last executing test programs: 12.204670288s ago: executing program 3 (id=323): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='mm_migrate_pages\x00', r1, 0x0, 0x5}, 0x18) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 11.741073721s ago: executing program 3 (id=325): ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x1}) socket$vsock_stream(0x28, 0x1, 0x0) r0 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) eventfd(0xfffffff9) r1 = syz_io_uring_setup(0xec5, &(0x7f00000008c0), &(0x7f0000000080)=0x0, &(0x7f0000000340)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r1, 0x95d, 0xfa39, 0x61, 0x0, 0x0) io_uring_enter(r1, 0xedd, 0x8acb, 0x41, 0x0, 0x0) io_uring_enter(r1, 0x477a, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002400)={0x2020}, 0x2020) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000000)={0x80000001, "607a9454f3ef6aba736a703c6e6b283edd45d1846d05f62894801194e0987927"}) 11.281941207s ago: executing program 3 (id=329): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x200000, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)="df", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x8) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r2, &(0x7f0000000300)="ca0e808bb35bdabb", 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r4, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], &(0x7f0000000240)=[0x2], 0x0, 0x1}}, 0x40) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1f, 0x12, r1, 0x0) r5 = socket$igmp6(0xa, 0x3, 0x2) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000140)={@loopback, 0x80, r7}) sendmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000e00)="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", 0x3b5}], 0x1}}], 0x1, 0x84004) 9.490313929s ago: executing program 3 (id=337): socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r0 = syz_open_dev$vim2m(&(0x7f00000001c0), 0xffffffffffffffff, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x2, 0x1, 0x1, 0x0, 0x1}) syz_open_dev$sg(0x0, 0x0, 0x0) io_setup(0x6, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = socket$inet_smc(0x2b, 0x1, 0x0) r5 = syz_io_uring_setup(0x10d, &(0x7f0000000540)={0x0, 0xd4bb, 0x0, 0xfffffffd}, &(0x7f0000000380)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x80800}) io_uring_enter(r5, 0x3517, 0xc2de, 0x9, 0x0, 0x0) 7.89749146s ago: executing program 4 (id=342): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = io_uring_setup(0x664c, &(0x7f0000000480)={0x0, 0x0, 0x1880, 0x5}) timerfd_create(0x7, 0x800) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffc}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000140)='/dev/comedi0\x00', 0x8080, 0x0) ioctl$COMEDI_DEVCONFIG(r3, 0x40946400, &(0x7f0000000080)={'ni_at_a2150\x00', [0xf2, 0x80008000, 0x1, 0xa, 0x0, 0x0, 0x1, 0xf, 0x1000, 0x1, 0x8, 0x5, 0x6, 0x4, 0xffff, 0x6, 0xffffffa7, 0x9, 0xfffffffd, 0x65c, 0x3ff, 0x10000, 0x800, 0xe2df, 0x9, 0x1, 0x4, 0x3, 0xf, 0x8, 0x5]}) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x8000) close_range(r0, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000003e00)}, 0x0) 7.774205621s ago: executing program 2 (id=343): syz_io_uring_setup(0x110, &(0x7f00000000c0)={0x0, 0x10, 0x10000, 0x3, 0x80}, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x12, 0x6, 0xfffa}, 0x3a, [0x8000, 0xc95a, 0x8, 0x8, 0x80, 0x5, 0x3, 0x7f, 0x20000006, 0x4d, 0x6, 0x5f, 0x9, 0x5, 0xffff2d37, 0xffffff01, 0x6, 0xff, 0x6, 0x400, 0x4, 0x0, 0x7, 0x3c5b, 0x0, 0x24, 0xd, 0x1, 0x8, 0xffffffff, 0xe661, 0x5, 0x7, 0x83, 0x8, 0x4c74, 0x0, 0x242, 0x2, 0xe, 0x4000, 0x80008071, 0x7, 0x17, 0x21, 0x7, 0x5, 0x3e, 0x8f, 0x6, 0x6, 0x0, 0x85, 0x6, 0x8, 0x3ff, 0x83, 0x0, 0x7, 0x6, 0x8, 0x4, 0x1, 0x40], [0x10000007, 0x9, 0x8000012f, 0x8004, 0x5, 0xfffffff3, 0x129432e6, 0x88, 0xf9, 0xe, 0x2bb, 0x6c7, 0x9, 0xfffffffc, 0x3, 0x0, 0x0, 0x5, 0x2f, 0xe, 0x312, 0x78, 0xea4, 0x0, 0x4, 0x7, 0x7fff, 0x6, 0x400, 0x401, 0xff, 0x0, 0x1000ff, 0x5, 0x1000005, 0xfffffffe, 0xd, 0x4e0, 0x2, 0x4, 0xb, 0x4, 0x9, 0x8, 0x9, 0x6, 0x47, 0xbc2, 0x1, 0xfe000000, 0x8, 0x2, 0x4, 0x9, 0x3, 0x3, 0x9, 0x4, 0x3, 0x3, 0xbc45, 0x48c93690, 0x42, 0x3], [0x7, 0x1, 0x4, 0x5, 0xfffffffe, 0x100, 0x8d2, 0x9, 0x5, 0x7fff, 0x0, 0x5, 0xb, 0x4, 0x3, 0x5, 0x800000, 0x1ef, 0x5, 0x8, 0x86, 0x3, 0x3038, 0x3e7, 0xb, 0x2, 0x2, 0x2, 0x3, 0x20000008, 0x4, 0x16d01, 0x6, 0x38, 0x800003, 0x600, 0x80, 0xbf7, 0x4, 0x2950bfaf, 0x1000, 0xa2, 0x7, 0x4ab, 0x5, 0x6, 0xac8, 0x5, 0x2, 0x3, 0x7ff, 0x12b, 0x4, 0x1, 0xa, 0x8, 0x5, 0x1c, 0x120000, 0x3, 0x2006, 0x80a2ed, 0x4, 0x25], [0x9, 0xbb33, 0xa, 0xb, 0x5, 0x938, 0x6, 0x6, 0x0, 0xb9, 0xce7, 0x1ff, 0x2, 0x57, 0x5, 0x3, 0x101, 0x10000, 0x1, 0x7fff, 0xffff, 0xa620, 0x1, 0x7, 0x1, 0x2, 0x14c, 0x60a7, 0x6, 0x16, 0xffffffff, 0x80000000, 0x5, 0xffffffff, 0xc8, 0x1, 0xfffff000, 0x10000, 0x3, 0x7e, 0x100, 0x9602, 0x7, 0xae, 0x8, 0x6, 0x226, 0x5, 0x5, 0x8, 0x30b1d693, 0xa1f, 0xf40, 0x7, 0x1, 0x6c1b, 0x8, 0x4, 0x5, 0xb1e, 0xd7, 0x200, 0xffff3441, 0x7ff]}, 0x45c) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r1 = syz_io_uring_setup(0x39, &(0x7f0000000580)={0x0, 0xe7b7, 0x13500}, &(0x7f0000000240), &(0x7f0000001880)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x21, &(0x7f0000000440)=r0, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtaction={0x5c, 0x30, 0x1, 0x70bd2b, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7b, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$nullb(0xffffffffffffff9c, 0x0, 0x84042, 0x0) r6 = syz_open_dev$vim2m(&(0x7f0000000140), 0xffffffff, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f0000000000)={0x6, 0x1, 0x1, 0x0, 0x3}) ioctl$vim2m_VIDIOC_STREAMOFF(r6, 0x40045612, &(0x7f0000000040)=0x1) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000000c80)={r5, 0x0, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1c, "339f020bbe82b398000000000000000000000d0ec0c1b4e9b1c4369d03740250ceaac594b1b3d741dd17c1c50d38ef2a565ef1e83323691c58d66500", "a9103939c787a16c1ca43f80026d1a8554fe581b59ded130e04d528539f3d3289737f0374c72a964a02447a75df8a69ea917deb7ba193b3e7772fd29f35239d2", "24431a1e77a68e174f000000000000000010e200", [0xfffffffffffffffc]}}) write(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008600)={0x2c, 0x3e, 0x107, 0xfffffffe, 0x0, {0x1, 0x7c}, [@nested={0x4, 0x142}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}]}, @nested={0x8, 0x2, 0x0, 0x1, [@nested={0x4, 0x19}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc000}, 0xc000) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_open_dev$ttys(0xc, 0x2, 0x1) 7.615356303s ago: executing program 3 (id=344): r0 = syz_open_dev$radio(&(0x7f0000000100), 0x2, 0x2) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x1100100) keyctl$chown(0x6, r1, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x831, 0x2, {0x0}, {}, 0x4, 0x8}) prlimit64(r2, 0xe, &(0x7f0000000140)={0x2, 0x8f}, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f0000000100), 0x0, 0x0) read$msr(r3, &(0x7f0000032680)=""/102400, 0x19000) sched_setaffinity(0x0, 0x0, 0x0) r4 = userfaultfd(0x801) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x3}) ioctl$UFFDIO_WRITEPROTECT(r4, 0xc018aa06, &(0x7f0000000140)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x7, 0x4, 0x6, 0xfffa}, 0x3d, [0x6, 0xc95a, 0xfffffff3, 0x8, 0x80, 0x2, 0x1, 0x7f, 0x6, 0x4d, 0xfffffff2, 0x5f, 0xa, 0x0, 0xffff2d37, 0x1dd2, 0x6, 0x7, 0x0, 0x80000001, 0x7, 0x7, 0x3, 0x3c5b, 0x5, 0x24, 0x0, 0xfffffffe, 0x1f461e2c, 0x3, 0xe661, 0x5, 0x1000007, 0x3, 0x8001, 0x4c74, 0x8f00, 0x642, 0x9, 0xfffffffe, 0x0, 0x71, 0x7, 0x7, 0x103, 0x0, 0x5, 0x3, 0x8f, 0x6, 0x4, 0x4, 0x5, 0x4, 0x5, 0x0, 0x80, 0x0, 0x5, 0x6, 0x8, 0x4, 0x1, 0x40], [0x10000007, 0x10002, 0x12b, 0x8000, 0x10, 0xfffffff3, 0x129432e6, 0x3, 0xf9, 0xd, 0x2bf, 0x6c9, 0x1ff, 0xfffffffe, 0x3, 0x0, 0x7, 0x10000005, 0x2f, 0xe, 0x313, 0x8000078, 0xea4, 0xa, 0x4, 0x4, 0x7d, 0x5, 0x400, 0x1, 0x6, 0x400001, 0xff, 0x1005, 0x7ff, 0x5f31, 0x4, 0xffffffff, 0x6, 0x1000004, 0x8000009, 0x4, 0x9, 0x8, 0x9, 0x7, 0x5, 0x0, 0x3, 0x8000, 0xffff, 0x2, 0x7f, 0x9, 0x40008, 0x5, 0x3, 0x1, 0x7, 0x6, 0x9, 0x48c93690, 0x2, 0xff], [0x7, 0x1, 0x0, 0x64e, 0x0, 0x7fffffff, 0x8d2, 0x9, 0x5, 0x7fff, 0x0, 0x5, 0xb, 0x4, 0x5, 0x5, 0x0, 0x1ef, 0x5, 0x9, 0x86, 0x45056a1f, 0x10000009, 0x3e7, 0xb, 0x5, 0x2, 0x40002, 0xf, 0x8, 0x84, 0x6d01, 0x9, 0x3b, 0x3, 0x200, 0x80, 0x3, 0x4, 0x2, 0x0, 0xa2, 0x7, 0x53cf697b, 0x5, 0x2, 0x54fe12da, 0xbf, 0x5, 0x3, 0x7f, 0xfffffff9, 0x0, 0x1, 0x5, 0x0, 0x6, 0xfffffffb, 0x120000, 0x3, 0x6, 0x9, 0x4, 0x3], [0x1000, 0xbb31, 0x3, 0xfffffffc, 0x5, 0x938, 0x6, 0x6, 0x51bf, 0x5, 0xce7, 0x1ff, 0x6, 0x7, 0x5, 0x3, 0x104, 0x80000000, 0x6, 0x7fff, 0x8ffff, 0xa620, 0x2, 0x5, 0x1, 0x2, 0x8000014c, 0x60a7, 0x6, 0x2, 0xffffffff, 0x3, 0x5, 0x40000008, 0xff, 0x3, 0x3, 0xffff, 0x3, 0x8, 0x100, 0x9602, 0xa, 0x2, 0x0, 0x6, 0x1, 0x10000, 0x5, 0x8, 0x2b91, 0xa1f, 0x8, 0x29, 0x1, 0x6c0b, 0x0, 0x2, 0x5, 0xb1c, 0x1, 0x200, 0xfff, 0xfff]}, 0x45c) r5 = socket(0x10, 0x3, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x85}, 0x4081) sendmsg$NFT_BATCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000040000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800014000000000080002400000000050000000160a0101000b000000000000010000000900020073797a30000000000900010073797a30000000001c0003801d000380140001007465616d300000000000000000000000080007"], 0xd8}}, 0x20000000) getsockopt$inet6_tcp_int(r7, 0x6, 0x17, 0x0, &(0x7f0000000100)) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="400000001000030429bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="01000000000000001800128008000100707070000c", @ANYRES32=r6, @ANYBLOB='\b\x00'], 0x40}}, 0x0) 6.85047057s ago: executing program 1 (id=347): r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xffffffffffffffb3}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x4) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r3 = shmget$private(0x0, 0x8000, 0x10, &(0x7f0000ff5000/0x8000)=nil) r4 = shmat(r3, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmdt(r4) shmdt(r4) read$msr(r2, &(0x7f0000002000)=""/102400, 0x19000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="0000000000001000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000440)=ANY=[@ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="0500"/12], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r7}, &(0x7f00000006c0), &(0x7f0000000700)=r6}, 0x20) mmap$binder(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x1, 0x11, 0xffffffffffffffff, 0xffffffffffffff5f) sendmsg$inet(r5, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) r9 = eventfd(0x0) keyctl$dh_compute(0x10, &(0x7f0000000100), 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r9, &(0x7f00000000c0)={0xffffffffffffffff, r9}) 5.507899622s ago: executing program 4 (id=348): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000400)=@ethtool_ringparam={0x10, 0x0, 0x20040001, 0x10, 0xe87e, 0x0, 0x3, 0x80000000}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000014c0)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_METRICS={0x8, 0x8, 0x0, 0x1, '0,r{'}]}, 0x24}}, 0x0) 5.442618202s ago: executing program 1 (id=349): socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000f0cd000000000000044e690085000000a000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r3, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000300), &(0x7f0000000700)=r1}, 0x20) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc03e}, 0x0) 5.309963145s ago: executing program 1 (id=350): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000007440), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x480000, 0x0) r6 = syz_kvm_add_vcpu$x86(0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f000004e000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="fc0000001900010000000000fcdbdf2500000000000000000000000000000000fe8000000002000000000000000000bb00000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000004000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000001000000000000004400050000000000000000000000000000000000000000022b0000000a000000fe8000000000000000000000000000aa0000000004"], 0xfc}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r9, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x18) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x4) connect$inet(r7, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r7, &(0x7f0000004d00)=[{{0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x30000}}], 0x300, 0xf00) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000007580)={0x0, 0x0, &(0x7f0000007540)={&(0x7f0000007480)={0x3c, r1, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x48040) 5.309472201s ago: executing program 4 (id=351): socket$kcm(0x10, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x5, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x2}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r3) sendmsg$NFC_CMD_GET_SE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r4, 0x325, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x9, 0x1, 0xb8}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, 0x0, 0x0) 5.038184842s ago: executing program 1 (id=352): r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000940)={0x14, r0, 0x705, 0x70bd23, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x1a4, 0x40, 0x1, 0x70bd29, 0x3, {0x5}, [@typed={0x8, 0x19, 0x0, 0x0, @u32=0x6}, @nested={0xf0, 0x10f, 0x0, 0x1, [@generic="4133a36178efe693e8355a74cc9759ac23407b513f05a09bcb829d92d3a90ffb244927208024baa4edecb5579e6ed85c11ba8c2632465307f647bb9310887db3d554f6ae433d11", @typed={0xc, 0x20, 0x0, 0x0, @u64=0xc}, @generic="c09a22d4f4b59dadd09f03bd0f3c1805cf38584c346f1312351c433e9db546061b49127007bc3ce9e8b8c0828611f3693d7eb98f317643b89e83e9850fe28aa179ab96f5f2ad35e5d8f01e925dd862ce69dcb891f98beff8f667810b073a1e4ec6bc5b3cae19389ce04634fdc3fb7d9cbff045970e7b3e87122cad7e31f6ec2d404f1bd574cb26f1cec2b1d94f6a6233a9f98753a44e41a5f9"]}, @generic="7023dcdd20bb03c1c3910dc3baf5e893478b06b9b2d0590da170ddc1974b5218f87e42b586eeba58b0027208dc5eab4fb08d2c750e8a92bb2f9a324b2a6d8a000cb8f00bde6472bb96d2b2abf018ac5aa0fb895b142ca69b906d013827b2abe37445547888b2daebe5ce0cb3cc9ad547c692c9b445eda63537312d0f5ee4afaeb2b774d25981d1576cbc460a78d2be16e8d4907b15"]}, 0x1a4}, 0x1, 0x0, 0x0, 0x8000}, 0x880) 5.034988631s ago: executing program 2 (id=353): openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)="7800000018002507b9409b14ffff00000204be04020506050e0204094300080004000000040011000d0068d0bf46d32345653600648d0a0012000200000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160005000a0000000000e000e218d1ddf66ed538f25232", 0x75, 0x0, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x7, 0x0, 0x0, 0x0, 0x2}, 0x94) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x84) 4.250419452s ago: executing program 1 (id=354): gettid() r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xffffffffffffffb3}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r3 = shmget$private(0x0, 0x8000, 0x10, &(0x7f0000ff5000/0x8000)=nil) shmat(r3, &(0x7f0000ffc000/0x2000)=nil, 0x4000) read$msr(r2, &(0x7f0000002000)=""/102400, 0x19000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="0000000000001000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000440)=ANY=[@ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0500"/12], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r5}, 0x20) mmap$binder(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x1, 0x11, 0xffffffffffffffff, 0xffffffffffffff5f) sendmsg$inet(r4, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 4.231606767s ago: executing program 0 (id=355): openat$vcs(0xffffffffffffff9c, &(0x7f0000000340), 0x40000, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_CONTINUE(0xffffffffffffffff, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) r1 = memfd_create(&(0x7f00000025c0)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x1cs1F59\xcdR\xc1\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83z\x80\x8fQ|\xf5d\x10\x10\xd7\x01M\x7fML\x18\'\x1a<\xfee7{l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfa\xe5!