7, 0x0, 0x180, 0x5fffffffffffffff, 0x10, 0xf4, 0x3ff, 0x80, 0x2, 0x6, 0x7fff, 0x0, 0x9, 0x0, 0xbdb], 0x51001, 0x3c4210}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r0 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0x970, 0x1f480, 0x0, 0x399}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[], 0x28}}, 0x0) io_uring_enter(r0, 0x8ae, 0x6933, 0x17, 0x0, 0xeffd) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) syz_open_dev$MSR(&(0x7f0000001280), 0x7fffffff, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000012c0), 0x800, 0x0) preadv(r2, &(0x7f0000001d80)=[{&(0x7f0000001ac0)=""/52, 0x34}], 0x1, 0x8, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_open_dev$vbi(0x0, 0x0, 0x2) syz_emit_vhci(&(0x7f00000002c0)=ANY=[@ANYBLOB="04080406c900fc96db1744e14e23d0374e680954b7e72bfd1337fbb7a37ac899a8f155796a4664f76b1ffe7aa8b19836a3b91c42e4b05049d0ddf4c7d35af75659f3cdb642e0857a2841de489ce36653a76b7ddf804d5975ae4322df4c40870373a9e6cf884c72235e08726a9199ea2a659728a5974fc806ed6fb52522124e8613216e3b1e1fd6758dd58b3b6498f7261d0f9b6100"/160], 0x7) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0xfe, 0x7fff0006}]}) r6 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000240), 0xe2803, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r6, 0xc0184800, &(0x7f0000000100)={0x20004, r5, 0x2}) r8 = syz_open_dev$dri(&(0x7f0000000280), 0x1ff, 0x140) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r9, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, r7}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r8, 0xc00c64d2, 0x0) close_range(r8, 0xffffffffffffffff, 0x0) 12.837375459s ago: executing program 1 (id=785): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x90) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0xa0001000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000440)=""/173) openat$cgroup_type(r1, 0x0, 0x2, 0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r6, 0x6, 0x19, &(0x7f00000000c0), 0x4) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="20010000120013070000000000000000e0000001000000000000000000000000fc00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072c42572f64a264410b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbc18c8582fc7800000000000000000000000050019000000000028001a"], 0x120}}, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x2) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='uid=1\x00nk]e\t\xee\x00\xb5\x91[!\xb1\xe0\xaf\xff\x01T_zf\xd9\xd8\xca\x13\x05\xdb\xddA\xcb\xa1\x03\x03\xd0\xf9ds\x80@\xef\xce<\x8b\xd8|\x85U\xa7\xb3;^U*\x16\xa8\xb4S L\xd3\x8b \x14\x8a\xf6\xf9\x95\x8b*qy4J\xf4\\\xe2\xa5\x04U\xfd\x02G\xa9\x8fD[\xe5\xafE@\xa2\x9e3\x1a`\xa9\xe4\xae\xd49k\xc2\xfc\xadL\xe6EIe\xd4\xea\xed\xa3\b~\xce\x8a\xec\xb3\x89N\x8e=\x12\xc2\"\xf8&C\x93\xd4\x99\xf0') syz_usb_connect$cdc_ncm(0x6, 0x76, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000002505a1a44000010203010902640002010000000904000001020d000008240600010d4bb505240000000d240f0100000000000000000006241a000000052401000009058103000000fb00090401"], 0x0) syz_usb_connect(0x4, 0x8c6, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201500236e47e2082055c2955d4010203010902b408048006a00309047f0e01ff2dde700a24010100000000000824050503"], &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x9, [{0x25, &(0x7f0000000080)=ANY=[@ANYRESOCT=0x0]}, {0x4, &(0x7f0000000040)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x408}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x80a}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x4864}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x41e}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x427}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x280a}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x44a}}]}) 11.634449653s ago: executing program 2 (id=789): r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) io_setup(0x30, &(0x7f0000000600)=0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r2, 0x0, &(0x7f0000000180)) r3 = memfd_create(&(0x7f00000004c0)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdbU\xb1\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\x90i\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14O\xf8\xb5C\x1f\xb6b8b\x06A2@D\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-\x8c|\x99\v*Z\xad/\x00\x00\x00\x00\x00\x00\x00\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\x88\xd1\x1eQB\x18\xc1-\xc4\x8fK\xf8\xfa\xb6\xf8\v;\xaa\x8fW\xcc\n\x17\x7f\x98\xb7\xcdqV\xd4\xf0)\xfa\x0fG\xc8\xbf\xfd\xe8>K\f\xcd+\xb0\x99Q\xba/\xa8\xb9`k\b\xd1\xcc\xfc\xeaA\"\v=\x83fC\x90%\xa1d\x91\xf8:\x16<\xad\xc2\x18\xdf\x01\xe2\x96\xfcj\xe9\xa4\x065m\x03\x05N\xb9\x1dOr\xb6\xbcP\x8fP\x8d\x89%\xf2\x12T\xd0\xc3\x15W\x9c\x87\x1b\x8c\xc9\xd9\xc6\xad\x96-d\xa2wFB\xcaB\xa5\x15\xf8,\x04\x1c*\xd98\x8bG\x90\x81`\x03\xe0\xde\x9c\x9a\x0f\x1b\x8f\xd2%*&$Wc\xb3\xa6\xc4TK1}2\xb3\xab\xf4\xb7\xb7\x85\apa\xaf\x1c\x10i\xb9\x9f\x06\xff4%\"7f \x0e\xf5Bk\r\xac\"\x13tNx\xc0$\x85\x9f', 0x3) quotactl_fd$Q_SYNC(r1, 0xffffffff80000102, 0x0, 0x0) ftruncate(r3, 0xffff) close(0x3) fcntl$addseals(r3, 0x409, 0x7) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f00000001c0)={r3, 0x1, 0x0, 0x8000}) r4 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x0, 0x332}, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x85c3}}) io_uring_enter(r4, 0x32d7, 0x0, 0x46, 0x0, 0x0) r7 = fanotify_init(0x4, 0x1000) readv(r7, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/175, 0xaf}], 0x1) close_range(r0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) 10.62296787s ago: executing program 2 (id=791): r0 = socket$netlink(0x10, 0x3, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) (async) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0xffffff30) (async) poll(0x0, 0x0, 0x10) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) (async) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) fchdir(r4) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, &(0x7f0000001dc0)={0xf, 0x5, 0x0, {r4}}, 0x20) (async) r5 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000280)=ANY=[@ANYBLOB="d4bbbbbbbbbb0000000000008100280086dd603a51de00080000fe8000000000000000000000000000bbfe8000000000000000000100000000aa7300000000000002"], 0x0) (async) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x20, &(0x7f00000005c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d410000000000000002900000043000000", 0x30) (async) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r8, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000140), 0x4) (async) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) (async) sendmsg$key(r7, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) (async) connect$inet(r5, &(0x7f0000000480)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040), &(0x7f0000000080)=@ng={0x4, 0x15, 'fa@5'}, 0x6, 0x3) 10.55513436s ago: executing program 6 (id=792): r0 = memfd_create(&(0x7f0000000680)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x06\x00\x00\x00\x97A\xc2\xd8\xf0Uq!\xe4\xc4\xb1\xa2\x1c\xffC;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19\xe5\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\x16\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\x9bA\x8f\x13\xeb\xf4b/\xef!\x8f\xf6]-\xf1k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9k\x83\xfc\xa4\xad4\x03\xa2X\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xdfY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84 \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x86\t\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96?\x00\x00\x00\x00\x00\x00\x00\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKl\xcc\xa4:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcb\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2C\xeb\xa9\x17&\x01&\'w\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\xf1X,\x8e\xf2|2kZK\xc0\xf0\x04\x00\x19\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93>m\xd7q\'\xdf\xfajo\xd8n\xa7\xecJi\xde\xdf\x7f\xe3\xc4*Z 4\xe8S$\xa1H=\xdf\x05\xf3\xc3T\xd1\xdd\xc6f\xa4\xb4\x96\\\xa0\xf9\x0f\x17\x11{\xb6\x9d\xd21\xc1\x90Vj\x13r\x00\x00\xde\x03\xab\xff\x8as0\xc6E\xca\"\xd9*\x9a\x15\xb95r\x8f\xaaj\x82\xd6\xd2%\xed\xa2WQ\xec2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xccX\xfdRB\xffU\xe9\xfa\x1f\xf6\xce\b\xde@\x061\xc6z\xe4\xe0\xc9?\xa7\x94>\x9c\xd1\xa5o\x04\xaaim\xae\xfe\xc7f\xa3\x96\xd7\xb4c)r{\r#\xddI&\n\xf2\xec\xd4\xff\x9f\x136zZ-2\x80\xfbH+\x9b8\xf3\xed\xdf\xa2my\xb28c[\xc3\xfe\xb5M\x84\x97\xa5\'s\xe9\xdc=)I\xabLt2\x9c\v\xd9S', 0x6) fallocate(r0, 0x0, 0x9, 0x4) (async) fallocate(r0, 0x0, 0x9, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001d0001002bbd7000fbdbdf2502000000", @ANYRES32=0x0, @ANYBLOB="10004c0414000100"], 0xff40}, 0x1, 0x0, 0x0, 0x4004105}, 0x4008000) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000180)={0x0, 0x2, 0x101}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000a40)={r3, 0x9, 0x935}) userfaultfd(0x80001) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f00000000c0)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000100)={@hyper}) (async) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000100)={@hyper}) madvise(&(0x7f0000689000/0x2000)=nil, 0x2000, 0x4) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r1, 0x7cb, &(0x7f0000000140)={&(0x7f0000001080)={{@my=0x1, 0x1}, {@local, 0x5}, 0x400, "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"}, 0x418, 0x8}) (async) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r1, 0x7cb, &(0x7f0000000140)={&(0x7f0000001080)={{@my=0x1, 0x1}, {@local, 0x5}, 0x400, "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"}, 0x418, 0x8}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x1000000000040000) close_range(r1, r1, 0x0) (async) close_range(r1, r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001000)={r0, 0xe0, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, &(0x7f00000005c0)=[0x0, 0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x43, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000e40), &(0x7f0000000e80), 0x8, 0x75, 0x8, 0x8, &(0x7f0000000ec0)}}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x200) (async) syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) 10.130893583s ago: executing program 2 (id=793): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_clone(0x40000, 0x0, 0x0, &(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000500)="13789ec17d6bf343e55c826d94ddd8744b0e7b90b7c215e40d6749cf0c469d4015e28ed8e5454ac2faa1399c9d059337a9dfa7eab0343110c9fb9c7bd5101dbbd0daae57353359e9733aea282d90a1389d6301c62a7d7860d62742978b948d7b5252dbd42ca6c6f0dae474e5b512730b07ae6d0344d8ea30738c9a6f67827cfdd0b01b4dabca9411786eb44b61016adc910a216ba085551267bc49d3e48daab6a9e99f7ca6e9c8860620b0ac731fb241121ef091a451c00bc96323b753fa72e0de147f92524b2660310b125598b2506c8dc841b1da82407dce0609ab99f318b9aa54") r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) r5 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000300)={0x44043, 0xfffffffe, 0x3, 0x3}, 0x3c) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001018010000000000000000000300100a3c000000120a09000000000000000000020000002900020073797a310000000008000440000000010900010073797a300000000008000340000000011400000011000100000000000000000000002c960dbc73e486000acc46a6ca9b69cf0504088c017395e232da5ecaad747aa1770d15ec066964aa352510ddadafefc67f487b2f6bed202bc68fbc7d3ce466e281ad7906b121485de9e302ba82e763f9f20251f1a11175b5883bab349afe65deab2522671e01829e5907dae8bc15ee7acbbc51ef39c8574f29ff064f2cbf6f18702c2797a1d8406b57b3c62339"], 0x64}}, 0x4000000) sendmsg$NFT_MSG_GETOBJ(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, 0x15, 0xa, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x24040808) close_range(r6, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) remap_file_pages(&(0x7f0000bb4000/0x2000)=nil, 0x2000, 0x1000000, 0x0, 0x2) 8.736548068s ago: executing program 1 (id=794): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) (async) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) (async, rerun: 32) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) prlimit64(0x0, 0x9, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000004380)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x202e) fcntl$setown(0xffffffffffffffff, 0x8, r2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) fsopen(0x0, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) (async) r3 = syz_open_dev$MSR(&(0x7f0000000380), 0xffffffffffffd, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) (async) read$msr(r3, &(0x7f0000032680)=""/102376, 0x18fe8) (async) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0x25}, 0x15, 0x3, 'wrr\x00', 0x1, 0x4, 0x6d}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x84, @rand_addr=0x64010100, 0x4e20, 0x3, 'lc\x00', 0x8, 0x323b, 0x55}, {@remote, 0x4e23, 0x2000, 0x0, 0x12d5c, 0x12d5c}}, 0x44) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) (async, rerun: 32) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="d8000000180081054e81f782db4cb904021d080406037c09e8fe55a10a0015400400142603600e122f00160006000400a8000600200005400700027c035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017", 0x5f}], 0x1, 0x0, 0x0, 0x4a0f0000}, 0x0) (rerun: 32) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000200)={0x0, 0x0, 0x58, 0x0, 0xc0c0c0c0}) ioctl$BTRFS_IOC_SEND(r1, 0x40489426, &(0x7f0000000440)={{}, 0x6, &(0x7f00000000c0)=[0x0, 0x9, 0xb, 0x7f, 0x4fda, 0x1a], 0x5, 0x4, 0x1}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000200)={'wlan1\x00', 0x0}) 7.560675885s ago: executing program 1 (id=795): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000004c0)={0xff, 0x20}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000500)={0x80, 0xfffffff8, 0x0, 0xe37a}, 0xfffffffffffffea5) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x1c0) r2 = landlock_create_ruleset(&(0x7f00000000c0)={0x100, 0x0, 0x3}, 0x18, 0x3) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000140)={0x100}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file1\x00', 0x81c0, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(0x0, 0x20, &(0x7f0000000000)="1c681411f7ab96c0dacc6a3c24465b016f64b4c00b5f7c691cb24cb8000000081a0000200000008ba3d747ab00", 0x0, 0x48) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0xea100, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x8000000000000003, 0x100000000, 0x0, 0x20, 0x0, 0x10, 0x2004c9, 0x7000, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x7, 0x4000000000000004, 0x2], 0xffff1000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0/file1\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x81c0, 0x0) r6 = landlock_create_ruleset(&(0x7f0000000240)={0x20}, 0x18, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0/file0/file0\x00', 0x614400, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r6, 0x1, &(0x7f00000002c0)={0x20, r7}, 0x0) landlock_restrict_self(r6, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0/file0\x00', 0x8198, 0x6) unlinkat(r7, &(0x7f0000000440)='./file1\x00', 0x200) mknodat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file1\x00', 0x81c0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000480)='./file0/file1\x00', 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000001a00010000000000000000000a000000000000000000000008001f0009"], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) 7.392946067s ago: executing program 6 (id=796): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)=0x0) (async) syz_usb_connect(0x5, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000eafa7240936901b02926f400100109021b000124a800800904000001030000000905", @ANYBLOB="e2ff"], 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000740)={{{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@mcast1}}, &(0x7f0000000700)=0xfffffffffffffce9) sendmsg$netlink(r0, &(0x7f0000000680)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfd, 0x2000}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000840)=ANY=[@ANYBLOB="b80000001e0000032cbd7000fbb9df25a500bc80040016803eeba629e29e4d554f4a544f71b3eb5ad0f92d7394ebc3ee29b7e5f97bb4fb9c4709ecd682557064fbda69039625e3fc72561df3d60892e66024482dd93c0d745fa22c58d924e563dcf45432dd4e096d67f787b1fc9a2a0e19f1504a4b5cd124de0cfc7657fcd590ecfbf4d75b2589a3f0c4cc2b735f217051f28513124726a42cd707efa12a4e4b2b717e4f2b58e205bffc0200000000000000dbb6ba00000087afb83b6557135afd421bc34966f72b294ac0e39bf64b5aaf678f06e62a7430f4fcbdc78b50eb287093c8c91e5b9974ae69d1f571bfa994e5f741f1a95472258a0f5f450344e9ec744ded2a4e36266a8f67c798940d7274"], 0xb8}, {&(0x7f0000001180)=ANY=[@ANYBLOB="d83300001e00040027bd7000ffdbdf256a0a260b9945b2ed5218d3482a0df1344e559570e263c763db9d434462a39ae34a78c0caee6b69b72b7dca8d18c630322670b250064e64f07d72cda58d0e607d6170ba875850a6da41440f36df258a39746aab6f93da1857e2838741abafad1709ab4dcf03e9597b131400ee9e7462b7ee0bbbb02f8351c93336feb79e44fd68597e412cf8de59f35d72c8f73153fd61d61e027461550ec1d75eb453269ce02aeee589cdf4c9ab02d3d9ffc975c43bdfc739597be4b75b1821fe6873dbcf451ed4eac46cac8f3f3e166739284dd5614a85c8a4202d800800f000000000000c0043000700000000000000080019000400000094a2331ccbf5691437ee5c48d385a24960485827301f7e7bd00bb46bfc4339843bcded19ecb8883a18fa9d7b179468e0b9a259576f53cca99820db90ad75bde8a4ed75ee51a022749a1a13254643f872afe369dde07359640ba9cbfc58905008f9855145855e6050e0831d3a9d0a042869f3feea6f47b67b6bde2406c54774754d44efdbd16207059b2c497b9b9fc2c42c56ffa3631021b203c4d9873afae713fc61df8c9a2c8abef14429c0d726d0252ffe3928c014fb686b0a00b341912a07b843b421269e3aaf670189e3d5a928f447abfeee6e119954f0ca318918588c292f9203d3008e9b1cae0212679ac23d514a23eda2ba1257f0b401843111cf706306491ccbcc8157ea6b290a1481836ca922bef643b440a96dac732b67a8085ca01901b67f27b2bce76b262371c00d547fd9d847e05d782d3cb2f71b04935181dd90cf427b7e177c5553d9e34828f3cbf90e34038e748c6e633d33377747c845544b40a8d601ff119dc7af44af46d1511bf764ef08710328ee69a6b450600dbd552eb758ee67e2145c09793fa1673602fccd9eebc91c16723de4c0b783f0054b3158076f5785e798635db271f091e548b717e6ba5b9fae2d795d66a6e0afe3e28155b24f035bf613b306af07680dc0d356ff979da87e986732e1baffebbaf4ac9c559cbabfc5ccc5ed7a8daa5b77fde25a1df93d06a7da8e6491723df12fd41bb835027f06c3b87bcbcc8446a305fb94dd1095895ae233bb7f37418a559949723e832bc82ae9b5fe964f2b1e1dfd4a86f109c2f32b29f316739c029c08a213e22070a6026d3c5a55d29b5bf614b02a2b77993a2b72e0e270931841b639dcca26e8c4049d17c663e9b636c2d581d790216d846bbe23a60db47c9a0ae9c9ea14be6b07b0ed29216ba0a405fd0f9509026715c58183018788bda5097f37274655abf14d6ec05f643629988428b92933d36e2911cb2dd225df4ba40c28afc981e1ee413c682b40b900ff0efd7ba044ebb30b4b74539cbf4a12727e922ab6cdb08235219bee726e0b869e025e2a369a8a7cb9d9f3553f1ed0e77ec9b15314e5565e11dfbbfc85d83232987fa9ba33151700f94bb66e2b3f1abe20e6d5cc37883530024d21c4b7aff81ce32281c12560fec23eb9e9821a363c830aef6181b437758973b6830c96f3b9c50fc475ae6a37cadf642d445e48bc7f944b09d3208c07e3218e32c1b505f8f437ccdcbd225537bd487349a6ba4852586fd0952a622a7d8933303a6e3aeae6d663f420a2bd7ca9d73e9498444e904ba24ea7539b2102a3e68be0f8e507fc021804de117fecc75f1a124eba2551fd34ecd29a67ccbba000f27828ba6abaa22ed1367d135351d7f69ad3fce5a62b709c43e2ee68b5b1cb0152a9093a02cc4204a15f6e7cf8d1cc1e03b37e03bf86b88f847dc382c215ae26a0d6ad11e062adc505684adc7b2344a6ca9e1628c57657258660abf6e5509be2f8f9814ffd057187362e722795dd354448088702e4be6c36475f4ec4dc80acdf54ab5e9456a441e0030270857c0cdc2c3557e491b0c1123ecd4729a036b29f990be697992fc3640b75fa5f188d19c4920377ff9ec84a0fe72bb0b7041e4877ef812f86f6756fe53208560520c1497f27c8102539fd616514d9ecd690223ec51ebcb95f053e46bbcda5f72043af9235b2ce11027932107adde58998f6523526a32941fa13bec369c397d589d02aa23c779013e5ac2529dd483c86b3171e3c1ac20a593f039594559208e486f465c446d503babecebb86ceca8d5f0477fb2ff91274afa4cc727fe51cc5ae1647ab7b3fe1fa0f00bfdd0d35d2a4510c57052bedc688b9e05290f1b71125856ea871869487960445f6a39ac5bc99a9ac04524caae5c67e2922f1572d78bce561adef131b375b0d8452ea96c212c781cb22d991f1328b46369f8e3599457066c7d25b6ac7b79a05314d085b027fca95e134e4c5a1fac205c420637ff908040fd238c543a876b1bfe870788fa621b5124666a17680f4b13bc7a84693551fd9e8b04b3f8d7590fd21e6a36386033b62f101f4643b9a19d45c43c42f37086f14b1655519a86ce3ec9c8aa1cd0616c133686bb332551fc6abc14d54e61010b3ac30a755d59ae6f1009ff1835226dff8e0b038221568682c60e3b2a4d5b888e6cf6b718364c28e1324c36aca1d6fb4d2ef6015e3034b7c325a22c96a797f3c0709226460a8dd218899859e877e018dfbf414ee235a3d87e6319f3e47c3e69e661b0825a5d51e6aae994582e8a8a9e6b2f6806824c39d39bb0d091f65b5975bc77b125e47451d37bcd1a16efc16e65b20a61b5cac23f64dc0b11c542f537ae239ad3cbd77111a0aea024907a9dfd0b6416753d3afb97122fc2110543e14ba6fa9242698c2727ea2b54c95cd776959d223660389e7fede26817794ba1666c7917836c1098e0d29ce9d90d3fb0c0e3f1f341fcbb5849d9197ee127393ff10b3391e1838882dfcb27ce7d7d1fb4bb54c24e9a082c1c9949ab8a3ab5fa42fca0df485f001f3e8b54b1a363e635de4b450956d706861c4b88b66b8551fd6288d86324ca87830408540c30d4540ceee9357c8788dbc39829dc39f2ce1d989341bd49396e07b0954e8a1138aa1f06ef9ce91b12bc61f8020d5ce31de5d3d11f4688ec5ac600cc814a0037f33cb0ec8fc72ea690018886a637232e4c075b2f4ffedcdf780a515c4ce32b77ee4c4f613f8c918367ce25a410fc3bc00d0692c6bf9000d487327c901c3c2d5a87e0aa6623ed4d6cd372bef49715364b12dfb83355bad039f42892ed6e451c695c186a9e2c37169475c0e17f6ee53af2390a355f45e8b08482343f2047bc7460748aefbe40c8fb6d4ee315e9f2aa37ca62e239e7942de0b6bfed250cd00570a2ab6c4920208b5ce495676f1f558234f64ef9382278d1cbdbfaa1fd6bd7b6c256e5354dfc0a42fa34865b5132c6395a5076fcf9394b5ffa30b74a934120e1d84b49fcbd25ddb5afacd7446199d1fbc50ce736e539444b25778809738a3e4e364e256a1c7072f631d60b50c76efcb5f1d35d9559478417caff173227de9134093ba7e45143972017bc8ec9594381e0cb99eaf83033dd6de687f51840700172d2e6a9916eb1514a2e7bf3ef390eec461fc90b6872a0b18d5309e494a89368f8e8a2082ce6a7f4b410823455ee6daf9db9e8646dddbd8363d54a2f498cb8f08085d9a26daabffd42f414ab07717a1beece9432959023af8c7ff60f915c92012a84632f3c4f116e39bb12ed2015c37cbdf7d8ca24b7fa869cf47467f1780800381f2edf5c38f8e36cd3bf1de75d55a5b0c041381c6e8dfd15768c2619e3d412915128cde40cade4901248dabf66afea7a9d5275fff700128e94e7fbd753a01536ad6870cd6cc37489447c5e9e8f9fc5c70491c387678f095b6966a082d3db7740c222a7a1924830b9844277f305cff87d6dfbf9c57ce4854479511a9679ee821c01f443f9ff2fd0b688f9446710428d5e65f0dc7d628e07ea26893204abba48fc8e02f5cc44f267e023f30b6d1b4eca8c1734a9534c36a6d193989c95a22b50db059824b3cf0d3a24f73d0844edada52c4092e035246a400e177b4717a78da649395684ed0bb410ecf94368be85e3a747659742d76fa4cc3e73af3b800d7408891753f124b2e421ad217a354970e6fd3b2a483914bb7ee1a3f155f35d07a5021a2134dc27daaf46e882c57f4bf3e67e4a6bc41b07cba0cbd556c2260fbc36b56b2d48cecf10278b7f632a4f6af6b9225a3cfc61b8ffe5a530653f1e4bfa6746882de9c7117371c2038fffc1f1c59a14c191391f90dadd982afa3b8d1b4426a1c0b8a7f8b6eb4aaa34f140957c205bea4728e93b3923336af62e1102b7e14e90c3ac8b6ae8fde58439b031da0973a8704adfdba85f03d91a22ef4b35333bbc72d3c7cf190a96e356be8e2261e5d9341c2c74f08064e7ac7b10acfc4558c4ef108802fa245ef685a46e7a1b5a802683c3c60244cef78dcd4163f6ddd80151eedc9fe96dc4398f6468ecb0a80519fdbd01b2718bb1ced2464806f740b3c20261778314dcb5d3c4a8c1d5c89c5d64c72383d0be53da6c4b7a3bb6de8256dbee050102bd8b005a1929da86e843f24bc328f4ad33e76d76b9a6b48ff3cb2bc772f6e141791c589aa1e34278ff83267ba1a02806d9560635af7087389fb609b5c5d83b65ea6f2d2c4ecf7daa73c4eaf3bb3ea14f233ea7ffb70dc93f2cfd27f92c358287bfa9b6a80ca7ccbf627cbf8247a70595557002c2780730eda050c4bdd4eaf9427d778d4a9744929e75573e3af33429d0cfc19485ff2c37d00f98b8dbd45b501e20c8fa8f94b8630419f153659b424d7688ef6796dcfe6fdaf7bc10064a6f8041c9080113e9f5ad6566f24af3501c7af3c492c110602635fc754d3db7455e88174aa63f80dc0c6b4f33ff85a17fb79dc8160501da3e14b6d9411fb3f4e27d6ccd373330e6205c67350a4740dccf954c6699f0526ffee5685e3613d3ffbfcbb21bf1350c105aeb53e5fa29149cbe60321b99a2210419839743dee2d03e20a3ba494ba58de0e4e66919fe1f01fd9c44229739f576f8cd1a94d47c99d4a73a6099ce87e1fdc817328d3c697c581eb24e8fbf841152b68db1e831fe80c8a9f98e3f238f2c9186343a0ac0dd72428a47e9ac9a8b8d1868182f7f8cda02628261a504d288c8787fd099512920a514d937be9279075c021dc2ffbe91251ca944a42c05fa01e3d8657c5138100cc1b583bebaaa502d615714ecf4288cb09c3576afc2e042c2edad67f3c6d4b41ed73316eb618b0d17