last executing test programs: 3m50.652066237s ago: executing program 3 (id=100): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="7000000002060500000000000000000000000000120003006269746d61703a69702c6d616300000005000400000000000900020073797a3000000000240007800c00028008000140000080020c0001800800014000000000080006000000000005000500020000000500010006"], 0x70}}, 0x0) syz_usb_connect(0x2, 0x24, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000001dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) rename(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000100)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file2\x00', 0x182) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58"}, 0x28) sendmsg$inet(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000a80)="0900cff5b582e082d58cb23de3c19dc4971d9b59ddb52ae2ff000000000000001b4b642d1fd011fc3144e4ceb18b0af41f2235dd63e4ea3b360b32b5b8970a4f3ec7af16abe2cffb7c8fc61602244f3fbfe8c0f9e097c9ca57622caa6f8b9b22b3ab2a392b86171cd2494cc0373ba1d5a8019a571a77bead9da4ef83a4ef1d629d7037d68a8e7a4c39c9652184b0e9dd1f464abc43b88f8af084c33a9d087c7c343c75e8de173b12919c68f4cad786c37d3a47fe30e1508685ac378db47d739ad3fe928896c7c3005fc36b1b1fbd832467998ae759e500eb25fcb7834ff0bfd10ac29211a5b811025d94fab03058eb8e5795f620541962645704a0711f5c07590a8147b26f587664ca8fa600000000000000097dfd744bb5c5f55b680037db307675ff2c516eaa0aed46b66488af78975e47fdea85971751ff043cf6d3e29f8203433a651e46e72eb07a0791c8918ad6029168158bdfd4e2aa21d6bb1806cf6289a8d07d1cc0b641cbac67cf7897318b425f705aa5a0482eef331e36ec1c647712056d8a64e10bb9913a0cbc90ff73849b3b5f47d1c5", 0x196}, {&(0x7f0000000340)="5fdbd61342a1560054f74cee82024cacdf79b6be94f99a7aea5b7678644cc1ef33880d4a59cad1fd0852b05064b02335eb6064c24f1ad325e0325bc473c3aeaf6709e5227bca1f7ba283d381d4f64e34fa77c5cac5d0bcf72850aaa9ea7f9144a008ae41f51262011dd0a3eb6eaf00da010b18a79f6917d0c25efbf1c56feb59cbf4683c026aa7aa1d65bea9ba31000000", 0x91}, {&(0x7f0000000c40)="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", 0x1b8}, {&(0x7f0000000500)="0f1d547dfd011eee5ee96e9f1947841b6080ffadffd0f2ba53588a463cb08890097ea28302b894feb895cebb0e72a94c681955c3a39a1e5ebde1638c8f408cbb197ede5a6779e4732b685db9abb1184d1e4bf53bb5eafcc7d265002aeead4852d157cfb83a10f4d80f000000000000a7f702c9424df1ffbd0387c5e7777aa1bf37cbffb95d0daf", 0x87}, {&(0x7f0000000f40)="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", 0x20a}, {&(0x7f00000020c0)="e3fbc9f7e155a6e294f68078cb808c435b48612e93b0d69d1f21fd5564a9f18f996475fb64e12884979b5882a07d51ec37cab390561644521d18773068ad0fc0f6f8df2bb545c05fbfda35eefcf88a020063a2bf6468b302b9831678e59677adb2ec28d0caf29931cf5993e1ce3ba4cf655cf53218d9887589289e133b54050621892724d74ce07d912407878f2a4ec7a10be378467499f110fe42cfa93c4883db8d2c5155a0d94b828405a9de0e8ffae65c255df6ee1e807dd8fa8d384184f735fbc4e62d27f288c6c9c94477590c7ff4eb93131ebb0d6d5dfa82dbafd6a6bd0cc56bc8d7af7e4246389c34a239b98ec85073c76da59b1fe73f14c72c5fa25e77ce2d5849ad97c74e15826752d1d571e6d9377fe1dd1c794795216f2614d25d9a2a019c3f88b59dc971df962e0250e89263a6c3cbaa9f2b0c5d83cffd423c89b83783109d05b53831ba44e31971b5a5444e816b19e16ad69106d8d7339ed0b5707218728ea071db4f59aea059410e48dc0c210eb84552eaa5ff6aa127c9dc3312a6e0bd4eb3eac8bf7b9c4e158fcc69d371246d807fbeabcfb33e9268025d3dd4cdfbdb0e178cdb63493251915b8fcf933b9ac872818fc255fcc6e4d9fcd7cc6e5071928e7f1a5738321897b0d277f0bb661ea6d25d7f6f2b38273561593d62fc363cc77de0352ea0bee8b98ca55474fa1c69d476adb25ae2ab5357008d03c236294544f79039057a5b30d130c2149e755f2b61907e1cd54a56dc53e3c8471e81f83f5e8d97a5474015d24ec97a074394afa27408a73b8e765b79faf100ea3dd0c98fbfa3d113ffe56c0ffd1a30415e82b34cce8289eb6d01ed59fe6a6b0c99a00e4563c0c0c4fecd127fa357c0e12bfed2a1ac23643d91fd4daf12494bd0a8ac520886efe0caea86fe820b1e79b614fec63737d4930508e037ac05fb254fc362b39cd9b341df7d8504a13b8af2055ea1778c6043c119465f79c118e8080941bcbc0c65ba0cb25e1be8de94207dcb3d2863828a6b17f5a37fd64553ecb6d99879e38af6f3b2da109433c0b75faf20de6ee0ae823b17d1462de38d91f6d5292f02276dbf744ff835dee75532659087e91e5c873b321511b7dd74e86813b4ba4a99394559898206e29f149a53acf0483c0a150c5d1a9a050341c3f1822470381408ff787a2486ea81c6128f1b33ab8fb38e4491fd643ef1fb3efa333b5dbc8fb92daf0b957c19513a838355abcf40ddf272d88e2740dc390b94ee82a5b72a1e7c55ff6ee034d8010702dce3de159a34620b5216d3308e0cd64709cd7f4d5b026f4b81d7d43d8acb36c2251ac576b0ca9411e41eb6ba1d1871845ddcd4d95aa876d0baea1a00b59d68a00e191b59f751e54edecbc4aa0df7585e868a055efdb1dee40921d13d55dfb51f1b245ae2b91fad099e510b75b25daac3d2c529b9bdecf5ab6abcbc99c8f2358f60341eec86a4bd6a9cf0df4004124e31a4cc2e2e3c5cf53a90ee16bb4c6c49e9f50c993a8aa575b0b8e018b608f2321bc64afbace952457246dc8a3e4fc9a6c12a7d7d2779e4333072d4ef27d6e0cc2d1a6990a8376dc5dcd488888d9e436b566ecc63fe715b051859119b1399ef9c905fd63874175e5eeab2361bbfe6247921663c4c20bf6db22bf87477886f6778627bd6d5deffd7042c9b12b9a5448ef2425607e7b08fb984239750595e29f8cc241b238531824a6ba35747df767f1ce58403013394ba85a74871660d7e3e479ab54f2163662a9ffd385764bba475f87d56e191a87e1512afa51b41f664425dc0eccb202080327c8160a677054d5430e2af640d4f1bbf1c8e6d38ca007db30e52ae51781d27f5c760797601abecf3622e370f39edacfa7a8559bd1a5a2db1f0eb202f49f84f14231f593baed4ca91188665dc7daaaacdc8c02520c918a10f95f6894fbc735350a8e75b9e31493f200bbfb3824cce202f218c216310bb9d9e5621e03fd6df18b8bbf43f5eb29a1e1a7b8eb12bb28228bc536973f70f50b6c4e9663c12e861bc58d376b2a47298fd72f12e8af2970a806db26649be9876f7963fcdec769265a44048e6332e2dcd73b0637b5079c7f3c50e74bc43317f87bcb08bb0d307a9b85eb236dba7b7529be680454a76992d36fd9a8dab504f2a954ab14b40872460df0480845e307df07e80307920e5079196d14bc68e657f5d322265c6b4408b39e6a9c435ed485752cbb51a1bae60c86dd11579db163f453bacb9e34bc1b4c11498ea5dd95e8e7b8e57af0c66100745892cb16ec12dbdaa462487273bdb582a05376797c2732be2dc63e094442556be6ea8faf70e12834b7e724d516e3d6480b07b0b7c255b1c1079cb0809e84017ecd8116abe2d6cad207669a2104c9754fb265f6c7b01c5af50814d9f7f6bab90ba9010daa18c04e886939a6fde3e1e49f3823f41ee338f3ad24625143b01963bb9da90d60045604045ca4066634cf4da26b13b0a246d5f6e7a4d3e6de02aac171053c978cb6562d31b2eda0a4df9a8c54d6f0c35d59fba466208d0d9d8a38e968f0c116ebe05a7f681d74fa778fc9d3b098cc3181bb66ae6ac5ed3b13f4a4ab741bfcea12f6b7e5faf64d109fdb5d1fe812cd3fbb477146da300e021b161a1a2456993adfc0c7e7acf71f39a0dcc53dc27660a5e2ef022d334af9478b70aeb40667a20f6842630acf5e25a16efe6f377cedc969ec158878985f76a65af80a54c9d6d5d7585017f18376aa67cf8f5086f60e527268ddd87a75bf440fabb97b273d2a5d12c343c27e67968225d3575f4fa4c2de3618388e7a21acfd2ba7a9df2a195c2a36f627a55f34a8de4c46b5ce2d61298f34892f584bef2dfe95ae2f1fd1f8ca9daf85d8de0567eca0303574667bfff7210224b42180646b32b4cfc7c839b5d58f07ae83ce978ded9006619a5900428f4b051b6a539d6234e4aff0bf34c1602fc52d18dd8fa9b65341a843cef1e5160fa1d80d80a1236b14a4b524f472c6b2bb8296e8960c76398394a916df1e9c503256e14325b3dfc6a4ef123132db25a6dbe375525bc56a13067d2f93f6b4b767a4c24e52c716f87fec09875329d47bce4a0f10f7ad897cdc432b04eb1713466613657ba4fe490faa78f1ab3e309fc4ef98c9696e7bb9b32ee7f7c683697efdd78090d68efa86709c3dd49b7a25bccb368f527db6f950c33208c1c2428b702725211cd2094be97656d1695edacab73cfae2403b176fea2a4345b82f9a77946f945eb1555fa233d30d8cc6a836e02d721500f4cb1ae4f2a9e9ae0220a8b1ac5771e9c99dead7877bbbe04ee3b68b0e149deb9cbb09717e57ea163b5ad4cffcd73c83e06773fed4775e8a3a2fbaee8062ea42a72e9e63bde2d648c55984bf80d79da38eeff0e43a62a6c68122235fb8879d114932c19d951bfd3b9f56a20b069bbe630d7530c8fa203", 0x981}], 0x6}, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "000037d7009400", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "e9be1eae", "bb10000000000001"}, 0x28) recvfrom$inet6(r1, &(0x7f0000000100)=""/19, 0xff1, 0x40, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 3m47.01795435s ago: executing program 3 (id=116): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000020000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x58, 0x10, 0x403, 0x0, 0xfeff0000, {0x0, 0x0, 0x0, 0x0, 0x90646}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x1f}}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}, 0x1, 0x0, 0x0, 0x600}, 0x0) 3m46.579111273s ago: executing program 3 (id=119): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000004000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 3m46.477189054s ago: executing program 3 (id=120): ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) (async) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010bd28710000000000000109022400010000000009040100010300000009210200000122050009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="400aa6000000a621ed"], 0x0, 0x0, 0x0, 0x0}, 0x0) (async) r1 = socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) (async) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000180)=0x0) (async) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) read$FUSE(r6, &(0x7f0000000a40)={0x2020}, 0x2020) (async) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@RTM_GETNSID={0x44, 0x5a, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NETNSA_NSID={0x8, 0x1, 0x1}, @NETNSA_PID={0x8, 0x2, r4}, @NETNSA_PID={0x8, 0x2, r5}, @NETNSA_NSID={0x8, 0x1, 0x1}, @NETNSA_FD={0x8, 0x3, r3}, @NETNSA_NSID={0x8, 0x1, 0x1}]}, 0x44}}, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 3m44.799212637s ago: executing program 3 (id=128): r0 = socket(0x400000000010, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="14e7e100158b010000000000000000000001fd00"], 0x14}}, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x2b, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r4, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="05000000010000000400000004"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000009c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000001c0)={r5}, 0xc) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'veth1_vlan\x00', 0x8a}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'sit0\x00'}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000001180)={0x80000000}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000140)={0x8, {"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", 0x1000}}, 0x1006) r6 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_buf(r3, 0x1, 0x993568c40857f797, &(0x7f00000011c0)=""/57, &(0x7f0000001200)=0x39) ioctl$sock_SIOCETHTOOL(r6, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x4, 0x0, 0x10, 0x8001, 0x3, 0x0, 0x2, 0xb}}) 3m42.739193256s ago: executing program 3 (id=131): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$SIOCSIFHWADDR(r1, 0x8b14, &(0x7f0000000000)={'wlan1\x00', @random="0100008dffff"}) r2 = getpid() mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = dup2(r3, r3) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={'\x00', 0x40, 0xffffffff, 0x1, 0x0, 0x7}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES8, @ANYBLOB="000000000000000000000000000000009279d10ca6dfcf17b9e00bad317380b333857cdbb3f9b51147a805466ec954de08f827681ab64a0ed4492fb7dbc86f2e164e674bab5e789817689cbccad66d36f5237b27ad3399127fd1f67ca351dc1e559cd03b0381d7b8400511f5aaff5a4c2da58e65c855b3fd0b5b3a9c6b0e4b395d67c6d9c98c3d3944c12c3f39f925c1f5fe353aaefc9114ee111436ede7"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x2d) socketpair$unix(0x1, 0x5, 0x0, 0x0) setrlimit(0x2, 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000800000/0x800000)=nil) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x400}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) socket$nl_route(0x10, 0x3, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x40900, 0x0) 3m22.570671046s ago: executing program 32 (id=131): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$SIOCSIFHWADDR(r1, 0x8b14, &(0x7f0000000000)={'wlan1\x00', @random="0100008dffff"}) r2 = getpid() mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = dup2(r3, r3) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={'\x00', 0x40, 0xffffffff, 0x1, 0x0, 0x7}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES8, @ANYBLOB="000000000000000000000000000000009279d10ca6dfcf17b9e00bad317380b333857cdbb3f9b51147a805466ec954de08f827681ab64a0ed4492fb7dbc86f2e164e674bab5e789817689cbccad66d36f5237b27ad3399127fd1f67ca351dc1e559cd03b0381d7b8400511f5aaff5a4c2da58e65c855b3fd0b5b3a9c6b0e4b395d67c6d9c98c3d3944c12c3f39f925c1f5fe353aaefc9114ee111436ede7"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x2d) socketpair$unix(0x1, 0x5, 0x0, 0x0) setrlimit(0x2, 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000800000/0x800000)=nil) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x400}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) socket$nl_route(0x10, 0x3, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x40900, 0x0) 28.268128047s ago: executing program 4 (id=816): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000540)=""/138, 0x8a}], 0x1, 0xfffffffc, 0x101) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000080)='/', 0x1}], 0x1) (async) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) (async) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@cgroup, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xa062, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000070a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003803100010076657468305f746f5f687372000000005c000000200a0101000b000000000000010000000900020073797a30000084000900010073797a30"], 0xe8}}, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) (async) r5 = syz_open_dev$cec(&(0x7f00000019c0), 0x0, 0x0) ioctl$CEC_ADAP_G_PHYS_ADDR(r5, 0x80026101, &(0x7f0000001a00)) (async) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='sys_enter\x00'}, 0x18) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=@newqdisc={0x6c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3c, 0x2, {{0x6, 0x2, 0x0, 0x2, 0xffffffff}, [@TCA_NETEM_CORRUPT={0xc, 0x4, {0xfffffffd}}, @TCA_NETEM_RATE={0x14, 0x6, {0xfffffffd, 0x80, 0x7, 0x7a7}}]}}}]}, 0x6c}}, 0x4000090) (async) sendmsg$inet(r3, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) (async) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f00000000c0)={0x2, 0x1, [0x7, 0x2, 0x6, 0x8, 0x7dd7, 0x200, 0x3, 0x6]}) (async) getsockopt$llc_int(r2, 0x10c, 0x9, 0x0, &(0x7f0000000280)) 27.874518151s ago: executing program 4 (id=820): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102400, 0x19000) listen(0xffffffffffffffff, 0x3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xe, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) futex(&(0x7f000000cffc)=0x4, 0x10b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000040), &(0x7f0000048000), 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "5a77bd318786aeb879ca62cdab2a0000000086d85b25a5665a3247e500f61681905db88235f8a5447dd2a2ed6e91626f068881e50f6853772b21a100efb76cba37ff3111d6847e8b9398a646717af75fc008daefba68e6222103472bc55704cdb72b4b996ed831f3b802549db3a8ffff7d34171113d806726615380fe65a6a0a72e1ac2b60bd6276fd8bb6363d10f70da60fd53ded22c87eb2be010e4a62fb73c33424b437bb192c9d06ea6ed04983fe5c5ca033dfce0a82575ef14eee686be0fc58e384f93a13f4e8bbf599394baea3a9ca1864f0a35d6cc38fca32ad6b39905a9727d2001457df7be7e1aefe363590d1f600"}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 25.675671375s ago: executing program 4 (id=831): r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000100)={0x11, 0x4}, 0x14) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000c600010025000000851000000100000095800000000020009500000000000000c2dfc125e4619f02faa18e5319369c7bd7991dfb8804e6fbb7faa5ead447aa2cb22cca7f4fbf275e899cdc8b2c10a9a12530678b17d2c28cf8803df6ebe90d62c13264e94518eac7323bec98e72d8023c72b756103f0560d137a69e1b3acf71538a841dc8c857b4208f0d8d1f0f719a1da75ec4ebd5b2b3c33c579cce818cbc8e16b705c2073dd98b842401bb773cf9bf943aed6fa39e29e2b3f8757ce21e6d91970810d57d5808124300e4a3142debd2b2da4fff958"], &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_usb_connect$cdc_ecm(0x0, 0x63, &(0x7f0000000200)=ANY=[@ANYBLOB="12010002020000102505a1a4400000000101090251000101010000090400000302020000052406000005240000000d240f0100000000010000000005240100090424130f042413"], 0x0) 22.791308034s ago: executing program 4 (id=842): r0 = socket(0x400000000010, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="14e7e100158b010000000000000000000001fd00"], 0x14}}, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x2b, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r4, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="05000000010000000400000004"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000006007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000005000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000001c0)={r6}, 0xc) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'veth1_vlan\x00', 