\xd3\xcf\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D\x15E^7%8\x94y\x98\xf0l\xa0\'Q%\xd4\xda\xee\x81}\xcc\xfd\xa2\xe3M~x\x96\xe3]\xd70\xa2\x17\xca\xde\x1b\xaa\xe0l\xfc\x85\x8fc\x1c{|e\x8bs\xb0\x85E\xce;p)\xf8\xa6\xaa&QC4V\x81\x04\xcf\xd2\x81\xdc\xdf\xd7<\x9f\x93\x8bX\xd4\xea\xb2\xff\b\x92\xc7\x00\xef\xff\x00\x93\x1f\x92\xa7dcY\x9c\x9e9O-\xfcF\xbb\xbd{:IR\xea\xd8$\xe2\xa0\xc2\x8b\x1a\xead\xb8\xe1:6\x15M\x1d\xdak\x8c\x909\xd8\xb3\x02\xe0\x04\x9c\xc2\x06|\xf0\x0f\xa6Y&r\x9b\xc7\x1d\xe7jDf\x87@\x8fg\x15RJwe\xe2\xdcunu\xff`\xa40\xce\xffB%\xe4k\xff\x8d\x06\x0e\x89\xd9DC\x9fF\x9c[M=\xe0^\xa8\xed)\xe8Z\xe8\x99&\x87\x04\xa4\t\xaa\xd8\xd6\xd5pG\xcb\xc4\x8b\xf7\xb8#\xcb\xd8|\xa5\xa6S\x8b\x8cv\xb7)\x02k\xf3L\x03\xbb\xfa\xe1\\\xf1\x8cUj\xd5\xa5\x88GL\xe7_\xfd\x17C=G\x0f\xe9u\x1d\xfeg\xfex\xcd\xaa\xad\x906\xd0sy\xc6T\x93\xae\xd5r\xc8G\xc5\xfdS\xff\x04:`\x1e\xe3;l\xcd&\xd4\xf4\x8eum\x04\x00~\xfa\x05\xd7\xe7X\xc7/\xae5\x93wwT\x13\xbd,\xd6\x16\x84\xcd\xd1\xd8\xe1P_\xbf0\xd8\x8d%Yh\xb5\xb4\"\xf5\x93\xdeh\xce\xa5\xe8\xc8\xec\x88\x89\xf07{\x95\xc9\xd0\xee\xe1\x1d\x80\xcc]-\xc2\xa1\x02ELhI\xd9\xf5\xcfk\x8a&i\xc1\xff9T\x8e\xe2rY\xa3\xd2H9\xfe\x0e\x1e\xac\x0f\xc3\xbd{\xd9\xcc\xbe\xa9\x93\xe0\xa4W\x1cn>\xc1\xf1\x9e\"\x93\x19\x19\x1a\xcc\x7fy\xd2~\x05\x99\xe6\x00o\xca\xe0\xc6\xd4\xf5\xa0\xc8P\xd6;\xf3\xc6~E\xacI\xd4\xe9\xa1|>\x91.K\x81\xa9+\xcf\xff\xcb\xfa\x0f\xe7n\x83H\x12\xac\x80\x16\xf8\x87Q\x97Az\n`\xb6\xe13A\xec\x8d(\\D\xec\xa6\t1\xa0h\xfc\x1f\xdd1@-4\xb4:\xf8\xd5wP \x84m\xe2\xd9b\xa0\xc3\xc9\xe7W\x86\xd7$\xa4ml\xee\x97[\xb7\xfa\xe7\xd6\xa3', 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xb, 0x2012, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000001080)=@raw={'raw\x00', 0x8, 0x3, 0x2f8, 0x0, 0x5, 0x148, 0x0, 0x0, 0x260, 0x2a8, 0x2a8, 0x260, 0x2a8, 0x3, 0x0, {[{{@ip={@private=0xa010102, @remote, 0xffffffff, 0xffffffff, 'macvlan0\x00', 'bond_slave_0\x00', {}, {}, 0x8, 0x0, 0x65}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@unspec=@statistic={{0x38}, {0x1, 0x0, 0x581b, 0x0, 0x3, {0x4}}}, @common=@unspec=@physdev={{0x68}, {'veth1_to_batadv\x00', {}, 'wlan1\x00', {}, 0x4, 0x6}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x1d, 0x3, 0x1}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x1b}, @multicast2, 0x0, 0xffffff00, 'xfrm0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xd}}, @common=@addrtype={{0x30}, {0x100, 0x949, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="6f79fb339557", 0x0, 0x0, [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0xffff, 0x1, 0x0, 0x26]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) fchdir(r2) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b45, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, r3) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f000000e200)={0x14, r4, 0x239}, 0x14}, 0x1, 0x0, 0x0, 0x8801}, 0x40044) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) socketpair$unix(0x1, 0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x303380, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3, 0x9, 0x0, 0x1, 0x3801}, {0x2c}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r6}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 4.148519358s ago: executing program 2 (id=356): sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[], 0x6c}, 0x1, 0x0, 0x0, 0x4090}, 0x20000000) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000680)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x200400a0}, 0x4084) r2 = syz_open_dev$MSR(&(0x7f0000000000), 0x7fffffffffffffff, 0x0) read$msr(r2, 0x0, 0x0) 4.109136455s ago: executing program 4 (id=357): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008140)={&(0x7f0000008000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @union]}, {0x0, [0x61]}}, 0x0, 0x37}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x4000, 0x3}}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000}, 0x94) 3.714095524s ago: executing program 2 (id=358): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x20000000000002b8, &(0x7f0000000480)=ANY=[], 0x0, 0x8000, 0x0, 0x0, 0x41000}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) open(&(0x7f0000000740)='./bus\x00', 0x143c62, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x32, 0xf4, 0x49, 0x10, 0x9c0, 0x201, 0xaa4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe5, 0xa5, 0xc8}}]}}]}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f00000001c0)=0x1, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000010c0)=@newtfilter={0x3c, 0x26, 0xd27, 0x0, 0xfffffffe, {}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x9}}]}}]}, 0x3c}}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)=ANY=[], 0x48) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x4) syz_usb_connect$hid(0x1, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, &(0x7f00000006c0)={0x1c, &(0x7f0000000200)=ANY=[], 0x0, 0x0}) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="500000001200010000000000000000000a00000000004e2300000000ffffffff00"/56, @ANYRES32=0x0, @ANYBLOB], 0x50}}, 0x20004010) fsetxattr$security_selinux(r4, &(0x7f0000000040), &(0x7f0000000080)='system_u:object_r:tty_device_t:s0\x00', 0x22, 0x2) 3.71364331s ago: executing program 4 (id=359): mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) read$FUSE(r0, &(0x7f0000002100)={0x2020, 0x0, 0x0, 0x0}, 0x2020) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@empty, @in6=@mcast2}}, {{@in=@local}, 0x0, @in=@initdev}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940), 0x6000) syz_fuse_handle_req(r0, &(0x7f0000004380)="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", 0x2000, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90, 0x0, 0x4000000000000, {0x0, 0x200000000, 0x20000000, 0x4, 0x6, 0x4, {0x0, 0x10001, 0x0, 0xd, 0x0, 0x100, 0x10000, 0x2, 0x0, 0x0, 0xfffffffc, r2, 0x0, 0x7}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1, {0x7, 0x26, 0x2d, 0xfffffffff323ca46, 0x0, 0xfffc, 0x6, 0x5d3186cf, 0x0, 0x0, 0x1, 0x10001}}, 0x50) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x591001, 0x0) syz_io_uring_setup(0x50fe, &(0x7f0000000000)={0x0, 0xec25, 0x0, 0x2, 0x40000333}, &(0x7f0000000240), &(0x7f0000000280)) syz_emit_ethernet(0x42, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd607f00ef000c2c0000000000000000000000ffffe0000002ff02000000000000000100000000000c907801000000"], 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r3, 0xc0884113, &(0x7f0000000240)={0x10001, 0x0, 0x201, 0xfffe, 0x2, 0x8, 0x200000000000002f, 0x200, 0x1, 0x100000001, 0xffffffff, 0x2}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000002000)=""/102400, 0x19000) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) write(r5, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000000ff110002000000000800040001000000", 0x24) 3.629448308s ago: executing program 0 (id=360): r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340), 0x40000, 0x0) lseek(r0, 0x4, 0x3) r1 = userfaultfd(0x801) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) memfd_create(&(0x7f00000025c0)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x1cs1F59\xcdR\xc1\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83z\x80\x8fQ|\xf5d\x10\x10\xd7\x01M\x7fML\x18\'\x1a<\xfee7{l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfa\xe5!\xd3\xcf\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D\x15E^7%8\x94y\x98\xf0l\xa0\'Q%\xd4\xda\xee\x81}\xcc\xfd\xa2\xe3M~x\x96\xe3]\xd70\xa2\x17\xca\xde\x1b\xaa\xe0l\xfc\x85\x8fc\x1c{|e\x8bs\xb0\x85E\xce;p)\xf8\xa6\xaa&QC4V\x81\x04\xcf\xd2\x81\xdc\xdf\xd7<\x9f\x93\x8bX\xd4\xea\xb2\xff\b\x92\xc7\x00\xef\xff\x00\x93\x1f\x92\xa7dcY\x9c\x9e9O-\xfcF\xbb\xbd{:IR\xea\xd8$\xe2\xa0\xc2\x8b\x1a\xead\xb8\xe1:6\x15M\x1d\xdak\x8c\x909\xd8\xb3\x02\xe0\x04\x9c\xc2\x06|\xf0\x0f\xa6Y&r\x9b\xc7\x1d\xe7jDf\x87@\x8fg\x15RJwe\xe2\xdcunu\xff`\xa40\xce\xffB%\xe4k\xff\x8d\x06\x0e\x89\xd9DC\x9fF\x9c[M=\xe0^\xa8\xed)\xe8Z\xe8\x99&\x87\x04\xa4\t\xaa\xd8\xd6\xd5pG\xcb\xc4\x8b\xf7\xb8#\xcb\xd8|\xa5\xa6S\x8b\x8cv\xb7)\x02k\xf3L\x03\xbb\xfa\xe1\\\xf1\x8cUj\xd5\xa5\x88GL\xe7_\xfd\x17C=G\x0f\xe9u\x1d\xfeg\xfex\xcd\xaa\xad\x906\xd0sy\xc6T\x93\xae\xd5r\xc8G\xc5\xfdS\xff\x04:`\x1e\xe3;l\xcd&\xd4\xf4\x8eum\x04\x00~\xfa\x05\xd7\xe7X\xc7/\xae5\x93wwT\x13\xbd,\xd6\x16\x84\xcd\xd1\xd8\xe1P_\xbf0\xd8\x8d%Yh\xb5\xb4\"\xf5\x93\xdeh\xce\xa5\xe8\xc8\xec\x88\x89\xf07{\x95\xc9\xd0\xee\xe1\x1d\x80\xcc]-\xc2\xa1\x02ELhI\xd9\xf5\xcfk\x8a&i\xc1\xff9T\x8e\xe2rY\xa3\xd2H9\xfe\x0e\x1e\xac\x0f\xc3\xbd{\xd9\xcc\xbe\xa9\x93\xe0\xa4W\x1cn>\xc1\xf1\x9e\"\x93\x19\x19\x1a\xcc\x7fy\xd2~\x05\x99\xe6\x00o\xca\xe0\xc6\xd4\xf5\xa0\xc8P\xd6;\xf3\xc6~E\xacI\xd4\xe9\xa1|>\x91.K\x81\xa9+\xcf\xff\xcb\xfa\x0f\xe7n\x83H\x12\xac\x80\x16\xf8\x87Q\x97Az\n`\xb6\xe13A\xec\x8d(\\D\xec\xa6\t1\xa0h\xfc\x1f\xdd1@-4\xb4:\xf8\xd5wP \x84m\xe2\xd9b\xa0\xc3\xc9\xe7W\x86\xd7$\xa4ml\xee\x97[\xb7\xfa\xe7\xd6\xa3', 0x6) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000001080)=@raw={'raw\x00', 0x8, 0x3, 0x2f8, 0x0, 0x5, 0x148, 0x0, 0x0, 0x260, 0x2a8, 0x2a8, 0x260, 0x2a8, 0x3, 0x0, {[{{@ip={@private=0xa010102, @remote, 0xffffffff, 0xffffffff, 'macvlan0\x00', 'bond_slave_0\x00', {}, {}, 0x8, 0x0, 0x65}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@unspec=@statistic={{0x38}, {0x1, 0x0, 0x581b, 0x0, 0x3, {0x4}}}, @common=@unspec=@physdev={{0x68}, {'veth1_to_batadv\x00', {}, 'wlan1\x00', {}, 0x4, 0x6}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x1d, 0x3, 0x1}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x1b}, @multicast2, 0x0, 0xffffff00, 'xfrm0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xd}}, @common=@addrtype={{0x30}, {0x100, 0x949, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="6f79fb339557", 0x0, 0x0, [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0xffff, 0x1, 0x0, 0x26]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) socket$netlink(0x10, 0x3, 0x0) fchdir(0xffffffffffffffff) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b45, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, r2) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) socketpair$unix(0x1, 0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x303380, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3, 0x9, 0x0, 0x1, 0x3801}, {0x2c}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r4}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 3.623404704s ago: executing program 3 (id=361): socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) pipe2$watch_queue(0x0, 0x80) preadv2(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x100000000000000d, 0x0, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x20002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffc, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x1000000, 0x0}) 3.278043342s ago: executing program 4 (id=362): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x141, 0xf2, 0xc5, 0x96, 0x20, 0x16d0, 0x10b8, 0xde8e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x0, 0x83, 0xec, 0x0, [], [{{0x9, 0x5, 0x6, 0x2, 0x200, 0x2, 0x0, 0xa}}, {{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x1, 0x10}}]}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000005c0)={0x44, &(0x7f0000000e40)={0x40, 0x9, 0xc, "00004700000040f400bec073"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000300)={0x1c, &(0x7f00000001c0)={0x40, 0x15, 0x28, "f6c1f6be1ae1e66bfecedcc7cc65d8e22996edb9eb200c0510b04d770d5929810a95b42b872007d1"}, 0x0, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x4}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) chdir(0x0) syz_usb_connect(0x0, 0x24, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x4, 0x80000001}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4008040) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="040e080923205505e31b7c880dd65463f27710f3"], 0xb) r4 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) fchdir(r5) prlimit64(0x0, 0xd, &(0x7f00000007c0)={0x8, 0x88}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$sndmidi(0x0, 0x2, 0x141102) writev(r6, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r7 = io_uring_setup(0x21a4, &(0x7f0000000000)={0x0, 0x75f, 0x10, 0x1, 0x11cb}) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000240)={0x400, 0x78, 0x640, 0x0, 0x0, 0x1f, 0xf, 0x0, {}, {}, {0x0, 0x9, 0x2}, {}, 0x0, 0x40, 0x1c, 0xfff, 0x0, 0x5, 0x2, 0x30, 0x4000, 0xf, 0x0, 0x0, 0x16}) socket$nl_route(0x10, 0x3, 0x0) 2.898399882s ago: executing program 1 (id=363): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000007440), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x480000, 0x0) r5 = syz_kvm_add_vcpu$x86(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f000004e000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="fc0000001900010000000000fcdbdf2500000000000000000000000000000000fe8000000002000000000000000000bb00000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000004000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000001000000000000004400050000000000000000000000000000000000000000022b0000000a000000fe8000000000000000000000000000aa0000000004"], 0xfc}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x18) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x4) connect$inet(r6, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r6, &(0x7f0000004d00)=[{{0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x30000}}], 0x300, 0xf00) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000007580)={0x0, 0x0, &(0x7f0000007540)={&(0x7f0000007480)={0x3c, r1, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x48040) 2.669203944s ago: executing program 0 (id=364): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x20001, 0x0, [0x7, 0x104e69, 0x7ff, 0x100000000, 0x9, 0x3, 0x7, 0x7]}) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000300)="303e3002a0001f14000000d190c937dc", 0x10, 0xfffffffffffffffc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f00000001c0)="2ef2dd050080000048b844410000000000000f23d00f21f835000000010f23f836362e6726af440f20c0350e000000440f22c0b805000000b9009800000f01d90f01c965470f01c4410f79d226450f01cb660f013b", 0x55}], 0x1, 0x42, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2.294236601s ago: executing program 0 (id=365): r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000940)={0x14, r0, 0x705, 0x70bd23, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x1a4, 0x40, 0x1, 0x70bd29, 0x3, {0x5}, [@typed={0x8, 0x19, 0x0, 0x0, @u32=0x6}, @nested={0xf0, 0x10f, 0x0, 0x1, [@generic="4133a36178efe693e8355a74cc9759ac23407b513f05a09bcb829d92d3a90ffb244927208024baa4edecb5579e6ed85c11ba8c2632465307f647bb9310887db3d554f6ae433d11", @typed={0xc, 0x20, 0x0, 0x0, @u64=0xc}, @generic="c09a22d4f4b59dadd09f03bd0f3c1805cf38584c346f1312351c433e9db546061b49127007bc3ce9e8b8c0828611f3693d7eb98f317643b89e83e9850fe28aa179ab96f5f2ad35e5d8f01e925dd862ce69dcb891f98beff8f667810b073a1e4ec6bc5b3cae19389ce04634fdc3fb7d9cbff045970e7b3e87122cad7e31f6ec2d404f1bd574cb26f1cec2b1d94f6a6233a9f98753a44e41a5f9"]}, @generic="7023dcdd20bb03c1c3910dc3baf5e893478b06b9b2d0590da170ddc1974b5218f87e42b586eeba58b0027208dc5eab4fb08d2c750e8a92bb2f9a324b2a6d8a000cb8f00bde6472bb96d2b2abf018ac5aa0fb895b142ca69b906d013827b2abe37445547888b2daebe5ce0cb3cc9ad547c692c9b445eda63537312d0f5ee4afaeb2b774d25981d1576cbc460a78d2be16e8d4907b15"]}, 0x1a4}, 0x1, 0x0, 0x0, 0x8000}, 0x880) 2.213902806s ago: executing program 0 (id=366): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_route(0x10, 0x3, 0x0) socket$kcm(0x2, 0x3, 0x2) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x880) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="00000000e3ffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) recvmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000002c0)=""/199, 0xc7}], 0x1}, 0x102) 1.134210071s ago: executing program 0 (id=367): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="5800000015", 0x5}], 0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x20400, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r4, 0x5) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r5, 0x1) flock(r5, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) write$UHID_CREATE(r1, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000340)=""/105, 0x69, 0x8, 0x8, 0x9, 0x6, 0x9}}, 0x120) 615.748318ms ago: executing program 2 (id=368): mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) read$FUSE(r0, &(0x7f0000002100)={0x2020, 0x0, 0x0, 0x0}, 0x2020) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@empty, @in6=@mcast2}}, {{@in=@local}, 0x0, @in=@initdev}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940), 0x6000) syz_fuse_handle_req(r0, &(0x7f0000004380)="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", 0x2000, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90, 0x0, 0x4000000000000, {0x0, 0x200000000, 0x20000000, 0x4, 0x6, 0x4, {0x0, 0x10001, 0x0, 0xd, 0x0, 0x100, 0x10000, 0x2, 0x0, 0x0, 0xfffffffc, r2, 0x0, 0x7}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1, {0x7, 0x26, 0x2d, 0xfffffffff323ca46, 0x0, 0xfffc, 0x6, 0x5d3186cf, 0x0, 0x0, 0x1, 0x10001}}, 0x50) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x591001, 0x0) syz_io_uring_setup(0x50fe, &(0x7f0000000000)={0x0, 0xec25, 0x0, 0x2, 0x40000333}, &(0x7f0000000240), &(0x7f0000000280)) syz_emit_ethernet(0x42, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd607f00ef000c2c0000000000000000000000ffffe0000002ff02000000000000000100000000000c907801000000"], 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r3, 0xc0884113, &(0x7f0000000240)={0x10001, 0x0, 0x201, 0xfffe, 0x2, 0x8, 0x200000000000002f, 0x200, 0x1, 0x100000001, 0xffffffff, 0x2}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000002000)=""/102400, 0x19000) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) write(r5, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000000ff110002000000000800040001000000", 0x24) 0s ago: executing program 2 (id=369): bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000009000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000000000000000000000000000000000000000000000000000c2fbe279bff4144d0a0159f2ca1c0587b5452019939456faae90fa059604826081a763704e9c10b89892061e6d5fc8f05343da14dd3bfdf289811a5ac62438f53f6cd447edbee3215a17d35689c022905971881acd4526df625bcf190bbea7993ee1a63e17b1169978bc"], 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r0}, 0x18) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fchmodat(0xffffffffffffffff, 0x0, 0x1) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000340)=ANY=[@ANYRES64=r2, @ANYRES8=r4, @ANYRES8=r1], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r6, 0x7a7, &(0x7f0000000100)=0xa0000) syz_usb_connect(0x2, 0x2d, &(0x7f0000001580)={{0x12, 0x1, 0x0, 0xbc, 0xf9, 0x75, 0x40, 0x2040, 0x264, 0x664f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x8, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8e, 0x9, 0x1, 0x8, 0xf2, 0xfe, 0x40, [], [{{0x9, 0x5, 0x30932787f67e0187, 0x2, 0x40, 0x2, 0x5, 0x9a}}]}}]}}]}}, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r6, 0x7a0, &(0x7f00000004c0)={@my=0x1}) r7 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r7, 0x7a7, &(0x7f00000000c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r7, 0x7a0, &(0x7f0000000180)={@local}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r7, 0x7ab, &(0x7f0000000040)={&(0x7f0000000500)={{@my=0x1, 0x9}, {@local, 0x100}, 0x400, "34b5f0d52d5b17b2516941ea36646d8f2b23b437705ba584097ee475bdfb009cf81bdea961f9d111c4939f49a89e469be6d2a4d0b755925aa69fdbe36f8842554cbbdee01e6248f2a41b9f478c53a64c9b1209d18713d1e14b0af4e34582fefc44782590e4a2adb7287b05202e492f01486c327bde7718afdcb73caaccdea404ded7554089db9a8a8b7c2f4cd7ea1336d92d9d62bb2a6f0dabc0cfea5833c9236e3d429d435a49ed6bedb4e2f21c7a34b9989d6ec7af87f7374684e83af8aaae977794160f4027f17081323bf446657fa2b03bd96428676e5ec4df3bb6ccfb7daee10ee258c936de721127672bd9607c0bf85d328f3c467e84c095137922cb7bd6e150fbb2880dfa4091505323d5b16fb0a983ad10d92e9df7db2e46e3d0f7caf4782a8731b808cdbb4a60f1908349ac9b0057a3a3a8b92ef4e0b824941cb1cff8d703c016702ec64b91479c90eed91578646c6299a01f69d8c6b7cafdc8c3498131438e9c3d60b89bbc0204a4f87bcda1da6ee532930072c58a8393714301236336905217cbb0081aa09767d681b342c22db4c5a8289101d1649a7776fd87231e35da3243cd72146ab750fe9bc606df853929bc44fe86ef7d2c6c34cd46d892c3c4f180b7d1da508d76b0c5aa957c112607cfbc153601d66cb528c03529959066f192620890ac97444c02e77256a5885b5ee4f786b7920e55d55ce97fdbf8a6134e064206590ffd8092286a6060e941962e55b0ebe7559408b84fed98662e63b52d0e26e183fe0bb48444c956a8fc07b6dcee940686547eb3c331b1033b4683aa0c9bedd5cd5f06fb6224dbdffbe83255e7723651251a1c8f3075661ace4e0dca683a99bdb05270d319b1ee2e6b58ef6c3568b4ea41c269377f32bfffa59473e88084cfde03a5c50665d42b32b7dee7f5070647a8a92657a8f58307f019d600fda00dd227f01a351d70ac26cb1d4a22362806614615aebe1e5f9a95809ac24a57aac90d5ff1b6ae6b824d9a7efd4821fff540d0f8d080b708ca217da44e9a5ae97c485898b0c08c539c01ffaa49606fbe04534d8c789e585713375a1a3c7a13c69efb2851cfa5fefc0ab84f06f90fb23fb0bdcdf28d514644047b63620a0e80b92a4464f112d9c6163bf34434fee6d014f006724e49f15dd093c0fa955225aae9c5be465d3d64c78fdb2a5c8a63b8527c073e2b2a1c4ce3c691769dfeab76bf13a5e224be5e205aaddf83993bcb3efeb74e164b73ec4e494c026095be26364c6896bd996cf20e7db49771c343485130744023277798329aa5be896947e487d7bef8c81db8d67071e8f09214f5c92e4f656903a773475af3fbd53baaef8f66cb5379b7a29fa6cd4a7b21633e8dfc676424c68ffca160647b39ee16bedd7f20ab578f48579ba8d89b579f32f8fe58905c879d42f08129b291f1ed1378fc326d7f"}, 