db1b273d472d183b89584a90804fa0b23a54085fe28320e4abafea88b6437f01f62abea361c05e02e25892cb9c3535d45e29e1d457c218f63b3dc1acc18e3397b2f3ee56a2e24b26adfb270e25e346e84f75f5bcdb595fe02c57a761b484789d1601c95b20ad479c44eae002ad46d0124a5f902297917d186ed597c02f1dddb5e568a77edbb270f78543db05938ff8dbdcbbf499d03ad7b5150c6a4a1195088995623106cb72aa86d7281862835f9709a8b9572795c9e351b4f62db102f4380130b83f8da9d88e1648ae310eca464222bdf41ec59faf210dd4aef0ebb9c16b7a14b6406cbd4ed870c17f9a7ea80d17d7aabbee597f929de3eec738bad9a3b00457739c842b96e45cd7b307624b8fabc6026aafef904b47099eeee39cee06c88029d130f6cfcd7aed04a1ea4a19080c77031a14a450c737504dd5a8bf469009d8956e9a080a54476633f2832034e8d8e9d743dffac1e2264abc5f6ade9bee095bfa29b40a63b4aa7fa4214a24de71cbbbde0c2225b255a79eed21aa855f03e0d074aa5e758af5c790ec5e9563824b0f02b205c392c2c1bcaa1c21f23b37bf299afce0c578211409ca95532d1e045ad0be177647277fd560b988d4c46c951a999c70917671bc7a467d266c209e4ad17c2a0ef8df620ad641fa7e57508f8e89da53756471c0bdc19da1d68e988f2aed40980baafa7a777e2c4ab35bc7741b4288a4e002c41dc8fc6c90567128edcfbc3c787cd75425e554b79971a0eac5f4c486f7d8202daf9e316053b2d3931fa2d808bc588f4d922edfca4ca29850a4f469357dde17f718cced87c385c4857baf8962e775fd6250ecbe732e994adde4ab31f0a3f4fe811717da2daf9306effb1e4ca033aff289a69d9499461f8ea9f0684d73c1e68caf83f6005889e78ffd46ba84e84efa568eb64793ec02cebe0b56e1c5d2c206a05c66750de86a953330282e8e976910e29da0d180f436123cb4d1a28cf7f6bfd0c177c4b771b59478e761b3652cd3ec10b41e033982a552be2c5fac28876182a667bb247bddd73e495cf41f8755a71f6a0e51fb9586b2be40c8ba15fa4ca1b5ed12050372dbce4ad3b24c215e473a69d7ac5e218684223bd207cd6d30bc64fe0e636af047a2bfb50c46e744fbe6e5cd5ebf3f4502a3cf4cd10e422d6298fc0ad0f7409bcc3d0708a21c40d029bc7176ab6ac1769ace8f5f2f6f8dca5b02818de7d11b4ad190ad29645707f31ea4de11626ed3bc8e86a3cdf1e6ccca14e0e949640881adf7f9c8b30874c486dc0b30f05b2d50a66f904f33e6b46d8dad945e890a8efa2ff541de304fbaafaa15d69b2e589b58a4ba0001dc1627da9182d4fd01557bf098575c5183536e38d5f2d20673cd7c466ee74efe36759435a18e3a963f03daca7f03e811be9abb2b496746493a7cd115e9f9308494a339224287d4e23f6605501c15db5edd14f4e18e4c4164118b5dcb8de8473853656d4eccb2d4c8e6d42e19748da7127d0d5e21cc56001e6fd4405de95798324e3ed6aa5cb97da7939efc5115c3ab32ea3a21a65dc85d1363890d4203f793a1224b2ac130e2fdda3a6317fb27e7c3ac4f0b5be80a91af3866d2af6a8cebcc56a1edfb4ed0134c547c42d2c2968011a646960a932549527318193e552436589ecd2c3de292aec3140dddd2f0e66ae51beebd499bd37b0fe54b477dad836ad3368962306ea4a896fdb2f8764afbbb99fb2018b66b7a940c8b8aa5fec20027015cc9d0c7202f529265fc8416063deed495a8cb5dd33ff80ce0ddd2efdd892d0f4f03746d8d31e9c3bcce48654bbb2d3958b3134aa243352575c3b06a3b7248cabd016a0ceba16f0db938d90d136ff6cfa8fbc882412add76e2cc1066c37c22ba06cea594bfb472cdbb42ebb2179c32b49c41c5848db9c6b7cfa32915af1f569c55472da0f7909a7a0300758e00c4efc5ee84d4875c2f782d67a1d6b14971ac09ff8e46c8b918b6f6ad46da4dafa23f9b7162f8d5304ab70909a32b8217c54a4f6e7744e82805ce356d541f69da11513d5140d96d1e1c5f1039cf68af498ba4ea444b5e4b03f6e60c9ddd1c52b88f2417fc9ad06a337d5986b85011dc32d9725f67fd06e580705b8d45ff93279cb9f9ffc4653e955dfc2a9392c129e4cc75ce2e087c6d28db80c45685fb6cdd0fd2db0b3f8ebe2417930884e205599109f5bb3f057eeaedec25282236cb4fa10292deaa5e006fa2d2ee73658186a51f6bfabef4f61e800e23cf6563b5e696ead5c75444789189c0de270abbf8282401ac10ccc7493f8ae7d7158eb8e735a88921c4eab5696a4c0f3f33e1fe9b9e6e311be90c182943e213541ef431144bdff035c728ce870cdc78851f18d56681872836f74a61e9b0499321e9b86eac98af8ca7db607d3998a8fb35e052d1a8e651617dd1b5026fac7baa9e011a295aace753c7215f51394f973655a5a61e63708c76dfa44b8ac9ea862f4a56b9adf2fb22d462b2fb18960df7aa0ac9d2de956f2de84bc30298bce0a321380ccf4ea160a41acb275aea1cc5c608fc5690b991cd690a607aa6018491cf1cc8c029f637ea8ba48cb59fb65f2e2556687031a3bcdcba01a129943b642ed79fc23580e962059cbb4d4acf449db17c634e2bdc564188d67463f2c6a347ed0f0702c7eab77a308d6fccc94a157a5c7a2d3b0c3b048c97afd40b7a8fa7b6d37727a09e41ab27649b71a112a8b503e1c6234e2185d70d34a2936c58813f8d2ca18c2cf7ecc4285243aeb469abd6b3af34d75cf8918801d5be5e9bfe67c5c45749908bd06a65e21e6452265d9793873433c7ca163e71db316e20d5733b5edf8018504f1cac53553dbe2c291f4fccfdb2bfc669f15fc3512e8d4aa9bd02599feae61fafc90f3022a4d908099d0063d9965db14d972d090e0a0feda67011af256b10d9ffd2533e86ae2021999482a2ac550bf28a1246d25649b6be7e0f14f7a36603a5c6b40d87934ff456cbab196890a2c4259bfcd913aa9bfa69211b78d7c0faea57f412726241ae55d6574efdf631f60116aa0b4cdcccd3d1976578085f84553a5652533e61dfcc48b276da14eda826865a162403c321dc84076c5007aed393fff9f2b3953bbda41f886ac0acf9c116fd8fa337b3e4fc4c63efbf8120f5164e970becebb188cdaa5ed01386b3d120006688d47dcef604405f704b3275b0d7795787d6be5742cdab2193f80e31c25babf8ad7f57e212d4ec65e5237381297d4755e1a022500c6bf0ab35160a2a3bf238d62c0ff2aaa826741656d9beaf60104530fbc257c077b5e56dd71f05c15aeebc91668fa5f0c6af03250fc5e51f5c8d2284464943c049dd792e29716917baf59b001e7fa98292f6c1284019de33d65933c40c326b3b7a744eb6c5808bf5859d86f3d6be94cc143fbab8c650fd4082980112d9e6c40174b758786e5cf53e577db9ab92d693f6eb4e89ddf9dc1b05890c7fb6489f971d75d8ce87d1423ba4a56040073e15df09d6c49428837b2163f4e6c02df0479dff2e2589bc20b909a69b41807bc21817e03e106d8e6a5a932e6aa4a73817171618f66aafb1f082e3e789a2adaca5b96c955477604e9dfc793dceef0d2825a55c2c0a75188b2a5edf5a44d8b21ea2da41ba61d21a4f37237dcffe934bd961fc6a688cc69ad63ca4614226a4441cfb01f0d99ba91416434a5a54a0db071ce0732bf946046d3f5e1f15a21d0f4ce8ee47a91711686ac3c7d673b2b795ebbaafd78ee9a547dfc931ed2a321d6ca6f501935f644984843c6d35a22b1af0be60f3b911c352b25fec425ad3afece793f3acec3da657ce7e06e66d61fcd1cd816f7256d42b9a2b42e09994f573a63bd0a5424568aac801d327b8eccb0365a04aa7fb4098315b751a6a7fc27927a5eaf7e6c80b846abc01f72111a8b1692af08be6ce154689bffa691ff5346f80c6812af15e4b2ae94ac2eea72e509a92bb1d92979f594e98430896e8a95ea9730ed5ec8cdb5d59312856d9084aab7fc460836fcdfb8e8bca781c30fa52cde75ef00f09c4adefcb607cdd260b116f1a22299ffbdbe3b969439746dab80e518c1cb04cd3a48c38654ece326a4252d1903f2f54552e9910a7a57302039fd9d200bfb4e07c07caa2823700295e26a2f08c9a4262ada2b76953d71a3ee26b5b63070d19d79214e099a9d86255e75fa2277a203d1f6bea4cf0ac7773d0fc97784f752ce27ccd9fef2be977126b53830a77d8dbccd9ffdcd7bd70e32f06b898b834d240a0fca42166901cac61062de0cb7d130bbfa70dd1dd9c1d0922047a557e16d718e6e49c1ecd621c31c849c852fc1049f88d46477390e55890c2095abff959f530030b24c0bd7e63155cd7211a63dac29e69def3ecc4695c8766b202f9b154421b15f0ff21e6037ec9ead5aa9b44f5ec4203974710ebb408b1cb1c9f269e055693c4c73c9185504ecdbb078568b4778f5b0bbd750949e8647fb3e6bd94a1322bd507e1630808eacb09779d514ac357a20f52f0c9ee04351b1f0d9aff9acb1432b33e967fa8a4b832ff703e4525b5a5b7a7d810e472981c82ffdcdf95357ec7d9873f7a085a31f607cddfee94b47dfc023cc2de276d777e059ecef234957024b9e64873cf01703711ca67b34325ce5a6ffd415f5d97da78536f6ec0f2603b9f1d0fe353aaaabe0b3274d7901b50b2e003b8d668541e75918da66d0b2a61e7f183e0246dfb99c8f99020a2953103acb46d5ad05da3201145afbe9a7741a0dcecf2688961b5cbe858d408895dd324a272bd7d0b91e7cd472c9d2eb443f5afcfb476b2d32e98956c16ad4384b9b3bd77389801b1576edbfac3e891c641f03eb75dfa9e30f83a506693299cc68cff084010f69c6877af6e8694a54325a887b408aaa6920e5cc567cdcf9587ec23a60109e5366c433a6253520dfbda364af6437741c267f4bbc570ab0d5b51224711e8070ef6f8eb94a8a16ad9ab8adfe37e7e868ebbb72d3ee5e21009b515b82d18d785fccf0c48e616866ac40e3bf95a1e9e88d55779d4d3743e318440c5c54610a497a5cf5a1f4f4df79b6a72b655c43793a0380cf6259408433a5f08a011b09e24d9c0cd40ca244ad34739eccf276b2de9388f050e57747f19b02df210c4b8680d1dffe8b21f873383580551f61cf3b3413b798b9461a7b0a53f536e55788ca6e1b019bd04091aa2297ac4b77f5cdf79bd177c68ab0cd6282c4a5de94578f76c540989ec646d34d4feb9b32a804ed986b05c923c1c9d67a98571f55e9018c043dca9f4fcaa39457da12bc68160948b4a44165088fb238fdbe7b3a0cbb6d1cbb3aacb069cde1579b50f691f7d1f47efebc32a32e40eea4e9ca18c35e31318213e41c6388e0eb7e71cea172b18b2b0b7b7e3ebc8a00d92c89ecb4eadb38e7a3e7fd444408d3f9ac9460c4ac4842d955a8b8f6c613d0ed427997fed93385294fa88b58fa274cfc45d018fb13fedd79246460e5993b705c49925bb0a58f444727a80fc43987c466da51c5982039d50d1b72893ac3affcc15ba21f18e8a7a3986385476313f32520cc5b62646bd09cb6092fe8ee33409d171f4a46b231ae55a048dd3166174d748f8bff63961ea0c73ccca9839310bf275c612f0bd479dcba3ee11fe29231a1f37ae8534e0b20f2412e41e60138120a7cfd8d1dad9c7c91a062a5848b17cbe624a52925bc6bb9c4291f8d20a7b08b594cdc64fca2ba292ac439c36f83bd420df5c7689ad2336217908cbafd546ec7cca8c5b7d4eeab9bca304d666b8c1d91224f337f52be0d93a87f9d96071f71616a881fb5039f119a625a664b742929e636a18937cc90449892e084613691f344b69920eaa3f21896655a5f4bb1ddc0b189ffffbdb2f907f1894edae910919d1ab124119d1d34dedc2c962a6e25bb0497b850f1b53a1cd6c0140cffdbdcc04ae4e3557f60508e0754f6d2b7bfec7d85fa084d405bcd7eba50fda1cc532770b9566832ebd67c9b66763fad13c24d7b63929ce01fcf9a648c2a983d8a7916329a2beae80ef5f2a644420649c9f8b00102d3e34b0da8afb55ae7f4866d59405503de5596f107abea62494e1bb89552603f4f529f1f2ab4e83decd12eb2d22e754ce103d7cb4201f1f2894c191c90f7c8f3bd92703d1d92e7ab13b1d479020aadf12521d487313ecdf91a4e169b58d1b3d0da2f4cdfbb05fa30096b56d96507a6cd582724467301e454a3cac362974553f47b24a21792b94564ca229065dbc9f0994ab1622c88a966e4e32970f2c2e655d5a5eeaad0a5fee2e0261f06ebd2271c821867a6936b4d38f609453d5ba76635bb7131df9a50794ca2063270f61c1fd116c06b6497d3b67e244a9545c87563ecaa411bcf0c3d9c15bb9f4b4cc9854c883e128e5d3bc2eeb34d33cd30a010c07a468d510bb46a57571215debc53f9e19e344371fa6b57ef62e6083d94cf4a8ba76d5052e422f16a420903108be76219e671fe76ae014e36896119a70f10d1b4c1a6eed57dbf1f900d12e4ca7a5a029130dafe3a8ffd5acb2f633cb41379fd8d2278d849c6fdadeda987bd436ea3bcff813f2a260cb1dc5dc0235bcda51a48e8c5e9da4dee8de14535476c33577d5fecb41bc024ea5aec8065e02ffb6ff7d167e682bb9ae5e27e47b7fa8d62c706f9e158b73f2d0d60d4440f7d4280865160fc5002b8b9f1dd5ffc92d188e9c99e92385a79710b51ca3e4291e2086091bba8fadf839fc06b2249cdbe6fad996f2ed90600065b662c6c2a717af2e83576bbee41511ff763801376dfc4736140cd0c7dd10b5e29e3d06b05f85fac09e7967b407666993d90b25538d6aab2e4aa09e8f7bb45fed6823ebb9f8dd0b849b0234d35dd7d780dde967d9cb3c2b3fa56044fec91d6e373b2c5d54f182e94730b039404be494738ac10251658c3216dba529101cd6f3b0800d700", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="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"], 0x33d8}], 0x2, 0x0, 0x0, 0x80c0}, 0x8801) syz_open_dev$swradio(&(0x7f0000000380), 0x0, 0x2) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000001000000850000000e000000850000000500000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000009}, 0x94) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0xfffffd10, &(0x7f0000000200)=0x2000000000006) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async, rerun: 32) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x0) (async, rerun: 32) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) (async) r5 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f00000000c0)) (async) ioctl$VIDIOC_S_INPUT(r5, 0xc0045627, 0x0) read$msr(r4, &(0x7f0000004c00)=""/102392, 0x18ff8) (async, rerun: 64) socket$inet_tcp(0x2, 0x1, 0x0) (async, rerun: 64) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x127c8, 0x0, 0xffffffffffffffff, 0x20}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r9}, &(0x7f0000000300), &(0x7f0000000340)=r6}, 0x20) (async, rerun: 64) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000580)={r10, r7, 0x25, 0x2, @val=@netkit={@void, @value=r10}}, 0x1c) (rerun: 64) syz_emit_ethernet(0x32, &(0x7f0000000040)={@link_local, @random, @val={@val={0x88a8, 0x6, 0x1}, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x64, 0x0, 0x7, 0x2, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) 7.267532335s ago: executing program 3 (id=797): r0 = socket(0x400000000010, 0x4, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 32) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x4, &(0x7f0000000740)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xae}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000a00)=@newtaction={0x84, 0x30, 0xffff, 0xfffffffe, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x4, 0x4, 0x2, 0x7, {0x3, 0x2, 0x4, 0x40, 0x6, 0x1ff}, {0x2, 0x0, 0x2, 0xcd4, 0x9, 0x8}, 0x0, 0x7ff}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x4) (async) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd29, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xc, 0xf}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10, 0x1, {0x0, 0xfffffffe, 0x4}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8001}, 0x0) (async) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ppoll(&(0x7f0000000780)=[{r5, 0x7010}], 0x1, &(0x7f00000007c0)={0x0, 0x3938700}, 0x0, 0x0) 7.250424383s ago: executing program 1 (id=798): socket$nl_generic(0x10, 0x3, 0x10) openat$rtc(0xffffffffffffff9c, 0x0, 0x202842, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0xffffff84, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) syz_open_dev$dri(&(0x7f0000000240), 0x200000d21, 0x254000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r3, 0x84, 0x81, &(0x7f0000000280)="1a0000000212a277", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000040), 0x8) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000026c0)="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", 0x2000, 0x0) fsetxattr$security_capability(r1, &(0x7f00000001c0), &(0x7f0000000200)=@v1={0x1000000, [{0x1, 0x4}]}, 0xc, 0x2) r4 = syz_open_dev$usbmon(&(0x7f0000000080), 0x10005ec272a3, 0x0) dup3(r4, r0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) r5 = syz_open_dev$vbi(&(0x7f0000000080), 0x3, 0x2) ioctl$VIDIOC_S_OUTPUT(r5, 0xc004562f, &(0x7f00000000c0)=0x4) ioctl$VIDIOC_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f0000000600)={0x0, @bt={0x2d0, 0x5, 0x1, 0x0, 0xdd9f83, 0x8, 0x9, 0x1, 0x2, 0x8, 0x722, 0x13, 0x7, 0x7f, 0x3e, 0xb763599953cb091f, {0x0, 0x6fd8e846}, 0x3, 0xed}}) 7.139569111s ago: executing program 2 (id=799): r0 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) ptrace$ARCH_GET_FS(0x1e, 0x0, &(0x7f0000000100), 0x1003) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee3, 0x8031, 0xffffffffffffffff, 0x28f42000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x2000004}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='xprtrdma_decode_seg\x00', r5, 0x0, 0x8000000000000001}, 0x18) r6 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e0000001ac1414aa00000000"], 0x1c) setsockopt$inet_mreqn(r6, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local}, 0xc) ioctl$mixer_OSS_GETVERSION(0xffffffffffffffff, 0x80044d76, &(0x7f0000000380)) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r0, 0x0, 0x0) r8 = openat$cgroup_int(r7, &(0x7f00000001c0)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r8, r8, 0x0, 0x81) setsockopt(0xffffffffffffffff, 0x84, 0x7f, &(0x7f0000000240), 0x0) mount(&(0x7f00000000c0)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000100)='hfs\x00', 0x2000010, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) userfaultfd(0x1) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="31010000dccd5e08cb060700000800000001090224000100007e0009043401"], 0x0) 7.047596262s ago: executing program 5 (id=800): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000080), 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$rds(0x15, 0x5, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x800, 0x0) r6 = add_key$fscrypt_v1(&(0x7f0000001f00), &(0x7f0000001f40)={'fscrypt:', @auto=[0x66, 0x64, 0x33, 0x33, 0x33, 0x32, 0x65, 0x32, 0x61, 0x62, 0x38, 0x8, 0x37, 0x7, 0x62, 0x38]}, &(0x7f0000001f80)={0x0, "51f435b675ba491895df818c52f9e875d9b1bd2c20f5c6b1e36d59e2036887f264d726807797b2e0d0768e1391a519f4aac513fc3713901f18f58a56f75b0121", 0x2d}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r6, r6, 0xfffffffffffffffd, 0x1) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x4, 0x9, 0x1, 0x6c}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x94) write$binfmt_script(r1, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, 0x0, &(0x7f00000190c0)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000a80), &(0x7f0000000180)=0x8) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x14) 6.170813754s ago: executing program 3 (id=801): socket(0x10, 0x803, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'team_slave_1\x00'}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x370, 0x160, 0x1170, 0x1398, 0x160, 0x1170, 0x2a0, 0x1398, 0x1398, 0x2a0, 0x1398, 0x3, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x13}, @loopback, [0x0, 0xff000000], [0xffffff00], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x18}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x21}}, @common=@unspec=@addrtype1={{0x28}, {0x94, 0x804, 0x9}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'geneve1\x00', 'veth1_vlan\x00', {}, {}, 0x0, 0x0, 0x0, 0x12}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}, {0x3}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) bind$bt_l2cap(r2, &(0x7f0000002080)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000180)=0xa7fa, 0x2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)=ANY=[], 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) r4 = socket(0x2b, 0x1, 0x0) bind$unix(r4, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e21}, 0x6e) mkdirat(0xffffffffffffff9c, 0x0, 0x1c8) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="180000000114010025bd7000fedbdf250800010000000000a1ec5fb4132351117f80e833f7cb763386970ac316f6eb5061421c0b7d68a83d5752c611cd17b4923fce32d8124b6d8d60aeae7493552134147921ce13085a4f26d06317a142f3f050821d71a2ace8a0d67276557a7f10a2c588e83ef9942cf134296d86cff1015c653b1dc05e741930"], 0x18}, 0x1, 0x0, 0x0, 0x40001}, 0x10) 6.159297133s ago: executing program 5 (id=802): prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000002300)={[0x35, 0x7, 0x0, 0x180, 0x5fffffffffffffff, 0x10, 0xf4, 0x3ff, 0x80, 0x2, 0x6, 0x7fff, 0x0, 0x9, 0x0, 0xbdb], 0x51001, 0x3c4210}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r0 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0x970, 0x1f480, 0x0, 0x399}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[], 0x28}}, 0x0) io_uring_enter(r0, 0x8ae, 0x6933, 0x17, 0x0, 0xeffd) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) syz_open_dev$MSR(&(0x7f0000001280), 0x7fffffff, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000012c0), 0x800, 0x0) preadv(r2, &(0x7f0000001d80)=[{0x0}, {0x0}], 0x2, 0x8, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_open_dev$vbi(0x0, 0x0, 0x2) syz_emit_vhci(&(0x7f00000002c0)=ANY=[@ANYBLOB="04080406c900fc96db1744e14e23d0374e680954b7e72bfd1337fbb7a37ac899a8f155796a4664f76b1ffe7aa8b19836a3b91c42e4b05049d0ddf4c7d35af75659f3cdb642e0857a2841de489ce36653a76b7ddf804d5975ae4322df4c40870373a9e6cf884c72235e08726a9199ea2a659728a5974fc806ed6fb52522124e8613216e3b1e1fd6758dd58b3b6498f7261d0f9b6100"/160], 0x7) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0xfe, 0x7fff0006}]}) r6 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000240), 0xe2803, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r6, 0xc0184800, &(0x7f0000000100)={0x20004, r5, 0x2}) r8 = syz_open_dev$dri(&(0x7f0000000280), 0x1ff, 0x140) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r9, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, r7}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r8, 0xc00c64d2, 0x0) close_range(r8, 0xffffffffffffffff, 0x0) 5.298631061s ago: executing program 6 (id=803): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x2004c480}, 0x20000054) r1 = syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e3dc410cd0621013ddd0102030109021b00010009400009048500"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff00003506000002000000170600000ee5e50cbf250000000000001f650000000000007507000002000000170700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c45402000000a2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804ce25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d47dc570a385a459ef8e6ada84e987cc0000f6991078a21788cab9d53ad890206ab56506ab08b294c09ea4536e0b9bb0627a03a1eb9cbe6958812a98abad49f42a6fb2b69c0880548c39f13f4cca63a87ad7ff8d1006cc6d95e406deb61b9c7ac3f35f1fdb27e70900001fd13d4a22fc90e5f7300c53f2b6e7e001058dc04b434e379fd5526b52990b04b183c21e6b974a4bf85567348c6c6a4404d987f71d81fe988ddc82dac01bbb43e006203a31b02f9519ffb29cd3508d7da829712c98381a672db9fa6a8eb38d784c913a804557c4577a22acb7b73c4aa0e07998734fdfbb0d262ef88b3b8cd1a8518dd8326f6367ed938a05c108cf2639e8799fd7cb018f08453fa863f8fb8178569d26a0a48e4498f88d15abbb22d955a162ac1fd3710c1255fbe3c6d1e84152c81ec0192e54d13dc5beebe3de27967e5d1aa8a6139056e3fb738d0ca46b0a1c63a29002e5b12314390ca075ecb43e0c6cd5af64c8b676316b9bff845ea0b20562f53c5b34314411bf3d4af06bdc3def9f2791d6d076ca72e319e6a9e1098bab878a9f1274a61ddee47abb54d8cf901e78bdb85f47ef37dd0daeb6403820ee8414042904917ea1b80a0000000000004c84018fd19fb3581ca1ff9fb5758d76929ec0502802869c51511c2c9dc56ead1449c038e4d2382d6ef61a7d9399cb"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0xffffffffffffffa6, 0x0, 0xffffffffffffffff, 0x60}, 0x48) (async) syz_usb_control_io$cdc_ecm(r1, &(0x7f00000000c0)={0xfffffe1a, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x3a4, &(0x7f00000000c0)=ANY=[]) (async) r2 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0xff, 0x71, 0x20, 0x9c4, 0x11, 0xb01c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x4, 0x10, 0x0, [{{0x9, 0x4, 0x7e, 0x10, 0x2, 0x26, 0xd5, 0x18, 0x8, [], [{{0x9, 0x5, 0x6, 0x2, 0x3ff}}, {{0x9, 0x5, 0x82, 0x2, 0x8}}]}}]}}]}}, 0x0) syz_usb_control_io(r2, &(0x7f00000000c0)={0x2c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0003f4000000f403"], 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_control_io$cdc_ecm(r2, &(0x7f00000004c0)={0x14, 0x0, &(0x7f0000000e00)={0x0, 0x3, 0x1a, {0x14}}}, 0x0) (async) syz_usb_control_io(r2, &(0x7f0000000300)={0x2c, &(0x7f0000000040)={0x40, 0x23, 0xc, {0xc, 0x5, "f027aa82a8e18dc1f670"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0xfffffedf, 0x10, &(0x7f0000000040), 0xffffff95, 0x0, 0xffffffffffffffff, 0xd}, 0x48) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced0000dc3f0adf33c9f786dd", 0x0, 0xc69a, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002500)=ANY=[@ANYBLOB="4c0000000906010200000000000000000500ffff240007801800018014000240fe8000000000000000000000000000aa08000a40000000020900020073797a31000000000500010007"], 0x4c}}, 0x4000080) 4.88324045s ago: executing program 3 (id=804): r0 = openat$null(0xffffff9c, &(0x7f0000000000), 0x20000, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000280), 0x2, 0x20a00) ioctl$VIDIOC_G_EDID(r1, 0xc0245628, &(0x7f00000000c0)={0x0, 0x401, 0x2, '\x00', &(0x7f0000000000)=0x8}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r2) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="01000008000020385bf8d72c0038"], 0x14}}, 0x0) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, 0x0) syz_usb_connect(0x3, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000062a10b53450c1010fce60102030109021200010000000009043200009740a400"], 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000040)=@hci={0x1f, 0x1, 0x1}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000180)="5d97ce72c7c6d2867aea78aafc0f787b879bf46a342d6d4403005151c9a2559052cf661c6262e475cd7173866810806d22f4b6250b100c0c72fb864f396e59efa55822228031b5d285a8d1d2b91eef0580b93af4a2e67ba6071eb805de5365abc23490289bbd5b2f3e3e43814cb342aba559ca657bd5d5552160583b4d437c1258b87284184ceeb0441eb29a954e05cd3f6da4e5b313fd9e8838c5b4c7b96b65737ccdd2", 0xa4}, {&(0x7f00000000c0)="fc11c7cb99e373ac904358044a0ae14c7b60d57033", 0x15}, {&(0x7f0000000100)}, {&(0x7f0000000240)="e01fd92e7b7f00f5dc6692d77094f4e397178c663be9cf2e8c383511bd44988208187d06", 0x24}, {&(0x7f0000000280)="19a0bee7d5a5499de70a4b979ea2cb8ab00dee847f057a842b8f1a8f90be369a4e26cd89d321df9d4d7cc27ab0631d5007946106e388cab70c8f2ecad82abf03e0bf858d0102bce4c500f5b49c491dfc0a32604f0034669e5f8f3ace60dfd919dd01619ecb29e0fdcbbf5cfa2cb87fb03836d9adaab1dd80e0455899ea3608fa5c8a05bfa919f68dbe6590e797ea8adc12ad0d91ed36", 0x96}, {&(0x7f0000000340)="ee1b1f9c74b6f50536f4bc3dc32327aa933758b08bc66daef266f5afe2f03f0bf72a04117aa02e173bb452639f62fa6845648a50bff51a7af6e80f0c32b393be8cc370c352b4b12c2c3e169cac86d3c3a51cc5335a12341dd957504b52a85a90af8bca2a5692ba3b19139fb7808cfd20747d0ff7061654fd1454bf1307f2c6db3604177bf463b2eb31dce0fae6df3bf9c41ec56d06d4ee55e4ef7da36862989f7e5cdf5f942fb4f33744a33a88d35a2c66", 