0x8a}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'sit0\x00'}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000001180)={0x80000000}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000140)={0x8, {"87412fcf3b7656866352bfc3b2a97409f657f12f35013bff5243e9df7287106d02bcb0d638722ca4b8c03c00d8a7008f57b74d0fb9eda8c8d8a733262574a53c242d4bc2315f2a4330212629510faf60e06a809b44e3e956079f8e15309975eff5624b8e45b4290e4fd8619c8cda5e70e7fb7483bcb2d4dd171510932e4433505aa14c048b20f8bcea3979ac05e8a7f8c69335943f945df35be808e545a8701b5be1992667e07680101ae7c1052ba83cc3bd6351e484cc28c90390cc9a670f8e82994662194133d1416df6adf63f7d4dfa6bd4d6ed755b91231e5ad99cd82cde77441875b7f23566f34ec3ef4c58ca1243a22bdb0f3d0c3c0cf3567d3624b00e0822cc27b0c10cd3ebbfe5cee69113acf809ee9cb63e761d1b8b74c19cd23e3e4701f08d76318d0f11a28ad24f46105b6d53b071cc8e51e0b54609f2757158c24bb01751b963681616d9fe8948f2234a5f53ecb3af48f3896e53c92a4a0035c1a22c08dd13808f8d26772e52c418e2860f4d1c51b77ce73bf7ae4a0023218a4e3af6ac7fb00396b4d5d69996e39638c42c51384bca0d141bc64e27ad1cbccc3d45cec59fd5fc46e312696c47b8d1b029c7cbd0194c675d445e93f7abf8bf2d4765f03e57fde167382ece70993a0cfe964e1a6f75b88af69739f654043da63c32c4101f30de250b052f7eb6da1eecf5dd1d6d29b63620af24d62c31c6566c82763b7ab4293441dd14d369f08cf1189a58047952bf8f973c095ffbdfa9b91bbfa8c3c894d85f08fd311ab1eae103318761b47a93a6cae00204635a8cb57b3204c4b8fbb2dfef3c596f8d4dda918110abd6ebc5bf26311c438898a7f814ae9ff9ab8c8f23282906cf57dc2e167bd3be0a2b19945b3dde4e7fe2d01056a1d9d486e543bf2454c4e4219ffc33ae22a824b0e1058706656c59cc6e5c08fcbe0a88d35cf178136aabf450453dec7878bccc1daca7c6690983be524e83a17f9ce02ec0a58c125916cd7575ac1cc02f8485562f1542da73fa09d2be7f4d3e629fde6e5c58389a1ffb95b146e1d1b2a25aede59f02c5f9a55fc53b1867ee3863fb838e0750beb6939097aca0c03ebded37f2ffa945339fcc99ad006aa71863358bf300a71df24adc6b00c2687e7756a8d5e93668ba13989e824dbb992050748b87b9300ffea6ccf04a990046f5522749d80d45444866e3d7c21dfb786563e3ca11b5311eb3f8b7ed70e73ef02e477d76dea6c14bf1b47a2cda66a024eae350efb34d11fd512d0921d16e6c5e90845be2a5e8ea30f438f331f1e316c5d6e60526249300e6fc921dd8c0c8d470e2485b9145b12ed332b0de2bc3b29f7dbf980617c378f28ebfd8b0a37c89124c79c5b2f344b5c3b5d0f3a8641093b4b06d5a67c152a510a56a0bef5a24fea0869455e7d54535163289a970e6e908aacd0c30f85fbf16b923e5d18a997b5b0b1f2bd15a7f1ccc33b8cf1b8fd0e0f8f4f0ff533669e5f71f460f3672f6ca7a1539997689fd6f97f296f53761bf94f5f75aa274cb5ae67b25682cca33c87da759c0c99e064fa973af0d2d6ccf82266a48241d2284eda04590bc80c31b0c0b04fa104cce536fbb29508a222c4a777c072348502a27272ff9656a0fba49538be263d23e9bce31f3e5d573b1cbc0b0ecb27170c2eb10115dd8ecaee8f0ead3202d3c855223c196a7343fd6d2c152430add0c5d088a406f40e4aad95fc2d30655ca81f65aeeaf81eb82821da75334ed82cb09f41c891c53cd193ca8f99017fd28f5b454ada00989697756f2aaf11254c67dca0ee39d51a6dfcd09732401bdda91de59ef0af9a8711c8b3365caab3a941c3aae59a3cc51f7604b8dd945e174a69d556ea00dbf82baef3c263488eaa96c009c399486d7d828dbddf34acf90575c55463cd92b55162647cb1a282e2670928eb9c0c0af020202d2387bffcbe4006019d20b0963da0fbbdf9fefd6ef1f8fb5ba0c6ea129b004df63bcd06d7d6d09b6783e70a1bfa6d2fc1066621f7ea859cca0467c8322b32655eb23f5d3197ebc0a49ecf867c3e934e91ea31c3415ccc7adf01ca6a2e835eed34cd953f2cf89aec22a48cd3ba586001f15012f9c8edaeead6df6ee6cdaaadd62cffd7fd34bb175065cee2a9a79776cc13bb74930e1edc108e03eba8b3bb2c62d1d695d5284c8cad21d9bedad563e2e96570ea03b23032d818d305c188810116bea0e19f33e7a4eb71e2e86281f55c095ad24005dccee4685395206dbfb7480d55f00e191407844cd6ba022ceea6eac1e5ef1107df340764065ff13480924b4d63c00ee00f9b9bfebee99d9ec920a821fcf06f14a1b5bb4e0590dc30a5c9944f5b2ffe6ff0c62165930cf450718b2ad74775553c6a5de2d9eab709912158b00b87836cf8feab171d774fa0745222902d0c99b312240e900e2759211168947d6d52eaf5f9df731d9d2b1ea2cf2713ca5a9fc9c64761f19012bca4d901e65ccae30197b6c3f57d82d7990d0c82d07a9dcd147a470319f0c6261b8cd5eec858a88ca9a28663220ccc0e2361dc40daffd486e625c403013d70bd4b029f8f63797ae6e7b02e800fdf709824b0e27b6073792fcee6c2cc1477368d0832723a2b13ba98daee9cdf9ede4eb6e7aeea7b37c04fee94db6f28c8252cc0b4b36af066b3b148ceb6765357eb01a071fbeef1d41b296d1627066b9ab344ddb259df37cb9e301e26a5cdf362c8f015236c7aed0cadf533431d9336fe9b5cf17f66964ccdff0db89526b9f2256fc3b82e4e749c5672cb14884935efeb65a44ff9035bbb648242bd508449afd0740491ab5819b75f19802b6741d854fbd87e694df208c55a3751c0865cd09e1e328d079693aef4fc437c9bf977c9aeae7b0a4cebf0c54ebe02efec8f53c7889af5b16ab4eb13422d5ba73a76db75d7cffe779b0ffdcc0ad429dd09448b54f10bac299361d7d649e7d38b7c470ab9f77daeba576783a7b0161e59a61f96d407773bc79c4beadc19c1a1dfde445f819aee6afecccad3579e26542321b53ab0877544c25eaa638e405449ad26c9b8ca38838ab31a8387bd7772e521e80df7c63a534f9eb6c0aacc513d17a78ae076bbaac2472153aa43ca3aa454ab5b334126a74e72e833ab718384e3a8c0e3a7a62e89362cd3da082f83052e91c02ed49739357b77546329969214dc0ca44fbdbf98eb558bb20a328788cf80e358db5b55b1c91b1d3e116642527a40850e9935eb894afc010c67be9034d05dbc5ef41f5660c849c588718c8c6517715e3fec863265fb873b03e8c3d60c7bd69ac8fa156cc5455add9ba2b9b2bcf31eae846cd31ac2b6e29bbed6384ae9bc96a2b68d13fddeaf64f08653547416782ab3eb6e206699fe084d51e32911d994626a3e7970dac2b3a7aa79222ea714228dfaeb1947894db1c4e5f21d5149f2f1b9df2084e6e848da180422e7db75f32deaec04f0cec0c3dab199dca6f932e4f774e7a072798d465a79010e08f284bf01fae43340269269eecc7b43ace70661ea38a4f19faa2df9867437dd55c5e711672057fed655eb02c3e8b05516cd08ce5db30c2adae57bb30bb45590d566bd74956d86269bf8ee9ca064780ead780c8f10795e4d93bfefddaebacfb93ab6333c8b5318c0d73d55364c2dfe057184d837d9a9c41b9070cfe2366f9bdcbf30dd9d5b8566c6204bfdb1c11dd936d9a4b288172a706f0ac9b3b8e0e97fa35579e73fe600134eb004dd9c8d1a7f4d625419c2d48b1a906ac1f7ef34f3c9a816de3c53f6f019a4a554f6a282a21f45891ffaa1e85c5af43f949c8a495dfe7953f53793dac5455b679f90efb678d25b9a7b7326193c34922487a2d83b1689261891d55ca69954c5f4d1fb1824c577cdc8dc4a22d5662e15f87ad729df239ec9ee007556c633d5dbbb4874568d11375250dd836e944c523ffcde1c156613877715c1895a0b755a971b41a1167542d5a94b2930e818fa18d169ed1f95db235cabba2f0b8162c93a31e549ee7903cb8ea9b15a39486b1d1347957e768ab1c372513f0816fd03d64e03c95019bb47b221a60f36c9ad2e4eee321175fdc6dcde5bea9d1bf73cd8ac2919a4f652fea4e1f5e761f5aeb78d925f175e066595e642a2f0c9eeb9313432bb0726ad27e3767007a27bfcdaa83a91b903ca122a3c0d503dc1ff3bdcedb096d0c7c74a67536ce50cc4b1aedef43a8d7bd26f657e3044b6ff25b01e91eb50cd17a2b28b2190e088786c5f3a6b79cf10c7de46cf94aecfdf3e99fc7ff07ca0d051375d81c888eeb525ac2b38036700a5646ab2a3814e7e91441f3dc6c0a149804142fecd91f6d6fff02e6058a670cef325dd009897fb9f7650eeabcfd832e30d2d59080c56fe524666f992c090f5ba17cad9ec034374ed4b98d46fa87b9068b31bf99d80714a736218992e37d674a0100128f93503156f9d53070cbcbb6f1aa4758a2b0012ae3b44ed0952a9ab17a626e9ccd994c401a9749b209d95223a0aa6533654a34cb1b3d4581475a22692daf84e4b87e68f6e53124cb6e3598a363d9157e94fb7d3eb59d6871766a1c3e40820f5eb917b03483cec88524ea8deb4f44dcc2bd73d01fb5ab3f45179c9d176666b6d8264aa7a6694aa208f3a8b9e6269d8b57d233d721750ef14b7b9f711e8c90bd480dbfa0c01d6dd3e899162cbde3c55f0dc0a438347b740fcde9aa0ecd9dd8e1265da91a5dd0d502608c045a54d1a23b91aaf0bb0bcb1174429cae5f2bd99011325d3df263621f110550a181767299fe386125069d08614adf9a1f3070fdcbae318c7b995d75e0ae92e5ab781d1fa0aa71c6a9a5b886835469e204da4c4592375df674a95edc197f097386e2b1de0e068df16c80dd7cd281e5c7ac6ed8d472dfdf8a4cb3dfe753635872c9c9f2a7928fc079b9191c72074b84bfdbcf6a8851bd3796f3d8ea0c9a5b124336dde9c80314aaad1e479a83a32c3ea57fd606c4753551a323cc2e83dfdb4ce40330b05a92172842f9c9df0d69c5cac7c1533c8f422dc7f9f5d697f679ea103f386d4d27fa9d3abdb335d78e6e3a1f0287056f65bb82850317883d80eb676acfd2c9c3da6f530c4f10c32865575bc75432bbf646de1f20fea33ba709befa14099bb52938dea4870a79c6814fb47ad4b8d0d8f180c8dfaa629a39ee861da33dbb0729450802e0dd1e669a07cc74e395986f13850c51fe7b7b4f295fafec913e26df87087c1868c8debbe48f83428819357c953e525abba44d25a3ceb23660c8df4f667463063179b792605a1609dcf63bef3114f4a7a41e54caeb6f164737bb508a91c015cfa960e7971dbb9f5a6bf13cdde7584c37a0e143fa5e6132cd553518f7a277b02aa89a9cd7efe86cc86122a7066c5d60de76cfa6aaf0ae10323534ff6065b715a4c1c2c376338c355fea617b5b77aed0375856516de8b9a556f45f0a907255b4417e3ff9d3363ee9c0317f076cea2f2a90477957f6b72d73085f4f700d18e194d136f253d5c5b1b5fa0a76b37aba42baf527b247aa3ae4ef229d14eae58ebbb7dfd69f4f9bcfb56295ea8ce8cad5c71ee9293d8738c36bdccfd56f99f2c4e42848e3a86b365bf470242e2dec850b61988e4ac505d11e46ae9448d9bab6f208d751921dca54c3ac30fc16fae710bf64401238bef451efd53ac49cc2a1b40d50b59e196ac8fa8272f36ab11abf2ad7d7534c2da0d491f6fad41e63de771f8ec66752c4914dc3d7db34b3b21ce286d077e9900933e650b7d63bd021d3ec71f913efef9ff089c0c762b65bb6f50fcfcaed08d2db57b59b613f269072", 0x1000}}, 0x1006) r7 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_buf(r3, 0x1, 0x993568c40857f797, &(0x7f00000011c0)=""/57, &(0x7f0000001200)=0x39) ioctl$sock_SIOCETHTOOL(r7, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x4, 0x0, 0x10, 0x8001, 0x3, 0x0, 0x2, 0xb}}) 18.729546273s ago: executing program 4 (id=857): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000180)={0x2, 0x1, 0x1b, 0x18, 0x1f3, 0x0}) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) read(r1, &(0x7f0000000140)=""/73, 0x49) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, r0, 0xffffe000) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17.704150611s ago: executing program 4 (id=862): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0xc0480, 0x0) preadv(r1, &(0x7f0000000580)=[{&(0x7f00000005c0)=""/128, 0x80}, {&(0x7f0000000500)=""/22, 0x16}], 0x2, 0x4, 0x7) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, &(0x7f0000000040)=0x1) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x2}) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x400448cb, 0x0) 10.88189554s ago: executing program 5 (id=882): r0 = socket$inet6(0xa, 0x3, 0x5) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = dup3(r1, r0, 0x0) sendmmsg$inet6(r2, &(0x7f0000001580)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0xfff, @mcast2, 0x5}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000290060000b0000000008"], 0x18}}], 0x1, 0x0) 10.444652895s ago: executing program 5 (id=883): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000340)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)="090000000100f4", 0x7) 10.444413061s ago: executing program 5 (id=884): r0 = getpid() syz_pidfd_open(r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440), r2) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r3, 0x1, 0x70bd2b, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0xc40}, 0x4000010) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = fsopen(&(0x7f0000000240)='btrfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x44804) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r6, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x14, r7, 0x101, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) socket(0x15, 0x5, 0x0) wait4(0x0, 0x0, 0x10, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 9.776007132s ago: executing program 5 (id=887): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYRES32], 0x50) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x24000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000005e000100000000000700000000000000", @ANYRES32=r5, @ANYRES32], 0x1c}, 0x1, 0x0, 0x0, 0x200488c1}, 0x0) 8.815814591s ago: executing program 0 (id=890): r0 = fsopen(&(0x7f0000000280)='configfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001fc0)=""/184, 0xb8) 8.742517451s ago: executing program 5 (id=891): sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0xfffe) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x3, &(0x7f0000000940)=ANY=[], &(0x7f0000000700)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x50cd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000780)='contention_end\x00', r0}, 0x18) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000022c0), 0x2, 0x0) write$vhost_msg_v2(r1, &(0x7f0000002240)={0x2, 0x0, {0x0, 0xe0749d04fc370ad3, 0x0, 0x2, 0x2}}, 0x48) r2 = syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="1201000000000008ef0ec4720000000000010902240001000090000904000001030000f3082103000001220500090581ab3eba5fd00867ca69030000070000a359a672dbedc2bec517720d2681f4dab59fe3278f7c036c6fe46070883578c029478209ea0990ab5c5468cb58496f38ce8230fe063a3c3a7284607bfc31fae122f634ecfcb1f961bb7b14fcfcf93d8cadfd1323c5dc1b98d0f7d4b92d60432dff04885353ae9bb5a7865477a62c934b1525da53a771c128d8bd167b68d692731c3ae723d2e96292195d811a858b2a6ba8d5639ebac6d05c251eaf8a92d31d99117af75f0193a45af7484500400bfa9cb4c7efae4d05732176769d3a8b54721cef71342c9459e7def8b84569b1a334e2f7d03973a029cb3cf6ec8c1a021007a9f23c4cea7b2f6273e740"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0d00000003000000040000000900000001000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000800000080000000000000"], 0x50) syz_usb_control_io(r2, &(0x7f0000000000)={0x2c, &(0x7f0000000540)=ANY=[@ANYRES16=r3], 0x0, 0x0, 0x0, 0x0}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000604000000002e"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000a80)=ANY=[@ANYBLOB="300000000b06010200c300000000000005000008050001000700000009000200737d7a3200fb760e4e811422000078f30d743b2f2be400f9677c207dac48c81a22fad18a82eba6a7d00a51c7e34a8960ada3ada7a1f71666dd0da1102ff2c59b", @ANYRESHEX=r4, @ANYBLOB="089f2a0805d6c2f99db44c6c65c267a368ed3fe54016325c95ddff6b4ce873a69b73c79fc767e4bb98a4e38204a08d80d760e14bdf28acca72292c32b5fa728e209a6474ff4c9ec20111da1f6aa2b201846f69e0e03c16858593279226999436ac78d28813129bf733d088a556114220e0f2c57c076be316ef4b5c4ea03dce1e4381e17e5b590185f894c65dbae78deeec7288278e5ebe3eed6b5d2d756add4a59a1dc7e3b5906acbf27327aab1c4a930d2df6eece"], 0x30}, 0x1, 0x0, 0x0, 0x2000c020}, 0x814) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0xe, 0x46, &(0x7f0000000500)="e0b9547ed387dbe9ab00000000000000806f5bec", 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x50) read$msr(r5, &(0x7f0000032680)=""/102396, 0xa037) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r6, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x61) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r7, 0x0, 0x0) mount$9p_rdma(&(0x7f00000000c0), &(0x7f0000000140)='.\x00', &(0x7f00000001c0), 0x10000, &(0x7f0000000480)=ANY=[@ANYBLOB="74727021d62272646d612c706f72743d3078303030303030303030303030346532332c00"]) 7.837706295s ago: executing program 0 (id=892): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2382, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000340)=[{0x0}], 0x0) sync() landlock_create_ruleset(&(0x7f0000000000)={0x2545, 0x2, 0x2}, 0x18, 0x2) mount(0x0, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000000)='bdev\x00', 0x1a0c000, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000680), 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x8, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000025000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000640)={r3}, 0x70) syz_extract_tcp_res$synack(&(0x7f0000000200)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x82, &(0x7f00000006c0)={@broadcast, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa210104, @local}, {{0x4e22, 0x0, r4, 0x41424344, 0x0, 0x6, 0x18, 0xc2, 0x0, 0x0, 0x2, {[@exp_fastopen={0xfe, 0xa, 0xf989, "1f7624ba9940"}, @exp_smc={0xfe, 0x6}, @nop, @window={0x3, 0x3, 0xc}, @nop, @sack_perm={0x4, 0x2}, @generic={0x0, 0x12, "d668d2b37feca345b1ab2750d021c19c"}, @exp_smc={0xfe, 0x6}, @fastopen={0x22, 0x2}, @nop, @md5sig={0x13, 0x12, "b0a3f6c2cf5ec0a7cc7b2cea3ae25d16"}, @eol, @mss={0x2, 0x4, 0x80}]}}}}}}}, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r5, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, 0x672}) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_usb_connect(0x0, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="12011f00abbe6740e9174e8b089c000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io(r6, &(0x7f0000000340)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="201006000000065f"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r6, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r6, 0x0, &(0x7f00000009c0)={0x44, &(0x7f0000000580)={0x0, 0x18, 0x2, "bf64"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="84000000", @ANYRES16=r8, @ANYBLOB="0100000000000000000003000000700001802c00040014000100020000007f00000100000000000000001400020002000000e000000200000000000000001200010069623a6e657464657673696d300000002c000280080001001e0000e6070003000c00"], 0x84}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_CAP_X86_APIC_BUS_CYCLES_NS(r5, 0x4068aea3, &(0x7f0000000400)={0xed, 0x0, 0x3}) 7.571805406s ago: executing program 5 (id=894): r0 = socket(0x2a, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=ANY=[@ANYBLOB="1800000024000103000000000000000001"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/4082, 0xff2}], 0x1}, 0x5}], 0x1, 0x2000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="80000000", @ANYRES16=r3, @ANYBLOB="050000000000000000000200000008000300", @ANYRES32, @ANYBLOB="2d000e0080000000ffffffffffff080211000000080211000000000000000000000000006400000025030000000000000800"], 0x80}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x1a3, 0x655c, 0x4, 0x40, 0x7fffffff, 0x7fffffff, 0x80, 0xffffffff, 0x1}}}}]}, 0x58}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r4, {0xe}, {}, {0x8, 0xffe0}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0xffe0, 0xfff4}}]}}]}, 0x40}}, 0x4000) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 6.144012204s ago: executing program 1 (id=900): r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x60801, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="4c020000100013070000000000000000000000000000000000000000000000017f00000100000000000000000000000000000000000000000a0000005e000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="03"], 0x24c}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) fadvise64(r0, 0xfaf9, 0x5d08, 0x4) r2 = syz_io_uring_setup(0x22f, &(0x7f0000000080)={0x0, 0x5322, 0x10000, 0x0, 0x100002cc}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) r5 = io_uring_setup(0x653b, &(0x7f0000000380)={0x0, 0xee0f, 0x200, 0x0, 0x25d, 0x0, r2}) io_uring_enter(r5, 0x8007a94, 0x9c7d, 0xc, 0x0, 0xffffffffffffffab) r6 = syz_open_dev$media(&(0x7f0000000100), 0x1f, 0x84000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0xd, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="851000000400000095000000000000002e000000000000000000000000000000950000000000000085100000fcffffff9500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = openat$mice(0xffffffffffffff9c, &(0x7f0000000400), 0x86401) sendmsg$rds(r7, &(0x7f0000000fc0)={&(0x7f0000000440)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000740)=""/82, 0x52}, {&(0x7f00000007c0)=""/84, 0x54}, {&(0x7f0000000480)=""/22, 0x16}, {&(0x7f0000000840)=""/99, 0x63}, {&(0x7f00000008c0)=""/233, 0xe9}, {&(0x7f0000000a00)=""/8, 0x8}], 0x6, &(0x7f0000000f00)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x82e}, {&(0x7f0000000ac0)=""/2, 0x2}, &(0x7f0000000e00)=[{&(0x7f0000000b00)=""/32, 0x20}, {&(0x7f0000000b40)=""/44, 0x2c}, {&(0x7f0000000b80)=""/159, 0x9f}, {&(0x7f0000000c40)=""/141, 0x8d}, {&(0x7f0000000d00)=""/28, 0x1c}, {&(0x7f0000000d40)=""/184, 0xb8}], 0x6, 0x9, 0x9}}, @mask_fadd={0x58, 0x114, 0x8, {{0x81, 0x8001}, &(0x7f0000000e80)=0x2, &(0x7f0000000ec0)=0x100000000, 0x6, 0x400, 0x9, 0xffffffffffffffff, 0x61, 0x6}}], 0xa0, 0x82}, 0x8000) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x6000, 0x100, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r8, r8) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, &(0x7f0000000300)={"50a479a8efdb5a4c7e7a31683c5db9424d30949a457be358ec8f3094dccdfd44", 0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x22800, 0x0) ioctl$RTC_WKALM_SET(r10, 0x4028700f, &(0x7f0000000300)={0x3, 0x1, {0x3, 0x3, 0xa, 0xc, 0x8, 0x64, 0x5, 0x88, 0xffffffffffffffff}}) fchdir(r9) sendmsg$kcm(r7, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001400)="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", 0x225}, {&(0x7f0000001100)="d5fff553a590fb603f311eec5cb69752c53146f9d5156fea545aa22b21e06dc6285a26698bf6b8fd63c57d80f54aacc66f800a4aca13d4440862bc2e8b29ff8736342e15f7bdeaa7ac5c72803dec48e0b54c21f95b6e4c", 