last executing test programs: 6.445754727s ago: executing program 0 (id=711): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000d3afcfe35c850a72d390d572fd59090000002000000000f03072254a51e200000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x3}, @const={0x0, 0x0, 0x0, 0xb}, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000010c0)={r3, 0x20, &(0x7f0000001080)={0x0, 0x0, 0x0, &(0x7f0000001000)=""/108, 0x6c}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x14, 0xf, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18ff0101000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000000000000b7000000000000009500000000000000"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @lirc_mode2, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_tracing={0x1a, 0x11, &(0x7f0000000240)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000300)='syzkaller\x00', 0xca6, 0xdf, &(0x7f0000000340)=""/223, 0x41000, 0x1, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x10, 0x200, 0x3c13a3bc}, 0x10, 0x16679, 0xffffffffffffffff, 0x5, 0x0, &(0x7f00000004c0)=[{0x0, 0x5, 0x6, 0x3}, {0x3, 0x3, 0x5, 0x5}, {0x0, 0x2, 0x9, 0xc}, {0x4, 0x5, 0x8, 0xc}, {0x5, 0x4, 0x6, 0x7}], 0x10, 0x1, @void, @value}, 0x94) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000600)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x1c}, 0xc) r9 = io_uring_setup(0x5ef9, &(0x7f0000000000)) r10 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) dup2(r10, r9) r11 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8003}, &(0x7f0000000240)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r12, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r12, r13, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x28, 0x3, r11, 0x0, 0x0, 0x0, 0x0, 0x1, {0x4}}) io_uring_enter(r11, 0x47ff, 0xd377, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x5, 0x11, &(0x7f0000000140)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8156, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@btf_id={0x18, 0xe, 0x3, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0xa1a8f99034434cc}}}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x8, '\x00', r2, @fallback=0x37, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x2, 0x1, 0x0, 0x800000}, 0x10, r4, r5, 0x7, &(0x7f0000000740)=[r6, r0, r0, r7, r8, r10, r0], &(0x7f0000000780)=[{0x4, 0x4, 0xe, 0x1}, {0x2, 0x5, 0x5, 0x7}, {0x2, 0x1, 0x1, 0x3}, {0x5, 0x3, 0x0, 0x1}, {0x5, 0x3, 0xa, 0xb}, {0x5, 0x2, 0xa, 0x8}, {0x3, 0x5, 0x9, 0xb}], 0x10, 0x9, @void, @value}, 0x94) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x8, 0x2) 6.242679894s ago: executing program 0 (id=712): r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) syz_usb_connect(0x2, 0x3d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x19, 0x79, 0x2e, 0x20, 0x7b4, 0x10a, 0x102, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2b, 0x1, 0x0, 0x0, 0x0, 0x44, [{{0x9, 0x4, 0xbd, 0x0, 0x2, 0x34, 0x67, 0xc3, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "e37e1b82e6"}]}}, {{0x9, 0x5, 0xb, 0x2}}]}}]}}]}}, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) r3 = syz_io_uring_setup(0x5c90, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000600)=0x0, &(0x7f0000000100)=0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) syz_io_uring_submit(r4, r5, &(0x7f0000000740)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}) listen(r6, 0x0) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc0200000000000000ae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fc40848228567ffb400000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df2624f56da648d28ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71400fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada10eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff00000000000f000000ef0000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18aba6b16455a66c3b84b138efc20a546d3d5227e23b03f2a834391ade2ff3e93ee296c4082ee73e7c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0847a1ff2f7fc3c2b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f05c7f0be31491eb8c9ff68236c8600040000000000000000000066e034c81c3cab64e4fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f224baf1221c15fa12313ffbfa7c2730309f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca205081173bd03c4754fc4674812daab482fd390a1c903b5d28a1eb247b5837d7603b92495d5c569f6433c3fca5206cb0000003fdbbd3892c52c2e7612e05de32322e980a3d69931e2c9312dd517c96f2ee90362476ed853c4c9b7d4ebf13cbaa795860e92a3d7d004f2c491db38eb769f094d5d48b262cc35c40682138cf13a49aa9f27abec00002f01ba1251aaf2385416ca719300"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000380)='source\xcf\x87\x86\x1bY\x0f\xde\xd6\xcd\xc0\x01\xd3\x19>K\x04\xfe\x86YG\xa5\x0f\xed\xa0\x9f\x1e\x14R\x9e\x04\xfa\xed\xd0TG&\x88\xeaz\x9aD\xf8Tt\x8c\x00{\x1fm\xfe\x9c\xf6_h\x9e\xfc\'', &(0x7f00000001c0)='sou\x01ce', 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r9, 0x8955, &(0x7f0000000340)={{0x2, 0x0, @broadcast}, {0x0, @link_local}, 0xa, {0x2, 0x0, @multicast2}, 'lo\x00'}) ioctl$sock_inet_SIOCSARP(r8, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e2a, @broadcast}, {0x0, @remote}, 0x4a, {0x2, 0x4e21}, 'veth1_to_bridge\x00'}) r10 = gettid() fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r11 = syz_open_dev$cec(&(0x7f0000000140), 0x0, 0x50400) ioctl$CEC_ADAP_S_LOG_ADDRS(r11, 0xc05c6104, &(0x7f0000000200)={"6080d517", 0x3, 0x9, 0x1, 0x2, 0xfffffffc, "f9a927627a359827fdc4ed7cb20708", "ae6c49d8", "1c4391b3", "aa04df4e", ["e4e7d0b3748a08eb4117a58f", "a42a5eb8b97b66092e22038e", "00284dc8b857e17ccdef2efa", "d89c67314b6a13a76640b81a"]}) tkill(r10, 0xb) syz_open_dev$tty1(0xc, 0x4, 0x3) 5.586533564s ago: executing program 3 (id=717): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x5, 0x2}) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)=0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000002000011b120000000000000002006e6430000000000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000850) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000b40)={0x38, r4, 0xc4fc9e906872338b, 0x20, 0x0, {{0x15}, {@val={0x8}, @val={0xc, 0x99, {0xfffffffc}}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4, 0x3, 0x0, 0x0}]}]}]}]}, 0x38}}, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)={0x50, r5, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x20008800) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socket(0x1e, 0x1, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x1c, r7, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000006000000000000000d0000000000000006000000000000000a00000000000000000000000000000000000000000000000000000000000000ffffffffa10f00000f0000000000000000000000000000000500000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/640]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8923, &(0x7f0000000040)={'dvmrp1\x00', 0xe37b6879cc6ea54e}) 5.267869571s ago: executing program 3 (id=722): syz_usb_connect(0x2, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x19, 0x79, 0x2e, 0x20, 0x7b4, 0x10a, 0x102, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x44, [{{0x9, 0x4, 0xbd, 0x0, 0x2, 0x34, 0x67, 0xc3, 0x0, [], [{}, {{0x9, 0x5, 0xb, 0x2}}]}}]}}]}}, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000380)='source\xcf\x87\x86\x1bY\x0f\xde\xd6\xcd\xc0\x01\xd3\x19>K\x04\xfe\x86YG\xa5\x0f\xed\xa0\x9f\x1e\x14R\x9e\x04\xfa\xed\xd0TG&\x88\xeaz\x9aD\xf8Tt\x8c\x00{\x1fm\xfe\x9c\xf6_h\x9e\xfc\'', &(0x7f00000001c0)='sou\x01ce', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 4.274922461s ago: executing program 0 (id=727): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg2\x00', 0x0}) r7 = socket(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), r9) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)=@newqdisc={0x3b4, 0x24, 0x3fe3aa0262d8c783, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x3b9, 0x2, [@TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_STAB={0xffffffffffffff64, 0x2, "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"}]}}]}, 0x3b4}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x578, r5, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x1c8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x89, 0x5, "15011fd64d1f92e239604bf1dfaddd76698f40b2b9ea76cdb1be2498ad82ed894eba68a4cf46dcfcfb8a3e25942a0f9d2aae8e9f4c2f9ce38423557f4ca6f610dad087e735663b93996dbfb16ce6589b122d06ca8afaee7b1a6778c09a33f78475fdc783b5b5107458b7c5d5f210a22d70a0aaee0c5cc54e3554ee70b99584ba9a9ec792ea"}, @ETHTOOL_A_BITSET_VALUE={0x7f, 0x4, "4d4a0bdb4b9c3666371fbefc2a67f36fb7de5a3cb9aedd55b688e994d669cf399ad7252419ac804902f536b43b0644530d251a1d05efff5ed2bc90aa9ae3a86850d859e0313c9de019c1a57101f78fe6e020c1202d13aac143a4dc52105bee439635c6bccc3e848f30438fd63eeb13f33f15fd3bfe4f62fefed029"}, @ETHTOOL_A_BITSET_VALUE={0xb7, 0x4, "647fb4db01c578785e4b561415b9063ff215eb8f23f62ddc2b593287dfdfa3762e2a7b6531c3edfa0ce34ead27b3b8cc818d7a211cb076135b54e8ae05d133d45ccd29146edf5cb29757a2485b7e710a32058fc9760f0ac76fd071507c74853c5a67258ce1d94a8e73c373190f9d5c6eee13ed5ef98742ba9838c8478b01a5c6e5748d37969b2d288595b9fffc1175f74000a4b1a30282cda24cf16b5f02168d94dad740458ff593115e4fa61289dd6231964a"}]}, @ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xab64}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_FEATURES_WANTED={0x31c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xd3, 0x5, "6730502be41631809cef1a113f68e8629e8250e0ce6d3fb4a66a1b413156faaff249861a84e22b767c7d6b51986f8c0825e14e1a8f3c27a2de72ffafec1cc56124205b9c4b22414ed6345a6e8cd0b70760d7ac8b610facf243214ed40725c21d4ec5973319200ed0d48cd4f29a03bd012b8f8eb9f04629c3708339f10d65ff22010ba9bd714c4ccd8e9733e31f8ec049ae03ccd421dc0955110517b9af74efe4e02a87079e7732422c2396a08429934ce11e949e5b25de9fa63d7f8d9c230e4c8e1503b10589bcf58f76fa60fc1534"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xbf, 0x4, "e5f0f60f3db2439c18150519089fa20c292548d5cbdcf263d8f31e3b340ce2b4e9ed6904a9f60b5813f7d3501211a986db06c12925e73f70e9a7f7d54356c3747c736271cc3c76b73a51fbeda6edc773480b39ef126faf4f302474fd775ad42d29133d5c41bba64342712a750a88eabd6e8b39a828b800a12fb4a7388e7390b033fac99fefef368291d66bfbdb069228aef90753e926d30a0982b64ed14bb20bd000387e7e18f9daaa50266fa9757e39143ee6eec76218a02edaa6"}, @ETHTOOL_A_BITSET_BITS={0x180, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/kvm\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-\xcb(!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\x02\x02\x02\x02\x02\x02'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '!\xdf]\'(]+\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xdef4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc18}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xad}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\x02\x02\x02\x02\x02\x02'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '@\\\x02\")/\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x164b}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan1\x00'}]}]}]}]}, 0x578}, 0x1, 0x0, 0x0, 0x4004891}, 0x20000080) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000b80)={0x739e, 0x6, 0xff, 0x9, 0x5e3b}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x3c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @crypto_settings=[@NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x8, 0x49, [0xfac0c]}, @NL80211_ATTR_CONTROL_PORT_NO_PREAUTH={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]]}, 0x3c}}, 0x0) 4.055579409s ago: executing program 4 (id=728): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f0000000140)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000240)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000300)={0x28, 0x7, r3, 0x0, &(0x7f00009ab000/0x4000)=nil, 0x4000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f0000000400)={0x48, 0x5, r2, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_RW(r1, 0x3ba0, &(0x7f0000000480)={0x48, 0x8, r4, 0xf4, 0x1ff, 0xe02, &(0x7f0000001600)="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", 0x4}) 3.902056542s ago: executing program 3 (id=729): r0 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, '\'-'}, {0x20, '['}, {0x20, '%}(}#-*+&,}'}, {0x20, '^}!-'}, {0x20, '%\\\'}\x80@)$'}, {}], 0xa, "b0357c665f98700aa527b54f2ad8dfc5c4b16320427b9dcdcb785938c82e7666403988530c64e6421e4f662ca4e697768c8b40094a292781654446784a56e8edcacac815b55f090875b0375e586b96a2a5c04383fef6183aa229f145c62fb4d5484e7c4e50008036a9041862a2b51d5ffcb1a4dc5f07fabcd437673b64646ba4adfd9db9586999fccdc582e93adfaa3bf01038c6dc11de3e63e1024b78050ff3e4ec2633532d578b72844b9c1dfd47f5e76af8e13b40f5c43e7a8714f0deaf32421cd9fb097a5677b79068d4239cb749c7283329f45c795323d1a857ab9ca7906c2d50bd04f57915db"}, 0x114) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x1000, 0x5, 0xfffffffd, 0x860, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3, 0xa, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000400), &(0x7f0000000440)}, 0x20) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)={0x1b, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fff, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)=@o_path={&(0x7f0000000600)='./file0\x00', 0x0, 0x4008, r1}, 0x18) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f0000000140)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x0, 0xf, 0x0, 0x0, 0xffffffffffffffe0, 0x4}, @func], &(0x7f0000000180)='GPL\x00', 0x3, 0x60, &(0x7f00000001c0)=""/96, 0x40f00, 0x10, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x4, 0xe, 0x3}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000680)=[r3, r4, r5, r0, r6, r7, r8, r9], &(0x7f00000006c0)=[{0x0, 0x2, 0xe}], 0x10, 0x80, @void, @value}, 0x94) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000001, 0x40010, r10, 0x16e2c000) r11 = bpf$ITER_CREATE(0x21, &(0x7f00000007c0), 0x8) preadv(r3, &(0x7f0000000b40)=[{&(0x7f0000000800)=""/2, 0x2}, {&(0x7f0000000840)=""/240, 0xf0}, {&(0x7f0000000940)=""/234, 0xea}, {&(0x7f0000000a40)=""/63, 0x3f}, {&(0x7f0000000a80)=""/109, 0x6d}, {&(0x7f0000000b00)=""/28, 0x1c}], 0x6, 0x21, 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x2, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r11, &(0x7f0000000c40)={0x15, 0x110, 0xfa00, {r12, 0x10, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x11, @loopback, 0x8}, @in={0x2, 0x4e20, @private=0xa010102}}}, 0x118) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000dc0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000e00)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r11, &(0x7f0000000ec0)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x1c, r13, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r14}, @void}}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) r15 = msgget(0x1, 0x4) msgrcv(r15, &(0x7f0000000f00)={0x0, ""/207}, 0xd7, 0x1, 0x2800) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r16, &(0x7f0000001040)={0x4, 0x8, 0xfa00, {r12, 0x498}}, 0x10) r17 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001080), 0x30200, 0x0) write$cgroup_freezer_state(r17, &(0x7f00000010c0)='FREEZING\x00', 0x9) ioctl$KVM_CLEAR_DIRTY_LOG(r11, 0xc018aec0, &(0x7f0000001500)={0x10001, 0x300, 0x400, &(0x7f0000001100)=[0x1, 0x0, 0xa, 0x3, 0x0, 0x9, 0x59518c31, 0x9, 0x2, 0x5, 0x8, 0x9, 0xc, 0x6e, 0x6f, 0x5, 0x3, 0x80000001, 0x1, 0x0, 0x0, 0x8000000000000001, 0x8, 0xf2, 0x9, 0x0, 0x3, 0xaa, 0xffffffffffffffff, 0xfffffffffffffffe, 0x7fffffffffffffff, 0x7, 0x8, 0x8, 0x9, 0x2, 0x100, 0xffffffffffffffff, 0x100000001, 0x117, 0x8, 0x3, 0xf8c, 0x100, 0x3, 0x8, 0x4, 0x2, 0x5, 0x1, 0x6, 0x9, 0x0, 0x7f9c, 0x8, 0x62, 0x2, 0x6, 0xf685, 0x8000000000000001, 0x5, 0x1d, 0x8, 0x8001, 0x0, 0xe, 0x7ff, 0x8, 0x1, 0x289, 0xfff, 0xf0, 0xfff, 0x6, 0x101, 0x437, 0x4, 0x53, 0x32, 0x5e1, 0xffffffffffffff8d, 0xf738, 0x4, 0x6, 0x5, 0x4, 0x5, 0x7, 0x9, 0x4, 0x7c9c, 0xc, 0x0, 0x100000000, 0x8000, 0x400, 0xb6, 0x4, 0x4, 0x1, 0x8, 0x8001, 0x2, 0x0, 0xe, 0x80000001, 0x1, 0x5b2, 0x1400000000, 0x5, 0x9e1, 0xfffffffffffffffc, 0x0, 0x78, 0x2, 0x7, 0x1c0, 0x3, 0x9, 0x7fff, 0x6, 0x1, 0x8000000000000000, 0x3fcdd090, 0x2, 0x1, 0x2, 0xf6a]}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000001540)={0x0, 0x4, 0x0, 0x401, 0x800}, &(0x7f0000001580)=0x18) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r17, 0x84, 0x6, &(0x7f00000015c0)={r18, @in6={{0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x84) write$FUSE_GETXATTR(r11, &(0x7f00000036c0)={0x18, 0x0, 0x0, {0x3}}, 0x18) 3.465484229s ago: executing program 1 (id=730): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a0101000000"], 0x57) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) 3.342877265s ago: executing program 1 (id=731): r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x1000000}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4000000}]}]}]}}]}, 0xa4}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 3.205860207s ago: executing program 1 (id=732): r0 = socket(0x10, 0x3, 0x0) memfd_create(&(0x7f0000000480)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11Hx\x0e\xa17\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\xa24\xa9am\xde\xb2\xd3\xcb\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00\"\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x83\xc9\x86$\x1bj\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8:o\xebF)\x9dL\x01vRk\xaacBsRe\x1c\xe0\xdeU\xd7\xe86\xcd\xeb\xc4$\x98\x06J\xd4dD\x8d\x03\x02\x00\x00i{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf}\x1f7\x16\xb6f\xa0K \xb2\a\x89*>\xc7V\x0f\xc5\x02p\xf6-U\x19\xaf\x1a\xa2\xf0\xca\xd4\x19\xa3\xe0\xc2@2\xa0\x9c\xaa\x1e\xff\xaf\xecbS\x00\x87\x82\x95\xf9f\xef\xbf\x9bP\xb3*\xbd\xca\xb0\\kVU\x06t\f\xa8A\x84\x967=c\x1aX\x9e\x01\xadc\x8c\x9f\xde{q\xf0\x00\xf7:\xbf\xa2\xc4s\xe4r\x7fK#\xcb\x9b\x10\xbb7\xfb\x11\xa7\x0fp\xc4\xb4\xfbZ\x1a\x00\x00\x00\xb5L\x95\xf0\x99\x8f\x91\x88*u\x93\xdcp\xec\x1c\x8c\x00'/408, 0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x5, {0x0, 0x0, 0x0, r3, {0xffe0}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x8, 0x8, 0x10000, 0x67, 0x10000}, 0x1800000, 0x1, 0x7, 0x5, 0x5, 0x7, 0x1c, 0x5, 0x3, 0x761a, {0x1, 0x1, 0x7, 0x868, 0x4753, 0x9}}}}]}, 0x78}}, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r4) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newtfilter={0x194, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xc}, {0xfff2}, {0xfff1, 0x3d}}, [@filter_kind_options=@f_bpf={{0x8}, {0x168, 0x2, [@TCA_BPF_ACT={0x164, 0x1, [@m_pedit={0x160, 0x19, 0x0, 0x0, {{0xa}, {0x4c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x48, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}]}, {0xec, 0x6, "47b4ca9231f49a696775f9f03aff878d65034d50017e20d433050fa2592bdb141e97070db20fedd41c990150964a28c3b79efb079bb4fc4bdfde0ea0a6efaeb89b5b05b4e0c79d535ace4e21987988c2f4eb68150f21b3ba512f6ed7fb2b64025208e043d0528b3313dc86014128d74abcbe4fad4940b46ffccbf664895904da57c9bbf46de64b92d575595bde9beeb0f4362d21b7d162b605c25e1f5f92e727fc82a05dde986c670a52623066c91c81796fff485c1198fcff909c8aba0075c060aa11a8bc86c012211557ef3328f1f8c1fefb022975a2aed84460efb2907cabe13a7b00399253d0"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}]}}]}, 0x194}}, 0x0) 3.123532721s ago: executing program 4 (id=733): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c40), 0x101200, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='btrfs_sync_fs\x00', 0xffffffffffffffff, 0x0, 0x30f}, 0x18) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000d40)={{0x1, 0x1, 0x18}, './file0\x00'}) r1 = socket(0x1d, 0x3, 0x1) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) r4 = memfd_create(&(0x7f00000003c0)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\x0f<\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\xd5\xf3\\\x00\xbe]Et\xad*\xecj\x02\xc8\xc4\f\x04\x99\xf6\xfc', 0x3) ftruncate(r4, 0xffff) fcntl$addseals(r4, 0x409, 0x7) r5 = ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f00000002c0)={r4, 0x0, 0x0, 0x1000}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, r6}) getsockopt$nfc_llcp(r1, 0x65, 0x8, 0x0, 0x20001008) 3.100992152s ago: executing program 3 (id=734): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x10, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) mkdir(0x0, 0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000240)=0x7a, 0x4) ioctl$int_in(r3, 0x5452, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0xb, 0xfffffffffffffff8}, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0x2) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) semget$private(0x0, 0x4000000009, 0x0) move_pages(0x0, 0x0, &(0x7f0000006580), 0x0, &(0x7f0000000080), 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) 2.969771014s ago: executing program 0 (id=735): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(0x0, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x1a3c82) syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x82) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) close_range(r2, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000280)=0x15) io_setup(0x8, &(0x7f0000004200)) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000380)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x62335}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x101}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x2, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="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", @ANYRES8=r6, @ANYBLOB="4d430fdbd70b5aed111cbd5c6634eb4b96684a59a80baf7d6ad90e1378cb69f79b90ec7a8d5343ef21141f2acd705ceb459b751cd563141b48165cfbdec0d6eb43729247b5d22533aa2fb76596832de27473e1b222d9a80fab31025f8cbe40dbd2c699aa02ca651999eb88bffa959997397bbfa11ecd712da33ef313bdfbfc048b179516d672739a01e0e2ee87d5cb89701eb211d8eeae24d66060881b1ebe47607af8588d085051a8e1a2d75e2d17ce1bdfe6fd8d6e8aefed23885f0c442d1499a4d5583fac14c1bb172a589561e8166bbb2d256061ccf783a932f2c65074c0"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.968431044s ago: executing program 4 (id=736): ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) r0 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000180)=0x10000, 0x4) sendto$inet6(r0, &(0x7f0000000000)="800037bbfa9ba1ce", 0x8, 0x0, &(0x7f0000001100)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 2.295970429s ago: executing program 2 (id=738): r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)="0317", 0x2}], 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="140000"], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=""/243, 0xf3}, 0x1ff}], 0x1, 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x280488c1}, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x2a0000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x64, 0x3, 0x2d8, 0x6e, 0xffffffad, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) shmctl$SHM_LOCK(0x0, 0xb) pipe2$watch_queue(0x0, 0x80) timerfd_gettime(r3, &(0x7f00000000c0)) mmap(&(0x7f0000ee8000/0x10000)=nil, 0x10000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600a00, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) 2.125671318s ago: executing program 1 (id=739): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000008c0), r0) r2 = syz_open_dev$vim2m(&(0x7f0000000080), 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x8, 0x1, 0x0, "d2ea61bf62041dae026e9e8203614554307c83d774dfc0fb62602f9a84c3bbe4", 0x32315559}) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x20, 