0xb1}], 0x6}, 0xc0000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000200)={0x0, 0x0, r6, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r5, 0xc06864ce, &(0x7f0000000440)={r7, 0x2, 0x0, 0x0, 0x0, [], [], [0x0, 0x0, 0x0, 0x4]}) ioctl$DRM_IOCTL_MODE_GETFB2(r5, 0xc06864ce, &(0x7f0000000340)={r7, 0x0, 0x0, 0x0, 0x0, [], [0xffffffff], [], [0xfffffffffffffffc]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb010018000000000000002800030000000000001103000000000000000300000000000004000000000000000000000084000000000000002e00"], 0x0, 0x45}, 0x28) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000004c0)={0x0, 0x0, r7, 0x0, 0x0, 0x6, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r8 = syz_open_dev$vim2m(&(0x7f0000000140), 0x3ff, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f00000000c0)={0x2, 0x1, 0x1}) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f0000000100)=ANY=[], 0x32600) ioctl$vim2m_VIDIOC_STREAMOFF(r8, 0x40045612, &(0x7f0000000000)=0x1) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000034276d20402003c68e0100000001090212000100000000090400"], 0x0) ioctl$vim2m_VIDIOC_QBUF(r8, 0xc058560f, &(0x7f0000000200)=@mmap={0x1, 0x1, 0x4, 0x1, 0x6, {0x77359400}, {0x1, 0x0, 0x5, 0x9, 0x64, 0xe, "7cf93be8"}, 0xfffffff7, 0x1, {}, 0x2}) close_range(r4, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)={[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@euid_gt}]}) 4.410222229s ago: executing program 5 (id=805): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0xfffffffe, 0x8000}, 0x50) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x3, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002e000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007b00000095"], &(0x7f0000000140)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000680)="5f3a2f830ad298b15b9dbcfbf6f1", 0x0, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bind$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x400) pselect6(0x40, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x1, 0x800}, 0x0, &(0x7f0000000240)={0x1f, 0x3}, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x1402200bc2) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f000001b700)=""/102392, 0x18ff8) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[], 0x48) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) ppoll(&(0x7f00000000c0)=[{r3, 0xc}], 0x1, 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r4, 0x29, 0xc8, &(0x7f0000000340), 0x4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket(0xa, 0x3, 0x3a) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, 0x0, 0x0) capset(&(0x7f0000000300)={0x19980330}, &(0x7f0000000180)={0x8, 0x6, 0x1, 0x42e, 0x10000, 0xc}) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000010000100f7000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc08000340000000144c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a3100000000200003801c0000800c00018006000100"], 0xb8}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) bpf$ENABLE_STATS(0x20, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, 0x0, 0x0) 4.314844791s ago: executing program 1 (id=806): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x1000000000002) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0f000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x4, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r4, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x8, 0x10000}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd24, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0xb, 0x9}, {}, {0xfff2, 0x2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6, 0xd, 0x5, 0x4}]}}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x1}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) 3.533844389s ago: executing program 1 (id=807): socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) semget$private(0x0, 0x20000000102, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x3, 0x8, 0x8001, 0x0, 0xb, 0x8000000000000000, 0x6, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000400)="8867e877ccd861dbc4ac96fe2951c97bbb02672a0dafe1ecac335719e87b93a2db31d2886ed844ba4a4c8df6441f413402741a38e805f5cd685936f3a05159074fef1aaec79b5f1007ad5da77d9c117746ae2ba939b1b1705a070d3c82d03005e09147a3c9f8b11fa17f59dbc0325ce0c991cbac996d7eb1ac57947728edd7164fcdaee5d16907a30b8d", 0x8a}], 0x1) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') read$FUSE(r4, &(0x7f00000051c0)={0x2020}, 0x2020) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$AUTOFS_IOC_SETTIMEOUT(r5, 0x80049367, &(0x7f00000002c0)=0x7) pread64(r4, &(0x7f0000000100)=""/253, 0xfd, 0xadc) r6 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r6, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_SETCONFIGURATION(r6, 0x80045505, &(0x7f0000000000)=0x1) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000180)="64670feea1096f00003e660f38054c880f323e26640fb9a9c94f660fc7b27f1a360f09366764f4660fdd40e69a3a00e300baa000b0e5ee", 0x37}], 0x1, 0x6, 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$KVM_RUN(r8, 0xae80, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xae}], {0x95, 0x0, 0x6c00}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) 3.404968462s ago: executing program 5 (id=808): socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0xd5b1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) ptrace$ARCH_SHSTK_ENABLE(0x1e, r0, 0x3, 0x5001) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = fsopen(0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000ffffffff00000000000000000203000000000000000000000b00000000050000000000001103000000ffffffff0030302e302e00"], 0x0, 0x47}, 0x28) r5 = gettid() r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r6, 0xc0145401, &(0x7f0000000280)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) write$tun(r7, &(0x7f00000000c0)=ANY=[@ANYBLOB="000086dd0005110004"], 0x10da) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) tkill(r5, 0xb) utimensat(0xffffffffffffff9c, &(0x7f00000003c0)='.\x00', 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000006c0)={0x4, 0x0, 0x0, 0x0, 0x132, 0x3}) syz_io_uring_setup(0x7aad, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100}, &(0x7f0000000180), &(0x7f00000001c0)) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)=@md5={0x1, "a0ec27d43902e7a461d5cac04c4bfb1a"}, 0x11, 0x2) 3.263197533s ago: executing program 6 (id=809): r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000540)="900000001c001f4d154a817393278bff0a80a57802000000e503740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e00a2c5fed0759cb068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cef7cff81d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r1 = io_uring_setup(0x7881, &(0x7f0000000380)={0x0, 0x390e, 0x80, 0x2, 0x1c5}) r2 = syz_io_uring_setup(0x306a, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, 0x0, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x40, 0x0, 0x3, 0x1, 0x0, 0xce}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB='.'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x1010, r5, 0x0) r6 = syz_io_uring_setup(0x1e7f, 0x0, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r9}}) clock_gettime(0x0, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) r10 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0xa, 0x2}, 0x18) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_SYMLINKAT={0x26, 0x45, 0x0, r10, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00'}) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x3, 0x0) (async) sendto$inet6(r0, &(0x7f0000000540)="900000001c001f4d154a817393278bff0a80a57802000000e503740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e00a2c5fed0759cb068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cef7cff81d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) (async) sendto$inet6(r0, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) (async) socket$l2tp6(0xa, 0x2, 0x73) (async) io_uring_setup(0x7881, &(0x7f0000000380)={0x0, 0x390e, 0x80, 0x2, 0x1c5}) (async) syz_io_uring_setup(0x306a, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040), &(0x7f0000000140)) (async) syz_io_uring_submit(r3, 0x0, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x40, 0x0, 0x3, 0x1, 0x0, 0xce}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) (async) write$UHID_CREATE2(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB='.'], 0x118) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x1010, r5, 0x0) (async) syz_io_uring_setup(0x1e7f, 0x0, &(0x7f0000000080), &(0x7f0000000180)) (async) io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) (async) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r9}}) (async) clock_gettime(0x0, &(0x7f0000000100)) (async) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) (async) openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0xa, 0x2}, 0x18) (async) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_SYMLINKAT={0x26, 0x45, 0x0, r10, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00'}) (async) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) (async) 2.584164559s ago: executing program 2 (id=810): r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) io_setup(0x30, &(0x7f0000000600)=0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r2, 0x0, &(0x7f0000000180)) r3 = memfd_create(0x0, 0x3) quotactl_fd$Q_SYNC(r1, 0xffffffff80000102, 0x0, 0x0) ftruncate(r3, 0xffff) close(0x3) fcntl$addseals(r3, 0x409, 0x7) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f00000001c0)={r3, 0x1, 0x0, 0x8000}) r4 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x0, 0x332}, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x85c3}}) io_uring_enter(r4, 0x32d7, 0x0, 0x46, 0x0, 0x0) r7 = fanotify_init(0x4, 0x1000) readv(r7, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/175, 0xaf}], 0x1) close_range(r0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) 2.576942479s ago: executing program 6 (id=811): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) socket(0x80000000000000a, 0x2, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008004500004400000000002190337bf58400ffffffff050090780a0101026a0000000000000000000000ac1e0001ac14140107be00e0000002000000"], 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000180)=0x1) openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0xa0201, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0x18}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x40080}], 0x1, 0x0) recvmsg(r5, &(0x7f000000b680)={0x0, 0x10400004, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb59}], 0x2}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}]}, &(0x7f0000000100)=0x10) r7 = socket$netlink(0x10, 0x3, 0x0) socket(0x200000000000011, 0x2, 0x0) sendmsg$nl_route(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c000000100005ff04000000000000000000", @ANYRES32=0x0, @ANYRESDEC=r2, @ANYRES32, @ANYRES32=r3], 0x3c}}, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000580)={{0x0, 0x3ffffffe}, {0x0, 0x3ffffffe}}, 0x0) mount(&(0x7f00000000c0)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000200)='hfsplus\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x85, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @empty}}, 0xff, 0x3}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000840)={r6, @in6={{0xa, 0x4e20, 0x3ae, @private2, 0x129}}, 0x2, 0x2, 0x3, 0x1, 0xd, 0x7, 0x4}, 0xfffffffffffffdbb) 2.392207563s ago: executing program 5 (id=812): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000080), 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$rds(0x15, 0x5, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x800, 0x0) r6 = add_key$fscrypt_v1(&(0x7f0000001f00), &(0x7f0000001f40)={'fscrypt:', @auto=[0x66, 0x64, 0x33, 0x33, 0x33, 0x32, 0x65, 0x32, 0x61, 0x62, 0x38, 0x8, 0x37, 0x7, 0x62, 0x38]}, &(0x7f0000001f80)={0x0, "51f435b675ba491895df818c52f9e875d9b1bd2c20f5c6b1e36d59e2036887f264d726807797b2e0d0768e1391a519f4aac513fc3713901f18f58a56f75b0121", 0x2d}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r6, r6, 0xfffffffffffffffd, 0x1) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x4, 0x9, 0x1, 0x6c}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x94) write$binfmt_script(r1, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, 0x0, &(0x7f00000190c0)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000a80), &(0x7f0000000180)=0x8) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x14) 1.450724424s ago: executing program 3 (id=813): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) syz_io_uring_setup(0x416f, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') socket(0xa, 0x3, 0x3a) memfd_create(&(0x7f0000000d00)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x05\x00\x00\x00\x00\x00\x00\x00_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xf0y\xd6\xb0\xf2\x9f\xa7\xcf\xad\x86\\\xec\xec\xd6\x9d\bT\xcd\xa2\xea', 0xe) r0 = socket$kcm(0x11, 0xa, 0x300) close(0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x1f7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) socket(0x2a, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x1000008, 0x4000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = syz_open_dev$sndpcmc(&(0x7f0000000300), 0xfffffffffffffffc, 0x0) mmap$snddsp_control(&(0x7f0000001000/0x3000)=nil, 0x1000, 0x1, 0x10, r3, 0x82000000) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r3, 0x40044103, &(0x7f0000000040)=0xad59) socket$inet6_tcp(0xa, 0x1, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x40000020, r1, &(0x7f00000000c0)='./file0\x00') ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r4 = fsopen(&(0x7f0000000340)='afs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000140)='$\b\x003so', &(0x7f00000008c0)='#:::\x00\xfdM\xab\x89\xff\xda\xc7dw2\xa1\xb2\xabuQQ\x14\x97\xc9\xfae\xc7\xa1U\xe2\xbe\"\xb9t\xa0\x0e\xfa\xdb\xf1\xa5.\xd87\xc3p\xa5l\xf8vC\xe2\xe8 \xd5-<\xa5\xdd\x97\xa2\xd6\aE\xc8.\b\xba9\xf8g\xef#\x186\xe1\xbd\xc0\xc3\xb5N(vj\xa7+<:\xc4\xe00\x01\xdd \x82\x83\xed\x0e\xc4\x1d\xab\xd5P\xa6^\xf0\xb7\xf7\xd4\x1c\xac\xef7\b\xd3Z5\\A\'\x18\xa2\xc3\xab\xc7`\xc3\v\xf3L\x9d[Q\x9e\x11@8\xa1\x9b\xdc\xb1\xef\xc3k<\x97L\xa0\xab\xa6\x1ce\xcd\x99\xb3m\xef\x87\xc5i^N\xbd@\x01\xc0\xb2\x88\xc3\xe2\x96T\xa3\xa5\xeb\x0f\xf2f\xb9$\xd2\x14;\x1aa\xf3\xa1@\xc7%-\x1c\x8d\xa6w\x1a\xd5Y<\x91\x85\x04\xee]y\xecng\xdb]a\xa4\x1e}x\x85\x13\xf0\x8f\xa0\xacB\xb87\x18\x00\xeb]\x84\xf2\xee\xab\xc4\xe7\ase\bl\xccn\xbbZ\x9e\xea\x87\xc3\xe3\xe4\x06\x97X\xded=\xfa04T\xa1\x04;\xa0\xaa\xe6\xb6\xffY\xa3;1\xb52\xf9Hd;\xba?\xb4\xc8r\xfe\x8b\x90!\xc1\x01\xf5\x19\x9c\xd36lb\xae\xe5B0\xc0_\xec!\xca\x1e\xf5\xeaS$5\xa2D\x10y\xfc\xea\xcd\x8f\xb3\t\xceRR3\xf1\xc7\xb6\xd3\xb7p~\x8c\xdc\xfb\xe8\xc5\xe6\x9b^\xf2\x94\n@{\xcbu&>\xc4\x1a\xc2cW\xe6%\xa4#\x8dx\xb2\xceM\x81\xf9\xde\xc9\x0f\xfcD\x12{\xea\xc6Yc\x99\xa1\x90lT]l\xaa\xbe\x85\bl\x82\t\x87\b\x0f\xdc\\\xfd\xaf0\xb0g\x83V\x90]^\x8d\xd9Xe\xd6\xf2y\xfe\x19E2+M\xfb\xc7\x82\xafl\x14\x96V\x97>\xc9\xfa\x84\xa9\xc1\xb3\xffep\x95\x1b Nf\'\x10\xbaX0\x91\xa3nOQ+\x9d\x18\x12>F\xa5\xca\xf2\x9a\\b\x0f\xd2\xd7if\x14&\xe3,\x1d\xe9\xc9A2\xe4\xe6\x9a\xfe\nJ\xd6\x84\x91\xafK\xea\x9e\x19N\xe9\xe0\xbf\xfc\x03\xdc\xda\xf7^\xf6\xb6k\r\x97n\tRs\xec\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdc\xce\xaf\tO&\xa2\xc7\xff\xc5\x0f\xd8\x93\x89:wps\v\xdbWP\xfa5\x91\x9e\xc6\xbd\x83\x83\xe3\x1a@\xcb\r\x7f\x15\xd3\xabre\x82\x8c\xa5r\xf2S\n<\xe3\xbc\x9efet-\x7f\x81A\xba\xf3U\xc4\xba\xbb\x873F\x9d\xc8\xf3\xb9Xx3U^\xf0tj\xeb\x9a\xce\x9d\xdb\xeb\xfd\x9a\x9b', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='huge=always,mpol=interleave']) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000040)='./bus\x00', 0x80242, 0x0) 1.372829295s ago: executing program 5 (id=814): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYRESOCT=0x0], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_usb_control_io$hid(r0, 0x0, 0x0) open_tree(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x80801) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x8, 0x8b, &(0x7f0000000140)=""/139, 0x40f00, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000240)=[0xffffffffffffffff, 0x1, 0x1, 0x1, 0x1, 0x1, 0xffffffffffffffff], &(0x7f0000000540)=[{0x4, 0x3, 0x7, 0x5}, {0x0, 0x1, 0x7, 0x2}, {0x5, 0x3, 0x5, 0xa}, {0x0, 0x2, 0xb, 0x8}, {0x3, 0x1, 0x6, 0xb}], 0x10, 0x6}, 0x94) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r1) syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0xe2981) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{}, &(0x7f0000000400), &(0x7f0000000440)}, 0x1c) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000004c0)={0x1, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=r6, @ANYRES16], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x300, &(0x7f0000000040)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000002c000000030a01080000000000000000010000000900030073797a32000000000900010073797a30000000005c000000060a010400000000000000000100000008000b40000000000900010073797a300000000034000480300001800a0001"], 0xd0}}, 0x0) acct(&(0x7f00000001c0)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) socket$nl_netfilter(0x10, 0x3, 0xc) 857.08009ms ago: executing program 2 (id=815): r0 = socket$nl_route(0x10, 0x3, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r1 = io_uring_setup(0x594f, &(0x7f00000002c0)={0x0, 0x48c7, 0x8, 0x3, 0x141}) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) socket$netlink(0x10, 0x3, 0x10) prlimit64(0x0, 0x2, &(0x7f0000000140)={0x1, 0xff}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x9) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x3a) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x4, 0x20000}, 0xc) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) close_range(r1, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x8d2, &(0x7f00000000c0)={0x0, 0x0, 0x400, 0x0, 0x379}, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r1, &(0x7f0000000000)={0x90000000}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$unix(0x1, 0x2, 0x0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRESDEC=r10, @ANYRES8=r0, @ANYRES16=r7, @ANYBLOB="0c009900ff07000070000000140004009e42f7687aa1e14a72300000000000000800050007"], 0x50}, 0x1, 0x0, 0x0, 0x4895}, 0x10) socket(0x10, 0x803, 0x0) 845.418938ms ago: executing program 3 (id=816): prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000002300)={[0x35, 0x7, 0x0, 0x180, 0x5fffffffffffffff, 0x10, 0xf4, 0x3ff, 0x80, 0x2, 0x6, 0x7fff, 0x0, 0x9, 0x0, 0xbdb], 0x51001, 0x3c4210}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r0 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0x970, 0x1f480, 0x0, 0x399}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[], 0x28}}, 0x0) io_uring_enter(r0, 0x8ae, 0x6933, 0x17, 0x0, 0xeffd) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) syz_open_dev$MSR(&(0x7f0000001280), 0x7fffffff, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000012c0), 0x800, 0x0) preadv(r2, &(0x7f0000001d80)=[{&(0x7f0000001ac0)=""/52, 0x34}, {0x0}], 0x2, 0x8, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_open_dev$vbi(0x0, 0x0, 0x2) syz_emit_vhci(&(0x7f00000002c0)=ANY=[@ANYBLOB="04080406c900fc96db1744e14e23d0374e680954b7e72bfd1337fbb7a37ac899a8f155796a4664f76b1ffe7aa8b19836a3b91c42e4b05049d0ddf4c7d35af75659f3cdb642e0857a2841de489ce36653a76b7ddf804d5975ae4322df4c40870373a9e6cf884c72235e08726a9199ea2a659728a5974fc806ed6fb52522124e8613216e3b1e1fd6758dd58b3b6498f7261d0f9b6100"/160], 0x7) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0xfe, 0x7fff0006}]}) r4 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000240), 0xe2803, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r4, 0xc0184800, &(0x7f0000000100)={0x20004, r3, 0x2}) r6 = syz_open_dev$dri(&(0x7f0000000280), 0x1ff, 0x140) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r7, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc00c64d2, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) 101.849972ms ago: executing program 3 (id=817): sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_clone(0x2180, 0x0, 0xe4, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) fadvise64(0xffffffffffffffff, 0x18, 0x0, 0x4) syz_pidfd_open(r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000d00), 0xffffffffffffffff) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x77) r5 = open(&(0x7f0000000040)='./bus\x00', 0x200000, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0xffffffffffffffff, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @IFLA_GRE_LINK={0x8, 0x1, r7}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x28081}, 0x8000002) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000c00000009"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000500), 0xadc, r8}, 0x38) dup3(r5, r4, 0x0) finit_module(r4, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="19072bbd7000fcdbdfff0604000400102cd2f58de039e63f57d7d97d890c9b50581c4cb0169823c024f7f9c2f89530fe541c50cc910f30ef6bcf44a6422af47cd22b7e070000000000000000bcadc1b8192bfc76c406c76c224aa69fc0843c230bb1cfbdfd24bedd43e86c1cd8b821608121fc54597acfed7fcaa16a038a"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x880) 0s ago: executing program 6 (id=818): r0 = socket(0x2, 0x80805, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setfsgid(0xffffffffffffffff) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) open(&(0x7f00000000c0)='.