0x57}, {&(0x7f0000001180)="440e933ea0926f02bd31733487e998da5a9c4a3fd3a5630a0af6765b6500fab1b0c8c76bef3ffa1611c7939314363b0130a3b481b56d4f4909fc1831fbacc211263264069bbd795a1b09badc2ce82529e6f7443772044a5456097ca980be20cae549505c43e7f9f7e65bfc77e33309dd954883717dc9533e9c4cff85c2d5d74035988cc7b3abe78f0f78926b57a817a899900ed992147b481f4e798dec51ae130ac3cea65fa1fdfd7f2a780051ca248be29932bfac3cd950388673df9873f17fe470591c536ab8b1b3fe115bdc65423af1ff6bc59dcfd62abd9853f87ec13eea1abfbaa41b703baeed128c7fabd29458", 0xf0}, {&(0x7f0000001280)="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", 0xfc}], 0x4}, 0x84) quotactl_fd$Q_QUOTAOFF(r6, 0xffffffff80000300, r8, 0x0) 5.308179412s ago: executing program 1 (id=903): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x800) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0x500}}], 0x600, 0xf0, 0x0) 3.111775468s ago: executing program 1 (id=906): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f0000000100)}, 0x20) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000000)=@secondary) keyctl$get_persistent(0x16, 0x0, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105704da0700000000000109022400010000ba0009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0022220000009523b31ce93ee9070c0000002990370900be0083000000000b090f7a150b5d8c3dda"], 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000400)='signal_generate\x00', r2}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x7) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000400)={@map, 0x4, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r5 = add_key$user(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000680)="3347abeb84e0653b5a83d8f19d306cd112e5b2f7d9ee6ec1b365b0157602bbbe015f4a5d49e109ca8cb6b7cc45cbbaf462ca98b9e12dc3c68d41513808e73967b4395e902668d7589e9988ccce3a40e002c10fc355e86ec579e6b9b9ee2dead0cedb73770dbf9ebc217d99fa3ab8c49679de6d8802739d498e6a383fa26c13e77f62cec906fc2203208672f5818b44e464d273b6636760c8213c8fb8362bb55a10b08c7c7edb13fc6cf034f73c722a2da981e74617b4f8230ba89f58bd8df063a48d1b0d38f61ac0b7f10af675feed3fc9c13d281b33edadb4d0587bf574", 0xde, r1) r6 = add_key$user(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)="69229091bfe90e82a78009a31b954ca2a6c7f10830d9e7db5826efd4df92987c60779721ae1f147c7148cb4c40d8cd231051", 0x32, 0xfffffffffffffff8) r7 = add_key$user(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x2}, &(0x7f0000000800)="e337eb40fe72efb15d2c885359effbc004c5a80b4af65c4a6d259695bdef2f0565dda3108802d2760f6035b542e56af3b926768b98ba", 0x36, 0xfffffffffffffffc) syz_usb_connect(0x6, 0x374, &(0x7f00000012c0)={{0x12, 0x1, 0x110, 0xd7, 0xfc, 0x8f, 0x0, 0x421, 0x2e3, 0xed58, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x362, 0x2, 0x7, 0x4, 0xa0, 0x9, [{{0x9, 0x4, 0x30, 0x4, 0x2, 0x2, 0x2, 0xff, 0x7a, [], [{{0x9, 0x5, 0x2, 0x0, 0x400, 0x8, 0x2, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xb5, 0x800}]}}, {{0x9, 0x5, 0x3, 0x0, 0x3bf, 0x4, 0x37, 0xf}}]}}, {{0x9, 0x4, 0xb4, 0x5, 0xa, 0xf9, 0xc9, 0x2, 0x9, [], [{{0x9, 0x5, 0x9, 0x0, 0x40, 0x6, 0x80, 0x5}}, {{0x9, 0x5, 0x9, 0x3, 0x10, 0x8, 0x38, 0x45, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3, 0x4}]}}, {{0x9, 0x5, 0x0, 0xc, 0x10, 0x9, 0x16, 0xf7, [@generic={0x47, 0x6, "881f9b554e585992c5bb457ed544abf6514ee17d8f263f71eca6eb6d4787577bf9714bcb3d9ab1f09a9c35d5b70605d9d333734612fac5dee30d085b1fcbeb4a8d7d571b33"}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x6, 0x7}]}}, {{0x9, 0x5, 0x7, 0xc, 0x8, 0x4, 0x6, 0x3, [@generic={0x89, 0xe, "426c15daf26d3f9e0c15419e8006fbed182389777cf15a0cbe37efbf21af5ee8332a948655fa360c6ba3893f2dbbb3cf3006b8f5a2ef7d00525d1b1249435cf21004e6c099eb35c0bb7a1cc91df47a0ef71a397d2400d0f16158dea78ba2cb049d31d4646ce6ba14322122d4e121e9fe4b6fbc8f02d3c601d7616b17b5fb7ffecfc0902bd1c2d2"}, @generic={0xb4, 0x23, "9cadcf2b5963520f93b1b2340dbd11dd766fddfe079f9a4eb6c814b8d60d2dd0fd2aead68eaf3647c636aef4d1f7bf7cfe79f2dabde937c3b733027de4d08b36273f99e072b5e7a899ac6ca386833b14e2cc9fa26cc758afa0817cea2ce724ece8752186d35c2d80971f54a9c53c5f1950c7dd05cdcfd93488240662ce8bb56dac349df1cfa5754deb0352ba3bce21634c79174ee601e23be6c22af1a7f6432aca2ee9bb087100cf9e9c95c745ddb53712fb"}]}}, {{0x9, 0x5, 0x1, 0xc, 0x20, 0x1, 0xff, 0x6f, [@generic={0xf3, 0x21, "912297b6064206e38707a4002d0c2a5b6846bbe3b2cabd8bea7dde8dc671dc473dce292fe725e3adfac9fd79a9df71debd4dd19216a3ef3badd148a6d2ac16354398e1304d2ea83fab25b8d91879788c08c803b31c0d869babc0a6bd0862c5953fd56efd98fd80a88866ea0d4508d319068b5c0fa98bd0b4fc8345d7c404c82528d2ab14732926812953f61d6639a47bdd1b2ddac7835ac2a07b265fa690a0c6aa1a1987a84968746f93c94f5b4d304fbc0e68e85fabd36be73780795be7088ecd1ddb449ff17ae71590ae32fb00743a5b13abc4f612f344e91ec3d26f7d79b7587a8423c8b6bd73c39646bd97195cd5f8"}]}}, {{0x9, 0x5, 0x7, 0xc, 0x20, 0x10, 0x40, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x80, 0xa}]}}, {{0x9, 0x5, 0xf, 0x1, 0x400, 0x60, 0x9, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x5, 0xf}]}}, {{0x9, 0x5, 0x6, 0xc, 0x3ff, 0x8, 0x8, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xf, 0x8}]}}, {{0x9, 0x5, 0xb, 0x2, 0x8, 0x5, 0x6, 0x4}}, {{0x9, 0x5, 0x1e, 0x4, 0x400, 0x8a, 0xff, 0x3, [@generic={0x33, 0x22, "aba1f5b7454092e9e2fa68656ff12000f015990b0140c083e1078451c8641696cca281db5a2e6210f180f9db710f14533c"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x2, 0x9}]}}]}}]}}]}}, &(0x7f0000001800)={0xa, &(0x7f0000001640)={0xa, 0x6, 0x200, 0x0, 0x5, 0x8f, 0x40, 0x9}, 0x3e, &(0x7f0000001680)={0x5, 0xf, 0x3e, 0x5, [@wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x2, 0x8, 0x9, 0x10}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "eaf5171a6d16a16b21dad449dcc5f619"}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "ccaa3f7423fbd54fcdceb056400adb13"}, @ptm_cap={0x3}]}, 0x2, [{0xee, &(0x7f00000016c0)=@string={0xee, 0x3, "bb1701730f3040f83593490f498f342d45533513385b8496ace39c840dc7cdd147515796ba5a380befae499cc4444acf964ba06e3a2929a886a7851788a735fd9a7dd563ae30267e11e41f071644a59be48bce98b1a0b6bfb32589e80aeb5676171a18c064c71c5e8f43428d0de45d68305cea6bfb5ccb0c31a8dca1237051883c839285cc8c4a5bf932cb1ee9efd41977e79c957c73815b2fafea001a5b483c2cdd1e93b969c569c4695c1272bcacd882f67a51f01b4c83ec5482df6766e98f7003469e28a8a096b07bdd3dabd9130bd7db0f7b1a497e2de97851acb44a7f239ac26b725b8c9cbbfa4c944d"}}, {0x4, &(0x7f00000017c0)=@lang_id={0x4, 0x3, 0x500a}}]}) keyctl$dh_compute(0x17, &(0x7f0000000840)={r5, r6, r7}, &(0x7f0000000880)=""/154, 0x9a, &(0x7f0000000b00)={&(0x7f0000000940)={'cmac-aes-neon\x00'}, &(0x7f0000000980)="2385f221ce13504ec437c73b7fc051702326a0b4e5de1c7a60fe3269078ab5dd570bd2ecc589837c96a62399c768b07d1cdd471919222b4efee2d8fe32cf11111ce1cd6c6d2703352b92fad4e69464ccc4331f469149ddde1b81808b8128d6eac75c03b6b10b6ef22d2f7400e02cf5285aab8458a79d322ec05da68b9206cf9fad920ba93a54e2cfd4f126a3fef2a40ff946ec4c4e4913f278f4f2b9f80f94073dd98f4973158dc3441b", 0xaa}) setpgid(r4, r4) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x281, 0x0) ioctl$SNAPSHOT_S2RAM(r8, 0x330b) waitid(0x2, r4, 0x0, 0x4, 0x0) r9 = userfaultfd(0x80801) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) ioctl$UFFDIO_CONTINUE(r9, 0xc020aa07, &(0x7f00000000c0)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) 3.103669819s ago: executing program 2 (id=907): r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x400, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3b}}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171, 0x0, 0x0, 0x3f00}}], 0x400000000000172, 0x4001c00) 2.935352143s ago: executing program 2 (id=908): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000200001000600000005000400000000000900020073797a3100000000050005000a00000012000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$BTRFS_IOC_SNAP_CREATE(r2, 0x50009401, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000001440)=ANY=[@ANYBLOB], 0xc0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4000000, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$IPSET_CMD_DESTROY(r1, 0x0, 0x8000) socket$inet_smc(0x2b, 0x1, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 2.800015923s ago: executing program 2 (id=909): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xfffffffbffffffff}, 0x18) socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_io_uring_setup(0xcf, &(0x7f0000000480)={0x0, 0x5afa, 0x100, 0x22, 0x335}, &(0x7f0000000400)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0x103, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1}) io_uring_enter(r2, 0x47ba, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010102}], 0x10) setsockopt(r1, 0x84, 0x7f, &(0x7f0000000040)="020000000980ffff", 0x8) 2.769992194s ago: executing program 2 (id=910): openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x688200, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000007000000000000000000009500000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket(0x1e, 0x4, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}, 0x500d0000}], 0x400000000000181, 0x9200000000000000) sendmsg$tipc(r5, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000440)={0x900, 0x0, &(0x7f0000000400)={&(0x7f0000001840)=ANY=[@ANYBLOB="020afc000700000028bd7000fedbdf2505001a000000000000000000000000000000000064010100ea28f700b6a200000001000052fc83509b98a5136bf9001d000000002c003000cff9748ef0f8b4008116bf12531dc0010f32df2e9f0d177be31311e88ca6113e030e9fd75e99f1da04000000000000006e814cfa916b34a1a9d87864e7a014efee8c7d2130b7543ba1c6b791cfe691ea758bce884eaf64ec5f945f7a3b52"], 0x38}}, 0x40408c0) dup(r2) socket$packet(0x11, 0x2, 0x300) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, r7, {0x7, 0x1f, 0x0, 0x1204020, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x50) r10 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x24c01, 0x0) write$FUSE_ENTRY(r10, &(0x7f0000000340)={0x90, 0x0, r7, {0x2, 0x0, 0xa, 0x0, 0x800, 0x7, {0x5, 0x6, 0x7ff, 0x5, 0x51b5, 0x4, 0x1, 0x7fffffff, 0xf5, 0x6000, 0x9, r8, r9, 0x6, 0x3e}}}, 0x90) 1.921747793s ago: executing program 33 (id=862): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0xc0480, 0x0) preadv(r1, &(0x7f0000000580)=[{&(0x7f00000005c0)=""/128, 0x80}, {&(0x7f0000000500)=""/22, 0x16}], 0x2, 0x4, 0x7) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, &(0x7f0000000040)=0x1) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x2}) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x400448cb, 0x0) 1.687056591s ago: executing program 2 (id=912): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) setfsuid(0xee00) setresuid(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x20000, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)="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", 0x10e}, {&(0x7f0000000300)="e5e9d0416b5da5e3f397a9a075f28469c5c5b0670a31006b56b9cf02f9f2af9df6b86cb0f7dd36cb255f695f9c2e40c17a6e8185646c163e7f25b2b9f3253ac32e029331af72353d71c6fc9d879a6f6710af70913eedb71ef01f308639f610317d0ebc081a9a6ce5268fc469324897df2cd1252ebd974c66f038e7171a7d89fb62449b50cf552f5d4500", 0x8a}], 0x2}, 0x800) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa02, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, 0xffffffffffffffff, 0xfffffffc}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa02, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, 0xffffffffffffffff, 0xfffffffc}}, 0x48) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x40080, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x206000, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x4048aec9, &(0x7f0000000740)={0x0, 0x0, @ioapic={0xeeef0000, 0x7, 0x0, 0xd26bdd04, 0x0, [{0x4, 0xe}, {0x3c, 0x4}, {0x0, 0x75}, {0x0, 0x2, 0xfe}, {0x3, 0x0, 0x2}, {0x0, 0x0, 0x0, '\x00', 0x3}, {}, {0x0, 0x0, 0x0, '\x00', 0x1}, {0x0, 0x0, 0x5}, {0x0, 0x0, 0x1, '\x00', 0xfc}, {0x0, 0x2, 0x0, '\x00', 0x20}, {0x0, 0xfb, 0x1}, {0xf7, 0x0, 0x1, '\x00', 0x3}, {}, {0x0, 0x0, 0x0, '\x00', 0x10}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4}, {0x80}]}}) 1.632176554s ago: executing program 0 (id=913): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001b00)={0x18, 0x2d, 0x1, 0x70bd28, 0x25dfdbfc, {0x4}, [@nested={0x4, 0xf}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000d}, 0x4040028) 1.378852765s ago: executing program 0 (id=914): r0 = fsopen(&(0x7f0000000280)='configfs\x00', 0x1) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001fc0)=""/184, 0xb8) 617.861994ms ago: executing program 1 (id=915): r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xd, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x400}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x3, 0x8, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8914}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88e5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x5}]}, 0x2c}}, 0x4000080) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) ioctl$HIDIOCGRAWINFO(0xffffffffffffffff, 0x80084803, &(0x7f00000002c0)=""/185) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [{}], 0xa, "dea1b88135efce605cb9e85c57ab0401a692a65ee65535ea4850b3b334a5af25b3409f61a6036ebb612673516b88bcdba5e67c8a10c0bac5ec196dcd2b98ac27b178662d953423850eeadc2c1c224578a477b451727c93f1554355646e3930a89e3ced7bdfdb86055ab03588432028f66b009e0290d51744884e36cd740d1a6c662f7d2e48b1da4d734aa70f136fa12703ddecd57da1c9acbda1b69166ee9eac021c3fbfa41a0fb53c922880999b7879529eb25e7c27ad9fd135cbf8c4873dffa0369c4ad151a8d455bf12f8422b6c652f3c567070dea6e8ce4a3529419d737d43a2d95d24dd002b74558708ff3b6f09f6"}, 0xfd) r1 = socket$netlink(0x10, 0x3, 0x6) chmod(&(0x7f0000000480)='./file0\x00', 0x1) r2 = syz_clone3(&(0x7f00000006c0)={0x40000, &(0x7f00000004c0)=0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000540), {0x41}, &(0x7f0000000580)=""/59, 0x3b, &(0x7f00000005c0)=""/178, &(0x7f0000000680)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x3, {r0}}, 0x58) r4 = syz_open_procfs(r2, &(0x7f0000000740)='mountinfo\x00') ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, &(0x7f0000000780)) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000001780)={0xf, 0x1, 0x95}, 0x10) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/bus/input/devices\x00', 0x0, 0x0) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x110, r4, 0x0) r7 = syz_io_uring_setup(0x542e, &(0x7f0000001800)={0x0, 0x4507, 0x40, 0x1, 0x193, 0x0, r0}, &(0x7f0000001880)=0x0, &(0x7f00000018c0)=0x0) syz_io_uring_submit(r6, r9, &(0x7f0000001940)=@IORING_OP_LINK_TIMEOUT={0xf, 0x56, 0x0, 0x0, 0x0, &(0x7f0000001900), 0x1, 0xc, 0x1}) r10 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000001980), 0x20002) syz_open_dev$dri(&(0x7f00000019c0), 0x0, 0x40) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000) syz_io_uring_submit(r8, r9, &(0x7f0000001a00)=@IORING_OP_SHUTDOWN={0x22, 0x2, 0x0, r5}) syz_kvm_setup_syzos_vm$x86(r0, &(0x7f0000c00000/0x400000)=nil) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000001a40), 0x4) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000001a80)={0x0, 0x1, 0x8, 0x2}) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001b00), r5) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000001c00)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b40)={0x78, r11, 0x20, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "ec21952118c31c2902e077bc695408059c1611e3c77c6d4e"}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x78}, 0x1, 0x0, 0x0, 0x20040011}, 0x0) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000001c40)={0x3, 0x0, [{0x43, 0x5, 0x0, 0x0, @msi={0x5, 0x80000001, 0x3, 0x6}}, {0x81, 0x2, 0x1, 0x0, @msi={0xa445, 0x9, 0xd, 0x4}}, {0x5b, 0x1, 0x0, 0x0, @msi={0x800, 0x1, 0xf8c, 0x9}}]}) write$sndseq(r4, &(0x7f0000002d00)=[{0x4, 0xe, 0x94, 0x7, @tick=0x8000, {0x3, 0xbd}, {0xe, 0x9}, @time=@time={0x59e, 0x1}}, {0x20, 0x4, 0x7, 0x0, @time={0x80000001, 0x7}, {0x3, 0x5}, {0x4, 0xfc}, @control={0x1, 0x80000001, 0xfffff001}}, {0x98, 0x6, 0xa3, 0x8, @time={0x9, 0x2}, {0xe, 0xfc}, {0x80, 0x5}, @ext={0x1000, &(0x7f0000001d00)="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"}}, {0x2, 0xc, 0x4, 0x8, @time={0xe, 0x5}, {0x6, 0x6c}, {0x1, 0x1}, @control={0x2, 0x7ff, 0xfffffff9}}, {0xd1, 0xfc, 0x7, 0xf8, @time={0x49}, {0xa0, 0x2}, {0x2, 0x4}, @queue={0x3, {0x1, 0x6}}}], 0x8c) sendfile(r10, r3, &(0x7f0000002dc0)=0x100000000, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 611.187373ms ago: executing program 2 (id=916): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) socket(0x10, 0x2, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r1, 0x6628) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(r0, &(0x7f0000000400)='memory.numa_stat\x00', 0x26e1, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8b18, &(0x7f0000000000)={'wlan1\x00', @random="010000000700"}) syz_usb_connect$cdc_ncm(0x6, 0x76, &(0x7f00000000c0)=ANY=[@ANYBLOB="12015002020000082505a1a440000102030109026400020105c0010904000001600d000008240600011bd5c105240005000d240f010100000005000c005b06241a03000205240105400905810300020080030904010000020d00000904010102020d0000090582020002705ed5cd129c82cd359c6f6e"], &(0x7f0000000840)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x300, 0x0, 0xd, 0x7, 0x8, 0x9}, 0x5, &(0x7f0000000200)={0x5, 0xf, 0x5}, 0x9, [{0x75, &(0x7f0000000480)=ANY=[@ANYBLOB="75cdad8115032fcd7d03c0bc63ccc0e64d6937f717a2820b9bdfb11aca09b266dca0dd67569a14cc4a5e30e33efd94435ebe3714eae171055277872910665a54dbb97a66b79c119cbaf0030d32d95e21e762e27072c7e1e73e35c75e34f4f699e4717b815b5ad854735f1c55dea11708a64ab574b6861044e581357f65"]}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x424}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x3001}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x412}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x83e}}, {0xac, &(0x7f0000000680)=ANY=[@ANYBLOB="ac039ebc9dd5752fe8abbf4a7e461ddb5cabecf822b5ad7e153c77ee9f24d98e3993ae1e2872526b9bbf2b9f7fea022c46460e68fb5e8506f2ffdaa6e707d270e1af9b740c8beba88b3bdf585bf0dbea8741d3f1d723cad55be4cdd6d9223ea17adccb17de0111e5abc9022bae743c650b735798fb4935aee400ad62de0fece14045e526250db34b78dbfacf8ac5abb493e633e34bcfc8fb1edbb7cffa53ee8feb7eda1abc2d9f55d00674d5"]}, {0xd9, &(0x7f0000000900)=ANY=[@ANYBLOB="d90339e05a6bc132831bd2f5fc6617c0c1f2a106d21e35b54dd137159d8a271c814f6ee5f9a0e4225470a736c8a3ebd0a6a99622d19128c66537a7f94854b2c3b5afb84da72d5905d7578e16540966e407b73965dc2815d2f387971b1e65369a5a8ede3ed504e7f1d112ad6346d2d623cb246af255dca234d1ab2ccf9047ce22d3c336ea39b16851d10475aa409f67ca6df8b80e9230c156b1ce5bba2f9cfb5f68348e3eabfaf3b4e860b06bd950f0b1a15f35fff61c4a5ca0a7afb78293a953dd5cef74f6e33ae71f9ff2b427539eab7b290e9cec8cc63b548cec4d52ba7d8d30b83f85682b155a4adfc82ed12ae6c85da996f81bdc2f1296b4ead1f17b265a95ba7cff41b810683ce53463ab6adba4909291fbbfdb27a71540dae4477487d58a930fe8cf0a45341078347d57b1186f28af8742cc4d1fc614f1e99f161c16b5273a97b455c5fd3bde0c54338a052dcc5666ef"]}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x446}}, {0xda, &(0x7f0000000740)=ANY=[@ANYBLOB="da037dc95d71620a304a239e1160fc516138ed7c5a2acda21a36a978ef29e114e4ac874d6c3901ddd196252869b9b45c5a57be52929da2dd016d0f914f5a13ecb3623fd2143a1d1346670bde5e230e42dae670ebe4d627961bf4cbd9f617a9f5718326a8e868302c313552a29a3ed49d7bbf5968ba6507ef382d44d3d7aa0f641062df7a524dd408292d88b9d320296ad53359fee1cf55da726b74b1a1dd1ea0aefdf7e5d0a82bf9987d8c7f3a982cd4b756aa047f353e45afecdba8211012d7e723c50483d9c4785317cb"]}]}) r4 