0x0, 0xfffffffffffffe7f) r4 = gettid() r5 = eventfd2(0x0, 0x0) r6 = dup(r5) read$FUSE(r6, &(0x7f0000000a40)={0x2020}, 0x2020) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) io_setup(0x5, &(0x7f00000002c0)=0x0) io_submit(r7, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000a40)={0x0, 0x0, {}, {0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000600)=ANY=[@ANYRES64=r2, @ANYRES16=r1, @ANYBLOB="010029bd7000ffdbdf250100000008000700e0000001080002000500000008000800001e01010c0001"], 0x38}, 0x1, 0x0, 0x0, 0x40010}, 0x80) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r8 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r8, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 2.083558689s ago: executing program 4 (id=740): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_usb_connect$hid(0x2, 0x0, 0x0, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0x40186f40, 0x20000502) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f0000000600)={0x2c, &(0x7f00000000c0)={0x20, 0xb, 0x5, {0x5, 0x24, '\x00\x00\x00'}}, 0x0, 0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x8, &(0x7f00000038c0)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) shutdown(r1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x24, 0x0, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0x7}, {0xffff, 0xffff}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}]}, 0x2c}}, 0x40488c0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = gettid() sendmsg$unix(r7, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000840)=[@cred={{0x1c, 0x1, 0x2, {r8}}}, @rights={{0x14, 0x1, 0x1, [r7]}}], 0x38, 0x4800}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000180)=ANY=[@ANYRESOCT=r8], 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) shutdown(r0, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000780), r9) 2.018174793s ago: executing program 2 (id=741): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') lchown(&(0x7f0000000240)='./cgroup\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000330f2562b0c985c0af001000010076010000000000000000000000000000000000bb3c04775480399b17d5b32ae6d5c77255734693d758e798fe06801efee76d6d3ce6f072c87e6de13bcc463f9a81a35e565b46fbb7d45103bf64d17cbf602388cef8ae91ae609844d15aa6ef39da327120f2ecd65e5eb7aedc63ecca1e3a8554a6ccbf5a668e9f346dd874e3a98fb4ae620c45aa57823bcdcbf878ea0e19c4476d001e8589f689992c0eed3450d25f6b0715eda06c5cefc612abe12899d89a31a964a7df6555eec7b573e1e7f3cf5dd9507f7fe7bd919aa8749eeec4f5b04b19304cc9243016de1fefcd436c72", @ANYRESOCT=r1, @ANYBLOB="9a"], 0x20}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x26e1, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000400)=@get={0x1, &(0x7f0000000340)=""/82, 0x9}) close(r3) mremap(&(0x7f0000337000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00006c1000/0x3000)=nil) ioctl$SIOCSIFHWADDR(r3, 0x8b06, &(0x7f0000000000)={'macvtap0\x00', @random="060000000010"}) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 1.946996675s ago: executing program 0 (id=742): bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000380)={'nat\x00', 0x0, 0x4, 0x48, [0xf2, 0x1, 0x2, 0x4, 0x0, 0xffffffffffffffff], 0x0, &(0x7f0000000140), &(0x7f0000000300)=""/72}, &(0x7f0000000180)=0x78) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x24}}, 0x0) gettid() timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socket$inet6(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) pselect6(0x40, &(0x7f00000001c0)={0x300, 0x0, 0x3}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) bind$bt_hci(r2, &(0x7f0000000000)={0x27}, 0x62) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) sendfile(r3, r3, 0x0, 0x40000f63c) 1.799615705s ago: executing program 3 (id=743): r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x1c) mq_open(&(0x7f0000000000)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!T\xeeux\x00', 0x6e93ebbbcc0884f5, 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc0686611, &(0x7f0000000180)={0x68, 0x0, 0x3f, 0x2000, &(0x7f00001b6000/0x2000)=nil}) read$FUSE(r1, &(0x7f00000004c0)={0x2020}, 0x2020) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x64, 0x0, 0x1, 0x0, 0x25dfdbfe, {0x37}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x73}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0xffffffff}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20060800}, 0x4004882) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000008000000000018000380140003801000018004000300080001"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, r3, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8, 0x4, '\x00\x00\x00\x00'}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) 1.541680351s ago: executing program 3 (id=744): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x48e80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_usb_connect(0x5, 0xfffffffffffffff1, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x3f, 0x5f, 0xc2, 0x10, 0x1199, 0x29, 0xa73e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x4, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xe2, 0x5, 0x0, 0x5d, 0x83, 0x81}}]}}]}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14, 0x10, 0x4}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}]}, @NFT_MSG_NEWSETELEM={0x30, 0xc, 0xa, 0x301, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xb4}}, 0x0) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r3, 0x0, 0x0}, 0x10) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x200) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000000), 0x2, 0x200000) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = socket$inet_icmp(0x2, 0x2, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, r6, 0xaf8cb000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000100)=""/73, 0x1323000, 0x800}, 0x20) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r8 = inotify_init1(0x80000) r9 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r8, 0x8, r9) fcntl$getownex(r8, 0x10, &(0x7f0000000140)={0x0, 0x0}) r11 = syz_open_procfs(r10, &(0x7f00000008c0)='wchan\x00') pread64(r11, &(0x7f0000000280)=""/252, 0xfc, 0x0) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) 1.539124206s ago: executing program 2 (id=745): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000a00)={0x8, {"85f080a4933d55266e07e799aa0cc421388242df2a3c6b631b65b1c061edd2aa108c3528fe9b0bb3a53ab1200f5d01a68a4acdec8fee09648222f908c1fedc3000342e6139de28366c13509306d00ebcc67497181ac916db98af9d366b76e427d9ab5bb68095f0fb246df32b8af0783653136f8a04c03690312125c7ded6a24fda8685340c575ead69519e3583f89d467ec232d6a1ffd0463ba4ea3cbae5dae6654b5547b5458f02ac307729e57b09e134f68be44f88d72517b230b066f6315b5fb80206397bbff8cbc2a36e01c2e7b3aadb32bd3dd5288a69a991d9c674717e3abba7167280b2db3b1b8502afa4f3f296c532510c9d2dd79bb5eeb25adb5edddbdd069c09d14d15c2e7e1e2bd6c108fab3591bb22e97d6992236d2273c8bb95536f7118d007965008b125c7daac2814e6bbe1adbfa3572ad0b7ad5c26c8014118d8374ca9f285779dfee7715a403908146a74de61b3853914c89f444c12e7a38bdd46c4ed36eb806ea598f44d1dec9eff9e2476f43802211f0762b66673b45d236b2391ce322e30fb9c69fe0d514dc1f8b6e3979c1205fd5224b07d18a44fec4f6f1a6f65158bb6adcc295bf2dd7dea107f59d7e03c61fe5822292e45968956b931bdc4d6445ff1631e0b98e4b4448774dd4b9cd53a45896fdb3f03702778741ae2b45a25bf9a23fc02fb97a630f132bf9def6c6d4a7baeb62972f1a814f6f2377bcfc78e2e86368c138510a04cedf7175af8c2034fae7413e3ace8c71ab9a0af1ca7042011a6ed028e205648535dabf3b2f85196ae18d36b839e3cd54ae4933ad529888fdac7bb8a70c72bc0fc81ba06506f2d5bc7686e219bbe5283959cbef9950e071cb6d9f341fc624a5110341f26cebd7100599a06e61f66fae120c7fc2b34c6221200eba75bd1277114671a3fa8f058b27fd897b052f4a52afcea814df526181c75c4497210a2b8b74e26601561e78735387cf123654b0295d1d60556956b36d96dd038866c4b4db31ebdcddd6929bbc2850cd4901389e6ea6e86041e0efa1158f334e7afda0e11c2fb0e6df6364cb95659f506d5c7e63fb67c8116577d15e4a4b1fc4c27de2e52586cb1f52be9c3601f5066549de8bdc3ec07d1a84caf1961323ec2487a37b751aeabafcd647ce2dae5d9499c0f969467e6cabad198669ac96bd1488954eff0854ee0c83d7b596d273625bdb16270782321071fda5d980ded78ffa9dc2b56037d7cbf942547f48a5131f1991f6c17ae1ed5120ca6878f98e68e7997a9a2b70be640a70a34adb80de286c6692abb5f092e4e3a15a83217e03d02a4054f34af3a65ff6b36f395b76a0579cffafd5d3bb0e704c935caecf3a7ab756c23fd60c9fe3f4fb2be7504f5bae22b116ff1588dcf02b327d31bf0488dba8af5b33ccf2d7d87f43bbc48fcd4f191ad6af9313ad38b8b29674bfabd6651bc1f6ce5abb4a2f1413194f96b26d7d6edc4e013fba549075c97eef508af5ca7873664b058b7bcf455a8a04b591d29fab6366c844bb75576bac2d52323e747303d00a5736c9812922b0e17bcec9135550736b54cf6407d61e22e62d7bb75f62935b665acf33e75f688c36ef416f1b890d0f0c8ad1df00e02ec45967834d5649c8e7143978622fa3704672970b7993a87e97d3d926a14265647bc8b8c9e6f83e29572608d24b42c2635ef4abbd0af83860e99c90d7471cf6e8ce99507f5ec2bc572212fa9ee3f5a9dfa3815fe55f0bbb119acce062ae37f2ff921707abba139bcddf42bfd174d29b540161b4113c4e1a13f3a628c638ec4d3a884dfbc093e23ec0d0671b46b41dc8b42d950c8615ba5ee87f49b5d0910ffa4871207995001920db05a95199967f097ba7b55bbd271d818690c4238406b40a3dfc42fa56a67173b53a96b543326c56738b6d043195934018696f5ab49347e5148a78f2d1369a71afab8330273d46ecfba4ee05802a5385649851db949dbfb39e290941641c50b1ac20fb3102754a760b097f464ddb0b83f8168badfa71db6621dcf22fb081e3403f3bac5c7e65905aca52885c807f8ddab18bb2f12ef952c50483c0e251968bc70ff0d42a638ca744dea4c7ebb4fea777cf663bb4f1505ed79730c45bc86e488a13f924377a8e2ee6670a02ca52874ae1c42a35d55b9765757047b2cc3742aa51fa3e43fb2c113c92ad213bad252c1a82966dd016f12a7f1c3900c0f1ab455035163f31899bdd30f3ff43ad17d9e45bb7438c1c986712736f24be14f71ab1bfe92a25ec07f086ee8c7971b8077a13e58a8e8bea39c8e06b251909f02cb0080abf020f27ca160eb26c082dda1fa54ea4094dfdbcb2fa7bddccb67a844e8075f4cc08dad35757006d051e183dced336bc0c2502f93ffc87dca622286ba174c24e1f53f27dc2777baafe170348b0e8d3e743b3aa906bc0764bbe7da08ff403efe2212627d672250658bb513b7312517d1f88c61c7ba5f9647cd619281c5b390b48606ee39fb4171103df2e09d7cfd56c06c721f7c24ad8cce383623fc2dcb15ac56438ea331820ae59c8c474e36fc73f7b1b3b86df1b42490815513681aafbf7e871b4b9686efae6c45ecfca60a640a6f071dfd31f9437c3d03086164b48c1ed802986864bfe0d49bdd7709662262368dbc3ecc05eb240ecc41904c76d78ab5c52b66af5a720fdd6a92f52be0676427a56e32e5bc5085b25f90add28a76f2fce6f8f0ef74f4659698549646bd63175adf77b5cdcfe676e1b1a9af15102946554ba6136cbc83c6268ee40318f3c9d4718025688b35d2265bf60bf889ff629f7834586ef46eab7a9176337536bb6001e676546b987f36b1fe4b9f6e46a8ce73eb22ebbb9c14d8e2b43ea77ef887e5a26448f4086fa819a25e27725ac10298851c8bc45f2ce4430b07917ade5ea8c434c3f2576effbeb521173736e5c9557450643068b0c0fb132a7e99de6ca292246a9937fa7d7e06e59cf59ce5b9f842629049931146af40a8a1256ba373a88d09dc00cdf4453cc6ba78572bf3e1f2352a978cdbad60220cb8ac37d7f614a306492a4b5eee9244b0ca84b6cf2e23013bfb1cb92bf6d126fe550e58c19f84e7a4081437b75b31b2b9fb658dcd8ba077962e0f3359721a148d4fefe5c97941ca9688cb85adf38fd10f5811cdd8e074a21bbfc9541c71465b08d7321281b68ed52bfab789b9c83849c09d52376d419b1e7ba367603236e119cdf4a7b7cf9d81f2229601deace53cea2f14a05f7fa0ca04b39e31c6453e332f4bd0915c0e09e28f4d1125c390c6ff0833a04b6fc37855e65de90333e505b9eb66e00686a3ed499cfb7b8b215dbdc9787b5baa724cfa71ee6745b41e203de8b7794757ac328ec5567540b951b50530c3d4ee34705ea1c66fd6591e88561083e86d48c45ef3b83a3029319d8f3d8e65ce14c1dc3cb92d0a7dbeb609a8d2793928caa079f0fbbb2bc90b9f058cc048f4032041d14c5bca00e99b3027ec3a50c4957199cf016a4594069af8659df0973f20ffb15dbc265ac5b8a2203e90b114a3e9441e357c60ce0b550a7fe66fc34f5702ac8e8992a22e89194c1df69e81a9b7ad3d2634ea8c0388588192fd47d8e803b10044d558617fb2921b69eb4d85c051f86ef63a2f4382b9becd870fb2ecadca6902712b88680792e2f2ec89591cfebb6db3ad31c2a339af10465fcf7988519d382218df52261234f26a6f66ad0d1859de505d0fe819caf2f8d30aa9fd1228ac91d11ca67f1f8d50c8eefa5c441514321507dff6c6ea3cff6f340a1c11e0c40f419e8e60fc94d8828fa47a96cdf7ee4f61e23f40751b25cf9ca1295041a350f83f0e679515d6b4b46e2c9ce8999e07f835abc1663cefcf728df37831f4e17f8c8a4feaf1fbf44c38c9313284404a50ba4cd8abe835b33bfecb02cd6c9d7f435853b4c8d505ab83cf46512739116694765658bae64b3127152d216055aef9b25c70a8a3b302752d7b1e8791c657b9f3fc9001ef299fd1a349491ae6ee9940149160507fc4130fb825d47d97dc2c243209d2403583ac3ef6ddbedcaa76432255487c0a06e59e043e572ab3aec002af6a6b6a2dc9cfaeefa70557886c4d12924a0388f2f1bc8e89e4cfa69705d1ef3c4658f8616278b588011d9dd914beec0b151d65b6524fba3e3f235d58373e021699b07622a51504eade747e0b2f9cf38bc167cabc8cb18c708d1337e25648707e8c0872876514c7a49c0b2aaee5ed9e9ecfcbcc23e032c4deb63e48e7120188056468fad31448e4b42e7d62fbcfc1c2cfb01fcf0db5e8a162bdb9bd820c763f17b96c23f32db9d1c1d74ddbe657b4f9595a9796982a0742153111b15e484d8ffebe47ce0a78a41e470a341616ec2eb6eef813fb415fab50fa965bec6a5977a0ade4fed67f86fc24e11b0e2f5364079f7c7c35b560cac726dbc80f29dbd248f7ecda0286a23ef172a28c96d9bdb1f598eab31c6baf0321312da23920c074b9d2d2e442717f2c21001142a39c2da6b8bd9d06b05a6a8deae1bd1be4108a636ddbebc682d113e715f2f3ee506abc28b1c654b3d2d28e02f73b171ed0deed71dda90ce4a0b728cc75cb576385e7418b545b992b1dd98e2ee53355f464f9250a2a03b3d1e4d2ac1aa71d01de2573530324e14d15a507883411ddbd37be21dc929db9b11f11010e4d2a04c7325a5ae6d24d19900ff97a8a89438f8676457a78cff05201528f4358fe67f61288bf042a8f3c2e0f8b4997b8fb74996b80d465489b2d7807a945eba72a945e8cf8625dbad6f6f6e30537b29e558ca8a8b0625f578c766d34f2d28d704715f94df1f6318a308042aa494baa295640679f1eab1e6a8308af8ce6441d5ad8a2f3d477eb5307af0dfae6644493f1434030b8361621340ad3dcefa6d8f090ed3929d89ad9c0ba01a6903033428dd8f98619304b1803187d2a6130bf1e009b5eb0e7e21c75594b3b8470f3106c92a9e55bfeb026091ced127a90a1f1247f3c07e36d3572923e0de3f73518d0369a25fcd4e65d243b7eab91063a7bfd8bc8ac9e39fbbb32b5c9517886287a18eacd8dbfda9b91db693cb12e42cba5988280e09e51e72b91a0f360656d8f21cc1eb3248ac345ad51d1a6172b18419277851dab01e028c7e8e2cf34095efd28267852a08fccf61c45b5e46930160daf50282be058274e7ff58c48b60b86d0c8cc886ab8778a2a2b5fa2557ad7bf7f01f2175523ce758871d334c20a9839f7a89fe2867c06289c8a2f6456ac7e4fbadee53ac41aee68214bc76669853baa4f58255b39ba581414f2e8c4b49303f8936a33bae5cbc96b29a5c724d5b50e1614144c2acd03bd90de891c3d36ce040d57543682ecbfcae66c4153c337c3a5d01896524c8e0c27e9a08919821ca27bbfe3fc9ba24a823aeec8d4ad8ef8a65c585bee4dcf1acaa3da501a8c11a23b2e22920c1ad0129a038b31fe16c2abc80589dbf7c37211afc5d1a6db908bc5fe8a692060069fcbcdcba7c523d3c424aa3b0c6556387e0e51bcde9e5f850abf62d2c2101c3a2786a0cb94932877a09cb6b64aa61da8cab3b423e7adc4c4700418a65e87225710e1691f6d9cb2eb63cce5b605ce0a4a89cf519767e00845397c5e381141a0ed8a89b01064b495ec8d1e2da37433bf1597d919a69610d2ad26bdf6fca8de422bb2cb80d0516206e8194ee51445a3dcb5dee33c0c310b4751e68e58bebda2fb586985a5a5b06456756f44e6dbfef4bb99ca732f00fb9ea35775f7419681bfbe6f43dc7c4650c13b63d93c1d490bf0173f287a4309531f13ecb1a775d0bd881a", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f0000000040)={0xc}) connect$inet(r1, 0x0, 0x4f) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x20100, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80009) 1.329647749s ago: executing program 2 (id=746): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000010000100760100000475000000000000", @ANYRES32=r1, @ANYBLOB="9a"], 0x20}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x26e1, 0x0) close(r3) ioctl$SIOCSIFHWADDR(r3, 0x8b06, &(0x7f0000000000)={'wlan1\x00', @random="060000000010"}) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000003c0)={0x0, 0x300, &(0x7f0000000000)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 1.242700996s ago: executing program 2 (id=747): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000080)="b9ffddc1ddcccdde75537d5326a4", 0x0, 0x600, 0x60000009, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.222464578s ago: executing program 4 (id=748): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001940)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000000d08000640ffffff000800034000000038340300000c0a01010000000000000000070000000900020073797a31000000000900010073797a300000000008030380040300800800034000000002100002800c000280080001"], 0x3c8}}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0xfffffffffffeffff, 0x29c4c1) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000080)=0x10) 1.004665496s ago: executing program 1 (id=749): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) shmctl$IPC_SET(0x0, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100626f6e64000000001c0002800500010004002000080020"], 0x4c}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000001c0)={0x1, &(0x7f0000000680)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x32, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000e0800450000240000e1ffff10907800008000ac1414bb00004e200010907802ef0000000000003e50ec213118dcd5cfcedeb7b2405e801231a41b9cb928227631e12fce7a0c9e6ee73b62d23ea02a199b825e4808b3b017"], 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000006c0)={0x0, 0x7, 0x0, [0x9, 0x7, 0x7ac8, 0x2, 0x10001], [0x3, 0x6, 0x180000000000, 0x3, 0x4, 0x1, 0x8, 0x9, 0x9, 0x3, 0x200000, 0xa289, 0x5, 0xa1, 0x8, 0xf98, 0x95, 0x100000001, 0x3, 0x9, 0x7, 0xefc4, 0xffffffffffffffc0, 0x8, 0x1000, 0xdae, 0x0, 0xfffffffffffeffff, 0xebd, 0x6, 0x2ee, 0x8, 0x7fffffffffffffff, 0x4, 0x3, 0x7, 0xb1, 0x6, 0x0, 0x9, 0xa1, 0x5b1, 0x2, 0x4ad3, 0x7, 0x80000000, 0x1, 0x6, 0x0, 0x6, 0x9, 0xba3f, 0x4, 0x81, 0x5, 0x2, 0xc2, 0x100, 0xc2, 0x8, 0x4, 0x2, 0xffffffffffff8543, 0x0, 0x9, 0xa, 0x2, 0x10, 0xd94, 0x5, 0x4, 0x7, 0x1af4b2b5, 0xffffffffffff8001, 0x10, 0xb5, 0x6, 0x6, 0x2, 0x58, 0x3a3b, 0x5, 0x0, 0xffffffffffffffff, 0x3, 0x8, 0x2, 0x0, 0xc1, 0x1, 0x5, 0x5, 0x1, 0x7, 0x4c0, 0x4614a09f, 0xffffffffffffffff, 0x6, 0x5, 0xfff, 0x100, 0x2, 0x1, 0x0, 0x0, 0x4, 0x6, 0x40, 0x2, 0x4, 0x6836, 0xffffffffffffff7f, 0xf, 0x2, 0x9, 0x3, 0xffffffffffffffff, 0x0, 0x1b, 0x5, 0xe1]}) r1 = mq_open(&(0x7f00000001c0)='eth0\xd2', 0x42, 0x0, 0x0) r2 = dup2(r1, r1) mq_notify(r2, &(0x7f0000000040)={0x20000000, 0x1f}) read$FUSE(r2, 0x0, 0x0) fsmount(r2, 0x1, 0x70) 971.178922ms ago: executing program 0 (id=750): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x8085}, 0x20040801) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x3}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000400)=0x3c76c6ea) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ff9000/0x3000)=nil) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec0000000109021200"], 0x0) r4 = syz_open_dev$radio(&(0x7f0000000100), 0x2, 0x2) r5 = syz_io_uring_setup(0x239, &(0x7f0000000380)={0x0, 0x1ffffe, 0x2000}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x30, 0x0, r1, 0x80, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @empty}, 0x1, 0x3, 0x0, 0x1}}}) io_uring_enter(r5, 0x2ded, 0x4000, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xf0f041, 0x0, '\x00', @ptr}}) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) shmat(r3, &(0x7f00003e8000/0x1000)=nil, 0x4000) socket$alg(0x26, 0x5, 0x0) close(0x3) r8 = socket$l2tp(0x2, 0x2, 0x73) r9 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001c00110c0000006a00000f0007000000", @ANYRES32=r9, @ANYBLOB="800202000a0002"], 0x48}}, 0x0) r10 = socket$kcm(0x10, 0xf, 0x0) sendmsg$kcm(r10, &(0x7f0000000000)={0x0, 0xfffffffffffffd2a, &(0x7f0000000040), 0x3}, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x4c20, @local}, 0x10) 878.513112ms ago: executing program 4 (id=751): r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)="0317", 0x2}], 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="140000"], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=""/243, 0xf3}, 0x1ff}], 0x1, 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x280488c1}, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x2a0000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x64, 0x3, 0x2d8, 0x6e, 0xffffffad, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) shmctl$SHM_LOCK(0x0, 0xb) pipe2$watch_queue(0x0, 0x80) timerfd_gettime(r3, &(0x7f00000000c0)) mmap(&(0x7f0000ee8000/0x10000)=nil, 0x10000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600a00, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) 877.353323ms ago: executing program 1 (id=752): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="92223c048a949e942365b823bd512e85e79e4852f7fa7d1545bc187be06804ba69b616082e9fb7805e9dcd797137a7578408b61ac6c7bf6c94296f26545be9f3ed5db33f6a6d8c601a0000002000"]) (async) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="92223c048a949e942365b823bd512e85e79e4852f7fa7d1545bc187be06804ba69b616082e9fb7805e9dcd797137a7578408b61ac6c7bf6c94296f26545be9f3ed5db33f6a6d8c601a0000002000"]) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000004180)={0x2020}, 0x2020) (async) read$FUSE(r1, &(0x7f0000004180)={0x2020}, 0x2020) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=r3, @ANYBLOB="800016000a000200aaaaaaaaaa1c0000564cd5ee957c5c5ca54588f9fe54ce401954926214a65f279c039ff4755191b1727e98640da3783c1701"], 0x28}}, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000200)={0x640, 0x40, 0x0, 0x960, 0x6, 0x1, 0x20, 0x2, {0x9, 0x567e, 0x1}, {0xb, 0x7}, {0x7, 0x401}, {0x7, 0x5, 0x1}, 0x0, 0x2, 0x2a000000, 0x8, 0x0, 0x4e41, 0x1, 0x10000, 0x5, 0x800, 0x10001, 0x9, 0x1, 0x2, 0x0, 0x2}) (async) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000200)={0x640, 0x40, 0x0, 0x960, 0x6, 0x1, 0x20, 0x2, {0x9, 0x567e, 0x1}, {0xb, 0x7}, {0x7, 0x401}, {0x7, 0x5, 0x1}, 0x0, 0x2, 0x2a000000, 0x8, 0x0, 0x4e41, 0x1, 0x10000, 0x5, 0x800, 0x10001, 0x9, 0x1, 0x2, 0x0, 0x2}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r5, {0x7, 0x1f, 0x0, 0xfe05a, 0x5000, 0x0, 0x0, 0xc}}, 0x50) (async) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r5, {0x7, 0x1f, 0x0, 0xfe05a, 0x5000, 0x0, 0x0, 0xc}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000100)={0x1ff, 0x401, 0x7c86, 0x80, 0xad}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r9 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r8}, [@IFLA_AF_SPEC={0xc, 0xc, 0x0, 0x1, [@AF_INET={0x8, 0xc, 0x0, 0x1, {0x4, 0x5}}]}, @IFLA_AF_SPEC={0x4}]}, 0x30}}, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0x362, 0x6a, 0x55cd, 0x8000000000000001, 0x48c, 0x5, 0xd, 0x424, 0x2, 0xffffffffffffffff, 0xf423f, 0xfffffffffffffff9, 0x7, 0x2, 0x1000000081, 0x5, 0x0, 0x5, 0x2, 0x9220000000000000, 0x3, 0x0, 0x80000001, 0x574, 0x5, 0x7}) (async) clock_adjtime(0x0, &(0x7f0000000100)={0x362, 0x6a, 0x55cd, 0x8000000000000001, 0x48c, 0x5, 0xd, 0x424, 0x2, 0xffffffffffffffff, 0xf423f, 0xfffffffffffffff9, 0x7, 0x2, 0x1000000081, 0x5, 0x0, 0x5, 0x2, 0x9220000000000000, 0x3, 0x0, 0x80000001, 0x574, 0x5, 0x7}) 0s ago: executing program 2 (id=753): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x10, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) mkdir(0x0, 0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000240)=0x7a, 0x4) ioctl$int_in(r3, 0x5452, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0xb, 0xfffffffffffffff8}, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0x2) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) semget$private(0x0, 0x4000000009, 0x0) move_pages(0x0, 0x0, &(0x7f0000006580), 0x0, &(0x7f0000000080), 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) kernel console output (not intermixed with test programs): { setopt } for pid=6914 comm="syz.4.270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 122.836338][ T29] audit: type=1400 audit(1738215411.386:606): avc: denied { mount } for pid=6914 comm="syz.4.270" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 123.265730][ T5977] udevd[5977]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [ 123.343625][ T25] usb 1-1: USB disconnect, device number 19 [ 123.345021][ T5982] sd 2:0:0:0: [sdb] Media removed, stopped polling [ 123.356254][ T3482] sd 2:0:0:1: [sdd] Media removed, stopped polling [ 123.361150][ T5968] udevd[5968]: inotify_add_watch(7, /dev/sdc, 10) failed: No such file or directory [ 123.378970][ T29] audit: type=1400 audit(1738215411.946:607): avc: denied { write } for pid=6932 comm="syz.1.276" name="btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 123.404567][ T3482] sd 2:0:0:1: [sdd] Attached SCSI removable disk [ 123.488787][ T5977] sd 2:0:0:1: [sdd] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 123.516114][ T29] audit: type=1400 audit(1738215412.096:608): avc: denied { mount } for pid=6936 comm="syz.0.277" name="/" dev="autofs" ino=13398 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 123.538484][ C1] vkms_vblank_simulate: vblank timer overrun [ 123.544308][ T5982] sd 2:0:0:0: [sdb] Attached SCSI removable disk [ 123.818460][ T6946] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 123.828254][ T6946] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 123.853129][ T29] audit: type=1400 audit(1738215412.386:609): avc: denied { read } for pid=6936 comm="syz.0.277" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 123.988527][ T29] audit: type=1400 audit(1738215412.396:610): avc: denied { open } for pid=6936 comm="syz.0.277" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 124.095220][ T5812] udevd[5812]: inotify_add_watch(7, /dev/sdc, 10) failed: No such file or directory [ 124.392066][ T29] audit: type=1400 audit(1738215412.966:611): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 124.650976][ T5810] udevd[5810]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [ 124.679237][ T5977] udevd[5977]: inotify_add_watch(7, /dev/sdd, 10) failed: No such file or directory [ 125.016761][ T5836] udevd[5836]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [ 125.064857][ T5812] udevd[5812]: inotify_add_watch(7, /dev/sdd, 10) failed: No such file or directory [ 125.372014][ T5829] Bluetooth: hci4: command 0x0405 tx timeout [ 125.514982][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 125.514993][ T29] audit: type=1400 audit(1738215414.096:613): avc: denied { create } for pid=6992 comm="syz.4.294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 125.551023][ T6994] ieee802154 phy0 wpan0: encryption failed: -22 [ 125.558689][ T29] audit: type=1400 audit(1738215414.126:614): avc: denied { write } for pid=6992 comm="syz.4.294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 125.631914][ T5900] usb 2-1: new full-speed USB device number 18 using dummy_hcd [ 126.008641][ T5900] usb 2-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 126.027975][ T5900] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.053374][ T5900] usb 2-1: config 0 descriptor?? [ 126.241951][ T29] audit: type=1326 audit(1738215414.806:615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.0.