last executing test programs: 3m52.006044008s ago: executing program 0 (id=381): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) r1 = syz_io_uring_setup(0x82e, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r1, 0x16, 0x0, 0x1) connect$802154_dgram(0xffffffffffffffff, 0x0, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0x2}, 0x6) write$bt_hci(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0xa6) 3m51.735208891s ago: executing program 0 (id=384): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_open_dev$sndctrl(&(0x7f0000000000), 0x1, 0x80400) bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0xfffffffffffffe1d) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x80) bind$ax25(0xffffffffffffffff, &(0x7f0000000380)={{0x3, @default, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x48) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x0, 0x82) open_by_handle_at(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="10000000020000000b"], 0x0) read$proc_mixer(0xffffffffffffffff, &(0x7f0000000100)=""/25, 0x19) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x28, 0x0, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000480)={{0x3, @bcast, 0x7}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}, 0x48) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x806, 0xfffa}, 0x3a, [0x8003, 0xc959, 0xf, 0x8, 0x10000080, 0x2, 0x3, 0x7f, 0x20000006, 0x4d, 0x6, 0x5f, 0x9, 0x5, 0xffff2d37, 0xff7fff01, 0x2, 0x3, 0x7, 0x7, 0x4, 0x0, 0x7, 0x3c5e, 0x1, 0x24, 0xd, 0x1, 0x0, 0xffffffff, 0xe661, 0xffffebf2, 0x7, 0x3, 0x8, 0x4c74, 0x10000, 0x242, 0x3, 0xb, 0x0, 0x80008071, 0x7, 0xed9, 0x1, 0x7, 0x5, 0x3e, 0x8e, 0x2, 0x106, 0x0, 0x5, 0x8000004, 0x8, 0x3ff, 0x9, 0x0, 0x5, 0x2006, 0x8, 0x4000074, 0x1, 0xb], [0x5, 0x9, 0x8000012f, 0x100, 0x5, 0xfffffff3, 0x129432e5, 0xc8, 0xf9, 0xe, 0x2bf, 0x6c7, 0x9, 0x384, 0x3, 0x0, 0x0, 0x5, 0x2f, 0xe, 0x312, 0x78, 0xea4, 0x0, 0x4, 0x4007, 0x7fff, 0x6, 0x400, 0x401, 0x4, 0x1, 0xff, 0x5, 0x7, 0x5f31, 0xd, 0x4e0, 0x80000002, 0x4, 0xb, 0x4, 0x5662, 0x8, 0x9, 0x6, 0x47, 0x8000, 0x1, 0xfe000000, 0xffff, 0x2, 0x4, 0x9, 0x3, 0x3, 0x9, 0x1, 0x3, 0x2, 0xbc45, 0x48c93690, 0x80, 0x3], [0x7, 0xb, 0x4, 0x5, 0xfffffffe, 0x100, 0x4, 0x9, 0x49, 0x7fff, 0x0, 0x5, 0x80b, 0x4, 0x5, 0x800, 0x0, 0x4d4, 0x5, 0x8, 0x86, 0x3, 0xcc, 0x3e7, 0xb, 0x5, 0x2, 0x6, 0x3, 0x2000000b, 0x4, 0x6d01, 0x6, 0x38, 0x800003, 0x200, 0x80, 0x3, 0x4, 0x2950bfaf, 0x1000, 0xa2, 0x7, 0xfffffe00, 0x5, 0x6, 0x10000ac8, 0xbf, 0x2, 0x3, 0x3, 0x12b, 0x4, 0x1, 0xc23, 0x0, 0x8, 0x7, 0x120000, 0x3, 0x6, 0x712, 0xc, 0x25], [0x9, 0xbb35, 0x7b304120, 0x3ff, 0x6, 0x938, 0x6, 0x6, 0x0, 0x8, 0x81, 0x1ff, 0x2, 0x57, 0x5, 0x3, 0x101, 0x3f51, 0x4, 0x1, 0xffff, 0xa620, 0x1, 0x5, 0x2000001, 0x2000002, 0x14c, 0x60a7, 0x6, 0x16, 0xffffffff, 0x80000000, 0x5, 0x4, 0xc8, 0x1, 0xffffd000, 0x9, 0x3, 0x7e, 0x100, 0xa, 0x7, 0xaf, 0x8, 0x3, 0x226, 0x5, 0x5, 0x0, 0x30b1d693, 0xa1f, 0xf40, 0x2, 0x4, 0x6c1b, 0x0, 0x4, 0x5, 0xb1e, 0x1000d5, 0x200, 0x9, 0xfff]}, 0x45c) r1 = syz_open_dev$sg(&(0x7f00000000c0), 0xffeffffffffffffd, 0x20001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x1}, &(0x7f0000000300)=0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x40002006}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_buf(r5, 0x1, 0x49, 0x0, &(0x7f00000003c0)) 3m50.572632016s ago: executing program 0 (id=387): lseek(0xffffffffffffffff, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0xfffffffffffffc78) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xf}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000001a40)=""/102392, 0x18ff8) pipe(0x0) r1 = socket$netlink(0x10, 0x3, 0xc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10d00, 0xf) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x60, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r3, &(0x7f0000001200)={'#! ', './file0'}, 0xb) close(r3) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f0000000300)={0x800080, 0x7ff, 0x2, 0xfff, 0xfd, 0x4}) syz_open_procfs(0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f00000001c0), 0x60881, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x40004}, 0x20002) 3m50.328457261s ago: executing program 0 (id=388): syz_usb_connect(0x2, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x26, 0x8e, 0xc5, 0x10, 0x19d2, 0xff75, 0x2cdb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x4, 0x0, 0x0, [{{0x9, 0x4, 0xe3, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0xa, 0x2, 0x20, 0x0, 0xfa, 0x4}}, {{0x9, 0x5, 0x82, 0x2, 0x450}}]}}]}}]}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x104000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1c0) mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x1805406, 0x0) mount$9p_unix(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x12d7498, 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) umount2(&(0x7f00000005c0)='./file0/file0\x00', 0x9) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x1a4) 3m45.926846793s ago: executing program 0 (id=406): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14, 0x15, 0x301, 0x0, 0x0, {0xc}}, 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) r1 = openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) writev(r1, &(0x7f0000001f00)=[{&(0x7f0000001ac0)="4df069d64970996b9472d4", 0xb}], 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) splice(r3, &(0x7f0000000040), r2, 0x0, 0x800000000ff, 0x0) syz_usb_connect(0x0, 0x245, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) r5 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee1, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000), &(0x7f0000000280)) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000700)=',&#^%\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='sys_enter\x00'}, 0x18) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r9, 0x29, 0x3, &(0x7f0000000380)=0x1040, 0x4) sendto$inet6(r9, 0x0, 0x0, 0x200008d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0x1}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r9, 0x29, 0x36, &(0x7f0000000280)=ANY=[], 0x8) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r12, 0x4048aecb, &(0x7f0000000480)={0x6, 0x0, [{0x80000007, 0x4, 0x0, 0x7fff, 0x27, 0x7, 0x5}, {0xb, 0x8, 0x0, 0x3, 0x7fffffff, 0x5, 0xffff}, {0xb, 0xe5f, 0x1, 0x7, 0xdf4, 0x6, 0x80000001}, {0xd, 0x2bb, 0x1, 0xd, 0x3, 0x7ff, 0x400}, {0x80000000, 0x100, 0x4, 0x6, 0x3, 0x1, 0x3}, {0x80000001, 0x2, 0x3, 0xfffffff7, 0xfffffff9, 0xff}]}) close_range(r8, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x1, &(0x7f00000009c0)=ANY=[@ANYRES32=r5, @ANYRES64], &(0x7f00000000c0)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), r7) 3m41.54146426s ago: executing program 0 (id=416): sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() setpriority(0x2, r0, 0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r3, 0x0, 0x800) r4 = syz_open_dev$vbi(&(0x7f00000001c0), 0x1, 0x2) r5 = fcntl$dupfd(r4, 0x0, r4) write$binfmt_script(r5, &(0x7f0000000100), 0xfffffd9d) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000040)=[@dead_binder_done, @increfs={0x40046304, 0x1}, @increfs_done={0x40106308, 0x3}, @acquire_done={0x40106309, 0x2}], 0xa6, 0x0, &(0x7f0000000100)="37117d9700c96d8f3bee971317c4da1fb4991f53bba737e3d71f02a5d8bce359af919cc97c7322df645f2c3869f5ee28f22c8e81a0d53279e6f8a9f8212922a84db6ba52948d2c1d7c03beabb0df87f0aa02655a22a52082b4d1b4501135fa55d52b8cda573fd395f9754db782598005c5bb42765f4a61f73a7cf5e0e8bcb86ba5ce1ab22e89b99e0678bc85df9247e52702887b1d06f8af3fdc241f465261727810a9b5f77b"}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x110) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r6, 0x400455c8, 0x1) 3m40.803505182s ago: executing program 32 (id=416): sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() setpriority(0x2, r0, 0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r3, 0x0, 0x800) r4 = syz_open_dev$vbi(&(0x7f00000001c0), 0x1, 0x2) r5 = fcntl$dupfd(r4, 0x0, r4) write$binfmt_script(r5, &(0x7f0000000100), 0xfffffd9d) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000040)=[@dead_binder_done, @increfs={0x40046304, 0x1}, @increfs_done={0x40106308, 0x3}, @acquire_done={0x40106309, 0x2}], 0xa6, 0x0, &(0x7f0000000100)="37117d9700c96d8f3bee971317c4da1fb4991f53bba737e3d71f02a5d8bce359af919cc97c7322df645f2c3869f5ee28f22c8e81a0d53279e6f8a9f8212922a84db6ba52948d2c1d7c03beabb0df87f0aa02655a22a52082b4d1b4501135fa55d52b8cda573fd395f9754db782598005c5bb42765f4a61f73a7cf5e0e8bcb86ba5ce1ab22e89b99e0678bc85df9247e52702887b1d06f8af3fdc241f465261727810a9b5f77b"}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x110) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r6, 0x400455c8, 0x1) 2m58.459734314s ago: executing program 1 (id=562): r0 = syz_usb_connect(0x0, 0x3f, &(0x7f00000001c0)=ANY=[@ANYBLOB="120100004366b408c70b0800c84f0102030109022d00010000000009040000032eb47d000905f9ffffff00000009050f47"], 0x0) r1 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r2 = open(&(0x7f0000000180)='./control\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000100)='./control\x00', 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x401) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000040)={0x0, r4}) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000280)=""/233, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000700)=""/88, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000001c40)) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000000)=0x20000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x5) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f0000000280), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) getpeername(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./control/../file0\x00') syz_usb_ep_read(r0, 0xf, 0x0, 0x0) syz_usb_connect(0x4, 0x36, &(0x7f0000000800)=ANY=[], &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0xa, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x380d}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0xcdbc0c4cc9d180ad}}, {0xf9, &(0x7f0000000900)=ANY=[@ANYBLOB="f903b818fcbd7eb362251806a6e78144feeefa06f9ed4ed8516350fc1ec4883aa81abd0eaf10b99e61f402bb3c8a2149bbf9825d1503097f3e45d89f9a164a448bd80c08ffce65fc70f64be9d99ce293a505be6af6b3cbdb60cd755c3ca9007ba65bae9dc1c1b9ad7793ebcaa8521c5d723627319dbfecd71d144dfbbdf41a7feaae22bfbd859e299223eded36922b7f2010c477b22bf863c1f10fb04a71ab0878096cb3d265def7386b94338af93119d65c844c9dee497123381687bfaf2dc4f5d863c9880a1b5c1b886348709fe75a07ff2ac108e163604adbec91a7b2085c03c09567d8364a495e302ac17dd6cb13441f73627ef1cdeb78df53c568fe6c3ffb4418f376d465038ec156bbef8541c4a8a5df3fb43b3e6717f99ffe80a9288e3167319417e046c37c6bc4087f828b9faed703d2a9e4e20d2ae608569202d86cb7b6f6c2304abcffeb2fcee845064aad8f9d773272b33114466cba51b770e2797a94bd5266e2df873b11b8ff31bc899ae56ba3fa38d4c3a265"]}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x3e0df569b83fb11b}}, {0x5, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00']}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x408}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0xc1a}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x82c}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x418}}, {0x32, &(0x7f00000007c0)=@string={0x32, 0x3, "f4b3185684343d730ad448e8b61b50f33fb6a7b0cca8fe317d85bfda00cac9b7c8a3cc4269c3c56a5b7436ed31581703"}}]}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRES8=r2], 0xffffffffffffff5d) r6 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x22c00) io_setup(0x58, &(0x7f00000001c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r6, 0x0}]) 2m55.157034081s ago: executing program 1 (id=577): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) write$binfmt_elf32(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="48c5"], 0x69) r2 = syz_open_procfs(0x0, &(0x7f0000000940)='net/snmp\x00') readv(r2, &(0x7f0000000300)=[{&(0x7f0000000400)=""/137, 0x89}, {&(0x7f0000000600)=""/138, 0x8a}, {&(0x7f0000000540)=""/144, 0x90}, {&(0x7f0000000280)=""/47, 0x2f}], 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_matches\x00') r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='contention_end\x00', r4}, 0x18) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000c40), r5) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r6 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r6, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) poll(0x0, 0x0, 0x1d) r9 = socket(0x10, 0x2, 0x0) write(r9, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) recvmmsg(r9, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) read$FUSE(r3, &(0x7f0000002340)={0x2020}, 0x2020) ioctl$SNDCTL_TMR_CONTINUE(r1, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000080)=0x150) 2m53.897066778s ago: executing program 1 (id=581): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 2m53.693595795s ago: executing program 1 (id=584): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x48, 0x8b}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') r0 = openat(0xffffffffffffff9c, &(0x7f0000004d00)='./file1\x00', 0x256140, 0x1cd) quotactl_fd$Q_GETQUOTA(r0, 0xffffffff80000701, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) quotactl$Q_SYNC(0xffffffff80000101, 0x0, 0x0, 0x0) quotactl$Q_SYNC(0xffffffff80000101, 0x0, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000180)='gfs2\x00', 0x2208004, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x60242, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000f40)={'pimreg\x00', 0x3c32}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000001240)={'macvlan0\x00', 0x400}) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x2) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x44, 0x0, 0x0, 0xb47, 0x8000000000000009, 0x8, 0x5, 0x3}, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x1801}) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x2d0bc1, 0x0) mq_open(0x0, 0x80, 0x196, &(0x7f0000000440)={0x2000000000002000, 0x81, 0x56, 0x1ff}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$video4linux(0x0, 0x5, 0x40001) 2m52.664890332s ago: executing program 1 (id=590): syz_open_dev$dri(0x0, 0x1ff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup, 0x11, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000008000000000000000000000095"], &(0x7f0000000240)='syzkaller\x00'}, 0x94) r3 = syz_open_dev$sndctrl(&(0x7f0000000200), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000000540)={0x1, 0x6, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "b6855a32474ffa64f778ddcf29c94337"}) 2m51.732840056s ago: executing program 1 (id=593): r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) dup(r0) r1 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x40000) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000180)) r2 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x7, 0x44801) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000440)={0x81, 0x6, 0x12, 0xf4, 0x0, 0x5, 0x0}) syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000102505a1a440000000010109024000010100200009040000ff02020000052406000005240000000d240f0100000000000000000005240105000905820220000000000d0503020800000000b4d5da175400000000000009ee3820b8e707f413949056e8d476982bd00327fe8d72e80ddbd993922f79a1dc092e0296cd5201704b66a80a39c95cb2fc1ef85c230fda57bd8f1c9ab6abe4b73476620800273943d8c7d96151e9488311d3571c5fc9456fa50c96c1cd3b68924d0a0b557c1eeb077f0c7cd9b4cdad2886819c08a6bd61269bd65cbfcfc14b82ed65a0cc7976"], 0x0) 2m51.225686526s ago: executing program 33 (id=593): r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) dup(r0) r1 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x40000) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000180)) r2 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x7, 0x44801) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000440)={0x81, 0x6, 0x12, 0xf4, 0x0, 0x5, 0x0}) syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000102505a1a440000000010109024000010100200009040000ff02020000052406000005240000000d240f0100000000000000000005240105000905820220000000000d0503020800000000b4d5da175400000000000009ee3820b8e707f413949056e8d476982bd00327fe8d72e80ddbd993922f79a1dc092e0296cd5201704b66a80a39c95cb2fc1ef85c230fda57bd8f1c9ab6abe4b73476620800273943d8c7d96151e9488311d3571c5fc9456fa50c96c1cd3b68924d0a0b557c1eeb077f0c7cd9b4cdad2886819c08a6bd61269bd65cbfcfc14b82ed65a0cc7976"], 0x0) 2m20.741819528s ago: executing program 2 (id=683): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) syz_open_dev$dri(&(0x7f0000000240), 0xd21, 0x4000) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x0, 0x7feff, 0x20008, 0x0, 0x1}, 0x50) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r3, 0x0, &(0x7f0000000200)=""/76}, 0x20) socket$vsock_stream(0x28, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f00000000c0)=0x2) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r5, 0x8010500c, &(0x7f0000000040)) ioctl$SNDCTL_DSP_POST(r5, 0x5008, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000440)={0x900, 0x0, 0x0}, 0x40408c0) 2m19.169737442s ago: executing program 2 (id=688): munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0), 0x8840, 0x0) r1 = syz_io_uring_setup(0xa0, &(0x7f00000002c0)={0x0, 0x89b8, 0x100, 0x0, 0x207}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r0, 0xc000000, &(0x7f0000000000)=[{0x0}], 0x1, 0x12}) io_uring_enter(r1, 0x847ba, 0x0, 0xe, 0x0, 0x0) 2m18.653889945s ago: executing program 2 (id=692): r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x2040, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000680)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r2, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r3, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x20, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void, @void}}, [""]}, 0x14}}, 0x40000801) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="040e04025b0c"], 0x7) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r5) 2m17.444652868s ago: executing program 2 (id=697): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), r0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r1 = open(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x400002, 0x28) syz_open_dev$loop(0x0, 0x3, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000080)={0x0, 0x2, 0x2, "1cb6e77a7f06123becf11d8c2fe6345c22267d00691883ecf2a60c6444a1e4ec", 0x32314752}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)="180c4552", 0x4) write$binfmt_misc(r2, &(0x7f0000000040), 0xe09) bind$bt_hci(0xffffffffffffffff, &(0x7f00000003c0)={0x1f, 0xffffffffffffffff, 0x5}, 0x6) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r2, 0xc0184800, &(0x7f0000000040)={0x4, r3}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = socket(0x1e, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200), 0x20901, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) getsockopt$llc_int(r4, 0x10c, 0x3, 0x0, 0x0) writev(r5, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x68040200) mmap(&(0x7f000016a000/0x3000)=nil, 0x3000, 0x3, 0x1010, r2, 0xfffff000) r6 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, 0x0, &(0x7f00000000c0)) mkdirat(r1, &(0x7f0000000340)='./file0\x00', 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) 2m16.912091172s ago: executing program 2 (id=700): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_virt_wifi\x00', 0x10) dup(r0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6060626000102c00fe80000000000000000000"], 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="050000000f000000040000000500000000000000", @ANYRES32, @ANYBLOB="00000000008000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x8) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000a00)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) (async) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r4, &(0x7f0000001600)='./file1\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x64) (async) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x64) linkat(r4, &(0x7f0000000100)='./file1\x00', r4, &(0x7f0000000240)='./file0\x00', 0x0) (async) linkat(r4, &(0x7f0000000100)='./file1\x00', r4, &(0x7f0000000240)='./file0\x00', 0x0) unlink(&(0x7f00000002c0)='./file0\x00') chown(0x0, 0x0, 0x0) 2m16.251624179s ago: executing program 2 (id=704): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7ed, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000380)=0x9) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'veth1_to_bridge\x00', 0x0}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) syz_open_dev$usbfs(&(0x7f0000000340), 0x1, 0x141001) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r7, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r7, &(0x7f0000000200)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg$inet(r7, &(0x7f0000002300)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000240)="efb076edb4a596d0b43822724e41414194513ef31813d0ca9bcddadf508110c2f8dd045991f3ad163cccb3ed74c1f00c266a9d5394cdcf07829d59b0e87c09d55704b72b0877527ed629b88563089f2a42cdf07994e9edfd9d78e645a7e34efb041e01ecbff329cfffbfd61486cf0f6f63ed8124b7d8ee339ea94dcc5548493b8c38de1fbea20b0309a321fb31e813959a0c351946ba9263cdce9ea7b0910516c0b7691c3ae79b47a9605bb26b034293bb75e3e679d9d1a2d6b41d881de68cb6b59f03a5b744", 0xc6}], 0x1}}], 0x1, 0x2000c001) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r8 = socket(0xa, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) close_range(r8, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00'}) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') 1m59.196600666s ago: executing program 34 (id=704): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7ed, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000380)=0x9) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'veth1_to_bridge\x00', 0x0}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) syz_open_dev$usbfs(&(0x7f0000000340), 0x1, 0x141001) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r7, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r7, &(0x7f0000000200)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg$inet(r7, &(0x7f0000002300)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000240)="efb076edb4a596d0b43822724e41414194513ef31813d0ca9bcddadf508110c2f8dd045991f3ad163cccb3ed74c1f00c266a9d5394cdcf07829d59b0e87c09d55704b72b0877527ed629b88563089f2a42cdf07994e9edfd9d78e645a7e34efb041e01ecbff329cfffbfd61486cf0f6f63ed8124b7d8ee339ea94dcc5548493b8c38de1fbea20b0309a321fb31e813959a0c351946ba9263cdce9ea7b0910516c0b7691c3ae79b47a9605bb26b034293bb75e3e679d9d1a2d6b41d881de68cb6b59f03a5b744", 0xc6}], 0x1}}], 0x1, 0x2000c001) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r8 = socket(0xa, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) close_range(r8, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00'}) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') 