\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@empty, 0x40}, {@in=@local, 0x0, 0x33}, @in6=@private1, {0x0, 0x0, 0x2, 0x0, 0x0, 0x100}, {}, {0x4}, 0x70bd2b, 0x0, 0x2, 0x1, 0x0, 0x40}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0xfffffffe, 0x8000}, 0x50) kernel console output (not intermixed with test programs): m5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.593729][ T1145] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.653077][ T1145] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.704500][ T1145] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.825629][ T6607] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.840078][ T6607] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.869074][ T30] audit: type=1400 audit(1766667961.912:410): avc: denied { mounton } for pid=7579 comm="syz-executor" path="/root/syzkaller.LbCgY5/syz-tmp" dev="sda1" ino=2047 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 238.904422][ T30] audit: type=1400 audit(1766667961.912:411): avc: denied { mount } for pid=7579 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 238.930578][ T30] audit: type=1400 audit(1766667961.942:412): avc: denied { mounton } for pid=7579 comm="syz-executor" path="/root/syzkaller.LbCgY5/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 238.974528][ T30] audit: type=1400 audit(1766667961.942:413): avc: denied { mounton } for pid=7579 comm="syz-executor" path="/root/syzkaller.LbCgY5/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=16295 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 239.032558][ T30] audit: type=1400 audit(1766667961.982:414): avc: denied { mounton } for pid=7579 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2784 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 239.070426][ T5976] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 239.086726][ T30] audit: type=1400 audit(1766667961.982:415): avc: denied { mount } for pid=7579 comm="syz-executor" name="/" dev="gadgetfs" ino=8329 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 239.113373][ T30] audit: type=1400 audit(1766667961.982:416): avc: denied { mount } for pid=7579 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 239.136586][ T30] audit: type=1400 audit(1766667961.982:417): avc: denied { mounton } for pid=7579 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 239.259890][ T7695] gfs2: block size(16384) > page size(4096) not supported by filesystem [ 239.272422][ T7695] binder: 7686:7695 ioctl c0306201 200000000040 returned -22 [ 239.281918][ T30] audit: type=1400 audit(1766667962.302:418): avc: denied { ioctl } for pid=7686 comm="syz.3.461" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 239.402571][ T5976] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 239.668354][ T5976] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 239.812551][ T5976] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 239.835881][ T5976] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.858200][ T7690] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 239.912943][ T5976] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 240.272899][ T5813] Bluetooth: hci5: command tx timeout [ 240.824457][ T6037] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 240.930992][ T7719] netlink: 20 bytes leftover after parsing attributes in process `syz.4.468'. [ 241.641687][ T30] audit: type=1400 audit(1766667963.902:419): avc: denied { create } for pid=7713 comm="syz.5.469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 241.861599][ T5986] usb 3-1: USB disconnect, device number 23 [ 242.191322][ T6037] usb 4-1: Using ep0 maxpacket: 8 [ 242.197982][ T6037] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 242.274024][ T6037] usb 4-1: New USB device found, idVendor=0867, idProduct=9812, bcdDevice=46.08 [ 242.342981][ T6037] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.470599][ T6037] usb 4-1: Product: syz [ 242.502306][ T6037] usb 4-1: Manufacturer: syz [ 242.506921][ T6037] usb 4-1: SerialNumber: syz [ 243.014915][ T6037] usb 4-1: config 0 descriptor?? [ 243.148882][ T6037] comedi comedi5: Wrong number of endpoints [ 243.155227][ T6037] dt9812 4-1:0.0: driver 'dt9812' failed to auto-configure device. [ 243.166577][ T6037] usb 4-1: USB disconnect, device number 19 [ 243.605473][ T7740] netlink: 8 bytes leftover after parsing attributes in process `syz.2.474'. [ 244.369820][ T7748] netlink: 28 bytes leftover after parsing attributes in process `syz.4.475'. [ 244.380090][ T7748] hfsplus: unable to find HFS+ superblock [ 244.510431][ T6815] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 244.668315][ T7750] netlink: 8 bytes leftover after parsing attributes in process `syz.5.477'. [ 245.140808][ T6815] usb 4-1: Using ep0 maxpacket: 8 [ 245.151215][ T6815] usb 4-1: config 0 has an invalid interface number: 143 but max is 0 [ 245.159526][ T6815] usb 4-1: config 0 has no interface number 0 [ 245.168726][ T6815] usb 4-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 245.325313][ T6815] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.412796][ T6815] usb 4-1: config 0 descriptor?? [ 245.540814][ T6815] viperboard 4-1:0.143: version 0.00 found at bus 004 address 020 [ 245.691322][ T6815] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 245.707378][ T6815] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 245.823821][ T7759] netlink: 8 bytes leftover after parsing attributes in process `syz.4.479'. [ 246.150131][ T6815] usb 4-1: USB disconnect, device number 20 [ 246.770213][ T7771] netlink: 28 bytes leftover after parsing attributes in process `syz.2.480'. [ 246.781674][ T7771] hfsplus: unable to find HFS+ superblock [ 246.920485][ T6815] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 247.094176][ T6815] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 247.108680][ T6815] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 247.125241][ T6815] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.167057][ T6815] usb 4-1: config 0 descriptor?? [ 247.193191][ T6815] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 247.923885][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 247.923900][ T30] audit: type=1400 audit(1766667970.972:421): avc: denied { mounton } for pid=7777 comm="syz.2.485" path="/106/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 247.952809][ T30] audit: type=1400 audit(1766667970.972:422): avc: denied { mount } for pid=7777 comm="syz.2.485" name="/" dev="pstore" ino=3338 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 248.379567][ T30] audit: type=1400 audit(1766667971.422:423): avc: denied { write } for pid=7783 comm="syz.2.486" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 248.456307][ T30] audit: type=1400 audit(1766667971.422:424): avc: denied { ioctl } for pid=7783 comm="syz.2.486" path="/dev/cachefiles" dev="devtmpfs" ino=4 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 248.843691][ T30] audit: type=1400 audit(1766667971.422:425): avc: denied { map } for pid=7783 comm="syz.2.486" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 248.985158][ T7795] netlink: 12 bytes leftover after parsing attributes in process `syz.1.488'. [ 249.558716][ T7731] usb 4-1: USB disconnect, device number 21 [ 249.638053][ T30] audit: type=1400 audit(1766667972.682:426): avc: denied { ioctl } for pid=7799 comm="syz.3.491" path="socket:[16512]" dev="sockfs" ino=16512 ioctlcmd=0x8903 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 249.885419][ T7803] netlink: 8 bytes leftover after parsing attributes in process `syz.2.490'. [ 250.352548][ T7805] netlink: 28 bytes leftover after parsing attributes in process `syz.4.489'. [ 250.366199][ T7805] hfsplus: unable to find HFS+ superblock [ 250.657149][ T30] audit: type=1400 audit(1766667973.612:427): avc: denied { listen } for pid=7799 comm="syz.3.491" lport=42669 faddr=::ffff:100.1.1.0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 250.713194][ T30] audit: type=1400 audit(1766667973.612:428): avc: denied { accept } for pid=7799 comm="syz.3.491" lport=42669 faddr=::ffff:100.1.1.0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 250.757764][ T30] audit: type=1400 audit(1766667973.612:429): avc: denied { setopt } for pid=7799 comm="syz.3.491" lport=42669 faddr=::ffff:100.1.1.0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 250.880484][ T30] audit: type=1400 audit(1766667973.612:430): avc: denied { accept } for pid=7799 comm="syz.3.491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 250.981547][ T5860] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 251.142418][ T5860] usb 6-1: unable to get BOS descriptor or descriptor too short [ 251.157827][ T5860] usb 6-1: not running at top speed; connect to a high speed hub [ 251.175360][ T5860] usb 6-1: config 128 has an invalid interface number: 225 but max is 0 [ 251.191910][ T5860] usb 6-1: config 128 has no interface number 0 [ 251.202981][ T5860] usb 6-1: New USB device found, idVendor=0424, idProduct=cf18, bcdDevice=38.13 [ 251.212696][ T5860] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.228553][ T5860] usb 6-1: Product: syz [ 251.241490][ T5860] usb 6-1: Manufacturer: syz [ 251.246797][ T5860] usb 6-1: SerialNumber: syz [ 251.610684][ T5860] usb 6-1: USB disconnect, device number 2 [ 252.030622][ T5860] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 252.471248][ T7828] hfs: can't find a HFS filesystem on dev nullb0 [ 253.150529][ T5860] usb 4-1: Using ep0 maxpacket: 8 [ 253.180440][ T7731] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 253.282610][ T5860] usb 4-1: config 0 has an invalid interface number: 143 but max is 0 [ 253.293186][ T5860] usb 4-1: config 0 has no interface number 0 [ 253.303644][ T5860] usb 4-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 253.320531][ T5860] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.397459][ T7836] FAULT_INJECTION: forcing a failure. [ 253.397459][ T7836] name failslab, interval 1, probability 0, space 0, times 0 [ 253.410166][ T7836] CPU: 1 UID: 0 PID: 7836 Comm: syz.5.499 Tainted: G L syzkaller #0 PREEMPT(full) [ 253.410196][ T7836] Tainted: [L]=SOFTLOCKUP [ 253.410203][ T7836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 253.410213][ T7836] Call Trace: [ 253.410220][ T7836] [ 253.410228][ T7836] dump_stack_lvl+0x16c/0x1f0 [ 253.410257][ T7836] should_fail_ex+0x512/0x640 [ 253.410284][ T7836] ? kmem_cache_alloc_noprof+0x62/0x770 [ 253.410310][ T7836] should_failslab+0xc2/0x120 [ 253.410334][ T7836] kmem_cache_alloc_noprof+0x83/0x770 [ 253.410352][ T7836] ? __might_fault+0xe3/0x190 [ 253.410368][ T7836] ? getname_flags.part.0+0x4c/0x550 [ 253.410394][ T7836] ? getname_flags.part.0+0x4c/0x550 [ 253.410412][ T7836] getname_flags.part.0+0x4c/0x550 [ 253.410434][ T7836] getname_flags+0x93/0xf0 [ 253.410455][ T7836] user_path_at+0x24/0x60 [ 253.410479][ T7836] __x64_sys_mount+0x1fb/0x310 [ 253.410497][ T7836] ? __pfx___x64_sys_mount+0x10/0x10 [ 253.410513][ T7836] ? rcu_is_watching+0x12/0xc0 [ 253.410538][ T7836] do_syscall_64+0xcd/0xf80 [ 253.410564][ T7836] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 253.410582][ T7836] RIP: 0033:0x7f31c458f749 [ 253.410597][ T7836] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 253.410614][ T7836] RSP: 002b:00007f31c5365038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 253.410634][ T7836] RAX: ffffffffffffffda RBX: 00007f31c47e6180 RCX: 00007f31c458f749 [ 253.410645][ T7836] RDX: 0000200000000100 RSI: 0000200000000000 RDI: 00002000000000c0 [ 253.410657][ T7836] RBP: 00007f31c5365090 R08: 0000000000000000 R09: 0000000000000000 [ 253.410668][ T7836] R10: 0000000002000010 R11: 0000000000000246 R12: 0000000000000001 [ 253.410679][ T7836] R13: 00007f31c47e6218 R14: 00007f31c47e6180 R15: 00007fffac211be8 [ 253.410711][ T7836] [ 253.603783][ T5860] usb 4-1: config 0 descriptor?? [ 253.696402][ T7731] usb 5-1: Using ep0 maxpacket: 16 [ 253.827469][ T7731] usb 5-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=16.f5 [ 253.839106][ T7731] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.847874][ T7731] usb 5-1: Product: syz [ 253.863072][ T7731] usb 5-1: Manufacturer: syz [ 253.867895][ T7731] usb 5-1: SerialNumber: syz [ 253.879918][ T7731] usb 5-1: config 0 descriptor?? [ 253.908690][ T7731] visor 5-1:0.0: Sony Clie 3.5 converter detected [ 253.932904][ T5860] viperboard 4-1:0.143: version 0.00 found at bus 004 address 022 [ 253.949042][ T5860] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 254.198030][ T5860] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 255.182560][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.192115][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.210250][ T7852] netlink: 24 bytes leftover after parsing attributes in process `syz.1.503'. [ 256.220743][ T30] audit: type=1400 audit(1766667979.252:431): avc: denied { read } for pid=7847 comm="syz.1.503" dev="sockfs" ino=16582 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 256.573567][ T7731] usb 5-1: clie_3_5_startup: get config number failed: -71 [ 256.607942][ T7731] visor 5-1:0.0: probe with driver visor failed with error -71 [ 256.641463][ T7731] usb 5-1: USB disconnect, device number 22 [ 256.710715][ T5992] udevd[5992]: setting mode of /dev/bus/usb/005/022 to 020664 failed: No such file or directory [ 257.277562][ T5992] udevd[5992]: setting owner of /dev/bus/usb/005/022 to uid=0, gid=0 failed: No such file or directory [ 257.340642][ T5986] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 257.584802][ T5986] usb 6-1: config 160 has an invalid interface number: 200 but max is 0 [ 257.593966][ T5986] usb 6-1: config 160 has no interface number 0 [ 257.603539][ T5986] usb 6-1: config 160 interface 200 has no altsetting 0 [ 257.781831][ T7731] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 257.889262][ T7870] netlink: 8 bytes leftover after parsing attributes in process `syz.2.508'. [ 258.233086][ T5986] usb 6-1: New USB device found, idVendor=21bb, idProduct=2070, bcdDevice=87.0b [ 258.243148][ T5986] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.265469][ T5986] usb 6-1: Product: syz [ 258.271744][ T5986] usb 6-1: Manufacturer: syz [ 258.277896][ T5986] usb 6-1: SerialNumber: syz [ 258.362236][ T937] usb 4-1: USB disconnect, device number 22 [ 258.425612][ T7731] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 258.451768][ T7731] usb 5-1: New USB device found, idVendor=04d9, idProduct=a072, bcdDevice= 0.00 [ 258.468783][ T7731] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.492796][ T7731] usb 5-1: config 0 descriptor?? [ 258.729125][ T30] audit: type=1400 audit(1766667981.762:432): avc: denied { audit_read } for pid=7873 comm="syz.1.510" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 259.245453][ T30] audit: type=1400 audit(1766667981.762:433): avc: denied { create } for pid=7873 comm="syz.1.510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 259.430711][ T30] audit: type=1400 audit(1766667981.802:434): avc: denied { ioctl } for pid=7873 comm="syz.1.510" path="socket:[15102]" dev="sockfs" ino=15102 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 259.477775][ T5986] usb 6-1: Quirk or no altset; falling back to MIDI 1.0 [ 259.525138][ T7731] holtek_mouse 0003:04D9:A072.000F: item fetching failed at offset 2/5 [ 259.536595][ T5986] usb 6-1: MIDIStreaming interface descriptor not found [ 259.546222][ T7731] holtek_mouse 0003:04D9:A072.000F: hid parse failed: -22 [ 259.569378][ T7731] holtek_mouse 0003:04D9:A072.000F: probe with driver holtek_mouse failed with error -22 [ 259.678553][ T5986] usb 6-1: USB disconnect, device number 3 [ 259.686908][ T30] audit: type=1400 audit(1766667982.222:435): avc: denied { read } for pid=7873 comm="syz.1.510" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 259.757406][ T7883] fuse: Unknown parameter '¬d' [ 259.902652][ T30] audit: type=1400 audit(1766667982.222:436): avc: denied { open } for pid=7873 comm="syz.1.510" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 259.963749][ T30] audit: type=1400 audit(1766667982.282:437): avc: denied { ioctl } for pid=7858 comm="syz.4.506" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 259.991064][ T30] audit: type=1400 audit(1766667982.322:438): avc: denied { create } for pid=7873 comm="syz.1.510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 260.012642][ T30] audit: type=1400 audit(1766667982.322:439): avc: denied { ioctl } for pid=7873 comm="syz.1.510" path="socket:[15104]" dev="sockfs" ino=15104 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 260.041004][ T7731] usb 5-1: USB disconnect, device number 23 [ 260.055570][ T30] audit: type=1400 audit(1766667982.322:440): avc: denied { setopt } for pid=7873 comm="syz.1.510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 260.083810][ T5810] udevd[5810]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:160.200/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 260.889552][ T5986] usb 4-1: new full-speed USB device number 23 using dummy_hcd [ 260.993890][ T7899] faux_driver vgem: [drm] Unknown color mode 181; guessing buffer size. [ 261.166192][ T5986] usb 4-1: unable to get BOS descriptor or descriptor too short [ 261.178674][ T5986] usb 4-1: not running at top speed; connect to a high speed hub [ 261.188755][ T5986] usb 4-1: config 128 has an invalid interface number: 225 but max is 0 [ 261.197397][ T5986] usb 4-1: config 128 has no interface number 0 [ 261.209090][ T5986] usb 4-1: New USB device found, idVendor=0424, idProduct=cf18, bcdDevice=38.13 [ 261.229077][ T5986] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.248757][ T5986] usb 4-1: Product: syz [ 261.258412][ T5986] usb 4-1: Manufacturer: syz [ 261.273669][ T5986] usb 4-1: SerialNumber: syz [ 261.325695][ T30] kauditd_printk_skb: 50 callbacks suppressed [ 261.325711][ T30] audit: type=1400 audit(1766667984.372:491): avc: denied { create } for pid=7902 comm="syz.5.518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 261.420630][ T5928] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 261.428148][ T7904] use of bytesused == 0 is deprecated and will be removed in the future, [ 261.430768][ T30] audit: type=1400 audit(1766667984.472:492): avc: denied { create } for pid=7902 comm="syz.5.518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 261.438228][ T7904] use the actual size instead. [ 262.540709][ T5928] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 262.582623][ T30] audit: type=1400 audit(1766667985.382:493): avc: denied { create } for pid=7888 comm="syz.3.513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 262.614804][ T5986] usb 4-1: USB disconnect, device number 23 [ 262.628952][ T5928] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 262.679703][ T5928] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 262.698967][ T30] audit: type=1400 audit(1766667985.382:494): avc: denied { bind } for pid=7888 comm="syz.3.513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 262.719149][ T5928] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.774500][ T5928] usb 3-1: config 0 descriptor?? [ 262.791780][ T30] audit: type=1400 audit(1766667985.382:495): avc: denied { setopt } for pid=7888 comm="syz.3.513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 263.051657][ T30] audit: type=1400 audit(1766667985.382:496): avc: denied { accept } for pid=7888 comm="syz.3.513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 263.079195][ T30] audit: type=1400 audit(1766667985.382:497): avc: denied { write } for pid=7888 comm="syz.3.513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 263.504836][ T30] audit: type=1400 audit(1766667985.382:498): avc: denied { read } for pid=7888 comm="syz.3.513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 263.568933][ T30] audit: type=1400 audit(1766667985.882:499): avc: denied { write } for pid=7906 comm="syz.1.519" name="igmp" dev="proc" ino=4026532825 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 263.973891][ T30] audit: type=1400 audit(1766667985.882:500): avc: denied { create } for pid=7906 comm="syz.1.519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 264.570352][ T5976] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 264.580071][ T5928] usbhid 3-1:0.0: can't add hid device: -71 [ 264.587359][ T5928] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 264.602957][ T5928] usb 3-1: USB disconnect, device number 24 [ 264.743404][ T5976] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 264.779697][ T5976] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 264.806284][ T5976] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.845922][ T5976] usb 5-1: config 0 descriptor?? [ 264.879384][ T5976] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 265.040391][ T5976] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 265.203144][ T7934] netlink: 8 bytes leftover after parsing attributes in process `syz.5.526'. [ 265.250625][ T5976] usb 3-1: Using ep0 maxpacket: 8 [ 265.547173][ T7731] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 265.559726][ T5976] usb 3-1: config 0 has an invalid interface number: 143 but max is 0 [ 265.568461][ T5976] usb 3-1: config 0 has no interface number 0 [ 265.575850][ T5976] usb 3-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 265.588069][ T5976] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.604529][ T5976] usb 3-1: config 0 descriptor?? [ 265.700293][ T7731] usb 4-1: Using ep0 maxpacket: 8 [ 265.707359][ T7731] usb 4-1: config 0 has an invalid interface number: 143 but max is 0 [ 265.716124][ T7731] usb 4-1: config 0 has no interface number 0 [ 265.725306][ T7731] usb 4-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 265.738692][ T7731] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.747376][ T5976] viperboard 3-1:0.143: version 0.00 found at bus 003 address 025 [ 265.749537][ T7731] usb 4-1: config 0 descriptor?? [ 265.771058][ T5976] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 265.785077][ T5976] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 265.850124][ T5860] usb 3-1: USB disconnect, device number 25 [ 265.870925][ T7731] viperboard 4-1:0.143: version 0.00 found at bus 004 address 024 [ 265.905881][ T7731] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 265.918434][ T7731] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 265.966445][ T7731] usb 4-1: USB disconnect, device number 24 [ 266.426640][ T7937] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 266.435273][ T7937] team0: Port device batadv2 added [ 267.020474][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 267.020633][ T30] audit: type=1400 audit(1766667989.992:517): avc: denied { sys_module } for pid=7940 comm="syz.3.529" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 267.319346][ T30] audit: type=1400 audit(1766667990.362:518): avc: denied { create } for pid=7948 comm="syz.1.531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 267.345842][ T30] audit: type=1400 audit(1766667990.392:519): avc: denied { getopt } for pid=7948 comm="syz.1.531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 267.476694][ T5860] usb 5-1: USB disconnect, device number 24 [ 268.350419][ T30] audit: type=1400 audit(1766667991.382:520): avc: denied { nlmsg_write } for pid=7952 comm="syz.4.533" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 268.603679][ T30] audit: type=1400 audit(1766667991.382:521): avc: denied { write } for pid=7952 comm="syz.4.533" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 268.640172][ T5976] usb 3-1: new full-speed USB device number 26 using dummy_hcd [ 268.698926][ T30] audit: type=1400 audit(1766667991.382:522): avc: denied { create } for pid=7952 comm="syz.4.533" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 268.766461][ T7967] netlink: 28 bytes leftover after parsing attributes in process `syz.3.532'. [ 268.812501][ T5976] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 268.825483][ T5976] usb 3-1: config 0 has no interface number 0 [ 268.847514][ T5976] usb 3-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 268.875722][ T5976] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 268.912515][ T5976] usb 3-1: config 0 descriptor?? [ 268.938862][ T5976] usb 3-1: selecting invalid altsetting 1 [ 268.960732][ T5976] dvb_ttusb_budget: ttusb_init_controller: error [ 268.977356][ T5976] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 269.009481][ T7965] hfsplus: unable to find HFS+ superblock [ 269.019228][ T30] audit: type=1400 audit(1766667992.052:523): avc: denied { mounton } for pid=7957 comm="syz.3.532" path="/syzcgroup/unified/syz3" dev="cgroup2" ino=68 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 269.143683][ T5976] DVB: Unable to find symbol cx22700_attach() [ 269.172720][ T30] audit: type=1400 audit(1766667992.202:524): avc: denied { read } for pid=7953 comm="syz.5.534" name="vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 269.197055][ T7968] IPv6: NLM_F_CREATE should be specified when creating new route [ 269.245370][ T30] audit: type=1400 audit(1766667992.252:525): avc: denied { open } for pid=7953 comm="syz.5.534" path="/dev/vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 269.322890][ T5976] DVB: Unable to find symbol tda10046_attach() [ 269.340096][ T5976] dvb_ttusb_budget: no frontend driver found for device [0b48:1005] [ 269.368556][ T5976] usb 3-1: USB disconnect, device number 26 [ 269.864369][ T7980] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 269.880089][ T5976] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 269.881958][ T7980] team0: Port device batadv3 added [ 269.950075][ T5987] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 270.115675][ T5987] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 270.128856][ T5987] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 270.139672][ T5987] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.149933][ T5987] usb 6-1: config 0 descriptor?? [ 270.158241][ T5987] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 270.170804][ T30] audit: type=1400 audit(1766667993.222:526): avc: denied { bind } for pid=7981 comm="syz.2.540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 270.193081][ T5976] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 270.207754][ T5976] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 270.227679][ T5976] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.254600][ T5976] usb 5-1: config 0 descriptor?? [ 270.272389][ T5976] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 271.040294][ T7998] netlink: 8 bytes leftover after parsing attributes in process `syz.2.544'. [ 271.799983][ T5986] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 272.074477][ T5986] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 272.099575][ T5986] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 272.119776][ T5986] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 272.150045][ T5986] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.176634][ T8003] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 272.216294][ T5986] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 272.482865][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 272.482961][ T30] audit: type=1400 audit(1766667995.532:535): avc: denied { connect } for pid=8002 comm="syz.3.