0x418, 0x8000}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.53' (ED25519) to the list of known hosts. [ 57.160690][ T30] audit: type=1400 audit(1752031165.734:62): avc: denied { mounton } for pid=5818 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 57.164249][ T5818] cgroup: Unknown subsys name 'net' [ 57.183486][ T30] audit: type=1400 audit(1752031165.734:63): avc: denied { mount } for pid=5818 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 57.211928][ T30] audit: type=1400 audit(1752031165.754:64): avc: denied { unmount } for pid=5818 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 57.413035][ T5818] cgroup: Unknown subsys name 'cpuset' [ 57.421130][ T5818] cgroup: Unknown subsys name 'rlimit' [ 57.547115][ T30] audit: type=1400 audit(1752031166.114:65): avc: denied { setattr } for pid=5818 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 57.570600][ T30] audit: type=1400 audit(1752031166.114:66): avc: denied { create } for pid=5818 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.599178][ T30] audit: type=1400 audit(1752031166.114:67): avc: denied { write } for pid=5818 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.620497][ T30] audit: type=1400 audit(1752031166.114:68): avc: denied { read } for pid=5818 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.641023][ T30] audit: type=1400 audit(1752031166.144:69): avc: denied { mounton } for pid=5818 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 57.665831][ T30] audit: type=1400 audit(1752031166.144:70): avc: denied { mount } for pid=5818 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 57.690063][ T30] audit: type=1400 audit(1752031166.164:71): avc: denied { read } for pid=5500 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 57.716530][ T5820] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 58.626457][ T5818] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 60.861802][ T5842] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 60.869743][ T5842] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 60.878142][ T5847] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 60.890931][ T5847] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 60.907471][ T5842] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 60.911216][ T5847] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 60.915013][ T5842] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 60.923404][ T5846] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 60.936459][ T5847] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 60.943847][ T5842] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 60.945353][ T5847] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 60.951469][ T5842] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 60.959616][ T5846] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 60.965520][ T5842] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 60.973433][ T5847] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 60.987255][ T5846] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 60.995239][ T5847] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 61.005426][ T5846] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 61.005537][ T5849] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 61.021212][ T5846] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 61.030532][ T5846] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 61.045132][ T5846] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 61.053320][ T51] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 61.061430][ T5846] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 61.069077][ T51] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 61.456538][ T5830] chnl_net:caif_netlink_parms(): no params data found [ 61.491355][ T5828] chnl_net:caif_netlink_parms(): no params data found [ 61.555129][ T5840] chnl_net:caif_netlink_parms(): no params data found [ 61.669829][ T5834] chnl_net:caif_netlink_parms(): no params data found [ 61.713121][ T5828] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.720693][ T5828] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.727987][ T5828] bridge_slave_0: entered allmulticast mode [ 61.735721][ T5828] bridge_slave_0: entered promiscuous mode [ 61.761546][ T5830] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.768669][ T5830] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.777008][ T5830] bridge_slave_0: entered allmulticast mode [ 61.783765][ T5830] bridge_slave_0: entered promiscuous mode [ 61.790947][ T5828] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.798032][ T5828] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.805282][ T5828] bridge_slave_1: entered allmulticast mode [ 61.811958][ T5828] bridge_slave_1: entered promiscuous mode [ 61.837158][ T5830] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.844298][ T5830] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.851488][ T5830] bridge_slave_1: entered allmulticast mode [ 61.858121][ T5830] bridge_slave_1: entered promiscuous mode [ 61.879806][ T5829] chnl_net:caif_netlink_parms(): no params data found [ 61.921764][ T5828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.952739][ T5840] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.960165][ T5840] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.967406][ T5840] bridge_slave_0: entered allmulticast mode [ 61.974625][ T5840] bridge_slave_0: entered promiscuous mode [ 61.984011][ T5830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.995407][ T5828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.016898][ T5834] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.024464][ T5834] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.031819][ T5834] bridge_slave_0: entered allmulticast mode [ 62.038455][ T5834] bridge_slave_0: entered promiscuous mode [ 62.045652][ T5840] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.054310][ T5840] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.061637][ T5840] bridge_slave_1: entered allmulticast mode [ 62.068254][ T5840] bridge_slave_1: entered promiscuous mode [ 62.085617][ T5830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.105135][ T5834] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.112765][ T5834] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.119954][ T5834] bridge_slave_1: entered allmulticast mode [ 62.126759][ T5834] bridge_slave_1: entered promiscuous mode [ 62.159372][ T5828] team0: Port device team_slave_0 added [ 62.178687][ T5840] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.189875][ T5840] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.209191][ T5828] team0: Port device team_slave_1 added [ 62.233401][ T5834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.244528][ T5834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.261986][ T5830] team0: Port device team_slave_0 added [ 62.299727][ T5830] team0: Port device team_slave_1 added [ 62.307847][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.315047][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.341190][ T5828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.353074][ T5829] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.360153][ T5829] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.368263][ T5829] bridge_slave_0: entered allmulticast mode [ 62.375941][ T5829] bridge_slave_0: entered promiscuous mode [ 62.392410][ T5840] team0: Port device team_slave_0 added [ 62.400269][ T5834] team0: Port device team_slave_0 added [ 62.414883][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.422165][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.448172][ T5828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.459209][ T5829] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.466556][ T5829] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.473892][ T5829] bridge_slave_1: entered allmulticast mode [ 62.480573][ T5829] bridge_slave_1: entered promiscuous mode [ 62.488232][ T5840] team0: Port device team_slave_1 added [ 62.495673][ T5834] team0: Port device team_slave_1 added [ 62.542064][ T5830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.549018][ T5830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.575068][ T5830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.587339][ T5830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.594635][ T5830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.623224][ T5830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.657956][ T5834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.665142][ T5834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.691111][ T5834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.707937][ T5829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.718627][ T5840] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.725667][ T5840] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.751599][ T5840] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.769880][ T5834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.777336][ T5834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.803487][ T5834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.831267][ T5829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.841019][ T5840] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.847950][ T5840] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.873984][ T5840] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.897064][ T5828] hsr_slave_0: entered promiscuous mode [ 62.903524][ T5828] hsr_slave_1: entered promiscuous mode [ 62.957473][ T5830] hsr_slave_0: entered promiscuous mode [ 62.964328][ T5830] hsr_slave_1: entered promiscuous mode [ 62.970132][ T5830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.978339][ T5830] Cannot create hsr debugfs directory [ 62.995354][ T5829] team0: Port device team_slave_0 added [ 63.009772][ T5834] hsr_slave_0: entered promiscuous mode [ 63.015953][ T5834] hsr_slave_1: entered promiscuous mode [ 63.022327][ T5834] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.029867][ T5834] Cannot create hsr debugfs directory [ 63.040150][ T5829] team0: Port device team_slave_1 added [ 63.071399][ T51] Bluetooth: hci4: command tx timeout [ 63.080630][ T51] Bluetooth: hci0: command tx timeout [ 63.095444][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.102696][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.129363][ T5829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.145891][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.152933][ T51] Bluetooth: hci1: command tx timeout [ 63.158520][ T5839] Bluetooth: hci3: command tx timeout [ 63.158525][ T51] Bluetooth: hci2: command tx timeout [ 63.158718][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.195594][ T5829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.238354][ T5840] hsr_slave_0: entered promiscuous mode [ 63.244399][ T5840] hsr_slave_1: entered promiscuous mode [ 63.250239][ T5840] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.257863][ T5840] Cannot create hsr debugfs directory [ 63.360276][ T5829] hsr_slave_0: entered promiscuous mode [ 63.366531][ T5829] hsr_slave_1: entered promiscuous mode [ 63.373360][ T5829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.381253][ T5829] Cannot create hsr debugfs directory [ 63.607890][ T5828] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 63.618834][ T5828] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 63.643738][ T5828] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 63.659491][ T5828] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 63.706445][ T5834] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 63.732681][ T5834] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 63.744725][ T5834] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 63.772159][ T5834] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 63.823741][ T5830] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 63.835964][ T5830] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 63.852582][ T5830] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 63.863625][ T5830] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 63.908579][ T5828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.949933][ T5828] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.983722][ T5840] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 63.997767][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.005020][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.024358][ T5840] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 64.035697][ T5840] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 64.047779][ T5840] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 64.069297][ T2996] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.076458][ T2996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.110356][ T5829] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 64.121973][ T5829] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 64.142514][ T5829] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 64.151999][ T5829] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 64.199742][ T5834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.263317][ T5834] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.297681][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 64.297694][ T30] audit: type=1400 audit(1752031172.864:86): avc: denied { sys_module } for pid=5828 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 64.324739][ T5840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.364220][ T5830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.373544][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.380680][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.393528][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.400659][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.436252][ T5840] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.482470][ T3014] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.489611][ T3014] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.502542][ T3014] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.509631][ T3014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.527788][ T5830] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.553838][ T2996] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.560932][ T2996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.569506][ T2996] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.576619][ T2996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.619456][ T5829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.646186][ T5828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.717244][ T5829] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.745361][ T2943] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.752501][ T2943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.782793][ T5828] veth0_vlan: entered promiscuous mode [ 64.814925][ T2943] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.822125][ T2943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.884487][ T5828] veth1_vlan: entered promiscuous mode [ 64.975113][ T5828] veth0_macvtap: entered promiscuous mode [ 65.005784][ T5828] veth1_macvtap: entered promiscuous mode [ 65.054310][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.077851][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.109811][ T5828] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.124342][ T5828] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.135472][ T5828] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.145532][ T5828] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.159450][ T5834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.166479][ T5836] Bluetooth: hci4: command tx timeout [ 65.168447][ T5839] Bluetooth: hci0: command tx timeout [ 65.226534][ T5830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.230757][ T5839] Bluetooth: hci3: command tx timeout [ 65.239089][ T5836] Bluetooth: hci2: command tx timeout [ 65.239103][ T51] Bluetooth: hci1: command tx timeout [ 65.241849][ T5840] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.359793][ T5830] veth0_vlan: entered promiscuous mode [ 65.389203][ T5829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.409405][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.429424][ T2996] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.435232][ T5834] veth0_vlan: entered promiscuous mode [ 65.446988][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.457862][ T5830] veth1_vlan: entered promiscuous mode [ 65.463995][ T2996] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.485443][ T5834] veth1_vlan: entered promiscuous mode [ 65.520250][ T30] audit: type=1400 audit(1752031174.084:87): avc: denied { mounton } for pid=5828 comm="syz-executor" path="/root/syzkaller.MKOpNZ/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 65.549651][ T30] audit: type=1400 audit(1752031174.084:88): avc: denied { mount } for pid=5828 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 65.593916][ T5828] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 65.605233][ T5834] veth0_macvtap: entered promiscuous mode [ 65.617591][ T30] audit: type=1400 audit(1752031174.084:89): avc: denied { mounton } for pid=5828 comm="syz-executor" path="/root/syzkaller.MKOpNZ/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 65.631070][ T5830] veth0_macvtap: entered promiscuous mode [ 65.651640][ T30] audit: type=1400 audit(1752031174.084:90): avc: denied { mount } for pid=5828 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 65.668514][ T5829] veth0_vlan: entered promiscuous mode [ 65.679231][ T30] audit: type=1400 audit(1752031174.084:91): avc: denied { mounton } for pid=5828 