47.03312609s ago: executing program 6 (id=1021): syz_usb_connect(0x2, 0x36, &(0x7f0000000000)=ANY=[@ANYRESOCT=0x0, @ANYBLOB="f31cf4c8c794862ebc5151f8940c36d6a6509f52cccb395694f15eed834db513d1e798e438ebcd2721fb91cfceb5e408f8c50daa15807bdae6a2bad9db44572c1b0617e2b25cba98f916cdd2f926c73c192b40cdce04c0f45ca66fe02717a09f323b501a8b2b4b1374127dec71c84b0d9baee9ef1bb3245aa4aa69088c262f73f0fe2dbd8837a8f94fc35da28b3f50f7d4c190843c2efb3ceb689d5bc2b9398ee583c1d90535ffdf05", @ANYRESHEX=0x0, @ANYBLOB="3fccdc3f7be18d58246f6f32d7d8cac27ab0664497acb4ffa6f69a87"], 0x0) 43.685532242s ago: executing program 6 (id=1041): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) syz_open_dev$dri(0x0, 0xd21, 0x4000) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x0, 0x7feff, 0x20008, 0x0, 0x1}, 0x50) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r3, 0x0, &(0x7f0000000200)=""/76}, 0x20) socket$vsock_stream(0x28, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f00000000c0)=0x2) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r5, 0x8010500c, &(0x7f0000000040)) ioctl$SNDCTL_DSP_POST(r5, 0x5008, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000440)={0x900, 0x0, 0x0}, 0x40408c0) 41.094084463s ago: executing program 6 (id=1047): sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaa430180c200000086dd60b59f0000383afffe880000000000001600000000000001ff020000000000000000000000000001020090780000000167d32d6200025c00fe8000000000000000000000000000aafe8000000000000000000000000000aae20faee2dfbdb061"], 0x0) io_setup(0x9, &(0x7f0000000340)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x3cfa, 0x0, 0x2, 0x69}, &(0x7f0000000200)=0x0, &(0x7f0000000280)=0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], 0x0, 0x7ff, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffde}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r4}, 0x10) syz_clone(0xd8801500, &(0x7f0000000780)="f98b329ae7d8b7002f7e50c5d13110bb5d46e970fe82de5e5462a47ef0fc31fe584c27b25a4bfc752b3a9beda06cc9a5b1cf5e5a0c00b5d459c55778a28f6a264bb5e0a6cc0948e7d4a5163c42bfb591ec5a251fe80a94f797dc5975500c1f0fabcb0ca3a1e6e8bcfbcad5b212fb6370718f24cc75afa93a4b019d01b4e1be19009d8e89", 0x84, &(0x7f0000000440), 0x0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'dvmrp1\x00', 0x7101}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0xba98575a95aeb70d) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x57) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xa, 0x2}]}, @var={0x2, 0x0, 0x0, 0xe, 0x5, 0x1}]}, {0x0, [0x2e, 0x61]}}, 0x0, 0x40, 0x0, 0x1, 0x5}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x702, 0xe, 0x700, &(0x7f0000000540)="e460334470b8d480eb00c15286dd", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x47f6, 0x0, 0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200047ea, &(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 40.656600812s ago: executing program 6 (id=1050): r0 = syz_open_dev$video4linux(&(0x7f0000000c80), 0x7, 0xc82) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000cc0)={0x0, 0x0, {0xfffff982, 0x8, 0x300f, 0x3, 0x7, 0x0, 0x2, 0x1}}) 40.344038844s ago: executing program 6 (id=1051): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000080)={0xc, 0x0, 0x0}) ioctl$IOMMU_VFIO_IOAS$SET(r0, 0x3b88, &(0x7f00000000c0)={0xc, r1}) ioctl$IOMMU_VFIO_IOAS$GET(r0, 0x3b88, &(0x7f0000000100)={0xc}) ioctl$IOMMU_VFIO_IOAS$CLEAR(r0, 0x3b88, &(0x7f0000000140)={0xc}) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r0, 0x3b82, &(0x7f0000000180)={0x20, r1, 0x0, 0x0, &(0x7f00000001c0)}) ioctl$IOMMU_VFIO_IOAS$SET(r0, 0x3b88, &(0x7f0000000200)={0xc, r1}) ioctl$IOMMU_VFIO_GET_API_VERSION(r0, 0x3b64) ioctl$IOMMU_VFIO_SET_IOMMU(r0, 0x3b66, 0x3) ioctl$IOMMU_VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x9) ioctl$IOMMU_VFIO_IOMMU_GET_INFO(r0, 0x3b70, &(0x7f0000000240)={0x70, 0x0, 0x0, 0x0, {}, {{}, 0x0, 0x0, [{}]}}) ioctl$IOMMU_VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000280)={0x20, 0x0, &(0x7f00000002c0)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1c, 0x1c}) ioctl$IOMMU_VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000300)={0x18, 0x0, 0x1c, 0x1c}) 40.073158471s ago: executing program 6 (id=1052): r0 = syz_open_dev$loop(&(0x7f0000000240), 0x7, 0x180862) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_debug_messages', 0x82802, 0x5c1821e7380c219d) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000080)={r1, 0x0, {0x0, 0x0, 0x0, 0x4, 0x4000000000000ffd, 0x0, 0x1, 0x1e, 0xc, "faf98317e5a1149989fc8dbe43ea6acc96e3a2503dc3bd3fe37d58128bbad0099cebdc25f5ab60c9e6d680f985881a7beda9d69098c8b534464c516bdd8a0f35", "32d8cc26f7061a74df2ffc06c89f3d9e234b30c50997d3bef409ff2176ff7bfe55cd4a5d83cd4a524bd3ffe70c7f3f800b2f7b6aa54cc50a1fcaed1e831fa79a", "675237601a8ca5b07dcc140000000000000000ac61b7ad3300", [0xfffffffffffffce8, 0xa]}}) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x204, 0x2581) r3 = fcntl$dupfd(r2, 0x0, r2) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)={0x10}) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mknodat(r5, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') linkat(r5, &(0x7f0000000100)='./file1\x00', r5, &(0x7f0000000240)='./file0\x00', 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x4) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)=0x20000008) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0xf, 0x0, 0x0, 0x7995}, 0x10007, 0x0, 0x0, 0x48000000, 0x0, 0x40000000, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4004550c, 0x0) io_setup(0x1, &(0x7f00000016c0)=0x0) socket$nl_xfrm(0x10, 0x3, 0x6) io_submit(r7, 0x1, &(0x7f0000001640)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x4, r0, &(0x7f0000000280)='a', 0x1, 0x5}]) 23.887005377s ago: executing program 35 (id=1052): r0 = syz_open_dev$loop(&(0x7f0000000240), 0x7, 0x180862) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_debug_messages', 0x82802, 0x5c1821e7380c219d) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000080)={r1, 0x0, {0x0, 0x0, 0x0, 0x4, 0x4000000000000ffd, 0x0, 0x1, 0x1e, 0xc, "faf98317e5a1149989fc8dbe43ea6acc96e3a2503dc3bd3fe37d58128bbad0099cebdc25f5ab60c9e6d680f985881a7beda9d69098c8b534464c516bdd8a0f35", "32d8cc26f7061a74df2ffc06c89f3d9e234b30c50997d3bef409ff2176ff7bfe55cd4a5d83cd4a524bd3ffe70c7f3f800b2f7b6aa54cc50a1fcaed1e831fa79a", "675237601a8ca5b07dcc140000000000000000ac61b7ad3300", [0xfffffffffffffce8, 0xa]}}) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x204, 0x2581) r3 = fcntl$dupfd(r2, 0x0, r2) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)={0x10}) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mknodat(r5, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') linkat(r5, &(0x7f0000000100)='./file1\x00', r5, &(0x7f0000000240)='./file0\x00', 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x4) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)=0x20000008) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0xf, 0x0, 0x0, 0x7995}, 0x10007, 0x0, 0x0, 0x48000000, 0x0, 0x40000000, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4004550c, 0x0) io_setup(0x1, &(0x7f00000016c0)=0x0) socket$nl_xfrm(0x10, 0x3, 0x6) io_submit(r7, 0x1, &(0x7f0000001640)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x4, r0, &(0x7f0000000280)='a', 0x1, 0x5}]) 10.007901561s ago: executing program 5 (id=1136): lseek(0xffffffffffffffff, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0xfffffffffffffc78) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xf}, 0x94) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000001a40)=""/102392, 0x18ff8) pipe(0x0) r2 = socket$netlink(0x10, 0x3, 0xc) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x10d00, 0xf) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x60, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) r4 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r4, &(0x7f0000001200)={'#! ', './file0'}, 0xb) close(r4) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f0000000300)={0x800080, 0x7ff, 0x2, 0xfff, 0xfd, 0x4}) syz_open_procfs(0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f00000001c0), 0x60881, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x40004}, 0x20002) 9.539412304s ago: executing program 4 (id=1138): r0 = socket(0x10, 0x80002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000004c001b00090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000000d08000640ffffff0008000340020001184c0000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000200003801c0000800800034000000002100002800c00028008000180fffffffc14000000100001000000000000000000008400"], 0xe0}}, 0x4) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x7) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{0x100}, 'syz0\x00'}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0), 0x20080, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x5cd9, &(0x7f0000000480)={0x0, 0x5072, 0x40, 0x80, 0x12d}, &(0x7f0000000280)=0x0, &(0x7f0000000300)=0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000079104e000000000063004808000000009540000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x7, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffff70}, 0x48) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r8 = fsopen(&(0x7f0000000180)='bdev\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) fsmount(r8, 0x0, 0x1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r8, 0x7, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x7b, 0x0, 0x0, 0x0, &(0x7f0000011000/0x4000)=nil, 0x4000, 0xc}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0x40c0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg1\x00'}) io_uring_enter(r5, 0x22d2, 0x20, 0x0, 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000005e00679a3601ffc491c6170000501d0000be7ba9bd"], 0x1c}}, 0x0) 8.2701616s ago: executing program 4 (id=1142): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$hiddev(&(0x7f0000000100), 0x4, 0x1c0000) 8.105583614s ago: executing program 7 (id=1144): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000018c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x75b08000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, 0x0, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6}, 0x20) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[], 0xfffffe2b}, 0x1, 0x0, 0x0, 0x80}, 0x2200c840) 7.410278312s ago: executing program 3 (id=1146): r0 = socket$netlink(0x10, 0x3, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20d00, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000440)=@abs, 0x6e) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) exit(0x9) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) unshare(0x2c020400) syz_io_uring_setup(0x15f5, &(0x7f0000000380)={0x0, 0x6485, 0x8, 0x0, 0x28, 0x0, r3}, &(0x7f0000000280)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, 0x0) fsopen(&(0x7f0000000000)='ocfs2\x00', 0x1) sendmsg$IPCTNL_MSG_CT_GET(r0, 0x0, 0x80) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) io_uring_enter(r3, 0x351e, 0x483, 0x0, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x1, &(0x7f0000000400)=0x7) openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) 7.177180079s ago: executing program 7 (id=1148): sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaa430180c200000086dd60b59f0000383afffe880000000000001600000000000001ff020000000000000000000000000001020090780000000167d32d6200025c00fe8000000000000000000000000000aafe8000000000000000000000000000aae20faee2dfbdb061"], 0x0) io_setup(0x9, &(0x7f0000000340)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x3cfa, 0x0, 0x2, 0x69}, &(0x7f0000000200)=0x0, &(0x7f0000000280)=0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], 0x0, 0x7ff, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffde}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r4}, 0x10) syz_clone(0xd8801500, &(0x7f0000000780)="f98b329ae7d8b7002f7e50c5d13110bb5d46e970fe82de5e5462a47ef0fc31fe584c27b25a4bfc752b3a9beda06cc9a5b1cf5e5a0c00b5d459c55778a28f6a264bb5e0a6cc0948e7d4a5163c42bfb591ec5a251fe80a94f797dc5975500c1f0fabcb0ca3a1e6e8bcfbcad5b212fb6370718f24cc75afa93a4b019d01b4e1be19009d8e89", 0x84, &(0x7f0000000440), 0x0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'dvmrp1\x00', 0x7101}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0xba98575a95aeb70d) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xa, 0x2}]}, @var={0x2, 0x0, 0x0, 0xe, 0x5, 0x1}]}, {0x0, [0x2e, 0x61]}}, 0x0, 0x40, 0x0, 0x1, 0x5}, 0x28) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x47f6, 0x0, 0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200047ea, &(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 6.781911727s ago: executing program 7 (id=1149): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) syz_open_dev$dri(&(0x7f0000000240), 0xd21, 0x4000) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x0, 0x7feff, 0x20008, 0x0, 0x1}, 0x50) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r3, 0x0, &(0x7f0000000200)=""/76}, 0x20) socket$vsock_stream(0x28, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f00000000c0)=0x2) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r5, 0x8010500c, &(0x7f0000000040)) ioctl$SNDCTL_DSP_POST(r5, 0x5008, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000440)={0x900, 0x0, 0x0}, 0x40408c0) 6.701854305s ago: executing program 5 (id=1150): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x5) sched_setaffinity(0x0, 0xff43, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000007c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)={0x14, r3, 0x301, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r2) bind$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x0, 0x1}, 0x10) sendmsg$tipc(r4, &(0x7f00000008c0)={&(0x7f0000000600)=@name, 0x10, 0x0, 0x0, 0x0, 0x0, 0x881}, 0x80) pipe2$watch_queue(0x0, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x7, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000000)=""/8, 0x860fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffefffc}, 0x50) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @local}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=ANY=[@ANYBLOB="18000000240001"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r6) 5.993115859s ago: executing program 4 (id=1151): getpeername(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000", @ANYRES16=0x0, @ANYRESOCT=0x0], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) io_uring_setup(0x3ede, &(0x7f0000000440)={0x0, 0x1ea5, 0x4, 0x2, 0x10081}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'geneve1\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0xffffffffffff0000, [0x5, 0xb, 0x1, 0x8, 0x7fffffff]}}) init_module(&(0x7f0000000d80)=ANY=[], 0x78, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x0) writev(r1, &(0x7f0000000840)=[{&(0x7f0000000a00)="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", 0xf000}, {0x0}], 0x1000000000000091) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x42043, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x900, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x19a) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42202) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x84, 0x77, 0x4, 0x0, @time={0xffff, 0x2}, {}, {}, @queue={0x8, {0xe, 0x8}}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000180)={0x37, @time={0xbf, 0x316575}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000340)={0x1ff, 0xf, 0x0, 'queue1\x00', 0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x10004, 0x0, 0xeeee8000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$l2tp(0x2, 0x2, 0x73) r5 = syz_usb_connect(0x3, 0x2d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$cdc_ecm(r5, 0x0, &(0x7f0000000740)={0x1c, &(0x7f0000000640)=ANY=[@ANYBLOB="0015100000004e47d80effbefc84103954dfca4c1b9ffb5138bf11c83d1f3d0398bd241147e8fb148cca07d5d8c0f3efd8a5e76eb02bd7203f7e4c38ad5633efdb600c323cecfcf30c879a81a08d2a685ee8a8d53c55d92d0000be8684c00fcaeae9f98af82b3653a2e3ad684a1a02d51a4e4ca65f6ac0ad148091f6ce92a758c984469f8d0b4208e8dbf588818ccce85ede7894e85cd218ab4fb12d06284f228ecbbc4d6b14fa3a0f6b5b87479f279948b5da07ef0899122cf535294f43879d09fad8a5f3"], 0x0, 0x0}) syz_usb_control_io$printer(r5, 0x0, 0x0) 5.992634742s ago: executing program 8 (id=1152): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = socket(0x10, 0x803, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=@newtfilter={0x30, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r4, {0xfff3, 0x4}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x400c061}, 0x2004c8d4) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x3) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="2ef36644f7e62e3e672e450f078f29d095abaa960000b890a4f084ef66bafc0c6d8f297812cf66ba410066ef48b800100000000000000f23d00f21f835100000080f23f866baf80cb88ef01480ef66bafc0c66b80c0066efc7442402d8650000c7442406000000000f011c24ec2e64f30f5a8e6c000000", 0x77}], 0x1, 0x52, &(0x7f0000000200), 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x3, 0xec, 0x401, 0x3, 0x7, 0x4, 0x8000000000000001, 0x80000001, 0x1, 0x200, 0x4, 0x6, 0x9, 0x10000000003a, 0x9, 0x9], 0x0, 0x2a80}) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x65, 0x0, 0x0) 5.444457334s ago: executing program 8 (id=1153): r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000005c0)=0xffff94ee, 0x4) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000100), 0x4) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x1, 0xbfdffffc}, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, {0x85c3}}) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, 0x0) io_uring_enter(r3, 0x47f6, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @local}, 0x10) 5.360147245s ago: executing program 3 (id=1154): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000}}], 0x300, 0xf00) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x6) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000002c0), 0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102392, 0x18ff8) chdir(&(0x7f0000000280)='./file1\x00') r2 = socket$kcm(0x10, 0x0, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003f000b05d25a806c8c6394f90324fc60100002000a00032b053582c137153e3704020180fc", 0x29}], 0x1}, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000300)={0xf0f029, 0x6}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/sem\x00', 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000140)={0x9}) pread64(r3, &(0x7f0000000200)=""/82, 0x52, 0x2000000fc) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) r5 = syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402312073f00000000000109022400010000a000090400f80103000200092100000001224500090581030002000c03"], 0x0) syz_usb_control_io(r5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600001785000000430000009539df25ed03e7b9c315f94da56759d76e4fafb18f1fda2e6802e50a6df6394fb304cdfd780e24ba97bcd4da1769de7ac8490b82db8bdfe4db6c077a5c7a993854ba99b405b0dd3bb082d7b6754e6a4c984647a3d4225e57bbb8b36f7ec13f42fafcdf11bce7ee8d23c43acb6da86076fd478d5e76adfc31"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r7, 0x0, 0x0}, 0x10) syz_usb_control_io(r5, &(0x7f0000000340)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB="402345000000451161639c543b9de676c64b29902ce7469ed31d595d2ce9daa7602630c6863773"], 0x0, 0x0, 0x0, 0x0}, 0x0) 5.047649928s ago: executing program 7 (id=1155): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x24}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x3c) r1 = syz_open_dev$vbi(&(0x7f0000000240), 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x1, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x98f909, 0x8000, '\x00', @string=0x0}}) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="ae0cc66a7d7e30220b04a473335fa04248eb501f75ac5a934b5a254de019388429078f07303649536009c30d5c8c646a4bb4cc05cae744a12c6c903fe5edee5684c263fed63eea42970000"], 0xec) sendto$inet6(r0, &(0x7f0000000400)="cd", 0x1, 0x8010, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffe}, 0x1c) shutdown(r0, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x6, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x10}, 0xe) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/power/resume_offset', 0x0, 0x0) read$usbfs(r3, &(0x7f00000001c0)=""/93, 0x5d) shutdown(r2, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000440)=[@in={0x2, 0x4e27, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000080)={0x4, "421ae35600000000000000001fb18e6a2ba2b1786d1b5550182cf200000007ee"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f00000010c0)={0x8, "99bdb1b0c7251b0894d3f0230a74bd856e3c10db57c3f7484d9ed4190dbc00f3"}) r5 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r7, 0x0, 0x0) r8 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000a80)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x4a, {}, 'lo\x00'}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x8) ioctl$sock_inet_SIOCSARP(r8, 0x8955, &(0x7f00000002c0)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x8, {0x2, 0x0, @empty}, 'lo\x00'}) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) read$FUSE(r5, &(0x7f0000000a00)={0x2020}, 0x2020) 4.686310341s ago: executing program 5 (id=1156): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x14) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x80140, 0x0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, 0x0, 0x4000080) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000150000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) unshare(0x64000600) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r5 = socket$inet_smc(0x2b, 0x1, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000600), 0xfffffffffffffffe, 0x200000) write$cgroup_pid(r7, &(0x7f00000001c0), 0x12) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000000c0)='THAWED\x00', 0x7) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r8, 0x4b67, &(0x7f00000005c0)={0x2, &(0x7f0000000580)=[{0x5, 0x3}, {0xa1}]}) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) 4.617510492s ago: executing program 7 (id=1157): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xff43, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000007c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)={0x14, r3, 0x301, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r2) bind$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x0, 0x1}, 0x10) sendmsg$tipc(r4, &(0x7f00000008c0)={&(0x7f0000000600)=@name, 0x10, 0x0, 0x0, 0x0, 0x0, 0x881}, 0x80) pipe2$watch_queue(0x0, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x7, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000000)=""/8, 0x860fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffefffc}, 