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0xc3072, 0xffffffffffffffff, 0x200000) migrate_pages(0x0, 0x5, &(0x7f0000000380)=0x100, &(0x7f0000000080)=0x272) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xb7, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x90}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x47, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x1a) syz_io_uring_submit(0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_FLAGS={0x8, 0x8, 0x83c2cd0bd2f749a2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040005}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000000)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) unshare(0x22020400) pselect6(0x40, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x1, 0x800}, 0x0, &(0x7f0000000240)={0x1f, 0x3}, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 324.166563ms ago: executing program 1 (id=917): r0 = syz_open_dev$loop(&(0x7f0000000100), 0x2000000, 0xa1400) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/image_size', 0x41e42, 0x2) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x3000000, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00", [0x0, 0xfffffffffffffff8]}}) 206.733112ms ago: executing program 0 (id=918): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x29, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[0x0], &(0x7f00000000c0), 0x22, 0x1, 0x0, 0x0, r1}) socket(0x23, 0xe, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) (async) fcntl$setstatus(r2, 0x4, 0x40800) (async) ioctl$int_out(r2, 0x5460, &(0x7f0000000080)) (async) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180)=0x4, 0x4) (async) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00', 0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) sendto$inet(r2, &(0x7f0000000900)="c45cf7035c053bdf388b125b37fbf978a43202842b9ac13bb7dee6033985e3740e8d079e39e2c5e4ba5f17c1b798855a5d69c649e0d43207700ae9514eb2c63b4eea814097f18f92836e37df71d03d84e0d30e768b1a7daf3d79a14dc45c4f44ad479df36d6e4da3566add6226729d0a3dd251ead94249389e4699eb8c0953ceb4cb9e002320c4e402df794cd43375afa9a2a704ab5615a78a83bda5e0c3c24e9943d5fea00756cc35e63e", 0xab, 0x44088881, 0x0, 0x0) (async) ftruncate(r4, 0x2000009) getitimer(0x1, &(0x7f0000000080)) (async) sendfile(r2, r4, 0x0, 0x7ffff004) 114.133687ms ago: executing program 0 (id=919): r0 = socket$netlink(0x10, 0x3, 0x15) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x97) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0xf, 0x0, &(0x7f00000000c0)='GPL\x00', 0xf, 0x65, &(0x7f0000000280)=""/101, 0x41100, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x4, 0x9, 0x2}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[0xffffffffffffffff], &(0x7f0000000700)=[{0x2, 0x4, 0xf, 0x4}], 0x10, 0x1, @void, @value}, 0x94) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000800)=@o_path={0x0, r6, 0x4000, r5}, 0x18) syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000ffffffa60000", 0x39}], 0x1) 0s ago: executing program 1 (id=920): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x9012, r0, 0x4352d000) socket(0x2, 0x80805, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000000, 0x8, 0x1000000, 0x0, 0x0, 0x1) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000140)) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b70000001c0002ffbca30000000000002403000020feffff620af0fff8ffffff71a4f2ff000000001f03000000000000e5000500000000002604fdffff02000015010000033800001d13fcff000000007a0af0ff0000001f0f14000000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff61623604000000000000006a89adaf17b0a6041bdeebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564163427afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101a3062cd54f9ff51d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a90144022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab540b8d7b4ead35a385e0b4a26b702396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb11883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcd857ab15e355713767c536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ced301efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0981000000000000ff0f40b1888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fc08001011e32f80fb60e14b9eee094277bbc170882c8890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e3f753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bb25b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963342aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b6ef9d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec035d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e783637da740800000000000000c55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a2740000000000000000000000000000000000000000000a0009dd14b38f2f4426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4100260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb0000000000000005375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d34d3757b1450fdb0a9a69f432e277f3a0386eb2bd3305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07618b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e040000003c3ffad44d2a376def42e41e9fc31678257e040fa7cf32c221aaac08000000000000001a00000000000000000000173570f0c11ae694b0f7a4f9c2f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d641ef02e4d5295d756e110522a7a945b93fb705b95b6aae27a8fb33732ce1da1c0b1af8eb9222a06e984ab1e6984c8bdc12360627137ab67b6b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481efe46a4ce86be0b1d8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0c6cb4bed8594a39bd76d3ef8a7ab014e787596db796bd93a36c2880423291e3bccc86f66ba792ff4d87b3f80e5908779e51c5e9055fc5b23605cd000c723187ef09dcf4b07b06a9342f3f62ee7acddff292082c1f4d8eb9561f80873a09a1ae0c9af1121175e5600f43a1179484502009759264a5729f07c2b218fa36ba2316a99aaad0130df83d0bda1e711290f78c143ea143967b00adcd77e6ad5e48d839ea61aadb83e4d071c54691924a3830d3e7b5c198bb0ed623153590000000000000000004b985ea1702f34f2f85b168c083e810ed567e3f1979b9ed1a4bf6a10dac825c96a0828b335de445a4880bb6474157efd1a72ca46ae4cbe3ab648c9bc4867a5a4cb87d7d6d55475b34b3cb6aa9e2337d4e04a37e35109752522ac9b186ddd80c47da6a2f4ef7bb909c975520000000000000000000000219cf5c1376ab33786f6b856d354e90a2733f78f2d188057cead3480eade49d55b770fad7fa000d23da6275768810b6b2df91d3a991ea98d929d271696c258d5b735d5db11df434e7dd1b7c1ca05cea3977df564115f4ec6ffab1d2ff8a642ca50934b3fbe44b0abeba9df209566984a29dfc0466e439a94e177b3c4d5f6e92b8176b9d6ddeeeb196fa964217f88e1acc180aaa4"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) kernel console output (not intermixed with test programs): 0 descriptor?? [ 148.672201][ T30] audit: type=1400 audit(1750339181.552:370): avc: denied { create } for pid=6758 comm="syz.1.218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 148.709892][ T5835] kobil_sct 1-1:0.148: KOBIL USB smart card terminal converter detected [ 148.774202][ T5835] usb 1-1: KOBIL USB smart card terminal converter now attached to ttyUSB0 [ 148.813687][ T30] audit: type=1400 audit(1750339181.562:371): avc: denied { mounton } for pid=6485 comm="syz-executor" path="/root/syzkaller.HHeijc/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 148.907366][ T30] audit: type=1400 audit(1750339181.642:372): avc: denied { mount } for pid=6485 comm="syz-executor" name="/" dev="gadgetfs" ino=6575 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 148.992133][ T824] usb 1-1: USB disconnect, device number 8 [ 149.453714][ T10] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 149.809379][ T824] kobil ttyUSB0: KOBIL USB smart card terminal converter now disconnected from ttyUSB0 [ 149.944823][ T30] audit: type=1326 audit(1750339182.871:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6773 comm="syz.5.148" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f500f78e929 code=0x0 [ 149.995395][ T824] kobil_sct 1-1:0.148: device disconnected [ 150.001393][ T10] usb 2-1: Using ep0 maxpacket: 16 [ 150.019795][ T10] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 150.030234][ T10] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 150.048162][ T10] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 150.069496][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 150.077744][ T10] usb 2-1: SerialNumber: syz [ 150.750609][ T10] usb 2-1: USB disconnect, device number 10 [ 151.563656][ T5907] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 151.593964][ T30] audit: type=1400 audit(1750339184.100:374): avc: denied { mount } for pid=6808 comm="syz.5.226" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 151.649663][ T30] audit: type=1400 audit(1750339184.590:375): avc: denied { create } for pid=6814 comm="syz.4.227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 151.815626][ T5907] usb 1-1: Using ep0 maxpacket: 16 [ 151.875111][ T30] audit: type=1400 audit(1750339184.610:376): avc: denied { connect } for pid=6814 comm="syz.4.227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 151.972490][ T30] audit: type=1400 audit(1750339184.780:377): avc: denied { unmount } for pid=6485 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 152.016969][ T6822] xt_hashlimit: size too large, truncated to 1048576 [ 152.898044][ T5907] usb 1-1: unable to get BOS descriptor or descriptor too short [ 152.972118][ T5907] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 152.995468][ T5907] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 153.200338][ T5907] usb 1-1: New USB device found, idVendor=04f3, idProduct=074d, bcdDevice= 0.40 [ 153.321896][ T5907] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.336565][ T5907] usb 1-1: Product: syz [ 153.340765][ T5907] usb 1-1: Manufacturer: syz [ 153.345393][ T5907] usb 1-1: SerialNumber: syz [ 154.922164][ T6859] netlink: 'syz.5.237': attribute type 11 has an invalid length. [ 154.979006][ T30] audit: type=1400 audit(1750339187.898:378): avc: denied { shutdown } for pid=6855 comm="syz.1.239" laddr=fe80::12 lport=35624 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 155.090482][ T30] audit: type=1400 audit(1750339187.968:379): avc: denied { ioctl } for pid=6857 comm="syz.4.240" path="socket:[11702]" dev="sockfs" ino=11702 ioctlcmd=0x9434 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 155.383032][ T5907] usb 1-1: can't set config #1, error -71 [ 155.418228][ T5907] usb 1-1: USB disconnect, device number 9 [ 156.661445][ T10] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 156.710091][ T30] audit: type=1400 audit(1750339189.528:380): avc: denied { sqpoll } for pid=6872 comm="syz.2.244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 157.072145][ T10] usb 6-1: config 0 has an invalid interface number: 41 but max is 0 [ 157.083672][ T10] usb 6-1: config 0 has no interface number 0 [ 157.109541][ T30] audit: type=1400 audit(1750339190.047:381): avc: denied { connect } for pid=6894 comm="syz.0.248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 157.140597][ T10] usb 6-1: config 0 interface 41 has no altsetting 0 [ 157.182113][ T10] usb 6-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 157.221896][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.251210][ T10] usb 6-1: Product: syz [ 157.264255][ T10] usb 6-1: Manufacturer: syz [ 157.284064][ T10] usb 6-1: SerialNumber: syz [ 157.340851][ T10] usb 6-1: config 0 descriptor?? [ 160.576150][ T5157] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 161.212006][ T10] CoreChips 6-1:0.41 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 [ 161.347279][ T10] CoreChips 6-1:0.41: probe with driver CoreChips failed with error -71 [ 161.371401][ T5157] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 161.400116][ T5157] usb 3-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 161.401442][ T10] usb 6-1: USB disconnect, device number 2 [ 161.449513][ T5157] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 161.509529][ T5157] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 161.659745][ T5157] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 161.815627][ T5157] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 162.479417][ T5157] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 162.587616][ T5157] usb 3-1: Product: syz [ 162.591940][ T5157] usb 3-1: Manufacturer: syz [ 162.604874][ T5157] cdc_wdm 3-1:1.0: skipping garbage [ 162.624905][ T51] Bluetooth: Wrong link type (-71) [ 162.625435][ T5157] cdc_wdm 3-1:1.0: skipping garbage [ 162.632257][ T5157] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 162.632270][ T5157] cdc_wdm 3-1:1.0: Unknown control protocol [ 162.777233][ T5157] usb 3-1: USB disconnect, device number 5 [ 162.988116][ T30] audit: type=1400 audit(1750339195.914:382): avc: denied { read } for pid=6972 comm="syz.5.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 163.079372][ T6981] siw: device registration error -23 [ 163.597056][ T6976] netlink: 8 bytes leftover after parsing attributes in process `syz.5.266'. [ 164.017745][ T30] audit: type=1400 audit(1750339196.944:383): avc: denied { ioctl } for pid=6985 comm="syz.1.269" path="socket:[11856]" dev="sockfs" ino=11856 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 164.024884][ T6991] netlink: 4 bytes leftover after parsing attributes in process `syz.4.268'. [ 164.798452][ T30] audit: type=1400 audit(1750339197.724:384): avc: denied { bind } for pid=7004 comm="syz.5.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 165.593896][ T824] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 165.615095][ T7013] netlink: 28 bytes leftover after parsing attributes in process `syz.2.273'. [ 165.765776][ T824] usb 6-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 165.797365][ T824] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.844362][ T824] usb 6-1: config 0 descriptor?? [ 165.902279][ T824] cp210x 6-1:0.0: cp210x converter detected [ 166.321899][ T824] cp210x 6-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 166.596660][ T7027] netlink: 16 bytes leftover after parsing attributes in process `syz.0.277'. [ 166.606019][ T7027] netlink: 28 bytes leftover after parsing attributes in process `syz.0.277'. [ 166.614943][ T7027] netlink: 28 bytes leftover after parsing attributes in process `syz.0.277'. [ 166.659632][ T824] usb 6-1: cp210x converter now attached to ttyUSB0 [ 166.753098][ T5157] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 166.984641][ T5157] usb 3-1: Using ep0 maxpacket: 16 [ 167.003789][ T5957] usb 6-1: USB disconnect, device number 3 [ 167.024860][ T5157] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 167.044499][ T5957] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 167.059447][ T5157] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 167.072476][ T7049] netlink: 4 bytes leftover after parsing attributes in process `syz.1.282'. [ 167.111894][ T5957] cp210x 6-1:0.0: device disconnected [ 167.117415][ T30] audit: type=1400 audit(1750339200.032:385): avc: denied { getopt } for pid=7048 comm="syz.1.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 167.152988][ T5157] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.176986][ T5157] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 167.224473][ T5157] usb 3-1: SerialNumber: syz [ 167.235172][ T30] audit: type=1326 audit(1750339200.142:386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7048 comm="syz.1.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdab318e929 code=0x7ffc0000 [ 167.313456][ T30] audit: type=1326 audit(1750339200.142:387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7048 comm="syz.1.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7fdab318e929 code=0x7ffc0000 [ 167.369472][ T30] audit: type=1326 audit(1750339200.142:388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7048 comm="syz.1.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdab318e929 code=0x7ffc0000 [ 167.433393][ T30] audit: type=1326 audit(1750339200.142:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7048 comm="syz.1.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fdab318e929 code=0x7ffc0000 [ 167.473480][ T5835] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 167.497896][ T5157] cdc_acm 3-1:1.0: skipping garbage [ 167.522707][ T5157] cdc_acm 3-1:1.0: Control and data interfaces are not separated! [ 167.535574][ T30] audit: type=1326 audit(1750339200.142:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7048 comm="syz.1.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdab318e929 code=0x7ffc0000 [ 167.543397][ T5157] cdc_acm 3-1:1.0: This needs exactly 3 endpoints [ 167.567565][ T7065] netlink: 8 bytes leftover after parsing attributes in process `syz.0.285'. [ 167.579618][ T30] audit: type=1326 audit(1750339200.142:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7048 comm="syz.1.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdab318d290 code=0x7ffc0000 [ 167.639224][ T5157] cdc_acm 3-1:1.0: probe with driver cdc_acm failed with error -22 [ 167.690371][ T5157] usb 3-1: USB disconnect, device number 6 [ 167.771217][ T7072] input: syz0 as /devices/virtual/input/input14 [ 167.794836][ T5835] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 167.813726][ T5835] usb 2-1: New USB device found, idVendor=056a, idProduct=0307, bcdDevice= 0.00 [ 167.822799][ T5835] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.839998][ T7073] netlink: 240 bytes leftover after parsing attributes in process `syz.5.287'. [ 167.999721][ T5835] usb 2-1: config 0 descriptor?? [ 168.005550][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 168.005565][ T30] audit: type=1326 audit(1750339200.942:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7048 comm="syz.1.