comm="syz-executor" path="/root/syzkaller.MKOpNZ/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 65.687232][ T5834] veth1_macvtap: entered promiscuous mode [ 65.737216][ T30] audit: type=1400 audit(1752031174.084:92): avc: denied { mounton } for pid=5828 comm="syz-executor" path="/root/syzkaller.MKOpNZ/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6396 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 65.767985][ T5830] veth1_macvtap: entered promiscuous mode [ 65.779492][ T30] audit: type=1400 audit(1752031174.084:93): avc: denied { unmount } for pid=5828 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 65.820292][ T5830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.849277][ T30] audit: type=1400 audit(1752031174.114:94): avc: denied { mounton } for pid=5828 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2788 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 65.850532][ T5834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.886207][ T5834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.895940][ T5829] veth1_vlan: entered promiscuous mode [ 65.904601][ T30] audit: type=1400 audit(1752031174.114:95): avc: denied { mount } for pid=5828 comm="syz-executor" name="/" dev="gadgetfs" ino=6399 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 65.933152][ T5830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.957914][ T5834] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.967334][ T5834] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.976266][ T5834] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.985849][ T5834] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.035225][ T5830] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.046861][ T5830] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.066223][ T5830] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.075051][ T5830] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.093867][ T5840] veth0_vlan: entered promiscuous mode [ 66.134653][ T5840] veth1_vlan: entered promiscuous mode [ 66.227639][ T5829] veth0_macvtap: entered promiscuous mode [ 66.265920][ T5829] veth1_macvtap: entered promiscuous mode [ 66.285189][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.293194][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.319420][ T2996] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.326876][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.334862][ T2996] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.356745][ T5840] veth0_macvtap: entered promiscuous mode [ 66.374210][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.388296][ T78] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.388546][ T5840] veth1_macvtap: entered promiscuous mode [ 66.402353][ T78] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.422687][ T5829] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.432088][ T5829] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.441255][ T5829] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.449949][ T5829] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.484330][ T2996] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.489864][ T5840] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.507420][ T2996] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.532181][ T5840] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.574415][ T5840] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.585951][ T5840] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.617501][ T5840] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.627393][ T5840] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.741969][ T2943] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.769292][ T2943] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.770445][ T5961] syz.1.10 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 66.854398][ T2996] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.868706][ T2996] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.965125][ T5965] 9pnet_virtio: no channels available for device [ 66.977483][ T2943] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.010031][ T2943] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.022752][ T5967] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 67.266280][ T5836] Bluetooth: hci0: command tx timeout [ 67.267193][ T5839] Bluetooth: hci4: command tx timeout [ 67.311455][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.330897][ T5836] Bluetooth: hci2: command tx timeout [ 67.369756][ T51] Bluetooth: hci3: command tx timeout [ 67.375885][ T5846] Bluetooth: hci1: command tx timeout [ 67.615143][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 67.615218][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 67.623808][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 67.732778][ T2996] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.751467][ T2996] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.838753][ T5976] Zero length message leads to an empty skb [ 68.215036][ T9] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 68.509163][ T9] usb 3-1: config 0 has an invalid interface number: 32 but max is 0 [ 68.518784][ T5993] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 68.532152][ T9] usb 3-1: config 0 has no interface number 0 [ 68.540828][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 68.639422][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 68.781724][ T9] usb 3-1: config 0 interface 32 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 68.957335][ T9] usb 3-1: config 0 interface 32 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 69.045212][ T5997] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 69.073263][ T9] usb 3-1: New USB device found, idVendor=046d, idProduct=c71b, bcdDevice= 0.00 [ 69.141301][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 69.319701][ T9] usb 3-1: config 0 descriptor?? [ 69.331558][ T5846] Bluetooth: hci0: command tx timeout [ 69.397555][ T5846] Bluetooth: hci3: command tx timeout [ 69.403857][ T5839] Bluetooth: hci2: command tx timeout [ 69.409322][ T5839] Bluetooth: hci1: command tx timeout [ 69.411425][ T51] Bluetooth: hci4: command tx timeout [ 69.531096][ T6004] syz.1.23 uses obsolete (PF_INET,SOCK_PACKET) [ 69.546520][ T30] kauditd_printk_skb: 33 callbacks suppressed [ 69.546533][ T30] audit: type=1400 audit(1752031178.114:129): avc: denied { setopt } for pid=6007 comm="syz.4.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 69.788291][ T30] audit: type=1400 audit(1752031178.124:130): avc: denied { name_bind } for pid=6003 comm="syz.1.23" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 69.960543][ T5887] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 69.968909][ T30] audit: type=1400 audit(1752031178.124:131): avc: denied { node_bind } for pid=6003 comm="syz.1.23" saddr=224.0.0.1 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 69.994619][ T9] logitech-djreceiver 0003:046D:C71B.0001: hidraw0: USB HID v0.00 Device [HID 046d:c71b] on usb-dummy_hcd.2-1/input32 [ 70.050774][ T6014] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 70.090421][ T5957] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 70.352448][ T5887] usb 5-1: Using ep0 maxpacket: 8 [ 70.366261][ T5887] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 70.368437][ T24] usb 3-1: USB disconnect, device number 2 [ 70.389197][ T5887] usb 5-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 70.410737][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.419193][ T5887] usb 5-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 70.438128][ T5887] usb 5-1: Product: syz [ 70.469513][ T6012] fido_id[6012]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 70.472549][ T5887] usb 5-1: Manufacturer: syz [ 70.484415][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 70.504436][ T5957] usb 4-1: config 220 has an invalid interface number: 76 but max is 2 [ 70.517820][ T5957] usb 4-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 70.548476][ T5887] usb 5-1: SerialNumber: syz [ 70.566830][ T5957] usb 4-1: config 220 has no interface number 2 [ 70.588426][ T5957] usb 4-1: config 220 interface 1 altsetting 5 has an endpoint descriptor with address 0x6F, changing to 0xF [ 70.605707][ T5957] usb 4-1: config 220 interface 1 altsetting 5 endpoint 0xF has invalid wMaxPacketSize 0 [ 70.617855][ T5957] usb 4-1: config 220 interface 1 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 12 [ 70.634801][ T5957] usb 4-1: config 220 interface 0 has no altsetting 0 [ 70.644993][ T30] audit: type=1400 audit(1752031179.214:132): avc: denied { create } for pid=6018 comm="syz.0.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 70.671036][ T5957] usb 4-1: config 220 interface 76 has no altsetting 0 [ 70.679287][ T5957] usb 4-1: config 220 interface 1 has no altsetting 0 [ 70.695653][ T30] audit: type=1400 audit(1752031179.244:133): avc: denied { ioctl } for pid=6018 comm="syz.0.27" path="socket:[7077]" dev="sockfs" ino=7077 ioctlcmd=0x52c8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 70.731565][ T5957] usb 4-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 70.743891][ T5957] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.769542][ T5957] usb 4-1: Product: syz [ 70.778969][ T5957] usb 4-1: Manufacturer: syz [ 70.784065][ T5957] usb 4-1: SerialNumber: syz [ 70.795265][ T5887] usb 5-1: Handspring Visor / Palm OS: No valid connect info available [ 70.805767][ T5887] usb 5-1: Handspring Visor / Palm OS: port 0, is for unknown use [ 70.815549][ T5887] usb 5-1: Handspring Visor / Palm OS: port 105, is for unknown use [ 70.824576][ T5887] usb 5-1: Handspring Visor / Palm OS: Number of ports: 2 [ 70.932145][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.939023][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.005499][ T5887] visor 5-1:1.0: Handspring Visor / Palm OS converter detected [ 71.041472][ T5957] usb 4-1: selecting invalid altsetting 0 [ 71.050292][ T5957] usb 4-1: Found UVC 7.01 device syz (8086:0b07) [ 71.070858][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 71.078818][ T30] audit: type=1400 audit(1752031179.634:134): avc: denied { read } for pid=6023 comm="syz.0.28" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 71.199232][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 71.522238][ T5957] usb 4-1: No valid video chain found. [ 71.528140][ T6008] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 71.528536][ T5887] usb 5-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 71.570913][ T5957] usb 4-1: selecting invalid altsetting 0 [ 71.582474][ T5957] usbtest 4-1:220.1: probe with driver usbtest failed with error -22 [ 71.590762][ T30] audit: type=1400 audit(1752031179.634:135): avc: denied { open } for pid=6023 comm="syz.0.28" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 71.619518][ T30] audit: type=1400 audit(1752031179.634:136): avc: denied { create } for pid=6023 comm="syz.0.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 71.642767][ T5957] usb 4-1: USB disconnect, device number 2 [ 71.652974][ T6031] 9pnet_virtio: no channels available for device [ 71.663447][ T5887] usb 5-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 71.979743][ T30] audit: type=1400 audit(1752031179.634:137): avc: denied { getopt } for pid=6023 comm="syz.0.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 72.058757][ T30] audit: type=1400 audit(1752031179.634:138): avc: denied { setopt } for pid=6023 comm="syz.0.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 72.574577][ T5894] usb 5-1: USB disconnect, device number 2 [ 72.583909][ T5894] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 72.600200][ T6040] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.620095][ T6040] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.682990][ T5894] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 72.707942][ T5894] visor 5-1:1.0: device disconnected [ 72.724212][ T6040] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.735897][ T6040] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.016721][ T6050] block nbd3: shutting down sockets [ 73.085964][ T6044] 9pnet_fd: Insufficient options for proto=fd [ 73.204973][ T6049] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 73.609968][ T6044] sp0: Synchronizing with TNC [ 73.643259][ T6039] [U] è [ 73.780596][ T5894] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 74.132347][ T6060] warning: `syz.4.36' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 74.193016][ T2996] Bluetooth: (null): Invalid header checksum [ 74.218688][ T2996] Bluetooth: (null): Invalid header checksum [ 74.240778][ T5894] usb 2-1: Using ep0 maxpacket: 16 [ 74.422567][ T5894] usb 2-1: config 0 interface 0 altsetting 197 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.433829][ T5894] usb 2-1: config 0 interface 0 has no altsetting 0 [ 74.440521][ T5894] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 74.449725][ T5894] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.534877][ T5894] usb 2-1: config 0 descriptor?? [ 74.728811][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 74.728827][ T30] audit: type=1400 audit(1752031183.294:150): avc: denied { create } for pid=6068 comm="syz.0.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 75.004605][ T5894] kovaplus 0003:1E7D:2D50.0002: unknown main item tag 0x0 [ 75.195262][ T5894] kovaplus 0003:1E7D:2D50.0002: hidraw0: USB HID v7d.dc Device [HID 1e7d:2d50] on usb-dummy_hcd.1-1/input0 [ 75.292469][ T30] audit: type=1400 audit(1752031183.864:151): avc: denied { setopt } for pid=6068 comm="syz.0.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 75.860967][ T30] audit: type=1400 audit(1752031183.864:152): avc: denied { read } for pid=6068 comm="syz.0.40" path="socket:[7873]" dev="sockfs" ino=7873 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 75.884801][ T30] audit: type=1400 audit(1752031184.044:153): avc: denied { create } for pid=6072 comm="syz.2.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 76.328315][ T43] cfg80211: failed to load regulatory.db [ 76.831234][ T43] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 76.853933][ T6093] comedi comedi0: ni_at_a2150: I/O port conflict (0xf2,28) [ 76.898220][ T30] audit: type=1400 audit(1752031185.464:154): avc: denied { create } for pid=6087 comm="syz.3.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 76.955597][ T30] audit: type=1400 audit(1752031185.484:155): avc: denied { write } for pid=6087 comm="syz.3.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 77.000547][ T43] usb 3-1: Using ep0 maxpacket: 32 [ 77.055982][ T43] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 77.139789][ T43] usb 3-1: config 0 has no interface number 0 [ 77.177113][ T43] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.226313][ T43] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 77.322671][ T43] usb 3-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 77.386581][ T5894] usb 2-1: USB disconnect, device number 2 [ 77.393656][ T43] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.414752][ T43] usb 3-1: config 0 descriptor?? [ 77.525145][ T6089] syz.4.43 (6089): drop_caches: 2 [ 78.066988][ T6105] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 78.086751][ T43] uclogic 0003:28BD:0094.0003: pen parameters not found [ 78.094268][ T30] audit: type=1400 audit(1752031186.654:156): avc: denied { read append } for pid=6102 comm="syz.4.47" name="video3" dev="devtmpfs" ino=934 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 78.094275][ T43] uclogic 0003:28BD:0094.0003: interface is invalid, ignoring [ 78.094313][ T30] audit: type=1400 audit(1752031186.664:157): avc: denied { open } for pid=6102 comm="syz.4.47" path="/dev/video3" dev="devtmpfs" ino=934 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 78.584425][ T30] audit: type=1400 audit(1752031186.694:158): avc: denied { write } for pid=6102 comm="syz.4.47" name="event3" dev="devtmpfs" ino=996 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 78.610287][ T43] usb 3-1: USB disconnect, device number 3 [ 78.911335][ T30] audit: type=1400 audit(1752031186.694:159): avc: denied { open } for pid=6102 comm="syz.4.47" path="/dev/input/event3" dev="devtmpfs" ino=996 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 79.327660][ T6123] netlink: 'syz.0.51': attribute type 62 has an invalid length. [ 79.936271][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 79.936310][ T30] audit: type=1400 audit(1752031188.164:168): avc: denied { write } for pid=6120 comm="syz.4.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 80.302341][ T30] audit: type=1400 audit(1752031188.514:169): avc: denied { read append } for pid=6119 comm="syz.1.52" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 80.452778][ T30] audit: type=1400 audit(1752031188.514:170): avc: denied { open } for pid=6119 comm="syz.1.52" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 80.504228][ T30] audit: type=1400 audit(1752031188.544:171): avc: denied { setopt } for pid=6117 comm="syz.0.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 80.528400][ T30] audit: type=1400 audit(1752031188.824:172): avc: denied { create } for pid=6117 comm="syz.0.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 80.570507][ T30] audit: type=1400 audit(1752031188.944:173): avc: denied { connect } for pid=6130 comm="syz.4.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 80.590289][ T30] audit: type=1400 audit(1752031188.944:174): avc: denied { write } for pid=6130 comm="syz.4.55" name="vbi8" dev="devtmpfs" ino=1006 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 80.612978][ C0] vkms_vblank_simulate: vblank timer overrun [ 80.620747][ T30] audit: type=1400 audit(1752031189.054:175): avc: denied { create } for pid=6134 comm="syz.0.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 80.641049][ T30] audit: type=1400 audit(1752031189.054:176): avc: denied { create } for pid=6134 comm="syz.0.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 80.660151][ C0] vkms_vblank_simulate: vblank timer overrun [ 80.666316][ T30] audit: type=1400 audit(1752031189.054:177): avc: denied { connect } for pid=6134 comm="syz.0.