0x50) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @local}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=ANY=[@ANYBLOB="18000000240001"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r6) 3.770886069s ago: executing program 8 (id=1158): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000018c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x75b08000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10161, 0x0) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[], 0xfffffe2b}, 0x1, 0x0, 0x0, 0x80}, 0x2200c840) 3.621263394s ago: executing program 5 (id=1159): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000001a40)=""/102392, 0x18ff8) keyctl$read(0xb, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mount$cgroup(0x20000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x2010042, 0x0) syz_emit_ethernet(0x1d9, &(0x7f00000004c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x3f}, @remote, @val={@void, {0x8100, 0x2, 0x0, 0x3}}, {@mpls_mc={0x8848, {[], @ipv4=@gre={{0x1a, 0x4, 0x1, 0x3b, 0x1c7, 0x65, 0x0, 0x5, 0x2f, 0x0, @empty, @private=0xa010100, {[@rr={0x7, 0x7, 0x74, [@local]}, @cipso={0x86, 0x47, 0x0, [{0x7, 0xf, "2a5ee681784acc017c4201fb7f"}, {0x0, 0xc, "26dfdea150feafb8db3e"}, {0x6, 0x2}, {0x2, 0x3, "c7"}, {0x7, 0xc, "b67c4a77563851051d9e"}, {0x0, 0xf, "4af14c80cd9f8029855016dd6a"}, {0x5, 0x6, "a019e8f1"}]}, @ra={0x94, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x95, 0x3, [], "d3ea43c41e441c00207302eb92dce92e5ee71cbcfe2cd09c9d187973bc0f4c8931b211fc7c6ac9a3d290a347ff0ab047c6712b2a83d88f5c2c014ef02ef1d861c8e922ff5e7ff86020c6c68abcea7042bd0ddb51a389e4cfbaa7c516324c87f0800681572eecbcc732e9053715f5eb09764adf3e55183457caa65b975a8671769c99e92e53f3421dadb600f19dcbf6c47ea185a429"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [0xbec, 0x7f], "a53ca95850e635a83992dc36c27a867dfd14fb1faffde4"}, {0x1, 0x0, 0x1, 0x1}, {0x8, 0x88be, 0x2, {{0x4, 0x1, 0xfe, 0x0, 0x0, 0x1, 0x6, 0x6}, 0x1, {0x9}}}, {0x8, 0x22eb, 0x1, {{0x4, 0x2, 0x94, 0x1, 0x0, 0x2, 0x5, 0x9}, 0x2, {0xffff, 0x80, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}}}, {0x8, 0x6558, 0x4, "e45a166f2573771f486ee2b8e1ed8c51dd6a5723b86e697a0f30a7cafdf8fcead9581a27eaaae816beb938bcd10e8d5e669b34f4e0ce5ccd73e3ddd51a5f1ea6a2cf9d952e8753837cbc8b97d0ef4185de85e6696243cb6c23d689ed02eb0b0018711220cd656a90539f22"}}}}}}}, 0x0) r1 = mq_open(&(0x7f0000000480)='!sel\x00\x00\x00\x10\x00\x00\x00\x00\xd7\\P\xc1\xde.O\xcb]0y\x00\x00\x00\x00\x00\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x196, &(0x7f0000000440)={0x2000000000002000, 0x1, 0x56, 0x3}) mq_timedreceive(r1, &(0x7f0000000880)=""/202, 0x8f, 0x200000000004, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 3.293547625s ago: executing program 3 (id=1160): sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaa430180c200000086dd60b59f0000383afffe880000000000001600000000000001ff020000000000000000000000000001020090780000000167d32d6200025c00fe8000000000000000000000000000aafe8000000000000000000000000000aae20faee2dfbdb061"], 0x0) io_setup(0x9, &(0x7f0000000340)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x3cfa, 0x0, 0x2, 0x69}, &(0x7f0000000200)=0x0, &(0x7f0000000280)=0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], 0x0, 0x7ff, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffde}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r4}, 0x10) syz_clone(0xd8801500, &(0x7f0000000780)="f98b329ae7d8b7002f7e50c5d13110bb5d46e970fe82de5e5462a47ef0fc31fe584c27b25a4bfc752b3a9beda06cc9a5b1cf5e5a0c00b5d459c55778a28f6a264bb5e0a6cc0948e7d4a5163c42bfb591ec5a251fe80a94f797dc5975500c1f0fabcb0ca3a1e6e8bcfbcad5b212fb6370718f24cc75afa93a4b019d01b4e1be19009d8e89", 0x84, &(0x7f0000000440), 0x0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'dvmrp1\x00', 0x7101}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xa, 0x2}]}, @var={0x2, 0x0, 0x0, 0xe, 0x5, 0x1}]}, {0x0, [0x2e, 0x61]}}, 0x0, 0x40, 0x0, 0x1, 0x5}, 0x28) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x47f6, 0x0, 0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200047ea, &(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 2.770798146s ago: executing program 8 (id=1161): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a300000000064000000060a010400000000000000000100000008000b40000000003c00048038000180080001006e6174002c00028008000540000000000800014000000000080006400000000d08000240ffff000a080006400000002509"], 0xd8}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x8840) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x9) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32=r1, @ANYBLOB="020000000000800080001200080001007674693674000200"], 0xa0}}, 0x0) 2.610900913s ago: executing program 4 (id=1162): r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x9472) fallocate(r0, 0x40, 0x7fffffffffffffff, 0xffffffffffffffc0) lsetxattr$security_ima(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000180), &(0x7f0000000240)=@ng={0x4, 0x12}, 0x2, 0x0) dup3(r1, r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r5}, 0x18) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) finit_module(r1, 0x0, 0x3f00000000000000) 1.908152975s ago: executing program 3 (id=1163): r0 = socket(0x10, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x3) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000540)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) io_uring_register$IORING_UNREGISTER_NAPI(r2, 0x1c, &(0x7f0000000580), 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b40)) read$msr(r3, &(0x7f0000001a40)=""/102392, 0x18ff8) r4 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc1105518, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, [0x5, 0xfffffffffffffffc, 0x0, 0x2, 0x8000000000000001, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x9, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x1c, 0x5, 0x3, 0x2, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400, 0x0, 0x1, 0x7ff, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1]}) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bind$inet(r5, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) recvmmsg(r5, &(0x7f0000000b40)=[{{0x0, 0x1f00, 0x0, 0x0, &(0x7f0000000280)=""/11, 0xb}}], 0x5df, 0x2, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000080)=0x40, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2, 0x7800, 0x80, 0x6, 0xdc68}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'syztnl1\x00', &(0x7f0000000240)={'syztnl0\x00', r6, 0x29, 0x0, 0x81, 0x7f, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x40, 0x6, 0x41}}) 1.857573902s ago: executing program 8 (id=1164): openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x2a, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r3, 0x10c, 0x6, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newtfilter={0xa4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x6}, {}, {0x1c, 0xfff9}}, [@filter_kind_options=@f_flower={{0xb}, {0x74, 0x2, [@TCA_FLOWER_ACT={0x70, 0x3, [@m_connmark={0x6c, 0x1, 0x0, 0x0, {{0xd}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4b, 0x8, 0x3, 0x7, 0xb}, 0x2}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xd640, 0xfff, 0x2, 0xc, 0x3}, 0x2}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}]}}]}, 0xa4}}, 0x24000000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x3f00) 1.393205247s ago: executing program 4 (id=1165): sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaa430180c200000086dd60b59f0000383afffe880000000000001600000000000001ff020000000000000000000000000001020090780000000167d32d6200025c00fe8000000000000000000000000000aafe8000000000000000000000000000aae20faee2dfbdb061"], 0x0) io_setup(0x9, &(0x7f0000000340)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'dvmrp1\x00', 0x7101}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000140)="00001a000000002ac7b04b2e980f", 0x0, 0x800, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x7, 0x0, 0x400}, 0x50) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(0xffffffffffffffff, 0x47f6, 0x0, 0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200047ea, &(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 1.358215694s ago: executing program 5 (id=1166): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x64}, 0x1, 0x620b}, 0x0) 1.250710921s ago: executing program 4 (id=1167): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) syz_open_dev$dri(&(0x7f0000000240), 0xd21, 0x4000) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x0, 0x7feff, 0x20008, 0x0, 0x1}, 0x50) r3 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r3, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)="11c47b3eef5af9d27600a26971c6f6ac69579d8615bf86179bd622ea4f21a938f9686506f2b04b21d8cc5470bbd9df7606e609445d527fcd01603c7c250d0b49493e83a0dcad4d6be3f29bc653b2315b38a00e3efc4a5c79e852be2342750e4a6501b277d64c3c2faacd2801fcfda9b2f4e40b4dedc907e3a8cad097c132be3d1419b728417bf774ae402d87287b48c240a0b07ef1f593c4f0098175d09663084256b21decf0fa85a69ffb316be8de416d945f3daaea45b6b8a5111e02dbb075ca2f5479360c7c4dd781c1f6d9b5a704bae7db01994b8c77136f557d438a0eb17a5a77d65ec12f4f713c989e39c1d1ec51b1", 0xf2}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="5b36edc7600871bc6dcfed06d3ede244b93e2bb5b710453507f92dfa5dd2ba5efe9747b1cdb0bee7118a14f5d59c0f2e5504cd859ad07aaea6aa70d32bb13e43d76086fa643a4ab9b76efff69534261326c259b2c88e6fcbca536490258f8ab5a510", 0x62}], 0x3, &(0x7f0000000400)}, 0x4000042) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f00000000c0)=0x2) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0xa2c65) ioctl$SNDCTL_DSP_GETOSPACE(r5, 0x8010500c, &(0x7f0000000040)) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r6, 0x4112, 0x0) ioctl$SNDCTL_DSP_POST(r5, 0x5008, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) 1.14737469s ago: executing program 3 (id=1168): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './cgroup\x00'}, 0x4c) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) unshare(0x20000400) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000040)={0x2, 0xd56, 0x0, 0x2, 0xa, "52c750cc967f9af8"}) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000003c0)=0xa) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r6 = syz_open_dev$video4linux(&(0x7f0000000c80), 0x7, 0xc82) ioctl$VIDIOC_SUBDEV_G_FMT(r6, 0xc0585604, &(0x7f0000000cc0)={0x0, 0x0, {0xfffff982, 0x8, 0x300f, 0x3, 0x7, 0x0, 0x2, 0x1}}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0xc, &(0x7f0000000780)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r7, 0x609, 0xe, 0x0, &(0x7f0000000140)="dd8000ff600000005d8ec6f10000", 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1f) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)=ANY=[@ANYRES32=r5, @ANYBLOB='\a\x00'/12, @ANYRES32, @ANYBLOB="efebd23cc070f82432b2fc4baa7cccb0aa9a398e115206e88ab879204c02da5f97b4892217efb110e19a91a3af1873be4600647952a99c03b442", @ANYRES64=0x0], 0x10) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) syz_open_dev$I2C(&(0x7f0000000080), 0x0, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x4000080) 1.146609044s ago: executing program 8 (id=1169): lseek(0xffffffffffffffff, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0xfffffffffffffc78) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xf}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000001a40)=""/102392, 0x18ff8) pipe(0x0) r2 = socket$netlink(0x10, 0x3, 0xc) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x10d00, 0xf) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x60, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) r4 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r4, &(0x7f0000001200)={'#! ', './file0'}, 0xb) close(r4) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f0000000300)={0x800080, 0x7ff, 0x2, 0xfff, 0xfd, 0x4}) syz_open_procfs(0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f00000001c0), 0x60881, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x40004}, 0x20002) 1.145073898s ago: executing program 7 (id=1170): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000001a40)=""/102392, 0x18ff8) keyctl$read(0xb, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl_fd$Q_GETINFO(r0, 0x80000f02, r2, &(0x7f0000000140)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x2010042, 0x0) syz_emit_ethernet(0x1d9, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x0) r3 = mq_open(&(0x7f0000000480)='!sel\x00\x00\x00\x10\x00\x00\x00\x00\xd7\\P\xc1\xde.O\xcb]0y\x00\x00\x00\x00\x00\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x196, &(0x7f0000000440)={0x2000000000002000, 0x1, 0x56, 0x3}) mq_timedreceive(r3, &(0x7f0000000880)=""/202, 0x8f, 0x200000000004, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 1.036937078s ago: executing program 5 (id=1171): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000018c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x75b08000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x4, 0x3}, 0x10) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[], 0xfffffe2b}, 0x1, 0x0, 0x0, 0x80}, 0x2200c840) 0s ago: executing program 3 (id=1172): bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) socketpair$unix(0x1, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000200)=0x3, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0xfffffffd, @local, 0x2}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) kernel console output (not intermixed with test programs): packet 34328, setting to 64 [ 259.356452][ T5915] usb 4-1: config 0 interface 126 altsetting 0 endpoint 0xA has invalid maxpacket 512, setting to 64 [ 259.380523][ T5915] usb 4-1: config 0 interface 126 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 259.382724][ T8157] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 259.391927][ T5915] usb 4-1: config 0 interface 126 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 4 [ 259.409772][ T5902] usb 5-1: USB disconnect, device number 20 [ 259.413923][ T5915] usb 4-1: New USB device found, idVendor=0763, idProduct=1015, bcdDevice=56.88 [ 259.417125][ T8157] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 259.426681][ T5915] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.441759][ T8157] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 259.452011][ T5902] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 259.453679][ T5915] usb 4-1: config 0 descriptor?? [ 259.473346][ T5915] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 259.480626][ T5902] ftdi_sio 5-1:0.0: device disconnected [ 259.536840][ T8157] veth1_macvtap: left promiscuous mode [ 259.544247][ T8157] veth0_macvtap: left promiscuous mode [ 259.557335][ T8157] veth1_vlan: left promiscuous mode [ 259.582696][ T8157] veth0_vlan: left promiscuous mode [ 259.735814][ T5915] usb 4-1: USB disconnect, device number 14 [ 259.887182][ T30] audit: type=1400 audit(1753845633.074:559): avc: denied { setopt } for pid=8471 comm="syz.4.615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 259.907034][ T30] audit: type=1400 audit(1753845633.074:560): avc: denied { connect } for pid=8471 comm="syz.4.615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 260.059557][ T8473] FAULT_INJECTION: forcing a failure. [ 260.059557][ T8473] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 260.074112][ T8473] CPU: 0 UID: 0 PID: 8473 Comm: syz.4.615 Not tainted 6.16.0-syzkaller-00857-gced1b9e0392d #0 PREEMPT(full) [ 260.074137][ T8473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 260.074146][ T8473] Call Trace: [ 260.074151][ T8473] [ 260.074157][ T8473] dump_stack_lvl+0x16c/0x1f0 [ 260.074181][ T8473] should_fail_ex+0x512/0x640 [ 260.074202][ T8473] _copy_from_user+0x2e/0xd0 [ 260.074222][ T8473] move_addr_to_kernel+0x65/0x170 [ 260.074238][ T8473] __copy_msghdr+0x386/0x470 [ 260.074258][ T8473] copy_msghdr_from_user+0xc1/0x160 [ 260.074278][ T8473] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 260.074297][ T8473] ? __schedule+0x1181/0x5dd0 [ 260.074322][ T8473] ___sys_sendmsg+0xfe/0x1d0 [ 260.074343][ T8473] ? __pfx____sys_sendmsg+0x10/0x10 [ 260.074374][ T8473] ? find_held_lock+0x2b/0x80 [ 260.074409][ T8473] __sys_sendmmsg+0x200/0x420 [ 260.074432][ T8473] ? __pfx___sys_sendmmsg+0x10/0x10 [ 260.074481][ T8473] __x64_sys_sendmmsg+0x9c/0x100 [ 260.074501][ T8473] ? lockdep_hardirqs_on+0x7c/0x110 [ 260.074520][ T8473] do_syscall_64+0xcd/0x4c0 [ 260.074549][ T8473] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 260.074566][ T8473] RIP: 0033:0x7f77b738e9a9 [ 260.074578][ T8473] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 260.074593][ T8473] RSP: 002b:00007f77b8295038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 260.074609][ T8473] RAX: ffffffffffffffda RBX: 00007f77b75b6080 RCX: 00007f77b738e9a9 [ 260.074619][ T8473] RDX: 0000000000000002 RSI: 0000200000000e00 RDI: 0000000000000009 [ 260.074628][ T8473] RBP: 00007f77b8295090 R08: 0000000000000000 R09: 0000000000000000 [ 260.074637][ T8473] R10: 0000000020008000 R11: 0000000000000246 R12: 0000000000000001 [ 260.074646][ T8473] R13: 0000000000000000 R14: 00007f77b75b6080 R15: 00007ffe997a3b78 [ 260.074668][ T8473] [ 260.272186][ T5842] Bluetooth: hci5: command 0x1003 tx timeout [ 260.275704][ T5841] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 260.795279][ T8157] team0 (unregistering): Port device team_slave_1 removed [ 260.975615][ T5841] Bluetooth: hci0: command tx timeout [ 260.995286][ T8157] team0 (unregistering): Port device team_slave_0 removed [ 261.994558][ T8491] libceph: resolve '400' (ret=-3): failed [ 262.581900][ T8504] program syz.4.622 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 263.140741][ T5841] Bluetooth: hci0: command tx timeout [ 264.093584][ T8469] netlink: 'syz.2.614': attribute type 3 has an invalid length. [ 264.105519][ T8469] netlink: 'syz.2.614': attribute type 3 has an invalid length. [ 264.117827][ T8415] chnl_net:caif_netlink_parms(): no params data found [ 264.411501][ T9] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 264.776371][ T9] usb 6-1: Using ep0 maxpacket: 32 [ 264.786794][ T9] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 264.796623][ T9] usb 6-1: config 0 has no interface number 0 [ 264.810575][ T9] usb 6-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=b6.d8 [ 264.958297][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.297153][ T9] usb 6-1: Product: syz [ 265.303431][ T9] usb 6-1: Manufacturer: syz [ 265.308120][ T9] usb 6-1: SerialNumber: syz [ 265.536715][ T9] usb 6-1: config 0 descriptor?? [ 265.544411][ T9] usb 6-1: dvb_usb_v2: found a 'Intel CE9500 reference design' in warm state [ 265.554374][ T9] usb 6-1: selecting invalid altsetting 1 [ 265.560478][ T9] usb 6-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 265.572729][ T9] usb 6-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 265.583310][ T9] dvbdev: DVB: registering new adapter (Intel CE9500 reference design) [ 265.591612][ T9] usb 6-1: media controller created [ 265.608913][ T9] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 265.653624][ T8415] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.671508][ T8415] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.687034][ T8415] bridge_slave_0: entered allmulticast mode [ 265.697518][ T8415] bridge_slave_0: entered promiscuous mode [ 265.706546][ T8415] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.714268][ T8415] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.714417][ T8415] bridge_slave_1: entered allmulticast mode [ 265.715849][ T8415] bridge_slave_1: entered promiscuous mode [ 265.853174][ T8415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.995666][ T24] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 266.008108][ T8415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.027789][ T8544] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 266.059492][ T8544] overlayfs: The uuid=off requires a single fs for lower and upper, falling back to uuid=null. [ 266.137711][ T8415] team0: Port device team_slave_0 added [ 266.167951][ T8415] team0: Port device team_slave_1 added [ 266.198326][ T24] usb 5-1: device descriptor read/64, error -71 [ 266.277548][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.292990][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.458413][ T8415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.471937][ T8549] wg2: left promiscuous mode [ 266.477192][ T8549] wg2: left allmulticast mode [ 266.485995][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.495370][ T8549] netlink: 28 bytes leftover after parsing attributes in process `syz.3.632'. [ 266.504722][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.531926][ T8415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.558375][ T8549] wg2: entered promiscuous mode [ 266.558398][ T8549] wg2: entered allmulticast mode [ 266.570683][ T8549] netlink: 36 bytes leftover after parsing attributes in process `syz.3.632'. [ 266.604492][ T24] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 266.645602][ T8415] hsr_slave_0: entered promiscuous mode [ 266.658833][ T8415] hsr_slave_1: entered promiscuous mode [ 266.670672][ T8415] debugfs: 'hsr0' already exists in 'hsr' [ 266.676547][ T8415] Cannot create hsr debugfs directory [ 266.732264][ T8553] batadv1: entered promiscuous mode [ 266.743218][ T9] usb 6-1: dvb_usb_ce6230: usb_control_msg() failed=-110 [ 266.743644][ T24] usb 5-1: device descriptor read/64, error -71 [ 266.758364][ T9] zl10353_read_register: readreg error (reg=127, ret==-110) [ 266.803081][ T8516] usb 6-1: dvb_usb_ce6230: usb_control_msg() failed=-32 [ 266.910170][ T24] usb usb5-port1: attempt power cycle [ 267.343643][ T8560] netlink: 36 bytes leftover after parsing attributes in process `syz.3.634'. [ 267.352565][ T8560] netlink: 16 bytes leftover after parsing attributes in process `syz.3.634'. [ 267.361521][ T8560] netlink: 36 bytes leftover after parsing attributes in process `syz.3.634'. [ 267.370528][ T8560] netlink: 36 bytes leftover after parsing attributes in process `syz.3.634'. [ 267.748976][ T24] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 267.757806][ T8415] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 267.781766][ T24] usb 5-1: device descriptor read/8, error -71 [ 267.797454][ T8415] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 267.825501][ T8415] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 267.844037][ T8415] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 268.074542][ T30] audit: type=1400 audit(1753845640.698:561): avc: denied { bind } for pid=8561 comm="syz.5.635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 268.197990][ T24] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 268.265481][ T24] usb 5-1: device descriptor read/8, error -71 [ 268.397830][ T24] usb usb5-port1: unable to enumerate USB device [ 268.610366][ T8415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.623499][ T8415] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.668417][ T8157] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.675536][ T8157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.857455][ T8157] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.864623][ T8157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.104315][ T30] audit: type=1400 audit(1753845641.689:562): avc: denied { ioctl } for pid=8582 comm="syz.2.639" path="pid:[4026533060]" dev="nsfs" ino=4026533060 ioctlcmd=0xb702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 269.154862][ T8589] batadv1: entered promiscuous mode [ 270.185928][ T30] audit: type=1326 audit(1753845642.681:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8597 comm="syz.5.