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fdab318e52b code=0x7ffc0000 [ 168.581804][ T30] audit: type=1326 audit(1750339200.942:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7048 comm="syz.1.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fdab318e52b code=0x7ffc0000 [ 168.644574][ T30] audit: type=1326 audit(1750339200.942:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7048 comm="syz.1.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fdab318e52b code=0x7ffc0000 [ 168.784324][ T30] audit: type=1326 audit(1750339200.942:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7048 comm="syz.1.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fdab318e52b code=0x7ffc0000 [ 168.790741][ T10] usb 2-1: USB disconnect, device number 11 [ 168.947407][ T30] audit: type=1326 audit(1750339200.942:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7048 comm="syz.1.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fdab31c11e5 code=0x7ffc0000 [ 169.737938][ T30] audit: type=1326 audit(1750339201.142:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7048 comm="syz.1.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdab318e929 code=0x7ffc0000 [ 169.964878][ T30] audit: type=1326 audit(1750339201.142:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7048 comm="syz.1.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdab318e929 code=0x7ffc0000 [ 170.111888][ T7097] netlink: 212408 bytes leftover after parsing attributes in process `syz.1.293'. [ 170.178769][ T7097] netlink: zone id is out of range [ 170.183961][ T7097] netlink: zone id is out of range [ 170.192645][ T7097] netlink: get zone limit has 8 unknown bytes [ 170.206656][ T7095] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 170.214060][ T7095] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 170.226738][ T7095] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 170.708153][ T7095] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 171.035602][ T7103] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -12 [ 171.045047][ T7103] platform regulatory.0: Direct firmware load for regulatory.db failed with error -12 [ 171.055911][ T7103] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 171.177887][ T7116] IPVS: sync thread started: state = MASTER, mcast_ifn = sit0, syncid = 0, id = 0 [ 171.437496][ T30] audit: type=1400 audit(1750339203.980:415): avc: denied { firmware_load } for pid=7091 comm="syz.5.291" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 171.984849][ T30] audit: type=1400 audit(1750339204.890:416): avc: denied { setattr } for pid=7128 comm="syz.1.300" name="sequencer" dev="devtmpfs" ino=1280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 172.073580][ T7134] netlink: 20 bytes leftover after parsing attributes in process `syz.2.301'. [ 172.693122][ T30] audit: type=1400 audit(1750339205.190:417): avc: denied { write } for pid=7128 comm="syz.1.300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 173.398345][ T7145] netlink: 56 bytes leftover after parsing attributes in process `syz.2.303'. [ 173.715959][ T7152] netlink: 8 bytes leftover after parsing attributes in process `syz.1.304'. [ 174.055009][ T30] audit: type=1400 audit(1750339206.979:418): avc: denied { ioctl } for pid=7153 comm="syz.0.305" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x127f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 174.667996][ T30] audit: type=1400 audit(1750339207.599:419): avc: denied { read } for pid=7162 comm="syz.2.307" path="socket:[12118]" dev="sockfs" ino=12118 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 174.813574][ T30] audit: type=1400 audit(1750339207.739:420): avc: denied { connect } for pid=7121 comm="syz.5.296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 174.832966][ C1] vkms_vblank_simulate: vblank timer overrun [ 175.027310][ T30] audit: type=1400 audit(1750339207.739:421): avc: denied { write } for pid=7121 comm="syz.5.296" laddr=fe80::13 lport=1 faddr=fe80::aa fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 175.050909][ C1] vkms_vblank_simulate: vblank timer overrun [ 175.130885][ T7173] xt_CT: You must specify a L4 protocol and not use inversions on it [ 175.387468][ T30] audit: type=1400 audit(1750339208.278:422): avc: denied { create } for pid=7175 comm="syz.0.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 175.458862][ T30] audit: type=1400 audit(1750339208.348:423): avc: denied { read } for pid=7175 comm="syz.0.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 175.569104][ T30] audit: type=1400 audit(1750339208.348:424): avc: denied { write } for pid=7175 comm="syz.0.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 175.589312][ T30] audit: type=1400 audit(1750339208.468:425): avc: denied { listen } for pid=7181 comm="syz.4.313" lport=44700 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 176.335875][ T7185] sctp: failed to load transform for md5: -2 [ 176.371608][ T7203] netlink: 'syz.2.316': attribute type 1 has an invalid length. [ 176.379365][ T5907] usb 2-1: new full-speed USB device number 12 using dummy_hcd [ 176.407818][ T7203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.440785][ T7203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.448285][ T7203] bond0: (slave ipip0): The slave device specified does not support setting the MAC address [ 176.517924][ T5907] usb 2-1: device descriptor read/64, error -71 [ 176.543211][ T7203] bond0: (slave ipip0): Error -95 calling set_mac_address [ 176.572066][ T7208] netlink: 12 bytes leftover after parsing attributes in process `syz.4.317'. [ 176.640697][ T7205] bond0: (slave ip6erspan0): making interface the new active one [ 176.681001][ T7205] bond0: (slave ip6erspan0): Enslaving as an active interface with an up link [ 176.745138][ T7208] 8021q: adding VLAN 0 to HW filter on device bond1 [ 176.765915][ T5907] usb 2-1: new full-speed USB device number 13 using dummy_hcd [ 176.926837][ T7209] 8021q: adding VLAN 0 to HW filter on device bond1 [ 176.934075][ T7209] bond1: (slave vti0): The slave device specified does not support setting the MAC address [ 176.945918][ T7209] bond1: (slave vti0): Error -95 calling set_mac_address [ 177.116201][ T5907] usb 2-1: device descriptor read/64, error -71 [ 177.133345][ T30] audit: type=1400 audit(1750339210.057:426): avc: denied { getopt } for pid=7216 comm="syz.2.320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 177.337772][ T7219] bridge0: port 3(team0) entered blocking state [ 177.344419][ T7219] bridge0: port 3(team0) entered disabled state [ 177.351503][ T7219] team0: entered allmulticast mode [ 177.356666][ T7219] team_slave_0: entered allmulticast mode [ 177.362488][ T7219] team_slave_1: entered allmulticast mode [ 177.377290][ T7219] team0: entered promiscuous mode [ 177.382409][ T7219] team_slave_0: entered promiscuous mode [ 177.389095][ T7219] team_slave_1: entered promiscuous mode [ 177.397317][ T7219] bridge0: port 3(team0) entered blocking state [ 177.404448][ T7219] bridge0: port 3(team0) entered forwarding state [ 177.630465][ T5907] usb usb2-port1: attempt power cycle [ 177.744504][ T30] audit: type=1400 audit(1750339210.667:427): avc: denied { write } for pid=7220 comm="syz.4.321" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 177.767618][ C1] vkms_vblank_simulate: vblank timer overrun [ 177.978656][ T5907] usb 2-1: new full-speed USB device number 14 using dummy_hcd [ 178.030977][ T5907] usb 2-1: device descriptor read/8, error -71 [ 178.528917][ T824] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 178.779038][ T5907] usb 2-1: new full-speed USB device number 15 using dummy_hcd [ 178.801324][ T5907] usb 2-1: device descriptor read/8, error -71 [ 178.909170][ T824] usb 6-1: Using ep0 maxpacket: 32 [ 178.918899][ T5907] usb usb2-port1: unable to enumerate USB device [ 178.932017][ T824] usb 6-1: New USB device found, idVendor=17cc, idProduct=1020, bcdDevice=b4.bf [ 178.955615][ T824] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.030332][ T824] usb 6-1: Product: syz [ 179.034518][ T824] usb 6-1: Manufacturer: syz [ 179.049944][ T824] usb 6-1: SerialNumber: syz [ 179.056815][ T824] usb 6-1: config 0 descriptor?? [ 179.671062][ T5824] Bluetooth: hci0: command 0x0405 tx timeout [ 179.687513][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 179.687529][ T30] audit: type=1400 audit(1750339212.606:429): avc: denied { bind } for pid=7244 comm="syz.1.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 179.687576][ T30] audit: type=1400 audit(1750339212.606:430): avc: denied { node_bind } for pid=7244 comm="syz.1.328" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 179.875100][ T30] audit: type=1400 audit(1750339212.796:431): avc: denied { read } for pid=7242 comm="syz.2.327" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 179.875522][ T30] audit: type=1400 audit(1750339212.796:432): avc: denied { open } for pid=7242 comm="syz.2.327" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 179.876982][ T30] audit: type=1400 audit(1750339212.796:433): avc: denied { ioctl } for pid=7242 comm="syz.2.327" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 180.010415][ T7248] overlayfs: missing 'lowerdir' [ 180.632270][ T824] snd-usb-audio 6-1:0.0: probe with driver snd-usb-audio failed with error -71 [ 180.633878][ T824] usb 6-1: USB disconnect, device number 4 [ 180.701943][ C0] vkms_vblank_simulate: vblank timer overrun [ 180.746771][ T30] audit: type=1400 audit(1750339213.656:434): avc: denied { read write } for pid=7258 comm="syz.1.332" dev="9p" ino=4611686018427387906 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 180.746823][ T30] audit: type=1400 audit(1750339213.656:435): avc: denied { open } for pid=7258 comm="syz.1.332" path="/81/file0" dev="9p" ino=4611686018427387906 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 180.758945][ T30] audit: type=1800 audit(1750339213.676:436): pid=7259 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.332" name="/" dev="9p" ino=4611686018427387906 res=0 errno=0 [ 181.026237][ T7261] netlink: 212408 bytes leftover after parsing attributes in process `syz.5.334'. [ 181.026308][ T7261] netlink: zone id is out of range [ 181.026344][ T7261] netlink: zone id is out of range [ 181.026353][ T7261] netlink: get zone limit has 8 unknown bytes [ 181.125671][ T7265] netlink: 16 bytes leftover after parsing attributes in process `syz.4.335'. [ 181.198423][ T7268] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 181.234986][ T7265] bond0: entered promiscuous mode [ 181.235010][ T7265] bond_slave_0: entered promiscuous mode [ 181.235163][ T7265] bond_slave_1: entered promiscuous mode [ 181.236385][ T7265] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 181.237510][ T7265] bond0: left promiscuous mode [ 181.237528][ T7265] bond_slave_0: left promiscuous mode [ 181.237683][ T7265] bond_slave_1: left promiscuous mode [ 181.510702][ T5835] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 181.670956][ T5835] usb 6-1: Using ep0 maxpacket: 16 [ 181.675644][ T5835] usb 6-1: config 0 has an invalid interface number: 49 but max is 0 [ 181.675698][ T5835] usb 6-1: config 0 has no interface number 0 [ 181.675831][ T5835] usb 6-1: config 0 interface 49 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 16 [ 181.675882][ T5835] usb 6-1: config 0 interface 49 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 181.675930][ T5835] usb 6-1: config 0 interface 49 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 181.682528][ T5835] usb 6-1: New USB device found, idVendor=03f0, idProduct=581d, bcdDevice=76.b7 [ 181.682581][ T5835] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.682671][ T5835] usb 6-1: Product: syz [ 181.682714][ T5835] usb 6-1: Manufacturer: syz [ 181.682757][ T5835] usb 6-1: SerialNumber: syz [ 181.733809][ T5835] usb 6-1: config 0 descriptor?? [ 181.747132][ T7268] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 182.037448][ T5835] usb 6-1: USB disconnect, device number 5 [ 184.521542][ T7309] FAULT_INJECTION: forcing a failure. [ 184.521542][ T7309] name failslab, interval 1, probability 0, space 0, times 0 [ 184.534394][ T7309] CPU: 0 UID: 0 PID: 7309 Comm: syz.1.347 Not tainted 6.16.0-rc2-syzkaller-00082-gfb4d33ab452e #0 PREEMPT(full) [ 184.534419][ T7309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 184.534430][ T7309] Call Trace: [ 184.534437][ T7309] [ 184.534444][ T7309] dump_stack_lvl+0x16c/0x1f0 [ 184.534474][ T7309] should_fail_ex+0x512/0x640 [ 184.534497][ T7309] ? fs_reclaim_acquire+0xae/0x150 [ 184.534517][ T7309] ? tomoyo_encode2+0x100/0x3e0 [ 184.534539][ T7309] should_failslab+0xc2/0x120 [ 184.534565][ T7309] __kmalloc_noprof+0xd2/0x510 [ 184.534593][ T7309] tomoyo_encode2+0x100/0x3e0 [ 184.534621][ T7309] tomoyo_encode+0x29/0x50 [ 184.534644][ T7309] tomoyo_realpath_from_path+0x18f/0x6e0 [ 184.534671][ T7309] ? tomoyo_profile+0x47/0x60 [ 184.534700][ T7309] tomoyo_path_number_perm+0x245/0x580 [ 184.534720][ T7309] ? tomoyo_path_number_perm+0x237/0x580 [ 184.534743][ T7309] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 184.534766][ T7309] ? find_held_lock+0x2b/0x80 [ 184.534811][ T7309] ? find_held_lock+0x2b/0x80 [ 184.534831][ T7309] ? hook_file_ioctl_common+0x145/0x410 [ 184.534854][ T7309] ? __fget_files+0x20e/0x3c0 [ 184.534881][ T7309] security_file_ioctl+0x9b/0x240 [ 184.534906][ T7309] __x64_sys_ioctl+0xb7/0x210 [ 184.534927][ T7309] do_syscall_64+0xcd/0x4c0 [ 184.534955][ T7309] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 184.534972][ T7309] RIP: 0033:0x7fdab318e929 [ 184.534987][ T7309] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.535003][ T7309] RSP: 002b:00007fdab3faa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 184.535020][ T7309] RAX: ffffffffffffffda RBX: 00007fdab33b6080 RCX: 00007fdab318e929 [ 184.535031][ T7309] RDX: 0000200000000000 RSI: 000000004008ae90 RDI: 000000000000000a [ 184.535042][ T7309] RBP: 00007fdab3faa090 R08: 0000000000000000 R09: 0000000000000000 [ 184.535053][ T7309] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 184.535063][ T7309] R13: 0000000000000000 R14: 00007fdab33b6080 R15: 00007fff799eeaa8 [ 184.535087][ T7309] [ 184.535137][ T7309] ERROR: Out of memory at tomoyo_realpath_from_path. [ 185.321101][ T7313] tipc: Started in network mode [ 185.357575][ T7313] tipc: Node identity ffffa848, cluster identity 4711 [ 185.406622][ T7313] tipc: Node number set to 4294944840 [ 185.672239][ T7315] netlink: 'syz.0.349': attribute type 4 has an invalid length. [ 185.681055][ T7315] netlink: 152 bytes leftover after parsing attributes in process `syz.0.349'. [ 185.694826][ T7315] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 185.837560][ T7321] netlink: 'syz.1.350': attribute type 2 has an invalid length. [ 185.848831][ T7299] netlink: 'syz.4.344': attribute type 4 has an invalid length. [ 185.866974][ T7299] netlink: 152 bytes leftover after parsing attributes in process `syz.4.344'. [ 185.874178][ T7319] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18944 sclass=netlink_route_socket pid=7319 comm=syz.2.351 [ 185.896768][ T7318] [U]  [ 185.911308][ T7299] : renamed from bond0 (while UP) [ 186.702284][ T7344] netlink: 'syz.1.358': attribute type 10 has an invalid length. [ 187.343317][ T5907] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 187.573396][ T5907] usb 1-1: Using ep0 maxpacket: 16 [ 187.590910][ T5907] usb 1-1: config index 0 descriptor too short (expected 40996, got 36) [ 187.629108][ T5907] usb 1-1: config 47 has too many interfaces: 48, using maximum allowed: 32 [ 187.638148][ T7366] wireguard0: entered promiscuous mode [ 187.643788][ T7366] wireguard0: entered allmulticast mode [ 187.647234][ T5907] usb 1-1: config 47 has an invalid descriptor of length 0, skipping remainder of the config [ 188.165566][ T5907] usb 1-1: config 47 has 1 interface, different from the descriptor's value: 48 [ 188.190782][ T5907] usb 1-1: config 47 has no interface number 0 [ 188.200299][ T30] audit: type=1400 audit(1750339221.122:437): avc: denied { map } for pid=7372 comm="syz.1.368" path="/dev/zero" dev="devtmpfs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 188.225915][ T5907] usb 1-1: config 47 interface 7 has no altsetting 0 [ 188.226443][ T30] audit: type=1400 audit(1750339221.122:438): avc: denied { execute } for pid=7372 comm="syz.1.368" path="/dev/zero" dev="devtmpfs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 188.237900][ T5907] usb 1-1: New USB device found, idVendor=041e, idProduct=401d, bcdDevice=b4.c2 [ 188.280523][ T7373] netlink: 28 bytes leftover after parsing attributes in process `syz.1.368'. [ 188.296500][ T5157] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 188.309257][ T7375] No source specified [ 188.316160][ T30] audit: type=1400 audit(1750339221.232:439): avc: denied { append } for pid=7374 comm="syz.5.367" name="event2" dev="devtmpfs" ino=923 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 188.320374][ T5907] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.433031][ T5907] usb 1-1: Product: syz [ 188.442326][ T5907] usb 1-1: Manufacturer: syz [ 188.447013][ T5907] usb 1-1: SerialNumber: syz [ 188.447874][ T7381] netlink: 'syz.5.370': attribute type 2 has an invalid length. [ 188.472289][ T5157] usb 5-1: device descriptor read/64, error -71 [ 188.512361][ T7381] `: entered promiscuous mode [ 188.660304][ T5907] gspca_main: spca505-2.14.0 probing 041e:401d [ 188.680131][ T5907] gspca_spca505: reg write: error -71 [ 188.687875][ T7386] netlink: 60 bytes leftover after parsing attributes in process `syz.5.372'. [ 188.706533][ T5907] spca505 1-1:47.7: probe with driver spca505 failed with error -5 [ 188.719541][ T30] audit: type=1400 audit(1750339221.642:440): avc: denied { setopt } for pid=7387 comm="syz.1.373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 188.727166][ T5907] usb 1-1: USB disconnect, device