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 81.523978][ T6150] XFS (nullb0): Invalid superblock magic number [ 81.810470][ T5894] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 81.890502][ T9] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 81.991131][ T5894] usb 5-1: Using ep0 maxpacket: 16 [ 82.151345][ T9] usb 1-1: Using ep0 maxpacket: 32 [ 82.168863][ T5894] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.272380][ T5894] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 82.280641][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA6, changing to 0x86 [ 82.315393][ T5894] usb 5-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 82.320793][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 82.338254][ T5894] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.408569][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid wMaxPacketSize 0 [ 82.413325][ T5894] usb 5-1: config 0 descriptor?? [ 82.461132][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 82.506660][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 82.530162][ T6178] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 82.538407][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 82.557704][ T6168] vimc link validate: Sensor A:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 0:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 82.583237][ T9] usb 1-1: New USB device found, idVendor=05ef, idProduct=020a, bcdDevice=91.36 [ 82.598170][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.620651][ T9] usb 1-1: Product: syz [ 82.624848][ T9] usb 1-1: Manufacturer: syz [ 82.641903][ T9] usb 1-1: SerialNumber: syz [ 82.670107][ T9] usb 1-1: config 0 descriptor?? [ 82.784415][ T6182] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 82.914877][ T9] usb 1-1: USB disconnect, device number 2 [ 83.684145][ T6190] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(10) [ 83.690954][ T6190] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 83.726666][ T6190] vhci_hcd vhci_hcd.0: Device attached [ 83.765861][ T6193] vhci_hcd: connection closed [ 83.767478][ T2943] vhci_hcd: stop threads [ 83.802095][ T2943] vhci_hcd: release socket [ 83.807127][ T2943] vhci_hcd: disconnect device [ 83.821175][ T6196] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(10) [ 83.827828][ T6196] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 83.847105][ T6196] vhci_hcd vhci_hcd.0: Device attached [ 83.980860][ T6199] vimc link validate: Sensor B:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 1:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 84.334311][ T6197] vhci_hcd: connection closed [ 84.335003][ T3608] vhci_hcd: stop threads [ 84.360428][ T3608] vhci_hcd: release socket [ 84.365693][ T3608] vhci_hcd: disconnect device [ 84.390626][ T5957] usb 34-1: enqueue for inactive port 0 [ 84.563090][ T6202] netlink: 'syz.1.74': attribute type 23 has an invalid length. [ 84.681478][ T5894] usbhid 5-1:0.0: can't add hid device: -71 [ 84.688118][ T5894] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 84.712537][ T5894] usb 5-1: USB disconnect, device number 3 [ 84.891577][ T5957] usb usb34-port1: attempt power cycle [ 85.459228][ T5894] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 85.569323][ T5957] usb usb34-port1: unable to enumerate USB device [ 85.775698][ T5894] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 85.866742][ T5894] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.886693][ T5894] usb 5-1: Product: syz [ 85.909891][ T5894] usb 5-1: Manufacturer: syz [ 86.281706][ T5894] usb 5-1: SerialNumber: syz [ 86.505766][ T5894] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 86.534720][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 86.534736][ T30] audit: type=1400 audit(1752031195.094:191): avc: denied { firmware_load } for pid=5843 comm="kworker/1:3" path="/lib/firmware/ath9k_htc/htc_9271-1.4.0.fw" dev="sda1" ino=313 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 86.602189][ T5843] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 86.831290][ T5894] usb 5-1: USB disconnect, device number 4 [ 87.124519][ T6242] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(10) [ 87.131161][ T6242] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 87.139057][ T6242] vhci_hcd vhci_hcd.0: Device attached [ 87.193053][ T43] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 87.222545][ T6243] vhci_hcd: connection closed [ 87.223740][ T78] vhci_hcd: stop threads [ 87.234905][ T78] vhci_hcd: release socket [ 87.239373][ T78] vhci_hcd: disconnect device [ 87.354578][ T43] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 87.373408][ T43] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 87.384595][ T43] usb 4-1: config 0 interface 0 has no altsetting 0 [ 87.393742][ T43] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 87.422788][ T43] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.440932][ T6246] vimc link validate: Sensor B:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 1:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 87.454760][ T43] usb 4-1: config 0 descriptor?? [ 87.630513][ T5843] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 87.644783][ T5843] ath9k_htc: Failed to initialize the device [ 87.676969][ T5894] usb 5-1: ath9k_htc: USB layer deinitialized [ 87.806264][ T30] audit: type=1400 audit(1752031196.374:192): avc: denied { create } for pid=6253 comm="syz.0.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 87.827361][ T30] audit: type=1400 audit(1752031196.374:193): avc: denied { connect } for pid=6253 comm="syz.0.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 87.854461][ T30] audit: type=1400 audit(1752031196.374:194): avc: denied { name_connect } for pid=6253 comm="syz.0.90" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 87.876570][ T43] hid-steam 0003:28DE:1102.0004: unknown main item tag 0x0 [ 87.880339][ T30] audit: type=1400 audit(1752031196.444:195): avc: denied { create } for pid=6235 comm="syz.3.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 87.913803][ T43] hid-steam 0003:28DE:1102.0004: unknown main item tag 0x0 [ 87.932398][ T43] hid-steam 0003:28DE:1102.0004: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 87.981071][ T24] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 87.981264][ T30] audit: type=1400 audit(1752031196.544:196): avc: denied { listen } for pid=6253 comm="syz.0.90" lport=34424 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 88.028026][ T43] hid-steam 0003:28DE:1102.0004: Steam Controller 'XXXXXXXXXX' connected [ 88.181489][ T5894] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 88.210560][ T6258] input: syz0 as /devices/virtual/input/input5 [ 88.243537][ T43] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0004/input/input6 [ 88.249671][ T30] audit: type=1400 audit(1752031196.594:197): avc: denied { accept } for pid=6253 comm="syz.0.90" lport=34424 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 88.280609][ T24] usb 2-1: Using ep0 maxpacket: 16 [ 88.318868][ T24] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.373118][ T30] audit: type=1400 audit(1752031196.744:198): avc: denied { setopt } for pid=6253 comm="syz.0.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 88.388654][ T24] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 88.403852][ T5894] usb 5-1: Using ep0 maxpacket: 16 [ 88.403917][ T30] audit: type=1400 audit(1752031196.744:199): avc: denied { bind } for pid=6253 comm="syz.0.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 88.435889][ T30] audit: type=1400 audit(1752031196.744:200): avc: denied { ioctl } for pid=6253 comm="syz.0.90" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 88.468072][ T24] usb 2-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 88.479479][ T5894] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.494243][ T5894] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 88.516186][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.529587][ T5894] usb 5-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 88.544988][ T5894] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.562813][ T24] usb 2-1: config 0 descriptor?? [ 88.681089][ T5894] usb 5-1: config 0 descriptor?? [ 88.690243][ T43] hid-steam 0003:28DE:1102.0005: unknown main item tag 0x0 [ 88.774335][ T43] hid-steam 0003:28DE:1102.0005: unknown main item tag 0x0 [ 88.810566][ T43] hid-steam 0003:28DE:1102.0005: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 89.725792][ T6278] syzkaller1: entered promiscuous mode [ 89.731450][ T6278] syzkaller1: entered allmulticast mode [ 90.574000][ T43] usb 4-1: USB disconnect, device number 3 [ 90.650826][ T6286] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 90.679293][ T43] hid-steam 0003:28DE:1102.0004: Steam Controller 'XXXXXXXXXX' disconnected [ 90.798986][ T24] usbhid 2-1:0.0: can't add hid device: -71 [ 90.841039][ T24] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 90.909454][ T24] usb 2-1: USB disconnect, device number 3 [ 91.362966][ T5894] usbhid 5-1:0.0: can't add hid device: -71 [ 91.387707][ T6302] input: syz0 as /devices/virtual/input/input7 [ 91.400601][ T5894] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 91.732421][ T5894] usb 5-1: USB disconnect, device number 5 [ 92.177331][ T6319] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 92.203918][ T6319] Illegal XDP return value 4294967282 on prog (id 40) dev N/A, expect packet loss! [ 92.575024][ T6319] xt_CT: No such helper "syz1" [ 92.595187][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 92.595202][ T30] audit: type=1400 audit(1752031201.154:207): avc: denied { read } for pid=6313 comm="syz.4.106" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 92.595249][ T30] audit: type=1400 audit(1752031201.154:208): avc: denied { open } for pid=6313 comm="syz.4.106" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 92.595287][ T30] audit: type=1400 audit(1752031201.154:209): avc: denied { ioctl } for pid=6313 comm="syz.4.106" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 92.646110][ T30] audit: type=1400 audit(1752031201.214:210): avc: denied { create } for pid=6313 comm="syz.4.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 92.656635][ T30] audit: type=1400 audit(1752031201.214:211): avc: denied { connect } for pid=6313 comm="syz.4.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 93.043768][ T30] audit: type=1400 audit(1752031201.614:212): avc: denied { read } for pid=6324 comm="syz.2.109" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 93.057100][ T6326] netlink: 24 bytes leftover after parsing attributes in process `syz.2.109'. [ 93.066282][ C1] vkms_vblank_simulate: vblank timer overrun [ 93.415523][ T6330] vxfs: WRONG superblock magic 00000000 at 1 [ 93.423991][ T6330] vxfs: WRONG superblock magic 00000000 at 8 [ 93.430576][ T6330] vxfs: can't find superblock. [ 93.672208][ T30] audit: type=1400 audit(1752031201.614:213): avc: denied { open } for pid=6324 comm="syz.2.109" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 93.877823][ T30] audit: type=1400 audit(1752031201.894:214): avc: denied { mount } for pid=6327 comm="syz.3.110" name="/" dev="hugetlbfs" ino=8601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 93.903175][ T30] audit: type=1400 audit(1752031201.974:215): avc: denied { read } for pid=6327 comm="syz.3.110" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 93.918349][ T6333] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 94.049619][ T30] audit: type=1400 audit(1752031201.974:216): avc: denied { open } for pid=6327 comm="syz.3.110" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 94.097346][ T6326] netlink: 8 bytes leftover after parsing attributes in process `syz.2.109'. [ 94.397193][ T6342] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 94.470557][ T6342] pimreg: entered allmulticast mode [ 95.710594][ T5957] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 95.901982][ T5957] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.935822][ T5957] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 96.120024][ T5957] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 96.290813][ T5957] usb 5-1: New USB device found, idVendor=056e, idProduct=00fd, bcdDevice=fc.00 [ 96.310310][ T5957] usb 5-1: New USB device strings: Mfr=148, Product=0, SerialNumber=0 [ 96.320578][ T5957] usb 5-1: Manufacturer: syz [ 96.340291][ T5957] usb 5-1: config 0 descriptor?? [ 96.702235][ T6369] bridge1: entered promiscuous mode [ 96.740519][ T5843] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 96.763188][ T5957] elecom 0003:056E:00FD.0006: unknown main item tag 0x6 [ 96.770471][ T5894] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 96.780642][ T5957] elecom 0003:056E:00FD.0006: report_id 29495 is invalid [ 96.788339][ T5957] elecom 0003:056E:00FD.0006: item 0 2 1 8 parsing failed [ 96.803465][ T5957] elecom 0003:056E:00FD.0006: probe with driver elecom failed with error -22 [ 96.895747][ T5843] usb 3-1: Using ep0 maxpacket: 8 [ 96.904078][ T5843] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 96.920442][ T5843] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 96.942217][ T5894] usb 1-1: New USB device found, idVendor=13d8, idProduct=0020, bcdDevice=f7.31 [ 96.951908][ T5894] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.962188][ T5843] usb 3-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 96.988022][ T5843] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.036643][ T5957] usb 5-1: USB disconnect, device number 6 [ 97.040148][ T5894] usb 1-1: config 0 descriptor?? [ 97.048215][ T5843] usb 3-1: Product: syz [ 97.057825][ T5843] usb 3-1: Manufacturer: syz [ 97.064276][ T5843] usb 3-1: SerialNumber: syz [ 97.078230][ T5894] usb 1-1: selecting invalid altsetting 3 [ 97.120710][ T5894] comedi comedi5: could not set alternate setting 3 in high speed [ 97.174428][ T5843] usb 3-1: config 0 descriptor?? [ 97.294643][ T5894] usbduxsigma 1-1:0.0: driver 'usbduxsigma' failed to auto-configure device. [ 97.479404][ T6375] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_0, syncid = 0, id = 0 [ 97.539711][ T5894] usbduxsigma 1-1:0.0: probe with driver usbduxsigma failed with error -22 [ 97.554342][ T5894] usb 1-1: USB disconnect, device number 3 [ 97.590306][ T5843] usb 3-1: USB disconnect, device number 4 [ 97.762347][ T6379] ptrace attach of "./syz-executor exec"[5830] was attempted by ""[6379] [ 97.933453][ T6381] netlink: 108 bytes leftover after parsing attributes in process `syz.4.125'. [ 97.939409][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 97.939423][ T30] audit: type=1400 audit(1752031206.504:221): avc: denied { write } for pid=6380 comm="syz.3.126" path="socket:[8872]" dev="sockfs" ino=8872 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 97.987078][ T6381] netlink: 8 bytes leftover after parsing attributes in process `syz.4.125'. [ 98.504838][ T9] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 99.111388][ T2943] Bluetooth: (null): Invalid header checksum [ 99.121000][ T2943] Bluetooth: (null): Invalid header checksum [ 99.121743][ T9] usb 4-1: unable to get BOS descriptor or descriptor too short [ 99.147957][ T49] Bluetooth: (null): Invalid header checksum [ 99.153838][ T9] usb 4-1: not running at top speed; connect to a high speed hub [ 99.185283][ T9] usb 4-1: config 8 interface 0 has no altsetting 0 [ 99.200688][ T9] usb 4-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=6a.e5 [ 99.209754][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.252416][ T2943] Bluetooth: (null): Invalid header checksum [ 99.381608][ T2943] Bluetooth: (null): Invalid header checksum [ 99.573157][ T9] usb 4-1: Product: syz [ 99.591692][ T9] usb 4-1: Manufacturer: syz [ 99.600468][ T9] usb 4-1: SerialNumber: syz [ 99.811776][ T6406] input: syz0 as /devices/virtual/input/input8 [ 100.070895][ T6410] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 100.141149][ T6389] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 100.157838][ T6389] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 100.319525][ T6416] dummy0: entered allmulticast mode [ 101.077051][ T30] audit: type=1400 audit(1752031209.104:222): avc: denied { getopt } for pid=6414 comm="syz.4.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 101.096342][ C1] vkms_vblank_simulate: vblank timer overrun [ 101.831514][ T6424] FAULT_INJECTION: forcing a failure. [ 101.831514][ T6424] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 101.844851][ T6424] CPU: 0 UID: 0 PID: 6424 Comm: syz.4.136 Not tainted 6.16.0-rc5-syzkaller-00025-gd006330be3f7 #0 PREEMPT(full) [ 101.844876][ T6424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 101.844885][ T6424] Call Trace: [ 101.844892][ T6424] [ 101.844898][ T6424] dump_stack_lvl+0x16c/0x1f0 [ 101.844917][ T6424] should_fail_ex+0x512/0x640 [ 101.844934][ T6424] _copy_from_user+0x2e/0xd0 [ 101.844950][ T6424] copy_mount_options+0x76/0x190 [ 101.844968][ T6424] __x64_sys_mount+0x1ac/0x310 [ 101.844985][ T6424] ? __pfx___x64_sys_mount+0x10/0x10 [ 101.845005][ T6424] do_syscall_64+0xcd/0x4c0 [ 101.845021][ T6424] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.845033][ T6424] RIP: 0033:0x7ff95018e929 [ 101.845042][ T6424] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.845052][ T6424] RSP: 002b:00007ff951009038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 101.845063][ T6424] RAX: ffffffffffffffda RBX: 00007ff9503b6080 RCX: 00007ff95018e929 [ 101.845069][ T6424] RDX: 0000200000002100 RSI: 00002000000020c0 RDI: 0000000000000000 [ 101.845075][ T6424] RBP: 00007ff951009090 R08: 0000200000002140 R09: 0000000000000000 [ 101.845081][ T6424] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 101.845087][ T6424] R13: 0000000000000000 R14: 00007ff9503b6080 R15: 00007ffd077279d8 [ 101.845101][ T6424] [ 102.173308][ T6426] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 102.457922][ T9] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 102.475395][ T9] usb 4-1: selecting invalid altsetting 0 [ 103.122057][ T9] usb 4-1: USB disconnect, device number 4 [ 103.256112][ T6440] netlink: 'syz.0.140': attribute type 4 has an invalid length. [ 103.618215][ T6440] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1011 sclass=netlink_route_socket pid=6440 comm=syz.0.140 [ 103.954284][ T6443] input: syz0 as /devices/virtual/input/input9 [ 104.206634][ T51] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 104.215662][ T51] Bluetooth: hci3: Injecting HCI hardware error event [ 104.223229][ T51] Bluetooth: hci3: hardware error 0x00 [ 105.254418][ T30] audit: type=1400 audit(1752031213.424:223): avc: denied { write } for pid=6458 comm="syz.4.