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f402f78cda9 code=0x7fc00000 [ 126.265669][ T5900] [drm] vendor descriptor length:25 data:25 5f 00 00 00 00 00 00 00 00 00 [ 126.421166][ T29] audit: type=1326 audit(1738215414.806:616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.0.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f402f78cda9 code=0x7fc00000 [ 126.421821][ T5900] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 126.537395][ T29] audit: type=1326 audit(1738215414.806:617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.0.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f402f78cda9 code=0x7fc00000 [ 126.720250][ T29] audit: type=1326 audit(1738215414.806:618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.0.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f402f78cda9 code=0x7fc00000 [ 126.785911][ T5900] [drm] Initialized udl 0.0.1 for 2-1:0.0 on minor 2 [ 126.834148][ T29] audit: type=1326 audit(1738215414.806:619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.0.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f402f78cda9 code=0x7fc00000 [ 126.859183][ T29] audit: type=1326 audit(1738215414.806:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.0.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f402f78cda9 code=0x7fc00000 [ 126.913769][ T5900] [drm] Initialized udl on minor 2 [ 126.934582][ T29] audit: type=1326 audit(1738215414.806:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.0.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f402f78cda9 code=0x7fc00000 [ 126.934680][ T5900] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed [ 127.005002][ T5900] udl 2-1:0.0: [drm] Cannot find any crtc or sizes [ 127.009357][ T29] audit: type=1326 audit(1738215414.806:622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.0.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f402f78cda9 code=0x7fc00000 [ 127.034955][ C1] vkms_vblank_simulate: vblank timer overrun [ 127.172024][ T933] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 127.223592][ T5900] usb 2-1: USB disconnect, device number 18 [ 127.230114][ T1200] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 127.247585][ T1200] udl 2-1:0.0: [drm] Cannot find any crtc or sizes [ 127.315673][ T933] usb 1-1: device descriptor read/64, error -71 [ 127.428531][ T7037] loop8: detected capacity change from 0 to 7 [ 127.443469][ T7037] Dev loop8: unable to read RDB block 7 [ 127.455178][ T7037] loop8: unable to read partition table [ 127.460956][ T7037] loop8: partition table beyond EOD, truncated [ 127.469845][ T7037] loop_reread_partitions: partition scan of loop8 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 127.469845][ T7037] ) failed (rc=-5) [ 127.484925][ T7039] vcan0: entered allmulticast mode [ 127.582350][ T933] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 128.173251][ T933] usb 1-1: device descriptor read/64, error -71 [ 128.208526][ T7051] netlink: 45 bytes leftover after parsing attributes in process `syz.4.315'. [ 128.282604][ T933] usb usb1-port1: attempt power cycle [ 128.511939][ T5900] usb 5-1: new full-speed USB device number 10 using dummy_hcd [ 128.692246][ T933] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 128.832093][ T5900] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 128.845501][ T5900] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 128.864318][ T933] usb 1-1: device descriptor read/8, error -71 [ 129.090192][ T5900] usb 5-1: New USB device found, idVendor=046d, idProduct=c294, bcdDevice= 0.00 [ 129.113968][ T5900] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.143270][ T933] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 129.143535][ T5900] usb 5-1: config 0 descriptor?? [ 129.187820][ T933] usb 1-1: device descriptor read/8, error -71 [ 129.281115][ T7074] xt_TCPMSS: Only works on TCP SYN packets [ 129.305968][ T933] usb usb1-port1: unable to enumerate USB device [ 129.573458][ T5900] logitech 0003:046D:C294.000D: ignoring exceeding usage max [ 129.593776][ T5900] logitech 0003:046D:C294.000D: hidraw0: USB HID v0.00 Device [HID 046d:c294] on usb-dummy_hcd.4-1/input0 [ 129.605212][ T5900] logitech 0003:046D:C294.000D: no inputs found [ 129.622892][ T933] usb 4-1: new full-speed USB device number 8 using dummy_hcd [ 129.641279][ T7081] netlink: 12 bytes leftover after parsing attributes in process `syz.0.325'. [ 129.762602][ T933] usb 4-1: device descriptor read/64, error -71 [ 129.789026][ T7055] netlink: 104 bytes leftover after parsing attributes in process `syz.4.317'. [ 129.825555][ T7055] netlink: 8 bytes leftover after parsing attributes in process `syz.4.317'. [ 129.868332][ T7055] netlink: 8 bytes leftover after parsing attributes in process `syz.4.317'. [ 129.888720][ T5900] usb 5-1: USB disconnect, device number 10 [ 130.032681][ T933] usb 4-1: new full-speed USB device number 9 using dummy_hcd [ 130.259395][ T933] usb 4-1: device descriptor read/64, error -71 [ 130.384351][ T933] usb usb4-port1: attempt power cycle [ 130.653038][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 130.653053][ T29] audit: type=1326 audit(1738215419.236:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7088 comm="syz.2.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44bed8cda9 code=0x7fc00000 [ 130.740272][ T7108] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 130.753432][ T933] usb 4-1: new full-speed USB device number 10 using dummy_hcd [ 130.764325][ T29] audit: type=1326 audit(1738215419.346:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7107 comm="syz.2.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f44bed8cda9 code=0x7ffc0000 [ 130.797445][ T29] audit: type=1326 audit(1738215419.346:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7107 comm="syz.2.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f44bed8cda9 code=0x7ffc0000 [ 130.854026][ T933] usb 4-1: device descriptor read/8, error -71 [ 130.881628][ T29] audit: type=1326 audit(1738215419.346:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7107 comm="syz.2.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f44bed8cda9 code=0x7ffc0000 [ 131.121956][ T933] usb 4-1: new full-speed USB device number 11 using dummy_hcd [ 131.176029][ T933] usb 4-1: device descriptor read/8, error -71 [ 131.280426][ T7115] nbd: must specify an index to disconnect [ 131.412422][ T933] usb usb4-port1: unable to enumerate USB device [ 131.562656][ T29] audit: type=1326 audit(1738215419.376:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7107 comm="syz.2.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f44bed8cda9 code=0x7ffc0000 [ 131.612436][ T52] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci0/hci0:201' [ 131.631884][ T52] CPU: 1 UID: 0 PID: 52 Comm: kworker/u9:0 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 131.631911][ T52] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 131.631929][ T52] Workqueue: hci0 hci_rx_work [ 131.631954][ T52] Call Trace: [ 131.631960][ T52] [ 131.631968][ T52] dump_stack_lvl+0x16c/0x1f0 [ 131.631999][ T52] sysfs_warn_dup+0x7f/0xa0 [ 131.632025][ T52] sysfs_create_dir_ns+0x24d/0x2b0 [ 131.632049][ T52] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 131.632071][ T52] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 131.632089][ T52] ? kobject_add_internal+0x12d/0x990 [ 131.632109][ T52] ? do_raw_spin_unlock+0x172/0x230 [ 131.632127][ T52] kobject_add_internal+0x2c8/0x990 [ 131.632150][ T52] kobject_add+0x16f/0x240 [ 131.632169][ T52] ? __pfx_kobject_add+0x10/0x10 [ 131.632185][ T52] ? class_to_subsys+0x3e/0x160 [ 131.632207][ T52] ? do_raw_spin_unlock+0x172/0x230 [ 131.632224][ T52] ? kobject_put+0xab/0x5a0 [ 131.632249][ T52] device_add+0x289/0x1a70 [ 131.632270][ T52] ? __pfx_dev_set_name+0x10/0x10 [ 131.632294][ T52] ? __pfx_device_add+0x10/0x10 [ 131.632316][ T52] ? mgmt_send_event_skb+0x2f2/0x460 [ 131.632343][ T52] hci_conn_add_sysfs+0x17e/0x230 [ 131.632366][ T52] le_conn_complete_evt+0x107f/0x1da0 [ 131.632392][ T52] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 131.632413][ T52] ? __mutex_lock+0x1cc/0xb10 [ 131.632448][ T52] hci_le_enh_conn_complete_evt+0x23d/0x380 [ 131.632468][ T52] ? skb_pull_data+0x166/0x210 [ 131.632489][ T52] hci_le_meta_evt+0x2e2/0x5d0 [ 131.632509][ T52] ? __pfx_hci_le_enh_conn_complete_evt+0x10/0x10 [ 131.632532][ T52] hci_event_packet+0x666/0x1180 [ 131.632551][ T52] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 131.632573][ T52] ? __pfx_hci_event_packet+0x10/0x10 [ 131.632590][ T52] ? mark_held_locks+0x9f/0xe0 [ 131.632615][ T52] ? kcov_remote_start+0x3cf/0x6e0 [ 131.632648][ T52] ? lockdep_hardirqs_on+0x7c/0x110 [ 131.632681][ T52] hci_rx_work+0x2c5/0x16b0 [ 131.632704][ T52] ? process_one_work+0x921/0x1ba0 [ 131.632733][ T52] process_one_work+0x9c5/0x1ba0 [ 131.632768][ T52] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 131.632795][ T52] ? __pfx_process_one_work+0x10/0x10 [ 131.632828][ T52] ? assign_work+0x1a0/0x250 [ 131.632853][ T52] worker_thread+0x6c8/0xf00 [ 131.632886][ T52] ? __pfx_worker_thread+0x10/0x10 [ 131.632910][ T52] kthread+0x3af/0x750 [ 131.632931][ T52] ? __pfx_kthread+0x10/0x10 [ 131.632950][ T52] ? lock_acquire+0x2f/0xb0 [ 131.632976][ T52] ? __pfx_kthread+0x10/0x10 [ 131.632998][ T52] ret_from_fork+0x45/0x80 [ 131.633020][ T52] ? __pfx_kthread+0x10/0x10 [ 131.633041][ T52] ret_from_fork_asm+0x1a/0x30 [ 131.633073][ T52] [ 131.633093][ T52] kobject: kobject_add_internal failed for hci0:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 131.674030][ T7118] ebtables: ebtables: counters copy to user failed while replacing table [ 131.923094][ T52] Bluetooth: hci0: failed to register connection device [ 131.937997][ T29] audit: type=1326 audit(1738215419.376:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7107 comm="syz.2.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f44bed8cda9 code=0x7ffc0000 [ 132.015738][ T29] audit: type=1326 audit(1738215419.376:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7107 comm="syz.2.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f44bed8cda9 code=0x7ffc0000 [ 132.042057][ T29] audit: type=1326 audit(1738215419.376:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7107 comm="syz.2.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f44bed8cda9 code=0x7ffc0000 [ 132.065611][ T29] audit: type=1326 audit(1738215419.376:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7107 comm="syz.2.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f44bed8cda9 code=0x7ffc0000 [ 132.089156][ T29] audit: type=1326 audit(1738215419.376:660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7107 comm="syz.2.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f44bed8cda9 code=0x7ffc0000 [ 132.839446][ T1289] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.845834][ T1289] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.873561][ T7129] workqueue: Failed to create a rescuer kthread for wq "ceph-watch-notify": -EINTR [ 134.244645][ T52] Bluetooth: hci0: command 0x206a tx timeout [ 134.507658][ T7161] kvm: pic: level sensitive irq not supported [ 134.532258][ T7164] netlink: 20 bytes leftover after parsing attributes in process `syz.1.348'. [ 134.553328][ T7161] xt_time: unknown flags 0xc [ 134.950787][ T7161] 9pnet_fd: p9_fd_create_tcp (7161): problem connecting socket to 127.0.0.1 [ 135.225095][ T1200] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 135.885246][ T7176] netlink: 'syz.3.351': attribute type 4 has an invalid length. [ 135.950409][ T1200] usb 5-1: Using ep0 maxpacket: 16 [ 136.001919][ T1200] usb 5-1: config 0 has an invalid interface number: 121 but max is 0 [ 136.010135][ T1200] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 136.071847][ T1200] usb 5-1: config 0 has no interface number 0 [ 136.082565][ T1200] usb 5-1: too many endpoints for config 0 interface 121 altsetting 122: 48, using maximum allowed: 30 [ 136.098515][ T1200] usb 5-1: config 0 interface 121 altsetting 122 has 0 endpoint descriptors, different from the interface descriptor's value: 48 [ 136.122033][ T1200] usb 5-1: config 0 interface 121 has no altsetting 0 [ 136.140789][ T1200] usb 5-1: New USB device found, idVendor=093a, idProduct=2622, bcdDevice=b5.89 [ 136.143788][ T7180] netlink: 'syz.1.353': attribute type 39 has an invalid length. [ 136.176688][ T1200] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.196410][ T1200] usb 5-1: Product: syz [ 136.200724][ T1200] usb 5-1: Manufacturer: syz [ 136.208405][ T1200] usb 5-1: SerialNumber: syz [ 136.271619][ T1200] usb 5-1: config 0 descriptor?? [ 136.281722][ T1200] gspca_main: gspca_pac7302-2.14.0 probing 093a:2622 [ 136.428591][ T7189] dccp_invalid_packet: P.CsCov 4 exceeds packet length 28 [ 136.931999][ T1200] gspca_pac7302: reg_w() failed i: ff v: 01 error -110 [ 136.945732][ T1200] gspca_pac7302 5-1:0.121: probe with driver gspca_pac7302 failed with error -110 [ 137.011385][ T7195] netlink: 116 bytes leftover after parsing attributes in process `syz.3.358'. [ 137.025313][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 137.025327][ T29] audit: type=1400 audit(1738215425.596:699): avc: denied { connect } for pid=7193 comm="syz.3.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 137.058225][ C1] vkms_vblank_simulate: vblank timer overrun [ 137.072495][ T29] audit: type=1400 audit(1738215425.616:700): avc: denied { write } for pid=7160 comm="syz.4.347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 137.128378][ T8] usb 5-1: USB disconnect, device number 11 [ 137.314357][ T29] audit: type=1400 audit(1738215425.896:701): avc: denied { create } for pid=7201 comm="syz.3.360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 137.336801][ T29] audit: type=1400 audit(1738215425.896:702): avc: denied { write } for pid=7201 comm="syz.3.360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 137.590400][ T7214] netlink: 'syz.3.362': attribute type 4 has an invalid length. [ 137.604503][ T7216] netlink: 12 bytes leftover after parsing attributes in process `syz.2.363'. [ 138.451824][ T5869] usb 1-1: new full-speed USB device number 24 using dummy_hcd [ 138.704404][ T5869] usb 1-1: unable to get BOS descriptor or descriptor too short [ 138.753853][ T5869] usb 1-1: not running at top speed; connect to a high speed hub [ 138.763062][ T5869] usb 1-1: config 8 has an invalid interface number: 24 but max is 0 [ 138.773325][ T5869] usb 1-1: config 8 has no interface number 0 [ 138.779440][ T5869] usb 1-1: config 8 interface 24 altsetting 2 endpoint 0xE has invalid maxpacket 1535, setting to 64 [ 138.811414][ T5869] usb 1-1: config 8 interface 24 altsetting 2 endpoint 0x85 has invalid maxpacket 60960, setting to 64 [ 138.845750][ T5869] usb 1-1: config 8 interface 24 has no altsetting 0 [ 138.857668][ T5869] usb 1-1: New USB device found, idVendor=10cf, idProduct=5503, bcdDevice=75.af [ 138.874930][ T5869] usb 1-1: New USB device strings: Mfr=9, Product=2, SerialNumber=3 [ 139.538559][ T5869] usb 1-1: Product: syz [ 139.551577][ T5869] usb 1-1: Manufacturer: syz [ 139.556370][ T5869] usb 1-1: SerialNumber: syz [ 139.566213][ T7222] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 139.582020][ T7222] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 139.582192][ T933] usb 5-1: new full-speed USB device number 12 using dummy_hcd [ 139.661981][ T25] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 139.725927][ T7247] xt_TCPMSS: Only works on TCP SYN packets [ 139.758886][ T933] usb 5-1: config 0 has an invalid interface number: 189 but max is 0 [ 139.778747][ T7249] netlink: 'syz.3.375': attribute type 4 has an invalid length. [ 139.786612][ T933] usb 5-1: config 0 has no interface number 0 [ 139.795403][ T933] usb 5-1: config 0 interface 189 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 139.814402][ T933] usb 5-1: config 0 interface 189 altsetting 0 has an endpoint descriptor with address 0xE3, changing to 0x83 [ 139.830072][ T5869] comedi comedi0: driver 'vmk80xx' has successfully auto-configured 'K8055 (VM110)'. [ 139.879593][ T25] usb 2-1: Using ep0 maxpacket: 8 [ 139.893176][ T25] usb 2-1: config 162 has an invalid interface number: 87 but max is 0 [ 139.911310][ T933] usb 5-1: config 0 interface 189 altsetting 0 endpoint 0x83 has invalid maxpacket 33307, setting to 64 [ 139.928440][ T5869] usb 1-1: USB disconnect, device number 24 [ 139.949193][ T25] usb 2-1: config 162 has no interface number 0 [ 139.956476][ T25] usb 2-1: config 162 interface 87 has no altsetting 0 [ 139.965883][ T933] usb 5-1: config 0 interface 189 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 139.977955][ T933] usb 5-1: config 0 interface 189 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 139.992469][ T25] usb 2-1: New USB device found, idVendor=067b, idProduct=2303, bcdDevice=32.4e [ 140.002737][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.010956][ T25] usb 2-1: Product: syz [ 140.016215][ T25] usb 2-1: Manufacturer: syz [ 140.022549][ T933] usb 5-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 140.031939][ T933] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.039963][ T25] usb 2-1: SerialNumber: syz [ 140.045475][ T933] usb 5-1: Product: syz [ 140.050500][ T933] usb 5-1: Manufacturer: syz [ 140.056015][ T933] usb 5-1: SerialNumber: syz [ 140.062397][ T933] usb 5-1: config 0 descriptor?? [ 140.067910][ T7232] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 140.076309][ T933] ums-alauda 5-1:0.189: USB Mass Storage device detected [ 140.086823][ T933] scsi host1: usb-storage 5-1:0.189 [ 140.332093][ T25] pl2303 2-1:162.87: required endpoints missing [ 140.439561][ T25] usb 2-1: USB disconnect, device number 19 [ 140.455379][ T7257] ceph: No mds server is up or the cluster is laggy [ 140.504268][ T933] libceph: connect (1)[c::]:6789 error -101 [ 140.547360][ T933] libceph: mon0 (1)[c::]:6789 connect error [ 140.987424][ T29] audit: type=1400 audit(1738215429.566:703): avc: denied { read } for pid=7268 comm="syz.0.380" name="binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 141.011388][ T7270] binder: 7268:7270 ioctl c0046209 200000000000000 returned -22 [ 141.336473][ T5982] scsi 1:0:0:0: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 141.469953][ T29] audit: type=1400 audit(1738215429.596:704): avc: denied { open } for pid=7268 comm="syz.0.380" path="/dev/binderfs/binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 141.494170][ T29] audit: type=1400 audit(1738215429.596:705): avc: denied { ioctl } for pid=7268 comm="syz.0.380" path="/dev/binderfs/binder0" dev="binder" ino=16 ioctlcmd=0x6209 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 141.506562][ T5982] scsi 1:0:0:1: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 141.519566][ T29] audit: type=1400 audit(1738215429.906:706): avc: denied { ioctl } for pid=7250 comm="syz.3.376" path="socket:[14734]" dev="sockfs" ino=14734 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 141.630801][ T1200] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 141.639395][ T25] usb 5-1: USB disconnect, device number 12 [ 141.650437][ T5982] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 141.675251][ T5982] sd 1:0:0:1: Attached scsi generic sg2 type 0 [ 141.676295][ T35] sd 1:0:0:0: [sdb] Media removed, stopped polling [ 141.688245][ T3482] sd 1:0:0:1: [sdc] Media removed, stopped polling [ 141.739712][ T35] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 141.760300][ T3482] sd 1:0:0:1: [sdc] Attached SCSI removable disk [ 141.812578][ T1200] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 141.853503][ T1200] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.854600][ T7282] netlink: 40 bytes leftover after parsing attributes in process `syz.2.384'. [ 141.899748][ T5977] sd 1:0:0:1: [sdc] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 141.928441][ T1200] usb 1-1: Product: syz [ 141.935998][ T1200] usb 1-1: Manufacturer: syz [ 141.976542][ T1200] usb 1-1: SerialNumber: syz [ 142.020915][ T1200] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 142.038904][ T29] audit: type=1400 audit(1738215430.576:707): avc: denied { create } for pid=7281 comm="syz.2.384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 142.154286][ T7286] netlink: 'syz.3.386': attribute type 4 has an invalid length. [ 142.445383][ T29] audit: type=1400 audit(1738215430.576:708): avc: denied { bind } for pid=7281 comm="syz.2.384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 142.475903][ T8] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 142.519372][ T29] audit: type=1400 audit(1738215431.046:709): avc: denied { write } for pid=7281 comm="syz.2.384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 142.538513][ C0] vkms_vblank_simulate: vblank timer overrun [ 142.603997][ T7293] netlink: 20 bytes leftover after parsing attributes in process `syz.4.387'. [ 142.854085][ T29] audit: type=1400 audit(1738215431.426:710): avc: denied { execute } for pid=7301 comm="syz.2.390" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 142.902245][ T6178] udevd[6178]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [ 143.002056][ T25] usb 1-1: USB disconnect, device number 25 [ 143.010903][ T5977] udevd[5977]: inotify_add_watch(7, /dev/sdc, 10) failed: No such file or directory [ 143.041253][ T29] audit: type=1400 audit(1738215431.606:711): avc: denied { setopt } for pid=7304 comm="syz.3.