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6998e9a9 code=0x7ffc0000 [ 270.567046][ T30] audit: type=1326 audit(1753845642.681:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8597 comm="syz.5.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6998e9a9 code=0x7ffc0000 [ 270.763192][ T30] audit: type=1326 audit(1753845642.690:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8597 comm="syz.5.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5c6998e9a9 code=0x7ffc0000 [ 270.804170][ T30] audit: type=1326 audit(1753845642.690:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8597 comm="syz.5.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6998e9a9 code=0x7ffc0000 [ 270.812367][ T8415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.831032][ T30] audit: type=1326 audit(1753845642.690:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8597 comm="syz.5.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6998e9a9 code=0x7ffc0000 [ 270.859520][ T30] audit: type=1326 audit(1753845642.699:568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8597 comm="syz.5.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f5c6998e9a9 code=0x7ffc0000 [ 270.960361][ T30] audit: type=1326 audit(1753845642.699:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8597 comm="syz.5.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6998e9a9 code=0x7ffc0000 [ 270.995814][ T8609] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 271.000194][ T30] audit: type=1326 audit(1753845642.699:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8597 comm="syz.5.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6998e9a9 code=0x7ffc0000 [ 271.027353][ C0] vkms_vblank_simulate: vblank timer overrun [ 271.048409][ T8609] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 271.616850][ T8415] veth0_vlan: entered promiscuous mode [ 271.696563][ T8415] veth1_vlan: entered promiscuous mode [ 271.816669][ T8415] veth0_macvtap: entered promiscuous mode [ 271.886828][ T8415] veth1_macvtap: entered promiscuous mode [ 271.924055][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.952568][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.987272][ T8415] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.996410][ T8415] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.014534][ T8415] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.046093][ T8415] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.503224][ T8640] capability: warning: `syz.4.646' uses deprecated v2 capabilities in a way that may be insecure [ 272.619551][ T8640] PKCS7: Unknown OID: [5] (bad) [ 272.759630][ T8640] PKCS7: Only support pkcs7_signedData type [ 272.834172][ T8152] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.884218][ T8152] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.984761][ T8164] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.864937][ T30] kauditd_printk_skb: 41 callbacks suppressed [ 273.864958][ T30] audit: type=1400 audit(1753845645.954:612): avc: denied { write } for pid=8644 comm="syz.5.650" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 274.033329][ T8164] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.418138][ T5902] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 274.976746][ T8662] tipc: Started in network mode [ 274.981637][ T8662] tipc: Node identity b6d789ae5a9d, cluster identity 4711 [ 274.988950][ T8662] tipc: Enabled bearer , priority 0 [ 275.000159][ T5902] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 275.115260][ T5902] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 275.179629][ T5902] usb 4-1: New USB device found, idVendor=0079, idProduct=1846, bcdDevice= 0.00 [ 275.188704][ T5902] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.194324][ T8661] tipc: Disabling bearer [ 275.220719][ T5902] usb 4-1: config 0 descriptor?? [ 275.237406][ T5902] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 275.280456][ T8676] netlink: 8 bytes leftover after parsing attributes in process `syz.4.657'. [ 275.294202][ T8676] netlink: 8 bytes leftover after parsing attributes in process `syz.4.657'. [ 276.856860][ T5915] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 276.953850][ T5902] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 277.017161][ T5915] usb 5-1: device descriptor read/64, error -71 [ 277.453588][ T5915] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 278.223052][ T5950] usb 4-1: USB disconnect, device number 15 [ 278.233748][ T5902] usb 3-1: New USB device found, idVendor=0c70, idProduct=f010, bcdDevice= 0.00 [ 278.245191][ T5902] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 278.351966][ T5902] usb 3-1: config 0 descriptor?? [ 278.396950][ T5915] usb 5-1: device descriptor read/64, error -71 [ 278.422099][ T30] audit: type=1400 audit(1753845650.416:613): avc: denied { setopt } for pid=8702 comm="syz.3.663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 278.538505][ T5915] usb usb5-port1: attempt power cycle [ 279.112543][ T5915] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 279.119595][ T5902] aquacomputer_d5next 0003:0C70:F010.0003: hidraw0: USB HID vff.fd Device [HID 0c70:f010] on usb-dummy_hcd.2-1/input0 [ 279.215741][ T5915] usb 5-1: device descriptor read/8, error -71 [ 279.251480][ T5950] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 279.443965][ T5950] usb 7-1: Using ep0 maxpacket: 16 [ 279.453740][ T5950] usb 7-1: New USB device found, idVendor=1397, idProduct=00bd, bcdDevice=c5.66 [ 279.465128][ T5950] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.476290][ T5950] usb 7-1: config 0 descriptor?? [ 279.503016][ T5950] usb 7-1: invalid MIDI EP [ 279.524651][ T5950] usb 7-1: snd-bcd2000: error during probing [ 279.932882][ T5950] snd-bcd2000 7-1:0.0: probe with driver snd-bcd2000 failed with error -22 [ 279.942721][ T30] audit: type=1400 audit(1753845651.819:614): avc: denied { bind } for pid=8707 comm="syz.6.665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 279.964670][ T5915] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 279.984551][ T5950] usb 7-1: USB disconnect, device number 2 [ 280.224417][ T5915] usb 5-1: device not accepting address 28, error -71 [ 280.297015][ T5915] usb usb5-port1: unable to enumerate USB device [ 280.350732][ T916] usb 3-1: USB disconnect, device number 10 [ 280.641445][ T5915] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 280.876604][ T5915] usb 5-1: Using ep0 maxpacket: 8 [ 280.921387][ T5915] usb 5-1: config index 0 descriptor too short (expected 301, got 45) [ 280.951830][ T5915] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 280.996226][ T5915] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 281.070687][ T5915] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 281.100961][ T5915] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 281.112415][ T8738] can0: slcan on ttyS3. [ 281.137485][ T5915] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 281.166930][ T5915] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.186747][ T8738] can0 (unregistered): slcan off ttyS3. [ 281.525676][ T5915] usb 5-1: GET_CAPABILITIES returned 0 [ 281.563274][ T5915] usbtmc 5-1:16.0: can't read capabilities [ 281.836344][ T8750] batadv1: entered promiscuous mode [ 281.987641][ T8752] netdevsim netdevsim5 ªªªªª»: renamed from netdevsim0 (while UP) [ 282.027191][ T8752] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 282.042036][ T8752] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 282.186423][ T8759] usbtmc 5-1:16.0: INITIATE_CLEAR returned 22 [ 282.208587][ T8759] usbtmc 5-1:16.0: send_request_dev_dep_msg_in returned -90 [ 282.252823][ T916] usb 5-1: USB disconnect, device number 29 [ 282.370092][ T5919] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 282.549298][ T5919] usb 7-1: device descriptor read/64, error -71 [ 283.153581][ T5919] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 283.303384][ T5919] usb 7-1: device descriptor read/64, error -71 [ 283.438737][ T8776] random: crng reseeded on system resumption [ 283.581161][ T8778] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 283.588766][ T8778] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 283.856842][ T5919] usb usb7-port1: attempt power cycle [ 283.862587][ T30] audit: type=1400 audit(1753845655.103:615): avc: denied { append } for pid=8774 comm="syz.3.686" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 284.431203][ T30] audit: type=1400 audit(1753845655.103:616): avc: denied { open } for pid=8774 comm="syz.3.686" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 284.454382][ C1] vkms_vblank_simulate: vblank timer overrun [ 284.528748][ T30] audit: type=1400 audit(1753845656.122:617): avc: denied { read } for pid=8782 comm="syz.2.688" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 284.667556][ T30] audit: type=1400 audit(1753845656.122:618): avc: denied { open } for pid=8782 comm="syz.2.688" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 284.773785][ C1] vkms_vblank_simulate: vblank timer overrun [ 284.928270][ T5919] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 284.960699][ T30] audit: type=1400 audit(1753845656.524:619): avc: denied { map } for pid=8786 comm="syz.3.689" path="socket:[20567]" dev="sockfs" ino=20567 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 284.984597][ C1] vkms_vblank_simulate: vblank timer overrun [ 284.990934][ T5919] usb 7-1: device descriptor read/8, error -71 [ 285.522589][ T5841] Bluetooth: hci1: unexpected event for opcode 0x0c5b [ 286.241072][ T30] audit: type=1400 audit(1753845657.712:620): avc: denied { open } for pid=8806 comm="syz.5.693" path="/dev/ptyqf" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 286.241616][ T8807] overlayfs: failed to resolve './file2': -2 [ 286.607807][ T30] audit: type=1400 audit(1753845657.722:621): avc: denied { module_load } for pid=8806 comm="syz.5.693" path="/sys/kernel/oops_count" dev="sysfs" ino=57706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 286.920947][ T8817] netlink: 112 bytes leftover after parsing attributes in process `syz.5.698'. [ 286.938062][ T30] audit: type=1400 audit(1753845658.264:622): avc: denied { execmem } for pid=8815 comm="syz.2.700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 287.148696][ T8820] netlink: 'syz.4.699': attribute type 1 has an invalid length. [ 287.164359][ T8820] netlink: 56 bytes leftover after parsing attributes in process `syz.4.699'. [ 287.716058][ T30] audit: type=1400 audit(1753845659.106:623): avc: denied { unmount } for pid=5829 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 289.551226][ T8826] syz.6.701 (8826): drop_caches: 2 [ 289.728865][ T8846] FAULT_INJECTION: forcing a failure. [ 289.728865][ T8846] name failslab, interval 1, probability 0, space 0, times 0 [ 289.766736][ T8846] CPU: 1 UID: 0 PID: 8846 Comm: syz.5.702 Not tainted 6.16.0-syzkaller-00857-gced1b9e0392d #0 PREEMPT(full) [ 289.766764][ T8846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 289.766775][ T8846] Call Trace: [ 289.766781][ T8846] [ 289.766788][ T8846] dump_stack_lvl+0x16c/0x1f0 [ 289.766816][ T8846] should_fail_ex+0x512/0x640 [ 289.766842][ T8846] should_failslab+0xc2/0x120 [ 289.766862][ T8846] __kmalloc_node_track_caller_noprof+0xd6/0x510 [ 289.766884][ T8846] ? sidtab_sid2str_get+0x17a/0x680 [ 289.766909][ T8846] kmemdup_noprof+0x29/0x60 [ 289.766927][ T8846] sidtab_sid2str_get+0x17a/0x680 [ 289.766950][ T8846] sidtab_entry_to_string+0x33/0x110 [ 289.766972][ T8846] security_sid_to_context_core+0x35c/0x640 [ 289.766993][ T8846] avc_audit_post_callback+0x109/0x8f0 [ 289.767017][ T8846] ? __pfx_audit_log_lsm_data+0x10/0x10 [ 289.767036][ T8846] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 289.767056][ T8846] ? skb_put+0x138/0x1b0 [ 289.767084][ T8846] ? audit_log_n_string+0x253/0x540 [ 289.767110][ T8846] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 289.767131][ T8846] common_lsm_audit+0x24e/0x300 [ 289.767150][ T8846] ? __pfx_common_lsm_audit+0x10/0x10 [ 289.767181][ T8846] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 289.767202][ T8846] ? avc_update_node.isra.0+0x4c0/0xb60 [ 289.767227][ T8846] slow_avc_audit+0x186/0x210 [ 289.767250][ T8846] ? __pfx_slow_avc_audit+0x10/0x10 [ 289.767275][ T8846] ? avc_denied+0x14a/0x190 [ 289.767299][ T8846] ? avc_has_perm_noaudit+0x306/0x3b0 [ 289.767325][ T8846] avc_has_perm+0x18b/0x1c0 [ 289.767349][ T8846] ? __pfx_avc_has_perm+0x10/0x10 [ 289.767381][ T8846] sock_has_perm+0x252/0x2f0 [ 289.767406][ T8846] ? __pfx_sock_has_perm+0x10/0x10 [ 289.767432][ T8846] ? __pfx_tomoyo_socket_sendmsg_permission+0x10/0x10 [ 289.767459][ T8846] ? __import_iovec+0x1dd/0x650 [ 289.767481][ T8846] ? __might_fault+0xe3/0x190 [ 289.767496][ T8846] ? __might_fault+0x13b/0x190 [ 289.767516][ T8846] security_socket_sendmsg+0x9b/0x240 [ 289.767554][ T8846] ____sys_sendmsg+0x2f2/0xc70 [ 289.767582][ T8846] ? copy_msghdr_from_user+0x10a/0x160 [ 289.767604][ T8846] ? __pfx_____sys_sendmsg+0x10/0x10 [ 289.767635][ T8846] ? __pfx__kstrtoull+0x10/0x10 [ 289.767657][ T8846] ___sys_sendmsg+0x134/0x1d0 [ 289.767680][ T8846] ? __pfx____sys_sendmsg+0x10/0x10 [ 289.767715][ T8846] ? find_held_lock+0x2b/0x80 [ 289.767755][ T8846] __sys_sendmmsg+0x200/0x420 [ 289.767780][ T8846] ? __pfx___sys_sendmmsg+0x10/0x10 [ 289.767811][ T8846] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 289.767845][ T8846] ? fput+0x70/0xf0 [ 289.767866][ T8846] ? ksys_write+0x1ac/0x250 [ 289.767881][ T8846] ? __pfx_ksys_write+0x10/0x10 [ 289.767902][ T8846] __x64_sys_sendmmsg+0x9c/0x100 [ 289.767924][ T8846] ? lockdep_hardirqs_on+0x7c/0x110 [ 289.767944][ T8846] do_syscall_64+0xcd/0x4c0 [ 289.767968][ T8846] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 289.767986][ T8846] RIP: 0033:0x7f5c6998e9a9 [ 289.768000][ T8846] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 289.768016][ T8846] RSP: 002b:00007f5c6a779038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 289.768034][ T8846] RAX: ffffffffffffffda RBX: 00007f5c69bb6080 RCX: 00007f5c6998e9a9 [ 289.768045][ T8846] RDX: 0229ffa1c4ce5369 RSI: 0000200000000180 RDI: 0000000000000005 [ 289.768056][ T8846] RBP: 00007f5c6a779090 R08: 0000000000000000 R09: 0000000000000000 [ 289.768066][ T8846] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 289.768076][ T8846] R13: 0000000000000000 R14: 00007f5c69bb6080 R15: 00007ffcfeb12918 [ 289.768100][ T8846] [ 289.824889][ T30] audit: type=1400 audit(1753845660.996:624): avc: denied { write } for pid=8830 comm="syz.5.702" ssid=148 tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 290.629440][ T30] audit: type=1400 audit(1753845661.819:625): avc: denied { write } for pid=8855 comm="syz.5.709" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 290.896739][ T8860] ipip0: entered allmulticast mode [ 291.294894][ T8872] netlink: 112 bytes leftover after parsing attributes in process `syz.3.713'. [ 291.426266][ T30] audit: type=1326 audit(1753845662.577:626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8874 comm="syz.4.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77b738e9a9 code=0x7ffc0000 [ 291.429861][ T8875] binder: BINDER_SET_CONTEXT_MGR already set [ 291.490841][ T30] audit: type=1326 audit(1753845662.577:627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8874 comm="syz.4.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f77b738e9a9 code=0x7ffc0000 [ 291.560636][ T8878] binder: 8874:8878 unknown command 0 [ 291.566050][ T8878] binder: 8874:8878 ioctl c0306201 200000000a80 returned -22 [ 291.570442][ T30] audit: type=1326 audit(1753845662.577:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8874 comm="syz.4.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77b738e9a9 code=0x7ffc0000 [ 291.584732][ T8875] binder: 8874:8875 ioctl 4018620d 200000000040 returned -16 [ 291.634669][ T30] audit: type=1326 audit(1753845662.577:629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8874 comm="syz.4.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f77b738e9a9 code=0x7ffc0000 [ 291.667633][ T30] audit: type=1326 audit(1753845662.577:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8874 comm="syz.4.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77b738e9a9 code=0x7ffc0000 [ 291.710831][ T30] audit: type=1326 audit(1753845662.577:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8874 comm="syz.4.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f77b738e9a9 code=0x7ffc0000 [ 291.842180][ T5950] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 292.113047][ T30] audit: type=1326 audit(1753845662.577:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8874 comm="syz.4.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77b738e9a9 code=0x7ffc0000 [ 292.159771][ T5950] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 292.175105][ T30] audit: type=1326 audit(1753845662.577:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8874 comm="syz.4.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7f77b738e9a9 code=0x7ffc0000 [ 292.198703][ T5950] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 292.239855][ T5950] usb 4-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 292.265400][ T5950] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 292.283324][ T30] audit: type=1326 audit(1753845662.577:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8874 comm="syz.4.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77b738e9a9 code=0x7ffc0000 [ 292.314152][ T5950] usb 4-1: config 0 descriptor?? [ 292.331269][ T30] audit: type=1326 audit(1753845662.577:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8874 comm="syz.4.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f77b738e9a9 code=0x7ffc0000 [ 292.390282][ T30] audit: type=1326 audit(1753845662.577:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8874 comm="syz.4.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77b738e9a9 code=0x7ffc0000 [ 292.456783][ T30] audit: type=1326 audit(1753845662.577:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8874 comm="syz.4.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f77b738e9a9 code=0x7ffc0000 [ 292.508833][ T30] audit: type=1326 audit(1753845662.577:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8874 comm="syz.4.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77b738e9a9 code=0x7ffc0000 [ 292.619604][ T8890] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 292.626171][ T8890] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 292.634868][ T8890] vhci_hcd vhci_hcd.0: Device attached [ 292.829350][ T5958] vhci_hcd: vhci_device speed not set [ 292.892852][ T5915] usb 5-1: new low-speed USB device number 30 using dummy_hcd [ 292.900619][ T5958] usb 41-1: new full-speed USB device number 2 using vhci_hcd [ 292.976022][ T5950] usbhid 4-1:0.0: can't add hid device: -71 [ 292.982570][ T5950] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 292.992530][ T5950] usb 4-1: USB disconnect, device number 16 [ 293.557249][ T5915] usb 5-1: config 0 has no interfaces? [ 293.562739][ T5915] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 293.582578][ T5915] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 293.592701][ T5915] usb 5-1: config 0 descriptor?? [ 293.815364][ T8891] vhci_hcd: unknown pdu 2 [ 293.845521][ T8152] vhci_hcd: stop threads [ 293.859468][ T8152] vhci_hcd: release socket [ 293.949223][ T5958] vhci_hcd: vhci_device speed not set [ 294.144773][ T5958] usb 41-1: device descriptor read/64, error -71 [ 294.250169][ T8908] 8021q: adding VLAN 0 to HW filter on device bond1 [ 294.350792][ T5958] vhci_hcd: vhci_device speed not set [ 294.375102][ T8152] vhci_hcd: disconnect device [ 295.658116][ T5915] usb 5-1: USB disconnect, device number 30 [ 296.134126][ T8936] FAULT_INJECTION: forcing a failure. [ 296.134126][ T8936] name failslab, interval 1, probability 0, space 0, times 0 [ 296.150362][ T8936] CPU: 0 UID: 0 PID: 8936 Comm: syz.5.730 Not tainted 6.16.0-syzkaller-00857-gced1b9e0392d #0 PREEMPT(full) [ 296.150387][ T8936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 296.150398][ T8936] Call Trace: [ 296.150404][ T8936] [ 296.150416][ T8936] dump_stack_lvl+0x16c/0x1f0 [ 296.150442][ T8936] should_fail_ex+0x512/0x640 [ 296.150461][ T8936] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 296.150488][ T8936] should_failslab+0xc2/0x120 [ 296.150509][ T8936] __kmalloc_cache_noprof+0x6a/0x3e0 [ 296.150532][ T8936] ? tty_register_device_attr+0x220/0x7c0 [ 296.150556][ T8936] tty_register_device_attr+0x220/0x7c0 [ 296.150577][ T8936] ? __pfx_tty_register_device_attr+0x10/0x10 [ 296.150610][ T8936] rfcomm_dev_ioctl+0x16be/0x1ca0 [ 296.150639][ T8936] ? __pfx_rfcomm_dev_ioctl+0x10/0x10 [ 296.150670][ T8936] ? tomoyo_path_number_perm+0x18d/0x580 [ 296.150705][ T8936] rfcomm_sock_ioctl+0xaa/0xd0 [ 296.150727][ T8936] sock_do_ioctl+0x115/0x280 [ 296.150753][ T8936] ? __pfx_sock_do_ioctl+0x10/0x10 [ 296.150783][ T8936] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 296.150806][ T8936] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 296.150828][ T8936] sock_ioctl+0x227/0x6b0 [ 296.150848][ T8936] ? __pfx_sock_ioctl+0x10/0x10 [ 296.150863][ T8936] ? hook_file_ioctl_common+0x145/0x410 [ 296.150891][ T8936] ? selinux_file_ioctl+0x180/0x270 [ 296.150907][ T8936] ? selinux_file_ioctl+0xb4/0x270 [ 296.150924][ T8936] ? __pfx_sock_ioctl+0x10/0x10 [ 296.150941][ T8936] __x64_sys_ioctl+0x18b/0x210 [ 296.150965][ T8936] do_syscall_64+0xcd/0x4c0 [ 296.150988][ T8936] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 296.151008][ T8936] RIP: 0033:0x7f5c6998e9a9 [ 296.151022][ T8936] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 296.151037][ T8936] RSP: 002b:00007f5c6a79a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 296.151054][ T8936] RAX: ffffffffffffffda RBX: 00007f5c69bb5fa0 RCX: 00007f5c6998e9a9 [ 296.151063][ T8936] RDX: 0000200000000100 RSI: 00000000400452c8 RDI: 0000000000000004 [ 296.151073][ T8936] RBP: 00007f5c6a79a090 R08: 0000000000000000 R09: 0000000000000000 [ 296.151082][ T8936] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 296.151091][ T8936] R13: 0000000000000000 R14: 00007f5c69bb5fa0 R15: 00007ffcfeb12918 [ 296.151113][ T8936] [ 296.440547][ T5915] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 296.472507][ T5915] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 296.646334][ T8946] netlink: 8 bytes leftover after parsing attributes in process `syz.3.733'. [ 296.910837][ T8951] 8021q: adding VLAN 0 to HW filter on device bond2 [ 296.927550][ T8951] bond_slave_0: entered promiscuous mode [ 296.933413][ T8951] bond_slave_1: entered promiscuous mode [ 296.941994][ T8951] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 296.950891][ T8951] bond2: (slave macvlan2): Enslaving as a backup interface with an up link [ 297.265266][ T5915] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 297.425561][ T5915] usb 5-1: Using ep0 maxpacket: 16 [ 297.432219][ T5915] usb 5-1: config 252 has an invalid interface number: 165 but max is 0 [ 297.443155][ T5915] usb 5-1: config 252 has no interface number 0 [ 297.456340][ T5915] usb 5-1: New USB device found, idVendor=0b48, idProduct=300d, bcdDevice=d4.cd [ 297.488718][ T8957] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 297.500643][ T5915] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.503741][ T8957] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 297.537368][ T5915] dvb-usb: found a 'Technotrend TT-connect CT-3650' in cold state, will try to load a firmware [ 297.558981][ T5915] dvb-usb: did not find the firmware file '(null)' (status -22). You can use /scripts/get_dvb_firmware to get the firmware [ 297.752628][ T8953] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 297.762139][ T8953] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 298.339760][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 298.339776][ T30] audit: type=1326 audit(1753845669.040:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8966 comm="syz.5.