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 105.340061][ T6464] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_0, syncid = 0, id = 0 [ 105.404755][ T30] audit: type=1400 audit(1752031213.424:224): avc: denied { nlmsg_write } for pid=6458 comm="syz.4.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 105.458512][ T6466] netlink: 'syz.3.147': attribute type 23 has an invalid length. [ 106.322556][ T9] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 106.430543][ T51] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 106.650530][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 106.687695][ T9] usb 1-1: unable to get BOS descriptor or descriptor too short [ 106.696920][ T9] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 102, changing to 7 [ 106.711957][ T9] usb 1-1: config 1 interface 1 has no altsetting 0 [ 106.720016][ T30] audit: type=1400 audit(1752031215.284:225): avc: denied { read write } for pid=6476 comm="syz.3.152" name="usbmon6" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 106.786373][ T9] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 106.810475][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.090883][ T9] usb 1-1: Product: syz [ 107.095588][ T30] audit: type=1400 audit(1752031215.284:226): avc: denied { open } for pid=6476 comm="syz.3.152" path="/dev/usbmon6" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 107.119283][ T9] usb 1-1: Manufacturer: syz [ 107.160500][ T9] usb 1-1: SerialNumber: syz [ 107.727310][ T6490] netlink: 36 bytes leftover after parsing attributes in process `syz.0.150'. [ 107.798264][ T6487] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 108.253331][ T30] audit: type=1400 audit(1752031216.824:227): avc: denied { ioctl } for pid=6494 comm="syz.4.157" path="/dev/binderfs/binder0" dev="binder" ino=16 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 108.416525][ T30] audit: type=1400 audit(1752031216.954:228): avc: denied { bind } for pid=6496 comm="syz.3.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 108.483846][ T9] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 108.603752][ T30] audit: type=1400 audit(1752031216.954:229): avc: denied { name_bind } for pid=6496 comm="syz.3.158" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 108.631628][ T9] usb 1-1: USB disconnect, device number 4 [ 109.170511][ T30] audit: type=1400 audit(1752031216.954:230): avc: denied { node_bind } for pid=6496 comm="syz.3.158" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 109.204901][ T30] audit: type=1400 audit(1752031217.304:231): avc: denied { connect } for pid=6497 comm="syz.2.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 109.317841][ T30] audit: type=1400 audit(1752031217.304:232): avc: denied { write } for pid=6497 comm="syz.2.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 109.423011][ T6273] udevd[6273]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 109.764291][ T6517] netlink: 'syz.2.161': attribute type 13 has an invalid length. [ 110.362402][ T6521] comedi comedi0: ni_at_a2150: I/O port conflict (0xf2,28) [ 110.369832][ T30] audit: type=1400 audit(1752031218.124:233): avc: denied { write } for pid=6511 comm="syz.2.161" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 110.422435][ T30] audit: type=1400 audit(1752031218.914:234): avc: denied { ioctl } for pid=6519 comm="syz.1.162" path="socket:[9983]" dev="sockfs" ino=9983 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 110.453398][ T30] audit: type=1400 audit(1752031218.994:235): avc: denied { ioctl } for pid=6512 comm="syz.4.163" path="socket:[9982]" dev="sockfs" ino=9982 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 110.479068][ T30] audit: type=1400 audit(1752031218.994:236): avc: denied { write } for pid=6512 comm="syz.4.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 110.539995][ T6524] netlink: 20 bytes leftover after parsing attributes in process `syz.4.163'. [ 110.549215][ T6524] nbd: couldn't find a device at index 63 [ 110.799234][ T30] audit: type=1400 audit(1752031219.364:237): avc: denied { write } for pid=6522 comm="syz.0.164" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 111.040462][ T5902] usb 1-1: new low-speed USB device number 5 using dummy_hcd [ 111.060321][ T6517] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.068968][ T6517] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.194078][ T5902] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 111.202463][ T5902] usb 1-1: config 0 has no interface number 0 [ 111.208609][ T5902] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 111.247259][ T5902] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 159, setting to 8 [ 111.291128][ T5902] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 111.300287][ T5902] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.315024][ T5902] usb 1-1: config 0 descriptor?? [ 111.321473][ T6526] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 111.353584][ T5902] iowarrior 1-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 111.436529][ T6517] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 111.467980][ T6517] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 111.841954][ T30] audit: type=1400 audit(1752031220.414:238): avc: denied { ioctl } for pid=6522 comm="syz.0.164" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 111.984657][ T6517] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.993954][ T6517] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.004169][ T6517] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.013266][ T6517] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.258417][ T5957] usb 1-1: USB disconnect, device number 5 [ 112.296849][ T6535] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(7) [ 112.303391][ T6535] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 112.334739][ T6535] vhci_hcd vhci_hcd.0: Device attached [ 112.630778][ T5901] usb 35-1: new low-speed USB device number 2 using vhci_hcd [ 112.649277][ T5902] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 112.812857][ T5902] usb 2-1: config 0 has an invalid descriptor of length 50, skipping remainder of the config [ 112.829941][ T5902] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 112.840750][ T5902] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 112.891285][ T5902] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.921631][ T5902] usb 2-1: config 0 descriptor?? [ 113.331207][ T30] audit: type=1400 audit(1752031221.894:239): avc: denied { append } for pid=6534 comm="syz.1.167" name="event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 113.418779][ T30] audit: type=1400 audit(1752031221.984:240): avc: denied { map } for pid=6534 comm="syz.1.167" path="/dev/binderfs/binder1" dev="binder" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 113.472889][ T30] audit: type=1400 audit(1752031221.984:241): avc: denied { mount } for pid=6534 comm="syz.1.167" name="/" dev="ramfs" ino=9174 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 113.501919][ T30] audit: type=1400 audit(1752031222.014:242): avc: denied { relabelfrom } for pid=6534 comm="syz.1.167" name="" dev="pipefs" ino=10050 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 114.460501][ T43] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 114.534640][ T6564] sp0: Synchronizing with TNC [ 114.620461][ T43] usb 4-1: Using ep0 maxpacket: 16 [ 114.627538][ T43] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.640754][ T43] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 114.656058][ T43] usb 4-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 114.667911][ T43] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.687229][ T43] usb 4-1: config 0 descriptor?? [ 114.733448][ T6571] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 115.723448][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 115.723486][ T30] audit: type=1400 audit(1752031224.294:251): avc: denied { append } for pid=6574 comm="syz.0.178" name="v4l-subdev0" dev="devtmpfs" ino=940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 115.762971][ T51] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 115.904337][ T6563] [U] è [ 116.191545][ T5902] usb 2-1: USB disconnect, device number 4 [ 116.201615][ T6536] usb 35-1: recv xbuf, 0 [ 116.231686][ T1103] vhci_hcd: stop threads [ 116.235992][ T1103] vhci_hcd: release socket [ 116.259020][ T1103] vhci_hcd: disconnect device [ 116.511309][ T6588] comedi comedi0: ni_at_a2150: I/O port conflict (0xf2,28) [ 117.171763][ T30] audit: type=1400 audit(1752031225.674:252): avc: denied { bind } for pid=6587 comm="syz.2.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 117.201524][ T30] audit: type=1400 audit(1752031225.674:253): avc: denied { node_bind } for pid=6587 comm="syz.2.180" saddr=100.1.1.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 117.295286][ T43] usbhid 4-1:0.0: can't add hid device: -71 [ 117.306372][ T43] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 117.383119][ T43] usb 4-1: USB disconnect, device number 5 [ 117.412523][ T30] audit: type=1400 audit(1752031225.874:254): avc: denied { create } for pid=6587 comm="syz.2.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 118.744179][ T30] audit: type=1400 audit(1752031226.034:255): avc: denied { connect } for pid=6594 comm="syz.1.182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 118.830729][ T30] audit: type=1400 audit(1752031227.394:256): avc: denied { mounton } for pid=6598 comm="syz.3.184" path="/39/bus" dev="tmpfs" ino=214 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 118.881158][ T6601] netlink: 20 bytes leftover after parsing attributes in process `syz.0.183'. [ 119.277379][ T6612] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 119.648315][ T43] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 119.664837][ T30] audit: type=1400 audit(1752031227.864:257): avc: denied { bind } for pid=6604 comm="syz.2.186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 119.711713][ T30] audit: type=1400 audit(1752031228.224:258): avc: denied { ioctl } for pid=6598 comm="syz.3.184" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 119.797107][ T30] audit: type=1400 audit(1752031228.364:259): avc: denied { read open } for pid=6616 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1844 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 119.824265][ T43] usb 4-1: Using ep0 maxpacket: 16 [ 119.834130][ T30] audit: type=1400 audit(1752031228.364:260): avc: denied { getattr } for pid=6616 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1844 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 119.870700][ T43] usb 4-1: New USB device found, idVendor=09c0, idProduct=0201, bcdDevice= a.a4 [ 119.885180][ T43] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.909091][ T43] usb 4-1: Product: syz [ 119.913879][ T43] usb 4-1: Manufacturer: syz [ 119.918597][ T43] usb 4-1: SerialNumber: syz [ 119.998775][ T43] usb 4-1: config 0 descriptor?? [ 120.570434][ T43] dvb-usb: found a 'Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver' in warm state. [ 120.723310][ T43] gp8psk: usb in 128 operation failed. [ 120.948459][ T78] Bluetooth: (null): Invalid header checksum [ 120.958909][ T6599] SELinux: Context system_u:object_r:tty_device_t:s0 is not valid (left unmapped). [ 120.970972][ T43] gp8psk: usb in 137 operation failed. [ 120.979690][ T30] audit: type=1400 audit(1752031229.524:261): avc: denied { relabelfrom } for pid=6598 comm="syz.3.184" name="NETLINK" dev="sockfs" ino=11402 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 121.015424][ T43] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 121.025226][ T78] Bluetooth: (null): Invalid header checksum [ 121.065156][ T2943] Bluetooth: (null): Invalid header checksum [ 121.079357][ T43] dvbdev: DVB: registering new adapter (Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver) [ 121.109447][ T30] audit: type=1400 audit(1752031229.544:262): avc: denied { relabelto } for pid=6598 comm="syz.3.184" name="NETLINK" dev="sockfs" ino=11402 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_tcpdiag_socket permissive=1 trawcon="system_u:object_r:tty_device_t:s0" [ 121.141200][ T43] usb 4-1: media controller created [ 121.186086][ T49] Bluetooth: (null): Invalid header checksum [ 121.198548][ T43] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 121.238331][ T6634] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 121.261712][ T43] gp8psk_fe: Frontend revision 1 attached [ 121.268767][ T43] usb 4-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 121.279513][ T49] Bluetooth: (null): Invalid header checksum [ 121.301080][ T43] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 121.603458][ T78] Bluetooth: (null): Invalid header checksum [ 121.661520][ T6643] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 121.709503][ T30] audit: type=1400 audit(1752031230.254:263): avc: denied { read } for pid=6639 comm="syz.1.194" name="v4l-subdev7" dev="devtmpfs" ino=947 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 121.738896][ T6645] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 122.110185][ T30] audit: type=1400 audit(1752031230.254:264): avc: denied { open } for pid=6639 comm="syz.1.194" path="/dev/v4l-subdev7" dev="devtmpfs" ino=947 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 122.153075][ T43] gp8psk: usb in 138 operation failed. [ 122.158590][ T43] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver successfully initialized and connected. [ 122.170099][ T43] gp8psk: found Genpix USB device pID = 201 (hex) [ 122.198569][ T43] usb 4-1: USB disconnect, device number 6 [ 122.219613][ T30] audit: type=1400 audit(1752031230.784:265): avc: denied { add_name } for pid=6613 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 122.427900][ T30] audit: type=1400 audit(1752031230.784:266): avc: denied { create } for pid=6613 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 122.538294][ T43] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receive successfully deinitialized and disconnected. [ 122.772718][ T30] audit: type=1400 audit(1752031230.784:267): avc: denied { write } for pid=6613 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.sl0.link" dev="tmpfs" ino=2824 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 122.824973][ T30] audit: type=1400 audit(1752031230.834:268): avc: denied { append } for pid=6613 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" dev="tmpfs" ino=2824 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 122.940883][ T5836] Bluetooth: Unknown BR/EDR signaling command 0x0f [ 122.947701][ T5836] Bluetooth: Wrong link type (-22) [ 122.952989][ T5836] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 122.959522][ T5836] Bluetooth: Wrong link type (-22) [ 122.965369][ T6653] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 122.978546][ T5836] Bluetooth: hci4: link tx timeout [ 122.983930][ T5836] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 123.323519][ T6663] netlink: 'syz.0.198': attribute type 13 has an invalid length. [ 123.800542][ T30] audit: type=1400 audit(1752031232.324:269): avc: denied { remove_name } for pid=6660 comm="rm" name="resolv.conf.sl0.link" dev="tmpfs" ino=2824 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 123.890717][ T30] audit: type=1400 audit(1752031232.324:270): avc: denied { unlink } for pid=6660 comm="rm" name="resolv.conf.sl0.link" dev="tmpfs" ino=2824 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 124.631995][ T6675] vimc link validate: Sensor B:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 1:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 124.899030][ T6663] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.906385][ T6663] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.111095][ T6663] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 125.150466][ T5836] Bluetooth: hci4: command 0x0406 tx timeout [ 125.304639][ T6663] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 125.557088][ T6697] comedi comedi0: ni_at_a2150: I/O port conflict (0xf2,28) [ 125.720861][ T5957] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 125.876062][ T6663] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.891452][ T5957] usb 2-1: Using ep0 maxpacket: 16 [ 125.898488][ T6663] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.901181][ T5957] usb 2-1: New USB device found, idVendor=09c0, idProduct=0201, bcdDevice= a.a4 [ 126.011336][ T6663] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.020305][ T5957] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.034603][ T6663] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.039391][ T5957] usb 2-1: Product: syz [ 126.047876][ T5957] usb 2-1: Manufacturer: syz [ 126.054095][ T5957] usb 2-1: SerialNumber: syz [ 126.067278][ T5957] usb 2-1: config 0 descriptor?? [ 126.117589][ T5957] dvb-usb: found a 'Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver' in warm state. [ 126.528551][ T5957] gp8psk: usb in 128 operation failed. [ 126.680754][ T5901] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 127.531335][ T5901] usb 4-1: Using ep0 maxpacket: 16 [ 127.563129][ T5901] usb 4-1: New USB device found, idVendor=09c0, idProduct=0201, bcdDevice= a.a4 [ 127.574924][ T6717] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 127.590432][ T5901] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.620569][ T5901] usb 4-1: Product: syz [ 127.625726][ T5901] usb 4-1: Manufacturer: syz [ 127.650468][ T5901] usb 4-1: SerialNumber: syz [ 127.658818][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 127.658833][ T30] audit: type=1400 audit(1752031236.224:274): avc: denied { read write } for pid=6718 comm="syz.4.210" name="sg0" dev="devtmpfs" ino=752 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 127.692336][ T30] audit: type=1400 audit(1752031236.264:275): avc: denied { open } for pid=6718 comm="syz.4.210" path="/dev/sg0" dev="devtmpfs" ino=752 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 127.716068][ C1] vkms_vblank_simulate: vblank timer overrun [ 127.754359][ T5901] usb 4-1: config 0 descriptor?? [ 127.775713][ T5957] gp8psk: usb in 137 operation failed. [ 127.785781][ T5957] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 