number 10 [ 188.763987][ T5157] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 188.914369][ T5157] usb 5-1: device descriptor read/64, error -71 [ 188.916761][ T7394] netlink: 32 bytes leftover after parsing attributes in process `syz.5.375'. [ 188.931719][ T7394] netlink: 32 bytes leftover after parsing attributes in process `syz.5.375'. [ 189.024396][ T5835] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 189.033210][ T5157] usb usb5-port1: attempt power cycle [ 189.234241][ T5835] usb 3-1: Using ep0 maxpacket: 16 [ 189.254306][ T5835] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 189.268449][ T5835] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 189.282879][ T5835] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.304713][ T5835] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 189.313667][ T5835] usb 3-1: SerialNumber: syz [ 189.530951][ T5157] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 189.540595][ T7398] netlink: 20 bytes leftover after parsing attributes in process `syz.5.377'. [ 189.566502][ T5157] usb 5-1: device descriptor read/8, error -71 [ 190.022230][ T5835] usb 3-1: USB disconnect, device number 7 [ 190.144684][ T5157] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 190.217780][ T5157] usb 5-1: device descriptor read/8, error -71 [ 190.336274][ T5157] usb usb5-port1: unable to enumerate USB device [ 190.347476][ T30] audit: type=1326 audit(1750339223.261:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7402 comm="syz.5.378" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f500f78e929 code=0x0 [ 192.296955][ T7436] netlink: 272 bytes leftover after parsing attributes in process `syz.1.388'. [ 193.652169][ T30] audit: type=1400 audit(1750339226.569:442): avc: denied { write } for pid=7448 comm="syz.1.393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 193.688086][ T7460] IPv6: Can't replace route, no match found [ 193.839601][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.856476][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.199592][ T5157] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 194.486978][ T5157] usb 3-1: Using ep0 maxpacket: 16 [ 194.613179][ T5157] usb 3-1: config 0 has an invalid interface number: 105 but max is 0 [ 194.721068][ T5157] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 194.753569][ T5157] usb 3-1: config 0 has no interface number 0 [ 194.766091][ T5157] usb 3-1: New USB device found, idVendor=046d, idProduct=08f3, bcdDevice= b.28 [ 194.780053][ T5157] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.808108][ T5157] usb 3-1: Product: syz [ 194.814829][ T5157] usb 3-1: Manufacturer: syz [ 194.821944][ T5157] usb 3-1: SerialNumber: syz [ 194.835388][ T5157] usb 3-1: config 0 descriptor?? [ 194.846263][ T5157] usb 3-1: Found UVC 0.00 device syz (046d:08f3) [ 194.869838][ T5157] usb 3-1: No valid video chain found. [ 194.944971][ T7483] netlink: 212408 bytes leftover after parsing attributes in process `syz.1.401'. [ 194.954628][ T7483] netlink: zone id is out of range [ 194.960228][ T7483] netlink: zone id is out of range [ 194.965490][ T7483] netlink: get zone limit has 8 unknown bytes [ 195.627458][ T7495] siw: device registration error -23 [ 196.124258][ T5819] Bluetooth: hci1: command 0x0406 tx timeout [ 196.130417][ T5831] Bluetooth: hci2: command 0x0406 tx timeout [ 196.136923][ T5819] Bluetooth: hci3: command 0x0406 tx timeout [ 196.145630][ T5144] Bluetooth: hci4: command 0x0405 tx timeout [ 196.683135][ T7502] netlink: 8 bytes leftover after parsing attributes in process `syz.1.407'. [ 197.233660][ T5835] usb 3-1: USB disconnect, device number 8 [ 197.528717][ T30] audit: type=1400 audit(1750339230.367:443): avc: denied { name_connect } for pid=7509 comm="syz.1.409" dest=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 197.926734][ T7520] netlink: 212408 bytes leftover after parsing attributes in process `syz.2.413'. [ 197.946495][ T30] audit: type=1400 audit(1750339230.857:444): avc: denied { module_request } for pid=7521 comm="syz.5.414" kmod=6E65742D70662D31362D70726F746F2D31362D66616D696C792D01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 197.991098][ T7520] netlink: zone id is out of range [ 197.996422][ T7520] netlink: zone id is out of range [ 198.044054][ T7520] netlink: get zone limit has 8 unknown bytes [ 198.128753][ T5157] usb 2-1: new full-speed USB device number 16 using dummy_hcd [ 198.402263][ T5157] usb 2-1: not running at top speed; connect to a high speed hub [ 198.444990][ T5157] usb 2-1: config 1 interface 0 has no altsetting 0 [ 198.498906][ T5157] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 198.592215][ T5157] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.744482][ T5157] usb 2-1: Product: syz [ 198.817525][ T5157] usb 2-1: Manufacturer: syz [ 198.869755][ T5157] usb 2-1: SerialNumber: syz [ 199.110493][ T7517] Malformed UNC in devname [ 199.110493][ T7517] [ 199.117271][ T7517] CIFS: VFS: Malformed UNC in devname [ 201.522421][ T5157] usb 2-1: USB disconnect, device number 16 [ 202.542423][ T30] audit: type=1400 audit(1750339235.455:445): avc: denied { read } for pid=7552 comm="syz.4.422" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 202.664928][ T30] audit: type=1400 audit(1750339235.455:446): avc: denied { open } for pid=7552 comm="syz.4.422" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 202.727865][ T30] audit: type=1400 audit(1750339235.585:447): avc: denied { ioctl } for pid=7552 comm="syz.4.422" path="/dev/nvram" dev="devtmpfs" ino=623 ioctlcmd=0xae8d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 202.752674][ C1] vkms_vblank_simulate: vblank timer overrun [ 202.876432][ T7560] virtio-fs: tag not found [ 202.929427][ T7563] xt_connbytes: Forcing CT accounting to be enabled [ 202.936405][ T7563] set match dimension is over the limit! [ 203.014438][ T30] audit: type=1400 audit(1750339235.784:448): avc: denied { ioctl } for pid=7554 comm="syz.5.419" path="socket:[14127]" dev="sockfs" ino=14127 ioctlcmd=0x8955 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 203.183463][ T7562] netlink: 8 bytes leftover after parsing attributes in process `syz.0.423'. [ 203.236433][ T7562] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 204.175827][ T7576] bridge0: port 3(team0) entered blocking state [ 204.182570][ T7576] bridge0: port 3(team0) entered disabled state [ 204.189493][ T7576] team0: entered allmulticast mode [ 204.194704][ T7576] team_slave_0: entered allmulticast mode [ 204.200467][ T7576] team_slave_1: entered allmulticast mode [ 204.260021][ T7576] team0: entered promiscuous mode [ 204.265185][ T7576] team_slave_0: entered promiscuous mode [ 204.271719][ T7576] team_slave_1: entered promiscuous mode [ 204.279882][ T7576] bridge0: port 3(team0) entered blocking state [ 204.286219][ T7576] bridge0: port 3(team0) entered forwarding state [ 204.609050][ T51] Bluetooth: Unexpected continuation frame (len 4) [ 205.279755][ T7578] netlink: 277 bytes leftover after parsing attributes in process `syz.1.430'. [ 206.646914][ T5907] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 207.213243][ T5907] usb 6-1: device descriptor read/64, error -71 [ 207.704131][ T5907] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 207.781203][ T30] audit: type=1400 audit(1750339240.682:449): avc: denied { write } for pid=7632 comm="syz.4.447" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 207.856017][ T30] audit: type=1400 audit(1750339240.682:450): avc: denied { open } for pid=7632 comm="syz.4.447" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 207.903634][ T5907] usb 6-1: device descriptor read/64, error -71 [ 207.999075][ T30] audit: type=1400 audit(1750339240.742:451): avc: denied { map } for pid=7632 comm="syz.4.447" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 208.047846][ T5907] usb usb6-port1: attempt power cycle [ 208.152542][ T30] audit: type=1400 audit(1750339240.742:452): avc: denied { read } for pid=7632 comm="syz.4.447" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 208.444805][ T5907] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 208.473299][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 208.484441][ T5907] usb 6-1: device descriptor read/8, error -71 [ 208.537867][ T7647] netlink: 12 bytes leftover after parsing attributes in process `syz.2.452'. [ 209.230203][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880571e8000: rx timeout, send abort [ 209.521791][ T7658] netlink: 4 bytes leftover after parsing attributes in process `syz.0.454'. [ 209.530817][ T7658] netlink: 88 bytes leftover after parsing attributes in process `syz.0.454'. [ 209.543762][ T5907] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 209.738697][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880571e8000: abort rx timeout. Force session deactivation [ 209.883308][ T7661] netlink: 'syz.2.455': attribute type 11 has an invalid length. [ 210.246067][ T5907] usb 6-1: device descriptor read/8, error -71 [ 210.252313][ T30] audit: type=1400 audit(1750339242.951:453): avc: denied { ioctl } for pid=7662 comm="syz.1.456" path="/dev/ttyq7" dev="devtmpfs" ino=382 ioctlcmd=0x5414 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 210.369995][ T30] audit: type=1400 audit(1750339243.281:454): avc: denied { bind } for pid=7667 comm="syz.5.458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 210.398508][ T5907] usb usb6-port1: unable to enumerate USB device [ 210.981270][ T7678] netlink: 16 bytes leftover after parsing attributes in process `syz.2.460'. [ 210.995406][ T7678] : entered promiscuous mode [ 211.001736][ T7678] bond_slave_0: entered promiscuous mode [ 211.015197][ T7678] bond_slave_1: entered promiscuous mode [ 211.045241][ T7678] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 211.055293][ T7678] : left promiscuous mode [ 211.075140][ T7678] bond_slave_0: left promiscuous mode [ 211.080687][ T7678] bond_slave_1: left promiscuous mode [ 211.205631][ T30] audit: type=1400 audit(1750339244.070:455): avc: denied { watch_mount } for pid=7681 comm="syz.4.461" path="/100" dev="tmpfs" ino=530 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 211.297189][ T7685] FAULT_INJECTION: forcing a failure. [ 211.297189][ T7685] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 211.313503][ T7685] CPU: 1 UID: 0 PID: 7685 Comm: syz.0.462 Not tainted 6.16.0-rc2-syzkaller-00082-gfb4d33ab452e #0 PREEMPT(full) [ 211.313529][ T7685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 211.313539][ T7685] Call Trace: [ 211.313545][ T7685] [ 211.313550][ T7685] dump_stack_lvl+0x16c/0x1f0 [ 211.313580][ T7685] should_fail_ex+0x512/0x640 [ 211.313607][ T7685] should_fail_alloc_page+0xe7/0x130 [ 211.313636][ T7685] prepare_alloc_pages+0x3c2/0x610 [ 211.313659][ T7685] __alloc_frozen_pages_noprof+0x18b/0x23f0 [ 211.313692][ T7685] ? __pfx___might_resched+0x10/0x10 [ 211.313715][ T7685] ? find_held_lock+0x2b/0x80 [ 211.313735][ T7685] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 211.313754][ T7685] ? process_measurement+0x4a6/0x23e0 [ 211.313775][ T7685] ? down_write+0x14d/0x200 [ 211.313795][ T7685] ? up_write+0x1b2/0x520 [ 211.313815][ T7685] ? process_measurement+0x1e6/0x23e0 [ 211.313841][ T7685] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 211.313864][ T7685] ? policy_nodemask+0xea/0x4e0 [ 211.313890][ T7685] alloc_pages_mpol+0x1fb/0x550 [ 211.313915][ T7685] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 211.313950][ T7685] folio_alloc_mpol_noprof+0x36/0x2f0 [ 211.313980][ T7685] shmem_alloc_folio+0x135/0x160 [ 211.314001][ T7685] shmem_alloc_and_add_folio+0x499/0xc20 [ 211.314028][ T7685] ? __pfx_shmem_alloc_and_add_folio+0x10/0x10 [ 211.314052][ T7685] ? shmem_allowable_huge_orders+0xcb/0x2f0 [ 211.314080][ T7685] shmem_get_folio_gfp+0x67f/0x1600 [ 211.314110][ T7685] ? __pfx_shmem_get_folio_gfp+0x10/0x10 [ 211.314131][ T7685] ? do_raw_read_unlock+0x44/0xe0 [ 211.314151][ T7685] ? _raw_read_unlock+0x28/0x50 [ 211.314177][ T7685] shmem_write_begin+0x160/0x300 [ 211.314202][ T7685] ? __pfx_shmem_write_begin+0x10/0x10 [ 211.314225][ T7685] ? balance_dirty_pages_ratelimited_flags+0x92/0x1260 [ 211.314241][ T7685] ? __pfx_timestamp_truncate+0x10/0x10 [ 211.314275][ T7685] generic_perform_write+0x3d0/0x930 [ 211.314323][ T7685] ? __pfx_generic_perform_write+0x10/0x10 [ 211.314348][ T7685] ? inode_needs_update_time.part.0+0x191/0x270 [ 211.314382][ T7685] shmem_file_write_iter+0x10e/0x140 [ 211.314410][ T7685] vfs_write+0x6c4/0x1150 [ 211.314432][ T7685] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 211.314459][ T7685] ? __pfx___mutex_lock+0x10/0x10 [ 211.314485][ T7685] ? __pfx_vfs_write+0x10/0x10 [ 211.314524][ T7685] ksys_write+0x12a/0x250 [ 211.314544][ T7685] ? __pfx_ksys_write+0x10/0x10 [ 211.314573][ T7685] do_syscall_64+0xcd/0x4c0 [ 211.314602][ T7685] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 211.314620][ T7685] RIP: 0033:0x7fa85b98e929 [ 211.314634][ T7685] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 211.314651][ T7685] RSP: 002b:00007fa85c86e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 211.314669][ T7685] RAX: ffffffffffffffda RBX: 00007fa85bbb5fa0 RCX: 00007fa85b98e929 [ 211.314680][ T7685] RDX: 0000000000000118 RSI: 0000200000000040 RDI: 0000000000000006 [ 211.314690][ T7685] RBP: 00007fa85c86e090 R08: 0000000000000000 R09: 0000000000000000 [ 211.314700][ T7685] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 211.314710][ T7685] R13: 0000000000000000 R14: 00007fa85bbb5fa0 R15: 00007fff8b863478 [ 211.314734][ T7685] [ 211.632928][ C1] vkms_vblank_simulate: vblank timer overrun [ 212.766125][ T7706] netlink: 4 bytes leftover after parsing attributes in process `syz.0.467'. [ 212.775005][ T7706] netlink: 88 bytes leftover after parsing attributes in process `syz.0.467'. [ 213.297591][ T7713] vlan0: entered promiscuous mode [ 213.345568][ T7713] vlan0: entered allmulticast mode [ 213.356183][ T7713] veth0_vlan: entered allmulticast mode [ 213.363876][ T7713] team0: Port device vlan0 added [ 213.369953][ T5907] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 213.546839][ T5907] usb 3-1: device descriptor read/64, error -71 [ 213.555148][ T7716] wireguard1: entered promiscuous mode [ 213.555221][ T7716] wireguard1: entered allmulticast mode [ 213.856539][ T5907] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 214.038131][ T5907] usb 3-1: device descriptor read/64, error -71 [ 214.096720][ T5892] usb 6-1: new full-speed USB device number 10 using dummy_hcd [ 214.533843][ T7736] netlink: 'syz.1.478': attribute type 52 has an invalid length. [ 214.646228][ T7736] netlink: 20 bytes leftover after parsing attributes in process `syz.1.478'. [ 214.766324][ T5907] usb usb3-port1: attempt power cycle [ 215.073042][ T7752] Invalid source name [ 215.189893][ T7754] netlink: 'syz.0.483': attribute type 102 has an invalid length. [ 215.219538][ T7754] netlink: 88 bytes leftover after parsing attributes in process `syz.0.483'. [ 215.235989][ T5892] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 215.247955][ T5892] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 215.259187][ T5892] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 215.272058][ T5892] usb 6-1: New USB device found, idVendor=5543, idProduct=0004, bcdDevice= 0.00 [ 215.281188][ T5907] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 215.289116][ T5892] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 215.332234][ T5892] usb 6-1: config 0 descriptor?? [ 215.425167][ T7760] input: syz1 as /devices/virtual/input/input15 [ 215.497350][ T5907] usb 3-1: device descriptor read/8, error -71 [ 215.513945][ T7726] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 215.759862][ T30] audit: type=1400 audit(1750339248.668:456): avc: denied { mounton } for pid=7761 comm="syz.0.485" path="/syzcgroup/unified/syz0" dev="cgroup2" ino=67 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 215.783900][ T30] audit: type=1400 audit(1750339248.668:457): avc: denied { mount } for pid=7761 comm="syz.0.485" name="/" dev="securityfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 215.787658][ T5907] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 215.814938][ T30] audit: type=1400 audit(1750339248.668:458): avc: denied { listen } for pid=7761 comm="syz.0.485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 215.859961][ T5907] usb 3-1: device descriptor read/8, error -71 [ 215.995178][ T5907] usb usb3-port1: unable to enumerate USB device [ 216.109363][ T5892] uclogic 0003:5543:0004.0007: No inputs registered, leaving [ 216.148974][ T7774] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 216.409042][ T5892] uclogic 0003:5543:0004.0007: hidraw0: USB HID v0.01 Device [HID 5543:0004] on usb-dummy_hcd.5-1/input0 [ 216.583908][ T5892] usb 6-1: USB disconnect, device number 10 [ 218.587806][ T7812] siw: device registration error -23 [ 218.779193][ T5157] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 218.999498][ T5157] usb 2-1: device descriptor read/64, error -71 [ 219.139587][ T5892] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 219.269276][ T5157] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 219.416317][ T5892] usb 1-1: device descriptor read/all, error -71 [ 219.539881][ T5157] usb 2-1: device descriptor read/64, error -71 [ 220.072528][ T5157] usb usb2-port1: attempt power cycle [ 221.219803][ T7835] netlink: 8 bytes leftover after parsing attributes in process `syz.4.508'. [ 221.235481][ T7835] netlink: 36 bytes leftover after parsing attributes in process `syz.4.508'. [ 221.299063][ T7837] CUSE: unknown device info "KJ H+ۤ2LhnL1`Ccn80(3նi>f_ٮ,<_eF" [ 221.312849][ T7837] CUSE: unknown device info "3ܟ,̘" [ 221.318809][ T7837] CUSE: unknown device info "J2S Z !e/J+-na4D|G$5O~q [ 221.318809][ T7837] fzXSAxjTǔw xRɐQ(hҏj pVdY0|M?2JIv^R@" [ 221.660052][ T7837] CUSE: unknown device info "!To}ݝ&|L+Uoϲ"FstV:׌E gJ<@c4TMM|" [ 221.765026][ T5157] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 221.819187][ T7844] FAULT_INJECTION: forcing a failure. [ 221.819187][ T7844] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 221.833299][ T7837] CUSE: DEVNAME unspecified [ 221.837948][ T5157] usb 2-1: device descriptor read/8, error -71 [ 221.915536][ T7844] CPU: 1 UID: 0 PID: 7844 Comm: syz.4.510 Not tainted 6.16.0-rc2-syzkaller-00082-gfb4d33ab452e #0 PREEMPT(full) [ 221.915564][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 221.915574][ T7844] Call Trace: [ 221.915581][ T7844] [ 221.915588][ T7844] dump_stack_lvl+0x16c/0x1f0 [ 221.915621][ T7844] should_fail_ex+0x512/0x640 [ 221.915650][ T7844] _copy_from_user+0x2e/0xd0 [ 221.915676][ T7844] kstrtouint_from_user+0xd6/0x1d0 [ 221.915697][ T7844] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 221.915715][ T7844] ? __lock_acquire+0xb8a/0x1c90 [ 221.915758][ T7844] proc_fail_nth_write+0x83/0x250 [ 221.915782][ T7844] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 221.915812][ T7844] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 221.915832][ T7844] vfs_write+0x2a0/0x1150 [ 221.915860][ T7844] ? __pfx___mutex_lock+0x10/0x10 [ 221.915887][ T7844] ? __pfx_vfs_write+0x10/0x10 [ 221.915918][ T7844] ? __fget_files+0x20e/0x3c0 [ 221.915950][ T7844] ksys_write+0x12a/0x250 [ 221.915971][ T7844] ? __pfx_ksys_write+0x10/0x10 [ 221.915993][ T7844] ? fput+0x70/0xf0 [ 221.916023][ T7844] do_syscall_64+0xcd/0x4c0 [ 221.916053][ T7844] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 221.916071][ T7844] RIP: 0033:0x7f6d21f8d3df [ 221.916086][ T7844] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 221.916103][ T7844] RSP: 002b:00007f6d22e4c030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 221.916120][ T7844] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f6d21f8d3df [ 221.916137][ T7844] RDX: 0000000000000001 RSI: 00007f6d22e4c0a0 RDI: 0000000000000003 [ 221.916147][ T7844] RBP: 00007f6d22e4c090 R08: 0000000000000000 R09: 0000000000000000 [ 221.916158][ T7844] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 221.916168][ T7844] R13: 0000000000000000 R14: 00007f6d221b5fa0 R15: 00007ffc784ae9e8 [ 221.916196][ T7844] [ 222.962936][ T30] audit: type=1400 audit(1750339255.854:459): avc: denied { map } for pid=7860 comm="syz.4.516" path="socket:[15681]" dev="sockfs" ino=15681 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 222.985802][ C0] vkms_vblank_simulate: vblank timer overrun [ 223.031151][ T30] audit: type=1400 audit(1750339255.854:460): avc: denied { read } for pid=7860 comm="syz.4.516" path="socket:[15681]" dev="sockfs" ino=15681 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 223.084037][ T30] audit: type=1400 audit(1750339255.914:461): avc: denied { unmount } for pid=6485 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 223.183113][ T5157] usb 2-1: new low-speed USB device number 20 using dummy_hcd [ 223.222000][ T5157] usb 2-1: device descriptor read/8, error -71 [ 223.342436][ T5157] usb usb2-port1: unable to enumerate USB device [ 224.632061][ T30] audit: type=1400 audit(1750339257.514:462): avc: denied { bind } for pid=7889 comm="syz.2.525" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 224.722423][ T5835] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 224.862264][ T5835] usb 5-1: device descriptor read/64, error -71 [ 224.940245][ T5907] libceph: connect (1)[c::]:6789 error -101 [ 224.967582][ T30] audit: type=1400 audit(1750339257.783:463): avc: denied { ioctl } for pid=7894 comm="syz.5.526" path="socket:[15789]" dev="sockfs" ino=15789 ioctlcmd=0x89f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 225.113795][ T5907] libceph: mon0 (1)[c::]:6789 connect error [ 225.286025][ T5835] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 225.384013][ T10] libceph: connect (1)[c::]:6789 error -101 [ 225.390145][ T10] libceph: mon0 (1)[c::]:6789 connect error [ 225.422361][ T5835] usb 5-1: device descriptor read/64, error -71 [ 225.512743][ T5157] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 225.529896][ T30] audit: type=1326 audit(1750339258.423:464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7904 comm="syz.1.529" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdab318e929 code=0x0 [ 225.623147][ T5835] usb usb5-port1: attempt power cycle [ 225.679967][ C0] vcan0: j1939_tp_rxtimer: 0xffff888058830400: rx timeout, send abort [ 225.797135][ T7897] ceph: No mds server is up or the cluster is laggy [ 225.919438][ T7915] input: syz0 as /devices/virtual/input/input16 [ 225.944683][ T5157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 94, changing to 10 [ 225.960119][ T5157] usb 3-1: New USB device found, idVendor=18d1, idProduct=9400, bcdDevice= 0.00 [ 225.969935][ T5157] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.984477][ T5157] usb 3-1: config 0 descriptor?? [ 226.028619][ T30] audit: type=1400 audit(1750339258.923:465): avc: denied { bind } for pid=7914 comm="syz.5.532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 226.078809][ T7915] netlink: 128 bytes leftover after parsing attributes in process `syz.5.532'. [ 226.132678][ T5835] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 226.163443][ T5835] usb 5-1: device descriptor read/8, error -71 [ 226.180311][ C0] vcan0: j1939_tp_rxtimer: 0xffff888058830000: rx timeout, send abort [ 226.188699][ C0] vcan0: j1939_tp_rxtimer: 0xffff888058830400: abort rx timeout. Force session deactivation [ 226.378299][ T7924] netlink: 12 bytes leftover after parsing attributes in process `syz.0.536'. [ 226.399868][ T5157] stadia 0003:18D1:9400.0008: item fetching failed at offset 0/3 [ 226.410829][ T5835] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 226.424366][ T5157] stadia 0003:18D1:9400.0008: parse failed [ 226.440671][ T5157] stadia 0003:18D1:9400.0008: probe with driver stadia failed with error -22 [ 226.456419][ T5835] usb 5-1: device descriptor read/8, error -71 [ 226.513386][ T5946] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 226.583743][ T5835] usb usb5-port1: unable to enumerate USB device [ 226.650233][ T7928] netlink: 8 bytes leftover after parsing attributes in process `syz.1.535'. [ 226.688827][ C0] vcan0: j1939_tp_rxtimer: 0xffff888058830000: abort rx timeout. Force session deactivation [ 226.846924][ T5946] usb 6-1: New USB device found, idVendor=0b95, idProduct=772b, bcdDevice=a2.4c [ 226.847023][ T5946] usb 6-1: New USB device strings: Mfr=24, Product=2, SerialNumber=3 [ 226.847098][ T5946] usb 6-1: Product: syz [ 226.847164][ T5946] usb 6-1: Manufacturer: syz [ 226.847266][ T5946] usb 6-1: SerialNumber: syz [ 227.069828][ T30] audit: type=1400 audit(1750339259.962:466): avc: denied { block_suspend } for pid=7902 comm="syz.2.528" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 227.076624][ T5946] usb 6-1: config 0 descriptor?? [ 227.098521][ T7903] trusted_key: encrypted_key: keyword 'updatͶ\ault' not recognized [ 227.485855][ T5946] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 227.486055][ T5946] asix 6-1:0.0: probe with driver asix failed with error -71 [ 227.517435][ T5946] usb 6-1: USB disconnect, device number 11 [ 227.926968][ T7938] netlink: 20 bytes leftover after parsing attributes in process `syz.4.539'. [ 228.045688][ T7938] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 228.045732][ T7938] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 228.056113][ T7938] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 228.056140][ T7938] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 228.493919][ T5946] usb 3-1: USB disconnect, device number 13 [ 228.994225][ T30] audit: type=1326 audit(1750339261.891:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7948 comm="syz.2.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6a58e929 code=0x7ffc0000 [ 229.831999][ T30] audit: type=1326 audit(1750339261.901:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7948 comm="syz.2.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6a58e929 code=0x7ffc0000 [ 229.855488][ T30] audit: type=1326 audit(1750339261.921:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7948 comm="syz.2.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcc6a58e929 code=0x7ffc0000 [ 229.879889][ T30] audit: type=1326 audit(1750339261.921:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7948 comm="syz.2.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6a58e929 code=0x7ffc0000 [ 229.903758][ T30] audit: type=1326 audit(1750339261.921:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7948 comm="syz.2.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6a58e929 code=0x7ffc0000 [ 229.927441][ T30] audit: type=1326 audit(1750339261.921:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7948 comm="syz.2.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7fcc6a58e929 code=0x7ffc0000 [ 230.051807][ T30] audit: type=1326 audit(1750339261.921:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7948 comm="syz.2.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6a58e929 code=0x7ffc0000 [ 230.137036][ T30] audit: type=1326 audit(1750339261.921:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7948 comm="syz.2.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6a58e929 code=0x7ffc0000 [ 230.162606][ T30] audit: type=1326 audit(1750339261.921:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7948 comm="syz.2.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7fcc6a58e929 code=0x7ffc0000 [ 230.455561][ T10] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 230.818484][ T30] audit: type=1326 audit(1750339261.921:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7948 comm="syz.2.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6a58e929 code=0x7ffc0000 [ 230.959077][ T10] usb 5-1: New USB device found, idVendor=6189, idProduct=182d, bcdDevice= 1.73 [ 230.986065][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.019546][ T10] usb 5-1: Product: syz [ 231.044839][ T10] usb 5-1: Manufacturer: syz [ 231.070571][ T10] usb 5-1: SerialNumber: syz [ 231.143650][ T10] usb 5-1: config 0 descriptor?? [ 231.159033][ T7968] Bluetooth: MGMT ver 1.23 [ 231.393218][ T10] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 231.429036][ T10] asix 5-1:0.0: probe with driver asix failed with error -71 [ 231.496672][ T10] usb 5-1: USB disconnect, device number 12 [ 231.705520][ T5907] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 231.742570][ T7981] netlink: 4 bytes leftover after parsing attributes in process `syz.0.548'. [ 231.751861][ T7981] netlink: 24 bytes leftover after parsing attributes in process `syz.0.548'. [ 231.858096][ T10] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 231.967295][ T5907] usb 2-1: Using ep0 maxpacket: 16 [ 232.151639][ T5907] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 232.168251][ T5907] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 232.205410][ T5907] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 232.218672][ T10] usb 5-1: Using ep0 maxpacket: 16 [ 232.225281][ T5907] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 232.245322][ T10] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 232.291014][ T5907] usb 2-1: SerialNumber: syz [ 232.326834][ T10] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 232.431454][ T10] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 232.446067][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 232.454565][ T10] usb 5-1: SerialNumber: syz [ 232.617717][ T7983] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 232.642240][ T5907] usb 2-1: USB disconnect, device number 21 [ 232.760168][ T10] cdc_acm 5-1:1.0: Control and data interfaces are not separated! [ 232.796112][ T10] cdc_acm 5-1:1.0: This needs exactly 3 endpoints [ 232.802788][ T10] cdc_acm 5-1:1.0: probe with driver cdc_acm failed with error -22 [ 232.842381][ T10] usb 5-1: USB disconnect, device number 13 [ 233.348785][ T7993] bridge0: port 3(team0) entered blocking state [ 233.355428][ T7993] bridge0: port 3(team0) entered disabled state [ 233.362400][ T7993] team0: entered allmulticast mode [ 233.367616][ T7993] team_slave_0: entered allmulticast mode [ 233.373367][ T7993] team_slave_1: entered allmulticast mode [ 233.387926][ T7993] team0: entered promiscuous mode [ 233.393017][ T7993] team_slave_0: entered promiscuous mode [ 233.400628][ T7993] team_slave_1: entered promiscuous mode [ 233.408798][ T7993] bridge0: port 3(team0) entered blocking state [ 233.415145][ T7993] bridge0: port 3(team0) entered forwarding state [ 234.203017][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 234.203033][ T30] audit: type=1326 audit(1750339267.039:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7994 comm="syz.1.557" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdab318e929 code=0x0 [ 235.734595][ T30] audit: type=1400 audit(1750339268.628:487): avc: denied { getopt } for pid=8017 comm="syz.5.562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 235.971587][ C0] vkms_vblank_simulate: vblank timer overrun [ 236.189763][ T8035] netlink: 32 bytes leftover after parsing attributes in process `syz.4.565'. [ 237.927864][ T8059] netdevsim netdevsim5 : renamed from netdevsim0 (while UP) [ 237.937640][ T30] audit: type=1400 audit(1750339270.807:488): avc: denied { create } for pid=8054 comm="syz.5.569" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 238.258388][ T30] audit: type=1400 audit(1750339270.817:489): avc: denied { ioctl } for pid=8054 comm="syz.5.569" path="socket:[16859]" dev="sockfs" ino=16859 ioctlcmd=0x89e7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 238.744971][ T8063] syz.5.572: attempt to access beyond end of device [ 238.744971][ T8063] nbd5: rw=0, sector=0, nr_sectors = 1 limit=0 [ 238.778712][ T8063] FAT-fs (nbd5): unable to read boot sector [ 238.798664][ T8064] netlink: 24 bytes leftover after parsing attributes in process `syz.5.572'. [ 238.977332][ T30] audit: type=1400 audit(1750339271.866:490): avc: denied { append } for pid=8069 comm="syz.5.575" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 239.328313][ T8072] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 239.550579][ T8076] netlink: 8 bytes leftover after parsing attributes in process `syz.5.577'. [ 239.752335][ T30] audit: type=1400 audit(1750339272.646:491): avc: denied { read append } for pid=8077 comm="syz.4.578" name="sg0" dev="devtmpfs" ino=748 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 239.776212][ C0] vkms_vblank_simulate: vblank timer overrun [ 240.002381][ T30] audit: type=1326 audit(1750339272.696:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8067 comm="syz.2.574" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fcc6a58e929 code=0x0 [ 240.024983][ C0] vkms_vblank_simulate: vblank timer overrun [ 240.120099][ T8083] IPv6: syztnl0: Disabled Multicast RS [ 240.139124][ T8089] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 240.148067][ T8089] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 240.156760][ T8089] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 240.165446][ T8089] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 240.783279][ T8097] lo speed is unknown, defaulting to 1000 [ 241.016057][ T8097] lo speed is unknown, defaulting to 1000 [ 241.841573][ T8097] netlink: 12 bytes leftover after parsing attributes in process `syz.0.582'. [ 241.852954][ T8097] netlink: 20 bytes leftover after parsing attributes in process `syz.0.582'. [ 241.861922][ T8097] netlink: 24 bytes leftover after parsing attributes in process `syz.0.582'. [ 243.424650][ T8123] veth0_to_team: entered promiscuous mode [ 243.430451][ T8123] veth0_to_team: entered allmulticast mode [ 244.995429][ T30] audit: type=1326 audit(1750339277.793:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8134 comm="syz.4.594" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6d21f8e929 code=0x0 [ 245.132344][ T30] audit: type=1400 audit(1750339277.993:494): avc: denied { create } for pid=8132 comm="syz.2.592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 245.193924][ T30] audit: type=1400 audit(1750339278.083:495): avc: denied { bind } for pid=8132 comm="syz.2.592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 245.206318][ T30] audit: type=1400 audit(1750339278.093:496): avc: denied { ioctl } for pid=8132 comm="syz.2.592" path="socket:[16944]" dev="sockfs" ino=16944 ioctlcmd=0x48d5 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 245.206668][ T8132] delete_channel: no stack [ 246.211325][ T824] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 246.524595][ T824] usb 5-1: Using ep0 maxpacket: 32 [ 246.539672][ T824] usb 5-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=cc.d7 [ 246.550202][ T824] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.603074][ T5907] libceph: connect (1)[c::]:6789 error -101 [ 246.609169][ T5907] libceph: mon0 (1)[c::]:6789 connect error [ 246.620686][ T8162] ceph: No mds server is up or the cluster is laggy [ 246.911468][ T824] usb 5-1: config 0 descriptor?? [ 246.959957][ T824] gspca_main: sq930x-2.14.0 probing 041e:403c [ 247.039981][ T8170] netlink: 212408 bytes leftover after parsing attributes in process `syz.1.602'. [ 247.050732][ T8170] netlink: zone id is out of range [ 247.058424][ T8170] netlink: zone id is out of range [ 247.065588][ T8170] netlink: get zone limit has 8 unknown bytes [ 247.471247][ T8174] netlink: 20 bytes leftover after parsing attributes in process `syz.1.604'. [ 248.052231][ T8154] mmap: syz.4.598 (8154) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 249.484402][ T824] gspca_sq930x: reg_w 0105 bc00 failed -71 [ 249.500111][ T824] sq930x 5-1:0.0: probe with driver sq930x failed with error -71 [ 249.524473][ T5835] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 249.528559][ T824] usb 5-1: USB disconnect, device number 14 [ 249.674446][ T5835] usb 6-1: device descriptor read/64, error -71 [ 249.914536][ T5835] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 250.124663][ T5835] usb 6-1: device descriptor read/64, error -71 [ 250.610911][ T8209] netlink: 212408 bytes leftover after parsing attributes in process `syz.4.615'. [ 250.641308][ T8209] netlink: zone id is out of range [ 250.651396][ T8209] netlink: zone id is out of range [ 250.665329][ T8209] netlink: get zone limit has 8 unknown bytes [ 250.695250][ T5835] usb usb6-port1: attempt power cycle [ 250.711359][ T8211] openvswitch: netlink: IP tunnel dst address not specified [ 251.555684][ T5835] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 