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6998e9a9 code=0x7ffc0000 [ 298.369079][ C1] vkms_vblank_simulate: vblank timer overrun [ 298.378913][ T30] audit: type=1326 audit(1753845669.040:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8966 comm="syz.5.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6998e9a9 code=0x7ffc0000 [ 298.402156][ C1] vkms_vblank_simulate: vblank timer overrun [ 298.411429][ T30] audit: type=1326 audit(1753845669.040:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8966 comm="syz.5.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7f5c6998e9a9 code=0x7ffc0000 [ 298.436758][ T30] audit: type=1326 audit(1753845669.040:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8966 comm="syz.5.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6998e9a9 code=0x7ffc0000 [ 298.459965][ C1] vkms_vblank_simulate: vblank timer overrun [ 298.470595][ T30] audit: type=1326 audit(1753845669.040:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8966 comm="syz.5.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6998e9a9 code=0x7ffc0000 [ 298.493994][ C1] vkms_vblank_simulate: vblank timer overrun [ 298.505035][ T30] audit: type=1326 audit(1753845669.040:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8966 comm="syz.5.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f5c6998e9a9 code=0x7ffc0000 [ 298.528284][ C1] vkms_vblank_simulate: vblank timer overrun [ 298.559864][ T30] audit: type=1326 audit(1753845669.040:660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8966 comm="syz.5.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6998e9a9 code=0x7ffc0000 [ 298.597753][ T30] audit: type=1326 audit(1753845669.049:661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8966 comm="syz.5.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f5c6998e9a9 code=0x7ffc0000 [ 298.627835][ T30] audit: type=1326 audit(1753845669.049:662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8966 comm="syz.5.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6998e9a9 code=0x7ffc0000 [ 298.655582][ T30] audit: type=1326 audit(1753845669.049:663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8966 comm="syz.5.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f5c6998e9a9 code=0x7ffc0000 [ 298.791606][ T8970] xt_CT: No such helper "pptp" [ 299.890122][ T8985] veth0: entered promiscuous mode [ 299.899396][ T8985] veth0: left promiscuous mode [ 300.201263][ T5915] usb 5-1: USB disconnect, device number 31 [ 300.740638][ T5950] usb 7-1: new low-speed USB device number 7 using dummy_hcd [ 300.824280][ T8998] usb usb8: usbfs: process 8998 (syz.4.749) did not claim interface 0 before use [ 300.975792][ T5950] usb 7-1: device descriptor read/64, error -71 [ 301.564776][ T5950] usb 7-1: new low-speed USB device number 8 using dummy_hcd [ 301.808679][ T5950] usb 7-1: device descriptor read/64, error -71 [ 301.858477][ T9014] hsr0 speed is unknown, defaulting to 1000 [ 301.865146][ T9014] hsr0 speed is unknown, defaulting to 1000 [ 301.873671][ T9014] hsr0 speed is unknown, defaulting to 1000 [ 301.884418][ T9014] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 301.898602][ T9014] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 301.936123][ T5950] usb usb7-port1: attempt power cycle [ 301.952677][ T9014] hsr0 speed is unknown, defaulting to 1000 [ 301.960549][ T9014] hsr0 speed is unknown, defaulting to 1000 [ 301.967722][ T9014] hsr0 speed is unknown, defaulting to 1000 [ 301.975276][ T9014] hsr0 speed is unknown, defaulting to 1000 [ 301.982511][ T9014] hsr0 speed is unknown, defaulting to 1000 [ 302.366892][ T9017] hsr0 speed is unknown, defaulting to 1000 [ 302.525281][ T5950] usb 7-1: new low-speed USB device number 9 using dummy_hcd [ 302.645608][ T5950] usb 7-1: device descriptor read/8, error -71 [ 305.205835][ T30] kauditd_printk_skb: 35 callbacks suppressed [ 305.205849][ T30] audit: type=1400 audit(1753845675.466:699): avc: denied { read } for pid=9046 comm="syz.6.763" name="btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 305.248419][ T30] audit: type=1400 audit(1753845675.466:700): avc: denied { open } for pid=9046 comm="syz.6.763" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 305.282916][ T30] audit: type=1400 audit(1753845675.504:701): avc: denied { ioctl } for pid=9046 comm="syz.6.763" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 ioctlcmd=0x5629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 305.393439][ T5842] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 305.491732][ T5842] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 305.527892][ T5842] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 305.584790][ T5842] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 305.616365][ T5842] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 305.672127][ T5950] usb 7-1: new high-speed USB device number 11 using dummy_hcd [ 305.728547][ T9051] hsr0 speed is unknown, defaulting to 1000 [ 305.839290][ T5950] usb 7-1: Using ep0 maxpacket: 8 [ 305.857993][ T5950] usb 7-1: unable to get BOS descriptor or descriptor too short [ 305.885104][ T30] audit: type=1400 audit(1753845676.102:702): avc: denied { write } for pid=9062 comm="syz.4.766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 305.913852][ T5950] usb 7-1: config 7 has an invalid interface number: 67 but max is 0 [ 305.942568][ T30] audit: type=1400 audit(1753845676.102:703): avc: denied { nlmsg_read } for pid=9062 comm="syz.4.766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 305.943134][ T9063] syz.4.766: attempt to access beyond end of device [ 305.943134][ T9063] nbd4: rw=0, sector=0, nr_sectors = 1 limit=0 [ 305.976175][ T5950] usb 7-1: config 7 has no interface number 0 [ 306.005729][ T5950] usb 7-1: New USB device found, idVendor=16c0, idProduct=05df, bcdDevice=6b.16 [ 306.027972][ T5950] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.037222][ T9063] hpfs: hpfs_map_sector(): read error [ 306.063522][ T5950] usb 7-1: Product: syz [ 306.067716][ T5950] usb 7-1: Manufacturer: syz [ 306.072311][ T5950] usb 7-1: SerialNumber: syz [ 306.156747][ T9065] ======================================================= [ 306.156747][ T9065] WARNING: The mand mount option has been deprecated and [ 306.156747][ T9065] and is ignored by this kernel. Remove the mand [ 306.156747][ T9065] option from the mount to silence this warning. [ 306.156747][ T9065] ======================================================= [ 306.162652][ T9051] chnl_net:caif_netlink_parms(): no params data found [ 306.191644][ C1] vkms_vblank_simulate: vblank timer overrun [ 306.212060][ T9062] mmap: syz.4.766 (9062): VmData 37728256 exceed data ulimit 8. Update limits or use boot option ignore_rlimit_data. [ 306.347573][ T9058] netlink: 28 bytes leftover after parsing attributes in process `syz.5.765'. [ 306.395298][ T5950] usb 7-1: USB disconnect, device number 11 [ 306.408027][ T9058] wg2: entered promiscuous mode [ 306.415834][ T9058] wg2: entered allmulticast mode [ 306.434444][ T9058] netlink: 36 bytes leftover after parsing attributes in process `syz.5.765'. [ 306.480217][ T9051] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.487668][ T9051] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.495213][ T9051] bridge_slave_0: entered allmulticast mode [ 306.503350][ T9051] bridge_slave_0: entered promiscuous mode [ 306.512267][ T9051] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.520183][ T9051] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.527557][ T9051] bridge_slave_1: entered allmulticast mode [ 306.535034][ T9051] bridge_slave_1: entered promiscuous mode [ 306.618230][ T9051] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.638224][ T9051] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.714816][ T9051] team0: Port device team_slave_0 added [ 306.774465][ T9051] team0: Port device team_slave_1 added [ 306.811103][ T9051] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.839854][ T9051] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.908200][ T9051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.934093][ T9051] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.949980][ T9051] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.019187][ T9051] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 307.231748][ T9051] hsr_slave_0: entered promiscuous mode [ 307.280088][ T9051] hsr_slave_1: entered promiscuous mode [ 307.286717][ T9051] debugfs: 'hsr0' already exists in 'hsr' [ 307.292831][ T9051] Cannot create hsr debugfs directory [ 307.631682][ T9051] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 307.656020][ T9051] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 307.848585][ T9051] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 307.897302][ T5842] Bluetooth: hci1: command tx timeout [ 308.111311][ T9051] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 308.482896][ T9051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.506479][ T9051] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.543130][ T5950] hid-generic 0003:0004:0000.0005: unknown main item tag 0x0 [ 308.555611][ T5950] hid-generic 0003:0004:0000.0005: unknown main item tag 0x0 [ 308.563020][ T5950] hid-generic 0003:0004:0000.0005: unknown main item tag 0x0 [ 308.629098][ T8152] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.636208][ T8152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.764555][ T9111] netlink: 4 bytes leftover after parsing attributes in process `syz.4.776'. [ 308.783257][ T5950] hid-generic 0003:0004:0000.0005: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 308.981004][ T30] audit: type=1400 audit(1753845678.955:704): avc: denied { connect } for pid=9108 comm="syz.6.778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 309.362496][ T8152] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.369707][ T8152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.445954][ T5842] Bluetooth: hci1: command tx timeout [ 310.777661][ T9123] fido_id[9123]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 311.663128][ T30] audit: type=1400 audit(1753845681.500:705): avc: denied { connect } for pid=9138 comm="syz.4.782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 311.702477][ T9141] xt_CT: No such helper "pptp" [ 311.749255][ T9051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.954226][ T30] audit: type=1400 audit(1753845681.500:706): avc: denied { write } for pid=9138 comm="syz.4.782" path="socket:[21880]" dev="sockfs" ino=21880 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 312.273862][ T9051] veth0_vlan: entered promiscuous mode [ 312.322576][ T9051] veth1_vlan: entered promiscuous mode [ 312.388421][ T9051] veth0_macvtap: entered promiscuous mode [ 312.399599][ T9167] netlink: 596 bytes leftover after parsing attributes in process `syz.5.787'. [ 312.458512][ T9051] veth1_macvtap: entered promiscuous mode [ 312.569740][ T9051] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.615059][ T9051] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.638039][ T9051] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.662670][ T5842] Bluetooth: hci1: command tx timeout [ 312.668325][ T9051] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.697136][ T9051] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.741828][ T9051] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.033295][ T8164] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.046005][ T8164] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.086797][ T8145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.095806][ T8145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.148831][ T30] audit: type=1400 audit(1753845682.875:707): avc: denied { mounton } for pid=9051 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 313.623027][ T9182] binder: 9181:9182 ioctl 4018620d 0 returned -22 [ 313.650916][ T9182] netlink: 12 bytes leftover after parsing attributes in process `syz.6.792'. [ 313.668210][ T9182] netlink: 4 bytes leftover after parsing attributes in process `syz.6.792'. [ 313.696853][ T916] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 313.873523][ T916] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 127, changing to 10 [ 313.947711][ T5842] Bluetooth: hci4: Received unexpected HCI Event 0x00 [ 314.042730][ T9192] vimc link validate: Scaler:src:640x480 (0x33424752, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 315.094685][ T916] usb 8-1: New USB device found, idVendor=1b96, idProduct=0013, bcdDevice= 0.00 [ 315.140018][ T5842] Bluetooth: hci1: command tx timeout [ 315.246866][ T916] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.259571][ T916] usb 8-1: config 0 descriptor?? [ 315.742775][ T916] ntrig 0003:1B96:0013.0006: unknown main item tag 0x0 [ 315.766583][ T916] ntrig 0003:1B96:0013.0006: unknown main item tag 0x0 [ 315.783932][ T916] ntrig 0003:1B96:0013.0006: unknown main item tag 0x0 [ 315.817166][ T916] ntrig 0003:1B96:0013.0006: hidraw0: USB HID v0.00 Device [HID 1b96:0013] on usb-dummy_hcd.7-1/input0 [ 315.947484][ T9212] FAULT_INJECTION: forcing a failure. [ 315.947484][ T9212] name failslab, interval 1, probability 0, space 0, times 0 [ 315.967252][ T916] ntrig 0003:1B96:0013.0006: Firmware version: 7.11.24.1.3 (afae 2b18) [ 316.300138][ T9212] CPU: 0 UID: 0 PID: 9212 Comm: syz.4.801 Not tainted 6.16.0-syzkaller-00857-gced1b9e0392d #0 PREEMPT(full) [ 316.300161][ T9212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 316.300171][ T9212] Call Trace: [ 316.300177][ T9212] [ 316.300184][ T9212] dump_stack_lvl+0x16c/0x1f0 [ 316.300209][ T9212] should_fail_ex+0x512/0x640 [ 316.300229][ T9212] ? fs_reclaim_acquire+0xae/0x150 [ 316.300252][ T9212] should_failslab+0xc2/0x120 [ 316.300269][ T9212] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 316.300299][ T9212] ? security_inode_alloc+0x3b/0x2b0 [ 316.300329][ T9212] security_inode_alloc+0x3b/0x2b0 [ 316.300355][ T9212] inode_init_always_gfp+0xce4/0x1030 [ 316.300378][ T9212] alloc_inode+0x86/0x240 [ 316.300401][ T9212] new_inode+0x22/0x1c0 [ 316.300424][ T9212] hugetlbfs_get_inode+0x354/0x730 [ 316.300448][ T9212] ? __fget_files+0x20e/0x3c0 [ 316.300468][ T9212] hugetlb_file_setup+0x15b/0x620 [ 316.300485][ T9212] ksys_mmap_pgoff+0x189/0x5c0 [ 316.300509][ T9212] __x64_sys_mmap+0x125/0x190 [ 316.300528][ T9212] do_syscall_64+0xcd/0x4c0 [ 316.300550][ T9212] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 316.300566][ T9212] RIP: 0033:0x7f77b738e9a9 [ 316.300579][ T9212] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 316.300594][ T9212] RSP: 002b:00007f77b82b6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 316.300609][ T9212] RAX: ffffffffffffffda RBX: 00007f77b75b5fa0 RCX: 00007f77b738e9a9 [ 316.300619][ T9212] RDX: 0000000000000004 RSI: 0000000000ff5000 RDI: 0000200000000000 [ 316.300628][ T9212] RBP: 00007f77b82b6090 R08: ffffffffffffffff R09: 0000000000000000 [ 316.300638][ T9212] R10: 000200000005c831 R11: 0000000000000246 R12: 0000000000000001 [ 316.300648][ T9212] R13: 0000000000000000 R14: 00007f77b75b5fa0 R15: 00007ffe997a3b78 [ 316.300669][ T9212] [ 316.514698][ T916] usb 8-1: USB disconnect, device number 2 [ 316.721834][ T9222] netlink: 20 bytes leftover after parsing attributes in process `syz.6.803'. [ 316.731230][ T9222] team_slave_0: entered promiscuous mode [ 316.737168][ T9222] team_slave_1: entered promiscuous mode [ 316.860723][ T9225] fuse: Unknown parameter 'rootmodêQWÕê 00000000000040000' [ 316.872691][ T9225] QAT: failed to copy from user cfg_data. [ 318.363619][ T9236] netlink: 'syz.5.806': attribute type 1 has an invalid length. [ 319.146318][ T30] audit: type=1400 audit(1753845686.661:708): avc: denied { map } for pid=9220 comm="syz.3.804" path="socket:[22108]" dev="sockfs" ino=22108 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 319.636628][ T9244] batadv1: entered promiscuous mode [ 319.637535][ T9245] raw_sendmsg: syz.5.810 forgot to set AF_INET. Fix it! [ 320.427088][ T9257] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 320.914513][ T30] audit: type=1326 audit(1753845689.168:709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9255 comm="syz.3.814" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5a3a78e9a9 code=0x7fef0000 [ 321.308440][ T5915] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 321.501022][ T24] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 321.597077][ T5915] usb 5-1: Using ep0 maxpacket: 32 [ 321.649803][ T5915] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 321.693322][ T5915] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 321.714470][ T5915] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 321.723627][ T5915] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.733752][ T24] usb 8-1: Using ep0 maxpacket: 32 [ 321.750678][ T24] usb 8-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 321.767329][ T24] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.824501][ T5915] usb 5-1: config 0 descriptor?? [ 321.881814][ T5915] hub 5-1:0.0: USB hub found [ 321.883771][ T9274] netlink: 8 bytes leftover after parsing attributes in process `syz.5.820'. [ 321.907548][ T24] usb 8-1: config 0 descriptor?? [ 321.911371][ T9274] netlink: 'syz.5.820': attribute type 18 has an invalid length. [ 321.918118][ T24] gspca_main: sunplus-2.14.0 probing 041e:400b [ 321.983350][ T9274] netlink: 4 bytes leftover after parsing attributes in process `syz.5.820'. [ 322.145474][ T5915] hub 5-1:0.0: 1 port detected [ 322.172598][ T9275] netlink: 14 bytes leftover after parsing attributes in process `syz.5.820'. [ 322.481306][ T9275] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 322.497946][ T9275] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 322.512877][ T9275] bond0 (unregistering): Released all slaves [ 322.781625][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 322.806867][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 322.814458][ T5915] hub 5-1:0.0: activate --> -90 [ 322.955048][ T5902] usb 7-1: new high-speed USB device number 12 using dummy_hcd [ 323.017624][ T5915] hub 5-1:0.0: hub_ext_port_status failed (err = -71) [ 323.032307][ T30] audit: type=1400 audit(1753845691.123:710): avc: denied { ioctl } for pid=9258 comm="syz.4.815" path="socket:[23309]" dev="sockfs" ino=23309 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 323.033022][ T5915] usb 5-1: Failed to suspend device, error -71 [ 323.084933][ T24] gspca_sunplus: reg_r err -110 [ 323.090279][ T24] sunplus 8-1:0.0: probe with driver sunplus failed with error -110 [ 323.126556][ T5902] usb 7-1: device descriptor read/64, error -71 [ 323.229564][ T5919] usb 5-1: USB disconnect, device number 32 [ 323.231102][ T9282] netlink: 168 bytes leftover after parsing attributes in process `syz.5.823'. [ 323.244705][ T9282] netlink: 168 bytes leftover after parsing attributes in process `syz.5.823'. [ 323.403713][ T5902] usb 7-1: new high-speed USB device number 13 using dummy_hcd [ 323.564065][ T5902] usb 7-1: device descriptor read/64, error -71 [ 323.692999][ T5902] usb usb7-port1: attempt power cycle [ 324.173507][ T5902] usb 7-1: new high-speed USB device number 14 using dummy_hcd [ 324.217004][ T5902] usb 7-1: device descriptor read/8, error -71 [ 324.319545][ T9294] netlink: 'syz.3.825': attribute type 10 has an invalid length. [ 324.329273][ T9294] netlink: 40 bytes leftover after parsing attributes in process `syz.3.825'. [ 324.339845][ T9294] team0: entered promiscuous mode [ 324.353188][ T9294] team_slave_0: entered promiscuous mode [ 324.362952][ T9294] team_slave_1: entered promiscuous mode [ 324.371650][ T9294] team0: entered allmulticast mode [ 324.378158][ T9294] team_slave_0: entered allmulticast mode [ 324.397049][ T9294] team_slave_1: entered allmulticast mode [ 324.408694][ T9294] bridge0: port 3(team0) entered blocking state [ 324.416548][ T9294] bridge0: port 3(team0) entered disabled state [ 324.489993][ T9294] bridge0: port 3(team0) entered blocking state [ 324.496528][ T9294] bridge0: port 3(team0) entered forwarding state [ 324.760653][ T5919] usb 8-1: USB disconnect, device number 3 [ 324.858499][ T5902] usb 7-1: new high-speed USB device number 15 using dummy_hcd [ 324.881620][ T5902] usb 7-1: device descriptor read/8, error -71 [ 325.230037][ T5902] usb usb7-port1: unable to enumerate USB device [ 325.554928][ T5915] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 325.705203][ T9308] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 325.756038][ T9308] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 325.812468][ T5915] usb 8-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 325.822016][ T5915] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.856026][ T5915] usb 8-1: config 0 descriptor?? [ 326.457149][ T9317] random: crng reseeded on system resumption [ 326.469045][ T30] audit: type=1400 audit(1753845694.359:711): avc: denied { firmware_load } for pid=59 comm="kworker/u8:4" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 326.602130][ T9318] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 326.609600][ T9318] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 326.620715][ T9318] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 326.642388][ T9318] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 327.083025][ T9332] netlink: 112 bytes leftover after parsing attributes in process `syz.6.836'. [ 327.497970][ T9327] cgroup: fork rejected by pids controller in /syz5 [ 328.060531][ T5915] udl 8-1:0.0: [drm] Unrecognized vendor firmware descriptor [ 328.079220][ T5915] [drm:udl_init] *ERROR* Selecting channel failed [ 328.173679][ T5915] [drm] Initialized udl 0.0.1 for 8-1:0.0 on minor 2 [ 328.203974][ T5915] [drm] Initialized udl on minor 2 [ 328.355977][ T5915] udl 8-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 328.485381][ T9417] lo speed is unknown, defaulting to 1000 [ 328.491172][ T9417] lo speed is unknown, defaulting to 1000 [ 328.497507][ T9417] lo speed is unknown, defaulting to 1000 [ 328.513239][ T9417] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 328.585021][ T9417] lo speed is unknown, defaulting to 1000 [ 328.592181][ T9417] lo speed is unknown, defaulting to 1000 [ 328.600441][ T9417] lo speed is unknown, defaulting to 1000 [ 328.607107][ T9417] lo speed is unknown, defaulting to 1000 [ 328.613546][ T9417] lo speed is unknown, defaulting to 1000 [ 328.619923][ T9417] lo speed is unknown, defaulting to 1000 [ 328.797203][ T5915] udl 8-1:0.0: [drm] Cannot find any crtc or sizes [ 328.898343][ T916] udl 8-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 328.936228][ T5915] usb 8-1: USB disconnect, device number 4 [ 328.969327][ T916] udl 8-1:0.0: [drm] Cannot find any crtc or sizes [ 329.273873][ T9427] batadv0: entered promiscuous mode [ 329.591264][ T9433] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 329.608335][ T9434] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 329.619987][ T9433] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 329.711369][ T5915] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 329.900020][ T9434] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 330.074879][ T5915] usb 8-1: Using ep0 maxpacket: 8 [ 330.346551][ T5915] usb 8-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 330.357145][ T5915] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.376321][ T5915] usb 8-1: Product: syz [ 330.381270][ T5915] usb 8-1: Manufacturer: syz [ 330.386655][ T5915] usb 8-1: SerialNumber: syz [ 330.402044][ T5915] usb 8-1: config 0 descriptor?? [ 331.957367][ T30] audit: type=1400 audit(1753845699.476:712): avc: denied { map } for pid=9426 comm="syz.7.843" path="socket:[23562]" dev="sockfs" ino=23562 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 332.625895][ T5915] usb read operation failed. (-71) [ 332.648589][ T5915] usb write operation failed. (-71) [ 332.658171][ T5915] usb write operation failed. (-71) [ 332.675597][ T5915] usb write operation failed. (-71) [ 332.699783][ T5915] usb 8-1: dvb_usb_v2: found a 'Terratec H7' in cold state [ 332.719320][ T9461] netlink: 32 bytes leftover after parsing attributes in process `syz.3.852'. [ 332.761321][ T5915] usb 8-1: Direct firmware load for dvb-usb-terratec-h7-az6007.fw failed with error -2 [ 332.771568][ T5915] usb 8-1: Falling back to sysfs fallback for: dvb-usb-terratec-h7-az6007.fw [ 333.093798][ T9463] batadv0: entered promiscuous mode [ 333.484180][ T9471] FAULT_INJECTION: forcing a failure. [ 333.484180][ T9471] name failslab, interval 1, probability 0, space 0, times 0 [ 333.495927][ T9470] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 333.522276][ T9470] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 333.625377][ T9471] CPU: 0 UID: 0 PID: 9471 Comm: syz.3.855 Not tainted 6.16.0-syzkaller-00857-gced1b9e0392d #0 PREEMPT(full) [ 333.625404][ T9471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 333.625415][ T9471] Call Trace: [ 333.625420][ T9471] [ 333.625427][ T9471] dump_stack_lvl+0x16c/0x1f0 [ 333.625455][ T9471] should_fail_ex+0x512/0x640 [ 333.625475][ T9471] ? __kmalloc_noprof+0xbf/0x510 [ 333.625493][ T9471] ? comedi_alloc_devpriv+0x22/0x60 [ 333.625511][ T9471] should_failslab+0xc2/0x120 [ 333.625530][ T9471] __kmalloc_noprof+0xd2/0x510 [ 333.625545][ T9471] ? _raw_write_unlock+0x28/0x50 [ 333.625566][ T9471] ? __request_region+0xb0/0xf0 [ 333.625594][ T9471] comedi_alloc_devpriv+0x22/0x60 [ 333.625613][ T9471] rti800_attach+0xfb/0xd10 [ 333.625640][ T9471] comedi_device_attach+0x3b0/0x900 [ 333.625668][ T9471] do_devconfig_ioctl+0x1a7/0x580 [ 333.625695][ T9471] ? __pfx_do_devconfig_ioctl+0x10/0x10 [ 333.625736][ T9471] ? find_held_lock+0x2b/0x80 [ 333.625762][ T9471] comedi_unlocked_ioctl+0x165d/0x2f00 [ 333.625788][ T9471] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 333.625812][ T9471] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 333.625835][ T9471] ? do_vfs_ioctl+0x128/0x14f0 [ 333.625860][ T9471] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 333.625884][ T9471] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 333.625912][ T9471] ? hook_file_ioctl_common+0x145/0x410 [ 333.625941][ T9471] ? selinux_file_ioctl+0x180/0x270 [ 333.625957][ T9471] ? selinux_file_ioctl+0xb4/0x270 [ 333.625976][ T9471] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 333.625995][ T9471] __x64_sys_ioctl+0x18b/0x210 [ 333.626021][ T9471] do_syscall_64+0xcd/0x4c0 [ 333.626044][ T9471] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 333.626062][ T9471] RIP: 0033:0x7f5a3a78e9a9 [ 333.626083][ T9471] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 333.626099][ T9471] RSP: 002b:00007f5a3b6b9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 333.626117][ T9471] RAX: ffffffffffffffda RBX: 00007f5a3a9b5fa0 RCX: 00007f5a3a78e9a9 [ 333.626128][ T9471] RDX: 0000200000000180 RSI: 0000000040946400 RDI: 0000000000000003 [ 333.626138][ T9471] RBP: 00007f5a3b6b9090 R08: 0000000000000000 R09: 0000000000000000 [ 333.626148][ T9471] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 333.626158][ T9471] R13: 0000000000000000 R14: 00007f5a3a9b5fa0 R15: 00007ffc23e7b1a8 [ 333.626182][ T9471] [ 333.875593][ C0] vkms_vblank_simulate: vblank timer overrun [ 334.333379][ T9477] vimc link validate: Scaler:src:640x480 (0x33424752, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 335.211438][ T5841] Bluetooth: hci1: Received unexpected HCI Event 0x00 [ 336.167265][ T30] audit: type=1400 audit(1753845703.423:713): avc: denied { append } for pid=9485 comm="syz.6.862" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 336.216161][ T5841] Bluetooth: hci4: command 0x0406 tx timeout [ 336.692280][ T5919] usb 7-1: new full-speed USB device number 16 using dummy_hcd [ 336.841807][ T5919] usb 7-1: device descriptor read/64, error -71 [ 337.264058][ T5919] usb 7-1: new full-speed USB device number 17 using dummy_hcd [ 337.517638][ T5919] usb 7-1: device descriptor read/64, error -71 [ 337.711257][ T9501] netlink: 112 bytes leftover after parsing attributes in process `syz.7.865'. [ 337.832565][ T5919] usb usb7-port1: attempt power cycle [ 338.564105][ T5919] usb 7-1: new full-speed USB device number 18 using dummy_hcd [ 338.622506][ T5919] usb 7-1: device descriptor read/8, error -71 [ 339.003271][ T5919] usb 7-1: new full-speed USB device number 19 using dummy_hcd [ 339.142032][ T5919] usb 7-1: device descriptor read/8, error -71 [ 339.403307][ T5919] usb usb7-port1: unable to enumerate USB device [ 339.406300][ T9514] 8021q: adding VLAN 0 to HW filter on device bond3 [ 339.694255][ T30] audit: type=1400 audit(1753845706.706:714): avc: denied { read write } for pid=9515 comm="syz.3.870" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 339.723276][ T9526] batadv0: entered promiscuous mode [ 339.736853][ T30] audit: type=1400 audit(1753845706.706:715): avc: denied { open } for pid=9515 comm="syz.3.870" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 340.538916][ T9529] cgroup: fork rejected by pids controller in /syz4 [ 341.004665][ T9667] netlink: 112 bytes leftover after parsing attributes in process `syz.6.877'. [ 341.365006][ T9673] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 342.117887][ T9682] netlink: 'syz.3.882': attribute type 8 has an invalid length. [ 342.521241][ T30] audit: type=1400 audit(1753845709.372:716): avc: denied { connect } for pid=9687 comm="syz.6.884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 342.624754][ T30] audit: type=1400 audit(1753845709.456:717): avc: denied { relabelfrom } for pid=9685 comm="syz.7.886" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 342.661446][ T30] audit: type=1400 audit(1753845709.456:718): avc: denied { relabelto } for pid=9685 comm="syz.7.886" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 342.717985][ T30] audit: type=1400 audit(1753845709.559:719): avc: denied { map } for pid=9687 comm="syz.6.884" path="socket:[24905]" dev="sockfs" ino=24905 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 342.776721][ T9698] netlink: 212364 bytes leftover after parsing attributes in process `syz.5.887'. [ 342.828601][ T30] audit: type=1400 audit(1753845709.559:720): avc: denied { read } for pid=9687 comm="syz.6.884" path="socket:[24905]" dev="sockfs" ino=24905 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 342.871308][ T24] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 343.061617][ T24] usb 5-1: Using ep0 maxpacket: 32 [ 343.068880][ T24] usb 5-1: config 155 has an invalid descriptor of length 0, skipping remainder of the config [ 343.085512][ T24] usb 5-1: config 155 interface 0 altsetting 0 has an endpoint descriptor with address 0xE2, changing to 0x82 [ 343.100425][ T24] usb 5-1: config 155 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 343.111047][ T24] usb 5-1: config 155 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 343.159370][ T24] usb 5-1: New USB device found, idVendor=15c2, idProduct=ffdc, bcdDevice=bd.30 [ 343.174951][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.185256][ T24] usb 5-1: Product: syz [ 343.189518][ T24] usb 5-1: Manufacturer: syz [ 343.194651][ T24] usb 5-1: SerialNumber: syz [ 343.287440][ T24] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 343.316662][ T24] imon 5-1:155.0: unable to initialize intf0, err -19 [ 343.324268][ T24] imon:imon_probe: failed to initialize context! [ 343.330738][ T24] imon 5-1:155.0: unable to register, err -19 [ 343.495643][ T5919] usb 5-1: USB disconnect, device number 33 [ 343.543435][ T9704] netlink: 12 bytes leftover after parsing attributes in process `syz.3.889'. [ 343.586954][ T9708] netlink: 112 bytes leftover after parsing attributes in process `syz.7.891'. [ 343.597783][ T9704] ipvlan2: entered promiscuous mode [ 343.706316][ T9710] netlink: 32 bytes leftover after parsing attributes in process `syz.6.890'. [ 343.744164][ T30] audit: type=1400 audit(1753845710.476:721): avc: denied { append } for pid=9706 comm="syz.6.890" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 343.767109][ C0] vkms_vblank_simulate: vblank timer overrun [ 343.962777][ T30] audit: type=1400 audit(1753845710.579:722): avc: denied { connect } for pid=9712 comm="syz.7.892" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 344.475283][ T30] audit: type=1400 audit(1753845711.159:723): avc: denied { connect } for pid=9712 comm="syz.7.892" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 344.494694][ C0] vkms_vblank_simulate: vblank timer overrun [ 345.322999][ T9750] netlink: 24 bytes leftover after parsing attributes in process `syz.5.903'. [ 345.355526][ T9750] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9750 comm=syz.5.903 [ 345.769650][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 345.769664][ T30] audit: type=1400 audit(1753845712.412:726): avc: denied { ioctl } for pid=9752 comm="syz.4.904" path="/dev/ptyqc" dev="devtmpfs" ino=131 ioctlcmd=0x5420 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 345.800534][ C0] vkms_vblank_simulate: vblank timer overrun [ 345.808811][ T30] audit: type=1400 audit(1753845712.450:727): avc: denied { module_load } for pid=9752 comm="syz.4.904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 345.829067][ T9753] Invalid ELF section header size [ 346.335433][ T5943] usb 7-1: new high-speed USB device number 20 using dummy_hcd [ 346.849892][ T5943] usb 7-1: Using ep0 maxpacket: 32 [ 346.859837][ T5943] usb 7-1: config 0 interface 0 altsetting 2 has an endpoint descriptor with address 0x7C, changing to 0xC [ 346.874912][ T5943] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0xC has invalid wMaxPacketSize 0 [ 346.885516][ T5943] usb 7-1: config 0 interface 0 altsetting 2 bulk endpoint 0xC has invalid maxpacket 0 [ 346.895522][ T5943] usb 7-1: config 0 interface 0 has no altsetting 0 [ 346.970662][ T5943] usb 7-1: New USB device found, idVendor=16d0, idProduct=10b8, bcdDevice= 0.07 [ 346.981083][ T5943] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.989648][ T5943] usb 7-1: Product: syz [ 346.993868][ T5943] usb 7-1: Manufacturer: syz [ 346.999818][ T5943] usb 7-1: SerialNumber: syz [ 347.006803][ T5943] usb 7-1: config 0 descriptor?? [ 347.293067][ T5943] gs_usb 7-1:0.0: Required endpoints not found [ 347.634182][ T9773] 9p: Unknown access argument 00000000000000000000Å­v”: -22 [ 347.675039][ T9761] netlink: 'syz.6.906': attribute type 1 has an invalid length. [ 347.682758][ T9761] netlink: 228 bytes leftover after parsing attributes in process `syz.6.906'. [ 347.707773][ T9774] 9pnet_fd: p9_fd_create_tcp (9774): problem connecting socket to 127.0.0.1 [ 347.718065][ T30] audit: type=1400 audit(1753845714.218:728): avc: denied { mounton } for pid=9764 comm="syz.3.908" path="/syzcgroup/cpu/syz3/cgroup.procs" dev="cgroup" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 348.252375][ T9784] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 348.335840][ T5950] usb 7-1: USB disconnect, device number 20 [ 349.384951][ T9802] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 349.526779][ T9805] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 349.713342][ T9802] netlink: 116 bytes leftover after parsing attributes in process `syz.3.916'. [ 349.795833][ T30] audit: type=1400 audit(1753845716.173:729): avc: denied { nlmsg_write } for pid=9796 comm="syz.3.916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 349.985621][ T9815] FAULT_INJECTION: forcing a failure. [ 349.985621][ T9815] name failslab, interval 1, probability 0, space 0, times 0 [ 350.023724][ T9815] CPU: 0 UID: 0 PID: 9815 Comm: syz.7.922 Not tainted 6.16.0-syzkaller-00857-gced1b9e0392d #0 PREEMPT(full) [ 350.023750][ T9815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 350.023760][ T9815] Call Trace: [ 350.023765][ T9815] [ 350.023772][ T9815] dump_stack_lvl+0x16c/0x1f0 [ 350.023799][ T9815] should_fail_ex+0x512/0x640 [ 350.023821][ T9815] ? fs_reclaim_acquire+0xae/0x150 [ 350.023845][ T9815] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 350.023864][ T9815] should_failslab+0xc2/0x120 [ 350.023883][ T9815] __kmalloc_noprof+0xd2/0x510 [ 350.023906][ T9815] tomoyo_realpath_from_path+0xc2/0x6e0 [ 350.023927][ T9815] ? tomoyo_profile+0x47/0x60 [ 350.023950][ T9815] tomoyo_path_number_perm+0x245/0x580 [ 350.023976][ T9815] ? tomoyo_path_number_perm+0x237/0x580 [ 350.024003][ T9815] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 350.024031][ T9815] ? find_held_lock+0x2b/0x80 [ 350.024084][ T9815] ? find_held_lock+0x2b/0x80 [ 350.024105][ T9815] ? hook_file_ioctl_common+0x145/0x410 [ 350.024133][ T9815] ? __fget_files+0x20e/0x3c0 [ 350.024155][ T9815] security_file_ioctl+0x9b/0x240 [ 350.024175][ T9815] __x64_sys_ioctl+0xb7/0x210 [ 350.024201][ T9815] do_syscall_64+0xcd/0x4c0 [ 350.024225][ T9815] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 350.024242][ T9815] RIP: 0033:0x7fd14478e9a9 [ 350.024256][ T9815] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 350.024273][ T9815] RSP: 002b:00007fd14554e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 350.024290][ T9815] RAX: ffffffffffffffda RBX: 00007fd1449b5fa0 RCX: 00007fd14478e9a9 [ 350.024301][ T9815] RDX: 0000200000000540 RSI: 00000000c058560f RDI: 0000000000000003 [ 350.024315][ T9815] RBP: 00007fd14554e090 R08: 0000000000000000 R09: 0000000000000000 [ 350.024325][ T9815] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 350.024335][ T9815] R13: 0000000000000000 R14: 00007fd1449b5fa0 R15: 00007ffe32106dd8 [ 350.024359][ T9815] [ 350.024374][ T9815] ERROR: Out of memory at tomoyo_realpath_from_path. [ 350.600590][ T49] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 350.892254][ T49] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 350.904552][ T49] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 350.920185][ T49] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 350.929880][ T49] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.943335][ T9823] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 350.962636][ T49] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 351.083384][ T30] audit: type=1400 audit(1753845717.379:730): avc: denied { ioctl } for pid=9835 comm="syz.7.926" path="socket:[25686]" dev="sockfs" ino=25686 ioctlcmd=0x6364 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 351.242061][ T5902] usb 5-1: new full-speed USB device number 34 using dummy_hcd [ 351.340242][ T5950] usb 4-1: USB disconnect, device number 17 [ 351.403812][ T5902] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 351.412010][ T5902] usb 5-1: config 0 has no interface number 0 [ 351.418525][ T5902] usb 5-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 351.459384][ T5902] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.564471][ T30] audit: type=1400 audit(1753845717.819:731): avc: denied { listen } for pid=9848 comm="syz.7.930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 351.594583][ T30] audit: type=1400 audit(1753845717.819:732): avc: denied { accept } for pid=9848 comm="syz.7.930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 351.630473][ T5902] usb 5-1: config 0 descriptor?? [ 351.651880][ T5902] usb 5-1: selecting invalid altsetting 1 [ 351.671856][ T5902] dvb_ttusb_budget: ttusb_init_controller: error [ 351.685945][ T5902] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 351.771414][ T5902] DVB: Unable to find symbol cx22700_attach() [ 351.802874][ T5902] DVB: Unable to find symbol tda10046_attach() [ 351.813742][ T5902] dvb_ttusb_budget: no frontend driver found for device [0b48:1005] [ 351.976821][ T5902] usb 5-1: USB disconnect, device number 34 [ 352.251629][ T30] audit: type=1400 audit(1753845718.474:733): avc: denied { getopt } for pid=9857 comm="syz.5.933" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 352.271592][ T30] audit: type=1400 audit(1753845718.474:734): avc: denied { setopt } for pid=9857 comm="syz.5.933" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 353.100186][ T30] audit: type=1400 audit(1753845719.269:735): avc: denied { mount } for pid=9865 comm="syz.4.935" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 354.023090][ T5950] usb 7-1: new high-speed USB device number 21 using dummy_hcd [ 354.192630][ T5950] usb 7-1: Using ep0 maxpacket: 32 [ 354.326177][ T5950] usb 7-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 354.348760][ T5950] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.384847][ T5950] usb 7-1: config 0 descriptor?? [ 354.437784][ T5950] gspca_main: sunplus-2.14.0 probing 041e:400b [ 354.705870][ T49] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 354.894845][ T49] usb 5-1: New USB device found, idVendor=2770, idProduct=9052, bcdDevice=15.f5 [ 354.926375][ T49] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.950195][ T49] usb 5-1: Product: syz [ 354.958967][ T49] usb 5-1: Manufacturer: syz [ 354.972341][ T9914] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 354.980686][ T49] usb 5-1: SerialNumber: syz [ 354.988110][ T49] usb 5-1: config 0 descriptor?? [ 354.996294][ T9914] netlink: 8 bytes leftover after parsing attributes in process `syz.3.942'. [ 355.007766][ T49] gspca_main: sq905c-2.14.0 probing 2770:9052 [ 355.278768][ T49] gspca_sq905c: sq905c_read: usb_control_msg failed (-71) [ 355.295021][ T49] sq905c 5-1:0.0: Reading version command failed [ 355.312592][ T49] sq905c 5-1:0.0: probe with driver sq905c failed with error -71 [ 355.328941][ T49] usb 5-1: USB disconnect, device number 35 [ 356.225351][ T5950] gspca_sunplus: reg_r err -110 [ 356.382430][ T5950] sunplus 7-1:0.0: probe with driver sunplus failed with error -110 [ 356.429951][ T30] audit: type=1400 audit(1753845722.374:736): avc: denied { unmount } for pid=5834 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 356.464341][ T9934] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 356.483937][ T30] audit: type=1400 audit(1753845722.402:737): avc: denied { wake_alarm } for pid=9929 comm="syz.3.945" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 356.566300][ T9934] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 357.592390][ T5919] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 357.763462][ T5919] usb 5-1: Using ep0 maxpacket: 8 [ 357.777251][ T5943] usb 7-1: USB disconnect, device number 21 [ 357.783030][ T5919] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 357.795525][ T5919] usb 5-1: config 0 interface 0 has no altsetting 0 [ 357.814750][ T5919] usb 5-1: New USB device found, idVendor=0e41, idProduct=4142, bcdDevice=d4.6e [ 357.974771][ T9944] netlink: 20 bytes leftover after parsing attributes in process `syz.3.950'. [ 358.139595][ T5919] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.149181][ T5919] usb 5-1: Product: syz [ 358.153354][ T5919] usb 5-1: Manufacturer: syz [ 358.157943][ T5919] usb 5-1: SerialNumber: syz [ 358.184710][ T5919] usb 5-1: config 0 descriptor?? [ 358.194617][ T5919] snd_usb_toneport 5-1:0.0: Line 6 TonePort UX2 found [ 358.205190][ T30] audit: type=1400 audit(1753845724.049:738): avc: denied { setattr } for pid=9931 comm="syz.7.948" path="/dev/adsp1" dev="devtmpfs" ino=1300 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 358.307809][ T9952] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 358.316532][ T9952] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 358.402480][ T9944] bridge0: port 3(team0) entered disabled state [ 358.408949][ T9944] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.416102][ T9944] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.447981][ T3782] usb 7-1: new high-speed USB device number 22 using dummy_hcd [ 358.623171][ T3782] usb 7-1: unable to get BOS descriptor or descriptor too short [ 358.634088][ T3782] usb 7-1: config 6 has an invalid interface number: 252 but max is 0 [ 358.642940][ T3782] usb 7-1: config 6 has no interface number 0 [ 358.649736][ T3782] usb 7-1: config 6 interface 252 has no altsetting 0 [ 358.659817][ T9944] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.668751][ T9944] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.680015][ T9944] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.688973][ T9944] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.703233][ T3782] usb 7-1: New USB device found, idVendor=14aa, idProduct=0221, bcdDevice=76.22 [ 358.713174][ T3782] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.730962][ T5943] lo speed is unknown, defaulting to 1000 [ 358.734887][ T3782] usb 7-1: Product: syz [ 358.742315][ T3782] usb 7-1: Manufacturer: syz [ 358.751285][ T3782] usb 7-1: SerialNumber: syz [ 358.751307][ T5943] syz0: Port: 1 Link DOWN [ 359.290471][ T9949] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 359.448317][ T9949] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 359.918393][ T3782] dvb-usb: found a 'WideView WT-220U PenType Receiver (Typhoon/Freecom)' in warm state. [ 359.931744][ T5919] snd_usb_toneport 5-1:0.0: set_interface failed [ 360.939671][ T5919] snd_usb_toneport 5-1:0.0: Line 6 TonePort UX2 now disconnected [ 360.947941][ T5919] snd_usb_toneport 5-1:0.0: probe with driver snd_usb_toneport failed with error -71 [ 361.592372][ T5919] usb 5-1: USB disconnect, device number 36 [ 361.597242][ T30] audit: type=1400 audit(1753845726.443:739): avc: denied { setopt } for pid=9948 comm="syz.6.951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 361.601307][ T3782] dvb-usb: will use the device's hardware PID filter (table count: 15). [ 361.630817][ T3782] dvbdev: DVB: registering new adapter (WideView WT-220U PenType Receiver (Typhoon/Freecom)) [ 361.645240][ T3782] usb 7-1: media controller created [ 361.656690][ T3782] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 361.679567][ T3782] usb 7-1: DVB: registering adapter 1 frontend 0 (WideView USB DVB-T)... [ 361.688969][ T3782] dvbdev: dvb_create_media_entity: media entity 'WideView USB DVB-T' registered. [ 361.879298][ T3782] rc_core: IR keymap rc-dtt200u not found [ 361.895918][ T3782] Registered IR keymap rc-empty [ 361.914062][ T3782] rc rc0: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.6/usb7/7-1/rc/rc0 [ 361.956323][ T3782] input: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.6/usb7/7-1/rc/rc0/input13 [ 362.379702][ T3782] dvb-usb: schedule remote query interval to 300 msecs. [ 362.387069][ T3782] dvb-usb: WideView WT-220U PenType Receiver (Typhoon/Freecom) successfully initialized and connected. [ 362.612910][ T30] audit: type=1400 audit(1753845728.164:740): avc: denied { bind } for pid=9964 comm="syz.7.957" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 363.090992][ T3782] dvb-usb: bulk message failed: -71 (1/0) [ 363.097011][ T10] usb 7-1: USB disconnect, device number 22 [ 363.117342][ T3782] dvb-usb: error -71 while querying for an remote control event. [ 363.216085][ T9980] netlink: 212376 bytes leftover after parsing attributes in process `syz.5.959'. [ 363.304279][ T10] dvb-usb: WideView WT-220U PenType Receiver (Typh successfully deinitialized and disconnected. [ 363.632219][ T9969] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.639553][ T9969] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.700495][ T9969] bond_slave_0: left promiscuous mode [ 363.709045][ T9969] bond_slave_1: left promiscuous mode [ 363.814478][ T10] usb 7-1: new low-speed USB device number 23 using dummy_hcd [ 363.955327][ T10] usb 7-1: device descriptor read/64, error -71 [ 364.106783][ T9969] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 364.202175][ T9969] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 364.242154][ T10] usb 7-1: new low-speed USB device number 24 using dummy_hcd [ 364.402639][ T10] usb 7-1: device descriptor read/64, error -71 [ 364.451422][ T30] audit: type=1400 audit(1753845729.886:741): avc: denied { bind } for pid=10013 comm="syz.3.966" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 364.472277][ T30] audit: type=1400 audit(1753845729.914:742): avc: denied { read } for pid=10013 comm="syz.3.966" path="socket:[24243]" dev="sockfs" ino=24243 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 364.528203][ T9969] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.539217][ T30] audit: type=1400 audit(1753845729.951:743): avc: denied { watch_reads } for pid=10013 comm="syz.3.966" path="/226" dev="tmpfs" ino=1218 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 364.562909][ T9969] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.572043][ T10] usb usb7-port1: attempt power cycle [ 364.580642][ T9969] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.591309][ T9969] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.702577][T10006] hsr0 speed is unknown, defaulting to 1000 [ 364.708681][T10006] syz1: Port: 1 Link DOWN [ 364.969866][ T10] usb 7-1: new low-speed USB device number 25 using dummy_hcd [ 365.151872][ T10] usb 7-1: device descriptor read/8, error -71 [ 365.335616][T10014] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 365.430763][ T10] usb 7-1: new low-speed USB device number 26 using dummy_hcd [ 365.551865][ T10] usb 7-1: device descriptor read/8, error -71 [ 365.703442][ T10] usb usb7-port1: unable to enumerate USB device [ 366.234315][T10048] netlink: 112 bytes leftover after parsing attributes in process `syz.7.976'. [ 366.258258][T10052] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 366.291701][T10052] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 366.393661][ T30] audit: type=1400 audit(1753845731.710:744): avc: denied { audit_read } for pid=10053 comm="syz.7.980" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 366.456539][ T5959] usb 5-1: new low-speed USB device number 37 using dummy_hcd [ 366.693298][ T5959] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 366.735850][ T5959] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 366.806920][ T5959] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 366.825387][ T5959] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 366.838624][ T5959] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 366.858413][ T5959] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 366.867371][ T5959] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 366.882995][ T5959] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 367.177877][ T30] audit: type=1400 audit(1753845732.439:745): avc: denied { map } for pid=10051 comm="syz.5.978" path="socket:[26050]" dev="sockfs" ino=26050 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 367.207689][ T30] audit: type=1400 audit(1753845732.439:746): avc: denied { accept } for pid=10051 comm="syz.5.978" path="socket:[26050]" dev="sockfs" ino=26050 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 367.230905][ C0] vkms_vblank_simulate: vblank timer overrun [ 367.232771][ T5959] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 367.322746][ T5959] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 367.356115][ T5959] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 367.381079][ T5959] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 367.403852][ T5959] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 367.419832][ T5959] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 367.431894][ T5959] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 367.458728][ T5959] usb 5-1: string descriptor 0 read error: -22 [ 367.477109][ T5959] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 367.502019][ T5959] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.544711][ T5959] adutux 5-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 367.788304][ T5959] usb 5-1: USB disconnect, device number 37 [ 368.426675][ T30] audit: type=1400 audit(1753845733.608:747): avc: denied { map } for pid=10076 comm="syz.3.987" path="socket:[26156]" dev="sockfs" ino=26156 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 369.620362][T10092] netlink: 104 bytes leftover after parsing attributes in process `syz.3.991'. [ 370.013515][T10102] nr0: renamed from tunl0 (while UP) [ 370.196855][T10108] omfs: Unknown parameter 'trans' [ 371.401489][T10117] hsr0 speed is unknown, defaulting to 1000 [ 371.428158][T10117] lo speed is unknown, defaulting to 1000 [ 371.563498][ T8145] Bluetooth: hci5: Frame reassembly failed (-84) [ 371.981854][ T5919] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 372.043080][T10141] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1004'. [ 372.153013][ T5919] usb 4-1: Using ep0 maxpacket: 8 [ 372.167464][ T5919] usb 4-1: config 0 has an invalid interface number: 55 but max is 0 [ 372.329917][ T5919] usb 4-1: config 0 has no interface number 0 [ 372.527108][ T5919] usb 4-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 372.644859][ T5919] usb 4-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 372.657559][ T5919] usb 4-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 372.670881][ T5919] usb 4-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 372.897132][T10146] block nbd6: shutting down sockets [ 372.940425][ T5919] usb 4-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 372.966436][ T5919] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.015317][ T5919] usb 4-1: config 0 descriptor?? [ 373.075965][ T5919] ldusb 4-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 373.097138][T10155] netlink: 104 bytes leftover after parsing attributes in process `syz.6.1008'. [ 373.283357][ T3782] usb 4-1: USB disconnect, device number 18 [ 373.725516][ T5841] Bluetooth: hci5: command 0x1003 tx timeout [ 373.767240][ T5842] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 373.840414][ T3782] ldusb 4-1:0.55: LD USB Device #0 now disconnected [ 374.024082][T10168] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 375.074667][ T30] audit: type=1400 audit(1753845739.801:748): avc: denied { getopt } for pid=10181 comm="syz.7.1015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 375.391777][ T30] audit: type=1400 audit(1753845740.119:749): avc: denied { search } for pid=10185 comm="syz.7.1016" name="/" dev="configfs" ino=167 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 376.679101][ T30] audit: type=1400 audit(1753845741.325:750): avc: denied { add_name } for pid=10195 comm="syz.5.1019" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_rpc_t tclass=dir permissive=1 [ 376.708058][ T30] audit: type=1400 audit(1753845741.344:751): avc: denied { create } for pid=10195 comm="syz.5.1019" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysctl_rpc_t tclass=file permissive=1 [ 376.773865][ T30] audit: type=1400 audit(1753845741.344:752): avc: denied { associate } for pid=10195 comm="syz.5.1019" name="bus" scontext=root:object_r:sysctl_rpc_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 377.266584][ T9996] usb 7-1: new full-speed USB device number 27 using dummy_hcd [ 377.424871][ T9996] usb 7-1: device descriptor read/64, error -71 [ 377.578578][T10218] hsr0 speed is unknown, defaulting to 1000 [ 377.738513][ T9996] usb 7-1: new full-speed USB device number 28 using dummy_hcd [ 377.815964][T10218] lo speed is unknown, defaulting to 1000 [ 377.915222][ T9996] usb 7-1: device descriptor read/64, error -71 [ 378.044779][ T9996] usb usb7-port1: attempt power cycle [ 378.417564][ T9996] usb 7-1: new full-speed USB device number 29 using dummy_hcd [ 378.471346][ T9996] usb 7-1: device descriptor read/8, error -71 [ 378.789963][T10240] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54 sclass=netlink_route_socket pid=10240 comm=syz.4.1030 [ 378.791792][ T9996] usb 7-1: new full-speed USB device number 30 using dummy_hcd [ 378.952118][ T30] audit: type=1400 audit(1753845743.449:753): avc: denied { unmount } for pid=5834 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 378.971935][ C0] vkms_vblank_simulate: vblank timer overrun [ 378.998416][ T9996] usb 7-1: device descriptor read/8, error -71 [ 379.062723][T10250] netlink: 104 bytes leftover after parsing attributes in process `syz.5.1033'. [ 379.108398][T10253] ptrace attach of "./syz-executor exec"[7520] was attempted by "./syz-executor exec"[10253] [ 379.122710][ T9996] usb usb7-port1: unable to enumerate USB device [ 379.294347][ T5919] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 379.472889][ T30] audit: type=1400 audit(1753845743.935:754): avc: denied { accept } for pid=10255 comm="syz.5.1036" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 379.475465][T10256] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 379.510156][T10256] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 379.636496][ T5919] usb 5-1: Using ep0 maxpacket: 8 [ 379.643742][ T5919] usb 5-1: config index 0 descriptor too short (expected 301, got 45) [ 379.654427][ T5919] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 379.665929][ T5919] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 379.677226][ T5919] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 379.687845][ T5919] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 379.702879][ T5919] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 379.712583][ T5919] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.001695][ T5919] usb 5-1: GET_CAPABILITIES returned 0 [ 380.012997][ T5919] usbtmc 5-1:16.0: can't read capabilities [ 380.268508][ T9996] usb 5-1: USB disconnect, device number 38 [ 382.437629][ T5919] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 382.608456][ T5919] usb 4-1: Using ep0 maxpacket: 16 [ 382.630005][ T5919] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 382.717696][ T5919] usb 4-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 382.727386][ T5919] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.737784][ T5919] usb 4-1: config 0 descriptor?? [ 382.888414][T10298] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 382.897240][T10298] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 383.275056][ T5919] mcp2221 0003:04D8:00DD.0007: USB HID v0.05 Device [HID 04d8:00dd] on usb-dummy_hcd.3-1/input0 [ 383.819366][ T30] audit: type=1400 audit(1753845748.004:755): avc: denied { bind } for pid=10313 comm="syz.4.1054" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 383.872016][ T9996] usb 4-1: USB disconnect, device number 19 [ 383.962193][T10316] support for the xor transformation has been removed. [ 384.630647][T10322] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1055'. [ 384.640227][T10322] netlink: 'syz.7.1055': attribute type 30 has an invalid length. [ 384.678725][T10322] netdevsim netdevsim7 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 384.687743][T10322] netdevsim netdevsim7 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 384.696557][T10322] netdevsim netdevsim7 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 384.705422][T10322] netdevsim netdevsim7 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 386.296738][T10343] xt_TPROXY: Can be used only with -p tcp or -p udp [ 386.631712][T10340] IPVS: stopping backup sync thread 10342 ... [ 386.645630][T10342] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bridge, syncid = 512, id = 0 [ 387.285908][ T30] audit: type=1400 audit(1753845751.241:756): avc: denied { mount } for pid=10354 comm="syz.3.1065" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 387.726717][T10365] batadv1: entered promiscuous mode [ 387.738979][T10367] virtio-fs: tag not found [ 387.746512][ T30] audit: type=1400 audit(1753845751.606:757): avc: denied { connect } for pid=10354 comm="syz.3.1065" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 387.777656][ T30] audit: type=1400 audit(1753845751.606:758): avc: denied { ioctl } for pid=10354 comm="syz.3.1065" path="socket:[27680]" dev="sockfs" ino=27680 ioctlcmd=0x89f3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 387.802351][ C0] vkms_vblank_simulate: vblank timer overrun [ 388.443489][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 388.451278][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 388.906215][T10006] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 389.418369][T10006] usb 4-1: Using ep0 maxpacket: 8 [ 389.428332][T10006] usb 4-1: unable to get BOS descriptor or descriptor too short [ 389.449514][T10006] usb 4-1: string descriptor 0 read error: -22 [ 389.456066][T10006] usb 4-1: New USB device found, idVendor=0789, idProduct=0160, bcdDevice=82.fe [ 389.469812][T10006] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.481978][ T9996] usb 5-1: new low-speed USB device number 39 using dummy_hcd [ 389.834311][T10006] asix 4-1:7.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 390.040461][ T9996] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 390.050720][ T9996] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 390.063102][ T9996] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 390.076396][ T9996] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 390.088772][ T9996] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 390.104904][ T9996] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 390.112301][ T9996] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 390.123760][ T9996] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 390.135835][ T9996] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 390.148438][ T9996] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 390.161790][ T9996] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 390.170371][ T9996] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 390.181479][ T9996] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 390.193549][ T9996] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 390.206099][ T9996] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 390.206941][T10006] asix 4-1:7.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 390.231503][ T9996] usb 5-1: string descriptor 0 read error: -22 [ 390.237745][ T9996] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 390.248314][T10006] asix 4-1:7.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 390.249134][ T9996] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.365836][ T9996] adutux 5-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 390.497683][T10006] asix 4-1:7.0 eth9: register 'asix' at usb-dummy_hcd.3-1, ASIX AX88178 USB 2.0 Ethernet, de:b0:62:af:1e:2f [ 390.519897][T10006] usb 4-1: USB disconnect, device number 20 [ 390.526476][T10006] asix 4-1:7.0 eth9: unregister 'asix' usb-dummy_hcd.3-1, ASIX AX88178 USB 2.0 Ethernet [ 390.943523][T10399] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1071'. [ 392.760075][T10006] usb 5-1: USB disconnect, device number 39 [ 392.932896][T10411] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1079'. [ 392.953324][T10411] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1079'. [ 393.697750][T10425] batadv0: entered promiscuous mode [ 394.000949][ T30] audit: type=1400 audit(1753845757.508:759): avc: denied { map } for pid=10423 comm="syz.5.1084" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 394.123702][ T30] audit: type=1400 audit(1753845757.508:760): avc: denied { execute } for pid=10423 comm="syz.5.1084" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 399.618366][ T5915] usb 8-1: dvb_usb_v2: Did not find the firmware file 'dvb-usb-terratec-h7-az6007.fw' (status -110). You can use /scripts/get_dvb_firmware to get the firmware [ 399.751851][ T5915] dvb_usb_az6007 8-1:0.0: probe with driver dvb_usb_az6007 failed with error -110 [ 399.807277][ T5915] usb 8-1: USB disconnect, device number 5 [ 399.881320][T10467] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 399.907798][T10467] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 400.049606][ T30] audit: type=1400 audit(1753845763.186:761): avc: denied { read append } for pid=10466 comm="syz.5.1096" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 401.163812][T10479] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1098'. [ 401.181154][ T30] audit: type=1400 audit(1753845763.186:762): avc: denied { open } for pid=10466 comm="syz.5.1096" path="/135/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 401.204880][T10478] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 401.216476][T10479] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 401.587816][T10487] netlink: 92 bytes leftover after parsing attributes in process `syz.4.1102'. [ 401.725905][ T5841] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 401.736987][ T5841] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 401.747004][ T5841] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 401.755920][ T5841] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 401.764036][ T5841] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 401.789835][T10489] hsr0 speed is unknown, defaulting to 1000 [ 401.798895][T10489] lo speed is unknown, defaulting to 1000 [ 402.153436][ T30] audit: type=1400 audit(1753845765.103:763): avc: denied { create } for pid=10495 comm="syz.3.1104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 402.428956][ T9997] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 402.450744][T10489] chnl_net:caif_netlink_parms(): no params data found [ 402.578517][ T9997] usb 4-1: device descriptor read/64, error -71 [ 402.996904][ T9997] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 403.384400][T10489] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.402473][T10489] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.409858][T10489] bridge_slave_0: entered allmulticast mode [ 403.417844][T10489] bridge_slave_0: entered promiscuous mode [ 403.435808][T10489] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.450082][T10489] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.464509][T10489] bridge_slave_1: entered allmulticast mode [ 403.478194][T10489] bridge_slave_1: entered promiscuous mode [ 403.521186][ T9997] usb 4-1: device descriptor read/64, error -71 [ 403.524154][T10489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 403.652837][T10489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 403.712665][ T9997] usb usb4-port1: attempt power cycle [ 403.805795][T10489] team0: Port device team_slave_0 added [ 403.840226][T10489] team0: Port device team_slave_1 added [ 403.892012][T10489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 