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 143.073293][ T7306] bridge0: port 3(netdevsim2) entered blocking state [ 143.105868][ T7306] bridge0: port 3(netdevsim2) entered disabled state [ 143.120704][ T7306] netdevsim netdevsim1 netdevsim2: entered allmulticast mode [ 143.140814][ T7306] netdevsim netdevsim1 netdevsim2: entered promiscuous mode [ 143.147729][ T29] audit: type=1400 audit(1738215431.716:712): avc: denied { getopt } for pid=7304 comm="syz.3.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 143.175383][ T7306] bridge0: port 3(netdevsim2) entered blocking state [ 143.182566][ T7306] bridge0: port 3(netdevsim2) entered forwarding state [ 143.205593][ T5812] udevd[5812]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [ 143.301478][ T5836] udevd[5836]: inotify_add_watch(7, /dev/sdc, 10) failed: No such file or directory [ 143.325072][ T7306] tun0: tun_chr_ioctl cmd 1074025677 [ 143.330501][ T7306] tun0: linktype set to 780 [ 143.498175][ T7322] netlink: 60 bytes leftover after parsing attributes in process `syz.2.395'. [ 143.532940][ T8] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 143.552805][ T933] usb 5-1: new low-speed USB device number 13 using dummy_hcd [ 143.664467][ T8] ath9k_htc: Failed to initialize the device [ 143.812105][ T933] usb 5-1: Invalid ep0 maxpacket: 64 [ 143.830799][ T25] usb 1-1: ath9k_htc: USB layer deinitialized [ 143.861439][ T7326] netlink: 'syz.2.395': attribute type 4 has an invalid length. [ 144.022063][ T7326] netlink: 12 bytes leftover after parsing attributes in process `syz.2.395'. [ 144.110758][ T29] audit: type=1400 audit(1738215432.666:713): avc: denied { listen } for pid=7321 comm="syz.2.395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 144.130374][ T933] usb 5-1: new low-speed USB device number 14 using dummy_hcd [ 144.291935][ T933] usb 5-1: Invalid ep0 maxpacket: 64 [ 144.301645][ T7333] netlink: 'syz.1.398': attribute type 4 has an invalid length. [ 144.312130][ T933] usb usb5-port1: attempt power cycle [ 144.343216][ T7335] syzkaller0: entered promiscuous mode [ 144.348748][ T7335] syzkaller0: entered allmulticast mode [ 144.356122][ T11] syzkaller0: tun_net_xmit 48 [ 144.375841][ T7335] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 144.381749][ T7335] syzkaller0: Linktype set failed because interface is up [ 144.663263][ T933] usb 5-1: new low-speed USB device number 15 using dummy_hcd [ 144.688431][ T933] usb 5-1: Invalid ep0 maxpacket: 64 [ 144.732177][ T25] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 144.957654][ T933] usb 5-1: new low-speed USB device number 16 using dummy_hcd [ 144.997828][ T29] audit: type=1400 audit(1738215433.576:714): avc: denied { map } for pid=7340 comm="syz.0.401" path="/dev/video3" dev="devtmpfs" ino=934 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 145.023076][ T933] usb 5-1: Invalid ep0 maxpacket: 64 [ 145.035012][ T933] usb usb5-port1: unable to enumerate USB device [ 145.041556][ T25] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 145.050540][ T25] usb 2-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 145.076101][ T25] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 145.085450][ T25] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 145.096724][ T25] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 145.125787][ T25] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 145.136001][ T25] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 145.144669][ T25] usb 2-1: Product: syz [ 145.148843][ T25] usb 2-1: Manufacturer: syz [ 145.164681][ T25] cdc_wdm 2-1:1.0: skipping garbage [ 145.169935][ T25] cdc_wdm 2-1:1.0: skipping garbage [ 145.180969][ T25] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 145.187201][ T25] cdc_wdm 2-1:1.0: Unknown control protocol [ 145.449177][ C0] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 145.451098][ T25] usb 2-1: USB disconnect, device number 20 [ 145.455983][ C0] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 145.467928][ C0] cdc_wdm 2-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 145.477110][ C0] vkms_vblank_simulate: vblank timer overrun [ 145.771692][ T7338] netlink: 'syz.1.400': attribute type 1 has an invalid length. [ 145.793474][ T7338] netlink: 134712 bytes leftover after parsing attributes in process `syz.1.400'. [ 145.964918][ T1200] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 146.150003][ T1200] usb 1-1: config 0 has an invalid interface number: 69 but max is 0 [ 146.159007][ T1200] usb 1-1: config 0 has no interface number 0 [ 146.166383][ T1200] usb 1-1: config 0 interface 69 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 1023 [ 146.178082][ T1200] usb 1-1: config 0 interface 69 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 146.191627][ T1200] usb 1-1: New USB device found, idVendor=0c4b, idProduct=0100, bcdDevice=d7.ca [ 146.200920][ T1200] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.209003][ T1200] usb 1-1: Product: syz [ 146.213233][ T1200] usb 1-1: Manufacturer: syz [ 146.217847][ T1200] usb 1-1: SerialNumber: syz [ 146.232415][ T1200] usb 1-1: config 0 descriptor?? [ 146.238575][ T7353] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 146.251089][ T1200] cyberjack 1-1:0.69: Reiner SCT Cyberjack USB card reader converter detected [ 146.266812][ T1200] usb 1-1: Reiner SCT Cyberjack USB card reader converter now attached to ttyUSB0 [ 146.704605][ T933] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 146.871927][ T933] usb 2-1: Using ep0 maxpacket: 8 [ 146.897741][ T933] usb 2-1: config 162 has an invalid interface number: 87 but max is 0 [ 146.921614][ T933] usb 2-1: config 162 has no interface number 0 [ 146.949481][ T7358] binder: BINDER_SET_CONTEXT_MGR already set [ 146.956673][ T7358] binder: 7352:7358 ioctl 4018620d 20004a80 returned -16 [ 146.963900][ T29] audit: type=1400 audit(1738215435.526:715): avc: denied { set_context_mgr } for pid=7352 comm="syz.0.404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 146.997721][ T933] usb 2-1: config 162 interface 87 altsetting 1 has an invalid descriptor for endpoint zero, skipping [ 147.016160][ T933] usb 2-1: config 162 interface 87 has no altsetting 0 [ 147.032142][ T29] audit: type=1400 audit(1738215435.526:716): avc: denied { map } for pid=7352 comm="syz.0.404" path="/dev/binderfs/binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 147.072452][ T7363] binder: 7352:7363 ioctl c0306201 20004a40 returned -14 [ 147.080315][ T933] usb 2-1: New USB device found, idVendor=067b, idProduct=2303, bcdDevice=32.4e [ 147.089993][ T933] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.115370][ T7363] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 147.124708][ T933] usb 2-1: Product: syz [ 147.134988][ T933] usb 2-1: Manufacturer: syz [ 147.143363][ T7363] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 147.157207][ T933] usb 2-1: SerialNumber: syz [ 147.261616][ T7366] FAULT_INJECTION: forcing a failure. [ 147.261616][ T7366] name failslab, interval 1, probability 0, space 0, times 0 [ 147.284016][ T7366] CPU: 1 UID: 0 PID: 7366 Comm: syz.3.409 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 147.284039][ T7366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 147.284049][ T7366] Call Trace: [ 147.284054][ T7366] [ 147.284061][ T7366] dump_stack_lvl+0x16c/0x1f0 [ 147.284097][ T7366] should_fail_ex+0x50a/0x650 [ 147.284122][ T7366] ? vhost_iotlb_add_range_ctx+0xf0/0xa80 [ 147.284145][ T7366] should_failslab+0xc2/0x120 [ 147.284163][ T7366] __kmalloc_cache_noprof+0x68/0x410 [ 147.284194][ T7366] vhost_iotlb_add_range_ctx+0xf0/0xa80 [ 147.284219][ T7366] ? kasan_save_track+0x14/0x30 [ 147.284237][ T7366] vhost_iotlb_add_range_ctx+0x846/0xa80 [ 147.284300][ T7366] ? __kasan_kmalloc+0xaa/0xb0 [ 147.284317][ T7366] vhost_dev_ioctl+0x375/0xdb0 [ 147.284341][ T7366] ? __pfx_vhost_dev_ioctl+0x10/0x10 [ 147.284364][ T7366] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 147.284394][ T7366] vhost_vsock_dev_ioctl+0x3aa/0xb50 [ 147.284415][ T7366] ? __pfx_vhost_vsock_dev_ioctl+0x10/0x10 [ 147.284443][ T7366] ? selinux_file_ioctl+0xb4/0x270 [ 147.284466][ T7366] ? __pfx_vhost_vsock_dev_ioctl+0x10/0x10 [ 147.284487][ T7366] __x64_sys_ioctl+0x190/0x200 [ 147.284511][ T7366] do_syscall_64+0xcd/0x250 [ 147.284529][ T7366] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.284551][ T7366] RIP: 0033:0x7f3266d8cda9 [ 147.284565][ T7366] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.284581][ T7366] RSP: 002b:00007f3267bc2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 147.284597][ T7366] RAX: ffffffffffffffda RBX: 00007f3266fa5fa0 RCX: 00007f3266d8cda9 [ 147.284609][ T7366] RDX: 0000000020000200 RSI: 000000004008af03 RDI: 0000000000000003 [ 147.284619][ T7366] RBP: 00007f3267bc2090 R08: 0000000000000000 R09: 0000000000000000 [ 147.284628][ T7366] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 147.284637][ T7366] R13: 0000000000000000 R14: 00007f3266fa5fa0 R15: 00007ffd7996ad98 [ 147.284660][ T7366] [ 147.514430][ T7370] netlink: 'syz.4.410': attribute type 4 has an invalid length. [ 147.527393][ T933] pl2303 2-1:162.87: required endpoints missing [ 147.549667][ T933] usb 2-1: USB disconnect, device number 21 [ 147.794830][ T7380] input: syz1 as /devices/virtual/input/input16 [ 148.001943][ T1200] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 148.152144][ T1200] usb 3-1: device descriptor read/64, error -71 [ 148.582016][ T1200] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 148.778955][ T80] usb 1-1: USB disconnect, device number 26 [ 148.782130][ T1200] usb 3-1: device descriptor read/64, error -71 [ 148.789589][ T80] cyberjack ttyUSB0: Reiner SCT Cyberjack USB card reader converter now disconnected from ttyUSB0 [ 148.837904][ T80] cyberjack 1-1:0.69: device disconnected [ 148.912171][ T1200] usb usb3-port1: attempt power cycle [ 149.352835][ T1200] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 149.383366][ T1200] usb 3-1: device descriptor read/8, error -71 [ 149.390160][ T7403] ebtables: ebtables: counters copy to user failed while replacing table [ 149.681878][ T1200] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 149.703631][ T1200] usb 3-1: device descriptor read/8, error -71 [ 149.761998][ T80] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 149.822057][ T1200] usb usb3-port1: unable to enumerate USB device [ 149.932154][ T80] usb 2-1: device descriptor read/64, error -71 [ 150.172135][ T1200] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 150.181979][ T80] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 150.206420][ T7414] netlink: 'syz.3.422': attribute type 4 has an invalid length. [ 150.322643][ T80] usb 2-1: device descriptor read/64, error -71 [ 150.353886][ T1200] usb 1-1: config 17 has an invalid interface number: 255 but max is 0 [ 150.367343][ T1200] usb 1-1: config 17 has an invalid descriptor of length 0, skipping remainder of the config [ 150.389642][ T1200] usb 1-1: config 17 has no interface number 0 [ 150.411910][ T1200] usb 1-1: too many endpoints for config 17 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 150.423322][ T1200] usb 1-1: config 17 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 150.447559][ T80] usb usb2-port1: attempt power cycle [ 150.451870][ T1200] usb 1-1: config 17 interface 255 has no altsetting 0 [ 150.459872][ T1200] usb 1-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 150.481849][ T1200] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.504710][ T1200] aiptek 1-1:17.255: interface has no int in endpoints, but must have minimum 1 [ 150.616838][ T29] audit: type=1400 audit(1738215439.196:717): avc: denied { sqpoll } for pid=7415 comm="syz.3.423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 150.632246][ T7420] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 150.812391][ T80] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 150.944103][ T80] usb 2-1: device descriptor read/8, error -71 [ 151.212847][ T80] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 151.272320][ T80] usb 2-1: device descriptor read/8, error -71 [ 151.495881][ T80] usb usb2-port1: unable to enumerate USB device [ 151.547238][ T7432] bridge0: port 3(netdevsim2) entered blocking state [ 151.682446][ T7432] bridge0: port 3(netdevsim2) entered disabled state [ 151.876957][ T7432] netdevsim netdevsim2 netdevsim2: entered allmulticast mode [ 151.989495][ T7432] netdevsim netdevsim2 netdevsim2: entered promiscuous mode [ 152.272690][ T7446] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 152.347720][ T7452] netlink: 'syz.3.433': attribute type 4 has an invalid length. [ 152.395696][ T7455] input: syz1 as /devices/virtual/input/input18 [ 152.450348][ T29] audit: type=1400 audit(1738215441.026:718): avc: denied { read } for pid=7454 comm="syz.3.434" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 152.480301][ T29] audit: type=1400 audit(1738215441.036:719): avc: denied { open } for pid=7454 comm="syz.3.434" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 152.531915][ T29] audit: type=1400 audit(1738215441.096:720): avc: denied { unmount } for pid=5833 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 152.582080][ T80] usb 5-1: new full-speed USB device number 17 using dummy_hcd [ 152.611328][ T7463] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 152.622233][ T29] audit: type=1400 audit(1738215441.186:721): avc: denied { ioctl } for pid=7460 comm="syz.3.438" path="socket:[16213]" dev="sockfs" ino=16213 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 152.676974][ T7463] CIFS mount error: No usable UNC path provided in device string! [ 152.676974][ T7463] [ 152.687482][ T7463] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 152.717362][ T7467] loop2: detected capacity change from 0 to 7 [ 152.725722][ T7467] Dev loop2: unable to read RDB block 7 [ 152.731331][ T7467] loop2: AHDI p1 p2 [ 152.735750][ T7467] loop2: partition table partially beyond EOD, truncated [ 152.744372][ T7467] loop2: p1 start 2214592512 is beyond EOD, truncated [ 152.763298][ T80] usb 5-1: config 0 has an invalid interface number: 189 but max is 0 [ 152.772531][ T80] usb 5-1: config 0 has no interface number 0 [ 152.782042][ T80] usb 5-1: config 0 interface 189 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 152.806325][ T80] usb 5-1: config 0 interface 189 altsetting 0 has an endpoint descriptor with address 0xE3, changing to 0x83 [ 152.830876][ T80] usb 5-1: config 0 interface 189 altsetting 0 endpoint 0x83 has invalid maxpacket 33307, setting to 64 [ 152.841891][ T5900] usb 2-1: new full-speed USB device number 26 using dummy_hcd [ 152.844429][ T80] usb 5-1: config 0 interface 189 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 152.860367][ T80] usb 5-1: config 0 interface 189 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 153.035809][ T80] usb 5-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 153.260135][ T80] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.269126][ T80] usb 5-1: Product: syz [ 153.291899][ T25] usb 1-1: USB disconnect, device number 27 [ 153.304606][ T5900] usb 2-1: config 0 has an invalid interface number: 189 but max is 0 [ 153.318147][ T5900] usb 2-1: config 0 has no interface number 0 [ 153.323053][ T80] usb 5-1: Manufacturer: syz [ 153.329888][ T80] usb 5-1: SerialNumber: syz [ 153.346180][ T5900] usb 2-1: config 0 interface 189 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 153.367932][ T80] usb 5-1: config 0 descriptor?? [ 153.377251][ T7448] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 153.382137][ T5900] usb 2-1: config 0 interface 189 altsetting 0 has an endpoint descriptor with address 0xE3, changing to 0x83 [ 153.401907][ T80] ums-alauda 5-1:0.189: USB Mass Storage device detected [ 153.406344][ T5900] usb 2-1: config 0 interface 189 altsetting 0 endpoint 0x83 has invalid maxpacket 33307, setting to 64 [ 153.436683][ T5900] usb 2-1: config 0 interface 189 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 153.444990][ T7484] overlayfs: failed to resolve './file1': -2 [ 153.450306][ T5900] usb 2-1: config 0 interface 189 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 153.453194][ T80] scsi host1: usb-storage 5-1:0.189 [ 153.572171][ T7487] : renamed from bond0 (while UP) [ 153.647864][ T29] audit: type=1400 audit(1738215442.216:722): avc: denied { write } for pid=7479 comm="syz.0.444" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 154.154761][ T5900] usb 2-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 154.174029][ T5900] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.184242][ T5900] usb 2-1: Product: syz [ 154.188834][ T5900] usb 2-1: Manufacturer: syz [ 154.202699][ T5900] usb 2-1: SerialNumber: syz [ 154.217657][ T5900] usb 2-1: config 0 descriptor?? [ 154.228151][ T7459] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 154.238723][ T5900] ums-alauda 2-1:0.189: USB Mass Storage device detected [ 154.264151][ T5900] scsi host2: usb-storage 2-1:0.189 [ 154.473969][ T29] audit: type=1400 audit(1738215443.046:723): avc: denied { execute } for pid=7500 comm="syz.0.449" path=2F6D656D66643A01FDAE2E2BA68CB63F32193994532C7C783F55655BBDE1210333BC2723FF179B25F35B642006202864656C6574656429 dev="hugetlbfs" ino=15276 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 154.562037][ T80] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 154.590150][ T7506] xt_TCPMSS: Only works on TCP SYN packets [ 154.642321][ T7504] ceph: No mds server is up or the cluster is laggy [ 154.649212][ T25] libceph: connect (1)[c::]:6789 error -101 [ 154.656660][ T25] libceph: mon0 (1)[c::]:6789 connect error [ 154.662896][ T11] scsi 1:0:0:0: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 154.698452][ T11] scsi 1:0:0:1: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 154.711879][ T80] usb 4-1: device descriptor read/64, error -71 [ 154.882010][ T11] scsi 1:0:0:0: Attached scsi generic sg1 type 0 [ 154.953217][ T5900] libceph: connect (1)[c::]:6789 error -101 [ 154.960456][ T5900] libceph: mon0 (1)[c::]:6789 connect error [ 154.989495][ T7510] ceph: No mds server is up or the cluster is laggy [ 155.062048][ T80] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 155.085321][ T11] sd 1:0:0:1: Attached scsi generic sg2 type 0 [ 155.259038][ T80] usb 4-1: device descriptor read/64, error -71 [ 155.382154][ T80] usb usb4-port1: attempt power cycle [ 155.392832][ T3482] scsi 2:0:0:0: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 155.691869][ T3482] scsi 2:0:0:1: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 155.751975][ T80] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 155.794892][ T80] usb 4-1: device descriptor read/8, error -71 [ 155.833584][ T1200] usb 5-1: USB disconnect, device number 17 [ 155.839770][ T4340] sd 1:0:0:0: [sdb] Media removed, stopped polling [ 155.859014][ T1314] sd 1:0:0:1: [sdc] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 155.876412][ T3482] sd 2:0:0:0: Attached scsi generic sg1 type 0 [ 155.887118][ T1314] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 155.927622][ T3482] sd 2:0:0:1: Attached scsi generic sg3 type 0 [ 155.954256][ T4340] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 155.992894][ T1314] sd 1:0:0:1: [sdc] Sense not available. [ 155.999059][ T7521] 9pnet_fd: Insufficient options for proto=fd [ 156.093299][ T5869] usb 2-1: USB disconnect, device number 26 [ 156.110581][ T35] sd 2:0:0:0: [sdd] Media removed, stopped polling [ 156.111493][ T81] sd 2:0:0:1: [sde] Media removed, stopped polling [ 156.121879][ T80] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 156.135317][ T1314] sd 1:0:0:1: [sdc] 0 512-byte logical blocks: (0 B/0 B) [ 156.158586][ T35] sd 2:0:0:0: [sdd] Attached SCSI removable disk [ 156.220373][ T7521] netlink: 8 bytes leftover after parsing attributes in process `syz.4.453'. [ 156.242685][ T29] audit: type=1400 audit(1738215444.796:724): avc: denied { read append } for pid=7520 comm="syz.4.453" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 156.271736][ T81] sd 2:0:0:1: [sde] Attached SCSI removable disk [ 156.281627][ T1314] sd 1:0:0:1: [sdc] 0-byte physical blocks [ 156.330187][ T80] usb 4-1: device descriptor read/8, error -71 [ 156.395205][ T1314] sd 1:0:0:1: [sdc] Write Protect is off [ 156.412068][ T1314] sd 1:0:0:1: [sdc] Asking for cache data failed [ 156.422670][ T6008] sd 2:0:0:1: [sde] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 156.427007][ T1314] sd 1:0:0:1: [sdc] Assuming drive cache: write through [ 156.506025][ T29] audit: type=1400 audit(1738215444.796:725): avc: denied { open } for pid=7520 comm="syz.4.453" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 156.524451][ T80] usb usb4-port1: unable to enumerate USB device [ 156.574160][ T1314] sd 1:0:0:1: [sdc] Attached SCSI removable disk [ 157.023981][ T1200] usb 5-1: new full-speed USB device number 18 using dummy_hcd [ 157.141864][ T5869] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 157.286887][ T1200] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 254, using maximum allowed: 30 [ 157.335968][ T5869] usb 2-1: config 17 has an invalid descriptor of length 255, skipping remainder of the config [ 157.338666][ T1200] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 157.357756][ T1200] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 157.368017][ T1200] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 254 [ 157.381208][ T1200] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 157.390276][ T1200] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.410224][ T1200] usb 5-1: config 0 descriptor?? [ 157.648948][ T7530] ubi0: attaching mtd0 [ 157.656869][ T7530] ubi0 error: ubi_attach_mtd_dev: bad VID header (16384) or data offsets (16448) [ 157.833649][ T8] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 157.907133][ T5869] usb 2-1: config 17 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 157.920379][ T5869] usb 2-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 157.931467][ T5869] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.992091][ T8] usb 4-1: Using ep0 maxpacket: 8 [ 158.013218][ T8] usb 4-1: config 162 has an invalid interface number: 