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 272.618867][ T30] audit: type=1400 audit(1766667995.532:534): avc: denied { getopt } for pid=8009 comm="syz.1.548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 272.860266][ T30] audit: type=1400 audit(1766667995.762:536): avc: denied { read write } for pid=8002 comm="syz.3.545" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 273.047565][ T30] audit: type=1400 audit(1766667995.772:537): avc: denied { open } for pid=8002 comm="syz.3.545" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 273.073823][ T30] audit: type=1400 audit(1766667995.772:538): avc: denied { mount } for pid=8002 comm="syz.3.545" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 273.098335][ T30] audit: type=1400 audit(1766667995.772:539): avc: denied { remount } for pid=8002 comm="syz.3.545" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 273.196794][ T30] audit: type=1400 audit(1766667996.242:540): avc: denied { create } for pid=8014 comm="syz.1.549" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 273.643435][ T5986] usb 5-1: USB disconnect, device number 25 [ 273.724464][ T7731] usb 6-1: USB disconnect, device number 4 [ 273.793910][ T8027] netlink: 4 bytes leftover after parsing attributes in process `syz.4.552'. [ 274.167523][ T30] audit: type=1400 audit(1766667997.212:541): avc: denied { mount } for pid=8033 comm="syz.2.556" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 274.317873][ T30] audit: type=1400 audit(1766667997.362:542): avc: denied { mounton } for pid=8033 comm="syz.2.556" path="/125/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 274.351872][ T30] audit: type=1400 audit(1766667997.392:543): avc: denied { mount } for pid=8033 comm="syz.2.556" name="/" dev="pstore" ino=3338 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 274.551856][ T5976] usb 4-1: USB disconnect, device number 25 [ 275.539746][ T5976] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 275.681469][ T5976] usb 6-1: device descriptor read/64, error -71 [ 276.022214][ T5976] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 276.179857][ T5928] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 276.179899][ T5976] usb 6-1: device descriptor read/64, error -71 [ 276.301770][ T5976] usb usb6-port1: attempt power cycle [ 276.371395][ T5928] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 276.382712][ T5928] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 276.392612][ T5928] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 276.401716][ T5928] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.413033][ T8050] raw-gadget.3 gadget.3: fail, usb_ep_enable returned -22 [ 276.422781][ T5928] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 276.680037][ T5976] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 276.742070][ T5976] usb 6-1: device descriptor read/8, error -71 [ 277.390444][ T5976] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 277.434257][ T5976] usb 6-1: device descriptor read/8, error -71 [ 277.510014][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 277.510031][ T30] audit: type=1400 audit(1766668000.542:547): avc: denied { write } for pid=8056 comm="syz.4.563" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 277.562758][ T5976] usb usb6-port1: unable to enumerate USB device [ 277.641312][ T30] audit: type=1400 audit(1766668000.672:548): avc: denied { unmount } for pid=5809 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 277.928132][ T30] audit: type=1400 audit(1766668000.972:549): avc: denied { ioctl } for pid=8062 comm="syz.1.565" path="socket:[17506]" dev="sockfs" ino=17506 ioctlcmd=0x48d2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 278.344386][ T30] audit: type=1400 audit(1766668001.352:550): avc: denied { relabelfrom } for pid=8062 comm="syz.1.565" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 278.344514][ T30] audit: type=1400 audit(1766668001.352:551): avc: denied { relabelto } for pid=8062 comm="syz.1.565" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 278.771280][ T5928] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 278.867751][ T5976] usb 4-1: USB disconnect, device number 26 [ 279.108715][ T5928] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 279.622098][ T5928] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 279.632346][ T30] audit: type=1400 audit(1766668002.242:552): avc: denied { shutdown } for pid=8076 comm="syz.4.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 279.653652][ T8080] tc_dump_action: action bad kind [ 279.713781][ T5928] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.870446][ T30] audit: type=1400 audit(1766668002.802:553): avc: denied { setopt } for pid=8086 comm="syz.3.569" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 279.889964][ T5928] usb 3-1: config 0 descriptor?? [ 279.931000][ T5928] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 280.694616][ T8095] loop2: detected capacity change from 0 to 7 [ 280.720733][ T6856] Dev loop2: unable to read RDB block 7 [ 280.726524][ T6856] loop2: unable to read partition table [ 280.737706][ T6856] loop2: partition table beyond EOD, truncated [ 280.762905][ T8095] Dev loop2: unable to read RDB block 7 [ 280.770518][ T8095] loop2: unable to read partition table [ 280.800803][ T8095] loop2: partition table beyond EOD, truncated [ 280.807081][ T8095] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 281.030070][ T30] audit: type=1400 audit(1766668004.052:554): avc: denied { mount } for pid=8096 comm="syz.3.575" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 281.108574][ T8100] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 281.145783][ T8100] team0: Port device batadv2 added [ 281.173332][ T30] audit: type=1400 audit(1766668004.062:555): avc: denied { read } for pid=8096 comm="syz.3.575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 281.244919][ T30] audit: type=1400 audit(1766668004.272:556): avc: denied { write } for pid=8096 comm="syz.3.575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 281.318656][ T8102] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 281.338809][ T8102] team0: Port device batadv3 added [ 282.443919][ T5928] kernel read not supported for file /rfkill (pid: 5928 comm: kworker/1:7) [ 282.465540][ T8108] gre1: entered promiscuous mode [ 282.482844][ T5986] usb 3-1: USB disconnect, device number 27 [ 283.016255][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 283.016266][ T30] audit: type=1400 audit(1766668006.063:560): avc: denied { append } for pid=8133 comm="syz.4.583" name="sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 283.057178][ T5986] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 283.092130][ T8134] 9p: Bad value for 'rfdno' [ 283.120171][ T30] audit: type=1400 audit(1766668006.093:561): avc: denied { open } for pid=8133 comm="syz.4.583" path="/dev/sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 283.262197][ T5986] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 283.285607][ T8139] loop2: detected capacity change from 0 to 7 [ 283.304617][ T5986] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 283.318017][ T8139] Dev loop2: unable to read RDB block 7 [ 283.334925][ T5986] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 283.341187][ T8139] loop2: unable to read partition table [ 283.361920][ T5986] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 283.366132][ T8139] loop2: partition table beyond EOD, truncated [ 283.432467][ T8139] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 283.461313][ T7731] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 283.477375][ T8127] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 283.486758][ T5986] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 283.640896][ T7731] usb 6-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 283.669398][ T7731] usb 6-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 283.691409][ T30] audit: type=1400 audit(1766668006.743:562): avc: denied { ioctl } for pid=8140 comm="syz.4.586" path="socket:[17106]" dev="sockfs" ino=17106 ioctlcmd=0x941a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 283.919743][ T7731] usb 6-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 284.318453][ T7731] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.347796][ T8137] raw-gadget.2 gadget.5: fail, usb_ep_enable returned -22 [ 284.383370][ T7731] usb 6-1: Quirk or no altset; falling back to MIDI 1.0 [ 284.519898][ T8146] 8021q: adding VLAN 0 to HW filter on device batadv4 [ 284.537262][ T8146] team0: Port device batadv4 added [ 284.681361][ T30] audit: type=1400 audit(1766668007.733:563): avc: denied { shutdown } for pid=8149 comm="syz.1.589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 284.765633][ T8153] No control pipe specified [ 284.900178][ T30] audit: type=1400 audit(1766668007.733:564): avc: denied { ioctl } for pid=8136 comm="syz.5.584" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=17126 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 285.589936][ T30] audit: type=1400 audit(1766668007.763:565): avc: denied { module_request } for pid=8151 comm="syz.4.590" kmod="netdev-pim6reg1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 285.724686][ T5986] usb 3-1: USB disconnect, device number 28 [ 285.797850][ T8166] random: crng reseeded on system resumption [ 285.839276][ T30] audit: type=1400 audit(1766668008.043:566): avc: denied { create } for pid=8136 comm="syz.5.584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 285.903349][ T30] audit: type=1400 audit(1766668008.043:567): avc: denied { setopt } for pid=8136 comm="syz.5.584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 286.031448][ T937] usb 6-1: USB disconnect, device number 9 [ 286.139505][ T30] audit: type=1400 audit(1766668008.633:568): avc: denied { create } for pid=8163 comm="syz.3.591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 286.159641][ T30] audit: type=1400 audit(1766668008.663:569): avc: denied { connect } for pid=8163 comm="syz.3.591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 286.684559][ T8166] tmpfs: Bad value for 'mpol' [ 287.236102][ T8187] netlink: 28 bytes leftover after parsing attributes in process `syz.2.596'. [ 287.246453][ T8187] hfsplus: unable to find HFS+ superblock [ 287.503672][ T8182] gre2: entered promiscuous mode [ 288.613843][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 288.613859][ T30] audit: type=1400 audit(1766668011.263:579): avc: denied { mount } for pid=8189 comm="syz.5.597" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 288.760544][ T30] audit: type=1400 audit(1766668011.353:580): avc: denied { mounton } for pid=8189 comm="syz.5.597" path="/22/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 289.110265][ T6006] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 289.186736][ T8196] loop2: detected capacity change from 0 to 7 [ 289.206863][ T6856] Dev loop2: unable to read RDB block 7 [ 289.215001][ T6856] loop2: unable to read partition table [ 289.229796][ T6856] loop2: partition table beyond EOD, truncated [ 289.265877][ T8196] Dev loop2: unable to read RDB block 7 [ 289.338991][ T6006] usb 5-1: Using ep0 maxpacket: 16 [ 289.479433][ T8196] loop2: unable to read partition table [ 289.485347][ T8196] loop2: partition table beyond EOD, truncated [ 289.520572][ T8196] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 289.559051][ T6006] usb 5-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=16.f5 [ 289.568152][ T6006] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.577384][ T5185] Dev loop2: unable to read RDB block 7 [ 289.587305][ T5185] loop2: unable to read partition table [ 289.591322][ T6006] usb 5-1: Product: syz [ 289.595297][ T5185] loop2: partition table beyond EOD, truncated [ 289.613430][ T6006] usb 5-1: Manufacturer: syz [ 289.618064][ T6006] usb 5-1: SerialNumber: syz [ 289.649601][ T6006] usb 5-1: config 0 descriptor?? [ 289.663204][ T6006] visor 5-1:0.0: Sony Clie 3.5 converter detected [ 289.864134][ T8201] netlink: 8 bytes leftover after parsing attributes in process `syz.2.602'. [ 289.883956][ T30] audit: type=1400 audit(1766668012.933:581): avc: denied { unmount } for pid=7579 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 289.897651][ T8201] netlink: 'syz.2.602': attribute type 30 has an invalid length. [ 289.915952][ T6006] usb 5-1: clie_3_5_startup: get config number failed: -71 [ 289.946141][ T6006] visor 5-1:0.0: probe with driver visor failed with error -71 [ 289.949978][ T8198] dlm: plock device version mismatch: kernel (1.2.0), user (64.6.0) [ 289.992303][ T6006] usb 5-1: USB disconnect, device number 26 [ 290.039868][ T8201] netlink: 4 bytes leftover after parsing attributes in process `syz.2.602'. [ 290.079577][ T30] audit: type=1400 audit(1766668013.123:582): avc: denied { bind } for pid=8202 comm="syz.5.601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 290.098943][ T9] usb 4-1: new full-speed USB device number 27 using dummy_hcd [ 290.280608][ T9] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 290.298956][ T9] usb 4-1: config 0 has no interface number 0 [ 290.305235][ T9] usb 4-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 290.320485][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 290.341064][ T9] usb 4-1: config 0 descriptor?? [ 290.360981][ T9] usb 4-1: selecting invalid altsetting 1 [ 290.367242][ T9] dvb_ttusb_budget: ttusb_init_controller: error [ 290.383998][ T9] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 290.552127][ T30] audit: type=1400 audit(1766668013.603:583): avc: denied { ioctl } for pid=8199 comm="syz.3.600" path="/dev/binderfs/binder0" dev="binder" ino=7 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 290.552685][ T8200] binder: BINDER_SET_CONTEXT_MGR already set [ 290.604992][ T9] DVB: Unable to find symbol cx22700_attach() [ 290.623219][ T30] audit: type=1400 audit(1766668013.603:584): avc: denied { set_context_mgr } for pid=8199 comm="syz.3.600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 290.629371][ T8200] binder: 8199:8200 ioctl 4018620d 2000000000c0 returned -16 [ 290.681720][ T9] DVB: Unable to find symbol tda10046_attach() [ 290.711967][ T9] dvb_ttusb_budget: no frontend driver found for device [0b48:1005] [ 290.893400][ T9] usb 4-1: USB disconnect, device number 27 [ 291.378962][ T30] audit: type=1400 audit(1766668014.383:585): avc: denied { getopt } for pid=8216 comm="syz.5.606" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 292.287315][ T30] audit: type=1326 audit(1766668015.323:586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8227 comm="syz.3.608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1d6f8f749 code=0x7ffc0000 [ 292.324557][ T9] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 292.377040][ T30] audit: type=1326 audit(1766668015.323:587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8227 comm="syz.3.608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7fe1d6f8f749 code=0x7ffc0000 [ 292.445877][ T30] audit: type=1400 audit(1766668015.323:588): avc: denied { kexec_image_load } for pid=8227 comm="syz.3.608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 292.510460][ T9] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 292.533947][ T9] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 292.559084][ T9] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 292.585693][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 292.948535][ T8226] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 293.043315][ T9] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 294.408690][ T5928] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 294.578702][ T5928] usb 6-1: Using ep0 maxpacket: 8 [ 294.621348][ T5928] usb 6-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f4 [ 294.630619][ T5928] usb 6-1: New USB device strings: Mfr=8, Product=2, SerialNumber=3 [ 294.641114][ T5928] usb 6-1: Product: syz [ 294.645989][ T5928] usb 6-1: Manufacturer: syz [ 294.655873][ T5928] usb 6-1: SerialNumber: syz [ 294.692799][ T5928] usb 6-1: config 0 descriptor?? [ 294.727492][ T5928] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08dd [ 295.136289][ T6006] usb 5-1: USB disconnect, device number 27 [ 295.260118][ T5928] gspca_zc3xx: reg_w_i err -110 [ 295.269016][ T5928] gspca_zc3xx 6-1:0.0: probe with driver gspca_zc3xx failed with error -110 [ 295.528627][ T6006] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 295.873849][ T6006] usb 5-1: config 0 has an invalid interface number: 255 but max is 0 [ 295.890940][ T6006] usb 5-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 295.930426][ T6006] usb 5-1: config 0 has no interface number 0 [ 295.971434][ T6006] usb 5-1: config 0 interface 255 altsetting 0 has an endpoint descriptor with address 0xE8, changing to 0x88 [ 296.004370][ T6006] usb 5-1: config 0 interface 255 altsetting 0 endpoint 0x88 has an invalid bInterval 255, changing to 11 [ 296.058557][ T6006] usb 5-1: config 0 interface 255 altsetting 0 endpoint 0x88 has invalid maxpacket 59391, setting to 1024 [ 296.078920][ T6006] usb 5-1: config 0 interface 255 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 296.120273][ T6006] usb 5-1: New USB device found, idVendor=1781, idProduct=0938, bcdDevice=9b.49 [ 296.139870][ T6006] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.153810][ T5928] usb 6-1: USB disconnect, device number 10 [ 296.163420][ T6006] usb 5-1: Product: syz [ 296.169123][ T6006] usb 5-1: Manufacturer: syz [ 296.186743][ T6006] usb 5-1: SerialNumber: syz [ 296.204763][ T6006] usb 5-1: config 0 descriptor?? [ 296.219856][ T8254] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 296.299757][ T9] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 296.678632][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 296.685413][ T9] usb 4-1: config 1 has an invalid interface number: 105 but max is 0 [ 296.698559][ T9] usb 4-1: config 1 has no interface number 0 [ 296.708435][ T9] usb 4-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 296.748514][ T9] usb 4-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 296.770194][ T9] usb 4-1: config 1 interface 105 has no altsetting 0 [ 296.780539][ T9] usb 4-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 296.789821][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.797991][ T9] usb 4-1: Product: syz [ 296.802278][ T5860] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 296.810193][ T9] usb 4-1: Manufacturer: syz [ 296.814882][ T9] usb 4-1: SerialNumber: syz [ 296.830552][ T8262] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [ 296.838084][ T8262] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [ 296.983439][ T7731] usb 5-1: USB disconnect, device number 28 [ 297.058601][ T5860] usb 6-1: Using ep0 maxpacket: 8 [ 297.344175][ T5860] usb 6-1: config 0 has an invalid interface number: 143 but max is 0 [ 297.373446][ T5860] usb 6-1: config 0 has no interface number 0 [ 297.388089][ T5860] usb 6-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 297.407807][ T5860] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.448583][ T5860] usb 6-1: config 0 descriptor?? [ 297.578168][ T8262] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 297.612530][ T8278] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [ 297.620172][ T8278] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [ 297.675550][ T8262] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 297.751125][ T5860] viperboard 6-1:0.143: version 0.00 found at bus 006 address 011 [ 297.773292][ T5860] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 297.908673][ T5860] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 298.499543][ T5860] usb 6-1: USB disconnect, device number 11 [ 298.527547][ T30] kauditd_printk_skb: 33 callbacks suppressed [ 298.527563][ T30] audit: type=1400 audit(1766668021.573:622): avc: denied { create } for pid=8285 comm="syz.1.623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 298.671866][ T9] aqc111 4-1:1.105 (unnamed net_device) (uninitialized): Failed to read(0x1) reg index 0x0001: -32 [ 298.770713][ T9] aqc111 4-1:1.105 eth1: register 'aqc111' at usb-dummy_hcd.3-1, USB-C 3.1 to 5GBASE-T Ethernet Adapter, 26:64:24:e5:ab:f7 [ 298.871708][ T30] audit: type=1400 audit(1766668021.923:623): avc: denied { read } for pid=5480 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 299.029931][ T30] audit: type=1400 audit(1766668021.943:624): avc: denied { search } for pid=5480 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 299.059318][ T9] usb 4-1: USB disconnect, device number 28 [ 299.072478][ T9] aqc111 4-1:1.105 eth1: unregister 'aqc111' usb-dummy_hcd.3-1, USB-C 3.1 to 5GBASE-T Ethernet Adapter [ 299.129358][ T30] audit: type=1400 audit(1766668021.943:625): avc: denied { search } for pid=5480 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 299.157237][ T30] audit: type=1400 audit(1766668021.943:626): avc: denied { search } for pid=5480 comm="dhcpcd" name="data" dev="tmpfs" ino=14 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 299.183861][ T30] audit: type=1400 audit(1766668021.943:627): avc: denied { read } for pid=5480 comm="dhcpcd" name="n103" dev="tmpfs" ino=5135 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 299.206723][ T30] audit: type=1400 audit(1766668021.943:628): avc: denied { open } for pid=5480 comm="dhcpcd" path="/run/udev/data/n103" dev="tmpfs" ino=5135 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 299.234682][ T9] aqc111 4-1:1.105 eth1 (unregistered): Failed to write(0x1) reg index 0x0002: -19 [ 299.244737][ T9] aqc111 4-1:1.105 eth1 (unregistered): Failed to write(0x1) reg index 0x0002: -19 [ 299.265306][ T9] aqc111 4-1:1.105 eth1 (unregistered): Failed to write(0x61) reg index 0x0000: -19 [ 299.543487][ T30] audit: type=1400 audit(1766668021.943:629): avc: denied { getattr } for pid=5480 comm="dhcpcd" path="/run/udev/data/n103" dev="tmpfs" ino=5135 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 299.885149][ T30] audit: type=1400 audit(1766668022.303:630): avc: denied { read open } for pid=8301 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 299.949945][ T30] audit: type=1400 audit(1766668022.303:631): avc: denied { getattr } for pid=8301 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 300.100806][ T8315] hfs: can't find a HFS filesystem on dev nullb0 [ 300.518634][ T9] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 300.688469][ T9] usb 5-1: Using ep0 maxpacket: 8 [ 300.697255][ T9] usb 5-1: config 0 has an invalid interface number: 52 but max is 0 [ 300.723966][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 300.750544][ T9] usb 5-1: config 0 has no interface number 0 [ 300.763043][ T9] usb 5-1: config 0 interface 52 has no altsetting 0 [ 300.786469][ T8285] delete_channel: no stack [ 300.833427][ T9] usb 5-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 