127.799848][ T5901] dvb-usb: found a 'Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver' in warm state. [ 127.834767][ T5957] dvbdev: DVB: registering new adapter (Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver) [ 127.882663][ T30] audit: type=1400 audit(1752031236.294:276): avc: denied { ioctl } for pid=6718 comm="syz.4.210" path="/dev/sg0" dev="devtmpfs" ino=752 ioctlcmd=0x227d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 127.917404][ T5957] usb 2-1: media controller created [ 128.255156][ T5901] gp8psk: usb in 128 operation failed. [ 128.268168][ T5957] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 128.593920][ T78] Bluetooth: (null): Invalid header checksum [ 128.625531][ T78] Bluetooth: (null): Invalid header checksum [ 128.642062][ T5901] gp8psk: usb in 137 operation failed. [ 128.646124][ T78] Bluetooth: (null): Invalid header checksum [ 128.654246][ T5901] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 128.676977][ T5957] gp8psk_fe: Frontend revision 1 attached [ 128.691687][ T5901] dvbdev: DVB: registering new adapter (Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver) [ 128.703226][ T5957] usb 2-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 128.744329][ T5901] usb 4-1: media controller created [ 128.763694][ T5957] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 128.794577][ T5901] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 128.852241][ T6738] bridge0: port 3(macsec0) entered blocking state [ 128.855060][ T6736] workqueue: Failed to create a rescuer kthread for wq "xfs-conv/nullb0": -EINTR [ 128.864195][ T5957] gp8psk: usb in 138 operation failed. [ 128.868651][ T6738] bridge0: port 3(macsec0) entered disabled state [ 128.899936][ T5901] gp8psk_fe: Frontend revision 1 attached [ 128.919006][ T6738] macsec0: entered allmulticast mode [ 128.937555][ T5957] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver successfully initialized and connected. [ 128.955797][ T5901] usb 4-1: DVB: registering adapter 2 frontend 0 (Genpix DVB-S)... [ 129.272871][ T5901] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 129.308502][ T5957] gp8psk: found Genpix USB device pID = 201 (hex) [ 129.322633][ T6738] macsec0: entered promiscuous mode [ 129.375604][ T5957] usb 2-1: USB disconnect, device number 5 [ 129.837342][ T6753] nfs4: Unknown parameter 'dev/cpu/#/msr' [ 130.072061][ T6748] sp0: Synchronizing with TNC [ 130.086889][ T5901] gp8psk: usb in 138 operation failed. [ 130.102528][ T6747] [U] è [ 130.141241][ T5901] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver successfully initialized and connected. [ 130.200500][ T5901] gp8psk: found Genpix USB device pID = 201 (hex) [ 130.215768][ T5957] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receive successfully deinitialized and disconnected. [ 130.249957][ T5901] usb 4-1: USB disconnect, device number 7 [ 130.471733][ T6762] netlink: 'syz.3.221': attribute type 13 has an invalid length. [ 131.371337][ T6762] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.378711][ T6762] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.486872][ T5902] IPVS: starting estimator thread 0... [ 131.502397][ T5901] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receive successfully deinitialized and disconnected. [ 131.582366][ T6775] IPVS: using max 77 ests per chain, 184800 per kthread [ 131.601957][ T5957] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 131.670939][ T24] usb 5-1: new full-speed USB device number 7 using dummy_hcd [ 131.784750][ T5957] usb 2-1: Using ep0 maxpacket: 32 [ 131.867617][ T5957] usb 2-1: device descriptor read/all, error -71 [ 131.904194][ T24] usb 5-1: config 0 has an invalid interface number: 41 but max is 0 [ 131.935184][ T24] usb 5-1: config 0 has no interface number 0 [ 132.057190][ T30] audit: type=1400 audit(1752031240.574:277): avc: denied { append } for pid=6778 comm="syz.1.224" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 132.086478][ T24] usb 5-1: config 0 interface 41 has no altsetting 0 [ 132.093532][ T6762] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.123875][ T6762] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.137367][ T30] audit: type=1400 audit(1752031240.584:278): avc: denied { bind } for pid=6778 comm="syz.1.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 132.165189][ T24] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 132.202741][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.203844][ T6762] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.252287][ T24] usb 5-1: Product: syz [ 132.262541][ T30] audit: type=1400 audit(1752031240.594:279): avc: denied { setopt } for pid=6778 comm="syz.1.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 132.279071][ T6762] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.281930][ T24] usb 5-1: Manufacturer: syz [ 132.303973][ T6783] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 132.319496][ T24] usb 5-1: SerialNumber: syz [ 132.376985][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.386853][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.450878][ T30] audit: type=1400 audit(1752031240.604:280): avc: denied { ioctl } for pid=6778 comm="syz.1.224" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 132.492065][ T24] usb 5-1: config 0 descriptor?? [ 132.576964][ T30] audit: type=1400 audit(1752031240.814:281): avc: denied { write } for pid=6778 comm="syz.1.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 132.645845][ T30] audit: type=1400 audit(1752031240.814:282): avc: denied { getopt } for pid=6778 comm="syz.1.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 132.768040][ T30] audit: type=1400 audit(1752031240.824:283): avc: denied { accept } for pid=6778 comm="syz.1.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 132.821654][ T30] audit: type=1400 audit(1752031240.834:284): avc: denied { read } for pid=6778 comm="syz.1.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 133.012663][ T5957] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 133.227613][ T24] CoreChips 5-1:0.41: probe with driver CoreChips failed with error -22 [ 133.298368][ T6796] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 133.452022][ T5957] usb 2-1: Using ep0 maxpacket: 16 [ 133.631804][ T5957] usb 2-1: New USB device found, idVendor=09c0, idProduct=0201, bcdDevice= a.a4 [ 133.650745][ T5957] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.665903][ T5957] usb 2-1: Product: syz [ 133.690251][ T5957] usb 2-1: Manufacturer: syz [ 133.695620][ T5957] usb 2-1: SerialNumber: syz [ 133.708704][ T5957] usb 2-1: config 0 descriptor?? [ 133.719208][ T6799] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 133.728505][ T5957] dvb-usb: found a 'Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver' in warm state. [ 133.823149][ T24] usb 5-1: USB disconnect, device number 7 [ 134.201639][ T5957] gp8psk: usb in 128 operation failed. [ 134.217245][ T6802] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 134.431764][ T30] audit: type=1400 audit(1752031243.004:285): avc: denied { read write } for pid=6805 comm="syz.0.232" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 134.599547][ T5957] gp8psk: usb in 137 operation failed. [ 134.608161][ T5957] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 134.619401][ T30] audit: type=1400 audit(1752031243.004:286): avc: denied { open } for pid=6805 comm="syz.0.232" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 134.644621][ T5957] dvbdev: DVB: registering new adapter (Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver) [ 134.820955][ T5957] usb 2-1: media controller created [ 134.879934][ T5957] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 134.950739][ T5957] gp8psk_fe: Frontend revision 1 attached [ 134.972570][ T5957] usb 2-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 135.265668][ T5957] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 135.595606][ T5957] gp8psk: usb in 138 operation failed. [ 135.601220][ T5957] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver successfully initialized and connected. [ 135.618851][ T5957] gp8psk: found Genpix USB device pID = 201 (hex) [ 135.632209][ T5957] usb 2-1: USB disconnect, device number 7 [ 136.230284][ T30] audit: type=1400 audit(1752031244.374:287): avc: denied { unlink } for pid=6820 comm="syz.4.238" name="#1" dev="tmpfs" ino=240 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 136.266041][ T30] audit: type=1400 audit(1752031244.384:288): avc: denied { mount } for pid=6820 comm="syz.4.238" name="/" dev="overlay" ino=235 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 136.892835][ T6830] QAT: failed to copy from user cfg_data. [ 136.916059][ T5957] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receive successfully deinitialized and disconnected. [ 136.980451][ T30] audit: type=1400 audit(1752031245.544:289): avc: denied { listen } for pid=6831 comm="syz.0.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 137.012647][ T6832] Failed to enqueue queue_pair DETACH event datagram for context (ID=0x0) [ 137.109058][ T30] audit: type=1400 audit(1752031245.674:290): avc: denied { write } for pid=6834 comm="syz.4.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 137.201103][ T6840] netlink: 8 bytes leftover after parsing attributes in process `syz.1.242'. [ 137.310487][ T6840] bridge0: entered promiscuous mode [ 137.316897][ T6840] macsec1: entered promiscuous mode [ 137.963296][ T30] audit: type=1400 audit(1752031246.534:291): avc: denied { ioctl } for pid=6833 comm="syz.1.242" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x5400 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 138.224480][ T30] audit: type=1400 audit(1752031246.794:292): avc: denied { unmount } for pid=5830 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 139.919941][ T30] audit: type=1400 audit(1752031248.484:293): avc: denied { create } for pid=6870 comm="syz.3.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 139.948242][ T6871] netlink: 12 bytes leftover after parsing attributes in process `syz.3.254'. [ 140.099848][ T30] audit: type=1400 audit(1752031248.514:294): avc: denied { create } for pid=6870 comm="syz.3.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 140.197375][ T6875] comedi comedi0: ni_at_a2150: I/O port conflict (0xf2,28) [ 140.970189][ T30] audit: type=1400 audit(1752031249.154:295): avc: denied { write } for pid=6872 comm="syz.4.255" name="001" dev="devtmpfs" ino=736 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 141.074938][ T30] audit: type=1400 audit(1752031249.164:296): avc: denied { map } for pid=6872 comm="syz.4.255" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=736 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 141.118223][ T6881] netlink: 'syz.4.257': attribute type 23 has an invalid length. [ 141.230929][ T6871] syz.3.254 (6871) used greatest stack depth: 19800 bytes left [ 142.270617][ T43] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 142.440418][ T43] usb 4-1: Using ep0 maxpacket: 8 [ 142.449286][ T43] usb 4-1: unable to get BOS descriptor or descriptor too short [ 142.781673][ T43] usb 4-1: config 1 interface 0 altsetting 1 bulk endpoint 0x1 has invalid maxpacket 64 [ 142.791488][ T43] usb 4-1: config 1 interface 0 has no altsetting 0 [ 142.807205][ T43] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 142.826800][ T43] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.853663][ T43] usb 4-1: Product: syz [ 142.859278][ T43] usb 4-1: Manufacturer: syz [ 142.879641][ T43] usb 4-1: SerialNumber: syz [ 142.902325][ T6893] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 143.051905][ T30] audit: type=1400 audit(1752031251.624:297): avc: denied { append } for pid=6901 comm="syz.0.265" name="media4" dev="devtmpfs" ino=960 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 143.105899][ T6904] ptm ptm12: ldisc open failed (-12), clearing slot 12 [ 143.192443][ T5935] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 143.436239][ T43] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 8 if 0 alt 1 proto 1 vid 0x0525 pid 0xA4A8 [ 143.938437][ T43] usb 4-1: USB disconnect, device number 8 [ 143.978230][ T43] usblp0: removed [ 144.252914][ T5935] usb 1-1: device descriptor read/64, error -71 [ 144.564321][ T6921] vimc link validate: Sensor B:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 1:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 144.841509][ T3608] Bluetooth: (null): Invalid header checksum [ 144.847561][ T3608] Bluetooth: (null): Invalid header checksum [ 144.860528][ T5935] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 145.390813][ T5935] usb 1-1: Using ep0 maxpacket: 16 [ 145.402596][ T5935] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 145.415484][ T5935] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 145.425698][ T5935] usb 1-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 145.436007][ T5935] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.466793][ T6930] netlink: 24 bytes leftover after parsing attributes in process `syz.1.271'. [ 145.481887][ T5935] usb 1-1: config 0 descriptor?? [ 145.533829][ T6930] netlink: 8 bytes leftover after parsing attributes in process `syz.1.271'. [ 145.545134][ T30] audit: type=1400 audit(1752031254.094:298): avc: denied { create } for pid=6931 comm="syz.2.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 145.657409][ T6934] syzkaller1: entered promiscuous mode [ 145.663011][ T6934] syzkaller1: entered allmulticast mode [ 146.651664][ T6930] netlink: 4 bytes leftover after parsing attributes in process `syz.1.271'. [ 147.029945][ T5935] usbhid 1-1:0.0: can't add hid device: -71 [ 147.088828][ T5935] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 147.110842][ T5935] usb 1-1: USB disconnect, device number 7 [ 147.281095][ T30] audit: type=1400 audit(1752031255.844:299): avc: denied { connect } for pid=6936 comm="syz.0.273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 147.338102][ T30] audit: type=1400 audit(1752031255.844:300): avc: denied { write } for pid=6936 comm="syz.0.273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 147.923117][ T30] audit: type=1400 audit(1752031256.494:301): avc: denied { append } for pid=6946 comm="syz.2.276" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 148.111841][ T6952] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 148.410788][ T6955] syzkaller1: entered promiscuous mode [ 148.416292][ T6955] syzkaller1: entered allmulticast mode [ 148.655657][ T6957] netlink: 'syz.3.280': attribute type 4 has an invalid length. [ 148.873547][ T30] audit: type=1400 audit(1752031257.444:302): avc: denied { set_context_mgr } for pid=6964 comm="syz.1.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 148.894403][ T6969] binder: 6964:6969 ioctl c0306201 2000000003c0 returned -14 [ 149.189753][ T6978] xt_cgroup: invalid path, errno=-2 [ 149.289555][ T6978] netlink: 20 bytes leftover after parsing attributes in process `syz.2.285'. [ 149.306277][ T6978] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 149.325736][ T6977] binder: BINDER_SET_CONTEXT_MGR already set [ 149.353718][ T6977] binder: 6967:6977 ioctl 4018620d 200000000040 returned -16 [ 149.648315][ T6977] binder: 6967:6977 ioctl c0306201 200000000240 returned -11 [ 149.695084][ T43] IPVS: starting estimator thread 0... [ 149.814627][ T6985] IPVS: using max 47 ests per chain, 112800 per kthread [ 149.893891][ T30] audit: type=1400 audit(1752031258.454:303): avc: denied { setattr } for pid=6959 comm="syz.4.281" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 150.087528][ T6990] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 151.364678][ T30] audit: type=1400 audit(1752031259.784:304): avc: denied { write } for pid=6995 comm="syz.0.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 151.881366][ T30] audit: type=1400 audit(1752031259.794:305): avc: denied { bind } for pid=6995 comm="syz.0.