403.899105][T10489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 403.931425][T10489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 403.979471][T10489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 404.032360][ T5841] Bluetooth: hci5: command tx timeout [ 404.117498][ T9997] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 404.180914][ T9997] usb 4-1: device descriptor read/8, error -71 [ 404.221576][T10489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 404.314192][T10489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 404.327635][T10529] netlink: 92 bytes leftover after parsing attributes in process `syz.4.1112'. [ 404.439621][ T9997] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 404.461775][ T9997] usb 4-1: device descriptor read/8, error -71 [ 404.582771][ T9997] usb usb4-port1: unable to enumerate USB device [ 405.135856][T10489] hsr_slave_0: entered promiscuous mode [ 405.161987][T10489] hsr_slave_1: entered promiscuous mode [ 405.181160][T10489] debugfs: 'hsr0' already exists in 'hsr' [ 405.208402][T10489] Cannot create hsr debugfs directory [ 406.225188][ T5841] Bluetooth: hci5: command tx timeout [ 406.747109][T10489] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 406.758210][T10489] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 406.769393][T10489] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 406.901289][T10489] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 407.485176][T10564] binder: 10563:10564 ioctl 40046205 0 returned -22 [ 407.747299][T10489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 408.104629][T10489] 8021q: adding VLAN 0 to HW filter on device team0 [ 408.170516][ T8152] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.177609][ T8152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 408.195142][ T8151] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.202242][ T8151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 408.276737][T10006] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 408.447566][ T5841] Bluetooth: hci5: command tx timeout [ 408.450105][T10006] usb 5-1: Using ep0 maxpacket: 32 [ 408.543296][T10006] usb 5-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 408.593578][T10006] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 408.610132][T10006] usb 5-1: Product: syz [ 408.617271][T10006] usb 5-1: Manufacturer: syz [ 408.631998][T10006] usb 5-1: SerialNumber: syz [ 408.642210][T10006] usb 5-1: config 0 descriptor?? [ 408.658179][T10006] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 409.151407][T10489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 409.215306][ T30] audit: type=1400 audit(1753845771.754:764): avc: denied { setopt } for pid=10583 comm="syz.7.1125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 409.383330][T10571] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 409.404027][T10571] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 410.000279][T10006] gspca_ov534_9: reg_w failed -71 [ 410.553607][T10006] gspca_ov534_9: Unknown sensor 0000 [ 410.553805][T10006] ov534_9 5-1:0.0: probe with driver ov534_9 failed with error -22 [ 410.629416][T10589] xt_CT: No such helper "pptp" [ 410.671337][ T5841] Bluetooth: hci5: command tx timeout [ 410.764839][T10006] usb 5-1: USB disconnect, device number 40 [ 412.394566][T10489] veth0_vlan: entered promiscuous mode [ 412.541257][T10489] veth1_vlan: entered promiscuous mode [ 413.148513][T10489] veth0_macvtap: entered promiscuous mode [ 413.158336][T10489] veth1_macvtap: entered promiscuous mode [ 413.172935][T10489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 413.217990][T10489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 413.227392][T10489] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.236516][T10489] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.245765][T10489] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.254755][T10489] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.500472][ T8151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 413.562768][ T8143] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 413.574024][ T8151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 413.633441][ T8143] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 413.758260][ T30] audit: type=1400 audit(1753845776.001:765): avc: denied { mount } for pid=10489 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 414.866253][ T30] audit: type=1400 audit(1753845776.656:766): avc: denied { map } for pid=10640 comm="syz.8.1094" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 414.901415][ T30] audit: type=1400 audit(1753845776.656:767): avc: denied { execute } for pid=10640 comm="syz.8.1094" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 415.113947][ T30] audit: type=1400 audit(1753845777.273:768): avc: denied { mount } for pid=10642 comm="syz.4.1138" name="/" dev="bdev" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bdev_t tclass=filesystem permissive=1 [ 415.180682][T10643] input: syz0 as /devices/virtual/input/input14 [ 415.204042][ T30] audit: type=1400 audit(1753845777.329:769): avc: denied { write } for pid=10647 comm="syz.8.1140" name="random" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 415.316851][ T30] audit: type=1400 audit(1753845777.385:770): avc: denied { connect } for pid=10646 comm="syz.7.1139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 415.425708][ T30] audit: type=1400 audit(1753845777.554:771): avc: denied { getopt } for pid=10646 comm="syz.7.1139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 415.871349][ T3782] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 416.064764][ T3782] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 416.141226][ T3782] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 416.212798][ T3782] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 416.229270][ T3782] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 416.239489][ T3782] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 416.265915][ T3782] usb 5-1: config 0 descriptor?? [ 416.517243][ T30] audit: type=1326 audit(1753845778.564:772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10667 comm="syz.8.1147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc87838e9a9 code=0x7ffc0000 [ 416.579942][ T30] audit: type=1326 audit(1753845778.573:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10667 comm="syz.8.1147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc87838e9a9 code=0x7ffc0000 [ 416.707378][ T30] audit: type=1326 audit(1753845778.573:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10667 comm="syz.8.1147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7fc87838e9a9 code=0x7ffc0000 [ 416.742959][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 416.776595][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 416.799994][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 416.907440][ T30] audit: type=1326 audit(1753845778.573:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10667 comm="syz.8.1147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc87838e9a9 code=0x7ffc0000 [ 416.943947][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.042780][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.050868][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.059457][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.067711][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.076697][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.084247][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.093411][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.121697][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.403250][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.482047][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.512399][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.527821][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.541986][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.576088][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.591723][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.687705][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.745150][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.807106][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.857810][T10691] Invalid ELF header magic: != ELF [ 417.913809][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.925879][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.937325][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.958790][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 417.999998][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 418.019329][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 418.037770][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 418.074489][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 418.104337][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 418.157964][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 418.186817][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 418.224109][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 418.320479][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 418.366620][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 418.409564][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 418.573969][ T3782] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 418.878821][T10702] netlink: 'syz.7.1155': attribute type 4 has an invalid length. [ 418.957208][ T3782] plantronics 0003:047F:FFFF.0008: hiddev0,hidraw0: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 419.190470][ T3782] usb 5-1: USB disconnect, device number 41 [ 419.707628][T10710] hsr0 speed is unknown, defaulting to 1000 [ 419.708334][T10710] lo speed is unknown, defaulting to 1000 [ 420.367655][ T3782] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 420.776055][ T3782] usb 5-1: Using ep0 maxpacket: 16 [ 420.800203][ T3782] usb 5-1: config 0 has an invalid interface number: 214 but max is 0 [ 420.809886][ T3782] usb 5-1: config 0 has no interface number 0 [ 420.816180][ T3782] usb 5-1: config 0 interface 214 altsetting 0 endpoint 0x83 has invalid maxpacket 1023, setting to 64 [ 420.940459][ T3782] usb 5-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 420.957905][ T3782] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.993788][ T3782] usb 5-1: Product: syz [ 420.997986][ T3782] usb 5-1: Manufacturer: syz [ 421.013680][ T3782] usb 5-1: SerialNumber: syz [ 421.022995][ T3782] usb 5-1: config 0 descriptor?? [ 421.082210][ T3782] usb 5-1: can't set config #0, error -71 [ 421.091822][T10727] netlink: 92 bytes leftover after parsing attributes in process `syz.8.1161'. [ 421.437466][T10733] Invalid ELF header magic: != ELF [ 421.511434][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 421.511471][ T30] audit: type=1400 audit(1753845783.175:798): avc: denied { module_load } for pid=10729 comm="syz.4.1162" path="/240/bus" dev="tmpfs" ino=1284 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 421.716775][ T3782] usb 5-1: USB disconnect, device number 42 [ 424.066678][ T31] INFO: task kworker/0:0:9 blocked for more than 143 seconds. [ 424.089705][ T31] Not tainted 6.16.0-syzkaller-00857-gced1b9e0392d #0 [ 424.309571][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 424.345425][ T31] task:kworker/0:0 state:D stack:22936 pid:9 tgid:9 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 424.451651][ T31] Workqueue: usb_hub_wq hub_event [ 424.458357][ T31] Call Trace: [ 424.472336][ T31] [ 424.521584][ T31] __schedule+0x116a/0x5dd0 [ 424.543795][ T31] ? device_unregister+0x1d/0xc0 [ 424.553538][ T31] ? i2c_del_adapter+0x53e/0x6f0 [ 424.560476][ T31] ? dvb_usbv2_exit.isra.0+0x45b/0x9f0 [ 424.566127][ T31] ? dvb_usbv2_probe+0x1f61/0x3e50 [ 424.572857][ T31] ? __device_attach_driver+0xe1/0x310 [ 424.579406][ T31] ? __pfx___schedule+0x10/0x10 [ 424.584536][ T31] ? find_held_lock+0x2b/0x80 [ 424.589288][ T31] ? schedule+0x2d7/0x3a0 [ 424.596277][ T31] schedule+0xe7/0x3a0 [ 424.600422][ T31] schedule_timeout+0x257/0x290 [ 424.605526][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 424.611030][ T31] ? mark_held_locks+0x49/0x80 [ 424.617419][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 424.622911][ T31] __wait_for_common+0x2fc/0x4e0 [ 424.627909][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 424.634995][ T31] ? __pfx___wait_for_common+0x10/0x10 [ 424.640519][ T31] ? __pfx_device_del+0x10/0x10 [ 424.645711][ T31] ? kobject_put+0xab/0x5a0 [ 424.650281][ T31] i2c_del_adapter+0x546/0x6f0 [ 424.657203][ T31] ? __pfx_i2c_del_adapter+0x10/0x10 [ 424.663685][ T31] ? kfree+0x2b4/0x4d0 [ 424.670507][ T31] ? media_device_cleanup+0x53/0x80 [ 424.677375][ T31] ? dvb_usbv2_exit.isra.0+0x3c6/0x9f0 [ 424.682958][ T31] dvb_usbv2_exit.isra.0+0x45b/0x9f0 [ 424.702045][ T31] dvb_usbv2_probe+0x1f61/0x3e50 [ 424.721014][ T31] ? __pfx_dvb_usbv2_probe+0x10/0x10 [ 424.735754][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 424.742334][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 424.748220][ T31] ? __pm_runtime_set_status+0x13c/0xa80 [ 424.755416][ T31] usb_probe_interface+0x300/0x9c0 [ 424.760676][ T31] ? __pfx_usb_probe_interface+0x10/0x10 [ 424.766717][ T31] really_probe+0x241/0xa90 [ 424.772246][ T31] __driver_probe_device+0x1de/0x440 [ 424.777777][ T31] driver_probe_device+0x4c/0x1b0 [ 424.783953][ T31] __device_attach_driver+0x1df/0x310 [ 424.797189][ T31] ? __pfx___device_attach_driver+0x10/0x10 [ 424.808108][ T31] bus_for_each_drv+0x159/0x1e0 [ 424.829109][ T31] ? __pfx_bus_for_each_drv+0x10/0x10 [ 424.840282][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 424.885854][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 424.897745][ T31] __device_attach+0x1e4/0x4b0 [ 424.912330][ T31] ? __pfx___device_attach+0x10/0x10 [ 424.923467][ T31] ? do_raw_spin_unlock+0x172/0x230 [ 424.935243][ T31] bus_probe_device+0x17f/0x1c0 [ 424.945983][ T31] device_add+0x1148/0x1a70 [ 424.957392][ T31] ? __pfx_device_add+0x10/0x10 [ 424.968229][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 424.981018][ T31] usb_set_configuration+0x1187/0x1e20 [ 424.991671][ T31] ? __pfx_usb_generic_driver_probe+0x10/0x10 [ 424.998247][ T31] usb_generic_driver_probe+0xb1/0x110 [ 425.003892][ T31] usb_probe_device+0xec/0x3e0 [ 425.013617][ T31] ? __pfx_usb_probe_device+0x10/0x10 [ 425.020238][ T31] really_probe+0x241/0xa90 [ 425.026373][ T31] __driver_probe_device+0x1de/0x440 [ 425.031949][ T31] ? usb_driver_applicable+0x1c7/0x220 [ 425.037600][ T31] driver_probe_device+0x4c/0x1b0 [ 425.042821][ T31] __device_attach_driver+0x1df/0x310 [ 425.048397][ T31] ? __pfx___device_attach_driver+0x10/0x10 [ 425.054820][ T31] bus_for_each_drv+0x159/0x1e0 [ 425.063667][ T31] ? __pfx_bus_for_each_drv+0x10/0x10 [ 425.069161][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 425.074589][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 425.082049][ T31] __device_attach+0x1e4/0x4b0 [ 425.087412][ T31] ? __pfx___device_attach+0x10/0x10 [ 425.092915][ T31] ? do_raw_spin_unlock+0x172/0x230 [ 425.099673][ T31] bus_probe_device+0x17f/0x1c0 [ 425.105133][ T31] device_add+0x1148/0x1a70 [ 425.109890][ T31] ? __pfx_device_add+0x10/0x10 [ 425.115430][ T31] ? add_device_randomness+0xb7/0xf0 [ 425.121858][ T31] usb_new_device+0xd07/0x1a20 [ 425.127592][ T31] ? do_raw_spin_lock+0x12c/0x2b0 [ 425.133364][ T31] ? __pfx_usb_new_device+0x10/0x10 [ 425.139441][ T31] ? mark_held_locks+0x49/0x80 [ 425.145610][ T31] hub_event+0x2f34/0x4fe0 [ 425.150368][ T31] ? __pfx_hub_event+0x10/0x10 [ 425.160077][ T31] ? debug_object_deactivate+0xc0/0x3a0 [ 425.165946][ T31] ? rcu_is_watching+0x12/0xc0 [ 425.171922][ T31] process_one_work+0x9cc/0x1b70 [ 425.177009][ T31] ? __pfx_hcd_resume_work+0x10/0x10 [ 425.183218][ T31] ? __pfx_process_one_work+0x10/0x10 [ 425.188766][ T31] ? assign_work+0x1a0/0x250 [ 425.193773][ T31] worker_thread+0x6c8/0xf10 [ 425.210383][ T31] ? __pfx_worker_thread+0x10/0x10 [ 425.215642][ T31] kthread+0x3c5/0x780 [ 425.221622][ T31] ? __pfx_kthread+0x10/0x10 [ 425.227463][ T31] ? rcu_is_watching+0x12/0xc0 [ 425.232607][ T31] ? __pfx_kthread+0x10/0x10 [ 425.238980][ T31] ret_from_fork+0x5d4/0x6f0 [ 425.244892][ T31] ? __pfx_kthread+0x10/0x10 [ 425.249856][ T31] ret_from_fork_asm+0x1a/0x30 [ 425.258240][ T31] [ 425.263687][ T31] [ 425.263687][ T31] Showing all locks held in the system: [ 425.273999][ T31] 5 locks held by kworker/0:0/9: [ 425.280051][ T31] #0: ffff888023286148 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 425.292085][ T31] #1: ffffc900000e7d10 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 425.304683][ T31] #2: ffff888029e1e198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x4fe0 [ 425.315200][ T31] #3: ffff88805a3bd198 (&dev->mutex){....}-{4:4}, at: __device_attach+0x7e/0x4b0 [ 425.326532][ T31] #4: ffff8880335da160 (&dev->mutex){....}-{4:4}, at: __device_attach+0x7e/0x4b0 [ 425.336997][ T31] 1 lock held by khungtaskd/31: [ 425.343316][ T31] #0: ffffffff8e5c4e00 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 425.355915][ T31] 2 locks held by getty/5589: [ 425.362159][ T31] #0: ffff8880329e20a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 425.375593][ T31] #1: ffffc9000333b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 425.392904][ T31] 4 locks held by udevd/5836: [ 425.398064][ T31] #0: ffff888035295b08 (&p->lock){+.+.}-{4:4}, at: seq_read_iter+0xe1/0x12c0 [ 425.410399][ T31] #1: ffff88805a2efc88 (&of->mutex#2){+.+.}-{4:4}, at: kernfs_seq_start+0x4d/0x240 [ 425.421121][ T31] #2: ffff888046576788 (kn->active#23){++++}-{0:0}, at: kernfs_seq_start+0x71/0x240 [ 425.430937][ T31] #3: ffff88805a3bd198 (&dev->mutex){....}-{4:4}, at: manufacturer_show+0x26/0xa0 [ 425.441072][ T31] 2 locks held by kworker/u8:12/8143: [ 425.446870][ T31] #0: ffff8880b843a2d8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 425.457994][ T31] #1: ffff8880b8424088 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x2c1/0x8e0 [ 425.469861][ T31] 1 lock held by syz.2.704/8844: [ 425.476195][ T31] #0: ffff888029e1e198 (&dev->mutex){....}-{4:4}, at: usbdev_open+0x1b6/0x8b0 [ 425.486946][ T31] 1 lock held by syz.6.1052/10316: [ 425.496140][ T31] #0: ffff888029e1e198 (&dev->mutex){....}-{4:4}, at: usbdev_open+0x1b6/0x8b0 [ 425.511621][ T31] [ 425.514007][ T31] ============================================= [ 425.514007][ T31] [ 425.527413][ T31] NMI backtrace for cpu 0 [ 425.527424][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-syzkaller-00857-gced1b9e0392d #0 PREEMPT(full) [ 425.527437][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 425.527442][ T31] Call Trace: [ 425.527446][ T31] [ 425.527450][ T31] dump_stack_lvl+0x116/0x1f0 [ 425.527468][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 425.527485][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 425.527501][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 425.527520][ T31] watchdog+0xf70/0x12c0 [ 425.527535][ T31] ? __pfx_watchdog+0x10/0x10 [ 425.527546][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 425.527559][ T31] ? __kthread_parkme+0x19e/0x250 [ 425.527575][ T31] ? __pfx_watchdog+0x10/0x10 [ 425.527587][ T31] kthread+0x3c5/0x780 [ 425.527598][ T31] ? __pfx_kthread+0x10/0x10 [ 425.527609][ T31] ? rcu_is_watching+0x12/0xc0 [ 425.527623][ T31] ? __pfx_kthread+0x10/0x10 [ 425.527634][ T31] ret_from_fork+0x5d4/0x6f0 [ 425.527643][ T31] ? __pfx_kthread+0x10/0x10 [ 425.527653][ T31] ret_from_fork_asm+0x1a/0x30 [ 425.527671][ T31] [ 425.527675][ T31] Sending NMI from CPU 0 to CPUs 1: [ 425.645698][ C1] NMI backtrace for cpu 1 [ 425.645712][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.16.0-syzkaller-00857-gced1b9e0392d #0 PREEMPT(full) [ 425.645729][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 425.645737][ C1] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 425.645757][ C1] Code: 3b 67 02 e9 83 fb 02 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d 43 f9 1c 00 fb f4 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 425.645770][ C1] RSP: 0018:ffffc90000197df8 EFLAGS: 000002c6 [ 425.645782][ C1] RAX: 00000000020b72b1 RBX: 0000000000000001 RCX: ffffffff8b8d1c99 [ 425.645790][ C1] RDX: 0000000000000000 RSI: ffffffff8de35f2f RDI: ffffffff8c15bf60 [ 425.645799][ C1] RBP: ffffed1003cde488 R08: 0000000000000001 R09: ffffed10170a6645 [ 425.645807][ C1] R10: ffff8880b853322b R11: 0000000000000001 R12: 0000000000000001 [ 425.645815][ C1] R13: ffff88801e6f2440 R14: ffffffff90a96150 R15: 0000000000000000 [ 425.645823][ C1] FS: 0000000000000000(0000) GS:ffff8881247f9000(0000) knlGS:0000000000000000 [ 425.645837][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 425.645846][ C1] CR2: 0000200000019000 CR3: 000000007d3cd000 CR4: 00000000003526f0 [ 425.645855][ C1] Call Trace: [ 425.645859][ C1] [ 425.645864][ C1] default_idle+0x13/0x20 [ 425.645882][ C1] default_idle_call+0x6d/0xb0 [ 425.645899][ C1] do_idle+0x391/0x510 [ 425.645919][ C1] ? __pfx_do_idle+0x10/0x10 [ 425.645936][ C1] ? trace_sched_exit_tp+0x31/0x130 [ 425.645957][ C1] cpu_startup_entry+0x4f/0x60 [ 425.645974][ C1] start_secondary+0x21d/0x2b0 [ 425.645993][ C1] ? __pfx_start_secondary+0x10/0x10 [ 425.646013][ C1] common_startup_64+0x13e/0x148 [ 425.646032][ C1] [ 425.658190][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 425.658208][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-syzkaller-00857-gced1b9e0392d #0 PREEMPT(full) [ 425.658227][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 425.658236][ T31] Call Trace: [ 425.658242][ T31] [ 425.658249][ T31] dump_stack_lvl+0x3d/0x1f0 [ 425.658274][ T31] panic+0x71c/0x800 [ 425.658288][ T31] ? __pfx___irq_work_queue_local+0x10/0x10 [ 425.658308][ T31] ? __pfx_panic+0x10/0x10 [ 425.658321][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 425.658345][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 425.658367][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 425.658387][ T31] ? watchdog+0xdda/0x12c0 [ 425.658405][ T31] ? watchdog+0xdcd/0x12c0 [ 425.658424][ T31] watchdog+0xdeb/0x12c0 [ 425.658446][ T31] ? __pfx_watchdog+0x10/0x10 [ 425.658462][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 425.658482][ T31] ? __kthread_parkme+0x19e/0x250 [ 425.658505][ T31] ? __pfx_watchdog+0x10/0x10 [ 425.658522][ T31] kthread+0x3c5/0x780 [ 425.658538][ T31] ? __pfx_kthread+0x10/0x10 [ 425.658556][ T31] ? rcu_is_watching+0x12/0xc0 [ 425.658576][ T31] ? __pfx_kthread+0x10/0x10 [ 425.658596][ T31] ret_from_fork+0x5d4/0x6f0 [ 425.658610][ T31] ? __pfx_kthread+0x10/0x10 [ 425.658625][ T31] ret_from_fork_asm+0x1a/0x30 [ 425.658651][ T31] [ 425.957184][ T31] Kernel Offset: disabled [ 425.961485][ T31] Rebooting in 86400 seconds..