45 but max is 1 [ 158.030491][ T8] usb 4-1: config 162 has an invalid descriptor of length 0, skipping remainder of the config [ 158.076987][ T8] usb 4-1: config 162 has 1 interface, different from the descriptor's value: 2 [ 158.103077][ T8] usb 4-1: config 162 has no interface number 0 [ 158.170402][ T1200] usbhid 5-1:0.0: can't add hid device: -71 [ 158.177923][ T8] usb 4-1: config 162 interface 45 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 158.191402][ T1200] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 158.205532][ T1200] usb 5-1: USB disconnect, device number 18 [ 158.211674][ T8] usb 4-1: config 162 interface 45 has no altsetting 0 [ 158.226025][ T5869] usb 2-1: string descriptor 0 read error: -32 [ 158.228897][ T8] usb 4-1: New USB device found, idVendor=067b, idProduct=2303, bcdDevice=32.4e [ 158.253736][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.256430][ T5869] aiptek 2-1:17.0: interface has no int in endpoints, but must have minimum 1 [ 158.264358][ T8] usb 4-1: Product: syz [ 158.282179][ T8] usb 4-1: Manufacturer: syz [ 158.286921][ T8] usb 4-1: SerialNumber: syz [ 158.363111][ T7554] loop2: detected capacity change from 0 to 7 [ 158.369915][ T7554] Dev loop2: unable to read RDB block 7 [ 158.380172][ T7554] loop2: AHDI p1 p2 [ 158.387329][ T7554] loop2: partition table partially beyond EOD, truncated [ 158.400569][ T7554] loop2: p1 start 2214592512 is beyond EOD, truncated [ 158.526097][ T8] pl2303 4-1:162.45: required endpoints missing [ 158.576738][ T5968] udevd[5968]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [ 158.596298][ T6178] udevd[6178]: inotify_add_watch(7, /dev/sdd, 10) failed: No such file or directory [ 159.171953][ T8] usb 4-1: USB disconnect, device number 16 [ 159.246748][ T29] audit: type=1400 audit(1738215447.826:726): avc: denied { unmount } for pid=5833 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 159.279057][ T5836] udevd[5836]: inotify_add_watch(7, /dev/sdc, 10) failed: No such file or directory [ 159.301007][ T6008] udevd[6008]: inotify_add_watch(7, /dev/sde, 10) failed: No such file or directory [ 159.438308][ T80] usb 2-1: USB disconnect, device number 27 [ 159.820473][ T6010] udevd[6010]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [ 159.869085][ T5812] udevd[5812]: inotify_add_watch(7, /dev/sdc, 10) failed: No such file or directory [ 159.875059][ T5968] udevd[5968]: inotify_add_watch(7, /dev/sdd, 10) failed: No such file or directory [ 160.067923][ T5836] udevd[5836]: inotify_add_watch(7, /dev/sde, 10) failed: No such file or directory [ 160.547116][ T7588] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 160.660615][ T29] audit: type=1400 audit(1738215449.216:727): avc: denied { accept } for pid=7585 comm="syz.1.472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 160.751660][ T29] audit: type=1400 audit(1738215449.316:728): avc: denied { append } for pid=7590 comm="syz.4.473" name="mISDNtimer" dev="devtmpfs" ino=1269 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 160.831148][ T29] audit: type=1400 audit(1738215449.366:729): avc: denied { accept } for pid=7590 comm="syz.4.473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 161.593004][ T29] audit: type=1400 audit(1738215450.166:730): avc: denied { bind } for pid=7597 comm="syz.2.474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 161.640098][ T29] audit: type=1400 audit(1738215450.166:731): avc: denied { name_bind } for pid=7597 comm="syz.2.474" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 161.797252][ T29] audit: type=1400 audit(1738215450.166:732): avc: denied { node_bind } for pid=7597 comm="syz.2.474" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 161.897111][ T29] audit: type=1400 audit(1738215450.176:733): avc: denied { listen } for pid=7597 comm="syz.2.474" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 161.919943][ T29] audit: type=1400 audit(1738215450.176:734): avc: denied { connect } for pid=7597 comm="syz.2.474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 162.122025][ T80] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 162.149621][ T7613] loop2: detected capacity change from 0 to 7 [ 162.190044][ T29] audit: type=1400 audit(1738215450.176:735): avc: denied { name_connect } for pid=7597 comm="syz.2.474" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 162.190071][ T7613] Dev loop2: unable to read RDB block 7 [ 162.211191][ T29] audit: type=1400 audit(1738215450.216:736): avc: denied { accept } for pid=7597 comm="syz.2.474" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 162.251261][ T7613] loop2: AHDI p1 p2 [ 162.255442][ T7613] loop2: partition table partially beyond EOD, truncated [ 162.265815][ T7613] loop2: p1 start 2214592512 is beyond EOD, truncated [ 162.348220][ T29] audit: type=1400 audit(1738215450.926:737): avc: denied { name_connect } for pid=7617 comm="syz.0.481" dest=300 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 162.362836][ T80] usb 5-1: config 17 has an invalid descriptor of length 255, skipping remainder of the config [ 162.392678][ T80] usb 5-1: config 17 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 162.406241][ T80] usb 5-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 162.416907][ T80] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.905219][ T80] usb 5-1: string descriptor 0 read error: -32 [ 162.940546][ T80] aiptek 5-1:17.0: interface has no int in endpoints, but must have minimum 1 [ 163.083458][ T7638] netlink: 52 bytes leftover after parsing attributes in process `syz.0.486'. [ 163.092609][ T7638] netlink: 8 bytes leftover after parsing attributes in process `syz.0.486'. [ 163.105787][ T7638] tipc: MTU too low for tipc bearer [ 163.275241][ T7645] netlink: 'syz.2.489': attribute type 1 has an invalid length. [ 163.291135][ T7645] netlink: 'syz.2.489': attribute type 2 has an invalid length. [ 163.382857][ T5900] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 163.509130][ T7649] bridge0: port 3(netdevsim2) entered blocking state [ 163.516929][ T7649] bridge0: port 3(netdevsim2) entered disabled state [ 163.527873][ T7649] netdevsim netdevsim3 netdevsim2: entered allmulticast mode [ 163.537731][ T7649] netdevsim netdevsim3 netdevsim2: entered promiscuous mode [ 163.550266][ T7649] bridge0: port 3(netdevsim2) entered blocking state [ 163.557099][ T7649] bridge0: port 3(netdevsim2) entered forwarding state [ 163.739709][ T29] audit: type=1400 audit(1738215452.236:738): avc: denied { map } for pid=7650 comm="syz.1.491" path="socket:[16861]" dev="sockfs" ino=16861 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 164.055153][ T5900] usb 1-1: New USB device found, idVendor=07c0, idProduct=1125, bcdDevice= 0.00 [ 164.063931][ T29] audit: type=1400 audit(1738215452.236:739): avc: denied { accept } for pid=7650 comm="syz.1.491" path="socket:[16861]" dev="sockfs" ino=16861 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 164.064418][ T5900] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 164.122351][ T5900] usb 1-1: config 0 descriptor?? [ 164.343582][ T7638] netlink: 16 bytes leftover after parsing attributes in process `syz.0.486'. [ 164.356884][ T5900] usb 1-1: string descriptor 0 read error: -71 [ 164.386249][ T5900] usbhid 1-1:0.0: can't add hid device: -71 [ 164.412941][ T5900] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 164.517451][ T5900] usb 1-1: USB disconnect, device number 28 [ 164.769059][ T7679] netlink: 'syz.2.498': attribute type 39 has an invalid length. [ 164.886348][ T933] usb 5-1: USB disconnect, device number 19 [ 165.532049][ T7690] ALSA: mixer_oss: invalid OSS volume '' [ 166.444465][ T7722] 9pnet_fd: Insufficient options for proto=fd [ 166.631832][ T25] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 166.669412][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 166.669435][ T29] audit: type=1400 audit(1738215455.246:748): avc: denied { write } for pid=7718 comm="syz.1.511" path="socket:[16983]" dev="sockfs" ino=16983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 166.787258][ T7726] fuse: Unknown parameter 'grïu' [ 166.793156][ T7727] vxfs: WRONG superblock magic 00000000 at 1 [ 166.807777][ T7727] vxfs: WRONG superblock magic 00000000 at 8 [ 166.808326][ T25] usb 5-1: config 17 has an invalid descriptor of length 255, skipping remainder of the config [ 166.841574][ T7727] vxfs: can't find superblock. [ 166.854081][ T25] usb 5-1: config 17 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 166.900609][ T25] usb 5-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 166.931321][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.071954][ T5872] usb 1-1: new full-speed USB device number 29 using dummy_hcd [ 167.175308][ T25] usb 5-1: string descriptor 0 read error: -32 [ 167.193924][ T25] aiptek 5-1:17.0: interface has no int in endpoints, but must have minimum 1 [ 167.237736][ T5872] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 254, using maximum allowed: 30 [ 167.250519][ T5872] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 167.269878][ T5872] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 167.286754][ T5872] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 254 [ 167.300783][ T5872] usb 1-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 167.324535][ T29] audit: type=1400 audit(1738215455.906:749): avc: denied { watch_mount } for pid=7736 comm="syz.3.516" path="/117" dev="tmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 167.347600][ T5872] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.358649][ T29] audit: type=1400 audit(1738215455.906:750): avc: denied { watch_reads } for pid=7736 comm="syz.3.516" path="/117" dev="tmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 167.381998][ T5872] usb 1-1: config 0 descriptor?? [ 167.535173][ T7751] xt_TCPMSS: Only works on TCP SYN packets [ 167.593046][ T7731] ubi0: attaching mtd0 [ 167.599148][ T7731] ubi0: scanning is finished [ 167.604148][ T7731] ubi0: empty MTD device detected [ 167.797616][ T7757] vxfs: WRONG superblock magic 00000000 at 1 [ 167.853389][ T7757] vxfs: WRONG superblock magic 00000000 at 8 [ 167.859461][ T7757] vxfs: can't find superblock. [ 167.886269][ T5872] lenovo 0003:17EF:6047.000E: unknown main item tag 0x0 [ 167.933173][ T5872] lenovo 0003:17EF:6047.000E: unknown main item tag 0x0 [ 167.940311][ T7731] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 167.940706][ T5872] lenovo 0003:17EF:6047.000E: unknown main item tag 0x0 [ 167.955081][ T7731] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 167.955105][ T7731] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 167.955119][ T7731] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 167.955133][ T7731] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 167.955147][ T7731] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 167.955161][ T7731] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1539923854 [ 167.955178][ T7731] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 167.956754][ T7761] ubi0: background thread "ubi_bgt0d" started, PID 7761 [ 168.030617][ T29] audit: type=1400 audit(1738215456.606:751): avc: denied { write } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 168.052601][ T5872] lenovo 0003:17EF:6047.000E: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.0-1/input0 [ 168.111958][ T29] audit: type=1400 audit(1738215456.606:752): avc: denied { remove_name } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 168.135065][ T29] audit: type=1400 audit(1738215456.606:753): avc: denied { add_name } for pid=5172 comm="syslogd" name="messages.0" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 168.157728][ C1] vkms_vblank_simulate: vblank timer overrun [ 168.474454][ T5900] usb 1-1: USB disconnect, device number 29 [ 168.537519][ T29] audit: type=1400 audit(1738215457.116:754): avc: denied { create } for pid=7766 comm="syz.2.524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 168.559724][ T29] audit: type=1400 audit(1738215457.116:755): avc: denied { sys_admin } for pid=7766 comm="syz.2.524" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 169.332232][ T5900] usb 5-1: USB disconnect, device number 20 [ 169.470494][ T7784] netlink: 'syz.0.527': attribute type 10 has an invalid length. [ 169.480097][ T7785] netlink: 'syz.4.529': attribute type 4 has an invalid length. [ 169.517240][ T7784] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.541472][ T7784] : (slave batadv0): Enslaving as an active interface with an up link [ 169.572069][ T29] audit: type=1326 audit(1738215458.136:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7773 comm="syz.3.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3266d8cda9 code=0x7fc00000 [ 169.598234][ T7788] netlink: 20 bytes leftover after parsing attributes in process `syz.1.530'. [ 169.661907][ T29] audit: type=1326 audit(1738215458.136:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7773 comm="syz.3.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3266d8cda9 code=0x7fc00000 [ 170.661034][ T7812] dlm: no local IP address has been set [ 170.709941][ T7812] dlm: cannot start dlm midcomms -107 [ 170.742404][ T7811] sch_tbf: burst 4398 is lower than device lo mtu (11337746) ! [ 170.788206][ T7818] xt_hashlimit: invalid rate [ 170.926987][ T7825] netlink: 'syz.4.541': attribute type 4 has an invalid length. [ 171.867113][ T7846] FAULT_INJECTION: forcing a failure. [ 171.867113][ T7846] name failslab, interval 1, probability 0, space 0, times 0 [ 171.881989][ T7846] CPU: 0 UID: 0 PID: 7846 Comm: syz.0.547 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 171.882013][ T7846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 171.882023][ T7846] Call Trace: [ 171.882028][ T7846] [ 171.882035][ T7846] dump_stack_lvl+0x16c/0x1f0 [ 171.882067][ T7846] should_fail_ex+0x50a/0x650 [ 171.882090][ T7846] ? fs_reclaim_acquire+0xae/0x150 [ 171.882115][ T7846] ? sctp_association_new+0x97/0x2ab0 [ 171.882131][ T7846] should_failslab+0xc2/0x120 [ 171.882150][ T7846] __kmalloc_cache_noprof+0x68/0x410 [ 171.882179][ T7846] ? __asan_memcpy+0x3c/0x60 [ 171.882203][ T7846] ? sctp_add_bind_addr+0x284/0x3d0 [ 171.882227][ T7846] sctp_association_new+0x97/0x2ab0 [ 171.882243][ T7846] ? sctp_do_bind+0x3b8/0x700 [ 171.882258][ T7846] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 171.882284][ T7846] ? sctp_v4_scope+0x183/0x1a0 [ 171.882306][ T7846] sctp_connect_new_asoc+0x1b7/0x790 [ 171.882326][ T7846] ? __pfx_sctp_connect_new_asoc+0x10/0x10 [ 171.882349][ T7846] ? sctp_get_af_specific+0x62/0x70 [ 171.882372][ T7846] ? sctp_sockaddr_af+0x2a3/0x340 [ 171.882398][ T7846] __sctp_connect+0x3f5/0xc60 [ 171.882416][ T7846] ? __might_fault+0x13b/0x190 [ 171.882450][ T7846] ? trace_lock_acquire+0x14e/0x1f0 [ 171.882471][ T7846] ? __pfx___sctp_connect+0x10/0x10 [ 171.882488][ T7846] ? selinux_sctp_bind_connect+0x112/0x2c0 [ 171.882515][ T7846] __sctp_setsockopt_connectx+0xfc/0x170 [ 171.882536][ T7846] sctp_getsockopt+0x2d1e/0x74a0 [ 171.882555][ T7846] ? avc_has_perm_noaudit+0x119/0x3a0 [ 171.882580][ T7846] ? __pfx_lock_release+0x10/0x10 [ 171.882602][ T7846] ? trace_lock_acquire+0x14e/0x1f0 [ 171.882624][ T7846] ? __pfx_sctp_getsockopt+0x10/0x10 [ 171.882642][ T7846] ? __lock_acquire+0x15a9/0x3c40 [ 171.882678][ T7846] ? hlock_class+0x4e/0x130 [ 171.882695][ T7846] ? __lock_acquire+0xcc5/0x3c40 [ 171.882721][ T7846] ? find_held_lock+0x2d/0x110 [ 171.882741][ T7846] ? __might_fault+0x13b/0x190 [ 171.882760][ T7846] ? __pfx_lock_release+0x10/0x10 [ 171.882781][ T7846] ? trace_lock_acquire+0x14e/0x1f0 [ 171.882802][ T7846] ? lock_acquire+0x2f/0xb0 [ 171.882823][ T7846] ? __might_fault+0xe3/0x190 [ 171.882843][ T7846] ? __might_fault+0xe3/0x190 [ 171.882863][ T7846] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 171.882888][ T7846] ? do_sock_getsockopt+0x3fe/0x800 [ 171.882910][ T7846] do_sock_getsockopt+0x3fe/0x800 [ 171.882934][ T7846] ? __pfx_do_sock_getsockopt+0x10/0x10 [ 171.882955][ T7846] ? lock_acquire+0x2f/0xb0 [ 171.882975][ T7846] ? __fget_files+0x40/0x3a0 [ 171.882994][ T7846] ? __fget_files+0x206/0x3a0 [ 171.883015][ T7846] __sys_getsockopt+0x12f/0x260 [ 171.883038][ T7846] __x64_sys_getsockopt+0xbd/0x160 [ 171.883053][ T7846] ? do_syscall_64+0x91/0x250 [ 171.883069][ T7846] ? lockdep_hardirqs_on+0x7c/0x110 [ 171.883092][ T7846] do_syscall_64+0xcd/0x250 [ 171.883109][ T7846] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.883132][ T7846] RIP: 0033:0x7f402f78cda9 [ 171.883146][ T7846] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 171.883162][ T7846] RSP: 002b:00007f403069d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 171.883178][ T7846] RAX: ffffffffffffffda RBX: 00007f402f9a5fa0 RCX: 00007f402f78cda9 [ 171.883188][ T7846] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000003 [ 171.883198][ T7846] RBP: 00007f403069d090 R08: 0000000020000b00 R09: 0000000000000000 [ 171.883208][ T7846] R10: 0000000020000ac0 R11: 0000000000000246 R12: 0000000000000001 [ 171.883218][ T7846] R13: 0000000000000000 R14: 00007f402f9a5fa0 R15: 00007ffddee17fa8 [ 171.883241][ T7846] [ 172.246271][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 172.246284][ T29] audit: type=1326 audit(1738215460.826:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7827 comm="syz.1.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbf9d8cda9 code=0x7fc00000 [ 172.252433][ T7848] loop2: detected capacity change from 0 to 7 [ 172.275755][ C1] vkms_vblank_simulate: vblank timer overrun [ 172.308998][ T29] audit: type=1326 audit(1738215460.866:803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7827 comm="syz.1.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ffbf9d8cda9 code=0x7fc00000 [ 172.347957][ T7848] Dev loop2: unable to read RDB block 7 [ 172.388885][ T7848] loop2: AHDI p1 p2 [ 172.413709][ T7848] loop2: partition table partially beyond EOD, truncated [ 172.440008][ T29] audit: type=1326 audit(1738215460.866:804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7827 comm="syz.1.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbf9d8cda9 code=0x7fc00000 [ 172.464117][ T7848] loop2: p1 start 2214592512 is beyond EOD, truncated [ 172.599599][ T29] audit: type=1326 audit(1738215460.866:805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7827 comm="syz.1.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbf9d8cda9 code=0x7fc00000 [ 172.703624][ T29] audit: type=1326 audit(1738215460.866:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7827 comm="syz.1.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbf9d8cda9 code=0x7fc00000 [ 172.856167][ T7860] sp0: Synchronizing with TNC [ 172.862643][ T7860] sp0: Found TNC [ 172.922873][ T29] audit: type=1326 audit(1738215460.866:807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7827 comm="syz.1.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbf9d8cda9 code=0x7fc00000 [ 172.924966][ T7856] [U] è` [ 172.946249][ T29] audit: type=1326 audit(1738215460.866:808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7827 comm="syz.1.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbf9d8cda9 code=0x7fc00000 [ 172.972664][ T29] audit: type=1326 audit(1738215460.866:809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7827 comm="syz.1.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbf9d8cda9 code=0x7fc00000 [ 172.997996][ T29] audit: type=1326 audit(1738215460.866:810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7827 comm="syz.1.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbf9d8cda9 code=0x7fc00000 [ 173.022397][ T29] audit: type=1326 audit(1738215460.866:811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7827 comm="syz.1.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbf9d8cda9 code=0x7fc00000 [ 173.112460][ T7862] netlink: 'syz.1.553': attribute type 4 has an invalid length. [ 173.603283][ T7873] dccp_invalid_packet: pskb_may_pull failed [ 173.661374][ T7873] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7873 comm=syz.0.558 [ 173.728347][ T7882] netlink: 32 bytes leftover after parsing attributes in process `syz.0.560'. [ 173.772336][ T5900] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 173.780439][ T7882] syz.0.560 uses obsolete (PF_INET,SOCK_PACKET) [ 173.912592][ T5900] usb 2-1: device descriptor read/64, error -71 [ 173.984593][ T7889] 9pnet_fd: Insufficient options for proto=fd [ 174.177479][ T5900] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 174.314117][ T5900] usb 2-1: device descriptor read/64, error -71 [ 174.355711][ T7896] netlink: 'syz.4.564': attribute type 30 has an invalid length. [ 174.399193][ T7898] netlink: 'syz.4.565': attribute type 4 has an invalid length. [ 174.436421][ T5900] usb usb2-port1: attempt power cycle [ 174.532056][ T80] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 174.722053][ T80] usb 1-1: Using ep0 maxpacket: 8 [ 174.778359][ T80] usb 1-1: config 162 has an invalid interface number: 87 but max is 0 [ 174.852175][ T5900] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 174.858583][ T80] usb 1-1: config 162 has no interface number 0 [ 174.880831][ T80] usb 1-1: config 162 interface 87 altsetting 1 has an invalid descriptor for endpoint zero, skipping [ 174.912379][ T5900] usb 2-1: device descriptor read/8, error -71 [ 174.927990][ T80] usb 1-1: config 162 interface 87 altsetting 1 has an endpoint descriptor with address 0xA6, changing to 0x86 [ 174.960937][ T80] usb 1-1: config 162 interface 87 altsetting 1 endpoint 0x86 has invalid maxpacket 23105, setting to 1024 [ 174.981863][ T80] usb 1-1: config 162 interface 87 altsetting 1 bulk endpoint 0x86 has invalid maxpacket 1024 [ 175.001856][ T80] usb 1-1: config 162 interface 87 altsetting 1 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 175.021892][ T80] usb 1-1: config 162 interface 87 has no altsetting 0 [ 175.033632][ T80] usb 1-1: New USB device found, idVendor=067b, idProduct=2303, bcdDevice=32.4e [ 175.051931][ T80] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.060008][ T80] usb 1-1: Product: syz [ 175.064478][ T80] usb 1-1: Manufacturer: syz [ 175.072056][ T80] usb 1-1: SerialNumber: syz [ 175.083648][ T7894] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 175.152001][ T5900] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 175.195728][ T5900] usb 2-1: device descriptor read/8, error -71 [ 175.304704][ T80] pl2303 1-1:162.87: required endpoints missing [ 175.315869][ T5900] usb usb2-port1: unable to enumerate USB device [ 175.319072][ T80] usb 1-1: USB disconnect, device number 30 [ 175.369969][ T7911] bridge0: port 3(netdevsim2) entered blocking state [ 175.378042][ T7911] bridge0: port 3(netdevsim2) entered disabled state [ 175.384938][ T7911] netdevsim netdevsim4 netdevsim2: entered allmulticast mode [ 175.393276][ T7911] netdevsim netdevsim4 netdevsim2: entered promiscuous mode [ 175.400964][ T7911] bridge0: port 3(netdevsim2) entered blocking state [ 175.407724][ T7911] bridge0: port 3(netdevsim2) entered forwarding state [ 175.491984][ T933] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 175.621487][ T5823] Bluetooth: hci1: command 0x0406 tx timeout [ 175.621557][ T5141] Bluetooth: hci0: command 0x206a tx timeout [ 175.627614][ T5835] Bluetooth: hci2: command 0x0406 tx timeout [ 175.633696][ T5141] Bluetooth: hci3: command 0x0406 tx timeout [ 175.652978][ T933] usb 3-1: Using ep0 maxpacket: 8 [ 175.653458][ T7916] 9pnet_fd: Insufficient options for proto=fd [ 175.777098][ T933] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 175.834958][ T933] usb 3-1: can't read configurations, error -22 [ 176.006950][ T933] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 176.071595][ T7923] netlink: 16 bytes leftover after parsing attributes in process `syz.4.573'. [ 176.081673][ T7923] netlink: 16 bytes leftover after parsing attributes in process `syz.4.573'. [ 176.127185][ T7931] netlink: 'syz.0.576': attribute type 4 has an invalid length. [ 176.171950][ T933] usb 3-1: Using ep0 maxpacket: 8 [ 176.188638][ T933] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 176.199489][ T933] usb 3-1: can't read configurations, error -22 [ 176.207723][ T933] usb usb3-port1: attempt power cycle [ 176.562052][ T933] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 176.624669][ T933] usb 3-1: Using ep0 maxpacket: 8 [ 176.666237][ T933] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 176.691129][ T933] usb 3-1: can't read configurations, error -22 [ 176.818767][ T7946] FAULT_INJECTION: forcing a failure. [ 176.818767][ T7946] name failslab, interval 1, probability 0, space 0, times 0 [ 176.839514][ T7946] CPU: 0 UID: 0 PID: 7946 Comm: syz.1.582 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 176.839543][ T7946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 176.839553][ T7946] Call Trace: [ 176.839559][ T7946] [ 176.839566][ T7946] dump_stack_lvl+0x16c/0x1f0 [ 176.839598][ T7946] should_fail_ex+0x50a/0x650 [ 176.839620][ T7946] ? fs_reclaim_acquire+0xae/0x150 [ 176.839644][ T7946] ? tomoyo_encode2+0x100/0x3e0 [ 176.839664][ T7946] should_failslab+0xc2/0x120 [ 176.839684][ T7946] __kmalloc_noprof+0xcb/0x510 [ 176.839700][ T7946] ? d_absolute_path+0x137/0x1b0 [ 176.839721][ T7946] ? rcu_is_watching+0x12/0xc0 [ 176.839743][ T7946] tomoyo_encode2+0x100/0x3e0 [ 176.839766][ T7946] tomoyo_encode+0x29/0x50 [ 176.839786][ T7946] tomoyo_realpath_from_path+0x19d/0x720 [ 176.839814][ T7946] tomoyo_path_number_perm+0x248/0x590 [ 176.839832][ T7946] ? tomoyo_path_number_perm+0x235/0x590 [ 176.839852][ T7946] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 176.839894][ T7946] ? __pfx_lock_release+0x10/0x10 [ 176.839917][ T7946] ? trace_lock_acquire+0x14e/0x1f0 [ 176.839939][ T7946] ? lock_acquire+0x2f/0xb0 [ 176.839960][ T7946] ? __fget_files+0x40/0x3a0 [ 176.839979][ T7946] ? __fget_files+0x206/0x3a0 [ 176.839999][ T7946] security_file_ioctl+0x9b/0x240 [ 176.840021][ T7946] __x64_sys_ioctl+0xb7/0x200 [ 176.840046][ T7946] do_syscall_64+0xcd/0x250 [ 176.840064][ T7946] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.840087][ T7946] RIP: 0033:0x7ffbf9d8cda9 [ 176.840101][ T7946] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.840116][ T7946] RSP: 002b:00007ffbf7bf6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 176.840139][ T7946] RAX: ffffffffffffffda RBX: 00007ffbf9fa5fa0 RCX: 00007ffbf9d8cda9 [ 176.840150][ T7946] RDX: 0000000020000100 RSI: 0000000000004601 RDI: 0000000000000003 [ 176.840160][ T7946] RBP: 00007ffbf7bf6090 R08: 0000000000000000 R09: 0000000000000000 [ 176.840169][ T7946] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 176.840179][ T7946] R13: 0000000000000000 R14: 00007ffbf9fa5fa0 R15: 00007fff983fde58 [ 176.840201][ T7946] [ 176.840216][ T7946] ERROR: Out of memory at tomoyo_realpath_from_path. [ 176.871992][ T933] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 177.069956][ T7948] netlink: 8 bytes leftover after parsing attributes in process `syz.0.583'. [ 177.193407][ T933] usb 3-1: Using ep0 maxpacket: 8 [ 177.203828][ T933] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 177.212850][ T933] usb 3-1: can't read configurations, error -22 [ 177.219468][ T933] usb usb3-port1: unable to enumerate USB device [ 177.442437][ T5872] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 177.508881][ T7948] bond1: entered promiscuous mode [ 177.518226][ T7948] 8021q: adding VLAN 0 to HW filter on device bond1 [ 177.613520][ T5872] usb 4-1: Using ep0 maxpacket: 32 [ 177.622752][ T5872] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 177.630748][ T5872] usb 4-1: config 0 has no interface number 0 [ 177.651981][ T5872] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.671861][ T5872] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 177.691919][ T5872] usb 4-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 177.712815][ T5872] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.726665][ T5872] usb 4-1: config 0 descriptor?? [ 177.767835][ T7961] ebt_limit: overflow, try lower: 570423552/2483027968 [ 177.777745][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 177.777754][ T29] audit: type=1400 audit(1738215466.356:908): avc: denied { accept } for pid=7960 comm="syz.4.586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 177.835608][ T29] audit: type=1400 audit(1738215466.416:909): avc: denied { write } for pid=7962 comm="syz.4.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 178.072290][ T7965] netlink: 'syz.2.588': attribute type 4 has an invalid length. [ 178.094711][ T29] audit: type=1326 audit(1738215466.676:910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7966 comm="syz.0.589" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f402f78cda9 code=0x0 [ 178.125828][ T7969] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 178.192165][ T29] audit: type=1326 audit(1738215466.726:911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7966 comm="syz.0.589" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f402f78cda9 code=0x0 [ 178.222752][ T7971] process 'syz.2.591' launched './file1' with NULL argv: empty string added [ 178.255046][ T29] audit: type=1400 audit(1738215466.826:912): avc: denied { execute_no_trans } for pid=7970 comm="syz.2.591" path="/118/file1" dev="tmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 178.751875][ T8] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 178.847243][ T5872] usbhid 4-1:0.1: can't add hid device: -71 [ 178.853420][ T5872] usbhid 4-1:0.1: probe with driver usbhid failed with error -71 [ 178.877597][ T5872] usb 4-1: USB disconnect, device number 17 [ 178.912939][ T8] usb 2-1: too many configurations: 53, using maximum allowed: 8 [ 178.942948][ T8] usb 2-1: config index 0 descriptor too short (expected 7550, got 72) [ 178.962509][ T8] usb 2-1: config index 1 descriptor too short (expected 7550, got 72) [ 178.971751][ T8] usb 2-1: config index 2 descriptor too short (expected 7550, got 72) [ 178.991423][ T8] usb 2-1: config index 3 descriptor too short (expected 7550, got 72) [ 179.011803][ T8] usb 2-1: config index 4 descriptor too short (expected 7550, got 72) [ 179.032867][ T8] usb 2-1: config index 5 descriptor too short (expected 7550, got 72) [ 179.042700][ T8] usb 2-1: config index 6 descriptor too short (expected 7550, got 72) [ 179.058047][ T8] usb 2-1: config index 7 descriptor too short (expected 7550, got 72) [ 179.082777][ T8] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 179.101858][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.116530][ T8] usb 2-1: Product: syz [ 179.126236][ T8] usb 2-1: Manufacturer: syz [ 179.136621][ T8] usb 2-1: SerialNumber: syz [ 179.154658][ T8] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 179.185686][ T8] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 179.909476][ T29] audit: type=1326 audit(1738215468.476:913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7982 comm="syz.2.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44bed8cda9 code=0x7fc00000 [ 180.101876][ T29] audit: type=1326 audit(1738215468.476:914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7982 comm="syz.2.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f44bed8cda9 code=0x7fc00000 [ 180.178668][ T29] audit: type=1326 audit(1738215468.476:915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7982 comm="syz.2.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44bed8cda9 code=0x7fc00000 [ 180.571213][ T8] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 180.586468][ T8] ath9k_htc: Failed to initialize the device [ 180.627177][ T8] usb 2-1: ath9k_htc: USB layer deinitialized [ 180.880986][ T8003] netlink: 'syz.2.599': attribute type 5 has an invalid length. [ 181.036931][ T8007] netlink: 'syz.4.601': attribute type 4 has an invalid length. [ 181.137142][ T5872] usb 2-1: USB disconnect, device number 32 [ 181.179428][ T29] audit: type=1400 audit(1738215469.756:916): avc: denied { setopt } for pid=8008 comm="syz.4.603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 181.516444][ T8015] xt_time: unknown flags 0xc [ 182.365541][ T29] audit: type=1400 audit(1738215470.936:917): avc: denied { connect } for pid=8031 comm="syz.1.609" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 182.377124][ T8032] netlink: 8 bytes leftover after parsing attributes in process `syz.1.609'. [ 182.470735][ T8032] openvswitch: netlink: Actions may not be safe on all matching packets [ 182.559343][ T8037] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 182.578565][ T8037] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 182.710676][ T8041] netlink: 'syz.2.613': attribute type 4 has an invalid length. [ 182.821870][ T5868] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 182.882104][ T5872] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 182.972103][ T5868] usb 4-1: Using ep0 maxpacket: 16 [ 183.087380][ T5868] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 183.154127][ T5868] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 183.243778][ T8052] loop2: detected capacity change from 0 to 7 [ 183.256117][ T5868] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 183.296318][ T8052] Dev loop2: unable to read RDB block 7 [ 183.325713][ T5868] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 183.351720][ T8052] loop2: AHDI p1 p2 [ 183.374391][ T8052] loop2: partition table partially beyond EOD, truncated [ 183.391953][ T5868] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.426554][ T8052] loop2: p1 start 2214592512 is beyond EOD, truncated [ 183.428441][ T5868] usb 4-1: Product: syz [ 183.441653][ T5868] usb 4-1: Manufacturer: syz [ 183.463029][ T5868] usb 4-1: SerialNumber: syz [ 183.481992][ T1200] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 183.513072][ T5872] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 183.526390][ T5872] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 183.536285][ T5872] usb 1-1: config 1 interface 1 has no altsetting 0 [ 183.545612][ T5872] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 183.554745][ T5872] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.563245][ T5872] usb 1-1: Product: syz [ 183.567448][ T5872] usb 1-1: Manufacturer: syz [ 183.572163][ T5872] usb 1-1: SerialNumber: syz [ 183.581893][ T5872] cdc_ncm 1-1:1.0: NCM or ECM functional descriptors missing [ 183.589383][ T5872] cdc_ncm 1-1:1.0: bind() failure [ 183.643350][ T1200] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 183.653588][ T1200] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 183.663703][ T1200] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 183.672965][ T1200] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 183.680991][ T1200] usb 3-1: SerialNumber: syz [ 183.878472][ T5868] usb 4-1: 0:2 : does not exist [ 183.901604][ T5872] cdc_mbim 1-1:1.1: probe with driver cdc_mbim failed with error -71 [ 183.922160][ T5872] usb 1-1: USB disconnect, device number 31 [ 184.041913][ T5870] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 184.201902][ T5870] usb 2-1: Using ep0 maxpacket: 32 [ 184.208721][ T5870] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 184.220759][ T5870] usb 2-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 184.230306][ T5870] usb 2-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 184.238568][ T5870] usb 2-1: Product: syz [ 184.242970][ T5870] usb 2-1: Manufacturer: syz [ 184.247611][ T5870] usb 2-1: SerialNumber: syz [ 184.253978][ T5870] usb 2-1: config 0 descriptor?? [ 184.259964][ T8056] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [ 184.268730][ T5870] hub 2-1:0.0: bad descriptor, ignoring hub [ 184.274730][ T5870] hub 2-1:0.0: probe with driver hub failed with error -5 [ 184.433176][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 184.433192][ T29] audit: type=1400 audit(1738215473.016:920): avc: denied { append } for pid=8059 comm="syz.4.621" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 184.483898][ T8056] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 184.512791][ T8056] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 184.653029][ T8] usb 2-1: USB disconnect, device number 33 [ 185.239740][ T5868] usb 4-1: 1:0: failed to get current value for ch 0 (-22) [ 185.289446][ T5868] usb 4-1: USB disconnect, device number 18 [ 185.316481][ T1200] usb 3-1: 0:2 : does not exist [ 185.423153][ T1200] usb 3-1: 5:0: failed to get current value for ch 0 (-22) [ 185.476489][ T1200] usb 3-1: 5:0: cannot get min/max values for control 2 (id 5) [ 185.598169][ T1200] usb 3-1: USB disconnect, device number 21 [ 185.612295][ T5812] udevd[5812]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 185.812353][ T5837] udevd[5837]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 185.834978][ T8075] netlink: 'syz.1.625': attribute type 4 has an invalid length. [ 186.278488][ T29] audit: type=1400 audit(1738215474.856:921): avc: denied { connect } for pid=8078 comm="syz.1.626" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 186.577481][ T8089] loop2: detected capacity change from 0 to 7 [ 186.583815][ T29] audit: type=1400 audit(1738215474.936:922): avc: denied { bind } for pid=8077 comm="syz.4.627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 186.631178][ T8089] Dev loop2: unable to read RDB block 7 [ 186.672313][ T8089] loop2: AHDI p1 p2 [ 186.718118][ T8089] loop2: partition table partially beyond EOD, truncated [ 186.722530][ T29] audit: type=1400 audit(1738215475.036:923): avc: denied { listen } for pid=8077 comm="syz.4.627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 186.744552][ C0] vkms_vblank_simulate: vblank timer overrun [ 186.776657][ T8089] loop2: p1 start 2214592512 is beyond EOD, truncated [ 186.833981][ T29] audit: type=1400 audit(1738215475.246:924): avc: denied { write } for pid=8077 comm="syz.4.627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 187.873597][ T29] audit: type=1400 audit(1738215476.456:925): avc: denied { ioctl } for pid=8099 comm="syz.4.633" path="socket:[19096]" dev="sockfs" ino=19096 ioctlcmd=0x6628 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 187.898510][ C0] vkms_vblank_simulate: vblank timer overrun [ 188.224415][ T8105] syz.4.633 uses old SIOCAX25GETINFO [ 188.518454][ T8107] netlink: 'syz.3.636': attribute type 4 has an invalid length. [ 188.572035][ T5900] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 188.791846][ T5900] usb 2-1: Using ep0 maxpacket: 16 [ 188.799241][ T5900] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 188.815837][ T5900] usb 2-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 188.826391][ T5900] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 188.843240][ T5900] usb 2-1: config 0 descriptor?? [ 189.260416][ T29] audit: type=1400 audit(1738215477.836:926): avc: denied { read } for pid=8122 comm="syz.4.640" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 189.283947][ T29] audit: type=1400 audit(1738215477.836:927): avc: denied { open } for pid=8122 comm="syz.4.640" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 189.310885][ T29] audit: type=1400 audit(1738215477.846:928): avc: denied { setopt } for pid=8122 comm="syz.4.640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 189.335286][ T29] audit: type=1400 audit(1738215477.846:929): avc: denied { write } for pid=8122 comm="syz.4.640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 189.509143][ T8128] 9pnet_fd: Insufficient options for proto=fd [ 189.751460][ T5900] mcp2221 0003:04D8:00DD.000F: unknown main item tag 0x0 [ 189.759034][ T5900] mcp2221 0003:04D8:00DD.000F: unknown main item tag 0x0 [ 189.766198][ T5900] mcp2221 0003:04D8:00DD.000F: unknown main item tag 0x0 [ 189.773550][ T5900] mcp2221 0003:04D8:00DD.000F: unknown main item tag 0x0 [ 189.809937][ T5900] mcp2221 0003:04D8:00DD.000F: unknown main item tag 0x0 [ 189.850420][ T5900] mcp2221 0003:04D8:00DD.000F: USB HID v0.05 Device [HID 04d8:00dd] on usb-dummy_hcd.1-1/input0 [ 189.851173][ T8130] kAFS: No cell specified [ 190.621281][ T5900] usb 2-1: USB disconnect, device number 34 [ 190.721839][ T8145] netlink: 'syz.1.648': attribute type 4 has an invalid length. [ 191.171936][ T5870] usb 1-1: new full-speed USB device number 32 using dummy_hcd [ 191.237647][ T29] audit: type=1400 audit(1738215479.816:930): avc: denied { read write } for pid=8159 comm="syz.2.652" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 191.238887][ T8160] loop6: detected capacity change from 0 to 524287999 [ 191.400105][ T4340] loop: Write error at byte offset 1, length 4096. [ 191.424607][ T4340] loop: Write error at byte offset 1, length 4096. [ 191.446259][ C1] blk_print_req_error: 24 callbacks suppressed [ 191.446274][ C1] I/O error, dev loop6, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 2 prio class 0 [ 191.461889][ C1] buffer_io_error: 24 callbacks suppressed [ 191.461901][ C1] Buffer I/O error on dev loop6, logical block 0, lost async page write [ 191.464732][ T29] audit: type=1400 audit(1738215479.816:931): avc: denied { open } for pid=8159 comm="syz.2.652" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 191.467940][ C1] Buffer I/O error on dev loop6, logical block 1, lost async page write [ 191.511042][ T5870] usb 1-1: config 0 has an invalid interface number: 189 but max is 0 [ 191.542616][ T5870] usb 1-1: config 0 has no interface number 0 [ 191.548763][ T5870] usb 1-1: config 0 interface 189 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 191.597020][ T5870] usb 1-1: config 0 interface 189 altsetting 0 has an endpoint descriptor with address 0xE3, changing to 0x83 [ 191.641505][ T5870] usb 1-1: config 0 interface 189 altsetting 0 endpoint 0x83 has invalid maxpacket 33307, setting to 64 [ 191.662081][ T5870] usb 1-1: config 0 interface 189 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 191.707807][ T5870] usb 1-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 191.760651][ T5870] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.795419][ T5870] usb 1-1: Product: syz [ 191.810163][ T5870] usb 1-1: Manufacturer: syz [ 191.829174][ T5870] usb 1-1: SerialNumber: syz [ 191.847190][ T5870] usb 1-1: config 0 descriptor?? [ 191.858545][ T8152] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 191.869522][ T5870] ums-alauda 1-1:0.189: USB Mass Storage device detected [ 192.029561][ T29] audit: type=1400 audit(1738215480.606:932): avc: denied { create } for pid=8170 comm="syz.1.656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 192.051963][ T5868] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 192.083260][ T5870] usb 1-1: USB disconnect, device number 32 [ 192.119529][ T29] audit: type=1400 audit(1738215480.696:933): avc: denied { mount } for pid=8170 comm="syz.1.656" name="/" dev="rpc_pipefs" ino=20478 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 192.156298][ T29] audit: type=1400 audit(1738215480.726:934): avc: denied { module_request } for pid=8170 comm="syz.1.656" kmod="netdev-" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 192.213172][ T5868] usb 4-1: Using ep0 maxpacket: 16 [ 192.248970][ T5868] usb 4-1: config 0 has an invalid descriptor of length 107, skipping remainder of the config [ 192.289695][ T8177] 9pnet_fd: Insufficient options for proto=fd [ 192.506692][ T5868] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 192.518314][ T5868] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid maxpacket 22226, setting to 1024 [ 192.608917][ T5868] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 1024 [ 192.620358][ T5868] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 192.638678][ T5868] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 192.651931][ T5868] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 192.660104][ T5868] usb 4-1: Manufacturer: syz [ 192.704060][ T5868] usb 4-1: config 0 descriptor?? [ 192.716590][ T29] audit: type=1400 audit(1738215481.296:935): avc: denied { bind } for pid=8179 comm="syz.2.658" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 193.433386][ T8188] netlink: 'syz.1.660': attribute type 4 has an invalid length. [ 193.646400][ T5868] rc_core: IR keymap rc-hauppauge not found [ 193.652406][ T5868] Registered IR keymap rc-empty [ 193.657575][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 193.688208][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 193.841354][ T29] audit: type=1400 audit(1738215482.416:936): avc: denied { setopt } for pid=8193 comm="syz.1.663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 194.053507][ T1289] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.060049][ T1289] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.263785][ T5868] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 194.277039][ T5868] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input22 [ 194.302311][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 194.352015][ T29] audit: type=1400 audit(1738215482.886:937): avc: denied { bind } for pid=8200 comm="syz.4.665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 194.412530][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 194.442204][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 194.924094][ T8215] 9pnet_fd: Insufficient options for proto=fd [ 194.936764][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 195.224978][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 195.395048][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 195.448079][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 195.475620][ T29] audit: type=1400 audit(1738215484.046:938): avc: denied { sqpoll } for pid=8222 comm="syz.4.670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 195.490009][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 195.582234][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 195.612170][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 195.642676][ T5868] mceusb 4-1:0.0: Registered with mce emulator interface version 1 [ 195.659829][ T5868] mceusb 4-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 195.673554][ T5868] usb 4-1: USB disconnect, device number 19 [ 195.784180][ T8235] netlink: 'syz.3.673': attribute type 4 has an invalid length. [ 195.800224][ T8239] TCP: tcp_parse_options: Illegal window scaling value 175 > 14 received [ 195.829157][ T29] audit: type=1400 audit(1738215484.396:939): avc: denied { mount } for pid=8243 comm="syz.4.674" name="/" dev="hugetlbfs" ino=20578 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 196.541864][ T5868] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 196.562131][ T1200] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 196.691974][ T5868] usb 4-1: Using ep0 maxpacket: 16 [ 196.737251][ T5868] usb 4-1: config 0 has an invalid descriptor of length 107, skipping remainder of the config [ 196.753192][ T1200] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 196.755640][ T5868] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 196.774703][ T1200] usb 5-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 196.816464][ T5868] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid maxpacket 22226, setting to 1024 [ 196.827815][ T5868] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 1024 [ 196.838122][ T5868] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 196.902924][ T5868] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 196.917774][ T5868] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 196.918333][ T1200] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 196.943554][ T5868] usb 4-1: Manufacturer: syz [ 196.995973][ T5868] usb 4-1: config 0 descriptor?? [ 197.021255][ T1200] usb 5-1: config 0 descriptor?? [ 197.042162][ T1200] pwc: Askey VC010 type 2 USB webcam detected. [ 197.599988][ T1200] pwc: recv_control_msg error -32 req 02 val 2b00 [ 197.625909][ T1200] pwc: recv_control_msg error -32 req 02 val 2700 [ 197.632071][ T5868] rc_core: IR keymap rc-hauppauge not found [ 197.638435][ T5868] Registered IR keymap rc-empty [ 197.648089][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 197.649069][ T1200] pwc: recv_control_msg error -32 req 02 val 2c00 [ 197.672555][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 197.702385][ T5868] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 197.727767][ T5868] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input23 [ 197.744891][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 197.772202][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 197.792131][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 197.818559][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 197.840355][ T8276] netlink: 'syz.1.686': attribute type 4 has an invalid length. [ 197.842113][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 197.872114][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 197.873758][ T1200] pwc: recv_control_msg error -71 req 04 val 1300 [ 197.890628][ T1200] pwc: recv_control_msg error -71 req 04 val 1400 [ 197.897666][ T1200] pwc: recv_control_msg error -71 req 02 val 2000 [ 197.909752][ T1200] pwc: recv_control_msg error -71 req 02 val 2100 [ 197.912381][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 197.917846][ T1200] pwc: recv_control_msg error -71 req 04 val 1500 [ 197.929761][ T1200] pwc: recv_control_msg error -71 req 02 val 2500 [ 197.949156][ T1200] pwc: recv_control_msg error -71 req 02 val 2400 [ 197.962524][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 197.970652][ T1200] pwc: recv_control_msg error -71 req 02 val 2600 [ 197.983227][ T1200] pwc: recv_control_msg error -71 req 02 val 2900 [ 197.990205][ T1200] pwc: recv_control_msg error -71 req 02 val 2800 [ 198.001434][ T1200] pwc: recv_control_msg error -71 req 04 val 1100 [ 198.002099][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 198.009496][ T1200] pwc: recv_control_msg error -71 req 04 val 1200 [ 198.034990][ T1200] pwc: Registered as video103. [ 198.064231][ T1200] input: PWC snapshot button as /devices/platform/dummy_hcd.4/usb5/5-1/input/input24 [ 198.074788][ T5868] mceusb 4-1:0.0: Error: mce write urb status = -71 [ 198.113217][ T5868] mceusb 4-1:0.0: Registered with mce emulator interface version 1 [ 198.153825][ T5868] mceusb 4-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 198.162823][ T1200] usb 5-1: USB disconnect, device number 21 [ 198.236958][ T5868] usb 4-1: USB disconnect, device number 20 [ 198.326753][ T8292] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 199.008552][ T52] Bluetooth: hci1: unexpected event for opcode 0x040d [ 199.203189][ T8300] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 199.215630][ T29] audit: type=1400 audit(1738215487.786:940): avc: denied { mounton } for pid=8297 comm="syz.1.691" path="/149/file0/file0" dev="ramfs" ino=20727 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=fifo_file permissive=1 [ 199.369486][ T8273] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 199.465183][ T3482] Bluetooth: hci5: Frame reassembly failed (-84) [ 199.928571][ T1200] libceph: connect (1)[c::]:6789 error -101 [ 199.941040][ T1200] libceph: mon0 (1)[c::]:6789 connect error [ 200.528431][ T1200] libceph: connect (1)[c::]:6789 error -101 [ 200.546332][ T1200] libceph: mon0 (1)[c::]:6789 connect error [ 200.731724][ T8312] ceph: No mds server is up or the cluster is laggy [ 200.737661][ T8327] netlink: 'syz.0.697': attribute type 4 has an invalid length. [ 201.262465][ T1200] libceph: connect (1)[c::]:6789 error -101 [ 201.275889][ T1200] libceph: mon0 (1)[c::]:6789 connect error [ 201.488619][ T29] audit: type=1400 audit(1738215490.066:941): avc: denied { ioctl } for pid=8333 comm="syz.0.700" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x70c9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 201.531929][ T52] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 201.621890][ T1200] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 202.042713][ T1200] usb 3-1: Using ep0 maxpacket: 16 [ 202.067504][ T1200] usb 3-1: config 0 has an invalid descriptor of length 107, skipping remainder of the config [ 202.092000][ T1200] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 202.107554][ T8347] netlink: 20 bytes leftover after parsing attributes in process `syz.4.705'. [ 202.126660][ T1200] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid maxpacket 22226, setting to 1024 [ 202.161812][ T1200] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 1024 [ 202.474613][ T1200] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 202.494957][ T1200] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 202.523590][ T1200] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 202.570944][ T1200] usb 3-1: Manufacturer: syz [ 202.586026][ T1200] usb 3-1: config 0 descriptor?? [ 203.122664][ T1200] rc_core: IR keymap rc-hauppauge not found [ 203.129570][ T1200] Registered IR keymap rc-empty [ 203.138259][ T1200] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 203.163384][ T1200] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 203.193149][ T1200] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 203.214146][ T1200] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input25 [ 203.237834][ T1200] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 203.265910][ T1200] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 203.272076][ T5868] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 203.292298][ T1200] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 203.324229][ T29] audit: type=1400 audit(1738215491.906:942): avc: denied { ioctl } for pid=8355 comm="syz.4.707" path="/dev/ptp0" dev="devtmpfs" ino=1265 ioctlcmd=0x3d0e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 203.352170][ T1200] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 203.382243][ T1200] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 203.411828][ T1200] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 203.432057][ T1200] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 203.448403][ T5868] usb 2-1: New USB device found, idVendor=2770, idProduct=9052, bcdDevice=15.f5 [ 203.463626][ T1200] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 203.487092][ T5868] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.505103][ T5868] usb 2-1: Product: syz [ 203.509567][ T5868] usb 2-1: Manufacturer: syz [ 203.514232][ T1200] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 203.527583][ T5868] usb 2-1: SerialNumber: syz [ 203.540952][ T5868] usb 2-1: config 0 descriptor?? [ 203.546730][ T1200] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 203.552836][ T5868] gspca_main: sq905c-2.14.0 probing 2770:9052 [ 203.572715][ T1200] mceusb 3-1:0.0: Registered with mce emulator interface version 1 [ 203.580832][ T1200] mceusb 3-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 203.602154][ T8] usb 1-1: new full-speed USB device number 33 using dummy_hcd [ 203.623513][ T1200] usb 3-1: USB disconnect, device number 22 [ 203.833252][ T8] usb 1-1: config 0 has an invalid interface number: 189 but max is 0 [ 203.841462][ T8] usb 1-1: config 0 has no interface number 0 [ 203.850093][ T8] usb 1-1: config 0 interface 189 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 203.861407][ T8] usb 1-1: config 0 interface 189 altsetting 0 has an endpoint descriptor with address 0xE3, changing to 0x83 [ 203.873359][ T8] usb 1-1: config 0 interface 189 altsetting 0 endpoint 0x83 has invalid maxpacket 33307, setting to 64 [ 203.887299][ T8] usb 1-1: config 0 interface 189 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 203.898901][ T8] usb 1-1: config 0 interface 189 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 203.906867][ T5868] gspca_sq905c: sq905c_command: usb_control_msg failed (-71) [ 203.921329][ T8] usb 1-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 203.935319][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.944950][ T8] usb 1-1: Product: syz [ 203.949139][ T8] usb 1-1: Manufacturer: syz [ 203.949813][ T5868] sq905c 2-1:0.0: Get version command failed [ 203.961944][ T8] usb 1-1: SerialNumber: syz [ 203.974441][ T8] usb 1-1: config 0 descriptor?? [ 203.982710][ T8374] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 203.983057][ T5868] sq905c 2-1:0.0: probe with driver sq905c failed with error -71 [ 203.995063][ T8] ums-alauda 1-1:0.189: USB Mass Storage device detected [ 204.008767][ T5868] usb 2-1: USB disconnect, device number 35 [ 204.043637][ T8] scsi host1: usb-storage 1-1:0.189 [ 204.056471][ T8388] netlink: 'syz.2.718': attribute type 4 has an invalid length. [ 204.077621][ T8388] netlink: 'syz.2.718': attribute type 4 has an invalid length. [ 204.086407][ T8391] netlink: 20 bytes leftover after parsing attributes in process `syz.3.717'. [ 204.331048][ T5868] libceph: connect (1)[c::]:6789 error -101 [ 204.337671][ T5868] libceph: mon0 (1)[c::]:6789 connect error [ 204.480027][ T8407] ipt_REJECT: ECHOREPLY no longer supported. [ 204.487997][ T8402] ceph: No mds server is up or the cluster is laggy [ 204.506058][ T29] audit: type=1400 audit(1738215493.086:943): avc: denied { write } for pid=8411 comm="syz.4.723" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 204.547784][ T8413] ALSA: mixer_oss: invalid OSS volume 'u' [ 204.642162][ T8] usb 4-1: new full-speed USB device number 21 using dummy_hcd [ 204.728262][ T933] usb 1-1: USB disconnect, device number 33 [ 204.804690][ T8] usb 4-1: config 0 has an invalid interface number: 189 but max is 0 [ 204.815499][ T8] usb 4-1: config 0 has no interface number 0 [ 204.821575][ T8] usb 4-1: config 0 interface 189 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 204.835015][ T8] usb 4-1: config 0 interface 189 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 204.847414][ T8] usb 4-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 204.859326][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.867421][ T8] usb 4-1: Product: syz [ 204.871668][ T8] usb 4-1: Manufacturer: syz [ 204.876493][ T1200] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 204.884137][ T8] usb 4-1: SerialNumber: syz [ 204.890173][ T8] usb 4-1: config 0 descriptor?? [ 204.897369][ T8] ums-alauda 4-1:0.189: USB Mass Storage device detected [ 205.041879][ T1200] usb 2-1: Using ep0 maxpacket: 16 [ 205.048244][ T1200] usb 2-1: config 0 has an invalid descriptor of length 107, skipping remainder of the config [ 205.058940][ T1200] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 205.070001][ T1200] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid maxpacket 22226, setting to 1024 [ 205.081600][ T1200] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 1024 [ 205.091536][ T1200] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 205.110132][ T1200] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 205.110207][ T933] usb 4-1: USB disconnect, device number 21 [ 205.119436][ T1200] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 205.135069][ T1200] usb 2-1: Manufacturer: syz [ 205.159766][ T1200] usb 2-1: config 0 descriptor?? [ 205.252943][ T8420] netlink: 300 bytes leftover after parsing attributes in process `syz.2.725'. [ 205.537751][ T29] audit: type=1400 audit(1738215494.116:944): avc: denied { read } for pid=8423 comm="syz.0.727" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 205.580155][ T29] audit: type=1400 audit(1738215494.116:945): avc: denied { open } for pid=8423 comm="syz.0.727" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 205.669675][ T8431] netlink: 900 bytes leftover after parsing attributes in process `syz.0.727'. [ 205.671843][ T1200] rc_core: IR keymap rc-hauppauge not found [ 205.685513][ T1200] Registered IR keymap rc-empty [ 205.725867][ T8434] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 205.736935][ T1200] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 205.774765][ T1200] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 205.813237][ T1200] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 205.839309][ T1200] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input26 [ 205.859624][ T1200] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 205.892814][ T1200] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 205.912338][ T1200] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 205.942170][ T1200] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 205.972194][ T1200] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 205.992072][ T1200] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 206.022136][ T1200] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 206.042830][ T1200] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 206.062110][ T1200] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 206.082250][ T1200] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 206.113611][ T1200] mceusb 2-1:0.0: Registered with mce emulator interface version 1 [ 206.133839][ T1200] mceusb 2-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 206.156777][ T1200] usb 2-1: USB disconnect, device number 36 [ 206.200557][ T8441] netlink: 'syz.1.730': attribute type 4 has an invalid length. [ 206.212425][ T8441] netlink: 'syz.1.730': attribute type 4 has an invalid length. [ 206.241250][ T8424] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 206.263567][ T8424] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 206.299963][ T8424] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 206.311322][ T8424] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 206.332076][ T8424] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 206.341722][ T8424] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 206.348407][ T8424] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 206.357590][ T8424] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 206.367036][ T8424] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 206.373526][ T8424] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 206.380574][ T8424] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 206.389615][ T8424] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 206.419282][ T8424] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 206.551356][ T29] audit: type=1400 audit(1738215495.126:946): avc: denied { write } for pid=8447 comm="syz.4.733" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 206.574466][ C1] vkms_vblank_simulate: vblank timer overrun [ 206.631511][ T29] audit: type=1400 audit(1738215495.206:947): avc: denied { write } for pid=8451 comm="syz.4.736" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 206.661397][ T29] audit: type=1400 audit(1738215495.236:948): avc: denied { read } for pid=8451 comm="syz.4.736" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 206.810899][ T8458] FAULT_INJECTION: forcing a failure. [ 206.810899][ T8458] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 206.824330][ T8458] CPU: 0 UID: 0 PID: 8458 Comm: syz.2.737 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 206.824361][ T8458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 206.824371][ T8458] Call Trace: [ 206.824377][ T8458] [ 206.824383][ T8458] dump_stack_lvl+0x16c/0x1f0 [ 206.824414][ T8458] should_fail_ex+0x50a/0x650 [ 206.824441][ T8458] _copy_from_user+0x2e/0xd0 [ 206.824467][ T8458] copy_msghdr_from_user+0x99/0x160 [ 206.824487][ T8458] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 206.824509][ T8458] ? __pfx___lock_acquire+0x10/0x10 [ 206.824540][ T8458] ___sys_recvmsg+0xdc/0x1a0 [ 206.824558][ T8458] ? __pfx____sys_recvmsg+0x10/0x10 [ 206.824577][ T8458] ? __pfx_lock_release+0x10/0x10 [ 206.824599][ T8458] ? trace_lock_acquire+0x14e/0x1f0 [ 206.824634][ T8458] do_recvmmsg+0x2f8/0x740 [ 206.824656][ T8458] ? __pfx_do_recvmmsg+0x10/0x10 [ 206.824672][ T8458] ? vfs_write+0x306/0x1150 [ 206.824702][ T8458] ? __mutex_unlock_slowpath+0x164/0x6a0 [ 206.824737][ T8458] ? __fget_files+0x206/0x3a0 [ 206.824758][ T8458] __x64_sys_recvmmsg+0x239/0x290 [ 206.824779][ T8458] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 206.824805][ T8458] do_syscall_64+0xcd/0x250 [ 206.824823][ T8458] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 206.824846][ T8458] RIP: 0033:0x7f44bed8cda9 [ 206.824860][ T8458] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 206.824875][ T8458] RSP: 002b:00007f44bfcce038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 206.824891][ T8458] RAX: ffffffffffffffda RBX: 00007f44befa5fa0 RCX: 00007f44bed8cda9 [ 206.824902][ T8458] RDX: 0000000000000001 RSI: 0000000020000880 RDI: 0000000000000003 [ 206.824911][ T8458] RBP: 00007f44bfcce090 R08: 0000000000000000 R09: 0000000000000000 [ 206.824925][ T8458] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 206.824934][ T8458] R13: 0000000000000000 R14: 00007f44befa5fa0 R15: 00007ffe766af548 [ 206.824956][ T8458] [ 207.605763][ T8466] ubi: mtd0 is already attached to ubi0 [ 207.714283][ T52] Bluetooth: hci0: command 0x206a tx timeout [ 207.781639][ T8473] evm: overlay not supported [ 207.829397][ T8473] netlink: 'syz.2.741': attribute type 10 has an invalid length. [ 207.863502][ T8473] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 208.057835][ T29] audit: type=1400 audit(1738215496.636:949): avc: denied { append } for pid=8477 comm="syz.3.744" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 208.301440][ T8482] netlink: 'syz.2.746': attribute type 10 has an invalid length. [ 208.332262][ T52] Bluetooth: hci1: command 0x0406 tx timeout [ 208.414297][ T52] Bluetooth: hci4: command 0x0405 tx timeout [ 208.414361][ T5832] Bluetooth: hci3: command 0x0c1a tx timeout [ 208.420577][ T5824] Bluetooth: hci2: command 0x0406 tx timeout [ 208.440839][ T8485] netlink: 744 bytes leftover after parsing attributes in process `syz.4.748'. [ 208.454783][ T8485] netlink: 744 bytes leftover after parsing attributes in process `syz.4.748'. [ 208.576987][ T5872] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 208.634050][ T29] audit: type=1400 audit(1738215497.216:950): avc: denied { name_bind } for pid=8488 comm="syz.1.749" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 208.655549][ C1] vkms_vblank_simulate: vblank timer overrun [ 208.749122][ T8495] fuse: Bad value for 'group_id' [ 208.770433][ T8496] fuse: Bad value for 'group_id' [ 208.773671][ T5872] usb 4-1: Using ep0 maxpacket: 16 [ 208.790114][ T8495] fuse: Bad value for 'group_id' [ 208.826808][ T8496] fuse: Bad value for 'group_id' [ 208.902160][ T5872] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 208.904923][ T8496] netlink: 'syz.1.752': attribute type 12 has an invalid length. [ 208.910100][ T5872] usb 4-1: can't read configurations, error -22 [ 209.071850][ T5868] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 313.981687][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 313.981707][ C1] rcu: 0-...!: (1 GPs behind) idle=15ec/1/0x4000000000000000 softirq=28511/28512 fqs=33 [ 313.982350][ C1] rcu: (detected by 1, t=10502 jiffies, g=24005, q=172 ncpus=2) [ 313.982367][ C1] Sending NMI from CPU 1 to CPUs 0: [ 313.982391][ C0] NMI backtrace for cpu 0 [ 313.982399][ C0] CPU: 0 UID: 0 PID: 5872 Comm: kworker/0:5 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 313.982414][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 313.982424][ C0] Workqueue: usb_hub_wq hub_event [ 313.982446][ C0] RIP: 0010:kasan_check_range+0x12/0x1a0 [ 313.982465][ C0] Code: 00 00 00 00 0f 1f 40 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 66 0f 1f 00 48 85 f6 0f 84 50 01 00 00 48 89 f8 41 54 <44> 0f b6 c2 48 01 f0 55 53 0f 82 c6 00 00 00 48 b8 ff ff ff ff ff [ 313.982477][ C0] RSP: 0018:ffffc900000079d0 EFLAGS: 00000002 [ 313.982487][ C0] RAX: ffffffff96eb9e40 RBX: 0000000000000c34 RCX: ffffffff8195af4e [ 313.982495][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff96eb9e40 [ 313.982503][ C0] RBP: ffffc90000007b28 R08: 0000000000000000 R09: fffffbfff2dd73c8 [ 313.982511][ C0] R10: ffffffff96eb9e47 R11: 0000000000000006 R12: ffff88802f5b0000 [ 313.982519][ C0] R13: 0000000000000100 R14: 0000000000000008 R15: 1ffff92000000f44 [ 313.982527][ C0] FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 313.982540][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 313.982549][ C0] CR2: 000000110c294f1f CR3: 0000000060f4e000 CR4: 00000000003526f0 [ 313.982557][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 313.982564][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 313.982572][ C0] Call Trace: [ 313.982577][ C0] [ 313.982582][ C0] ? nmi_cpu_backtrace+0x1d8/0x390 [ 313.982599][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 313.982616][ C0] ? nmi_handle+0x1ac/0x5d0 [ 313.982633][ C0] ? kasan_check_range+0x12/0x1a0 [ 313.982655][ C0] ? default_do_nmi+0x6a/0x160 [ 313.982670][ C0] ? exc_nmi+0x170/0x1e0 [ 313.982684][ C0] ? end_repeat_nmi+0xf/0x53 [ 313.982703][ C0] ? hlock_class+0x4e/0x130 [ 313.982716][ C0] ? kasan_check_range+0x12/0x1a0 [ 313.982732][ C0] ? kasan_check_range+0x12/0x1a0 [ 313.982747][ C0] ? kasan_check_range+0x12/0x1a0 [ 313.982762][ C0] [ 313.982766][ C0] [ 313.982770][ C0] hlock_class+0x4e/0x130 [ 313.982782][ C0] mark_lock+0xb5/0xc60 [ 313.982797][ C0] ? mark_lock+0xb5/0xc60 [ 313.982811][ C0] ? hlock_class+0x4e/0x130 [ 313.982823][ C0] ? __lock_acquire+0x15a9/0x3c40 [ 313.982839][ C0] ? __pfx_mark_lock+0x10/0x10 [ 313.982854][ C0] ? __pfx_mark_lock+0x10/0x10 [ 313.982871][ C0] ? hlock_class+0x4e/0x130 [ 313.982884][ C0] ? hlock_class+0x4e/0x130 [ 313.982896][ C0] ? __lock_acquire+0x15a9/0x3c40 [ 313.982912][ C0] __lock_acquire+0x9f1/0x3c40 [ 313.982930][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 313.982947][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 313.982963][ C0] ? lock_acquire.part.0+0x11b/0x380 [ 313.982980][ C0] lock_acquire.part.0+0x11b/0x380 [ 313.982996][ C0] ? advance_sched+0xd8/0xc60 [ 313.983011][ C0] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 313.983028][ C0] ? rcu_is_watching+0x12/0xc0 [ 313.983041][ C0] ? trace_lock_acquire+0x14e/0x1f0 [ 313.983054][ C0] ? advance_sched+0xd8/0xc60 [ 313.983068][ C0] ? lock_acquire+0x2f/0xb0 [ 313.983083][ C0] ? advance_sched+0xd8/0xc60 [ 313.983098][ C0] ? __pfx_advance_sched+0x10/0x10 [ 313.983111][ C0] _raw_spin_lock+0x2e/0x40 [ 313.983126][ C0] ? advance_sched+0xd8/0xc60 [ 313.983140][ C0] advance_sched+0xd8/0xc60 [ 313.983155][ C0] ? timerqueue_del+0x83/0x150 [ 313.983170][ C0] ? do_raw_spin_unlock+0x172/0x230 [ 313.983182][ C0] ? __pfx_advance_sched+0x10/0x10 [ 313.983195][ C0] __hrtimer_run_queues+0x20a/0xae0 [ 313.983210][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 313.983222][ C0] ? read_tsc+0x9/0x20 [ 313.983237][ C0] hrtimer_interrupt+0x392/0x8e0 [ 313.983253][ C0] __sysvec_apic_timer_interrupt+0x10f/0x400 [ 313.983272][ C0] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 313.983289][ C0] [ 313.983293][ C0] [ 313.983298][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 313.983315][ C0] RIP: 0010:console_flush_all+0x9a4/0xc60 [ 313.983328][ C0] Code: 00 e8 e0 d3 27 00 9c 5b 81 e3 00 02 00 00 31 ff 48 89 de e8 0e 1a 20 00 48 85 db 0f 85 55 01 00 00 e8 d0 1e 20 00 fb 4c 89 e0 <48> c1 e8 03 42 80 3c 38 00 0f 84 11 ff ff ff 4c 89 e7 e8 35 34 83 [ 313.983339][ C0] RSP: 0018:ffffc9000401f428 EFLAGS: 00000287 [ 313.983349][ C0] RAX: ffffffff8eeadf18 RBX: 0000000000000000 RCX: ffffc9001a423000 [ 313.983356][ C0] RDX: 0000000000100000 RSI: ffffffff81998fe0 RDI: 0000000000000007 [ 313.983365][ C0] RBP: 0000000000000000 R08: 0000000000000007 R09: 0000000000000000 [ 313.983372][ C0] R10: 0000000000000000 R11: 0000000000000006 R12: ffffffff8eeadf18 [ 313.983379][ C0] R13: ffffffff8eeadec0 R14: ffffc9000401f4b8 R15: dffffc0000000000 [ 313.983391][ C0] ? console_flush_all+0x9a0/0xc60 [ 313.983404][ C0] ? console_flush_all+0x9a0/0xc60 [ 313.983418][ C0] ? __pfx_console_flush_all+0x10/0x10 [ 313.983429][ C0] ? __pfx_mark_lock+0x10/0x10 [ 313.983447][ C0] ? is_printk_cpu_sync_owner+0x32/0x40 [ 313.983462][ C0] console_unlock+0xd9/0x210 [ 313.983474][ C0] ? __pfx_console_unlock+0x10/0x10 [ 313.983487][ C0] ? lock_acquire+0x2f/0xb0 [ 313.983502][ C0] ? vprintk_emit+0x638/0x6f0 [ 313.983515][ C0] vprintk_emit+0x424/0x6f0 [ 313.983527][ C0] ? __pfx_vprintk_emit+0x10/0x10 [ 313.983539][ C0] ? usb_get_descriptor+0xcc/0x1b0 [ 313.983558][ C0] dev_printk_emit+0xfb/0x140 [ 313.983576][ C0] ? __pfx_dev_printk_emit+0x10/0x10 [ 313.983595][ C0] ? hlock_class+0x4e/0x130 [ 313.983607][ C0] ? mark_lock+0xb5/0xc60 [ 313.983624][ C0] __dev_printk+0xf5/0x270 [ 313.983647][ C0] _dev_err+0xe5/0x120 [ 313.983663][ C0] ? __pfx__dev_err+0x10/0x10 [ 313.983681][ C0] ? mark_held_locks+0x9f/0xe0 [ 313.983698][ C0] usb_new_device+0x11f2/0x1a20 [ 313.983716][ C0] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 313.983736][ C0] ? __pfx_usb_new_device+0x10/0x10 [ 313.983756][ C0] hub_event+0x2d9a/0x4e10 [ 313.983781][ C0] ? __pfx_hub_event+0x10/0x10 [ 313.983799][ C0] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 313.983815][ C0] ? rcu_is_watching+0x12/0xc0 [ 313.983827][ C0] ? trace_lock_acquire+0x14e/0x1f0 [ 313.983841][ C0] ? process_one_work+0x921/0x1ba0 [ 313.983857][ C0] ? lock_acquire+0x2f/0xb0 [ 313.983872][ C0] ? process_one_work+0x921/0x1ba0 [ 313.983888][ C0] process_one_work+0x9c5/0x1ba0 [ 313.983906][ C0] ? __pfx_hcd_resume_work+0x10/0x10 [ 313.983918][ C0] ? __pfx_process_one_work+0x10/0x10 [ 313.983936][ C0] ? assign_work+0x1a0/0x250 [ 313.983951][ C0] worker_thread+0x6c8/0xf00 [ 313.983969][ C0] ? __kthread_parkme+0x148/0x220 [ 313.983981][ C0] ? __pfx_worker_thread+0x10/0x10 [ 313.983996][ C0] kthread+0x3af/0x750 [ 313.984011][ C0] ? __pfx_kthread+0x10/0x10 [ 313.984024][ C0] ? lock_acquire+0x2f/0xb0 [ 313.984041][ C0] ? __pfx_kthread+0x10/0x10 [ 313.984055][ C0] ret_from_fork+0x45/0x80 [ 313.984070][ C0] ? __pfx_kthread+0x10/0x10 [ 313.984084][ C0] ret_from_fork_asm+0x1a/0x30 [ 313.984102][ C0] [ 313.984387][ C1] rcu: rcu_preempt kthread starved for 10436 jiffies! g24005 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 313.984406][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 313.984415][ C1] rcu: RCU grace-period kthread stack dump: [ 313.984421][ C1] task:rcu_preempt state:R running task stack:27168 pid:17 tgid:17 ppid:2 task_flags:0x208040 flags:0x00004000 [ 313.984476][ C1] Call Trace: [ 313.984482][ C1] [ 313.984492][ C1] __schedule+0xf43/0x5890 [ 313.984515][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 313.984548][ C1] ? __pfx___schedule+0x10/0x10 [ 313.984570][ C1] ? schedule+0x298/0x350 [ 313.984592][ C1] ? __pfx_lock_release+0x10/0x10 [ 313.984618][ C1] ? lock_acquire+0x2f/0xb0 [ 313.984638][ C1] ? schedule+0x1fd/0x350 [ 313.984662][ C1] schedule+0xe7/0x350 [ 313.984684][ C1] schedule_timeout+0x124/0x280 [ 313.984704][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 313.984726][ C1] ? __pfx_process_timeout+0x10/0x10 [ 313.984748][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 313.984771][ C1] ? prepare_to_swait_event+0xf3/0x470 [ 313.984798][ C1] rcu_gp_fqs_loop+0x1eb/0xb00 [ 313.984824][ C1] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 313.984846][ C1] ? rcu_gp_init+0xc82/0x1630 [ 313.984871][ C1] ? _raw_spin_unlock_irq+0x2e/0x50 [ 313.984903][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 313.984929][ C1] rcu_gp_kthread+0x271/0x380 [ 313.984953][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 313.984977][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 313.985003][ C1] ? __kthread_parkme+0x148/0x220 [ 313.985021][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 313.985045][ C1] kthread+0x3af/0x750 [ 313.985066][ C1] ? __pfx_kthread+0x10/0x10 [ 313.985089][ C1] ? __pfx_kthread+0x10/0x10 [ 313.985110][ C1] ret_from_fork+0x45/0x80 [ 313.985130][ C1] ? __pfx_kthread+0x10/0x10 [ 313.985150][ C1] ret_from_fork_asm+0x1a/0x30 [ 313.985179][ C1] [ 313.985186][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 313.985193][ C1] CPU: 1 UID: 0 PID: 5833 Comm: syz-executor Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 313.985211][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 313.985220][ C1] RIP: 0010:smp_call_function_many_cond+0x4c6/0x12c0 [ 313.985239][ C1] Code: 0c 00 85 ed 74 4d 48 b8 00 00 00 00 00 fc ff df 4d 89 fc 4c 89 fd 49 c1 ec 03 83 e5 07 49 01 c4 83 c5 03 e8 fc 04 0c 00 f3 90 <41> 0f b6 04 24 40 38 c5 7c 08 84 c0 0f 85 e8 0b 00 00 8b 43 08 31 [ 313.985254][ C1] RSP: 0018:ffffc90002e17980 EFLAGS: 00000293 [ 313.985267][ C1] RAX: 0000000000000000 RBX: ffff8880b86469c0 RCX: ffffffff81ada9da [ 313.985279][ C1] RDX: ffff88807eba2440 RSI: ffffffff81ada9b4 RDI: 0000000000000005 [ 313.985290][ C1] RBP: 0000000000000003 R08: 0000000000000005 R09: 0000000000000000 [ 313.985300][ C1] R10: 0000000000000001 R11: 0000000000000000 R12: ffffed10170c8d39 [ 313.985310][ C1] R13: 0000000000000001 R14: ffff8880b873fe40 R15: ffff8880b86469c8 [ 313.985321][ C1] FS: 0000555588a39500(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 313.985338][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 313.985349][ C1] CR2: 00000000200be030 CR3: 0000000060f4e000 CR4: 00000000003526f0 [ 313.985360][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 313.985370][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 313.985381][ C1] Call Trace: [ 313.985386][ C1] [ 313.985393][ C1] ? rcu_check_gp_kthread_starvation+0x31b/0x450 [ 313.985412][ C1] ? do_raw_spin_unlock+0x172/0x230 [ 313.985430][ C1] ? rcu_sched_clock_irq+0x247a/0x3310 [ 313.985455][ C1] ? timekeeping_advance+0x72e/0xa90 [ 313.985476][ C1] ? __pfx_rcu_sched_clock_irq+0x10/0x10 [ 313.985495][ C1] ? __asan_memcpy+0x3c/0x60 [ 313.985519][ C1] ? cgroup_rstat_updated+0x2a/0xb20 [ 313.985544][ C1] ? rcu_is_watching+0x12/0xc0 [ 313.985565][ C1] ? update_process_times+0x178/0x2d0 [ 313.985589][ C1] ? __pfx_update_process_times+0x10/0x10 [ 313.985612][ C1] ? __pfx_tick_nohz_handler+0x10/0x10 [ 313.985630][ C1] ? update_wall_time+0x1c/0x40 [ 313.985652][ C1] ? tick_nohz_handler+0x376/0x530 [ 313.985672][ C1] ? __pfx_tick_nohz_handler+0x10/0x10 [ 313.985689][ C1] ? __hrtimer_run_queues+0x5fb/0xae0 [ 313.985712][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 313.985728][ C1] ? read_tsc+0x9/0x20 [ 313.985752][ C1] ? hrtimer_interrupt+0x392/0x8e0 [ 313.985779][ C1] ? __sysvec_apic_timer_interrupt+0x10f/0x400 [ 313.985804][ C1] ? sysvec_apic_timer_interrupt+0x9f/0xc0 [ 313.985827][ C1] [ 313.985833][ C1] [ 313.985840][ C1] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 313.985869][ C1] ? smp_call_function_many_cond+0x4ea/0x12c0 [ 313.985886][ C1] ? smp_call_function_many_cond+0x4c4/0x12c0 [ 313.985908][ C1] ? smp_call_function_many_cond+0x4c6/0x12c0 [ 313.985936][ C1] ? __pfx_flush_tlb_func+0x10/0x10 [ 313.985956][ C1] on_each_cpu_cond_mask+0x40/0x90 [ 313.985974][ C1] flush_tlb_mm_range+0x289/0x330 [ 313.985996][ C1] copy_process+0x71da/0x8d60 [ 313.986030][ C1] ? __pfx_copy_process+0x10/0x10 [ 313.986068][ C1] kernel_clone+0xfd/0x960 [ 313.986086][ C1] ? __pfx_kernel_clone+0x10/0x10 [ 313.986110][ C1] ? find_held_lock+0x59/0x110 [ 313.986126][ C1] ? find_held_lock+0x2d/0x110 [ 313.986147][ C1] __do_sys_clone+0xba/0x100 [ 313.986163][ C1] ? __pfx___do_sys_clone+0x10/0x10 [ 313.986189][ C1] ? do_user_addr_fault+0x83d/0x13f0 [ 313.986216][ C1] do_syscall_64+0xcd/0x250 [ 313.986234][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 313.986255][ C1] RIP: 0033:0x7f44bed83613 [ 313.986270][ C1] Code: 1f 84 00 00 00 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c 64 48 8b 04 25 10 00 00 [ 313.986285][ C1] RSP: 002b:00007ffe766af7d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 313.986302][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f44bed83613 [ 313.986312][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 313.986323][ C1] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 313.986333][ C1] R10: 0000555588a397d0 R11: 0000000000000246 R12: 0000000000000000 [ 313.986344][ C1] R13: 00000000000927c0 R14: 0000000000032f79 R15: 00007ffe766af970 [ 313.986367][ C1] [ 464.010315][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 246s! [syz-executor:5833] [ 464.010342][ C1] Modules linked in: [ 464.010351][ C1] irq event stamp: 1941500 [ 464.010356][ C1] hardirqs last enabled at (1941499): [] irqentry_exit+0x3b/0x90 [ 464.010389][ C1] hardirqs last disabled at (1941500): [] sysvec_apic_timer_interrupt+0xe/0xc0 [ 464.010413][ C1] softirqs last enabled at (1941498): [] handle_softirqs+0x5bb/0x8f0 [ 464.010438][ C1] softirqs last disabled at (1941471): [] __irq_exit_rcu+0x109/0x170 [ 464.010464][ C1] CPU: 1 UID: 0 PID: 5833 Comm: syz-executor Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 464.010482][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 464.010490][ C1] RIP: 0010:smp_call_function_many_cond+0x4c6/0x12c0 [ 464.010508][ C1] Code: 0c 00 85 ed 74 4d 48 b8 00 00 00 00 00 fc ff df 4d 89 fc 4c 89 fd 49 c1 ec 03 83 e5 07 49 01 c4 83 c5 03 e8 fc 04 0c 00 f3 90 <41> 0f b6 04 24 40 38 c5 7c 08 84 c0 0f 85 e8 0b 00 00 8b 43 08 31 [ 464.010523][ C1] RSP: 0018:ffffc90002e17980 EFLAGS: 00000293 [ 464.010534][ C1] RAX: 0000000000000000 RBX: ffff8880b86469c0 RCX: ffffffff81ada9da [ 464.010544][ C1] RDX: ffff88807eba2440 RSI: ffffffff81ada9b4 RDI: 0000000000000005 [ 464.010554][ C1] RBP: 0000000000000003 R08: 0000000000000005 R09: 0000000000000000 [ 464.010563][ C1] R10: 0000000000000001 R11: 0000000000000000 R12: ffffed10170c8d39 [ 464.010572][ C1] R13: 0000000000000001 R14: ffff8880b873fe40 R15: ffff8880b86469c8 [ 464.010582][ C1] FS: 0000555588a39500(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 464.010599][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 464.010609][ C1] CR2: 00000000200be030 CR3: 0000000060f4e000 CR4: 00000000003526f0 [ 464.010619][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 464.010627][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 464.010637][ C1] Call Trace: [ 464.010641][ C1] [ 464.010648][ C1] ? watchdog_timer_fn+0x570/0x7d0 [ 464.010675][ C1] ? __pfx_watchdog_timer_fn+0x10/0x10 [ 464.010697][ C1] ? __hrtimer_run_queues+0x5fb/0xae0 [ 464.010720][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 464.010734][ C1] ? read_tsc+0x9/0x20 [ 464.010758][ C1] ? hrtimer_interrupt+0x392/0x8e0 [ 464.010784][ C1] ? __sysvec_apic_timer_interrupt+0x10f/0x400 [ 464.010809][ C1] ? sysvec_apic_timer_interrupt+0x9f/0xc0 [ 464.010831][ C1] [ 464.010835][ C1] [ 464.010841][ C1] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 464.010870][ C1] ? smp_call_function_many_cond+0x4ea/0x12c0 [ 464.010886][ C1] ? smp_call_function_many_cond+0x4c4/0x12c0 [ 464.010901][ C1] ? smp_call_function_many_cond+0x4c6/0x12c0 [ 464.010928][ C1] ? __pfx_flush_tlb_func+0x10/0x10 [ 464.010947][ C1] on_each_cpu_cond_mask+0x40/0x90 [ 464.010965][ C1] flush_tlb_mm_range+0x289/0x330 [ 464.010985][ C1] copy_process+0x71da/0x8d60 [ 464.011019][ C1] ? __pfx_copy_process+0x10/0x10 [ 464.011055][ C1] kernel_clone+0xfd/0x960 [ 464.011072][ C1] ? __pfx_kernel_clone+0x10/0x10 [ 464.011094][ C1] ? find_held_lock+0x59/0x110 [ 464.011110][ C1] ? find_held_lock+0x2d/0x110 [ 464.011129][ C1] __do_sys_clone+0xba/0x100 [ 464.011144][ C1] ? __pfx___do_sys_clone+0x10/0x10 [ 464.011168][ C1] ? do_user_addr_fault+0x83d/0x13f0 [ 464.011194][ C1] do_syscall_64+0xcd/0x250 [ 464.011211][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 464.011232][ C1] RIP: 0033:0x7f44bed83613 [ 464.011246][ C1] Code: 1f 84 00 00 00 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c 64 48 8b 04 25 10 00 00 [ 464.011259][ C1] RSP: 002b:00007ffe766af7d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 464.011273][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f44bed83613 [ 464.011283][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 464.011291][ C1] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 464.011300][ C1] R10: 0000555588a397d0 R11: 0000000000000246 R12: 0000000000000000 [ 464.011309][ C1] R13: 00000000000927c0 R14: 0000000000032f79 R15: 00007ffe766af970 [ 464.011337][ C1] [ 464.011343][ C1] Sending NMI from CPU 1 to CPUs 0: [ 464.011366][ C0] NMI backtrace for cpu 0 [ 464.011374][ C0] CPU: 0 UID: 0 PID: 5872 Comm: kworker/0:5 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 464.011387][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 464.011395][ C0] Workqueue: usb_hub_wq hub_event [ 464.011414][ C0] RIP: 0010:rcu_is_watching+0x82/0xc0 [ 464.011428][ C0] Code: 48 c1 ea 03 0f b6 14 02 48 89 d8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 24 8b 03 c1 e8 02 83 e0 01 65 ff 0d d8 5a 64 7e 74 07 <5b> 5d c3 cc cc cc cc e8 12 77 8c ff 5b 5d c3 cc cc cc cc 48 89 df [ 464.011439][ C0] RSP: 0018:ffffc90000007e18 EFLAGS: 00000002 [ 464.011448][ C0] RAX: 0000000000000001 RBX: ffff8880b8637be8 RCX: ffffffff81a6eb68 [ 464.011456][ C0] RDX: 0000000000000000 RSI: ffffffff8bd2fe40 RDI: ffffffff8daaece0 [ 464.011464][ C0] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 464.011471][ C0] R10: 0000000000000001 R11: 0000000000000005 R12: ffff88805b482340 [ 464.011479][ C0] R13: ffff8880b862c780 R14: ffff8880b862c680 R15: ffffffff89690890 [ 464.011487][ C0] FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 464.011501][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 464.011509][ C0] CR2: 000000110c294f1f CR3: 0000000060f4e000 CR4: 00000000003526f0 [ 464.011517][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 464.011525][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 464.011533][ C0] Call Trace: [ 464.011537][ C0] [ 464.011542][ C0] ? nmi_cpu_backtrace+0x1d8/0x390 [ 464.011558][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 464.011574][ C0] ? nmi_handle+0x1ac/0x5d0 [ 464.011591][ C0] ? rcu_is_watching+0x82/0xc0 [ 464.011604][ C0] ? default_do_nmi+0x6a/0x160 [ 464.011618][ C0] ? exc_nmi+0x170/0x1e0 [ 464.011632][ C0] ? end_repeat_nmi+0xf/0x53 [ 464.011648][ C0] ? __pfx_advance_sched+0x10/0x10 [ 464.011665][ C0] ? __hrtimer_run_queues+0x2a8/0xae0 [ 464.011678][ C0] ? rcu_is_watching+0x82/0xc0 [ 464.011690][ C0] ? rcu_is_watching+0x82/0xc0 [ 464.011703][ C0] ? rcu_is_watching+0x82/0xc0 [ 464.011715][ C0] [ 464.011719][ C0] [ 464.011724][ C0] __hrtimer_run_queues+0x868/0xae0 [ 464.011738][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 464.011749][ C0] ? read_tsc+0x9/0x20 [ 464.011764][ C0] hrtimer_interrupt+0x392/0x8e0 [ 464.011780][ C0] __sysvec_apic_timer_interrupt+0x10f/0x400 [ 464.011799][ C0] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 464.011816][ C0] [ 464.011820][ C0] [ 464.011824][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 464.011841][ C0] RIP: 0010:console_flush_all+0x9a4/0xc60 [ 464.011855][ C0] Code: 00 e8 e0 d3 27 00 9c 5b 81 e3 00 02 00 00 31 ff 48 89 de e8 0e 1a 20 00 48 85 db 0f 85 55 01 00 00 e8 d0 1e 20 00 fb 4c 89 e0 <48> c1 e8 03 42 80 3c 38 00 0f 84 11 ff ff ff 4c 89 e7 e8 35 34 83 [ 464.011865][ C0] RSP: 0018:ffffc9000401f428 EFLAGS: 00000287 [ 464.011874][ C0] RAX: ffffffff8eeadf18 RBX: 0000000000000000 RCX: ffffc9001a423000 [ 464.011882][ C0] RDX: 0000000000100000 RSI: ffffffff81998fe0 RDI: 0000000000000007 [ 464.011890][ C0] RBP: 0000000000000000 R08: 0000000000000007 R09: 0000000000000000 [ 464.011898][ C0] R10: 0000000000000000 R11: 0000000000000006 R12: ffffffff8eeadf18 [ 464.011905][ C0] R13: ffffffff8eeadec0 R14: ffffc9000401f4b8 R15: dffffc0000000000 [ 464.011917][ C0] ? console_flush_all+0x9a0/0xc60 [ 464.011931][ C0] ? console_flush_all+0x9a0/0xc60 [ 464.011945][ C0] ? __pfx_console_flush_all+0x10/0x10 [ 464.011957][ C0] ? __pfx_mark_lock+0x10/0x10 [ 464.011975][ C0] ? is_printk_cpu_sync_owner+0x32/0x40 [ 464.011991][ C0] console_unlock+0xd9/0x210 [ 464.012003][ C0] ? __pfx_console_unlock+0x10/0x10 [ 464.012016][ C0] ? lock_acquire+0x2f/0xb0 [ 464.012031][ C0] ? vprintk_emit+0x638/0x6f0 [ 464.012045][ C0] vprintk_emit+0x424/0x6f0 [ 464.012057][ C0] ? __pfx_vprintk_emit+0x10/0x10 [ 464.012069][ C0] ? usb_get_descriptor+0xcc/0x1b0 [ 464.012095][ C0] dev_printk_emit+0xfb/0x140 [ 464.012112][ C0] ? __pfx_dev_printk_emit+0x10/0x10 [ 464.012132][ C0] ? hlock_class+0x4e/0x130 [ 464.012145][ C0] ? mark_lock+0xb5/0xc60 [ 464.012162][ C0] __dev_printk+0xf5/0x270 [ 464.012179][ C0] _dev_err+0xe5/0x120 [ 464.012196][ C0] ? __pfx__dev_err+0x10/0x10 [ 464.012214][ C0] ? mark_held_locks+0x9f/0xe0 [ 464.012231][ C0] usb_new_device+0x11f2/0x1a20 [ 464.012250][ C0] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 464.012270][ C0] ? __pfx_usb_new_device+0x10/0x10 [ 464.012290][ C0] hub_event+0x2d9a/0x4e10 [ 464.012316][ C0] ? __pfx_hub_event+0x10/0x10 [ 464.012334][ C0] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 464.012351][ C0] ? rcu_is_watching+0x12/0xc0 [ 464.012363][ C0] ? trace_lock_acquire+0x14e/0x1f0 [ 464.012376][ C0] ? process_one_work+0x921/0x1ba0 [ 464.012393][ C0] ? lock_acquire+0x2f/0xb0 [ 464.012408][ C0] ? process_one_work+0x921/0x1ba0 [ 464.012424][ C0] process_one_work+0x9c5/0x1ba0 [ 464.012442][ C0] ? __pfx_hcd_resume_work+0x10/0x10 [ 464.012455][ C0] ? __pfx_process_one_work+0x10/0x10 [ 464.012473][ C0] ? assign_work+0x1a0/0x250 [ 464.012488][ C0] worker_thread+0x6c8/0xf00 [ 464.012506][ C0] ? __kthread_parkme+0x148/0x220 [ 464.012519][ C0] ? __pfx_worker_thread+0x10/0x10 [ 464.012534][ C0] kthread+0x3af/0x750 [ 464.012549][ C0] ? __pfx_kthread+0x10/0x10 [ 464.012562][ C0] ? lock_acquire+0x2f/0xb0 [ 464.012579][ C0] ? __pfx_kthread+0x10/0x10 [ 464.012593][ C0] ret_from_fork+0x45/0x80 [ 464.012608][ C0] ? __pfx_kthread+0x10/0x10 [ 464.012622][ C0] ret_from_fork_asm+0x1a/0x30 [ 464.012641][ C0] [ 464.013362][ C1] Kernel panic - not syncing: softlockup: hung tasks [ 464.013373][ C1] CPU: 1 UID: 0 PID: 5833 Comm: syz-executor Tainted: G L 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 464.013395][ C1] Tainted: [L]=SOFTLOCKUP [ 464.013401][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 464.013411][ C1] Call Trace: [ 464.013416][ C1] [ 464.013423][ C1] dump_stack_lvl+0x3d/0x1f0 [ 464.013448][ C1] panic+0x71d/0x800 [ 464.013466][ C1] ? __pfx_panic+0x10/0x10 [ 464.013481][ C1] ? __pfx__printk+0x10/0x10 [ 464.013507][ C1] ? irq_work_claim+0x76/0xa0 [ 464.013531][ C1] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 464.013551][ C1] ? irq_work_queue+0x2a/0x80 [ 464.013573][ C1] ? watchdog_timer_fn+0x5f2/0x7d0 [ 464.013596][ C1] ? watchdog_timer_fn+0x5e5/0x7d0 [ 464.013624][ C1] watchdog_timer_fn+0x603/0x7d0 [ 464.013650][ C1] ? __pfx_watchdog_timer_fn+0x10/0x10 [ 464.013672][ C1] __hrtimer_run_queues+0x5fb/0xae0 [ 464.013696][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 464.013711][ C1] ? read_tsc+0x9/0x20 [ 464.013734][ C1] hrtimer_interrupt+0x392/0x8e0 [ 464.013761][ C1] __sysvec_apic_timer_interrupt+0x10f/0x400 [ 464.013786][ C1] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 464.013808][ C1] [ 464.013814][ C1] [ 464.013821][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 464.013843][ C1] RIP: 0010:smp_call_function_many_cond+0x4c6/0x12c0 [ 464.013859][ C1] Code: 0c 00 85 ed 74 4d 48 b8 00 00 00 00 00 fc ff df 4d 89 fc 4c 89 fd 49 c1 ec 03 83 e5 07 49 01 c4 83 c5 03 e8 fc 04 0c 00 f3 90 <41> 0f b6 04 24 40 38 c5 7c 08 84 c0 0f 85 e8 0b 00 00 8b 43 08 31 [ 464.013874][ C1] RSP: 0018:ffffc90002e17980 EFLAGS: 00000293 [ 464.013887][ C1] RAX: 0000000000000000 RBX: ffff8880b86469c0 RCX: ffffffff81ada9da [ 464.013898][ C1] RDX: ffff88807eba2440 RSI: ffffffff81ada9b4 RDI: 0000000000000005 [ 464.013908][ C1] RBP: 0000000000000003 R08: 0000000000000005 R09: 0000000000000000 [ 464.013918][ C1] R10: 0000000000000001 R11: 0000000000000000 R12: ffffed10170c8d39 [ 464.013928][ C1] R13: 0000000000000001 R14: ffff8880b873fe40 R15: ffff8880b86469c8 [ 464.013945][ C1] ? smp_call_function_many_cond+0x4ea/0x12c0 [ 464.013962][ C1] ? smp_call_function_many_cond+0x4c4/0x12c0 [ 464.013991][ C1] ? __pfx_flush_tlb_func+0x10/0x10 [ 464.014009][ C1] on_each_cpu_cond_mask+0x40/0x90 [ 464.014027][ C1] flush_tlb_mm_range+0x289/0x330 [ 464.014049][ C1] copy_process+0x71da/0x8d60 [ 464.014080][ C1] ? __pfx_copy_process+0x10/0x10 [ 464.014117][ C1] kernel_clone+0xfd/0x960 [ 464.014135][ C1] ? __pfx_kernel_clone+0x10/0x10 [ 464.014159][ C1] ? find_held_lock+0x59/0x110 [ 464.014175][ C1] ? find_held_lock+0x2d/0x110 [ 464.014195][ C1] __do_sys_clone+0xba/0x100 [ 464.014211][ C1] ? __pfx___do_sys_clone+0x10/0x10 [ 464.014236][ C1] ? do_user_addr_fault+0x83d/0x13f0 [ 464.014263][ C1] do_syscall_64+0xcd/0x250 [ 464.014280][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 464.014301][ C1] RIP: 0033:0x7f44bed83613 [ 464.014313][ C1] Code: 1f 84 00 00 00 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c 64 48 8b 04 25 10 00 00 [ 464.014333][ C1] RSP: 002b:00007ffe766af7d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 464.014348][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f44bed83613 [ 464.014359][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 464.014369][ C1] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 464.014379][ C1] R10: 0000555588a397d0 R11: 0000000000000246 R12: 0000000000000000 [ 464.014389][ C1] R13: 00000000000927c0 R14: 0000000000032f79 R15: 00007ffe766af970 [ 464.014412][ C1] [ 465.096016][ C1] Shutting down cpus with NMI [ 465.096242][ C1] Kernel Offset: disabled