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 151.901048][ T30] audit: type=1400 audit(1752031259.874:306): avc: denied { getattr } for pid=6995 comm="syz.0.291" path="socket:[12402]" dev="sockfs" ino=12402 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 152.643727][ T7008] input: syz0 as /devices/virtual/input/input12 [ 153.295337][ T7014] binder: 7013:7014 ioctl c0306201 0 returned -14 [ 154.675946][ T7027] comedi comedi0: ni_at_a2150: I/O port conflict (0xf2,28) [ 154.966663][ T7036] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 155.182640][ T7039] comedi comedi0: ni_at_a2150: I/O port conflict (0xf2,28) [ 155.931984][ T43] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 156.023870][ T30] audit: type=1400 audit(1752031264.594:307): avc: denied { accept } for pid=7042 comm="syz.4.303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 156.150554][ T43] usb 4-1: Using ep0 maxpacket: 16 [ 156.163796][ T43] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 156.190154][ T43] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 156.207450][ T43] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 156.898606][ T30] audit: type=1400 audit(1752031264.874:308): avc: denied { mount } for pid=7042 comm="syz.4.303" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 156.934553][ T43] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 156.943886][ T43] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.969162][ T7051] IPVS: Error connecting to the multicast addr [ 157.072316][ T43] usb 4-1: Product: syz [ 157.079771][ T43] usb 4-1: Manufacturer: syz [ 157.086610][ T43] usb 4-1: SerialNumber: syz [ 157.741818][ T43] usb 4-1: 0:2 : does not exist [ 157.860622][ T7065] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 158.498553][ T43] usb 4-1: 1:0: cannot get min/max values for control 4 (id 1) [ 158.837872][ T43] usb 4-1: USB disconnect, device number 9 [ 158.918908][ T6273] udevd[6273]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 159.112665][ T7075] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 159.214874][ T7080] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 159.235395][ T7064] netlink: 72 bytes leftover after parsing attributes in process `syz.0.310'. [ 159.246155][ T7064] netlink: 36 bytes leftover after parsing attributes in process `syz.0.310'. [ 159.258353][ T7064] vlan0: entered promiscuous mode [ 159.277394][ T30] audit: type=1400 audit(1752031267.844:309): avc: denied { mount } for pid=7074 comm="syz.2.312" name="/" dev="autofs" ino=12628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 159.309316][ T7082] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 159.323450][ T7075] kvm: requested 163428 ns i8254 timer period limited to 200000 ns [ 159.344077][ T7075] kvm: requested 38552 ns i8254 timer period limited to 200000 ns [ 159.587666][ T7075] kvm: requested 85485 ns i8254 timer period limited to 200000 ns [ 159.618027][ T7075] kvm: requested 90514 ns i8254 timer period limited to 200000 ns [ 159.630098][ T7075] kvm: requested 40228 ns i8254 timer period limited to 200000 ns [ 159.679888][ T7075] kvm: requested 85485 ns i8254 timer period limited to 200000 ns [ 159.701542][ T7075] kvm: requested 84647 ns i8254 timer period limited to 200000 ns [ 159.784157][ T7075] kvm: requested 93028 ns i8254 timer period limited to 200000 ns [ 159.814980][ T7075] kvm: requested 42742 ns i8254 timer period limited to 200000 ns [ 160.044849][ T7097] netlink: 20 bytes leftover after parsing attributes in process `syz.1.317'. [ 160.495167][ T30] audit: type=1400 audit(1752031268.974:310): avc: denied { unmount } for pid=5828 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 160.826720][ T30] audit: type=1400 audit(1752031269.064:311): avc: denied { unmount } for pid=5828 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 161.095132][ T7111] comedi comedi0: ni_at_a2150: I/O port conflict (0xf2,28) [ 161.123355][ T7114] netlink: 28 bytes leftover after parsing attributes in process `syz.0.321'. [ 161.497325][ T7114] netlink: 28 bytes leftover after parsing attributes in process `syz.0.321'. [ 161.898371][ T30] audit: type=1400 audit(1752031270.464:312): avc: denied { create } for pid=7122 comm="syz.4.324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 162.066894][ T7131] netlink: 'syz.4.327': attribute type 3 has an invalid length. [ 162.080550][ T9] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 162.102999][ T7131] netlink: 'syz.4.327': attribute type 3 has an invalid length. [ 162.117454][ T30] audit: type=1400 audit(1752031270.684:313): avc: denied { write } for pid=7127 comm="syz.1.326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 162.163566][ T7131] netlink: 'syz.4.327': attribute type 3 has an invalid length. [ 162.213133][ T7114] netlink: 28 bytes leftover after parsing attributes in process `syz.0.321'. [ 162.248040][ T7131] netlink: 'syz.4.327': attribute type 3 has an invalid length. [ 162.299615][ T7131] netlink: 'syz.4.327': attribute type 3 has an invalid length. [ 162.342223][ T7131] netlink: 'syz.4.327': attribute type 3 has an invalid length. [ 162.353660][ T9] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 162.365191][ T7131] netlink: 'syz.4.327': attribute type 3 has an invalid length. [ 162.374819][ T9] usb 1-1: config 0 has no interfaces? [ 162.400592][ T7131] netlink: 'syz.4.327': attribute type 3 has an invalid length. [ 162.405800][ T9] usb 1-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 162.435829][ T7131] netlink: 'syz.4.327': attribute type 3 has an invalid length. [ 162.455561][ T7131] netlink: 'syz.4.327': attribute type 3 has an invalid length. [ 162.457992][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.541371][ T9] usb 1-1: config 0 descriptor?? [ 162.640131][ T30] audit: type=1400 audit(1752031271.204:314): avc: denied { name_connect } for pid=7146 comm="syz.3.329" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 162.762763][ T7150] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: -29824, delta: 1 [ 162.773450][ T7150] ref_ctr increment failed for inode: 0x163 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff88807c928a00 [ 162.784611][ T30] audit: type=1400 audit(1752031271.324:315): avc: denied { execute } for pid=7146 comm="syz.3.329" path="/66/file0" dev="tmpfs" ino=355 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 162.846244][ T30] audit: type=1804 audit(1752031271.334:316): pid=7150 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.3.329" name="/newroot/66/file0" dev="tmpfs" ino=355 res=1 errno=0 [ 163.024731][ T43] usb 1-1: USB disconnect, device number 8 [ 163.694126][ T30] audit: type=1400 audit(1752031271.974:317): avc: denied { shutdown } for pid=7160 comm="syz.2.333" lport=58259 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 163.849917][ T30] audit: type=1400 audit(1752031271.974:318): avc: denied { read } for pid=7160 comm="syz.2.333" lport=58259 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 164.881676][ T5843] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 165.472786][ T5843] usb 1-1: Using ep0 maxpacket: 32 [ 165.487091][ T5843] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 165.664250][ T5843] usb 1-1: config 0 has no interface number 0 [ 165.671669][ T5843] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 165.711804][ T5843] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 165.742954][ T5843] usb 1-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 165.764099][ T5843] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.811604][ T5843] usb 1-1: config 0 descriptor?? [ 166.202464][ T7203] netlink: 24 bytes leftover after parsing attributes in process `syz.3.344'. [ 166.217209][ T7203] netlink: 8 bytes leftover after parsing attributes in process `syz.3.344'. [ 166.241576][ T7203] netlink: 12 bytes leftover after parsing attributes in process `syz.3.344'. [ 166.253325][ T7204] comedi comedi0: ni_at_a2150: I/O port conflict (0xf2,28) [ 166.712568][ T5843] uclogic 0003:28BD:0094.0007: pen parameters not found [ 166.723165][ T5843] uclogic 0003:28BD:0094.0007: interface is invalid, ignoring [ 167.540442][ T7213] vimc link validate: Sensor B:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 1:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 167.565027][ T7213] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 168.035448][ T9] usb 1-1: USB disconnect, device number 9 [ 168.230218][ T7217] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 168.237814][ T7217] IPv6: NLM_F_CREATE should be set when creating new route [ 168.591185][ T7224] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_0, syncid = 0, id = 0 [ 169.534827][ T7237] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 170.847861][ T43] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 170.849854][ T5957] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 171.030561][ T43] usb 5-1: Using ep0 maxpacket: 32 [ 171.056758][ T43] usb 5-1: config 0 interface 0 has no altsetting 0 [ 171.085884][ T5957] usb 3-1: Using ep0 maxpacket: 16 [ 171.110509][ T5957] usb 3-1: New USB device found, idVendor=09c0, idProduct=0201, bcdDevice= a.a4 [ 171.138500][ T30] audit: type=1400 audit(1752031279.704:319): avc: denied { write } for pid=7261 comm="syz.0.364" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 171.159097][ T5957] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.195519][ T5957] usb 3-1: Product: syz [ 171.220018][ T5957] usb 3-1: Manufacturer: syz [ 171.235090][ T43] usb 5-1: New USB device found, idVendor=16d0, idProduct=10b8, bcdDevice=de.8e [ 171.245020][ T5957] usb 3-1: SerialNumber: syz [ 171.245382][ T43] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.263712][ T43] usb 5-1: Product: syz [ 171.264653][ T5957] usb 3-1: config 0 descriptor?? [ 171.377147][ T43] usb 5-1: Manufacturer: syz [ 171.382669][ T43] usb 5-1: SerialNumber: syz [ 171.389604][ T43] usb 5-1: config 0 descriptor?? [ 171.411564][ T5957] dvb-usb: found a 'Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver' in warm state. [ 172.085674][ T5957] gp8psk: usb in 128 operation failed. [ 172.194340][ T43] gs_usb 5-1:0.0: Configuring for 1 interfaces [ 172.447150][ T5957] gp8psk: usb in 137 operation failed. [ 172.453181][ T5957] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 172.481553][ T5957] dvbdev: DVB: registering new adapter (Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver) [ 172.504605][ T5957] usb 3-1: media controller created [ 172.583689][ T5957] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 172.659576][ T5957] gp8psk_fe: Frontend revision 1 attached [ 172.726720][ T5957] usb 3-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 172.771110][ T5957] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 172.781721][ T5836] Bluetooth: hci4: unexpected event for opcode 0x2023 [ 173.099869][ T5935] usb 5-1: USB disconnect, device number 8 [ 173.588422][ T5957] gp8psk: usb in 138 operation failed. [ 173.607340][ T5957] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver successfully initialized and connected. [ 173.633837][ T5957] gp8psk: found Genpix USB device pID = 201 (hex) [ 173.695900][ T5957] usb 3-1: USB disconnect, device number 5 [ 173.696018][ T7275] ================================================================== [ 173.709789][ T7275] BUG: KASAN: slab-use-after-free in _raw_spin_lock_irqsave+0x3a/0x60 [ 173.717938][ T7275] Read of size 1 at addr ffff8880364232b0 by task syz.0.367/7275 [ 173.725636][ T7275] [ 173.727946][ T7275] CPU: 1 UID: 0 PID: 7275 Comm: syz.0.367 Not tainted 6.16.0-rc5-syzkaller-00025-gd006330be3f7 #0 PREEMPT(full) [ 173.727964][ T7275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 173.727973][ T7275] Call Trace: [ 173.727979][ T7275] [ 173.727984][ T7275] dump_stack_lvl+0x116/0x1f0 [ 173.728004][ T7275] print_report+0xcd/0x680 [ 173.728024][ T7275] ? __virt_addr_valid+0x81/0x610 [ 173.728041][ T7275] ? __phys_addr+0xe8/0x180 [ 173.728057][ T7275] ? _raw_spin_lock_irqsave+0x3a/0x60 [ 173.728073][ T7275] kasan_report+0xe0/0x110 [ 173.728092][ T7275] ? _raw_spin_lock_irqsave+0x3a/0x60 [ 173.728110][ T7275] ? _raw_spin_lock_irqsave+0x3a/0x60 [ 173.728126][ T7275] __kasan_check_byte+0x36/0x50 [ 173.728146][ T7275] lock_acquire+0xfc/0x350 [ 173.728161][ T7275] _raw_spin_lock_irqsave+0x3a/0x60 [ 173.728178][ T7275] ? remove_wait_queue+0x25/0x180 [ 173.728197][ T7275] remove_wait_queue+0x25/0x180 [ 173.728217][ T7275] ep_remove_wait_queue+0x85/0x1d0 [ 173.728234][ T7275] ep_clear_and_put+0x186/0x440 [ 173.728251][ T7275] ? __pfx_ep_eventpoll_release+0x10/0x10 [ 173.728267][ T7275] ep_eventpoll_release+0x3e/0x60 [ 173.728283][ T7275] __fput+0x3ff/0xb70 [ 173.728298][ T7275] task_work_run+0x14d/0x240 [ 173.728313][ T7275] ? __pfx_task_work_run+0x10/0x10 [ 173.728330][ T7275] exit_to_user_mode_loop+0xeb/0x110 [ 173.728347][ T7275] do_syscall_64+0x3f6/0x4c0 [ 173.728367][ T7275] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 173.728386][ T7275] RIP: 0033:0x7f45e038e929 [ 173.728397][ T7275] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.728411][ T7275] RSP: 002b:00007ffc67718cc8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 173.728424][ T7275] RAX: 0000000000000000 RBX: 00007f45e05b7ba0 RCX: 00007f45e038e929 [ 173.728433][ T7275] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 173.728442][ T7275] RBP: 00007f45e05b7ba0 R08: 0000000000000400 R09: 0000001367718fbf [ 173.728451][ T7275] R10: 00007f45e05b7ac0 R11: 0000000000000246 R12: 000000000002a54a [ 173.728459][ T7275] R13: 00007f45e05b6080 R14: ffffffffffffffff R15: 00007ffc67718de0 [ 173.728473][ T7275] [ 173.728478][ T7275] [ 173.946834][ T7275] Allocated by task 6975: [ 173.951144][ T7275] kasan_save_stack+0x33/0x60 [ 173.955812][ T7275] kasan_save_track+0x14/0x30 [ 173.960474][ T7275] __kasan_kmalloc+0xaa/0xb0 [ 173.965050][ T7275] comedi_device_postconfig+0x2cb/0xc80 [ 173.970582][ T7275] comedi_device_attach+0x3cf/0x900 [ 173.975766][ T7275] do_devconfig_ioctl+0x1a7/0x580 [ 173.980783][ T7275] comedi_unlocked_ioctl+0x15bb/0x2e90 [ 173.986224][ T7275] __x64_sys_ioctl+0x18e/0x210 [ 173.990970][ T7275] do_syscall_64+0xcd/0x4c0 [ 173.995461][ T7275] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.001335][ T7275] [ 174.003641][ T7275] Freed by task 7276: [ 174.007598][ T7275] kasan_save_stack+0x33/0x60 [ 174.012260][ T7275] kasan_save_track+0x14/0x30 [ 174.016922][ T7275] kasan_save_free_info+0x3b/0x60 [ 174.021929][ T7275] __kasan_slab_free+0x51/0x70 [ 174.026678][ T7275] kfree+0x2b4/0x4d0 [ 174.030555][ T7275] comedi_device_detach+0x2a4/0x9e0 [ 174.035737][ T7275] do_devconfig_ioctl+0x46c/0x580 [ 174.040751][ T7275] comedi_unlocked_ioctl+0x15bb/0x2e90 [ 174.046193][ T7275] __x64_sys_ioctl+0x18e/0x210 [ 174.050940][ T7275] do_syscall_64+0xcd/0x4c0 [ 174.055431][ T7275] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.061307][ T7275] [ 174.063611][ T7275] The buggy address belongs to the object at ffff888036423200 [ 174.063611][ T7275] which belongs to the cache kmalloc-256 of size 256 [ 174.077645][ T7275] The buggy address is located 176 bytes inside of [ 174.077645][ T7275] freed 256-byte region [ffff888036423200, ffff888036423300) [ 174.091422][ T7275] [ 174.093728][ T7275] The buggy address belongs to the physical page: [ 174.100117][ T7275] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x36422 [ 174.108859][ T7275] head: order:1 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 174.117338][ T7275] ksm flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 174.125213][ T7275] page_type: f5(slab) [ 174.129175][ T7275] raw: 00fff00000000040 ffff88801b841b40 ffffea0000d35e80 dead000000000003 [ 174.137739][ T7275] raw: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 174.146307][ T7275] head: 00fff00000000040 ffff88801b841b40 ffffea0000d35e80 dead000000000003 [ 174.154959][ T7275] head: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 174.163612][ T7275] head: 00fff00000000001 ffffea0000d90881 00000000ffffffff 00000000ffffffff [ 174.172273][ T7275] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000002 [ 174.180921][ T7275] page dumped because: kasan: bad access detected [ 174.187311][ T7275] page_owner tracks the page as allocated [ 174.193005][ T7275] page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5830, tgid 5830 (syz-executor), ts 64707391015, free_ts 64701032745 [ 174.214343][ T7275] post_alloc_hook+0x1c0/0x230 [ 174.219097][ T7275] get_page_from_freelist+0x1321/0x3890 [ 174.224628][ T7275] __alloc_frozen_pages_noprof+0x261/0x23f0 [ 174.230510][ T7275] alloc_pages_mpol+0x1fb/0x550 [ 174.235346][ T7275] new_slab+0x23b/0x330 [ 174.239504][ T7275] ___slab_alloc+0xd9c/0x1940 [ 174.244165][ T7275] __slab_alloc.constprop.0+0x56/0xb0 [ 174.249522][ T7275] __kmalloc_noprof+0x2f2/0x510 [ 174.254360][ T7275] fib_create_info+0x53f/0x46b0 [ 174.259201][ T7275] fib_table_insert+0x177/0x1c40 [ 174.264125][ T7275] fib_magic+0x4d4/0x5c0 [ 174.268349][ T7275] fib_add_ifaddr+0x16d/0x580 [ 174.273012][ T7275] fib_netdev_event+0x38a/0x710 [ 174.277844][ T7275] notifier_call_chain+0xbc/0x410 [ 174.282857][ T7275] call_netdevice_notifiers_info+0xbe/0x140 [ 174.288733][ T7275] __dev_notify_flags+0x12c/0x2e0 [ 174.293743][ T7275] page last free pid 23 tgid 23 stack trace: [ 174.299697][ T7275] __free_frozen_pages+0x7fe/0x1180 [ 174.304880][ T7275] rcu_core+0x79c/0x14e0 [ 174.309107][ T7275] handle_softirqs+0x219/0x8e0 [ 174.313858][ T7275] run_ksoftirqd+0x3a/0x60 [ 174.318260][ T7275] smpboot_thread_fn+0x3f7/0xae0 [ 174.323185][ T7275] kthread+0x3c5/0x780 [ 174.327234][ T7275] ret_from_fork+0x5d7/0x6f0 [ 174.331815][ T7275] ret_from_fork_asm+0x1a/0x30 [ 174.336561][ T7275] [ 174.338865][ T7275] Memory state around the buggy address: [ 174.344473][ T7275] ffff888036423180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 174.352513][ T7275] ffff888036423200: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 174.360555][ T7275] >ffff888036423280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 174.368594][ T7275] ^ [ 174.374201][ T7275] ffff888036423300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 174.382242][ T7275] ffff888036423380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 174.390279][ T7275] ================================================================== [ 174.398319][ T7275] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 174.405497][ T7275] CPU: 1 UID: 0 PID: 7275 Comm: syz.0.367 Not tainted 6.16.0-rc5-syzkaller-00025-gd006330be3f7 #0 PREEMPT(full) [ 174.417366][ T7275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 174.427407][ T7275] Call Trace: [ 174.430670][ T7275] [ 174.433583][ T7275] dump_stack_lvl+0x3d/0x1f0 [ 174.438163][ T7275] panic+0x71c/0x800 [ 174.442048][ T7275] ? __pfx_panic+0x10/0x10 [ 174.446458][ T7275] ? __pfx__printk+0x10/0x10 [ 174.451034][ T7275] ? end_report+0x4c/0x170 [ 174.455437][ T7275] ? check_panic_on_warn+0x1f/0xb0 [ 174.460540][ T7275] ? _raw_spin_lock_irqsave+0x3a/0x60 [ 174.465897][ T7275] check_panic_on_warn+0xab/0xb0 [ 174.470825][ T7275] end_report+0x107/0x170 [ 174.475145][ T7275] kasan_report+0xee/0x110 [ 174.479551][ T7275] ? _raw_spin_lock_irqsave+0x3a/0x60 [ 174.484907][ T7275] ? _raw_spin_lock_irqsave+0x3a/0x60 [ 174.490285][ T7275] __kasan_check_byte+0x36/0x50 [ 174.495125][ T7275] lock_acquire+0xfc/0x350 [ 174.499527][ T7275] _raw_spin_lock_irqsave+0x3a/0x60 [ 174.504710][ T7275] ? remove_wait_queue+0x25/0x180 [ 174.509723][ T7275] remove_wait_queue+0x25/0x180 [ 174.514563][ T7275] ep_remove_wait_queue+0x85/0x1d0 [ 174.519662][ T7275] ep_clear_and_put+0x186/0x440 [ 174.524499][ T7275] ? __pfx_ep_eventpoll_release+0x10/0x10 [ 174.530207][ T7275] ep_eventpoll_release+0x3e/0x60 [ 174.535218][ T7275] __fput+0x3ff/0xb70 [ 174.539186][ T7275] task_work_run+0x14d/0x240 [ 174.543761][ T7275] ? __pfx_task_work_run+0x10/0x10 [ 174.548860][ T7275] exit_to_user_mode_loop+0xeb/0x110 [ 174.554130][ T7275] do_syscall_64+0x3f6/0x4c0 [ 174.558712][ T7275] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.564601][ T7275] RIP: 0033:0x7f45e038e929 [ 174.569009][ T7275] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.588623][ T7275] RSP: 002b:00007ffc67718cc8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 174.597026][ T7275] RAX: 0000000000000000 RBX: 00007f45e05b7ba0 RCX: 00007f45e038e929 [ 174.604981][ T7275] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 174.612934][ T7275] RBP: 00007f45e05b7ba0 R08: 0000000000000400 R09: 0000001367718fbf [ 174.620890][ T7275] R10: 00007f45e05b7ac0 R11: 0000000000000246 R12: 000000000002a54a [ 174.628847][ T7275] R13: 00007f45e05b6080 R14: ffffffffffffffff R15: 00007ffc67718de0 [ 174.636807][ T7275] [ 174.639995][ T7275] Kernel Offset: disabled [ 174.644295][ T7275] Rebooting in 86400 seconds..