8.00 [ 300.848890][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 300.870585][ T9] usb 5-1: config 0 descriptor?? [ 302.033953][ T8342] netlink: 28 bytes leftover after parsing attributes in process `syz.3.636'. [ 302.089734][ T8342] netlink: 32 bytes leftover after parsing attributes in process `syz.3.636'. [ 302.112313][ T8346] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 302.119213][ T8346] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 302.178388][ T8342] netlink: 28 bytes leftover after parsing attributes in process `syz.3.636'. [ 302.228977][ T8342] netlink: 32 bytes leftover after parsing attributes in process `syz.3.636'. [ 302.268954][ T9] usb 5-1: Can not set alternate setting to 1, error: -71 [ 302.340514][ T9] synaptics_usb 5-1:0.52: probe with driver synaptics_usb failed with error -71 [ 302.363975][ T9] usb 5-1: USB disconnect, device number 29 [ 302.690243][ T5813] Bluetooth: hci5: command 0x0406 tx timeout [ 303.578410][ T9] usb 5-1: new full-speed USB device number 30 using dummy_hcd [ 303.700611][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 303.700622][ T30] audit: type=1400 audit(1766668026.754:641): avc: denied { read } for pid=8390 comm="syz.5.647" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 303.754606][ T30] audit: type=1400 audit(1766668026.804:642): avc: denied { connect } for pid=8390 comm="syz.5.647" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 303.784477][ T30] audit: type=1400 audit(1766668026.804:643): avc: denied { write } for pid=8390 comm="syz.5.647" laddr=::1 lport=60171 faddr=::1 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 303.815343][ T9] usb 5-1: unable to get BOS descriptor or descriptor too short [ 303.824928][ T9] usb 5-1: not running at top speed; connect to a high speed hub [ 303.854785][ T9] usb 5-1: config 9 has an invalid interface number: 139 but max is 0 [ 303.873319][ T9] usb 5-1: config 9 has no interface number 0 [ 303.894750][ T9] usb 5-1: config 9 interface 139 has no altsetting 0 [ 303.914348][ T9] usb 5-1: New USB device found, idVendor=05ad, idProduct=0fba, bcdDevice=98.09 [ 303.923536][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.942094][ T9] usb 5-1: Product: syz [ 303.958213][ T9] usb 5-1: Manufacturer: syz [ 303.972809][ T9] usb 5-1: SerialNumber: syz [ 304.008125][ T5860] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 304.158327][ T5860] usb 6-1: Using ep0 maxpacket: 16 [ 304.166685][ T5860] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 304.182160][ T5860] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 304.192226][ T5860] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 304.217052][ T30] audit: type=1400 audit(1766668027.264:644): avc: denied { map } for pid=8396 comm="syz.2.648" path="/dev/binderfs/binder0" dev="binder" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 304.242578][ T9] pl2303 5-1:9.139: required endpoints missing [ 304.259123][ T5860] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 304.269286][ T9] usb 5-1: USB disconnect, device number 30 [ 304.291809][ T5860] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.313915][ T5860] usb 6-1: config 0 descriptor?? [ 304.599476][ T30] audit: type=1400 audit(1766668027.654:645): avc: denied { mount } for pid=8402 comm="syz.1.650" name="/" dev="ramfs" ino=18015 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 304.646217][ T30] audit: type=1400 audit(1766668027.654:646): avc: denied { mounton } for pid=8402 comm="syz.1.650" path="/" dev="ramfs" ino=18015 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 304.709130][ T6815] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 304.738764][ T8393] kAFS: unparsable volume name [ 304.765186][ T8405] vivid-002: disconnect [ 304.895475][ T6815] usb 4-1: New USB device found, idVendor=2304, idProduct=023e, bcdDevice=d7.69 [ 304.905491][ T6815] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.929283][ T6815] usb 4-1: Product: syz [ 304.942377][ T6815] usb 4-1: Manufacturer: syz [ 304.958843][ T6815] usb 4-1: SerialNumber: syz [ 305.025035][ T6815] hub 4-1:24.0: bad descriptor, ignoring hub [ 305.101468][ T6815] hub 4-1:24.0: probe with driver hub failed with error -5 [ 305.160786][ T30] audit: type=1400 audit(1766668028.214:647): avc: denied { create } for pid=8414 comm="syz.2.653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 305.240518][ T6815] dvb-usb: found a 'Pinnacle PCTV Hybrid Stick Solo' in warm state. [ 305.280400][ T30] audit: type=1400 audit(1766668028.234:648): avc: denied { bind } for pid=8414 comm="syz.2.653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 305.309014][ T6815] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 305.330419][ T30] audit: type=1400 audit(1766668028.274:649): avc: denied { listen } for pid=8400 comm="syz.3.649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 305.355320][ T30] audit: type=1400 audit(1766668028.284:650): avc: denied { accept } for pid=8400 comm="syz.3.649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 305.427432][ T6815] dvbdev: DVB: registering new adapter (Pinnacle PCTV Hybrid Stick Solo) [ 305.443998][ T8404] vivid-002: reconnect [ 305.470935][ T6815] usb 4-1: media controller created [ 305.689478][ T6815] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 306.303957][ T8428] netlink: 24 bytes leftover after parsing attributes in process `syz.4.657'. [ 306.348114][ T6815] DVB: Unable to find symbol dib7000p_attach() [ 306.430454][ T6815] dvb-usb: no frontend was attached by 'Pinnacle PCTV Hybrid Stick Solo' [ 306.509261][ T6815] rc_core: IR keymap rc-dib0700-rc5 not found [ 306.525672][ T6815] Registered IR keymap rc-empty [ 306.537432][ T6815] dvb-usb: could not initialize remote control. [ 306.570517][ T6815] dvb-usb: Pinnacle PCTV Hybrid Stick Solo successfully initialized and connected. [ 306.620320][ T8435] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 306.641790][ T8435] team0: Port device batadv3 added [ 306.818493][ T7731] usb 4-1: USB disconnect, device number 29 [ 306.837999][ T9] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 306.850890][ T7731] dvb-usb: Pinnacle PCTV Hybrid Stick Solo successfully deinitialized and disconnected. [ 306.926007][ T5860] usbhid 6-1:0.0: can't add hid device: -71 [ 306.933911][ T5860] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 306.945725][ T5860] usb 6-1: USB disconnect, device number 12 [ 306.999336][ T9] usb 3-1: device descriptor read/64, error -71 [ 307.586681][ T8446] Set syz1 is full, maxelem 2830 reached [ 307.738613][ T9] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 307.877935][ T9] usb 3-1: device descriptor read/64, error -71 [ 308.176434][ T9] usb usb3-port1: attempt power cycle [ 308.726960][ T9] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 308.763178][ T8464] loop8: detected capacity change from 0 to 1 [ 308.802088][ T8464] Dev loop8: unable to read RDB block 1 [ 308.825771][ T9] usb 3-1: device descriptor read/8, error -71 [ 308.846447][ T8464] loop8: unable to read partition table [ 308.958121][ T8464] loop8: partition table beyond EOD, truncated [ 308.974819][ T8464] loop_reread_partitions: partition scan of loop8 (þ被xü^>à– ) failed (rc=-5) [ 309.078155][ T9] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 309.147867][ T7731] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 309.211529][ T9] usb 3-1: device descriptor read/8, error -71 [ 309.378121][ T9] usb usb3-port1: unable to enumerate USB device [ 310.347870][ T7731] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 310.370909][ T7731] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 310.382919][ T7731] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 310.397449][ T7731] usb 6-1: config 0 descriptor?? [ 310.723985][ T7731] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 310.787846][ T9] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 311.493599][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 311.501978][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 311.510432][ T9] usb 5-1: Using ep0 maxpacket: 8 [ 311.618023][ T9] usb 5-1: config 0 has an invalid interface number: 143 but max is 0 [ 311.644401][ T9] usb 5-1: config 0 has no interface number 0 [ 311.665587][ T9] usb 5-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 311.686188][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 311.741185][ T937] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 311.806305][ T9] usb 5-1: config 0 descriptor?? [ 311.938392][ T9] viperboard 5-1:0.143: version 0.00 found at bus 005 address 031 [ 311.957992][ T6815] usb 6-1: USB disconnect, device number 13 [ 311.970295][ T9] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 311.981800][ T937] usb 4-1: unable to get BOS descriptor or descriptor too short [ 311.987228][ T9] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 312.002264][ T937] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 312.031130][ T937] usb 4-1: config 1 has no interface number 1 [ 312.037355][ T937] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 312.068611][ T937] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 312.089606][ T937] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.098412][ T937] usb 4-1: Product: syz [ 312.107691][ T937] usb 4-1: Manufacturer: syz [ 312.112727][ T937] usb 4-1: SerialNumber: syz [ 312.144973][ T9] usb 5-1: USB disconnect, device number 31 [ 312.347723][ T6815] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 312.361862][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 312.361878][ T30] audit: type=1400 audit(1766668035.414:652): avc: denied { create } for pid=8487 comm="syz.3.671" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 312.440033][ T8490] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.671'. [ 312.449823][ T8489] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.671'. [ 312.451898][ T7731] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 312.460055][ T30] audit: type=1400 audit(1766668035.504:653): avc: denied { write } for pid=8487 comm="syz.3.671" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 312.519250][ T6815] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 312.530832][ T6815] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 312.541268][ T6815] usb 6-1: New USB device found, idVendor=0b0e, idProduct=ffff, bcdDevice= 0.00 [ 312.550598][ T6815] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.562749][ T6815] usb 6-1: config 0 descriptor?? [ 312.621397][ T7731] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 312.650068][ T7731] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 312.663104][ T7731] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.673668][ T7731] usb 3-1: config 0 descriptor?? [ 312.786521][ T6815] usbhid 6-1:0.0: can't add hid device: -71 [ 312.797898][ T6815] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 312.828090][ T6815] usb 6-1: USB disconnect, device number 14 [ 313.377334][ T7731] keytouch 0003:0926:3333.0010: fixing up Keytouch IEC report descriptor [ 313.401509][ T7731] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0010/input/input7 [ 313.406765][ T30] audit: type=1400 audit(1766668036.454:654): avc: denied { create } for pid=8532 comm="syz.5.677" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 313.787631][ T30] audit: type=1400 audit(1766668036.834:655): avc: denied { read } for pid=5170 comm="acpid" name="event4" dev="devtmpfs" ino=3435 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 313.814733][ T7731] keytouch 0003:0926:3333.0010: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 313.918689][ T937] usb 4-1: found format II with max.bitrate = 26774, frame size=2 [ 313.919298][ T7731] usb 3-1: USB disconnect, device number 33 [ 313.926638][ T937] usb 4-1: found format II with max.bitrate = 26774, frame size=2 [ 313.983719][ T30] audit: type=1400 audit(1766668036.834:656): avc: denied { open } for pid=5170 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3435 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 314.054647][ T937] usb 4-1: failed to enable PITCH for EP 0x82 [ 314.074942][ T937] usb 4-1: USB disconnect, device number 30 [ 314.160545][ T30] audit: type=1400 audit(1766668036.834:657): avc: denied { ioctl } for pid=5170 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3435 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 314.192313][ T8555] fido_id[8555]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/3-1/report_descriptor': No such file or directory [ 314.295912][ T30] audit: type=1400 audit(1766668037.284:658): avc: denied { create } for pid=8560 comm="syz.4.680" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 314.338559][ T30] audit: type=1400 audit(1766668037.284:659): avc: denied { ioctl } for pid=8560 comm="syz.4.680" path="socket:[18233]" dev="sockfs" ino=18233 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 315.174925][ T937] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 315.561754][ T937] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 315.562631][ T30] audit: type=1400 audit(1766668038.614:660): avc: denied { open } for pid=8580 comm="syz.4.686" path="/dev/ptyqc" dev="devtmpfs" ino=131 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 315.681090][ T937] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 315.847533][ T7731] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 315.919685][ T8587] bridge1: entered promiscuous mode [ 316.270727][ T30] audit: type=1800 audit(1766668038.794:661): pid=8585 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.686" name="bus" dev="overlay" ino=808 res=0 errno=0 [ 316.315473][ T937] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 316.333360][ T937] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.362888][ T7731] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 316.380745][ T8559] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 316.468150][ T937] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 316.707440][ T5928] usb 6-1: new full-speed USB device number 15 using dummy_hcd [ 316.859562][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.866001][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.108407][ T7731] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 317.125835][ T7731] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 317.140290][ T5928] usb 6-1: not running at top speed; connect to a high speed hub [ 317.140464][ T7731] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.153015][ T5928] usb 6-1: config 95 has an invalid interface number: 1 but max is 0 [ 317.165606][ T7731] usb 3-1: config 0 descriptor?? [ 317.226571][ T5928] usb 6-1: config 95 has no interface number 0 [ 317.286189][ T5928] usb 6-1: config 95 interface 1 has no altsetting 0 [ 317.343694][ T5928] usb 6-1: string descriptor 0 read error: -22 [ 317.379591][ T5928] usb 6-1: New USB device found, idVendor=0763, idProduct=2030, bcdDevice=79.79 [ 317.599398][ T7731] cp2112 0003:10C4:EA90.0011: unknown main item tag 0x0 [ 317.679925][ T7731] cp2112 0003:10C4:EA90.0011: hidraw1: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.2-1/input0 [ 317.790160][ T7731] cp2112 0003:10C4:EA90.0011: Part Number: 0x82 Device Version: 0xFE [ 318.081944][ T5928] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.198259][ T937] usb 4-1: USB disconnect, device number 31 [ 318.357510][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 318.357526][ T30] audit: type=1400 audit(1766668041.415:663): avc: denied { setopt } for pid=8586 comm="syz.5.685" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 318.435791][ T7731] cp2112 0003:10C4:EA90.0011: error reading lock byte: -71 [ 318.465302][ T7731] usb 3-1: USB disconnect, device number 34 [ 319.041004][ T30] audit: type=1400 audit(1766668042.095:664): avc: denied { map } for pid=8606 comm="syz.4.689" path="socket:[18875]" dev="sockfs" ino=18875 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 319.370104][ T30] audit: type=1400 audit(1766668042.425:665): avc: denied { bind } for pid=8586 comm="syz.5.685" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 319.934009][ T8622] : entered promiscuous mode [ 320.048791][ T8625] loop2: detected capacity change from 0 to 7 [ 320.055027][ T30] audit: type=1400 audit(1766668042.435:666): avc: denied { name_bind } for pid=8586 comm="syz.5.685" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 320.084036][ T8625] Dev loop2: unable to read RDB block 7 [ 320.091692][ T8625] loop2: unable to read partition table [ 320.368626][ T8631] netlink: 48 bytes leftover after parsing attributes in process `syz.2.693'. [ 320.774221][ T8625] loop2: partition table beyond EOD, truncated [ 320.778710][ T30] audit: type=1400 audit(1766668042.435:667): avc: denied { node_bind } for pid=8586 comm="syz.5.685" saddr=172.30.0.6 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 320.826309][ T5860] usb 6-1: USB disconnect, device number 15 [ 320.847733][ T8625] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 320.910352][ T8641] FAULT_INJECTION: forcing a failure. [ 320.910352][ T8641] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 320.929723][ T8641] CPU: 0 UID: 0 PID: 8641 Comm: syz.5.697 Tainted: G L syzkaller #0 PREEMPT(full) [ 320.929752][ T8641] Tainted: [L]=SOFTLOCKUP [ 320.929759][ T8641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 320.929770][ T8641] Call Trace: [ 320.929775][ T8641] [ 320.929782][ T8641] dump_stack_lvl+0x16c/0x1f0 [ 320.929810][ T8641] should_fail_ex+0x512/0x640 [ 320.929840][ T8641] _copy_from_user+0x2e/0xd0 [ 320.929867][ T8641] video_usercopy+0xee2/0x16c0 [ 320.929890][ T8641] ? __pfx___video_do_ioctl+0x10/0x10 [ 320.929910][ T8641] ? selinux_kernel_read_file+0x110/0x120 [ 320.929934][ T8641] ? __pfx_video_usercopy+0x10/0x10 [ 320.929972][ T8641] v4l2_ioctl+0x1bd/0x250 [ 320.929989][ T8641] ? __pfx_v4l2_ioctl+0x10/0x10 [ 320.930009][ T8641] __x64_sys_ioctl+0x18e/0x210 [ 320.930032][ T8641] do_syscall_64+0xcd/0xf80 [ 320.930055][ T8641] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 320.930073][ T8641] RIP: 0033:0x7f31c458f749 [ 320.930087][ T8641] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 320.930103][ T8641] RSP: 002b:00007f31c53a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 320.930120][ T8641] RAX: ffffffffffffffda RBX: 00007f31c47e5fa0 RCX: 00007f31c458f749 [ 320.930132][ T8641] RDX: 0000200000000040 RSI: 00000000c0845657 RDI: 0000000000000003 [ 320.930142][ T8641] RBP: 00007f31c53a7090 R08: 0000000000000000 R09: 0000000000000000 [ 320.930153][ T8641] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 320.930164][ T8641] R13: 00007f31c47e6038 R14: 00007f31c47e5fa0 R15: 00007fffac211be8 [ 320.930189][ T8641] [ 321.237191][ T30] audit: type=1400 audit(1766668044.265:668): avc: denied { block_suspend } for pid=8643 comm="syz.5.698" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 321.495794][ T8651] hfs: can't find a HFS filesystem on dev nullb0 [ 322.087508][ T43] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 322.180142][ T5860] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 322.278904][ T8661] Illegal XDP return value 136220600 on prog (id 159) dev N/A, expect packet loss! [ 322.929683][ T8659] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 323.096355][ T43] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 323.148988][ T43] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 323.167654][ T5860] usb 5-1: Using ep0 maxpacket: 8 [ 323.172914][ T43] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 323.185140][ T5860] usb 5-1: config 0 has an invalid interface number: 52 but max is 0 [ 323.201800][ T5860] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 323.222467][ T43] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 323.245029][ T5860] usb 5-1: config 0 has no interface number 0 [ 323.253557][ T8652] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 323.273284][ T30] audit: type=1400 audit(1766668046.325:669): avc: denied { ioctl } for pid=8665 comm="syz.5.703" path="socket:[19045]" dev="sockfs" ino=19045 ioctlcmd=0x7453 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 323.277207][ T5860] usb 5-1: config 0 interface 52 has no altsetting 0 [ 323.310139][ T43] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 323.337105][ T5860] usb 5-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 8.00 [ 323.387077][ T5860] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 323.396085][ T30] audit: type=1400 audit(1766668046.445:670): avc: denied { ioctl } for pid=8665 comm="syz.5.703" path="socket:[18961]" dev="sockfs" ino=18961 ioctlcmd=0x943b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 323.427922][ T5860] usb 5-1: config 0 descriptor?? [ 323.486428][ T30] audit: type=1400 audit(1766668046.495:671): avc: denied { mount } for pid=8665 comm="syz.5.703" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 323.661555][ T8678] netlink: 'syz.5.706': attribute type 3 has an invalid length. [ 324.166448][ T8689] hfsplus: unable to find HFS+ superblock [ 324.742659][ T5860] usb 5-1: Can not set alternate setting to 1, error: -71 [ 324.767364][ T5860] synaptics_usb 5-1:0.52: probe with driver synaptics_usb failed with error -71 [ 324.809010][ T43] usb 4-1: USB disconnect, device number 32 [ 324.885612][ T5860] usb 5-1: USB disconnect, device number 32 [ 325.022757][ T937] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 325.276938][ T937] usb 3-1: Using ep0 maxpacket: 8 [ 325.686059][ T937] usb 3-1: config 0 has an invalid interface number: 143 but max is 0 [ 325.702191][ T937] usb 3-1: config 0 has no interface number 0 [ 325.721055][ T937] usb 3-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 325.739445][ T937] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.767852][ T937] usb 3-1: config 0 descriptor?? [ 325.901284][ T937] viperboard 3-1:0.143: version 0.00 found at bus 003 address 035 [ 325.932287][ T937] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 325.951969][ T937] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 326.067913][ T8706] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 326.071511][ T937] usb 3-1: USB disconnect, device number 35 [ 326.090315][ T8706] team0: Port device batadv3 added [ 327.358394][ T30] audit: type=1400 audit(1766668050.155:672): avc: denied { read write } for pid=8711 comm="syz.1.715" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 327.411072][ T30] audit: type=1400 audit(1766668050.155:673): avc: denied { open } for pid=8711 comm="syz.1.715" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 328.228120][ T5928] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 328.300047][ T8725] FAULT_INJECTION: forcing a failure. [ 328.300047][ T8725] name failslab, interval 1, probability 0, space 0, times 0 [ 328.356802][ T8725] CPU: 1 UID: 0 PID: 8725 Comm: syz.1.719 Tainted: G L syzkaller #0 PREEMPT(full) [ 328.356833][ T8725] Tainted: [L]=SOFTLOCKUP [ 328.356839][ T8725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 328.356850][ T8725] Call Trace: [ 328.356856][ T8725] [ 328.356863][ T8725] dump_stack_lvl+0x16c/0x1f0 [ 328.356890][ T8725] should_fail_ex+0x512/0x640 [ 328.356915][ T8725] ? fs_reclaim_acquire+0xae/0x150 [ 328.356945][ T8725] should_failslab+0xc2/0x120 [ 328.356969][ T8725] __kmalloc_noprof+0xeb/0x910 [ 328.356998][ T8725] ? tomoyo_encode2+0x100/0x3e0 [ 328.357028][ T8725] ? tomoyo_encode2+0x100/0x3e0 [ 328.357051][ T8725] tomoyo_encode2+0x100/0x3e0 [ 328.357079][ T8725] tomoyo_encode+0x29/0x50 [ 328.357102][ T8725] tomoyo_realpath_from_path+0x18f/0x6e0 [ 328.357135][ T8725] tomoyo_path_number_perm+0x245/0x580 [ 328.357155][ T8725] ? tomoyo_path_number_perm+0x237/0x580 [ 328.357179][ T8725] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 328.357202][ T8725] ? find_held_lock+0x2b/0x80 [ 328.357252][ T8725] ? find_held_lock+0x2b/0x80 [ 328.357278][ T8725] ? hook_file_ioctl_common+0x144/0x410 [ 328.357312][ T8725] ? __fget_files+0x20e/0x3c0 [ 328.357343][ T8725] security_file_ioctl+0x9b/0x240 [ 328.357370][ T8725] __x64_sys_ioctl+0xb7/0x210 [ 328.357393][ T8725] do_syscall_64+0xcd/0xf80 [ 328.357419][ T8725] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 328.357438][ T8725] RIP: 0033:0x7f306238f749 [ 328.357458][ T8725] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 328.357475][ T8725] RSP: 002b:00007f30632e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 328.357493][ T8725] RAX: ffffffffffffffda RBX: 00007f30625e5fa0 RCX: 00007f306238f749 [ 328.357505][ T8725] RDX: 0000200000000040 RSI: 00000000c0845657 RDI: 0000000000000003 [ 328.357516][ T8725] RBP: 00007f30632e7090 R08: 0000000000000000 R09: 0000000000000000 [ 328.357527][ T8725] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 328.357537][ T8725] R13: 00007f30625e6038 R14: 00007f30625e5fa0 R15: 00007ffe1de40138 [ 328.357563][ T8725] [ 328.357582][ T8725] ERROR: Out of memory at tomoyo_realpath_from_path. [ 328.701678][ T5928] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 328.717791][ T30] audit: type=1400 audit(1766668051.765:674): avc: denied { create } for pid=8726 comm="syz.5.720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 328.743145][ T5928] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 328.756814][ T5928] usb 4-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 328.776494][ T30] audit: type=1400 audit(1766668051.825:675): avc: denied { bind } for pid=8726 comm="syz.5.720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 328.795693][ T5928] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.827441][ T5928] usb 4-1: config 0 descriptor?? [ 328.859792][ T8733] hfs: can't find a HFS filesystem on dev nullb0 [ 329.117564][ T9] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 329.138861][ T30] audit: type=1400 audit(1766668052.185:676): avc: denied { setcheckreqprot } for pid=8735 comm="syz.1.722" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 329.309073][ T8741] hfs: can't find a HFS filesystem on dev nullb0 [ 329.444512][ T5928] cp2112 0003:10C4:EA90.0012: unknown main item tag 0x0 [ 329.666685][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 329.672615][ T5928] cp2112 0003:10C4:EA90.0012: hidraw1: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.3-1/input0 [ 329.694955][ T9] usb 3-1: config 0 has an invalid interface number: 52 but max is 0 [ 329.706722][ T43] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 329.709871][ T9] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 329.752583][ T9] usb 3-1: config 0 has no interface number 0 [ 329.771733][ T9] usb 3-1: config 0 interface 52 has no altsetting 0 [ 329.788344][ T5928] cp2112 0003:10C4:EA90.0012: Part Number: 0x82 Device Version: 0xFE [ 329.792406][ T9] usb 3-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 8.00 [ 329.841827][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 329.878428][ T43] usb 6-1: Using ep0 maxpacket: 8 [ 329.880932][ T9] usb 3-1: config 0 descriptor?? [ 329.885428][ T43] usb 6-1: config 0 has an invalid interface number: 52 but max is 0 [ 329.933657][ T43] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 330.067303][ T5928] cp2112 0003:10C4:EA90.0012: error requesting SMBus config [ 330.157657][ T5928] cp2112 0003:10C4:EA90.0012: probe with driver cp2112 failed with error -32 [ 330.439321][ T30] audit: type=1400 audit(1766668053.485:677): avc: denied { mount } for pid=8715 comm="syz.3.716" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 330.456650][ T43] usb 6-1: config 0 has no interface number 0 [ 330.486634][ T43] usb 6-1: config 0 interface 52 has no altsetting 0 [ 330.493373][ T43] usb 6-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 8.00 [ 330.536630][ T43] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 330.569021][ T43] usb 6-1: config 0 descriptor?? [ 331.489411][ T5860] usb 4-1: USB disconnect, device number 33 [ 331.949131][ T8755] random: crng reseeded on system resumption [ 332.030815][ T30] audit: type=1400 audit(1766668055.055:678): avc: denied { ioctl } for pid=8749 comm="syz.4.725" path="/dev/snapshot" dev="devtmpfs" ino=92 ioctlcmd=0x3313 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 332.113602][ T43] usb 6-1: Can not set alternate setting to 1, error: -71 [ 332.547259][ T43] synaptics_usb 6-1:0.52: probe with driver synaptics_usb failed with error -71 [ 333.566668][ T43] usb 6-1: USB disconnect, device number 16 [ 333.695405][ T9] usb 3-1: Can not set alternate setting to 1, error: -71 [ 333.725507][ T9] synaptics_usb 3-1:0.52: probe with driver synaptics_usb failed with error -71 [ 334.056852][ T9] usb 3-1: USB disconnect, device number 36 [ 334.167754][ T30] audit: type=1400 audit(1766668057.225:679): avc: denied { ioctl } for pid=8768 comm="syz.4.731" path="/dev/fuse" dev="devtmpfs" ino=99 ioctlcmd=0x5828 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 334.195095][ T5824] Bluetooth: hci2: SCO packet for unknown connection handle 201 [ 334.596958][ T9] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 334.848846][ T8778] FAULT_INJECTION: forcing a failure. [ 334.848846][ T8778] name failslab, interval 1, probability 0, space 0, times 0 [ 334.898797][ T8778] CPU: 1 UID: 0 PID: 8778 Comm: syz.4.733 Tainted: G L syzkaller #0 PREEMPT(full) [ 334.898827][ T8778] Tainted: [L]=SOFTLOCKUP [ 334.898833][ T8778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 334.898842][ T8778] Call Trace: [ 334.898848][ T8778] [ 334.898855][ T8778] dump_stack_lvl+0x16c/0x1f0 [ 334.898883][ T8778] should_fail_ex+0x512/0x640 [ 334.898909][ T8778] ? __kmalloc_noprof+0xca/0x910 [ 334.898940][ T8778] should_failslab+0xc2/0x120 [ 334.898964][ T8778] __kmalloc_noprof+0xeb/0x910 [ 334.898992][ T8778] ? video_usercopy+0x1a0/0x16c0 [ 334.899017][ T8778] ? video_usercopy+0x1a0/0x16c0 [ 334.899036][ T8778] ? do_vfs_ioctl+0x128/0x14f0 [ 334.899055][ T8778] video_usercopy+0x1a0/0x16c0 [ 334.899078][ T8778] ? __pfx___video_do_ioctl+0x10/0x10 [ 334.899098][ T8778] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 334.899124][ T8778] ? __pfx_video_usercopy+0x10/0x10 [ 334.899163][ T8778] v4l2_ioctl+0x1bd/0x250 [ 334.899181][ T8778] ? __pfx_v4l2_ioctl+0x10/0x10 [ 334.899200][ T8778] __x64_sys_ioctl+0x18e/0x210 [ 334.899222][ T8778] do_syscall_64+0xcd/0xf80 [ 334.899246][ T8778] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 334.899263][ T8778] RIP: 0033:0x7f3057b8f749 [ 334.899272][ T8778] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 334.899283][ T8778] RSP: 002b:00007f30589f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 334.899293][ T8778] RAX: ffffffffffffffda RBX: 00007f3057de5fa0 RCX: 00007f3057b8f749 [ 334.899300][ T8778] RDX: 0000200000000040 RSI: 00000000c0845657 RDI: 0000000000000003 [ 334.899307][ T8778] RBP: 00007f30589f6090 R08: 0000000000000000 R09: 0000000000000000 [ 334.899313][ T8778] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 334.899319][ T8778] R13: 00007f3057de6038 R14: 00007f3057de5fa0 R15: 00007ffc28d50948 [ 334.899334][ T8778] [ 334.926400][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 335.109432][ T9] usb 4-1: too many endpoints for config 0 interface 0 altsetting 254: 253, using maximum allowed: 30 [ 335.120565][ T9] usb 4-1: config 0 interface 0 altsetting 254 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 335.133951][ T9] usb 4-1: config 0 interface 0 has no altsetting 0 [ 335.140599][ T9] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 335.149797][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.296125][ T9] usb 4-1: config 0 descriptor?? [ 335.328984][ T30] audit: type=1400 audit(1766668058.376:680): avc: denied { create } for pid=8780 comm="syz.4.734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 335.369315][ T30] audit: type=1400 audit(1766668058.426:681): avc: denied { sys_admin } for pid=8780 comm="syz.4.734" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 335.600965][ T30] audit: type=1400 audit(1766668058.656:682): avc: denied { remount } for pid=8780 comm="syz.4.734" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 335.764751][ T9] savu 0003:1E7D:2D5A.0013: hidraw1: USB HID vf4.b6 Device [HID 1e7d:2d5a] on usb-dummy_hcd.3-1/input0 [ 335.962307][ T8765] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 335.971106][ T8765] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 335.988667][ T43] usb 4-1: USB disconnect, device number 34 [ 336.861224][ T6134] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 336.861552][ T43] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 336.904733][ T8795] 8021q: adding VLAN 0 to HW filter on device batadv5 [ 336.931329][ T8795] team0: Port device batadv5 added [ 336.988151][ T6134] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.076302][ T43] usb 3-1: Using ep0 maxpacket: 8 [ 337.083664][ T43] usb 3-1: config 0 has an invalid interface number: 143 but max is 0 [ 337.098898][ T6134] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.110683][ T43] usb 3-1: config 0 has no interface number 0 [ 337.136673][ T43] usb 3-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 337.145867][ T43] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.204778][ T43] usb 3-1: config 0 descriptor?? [ 337.267831][ T6134] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.326824][ T43] viperboard 3-1:0.143: version 0.00 found at bus 003 address 037 [ 337.396167][ T8801] netlink: 8 bytes leftover after parsing attributes in process `syz.3.739'. [ 337.537470][ T43] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 337.555588][ T43] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 337.793487][ T6134] bridge_slave_1: left allmulticast mode [ 337.812832][ T6134] bridge_slave_1: left promiscuous mode [ 337.829032][ T6134] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.965505][ T937] usb 3-1: USB disconnect, device number 37 [ 337.982928][ T6134] bridge_slave_0: left allmulticast mode [ 337.993012][ T5813] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 338.009982][ T5813] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 338.102351][ T6134] bridge_slave_0: left promiscuous mode [ 338.120738][ T5813] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 338.134191][ T5813] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 338.144771][ T5813] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 338.422385][ T30] audit: type=1400 audit(1766668061.476:683): avc: denied { mounton } for pid=8806 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 338.454992][ T6134] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.130146][ T6134] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 340.147373][ T6134] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 340.161660][ T6134] bond0 (unregistering): Released all slaves [ 340.208273][ T5813] Bluetooth: hci2: command tx timeout [ 340.576397][ T5987] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 340.746304][ T5987] usb 4-1: Using ep0 maxpacket: 8 [ 340.784450][ T5987] usb 4-1: config 0 has an invalid interface number: 143 but max is 0 [ 340.805680][ T5987] usb 4-1: config 0 has no interface number 0 [ 340.828775][ T5987] usb 4-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 340.855357][ T5987] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.904929][ T5987] usb 4-1: config 0 descriptor?? [ 340.956417][ T6134] hsr_slave_0: left promiscuous mode [ 340.982721][ T6134] hsr_slave_1: left promiscuous mode [ 341.002934][ T6134] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 341.042491][ T6134] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 341.064181][ T5987] viperboard 4-1:0.143: version 0.00 found at bus 004 address 035 [ 341.097174][ T6134] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 341.283289][ T5987] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 341.306079][ T6134] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 341.481006][ T5987] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 341.511990][ T6134] veth1_macvtap: left promiscuous mode [ 341.518184][ T6134] veth0_macvtap: left promiscuous mode [ 341.523926][ T6134] veth1_vlan: left promiscuous mode [ 341.533064][ T6134] veth0_vlan: left promiscuous mode [ 341.566265][ T9] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 341.768443][ T9] usb 6-1: Using ep0 maxpacket: 16 [ 341.840047][ T9] usb 6-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=16.f5 [ 341.855616][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.874189][ T9] usb 6-1: Product: syz [ 341.899159][ T5987] usb 4-1: USB disconnect, device number 35 [ 341.902679][ T9] usb 6-1: Manufacturer: syz [ 341.921664][ T9] usb 6-1: SerialNumber: syz [ 341.931125][ T6134] team0 (unregistering): Port device batadv3 removed [ 341.966758][ T9] usb 6-1: config 0 descriptor?? [ 341.984623][ T6134] team0 (unregistering): Port device batadv2 removed [ 342.007999][ T9] visor 6-1:0.0: Sony Clie 3.5 converter detected [ 342.018254][ T6134] team0 (unregistering): Port device batadv1 removed [ 342.225891][ T30] audit: type=1400 audit(1766668065.276:685): avc: denied { write } for pid=8862 comm="syz.2.751" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 342.267910][ T30] audit: type=1400 audit(1766668065.276:684): avc: denied { write } for pid=8862 comm="syz.2.751" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 342.296257][ T5813] Bluetooth: hci2: command tx timeout [ 342.306030][ T9] usb 6-1: clie_3_5_startup: get config number failed: -71 [ 342.313368][ T9] visor 6-1:0.0: probe with driver visor failed with error -71 [ 342.373151][ T30] audit: type=1400 audit(1766668065.426:686): avc: denied { view } for pid=8865 comm="syz.3.752" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 342.399449][ T9] usb 6-1: USB disconnect, device number 17 [ 342.429980][ T30] audit: type=1400 audit(1766668065.476:687): avc: denied { name_bind } for pid=8865 comm="syz.3.752" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 342.653380][ T8874] vimc link validate: Scaler:src:640x480 (0x33424752, 8, 0, 0, 0) RGB/YUV Capture:snk:194x2160 (0x33424752, 6, 0, 0, 0) [ 342.754231][ T6134] team0 (unregistering): Port device team_slave_1 removed [ 342.828555][ T6134] team0 (unregistering): Port device team_slave_0 removed [ 343.030812][ T30] audit: type=1400 audit(1766668066.086:688): avc: denied { append } for pid=8875 comm="syz.1.754" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 343.712299][ T30] audit: type=1400 audit(1766668066.766:689): avc: denied { read write } for pid=8880 comm="syz.2.757" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 343.748408][ T30] audit: type=1400 audit(1766668066.796:690): avc: denied { open } for pid=8880 comm="syz.2.757" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 343.772921][ T30] audit: type=1400 audit(1766668066.796:691): avc: denied { ioctl } for pid=8880 comm="syz.2.757" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9375 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 343.985598][ T30] audit: type=1400 audit(1766668067.036:692): avc: denied { ioctl } for pid=8891 comm="syz.5.755" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb70d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 344.325206][ T8904] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.755'. [ 344.334819][ T8892] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.755'. [ 344.375993][ T5813] Bluetooth: hci2: command tx timeout [ 344.440381][ T8806] chnl_net:caif_netlink_parms(): no params data found [ 344.657802][ T30] audit: type=1400 audit(1766668067.686:693): avc: denied { setopt } for pid=8886 comm="syz.3.758" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 346.020883][ T8806] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.036634][ T8806] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.045675][ T8806] bridge_slave_0: entered allmulticast mode [ 346.065980][ T8806] bridge_slave_0: entered promiscuous mode [ 346.094702][ T8806] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.113378][ T8806] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.131339][ T8806] bridge_slave_1: entered allmulticast mode [ 346.147339][ T8806] bridge_slave_1: entered promiscuous mode [ 346.506226][ T5813] Bluetooth: hci2: command tx timeout [ 346.507454][ T8806] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.870943][ T8806] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.705993][ T8965] netlink: 8 bytes leftover after parsing attributes in process `syz.3.767'. [ 349.077875][ T8806] team0: Port device team_slave_0 added [ 349.124924][ T8806] team0: Port device team_slave_1 added [ 349.366497][ T8806] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 349.373545][ T8806] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 349.425585][ T8806] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 349.443957][ T8806] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 349.460775][ T8806] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 349.488852][ T8806] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 349.618354][ T8806] hsr_slave_0: entered promiscuous mode [ 349.632750][ T8806] hsr_slave_1: entered promiscuous mode [ 349.649434][ T8806] debugfs: 'hsr0' already exists in 'hsr' [ 349.661491][ T8806] Cannot create hsr debugfs directory [ 349.725456][ T30] audit: type=1400 audit(1766668072.766:694): avc: denied { read write } for pid=8982 comm="syz.2.766" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 349.760931][ T8983] netlink: 12 bytes leftover after parsing attributes in process `syz.2.766'. [ 349.780260][ T8983] netlink: 31 bytes leftover after parsing attributes in process `syz.2.766'. [ 349.788421][ T30] audit: type=1400 audit(1766668072.776:695): avc: denied { open } for pid=8982 comm="syz.2.766" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 349.821711][ T8983] netlink: 'syz.2.766': attribute type 3 has an invalid length. [ 349.896307][ T8983] netlink: 'syz.2.766': attribute type 2 has an invalid length. [ 349.904750][ T8983] netlink: 31 bytes leftover after parsing attributes in process `syz.2.766'. [ 350.229614][ T9] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 350.466236][ T8806] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 350.467944][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 350.492621][ T9] usb 3-1: config 0 has an invalid interface number: 143 but max is 0 [ 350.509361][ T9] usb 3-1: config 0 has no interface number 0 [ 350.521263][ T9] usb 3-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 350.524596][ T8806] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 350.532832][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.553672][ T8806] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 350.571657][ T8806] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 350.576853][ T9] usb 3-1: config 0 descriptor?? [ 350.681811][ T8806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.696678][ T9] viperboard 3-1:0.143: version 0.00 found at bus 003 address 038 [ 350.720352][ T8806] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.740689][ T9] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 350.778987][ T179] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.786191][ T179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.801497][ T9] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 350.843325][ T1307] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.850548][ T1307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.956633][ T7731] usb 3-1: USB disconnect, device number 38 [ 351.072224][ T8806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.223496][ T8806] veth0_vlan: entered promiscuous mode [ 351.234395][ T8806] veth1_vlan: entered promiscuous mode [ 351.259982][ T8806] veth0_macvtap: entered promiscuous mode [ 351.268083][ T8806] veth1_macvtap: entered promiscuous mode [ 351.281875][ T8806] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 351.297681][ T8806] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 351.310464][ T1307] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.320816][ T1307] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.331933][ T1307] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.343085][ T1307] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.463936][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.472060][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.511562][ T6134] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.521756][ T6134] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.533945][ T9026] vivid-007: disconnect [ 351.541871][ T30] audit: type=1400 audit(1766668074.586:696): avc: denied { bind } for pid=9022 comm="syz.3.775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 351.578030][ T30] audit: type=1400 audit(1766668074.586:697): avc: denied { ioctl } for pid=9022 comm="syz.3.775" path="socket:[20843]" dev="sockfs" ino=20843 ioctlcmd=0x8903 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 351.653061][ T30] audit: type=1400 audit(1766668074.586:698): avc: denied { write } for pid=9022 comm="syz.3.775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 351.727309][ T30] audit: type=1400 audit(1766668074.616:699): avc: denied { mounton } for pid=8806 comm="syz-executor" path="/root/syzkaller.H6r8Le/syz-tmp" dev="sda1" ino=2049 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 351.847211][ T30] audit: type=1400 audit(1766668074.616:700): avc: denied { mount } for pid=8806 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 351.869703][ T30] audit: type=1400 audit(1766668074.616:701): avc: denied { mounton } for pid=8806 comm="syz-executor" path="/root/syzkaller.H6r8Le/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 352.092709][ T7731] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 352.140595][ T30] audit: type=1400 audit(1766668074.616:702): avc: denied { mounton } for pid=8806 comm="syz-executor" path="/root/syzkaller.H6r8Le/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=20450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 352.328565][ T30] audit: type=1400 audit(1766668074.656:703): avc: denied { mounton } for pid=8806 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2784 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 352.330617][ T9040] hfs: can't find a HFS filesystem on dev nullb0 [ 352.395975][ T9022] vivid-007: reconnect [ 352.460457][ T7731] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 352.481766][ T7731] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 352.542360][ T7731] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 352.572439][ T7731] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.599213][ T9030] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 352.629328][ T7731] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 352.745625][ T5986] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 353.026213][ T5986] usb 7-1: Using ep0 maxpacket: 8 [ 353.032832][ T5986] usb 7-1: config 0 has an invalid interface number: 52 but max is 0 [ 353.041706][ T5986] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 353.052366][ T5986] usb 7-1: config 0 has no interface number 0 [ 353.059629][ T5986] usb 7-1: config 0 interface 52 has no altsetting 0 [ 353.067405][ T5986] usb 7-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 8.00 [ 353.078622][ T5986] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.240536][ T937] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 353.333657][ T5986] usb 7-1: config 0 descriptor?? [ 353.646699][ T937] usb 4-1: Using ep0 maxpacket: 16 [ 353.658833][ T937] usb 4-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=16.f5 [ 353.685421][ T937] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.710176][ T937] usb 4-1: Product: syz [ 353.727691][ T937] usb 4-1: Manufacturer: syz [ 353.739712][ T937] usb 4-1: SerialNumber: syz [ 353.758806][ T937] usb 4-1: config 0 descriptor?? [ 353.776879][ T937] visor 4-1:0.0: Sony Clie 3.5 converter detected [ 353.913630][ T9053] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1550 sclass=netlink_route_socket pid=9053 comm=syz.5.781 [ 354.316428][ T937] usb 4-1: clie_3_5_startup: get config number failed: -71 [ 354.355965][ T937] visor 4-1:0.0: probe with driver visor failed with error -71 [ 354.378221][ T937] usb 4-1: USB disconnect, device number 36 [ 354.541034][ T5813] Bluetooth: hci5: command 0x0406 tx timeout [ 354.864900][ T7731] usb 3-1: USB disconnect, device number 39 [ 355.543338][ T9062] loop2: detected capacity change from 0 to 7 [ 355.741325][ T9062] Dev loop2: unable to read RDB block 7 [ 355.825339][ T9062] loop2: unable to read partition table [ 355.831665][ T9062] loop2: partition table beyond EOD, truncated [ 355.841252][ T5986] usb 7-1: Can not set alternate setting to 1, error: -71 [ 355.853410][ T9062] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 355.923786][ T5986] synaptics_usb 7-1:0.52: probe with driver synaptics_usb failed with error -71 [ 355.950880][ T5185] Dev loop2: unable to read RDB block 7 [ 355.976219][ T5185] loop2: unable to read partition table [ 355.982511][ T5986] usb 7-1: USB disconnect, device number 2 [ 356.086386][ T9068] netlink: 8 bytes leftover after parsing attributes in process `syz.1.785'. [ 356.427517][ T5185] loop2: partition table beyond EOD, truncated [ 356.950531][ T937] usb 6-1: new low-speed USB device number 18 using dummy_hcd [ 357.348393][ T937] usb 6-1: config 0 has an invalid interface number: 55 but max is 0 [ 357.377528][ T937] usb 6-1: config 0 has no interface number 0 [ 357.388998][ T937] usb 6-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 357.423071][ T937] usb 6-1: config 0 interface 55 altsetting 0 endpoint 0xE has invalid maxpacket 32, setting to 8 [ 357.463712][ T937] usb 6-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 357.492823][ T937] usb 6-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 10 [ 357.645325][ T937] usb 6-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid maxpacket 120, setting to 8 [ 357.673249][ T937] usb 6-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 357.687295][ T937] usb 6-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 357.700927][ T937] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.727521][ T937] usb 6-1: config 0 descriptor?? [ 357.740743][ T9072] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 357.763842][ T9072] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 357.892139][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 357.892154][ T30] audit: type=1400 audit(1766668080.937:708): avc: denied { execute } for pid=9096 comm="syz.6.792" path=2F6D656D66643A01FDAE2E2BA68CB63F32193994532C7C783F55655BBDE1210333BC2723FF179B25F35B642006202864656C6574656429 dev="hugetlbfs" ino=21588 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 357.996422][ T9072] netlink: 'syz.5.787': attribute type 1 has an invalid length. [ 358.023507][ T9072] netlink: 224 bytes leftover after parsing attributes in process `syz.5.787'. [ 358.128226][ T937] ldusb 6-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 358.294918][ T30] audit: type=1400 audit(1766668081.297:709): avc: denied { create } for pid=9071 comm="syz.5.787" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 358.527865][ T30] audit: type=1400 audit(1766668081.577:710): avc: denied { bind } for pid=9071 comm="syz.5.787" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 359.297102][ T5813] Bluetooth: hci2: command 0x0406 tx timeout [ 359.884207][ T30] audit: type=1400 audit(1766668082.777:711): avc: denied { setopt } for pid=9102 comm="syz.2.793" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 360.346138][ T9109] mmap: syz.2.793 (9109) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 360.394201][ T30] audit: type=1400 audit(1766668083.097:712): avc: denied { write } for pid=9102 comm="syz.2.793" name="001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 360.671638][ T10] usb 6-1: USB disconnect, device number 18 [ 360.684830][ T10] ldusb 6-1:0.55: LD USB Device #0 now disconnected [ 360.714075][ T9106] netlink: 40 bytes leftover after parsing attributes in process `syz.2.793'. [ 361.154996][ T10] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 361.773921][ T10] usb 7-1: config 36 interface 0 altsetting 0 has an endpoint descriptor with address 0xE2, changing to 0x82 [ 361.786419][ T10] usb 7-1: config 36 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 361.802340][ T10] usb 7-1: config 36 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 361.822432][ T9145] hfs: can't find a HFS filesystem on dev nullb0 [ 361.834363][ T10] usb 7-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=26.29 [ 361.846720][ T10] usb 7-1: New USB device strings: Mfr=244, Product=0, SerialNumber=16 [ 362.134896][ T10] usb 7-1: Manufacturer: syz [ 362.139518][ T10] usb 7-1: SerialNumber: syz [ 362.255232][ T6006] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 362.276095][ T9153] xt_ecn: cannot match TCP bits for non-tcp packets [ 362.323540][ T30] audit: type=1400 audit(1766668085.357:713): avc: denied { bind } for pid=9150 comm="syz.3.801" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 362.608540][ T6006] usb 3-1: Using ep0 maxpacket: 8 [ 362.614552][ T30] audit: type=1400 audit(1766668085.397:714): avc: denied { setopt } for pid=9150 comm="syz.3.801" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 362.897423][ T6006] usb 3-1: config 0 has an invalid interface number: 52 but max is 0 [ 363.066189][ T10] yealink 7-1:36.0: invalid payload size 0, expected 16 [ 363.074708][ T10] input: Yealink usb-p1k as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:36.0/input/input8 [ 363.111992][ T30] audit: type=1400 audit(1766668085.417:715): avc: denied { bind } for pid=9150 comm="syz.3.801" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 363.131619][ T6006] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 363.173721][ T6006] usb 3-1: config 0 has no interface number 0 [ 363.194965][ T6006] usb 3-1: config 0 interface 52 has no altsetting 0 [ 363.216389][ C0] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 363.219742][ T6006] usb 3-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 8.00 [ 363.223478][ C0] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 363.239609][ C0] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 363.246889][ C0] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 363.253844][ C0] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 363.258825][ T6006] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.260811][ C0] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 363.276142][ C0] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 363.283100][ C0] yealink 7-1:36.0: urb_ctl_callback - urb status -71 [ 363.289868][ C0] yealink 7-1:36.0: urb_ctl_callback - usb_submit_urb failed -90 [ 363.328136][ T6006] usb 3-1: config 0 descriptor?? [ 363.342029][ T10] usb 7-1: USB disconnect, device number 3 [ 363.805133][ T5986] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 363.816427][ T10] usb 7-1: new full-speed USB device number 4 using dummy_hcd [ 363.980143][ T5986] usb 4-1: device descriptor read/64, error -71 [ 364.044574][ T10] usb 7-1: config 0 has an invalid interface number: 133 but max is 0 [ 364.149823][ T9180] capability: warning: `syz.5.805' uses 32-bit capabilities (legacy support in use) [ 364.160478][ T9180] netlink: 12 bytes leftover after parsing attributes in process `syz.5.805'. [ 364.169424][ T9180] netlink: 12 bytes leftover after parsing attributes in process `syz.5.805'. [ 364.215941][ T10] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 364.528730][ T10] usb 7-1: config 0 has no interface number 0 [ 364.535223][ T5986] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 364.570275][ T10] usb 7-1: New USB device found, idVendor=06cd, idProduct=0121, bcdDevice=dd.3d [ 364.580067][ T10] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.589232][ T10] usb 7-1: Product: syz [ 364.594475][ T10] usb 7-1: Manufacturer: syz [ 364.601069][ T10] usb 7-1: SerialNumber: syz [ 364.622250][ T10] usb 7-1: config 0 descriptor?? [ 364.694819][ T5986] usb 4-1: device descriptor read/64, error -71 [ 364.805249][ T6006] usb 3-1: Can not set alternate setting to 1, error: -71 [ 364.807307][ T5986] usb usb4-port1: attempt power cycle [ 364.817976][ T6006] synaptics_usb 3-1:0.52: probe with driver synaptics_usb failed with error -71 [ 364.859557][ T6006] usb 3-1: USB disconnect, device number 40 [ 364.927091][ T10] keyspan 7-1:0.133: Keyspan 1 port adapter converter detected [ 364.959504][ T10] keyspan 7-1:0.133: found no endpoint descriptor for endpoint 82 [ 364.986965][ T10] keyspan 7-1:0.133: found no endpoint descriptor for endpoint 81 [ 365.016184][ T10] keyspan 7-1:0.133: found no endpoint descriptor for endpoint 1 [ 365.025076][ T9197] netlink: 96 bytes leftover after parsing attributes in process `syz.6.809'. [ 365.044494][ T10] keyspan 7-1:0.133: found no endpoint descriptor for endpoint 2 [ 365.264981][ T9203] netlink: 96 bytes leftover after parsing attributes in process `syz.6.809'. [ 365.537595][ T10] usb 7-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 365.557083][ T9204] usb 1-1: USB disconnect, device number 15 [ 365.568600][ T30] audit: type=1400 audit(1766668088.597:716): avc: denied { write } for pid=9186 comm="syz.1.807" name="urandom" dev="devtmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 365.581704][ T10] usb 7-1: USB disconnect, device number 4 [ 365.600323][ T5986] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 365.684798][ T10] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 365.694731][ T5986] usb 4-1: device descriptor read/8, error -71 [ 365.794907][ T10] keyspan 7-1:0.133: device disconnected [ 366.056384][ T9212] hub 1-0:1.0: USB hub found [ 366.062365][ T9212] hub 1-0:1.0: 1 port detected [ 366.144704][ T5986] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 366.751129][ T5986] usb 4-1: device descriptor read/8, error -71 [ 366.875176][ T5986] usb usb4-port1: unable to enumerate USB device [ 366.934161][ T9231] netlink: 28 bytes leftover after parsing attributes in process `syz.6.811'. [ 366.944331][ T9231] hfsplus: unable to find HFS+ superblock [ 366.955719][ T6006] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 367.266303][ T6006] usb 1-1: device descriptor read/64, error -32 [ 367.534557][ T937] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 367.574761][ T6006] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 367.807131][ T937] usb 6-1: device descriptor read/64, error -71 [ 367.813462][ T6006] usb 1-1: device descriptor read/64, error -32 [ 367.933494][ T6006] usb usb1-port1: attempt power cycle [ 368.075499][ T937] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 368.254569][ T937] usb 6-1: device descriptor read/64, error -71 [ 368.261853][ T6006] raw-gadget.0 gadget.0: failed to queue resume event [ 368.334590][ T6006] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 368.342363][ T9237] mmap: syz.2.815 (9237): VmData 25841664 exceed data ulimit 1. Update limits or use boot option ignore_rlimit_data. [ 368.493500][ T31] INFO: task kworker/0:7:5957 blocked for more than 143 seconds. [ 368.704580][ T30] audit: type=1400 audit(1766668091.617:717): avc: denied { write } for pid=5798 comm="syz-executor" path="pipe:[4863]" dev="pipefs" ino=4863 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 369.091417][ T937] usb usb6-port1: attempt power cycle [ 369.116683][ T31] Tainted: G L syzkaller #0 [ 369.140939][ C1] raw-gadget.0 gadget.0: ignoring, device is not running [ 369.141057][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 369.148201][ T6006] usb 1-1: device descriptor read/8, error -32 [ 369.285859][ T6006] raw-gadget.0 gadget.0: failed to queue suspend event [ 369.321730][ T31] task:kworker/0:7 state:D stack:20696 pid:5957 tgid:5957 ppid:2 task_flags:0x4288060 flags:0x00080000 [ 369.359755][ T6006] raw-gadget.0 gadget.0: failed to queue reset event [ 369.431677][ T31] Workqueue: usb_hub_wq hub_event [ 369.444450][ T31] Call Trace: [ 369.447768][ T31] [ 369.450677][ T31] ? __schedule+0x10b9/0x6150 [ 369.464563][ T6006] raw-gadget.0 gadget.0: failed to queue resume event [ 369.472977][ T31] __schedule+0x1139/0x6150 [ 369.477760][ T31] ? __lock_acquire+0x436/0x2890 [ 369.482691][ T31] ? __pfx___schedule+0x10/0x10 [ 369.484495][ T937] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 369.514489][ T31] ? find_held_lock+0x2b/0x80 [ 369.519217][ T31] ? schedule+0x2d7/0x3a0 [ 369.523575][ T31] schedule+0xe7/0x3a0 [ 369.545627][ T31] schedule_timeout+0x257/0x290 [ 369.550502][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 369.574922][ T31] ? mark_held_locks+0x49/0x80 [ 369.579740][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 369.597464][ T31] __wait_for_common+0x2fc/0x4e0 [ 369.602423][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 369.624536][ T6006] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 369.624549][ T31] ? __pfx___wait_for_common+0x10/0x10 [ 369.653798][ T31] ? __pfx_device_del+0x10/0x10 [ 369.664662][ C1] raw-gadget.0 gadget.0: ignoring, device is not running [ 369.671804][ T31] ? kobject_put+0xaf/0x6f0 [ 369.671833][ T6006] usb 1-1: device descriptor read/8, error -32 [ 369.676707][ T31] i2c_del_adapter+0x640/0x850 [ 369.687773][ T31] ? usb_free_stream_buffers.isra.0+0x1b8/0x2b0 [ 369.694166][ T31] ? __pfx_i2c_del_adapter+0x10/0x10 [ 369.709230][ T31] ? rcu_is_watching+0x12/0xc0 [ 369.714042][ T31] ? kfree+0x27d/0x6e0 [ 369.722013][ T31] ? usb_urb_exit+0x1ff/0x2b0 [ 369.727926][ T31] dvb_usb_i2c_exit+0x9f/0xf0 [ 369.732896][ T31] dvb_usb_device_exit+0x334/0x580 [ 369.739057][ T31] ? __pfx_dvb_usb_device_exit+0x10/0x10 [ 369.745463][ T31] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 369.751906][ T31] ? usb_disable_interface+0x7f/0x4c0 [ 369.757853][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 369.766504][ T31] usb_unbind_interface+0x1dd/0x9e0 [ 369.772587][ T31] ? kernfs_remove_by_name_ns+0xbe/0x100 [ 369.778985][ T31] ? __pfx_usb_unbind_interface+0x10/0x10 [ 369.785187][ T31] device_remove+0x125/0x170 [ 369.789878][ T31] device_release_driver_internal+0x44b/0x620 [ 369.794489][ T6006] raw-gadget.0 gadget.0: failed to queue suspend event [ 369.796581][ T31] bus_remove_device+0x22f/0x450 [ 369.805524][ T6006] usb usb1-port1: unable to enumerate USB device [ 369.808894][ T31] device_del+0x396/0x9f0 [ 369.827784][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 369.837351][ T31] ? __pfx_device_del+0x10/0x10 [ 369.854581][ T31] ? __pfx___pm_runtime_barrier+0x10/0x10 [ 369.861094][ T31] ? do_raw_spin_lock+0x12c/0x2b0 [ 369.874447][ T31] usb_disable_device+0x355/0x820 [ 369.890194][ T31] usb_disconnect+0x2e1/0x9e0 [ 369.896049][ T31] hub_event+0x1d84/0x52f0 [ 369.903795][ T31] ? __lock_acquire+0x436/0x2890 [ 369.909358][ T31] ? do_raw_spin_unlock+0x172/0x230 [ 369.915044][ T31] ? __pfx_hub_event+0x10/0x10 [ 369.920076][ T31] ? debug_objects_fill_pool+0x140/0x660 [ 369.932757][ T31] ? finish_task_switch.isra.0+0x202/0xbd0 [ 369.940829][ T31] ? rcu_is_watching+0x12/0xc0 [ 369.951354][ T31] process_one_work+0x9ba/0x1b20 [ 369.956923][ T31] ? __pfx_process_one_work+0x10/0x10 [ 369.962322][ T31] ? assign_work+0x1a0/0x250 [ 369.967413][ T31] worker_thread+0x6c8/0xf10 [ 369.973847][ T31] ? __kthread_parkme+0x19e/0x250 [ 369.979403][ T31] ? __pfx_worker_thread+0x10/0x10 [ 369.985437][ T31] kthread+0x3c5/0x780 [ 369.989532][ T31] ? __pfx_kthread+0x10/0x10 [ 369.994121][ T31] ? rcu_is_watching+0x12/0xc0 [ 369.999605][ T31] ? __pfx_kthread+0x10/0x10 [ 370.005345][ T31] ret_from_fork+0x983/0xb10 [ 370.010115][ T31] ? __pfx_ret_from_fork+0x10/0x10 [ 370.016810][ T31] ? __switch_to+0x7af/0x10d0 [ 370.021666][ T31] ? __pfx_kthread+0x10/0x10 [ 370.028086][ T31] ret_from_fork_asm+0x1a/0x30 [ 370.032902][ T31] [ 370.064501][ T31] [ 370.064501][ T31] Showing all locks held in the system: [ 370.084416][ T31] 1 lock held by khungtaskd/31: [ 370.089301][ T31] #0: ffffffff8e3c96a0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 370.114477][ T31] 5 locks held by kworker/1:2/937: [ 370.119724][ T31] #0: ffff8881426a9548 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x128d/0x1b20 [ 370.254671][ T31] #1: ffffc90003a97c90 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x914/0x1b20 [ 370.304495][ T31] #2: ffff888144369198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x52f0 [ 370.313421][ T31] #3: ffff88814436c518 (&port_dev->status_lock){+.+.}-{4:4}, at: hub_event+0x2b87/0x52f0 [ 370.373762][ T31] #4: ffff888143338368 (hcd->address0_mutex){+.+.}-{4:4}, at: hub_event+0x2bb0/0x52f0 [ 370.424472][ T31] 2 locks held by getty/5572: [ 370.429201][ T31] #0: ffff88814d8200a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 370.474466][ T31] #1: ffffc9000332b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x1510 [ 370.489195][ T31] 5 locks held by kworker/0:7/5957: [ 370.495516][ T31] #0: ffff8881426a9548 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x128d/0x1b20 [ 370.506918][ T31] #1: ffffc900045cfc90 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x914/0x1b20 [ 370.518810][ T31] #2: ffff888029b3a198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x52f0 [ 370.529616][ T31] #3: ffff88807bae0198 (&dev->mutex){....}-{4:4}, at: usb_disconnect+0x10a/0x9e0 [ 370.540311][ T31] #4: ffff88807ba8a160 (&dev->mutex){....}-{4:4}, at: device_release_driver_internal+0xa4/0x620 [ 370.552254][ T31] 1 lock held by syz.2.13/5979: [ 370.557531][ T31] #0: ffffffff90141ba8 (rtnl_mutex){+.+.}-{4:4}, at: tun_chr_close+0x38/0x230 [ 370.567440][ T31] 3 locks held by kworker/1:11/6006: [ 370.572766][ T31] #0: ffff88813ff51948 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x128d/0x1b20 [ 370.584238][ T31] #1: ffffc90005127c90 (free_ipc_work){+.+.}-{0:0}, at: process_one_work+0x914/0x1b20 [ 370.594213][ T31] #2: ffffffff8e3d4df8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x1a3/0x3c0 [ 370.606186][ T31] 5 locks held by syz-executor/8806: [ 370.611521][ T31] #0: ffff88805a5ecec0 (&hdev->req_lock){+.+.}-{4:4}, at: hci_dev_do_close+0x26/0xc0 [ 370.621681][ T31] #1: ffff88805a5ec0c0 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x3af/0x1260 [ 370.631641][ T31] #2: ffffffff903bee08 (hci_cb_list_lock){+.+.}-{4:4}, at: hci_conn_hash_flush+0xbb/0x290 [ 370.642006][ T31] #3: ffff88802a30f338 (&conn->lock#2){+.+.}-{4:4}, at: l2cap_conn_del+0x80/0x760 [ 370.651681][ T31] #4: ffffffff8e3d4df8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x284/0x3c0 [ 370.662041][ T31] 1 lock held by syz.1.807/9186: [ 370.667308][ T31] #0: ffffffff90141ba8 (rtnl_mutex){+.+.}-{4:4}, at: tun_chr_close+0x38/0x230 [ 370.676636][ T31] 1 lock held by syz.5.814/9234: [ 370.681578][ T31] #0: ffffffff90141ba8 (rtnl_mutex){+.+.}-{4:4}, at: tun_chr_close+0x38/0x230 [ 370.692707][ T31] [ 370.725051][ T31] ============================================= [ 370.725051][ T31] [ 370.756193][ T31] NMI backtrace for cpu 0 [ 370.756214][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Tainted: G L syzkaller #0 PREEMPT(full) [ 370.756239][ T31] Tainted: [L]=SOFTLOCKUP [ 370.756245][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 370.756256][ T31] Call Trace: [ 370.756261][ T31] [ 370.756268][ T31] dump_stack_lvl+0x116/0x1f0 [ 370.756296][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 370.756324][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 370.756343][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 370.756368][ T31] sys_info+0x133/0x180 [ 370.756388][ T31] watchdog+0xe66/0x1180 [ 370.756408][ T31] ? rcu_is_watching+0x12/0xc0 [ 370.756425][ T31] ? __pfx_watchdog+0x10/0x10 [ 370.756442][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 370.756466][ T31] ? __kthread_parkme+0x19e/0x250 [ 370.756483][ T31] ? __pfx_watchdog+0x10/0x10 [ 370.756501][ T31] kthread+0x3c5/0x780 [ 370.756522][ T31] ? __pfx_kthread+0x10/0x10 [ 370.756542][ T31] ? rcu_is_watching+0x12/0xc0 [ 370.756557][ T31] ? __pfx_kthread+0x10/0x10 [ 370.756578][ T31] ret_from_fork+0x983/0xb10 [ 370.756602][ T31] ? __pfx_ret_from_fork+0x10/0x10 [ 370.756622][ T31] ? __switch_to+0x7af/0x10d0 [ 370.756645][ T31] ? __pfx_kthread+0x10/0x10 [ 370.756664][ T31] ret_from_fork_asm+0x1a/0x30 [ 370.756701][ T31] [ 370.756722][ T31] Sending NMI from CPU 0 to CPUs 1: [ 370.898494][ C1] NMI backtrace for cpu 1 [ 370.898510][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G L syzkaller #0 PREEMPT(full) [ 370.898531][ C1] Tainted: [L]=SOFTLOCKUP [ 370.898538][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 370.898547][ C1] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 370.898570][ C1] Code: c6 5f 02 c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d 13 49 12 00 fb f4 cc 35 03 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 370.898583][ C1] RSP: 0018:ffffc90000197de8 EFLAGS: 000002c6 [ 370.898596][ C1] RAX: 0000000001656313 RBX: 0000000000000001 RCX: ffffffff8b7816d9 [ 370.898605][ C1] RDX: 0000000000000000 RSI: ffffffff8dacdf23 RDI: ffffffff8bf2b400 [ 370.898614][ C1] RBP: ffffed1003b5a498 R08: 0000000000000001 R09: ffffed10170a673d [ 370.898623][ C1] R10: ffff8880b85339eb R11: ffff88801dad2ff0 R12: 0000000000000001 [ 370.898632][ C1] R13: ffff88801dad24c0 R14: ffffffff9088b4d0 R15: 0000000000000000 [ 370.898641][ C1] FS: 0000000000000000(0000) GS:ffff8881249f5000(0000) knlGS:0000000000000000 [ 370.898656][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 370.898666][ C1] CR2: 00005607a4727b11 CR3: 000000000e184000 CR4: 00000000003526f0 [ 370.898675][ C1] Call Trace: [ 370.898680][ C1] [ 370.898685][ C1] default_idle+0x13/0x20 [ 370.898704][ C1] default_idle_call+0x6c/0xb0 [ 370.898723][ C1] do_idle+0x38d/0x510 [ 370.898745][ C1] ? __pfx_do_idle+0x10/0x10 [ 370.898768][ C1] cpu_startup_entry+0x4f/0x60 [ 370.898788][ C1] start_secondary+0x21d/0x2d0 [ 370.898803][ C1] ? __pfx_start_secondary+0x10/0x10 [ 370.898819][ C1] common_startup_64+0x13e/0x148 [ 370.898841][ C1] [ 371.081547][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 371.088472][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Tainted: G L syzkaller #0 PREEMPT(full) [ 371.099249][ T31] Tainted: [L]=SOFTLOCKUP [ 371.103592][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 371.113683][ T31] Call Trace: [ 371.116976][ T31] [ 371.119895][ T31] dump_stack_lvl+0x3d/0x1f0 [ 371.124488][ T31] vpanic+0x640/0x6f0 [ 371.128480][ T31] panic+0xca/0xd0 [ 371.132271][ T31] ? __pfx_panic+0x10/0x10 [ 371.136676][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 371.142649][ T31] ? nmi_trigger_cpumask_backtrace+0x1b1/0x300 [ 371.148792][ T31] ? nmi_trigger_cpumask_backtrace+0x2be/0x300 [ 371.154944][ T31] ? watchdog+0xe83/0x1180 [ 371.159355][ T31] ? watchdog+0xe76/0x1180 [ 371.163755][ T31] watchdog+0xe94/0x1180 [ 371.167988][ T31] ? rcu_is_watching+0x12/0xc0 [ 371.172741][ T31] ? __pfx_watchdog+0x10/0x10 [ 371.177400][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 371.182585][ T31] ? __kthread_parkme+0x19e/0x250 [ 371.187599][ T31] ? __pfx_watchdog+0x10/0x10 [ 371.192259][ T31] kthread+0x3c5/0x780 [ 371.196333][ T31] ? __pfx_kthread+0x10/0x10 [ 371.200907][ T31] ? rcu_is_watching+0x12/0xc0 [ 371.205759][ T31] ? __pfx_kthread+0x10/0x10 [ 371.210428][ T31] ret_from_fork+0x983/0xb10 [ 371.215002][ T31] ? __pfx_ret_from_fork+0x10/0x10 [ 371.220096][ T31] ? __switch_to+0x7af/0x10d0 [ 371.224850][ T31] ? __pfx_kthread+0x10/0x10 [ 371.229427][ T31] ret_from_fork_asm+0x1a/0x30 [ 371.234193][ T31] [ 371.237525][ T31] Kernel Offset: disabled [ 371.241832][ T31] Rebooting in 86400 seconds..