251.617499][ T5835] usb 6-1: device descriptor read/8, error -71 [ 251.917864][ T5835] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 252.425940][ T5822] Bluetooth: hci0: command 0x0405 tx timeout [ 252.566606][ T30] audit: type=1326 audit(1750339285.450:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8226 comm="syz.1.621" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdab318e929 code=0x0 [ 252.575938][ T5157] usb 1-1: new full-speed USB device number 13 using dummy_hcd [ 252.795362][ T5835] usb 6-1: device descriptor read/8, error -71 [ 252.919001][ T5835] usb usb6-port1: unable to enumerate USB device [ 252.944864][ T5157] usb 1-1: config index 0 descriptor too short (expected 1051, got 27) [ 252.957700][ T5157] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 252.973897][ T5157] usb 1-1: New USB device found, idVendor=06f8, idProduct=b000, bcdDevice=7d.f9 [ 252.989197][ T5157] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.193519][ T8247] netlink: 4 bytes leftover after parsing attributes in process `syz.5.625'. [ 253.202685][ T8247] netlink: 12 bytes leftover after parsing attributes in process `syz.5.625'. [ 253.647069][ T5157] usb 1-1: Product: syz [ 253.655363][ T5157] usb 1-1: Manufacturer: syz [ 253.662125][ T5157] usb 1-1: SerialNumber: syz [ 253.674697][ T5157] usb 1-1: config 0 descriptor?? [ 254.034608][ T8234] netlink: 32 bytes leftover after parsing attributes in process `syz.0.623'. [ 254.096255][ T8257] netlink: 212408 bytes leftover after parsing attributes in process `syz.5.628'. [ 254.106762][ T5157] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 254.112242][ T8257] netlink: zone id is out of range [ 254.122338][ T8257] netlink: zone id is out of range [ 254.132446][ T8257] netlink: get zone limit has 8 unknown bytes [ 254.301955][ T5157] usb 2-1: Using ep0 maxpacket: 16 [ 254.309695][ T5157] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 254.375897][ T5157] usb 2-1: New USB device found, idVendor=046d, idProduct=c513, bcdDevice= 0.00 [ 254.393522][ T5157] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 254.416122][ T5157] usb 2-1: config 0 descriptor?? [ 254.856990][ T5835] usb 1-1: USB disconnect, device number 13 [ 254.976087][ T8249] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 254.992572][ T8249] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 255.028490][ T5157] logitech-djreceiver 0003:046D:C513.0009: hidraw0: USB HID v0.05 Device [HID 046d:c513] on usb-dummy_hcd.1-1/input0 [ 255.228397][ T5157] usb 2-1: USB disconnect, device number 22 [ 255.387647][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.397169][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.047258][ T30] audit: type=1400 audit(1750339288.928:498): avc: denied { read } for pid=8285 comm="syz.0.637" path="socket:[17709]" dev="sockfs" ino=17709 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 256.071089][ T8288] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 256.839210][ T30] audit: type=1326 audit(1750339289.708:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8283 comm="syz.2.636" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fcc6a58e929 code=0x0 [ 257.258588][ T5157] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 257.738445][ T5157] usb 1-1: Using ep0 maxpacket: 16 [ 257.753082][ T5157] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 257.793181][ T5157] usb 1-1: config 0 interface 0 altsetting 16 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 257.814443][ T5157] usb 1-1: config 0 interface 0 altsetting 16 endpoint 0x81 has invalid wMaxPacketSize 0 [ 257.847929][ T5157] usb 1-1: config 0 interface 0 altsetting 16 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 257.870189][ T5157] usb 1-1: config 0 interface 0 has no altsetting 0 [ 257.951392][ T8331] netlink: 'syz.2.649': attribute type 7 has an invalid length. [ 258.136482][ T8331] netlink: 8 bytes leftover after parsing attributes in process `syz.2.649'. [ 258.136774][ T5157] usb 1-1: New USB device found, idVendor=04b4, idProduct=ed81, bcdDevice= 0.00 [ 258.150077][ T8331] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 258.298908][ T5157] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.346410][ T5157] usb 1-1: config 0 descriptor?? [ 258.486188][ T8342] vivid-000: disconnect [ 258.499902][ T8341] vivid-000: reconnect [ 258.504291][ T30] audit: type=1400 audit(1750339291.387:500): avc: denied { map } for pid=8341 comm="syz.2.653" path="/dev/vbi1" dev="devtmpfs" ino=954 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 258.709278][ T5157] cypress 0003:04B4:ED81.000A: item fetching failed at offset 0/4 [ 258.718962][ T30] audit: type=1400 audit(1750339291.387:501): avc: denied { execute } for pid=8341 comm="syz.2.653" path="/dev/vbi1" dev="devtmpfs" ino=954 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 259.324601][ T5157] cypress 0003:04B4:ED81.000A: parse failed [ 259.343201][ T5157] cypress 0003:04B4:ED81.000A: probe with driver cypress failed with error -22 [ 260.015572][ T5157] usb 1-1: USB disconnect, device number 14 [ 260.338659][ T8365] netlink: 8 bytes leftover after parsing attributes in process `syz.5.658'. [ 260.347794][ T8365] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 260.981129][ T30] audit: type=1326 audit(1750339293.795:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8367 comm="syz.2.659" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fcc6a58e929 code=0x0 [ 261.299899][ T8383] netlink: 4768 bytes leftover after parsing attributes in process `syz.5.662'. [ 261.750346][ T8391] netlink: 'syz.2.664': attribute type 7 has an invalid length. [ 261.948250][ T8393] netlink: 'syz.5.663': attribute type 1 has an invalid length. [ 262.187183][ T8393] bond1: entered promiscuous mode [ 262.194137][ T8393] 8021q: adding VLAN 0 to HW filter on device bond1 [ 262.212472][ T8394] bond1: (slave bridge2): making interface the new active one [ 262.220104][ T8394] bridge2: entered promiscuous mode [ 262.226400][ T8394] bond1: (slave bridge2): Enslaving as an active interface with an up link [ 262.268103][ T8398] netlink: 24 bytes leftover after parsing attributes in process `syz.5.665'. [ 262.670632][ T30] audit: type=1804 audit(1750339295.485:503): pid=8404 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.2.666" name="/newroot/123/file0" dev="tmpfs" ino=674 res=1 errno=0 [ 262.751731][ T10] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 263.153688][ T10] usb 6-1: Using ep0 maxpacket: 8 [ 263.174420][ T10] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 263.187656][ T10] usb 6-1: config 0 has no interface number 0 [ 263.210604][ T10] usb 6-1: config 0 interface 1 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 263.236930][ T10] usb 6-1: config 0 interface 1 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 263.261206][ T10] usb 6-1: config 0 interface 1 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 263.331235][ T10] usb 6-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 263.450527][ T10] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.625350][ T10] usb 6-1: config 0 descriptor?? [ 263.671618][ T8402] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 263.707023][ T10] iowarrior 6-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 263.739207][ T8416] netlink: 212408 bytes leftover after parsing attributes in process `syz.4.670'. [ 263.762693][ T8416] netlink: zone id is out of range [ 263.790161][ T8416] netlink: zone id is out of range [ 263.850490][ T8416] netlink: zone id is out of range [ 263.882838][ T8416] netlink: get zone limit has 8 unknown bytes [ 263.920715][ T8398] netlink: 4 bytes leftover after parsing attributes in process `syz.5.665'. [ 263.930102][ T30] audit: type=1400 audit(1750339296.794:504): avc: denied { setopt } for pid=8397 comm="syz.5.665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 264.063984][ T8424] xt_l2tp: v2 sid > 0xffff: 262144 [ 264.085719][ T5157] usb 6-1: USB disconnect, device number 16 [ 264.296332][ T8422] netlink: 'syz.4.673': attribute type 4 has an invalid length. [ 264.304463][ T8422] netlink: 152 bytes leftover after parsing attributes in process `syz.4.673'. [ 264.313577][ T10] usb 3-1: new full-speed USB device number 14 using dummy_hcd [ 264.480642][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 264.501884][ T10] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBA, changing to 0x8A [ 264.522186][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 264.552635][ T10] usb 3-1: New USB device found, idVendor=2294, idProduct=425b, bcdDevice=a2.10 [ 264.571876][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.590081][ T10] usb 3-1: Product: syz [ 264.596263][ T10] usb 3-1: Manufacturer: syz [ 264.614094][ T10] usb 3-1: SerialNumber: syz [ 264.639813][ T10] usb 3-1: config 0 descriptor?? [ 264.701011][ T8420] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 264.893665][ T10] usb 3-1: ucan: probing device on interface #0 [ 264.928691][ T10] usb 3-1: ucan: invalid in_ep MaxPacketSize [ 264.990137][ T10] usb 3-1: ucan: probe failed; try to update the device firmware [ 265.762364][ T8420] netlink: 'syz.2.671': attribute type 21 has an invalid length. [ 265.762500][ T8435] netlink: 4 bytes leftover after parsing attributes in process `syz.2.671'. [ 265.770255][ T8435] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 265.770298][ T8435] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 265.819779][ T8435] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 265.858217][ T8441] netlink: 'syz.4.678': attribute type 1 has an invalid length. [ 265.862750][ T8435] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 265.905258][ T8420] netlink: 128 bytes leftover after parsing attributes in process `syz.2.671'. [ 266.011931][ T8420] netlink: 'syz.2.671': attribute type 5 has an invalid length. [ 266.056782][ T8420] netlink: 'syz.2.671': attribute type 6 has an invalid length. [ 266.089609][ T8420] netlink: 3 bytes leftover after parsing attributes in process `syz.2.671'. [ 266.246805][ T5892] usb 3-1: USB disconnect, device number 14 [ 266.312826][ T10] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 266.452806][ T10] usb 5-1: device descriptor read/64, error -71 [ 266.533263][ T30] audit: type=1400 audit(1750339299.403:505): avc: denied { write } for pid=8447 comm="syz.1.681" name="rtc0" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 266.702932][ T10] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 266.795952][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 266.845065][ T10] usb 5-1: device descriptor read/64, error -71 [ 266.954926][ T8458] netlink: 212408 bytes leftover after parsing attributes in process `syz.2.684'. [ 266.969820][ T8457] xt_hashlimit: size too large, truncated to 1048576 [ 267.003145][ T8458] netlink: zone id is out of range [ 267.013713][ T8458] netlink: zone id is out of range [ 267.020256][ T8458] netlink: zone id is out of range [ 267.040051][ T8458] netlink: get zone limit has 8 unknown bytes [ 267.133393][ T10] usb usb5-port1: attempt power cycle [ 267.483401][ T10] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 267.514353][ T10] usb 5-1: device descriptor read/8, error -71 [ 267.536777][ T8451] delete_channel: no stack [ 267.541921][ T30] audit: type=1400 audit(1750339300.402:506): avc: denied { ioctl } for pid=8451 comm="syz.0.682" path="socket:[18109]" dev="sockfs" ino=18109 ioctlcmd=0x4943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 267.566624][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880377a7800: rx timeout, send abort [ 267.698073][ T30] audit: type=1400 audit(1750339300.562:507): avc: denied { rename } for pid=8464 comm="syz.2.686" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 267.762984][ T8467] binfmt_misc: register: failed to install interpreter file ./file0 [ 267.833570][ T10] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 267.901964][ T10] usb 5-1: device descriptor read/8, error -71 [ 267.971673][ T30] audit: type=1400 audit(1750339300.842:508): avc: denied { create } for pid=8470 comm="syz.5.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 268.049267][ T10] usb usb5-port1: unable to enumerate USB device [ 268.066944][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880377a7800: abort rx timeout. Force session deactivation [ 268.935158][ T8480] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 269.003904][ T8489] netlink: 24 bytes leftover after parsing attributes in process `syz.2.694'. [ 269.248168][ T8495] netlink: 16 bytes leftover after parsing attributes in process `syz.4.695'. [ 269.778039][ T8495] : entered promiscuous mode [ 269.845309][ T8495] bond_slave_0: entered promiscuous mode [ 269.892360][ T8498] netlink: 212408 bytes leftover after parsing attributes in process `syz.5.696'. [ 269.893171][ T8495] bond_slave_1: entered promiscuous mode [ 269.914806][ T8498] netlink: zone id is out of range [ 269.918155][ T8495] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 269.935462][ T8498] netlink: zone id is out of range [ 269.940614][ T8498] netlink: zone id is out of range [ 269.957488][ T8495] : left promiscuous mode [ 269.957898][ T8498] netlink: get zone limit has 8 unknown bytes [ 269.962197][ T8495] bond_slave_0: left promiscuous mode [ 270.001618][ T8495] bond_slave_1: left promiscuous mode [ 271.955188][ T8525] netlink: 'syz.5.702': attribute type 7 has an invalid length. [ 272.405762][ T30] audit: type=1400 audit(1750339305.270:509): avc: denied { getopt } for pid=8529 comm="syz.4.707" laddr=::1 lport=48021 faddr=::1 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 272.461776][ T8523] lo speed is unknown, defaulting to 1000 [ 272.504813][ T8523] lo speed is unknown, defaulting to 1000 [ 272.915359][ T30] audit: type=1400 audit(1750339305.789:510): avc: denied { setopt } for pid=8547 comm="syz.5.710" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 273.018824][ T8523] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8523 comm=syz.2.704 [ 273.375454][ T5946] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 273.576479][ T5946] usb 5-1: Using ep0 maxpacket: 8 [ 273.591000][ T5946] usb 5-1: config 0 has an invalid interface number: 236 but max is 0 [ 273.655036][ T5946] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 273.723201][ T5946] usb 5-1: config 0 has no interface number 0 [ 273.746530][ T30] audit: type=1400 audit(1750339306.569:511): avc: denied { nlmsg_write } for pid=8553 comm="syz.5.712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 273.868290][ T5946] usb 5-1: New USB device found, idVendor=0489, idProduct=e076, bcdDevice=39.09 [ 273.884586][ T5946] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.892848][ T30] audit: type=1400 audit(1750339306.579:512): avc: denied { audit_write } for pid=8553 comm="syz.5.712" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 273.927368][ T5946] usb 5-1: Product: syz [ 273.944949][ T5946] usb 5-1: Manufacturer: syz [ 273.956576][ T5946] usb 5-1: SerialNumber: syz [ 273.971980][ T5946] usb 5-1: config 0 descriptor?? [ 274.367604][ T824] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 274.763200][ T824] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 274.849056][ T8574] block device autoloading is deprecated and will be removed. [ 275.019458][ T824] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 275.402063][ T824] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a3, bcdDevice= 0.40 [ 275.453698][ T10] usb 5-1: USB disconnect, device number 19 [ 275.473648][ T824] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 275.512696][ T824] usb 1-1: SerialNumber: syz [ 275.738857][ T8559] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 275.896263][ T8559] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 276.339458][ T5907] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 276.369582][ T824] usbtest 1-1:1.0: couldn't get endpoints, -22 [ 276.371477][ T8588] netlink: 24 bytes leftover after parsing attributes in process `syz.5.723'. [ 276.414773][ T824] usbtest 1-1:1.0: probe with driver usbtest failed with error -22 [ 276.437660][ T824] usb 1-1: USB disconnect, device number 15 [ 276.527890][ T5907] usb 2-1: Using ep0 maxpacket: 32 [ 276.548507][ T8588] netlink: 4 bytes leftover after parsing attributes in process `syz.5.723'. [ 276.571977][ T5907] usb 2-1: config 1 interface 0 altsetting 14 endpoint 0x81 has an invalid bInterval 18, changing to 8 [ 276.657387][ T5907] usb 2-1: config 1 interface 0 altsetting 14 bulk endpoint 0x82 has invalid maxpacket 8 [ 276.694977][ T5907] usb 2-1: config 1 interface 0 altsetting 14 bulk endpoint 0x3 has invalid maxpacket 1023 [ 276.772142][ T5907] usb 2-1: config 1 interface 0 has no altsetting 0 [ 276.856149][ T5907] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 276.866859][ T5907] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.903284][ T5907] usb 2-1: Product: ᄈ댳囵ꈣ츋፶鏲塬㘢伎錳澪᚝뽢뫾홱㒂齣쏰굑㳣⡎䴿긝緊䜎蔸遄㻞댁頃 [ 277.152643][ T5907] usb 2-1: Manufacturer: ဌ [ 277.166680][ T5907] usb 2-1: SerialNumber: ᐉ [ 277.192096][ T8580] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 277.209905][ T8580] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 277.602164][ T8580] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 277.651634][ T8580] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 277.674775][ T8604] netlink: 212408 bytes leftover after parsing attributes in process `syz.4.728'. [ 277.688115][ T8604] netlink: zone id is out of range [ 277.697382][ T8604] netlink: zone id is out of range [ 277.703249][ T5907] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -71 [ 277.720604][ T8604] netlink: zone id is out of range [ 277.728237][ T8604] netlink: get zone limit has 8 unknown bytes [ 277.738104][ T5907] usb 2-1: USB disconnect, device number 23 [ 278.236000][ T8595] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 278.920168][ T30] audit: type=1400 audit(1750339311.786:513): avc: denied { map } for pid=8626 comm="syz.0.736" path="socket:[18430]" dev="sockfs" ino=18430 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 278.943089][ C1] vkms_vblank_simulate: vblank timer overrun [ 279.160982][ T824] libceph: connect (1)[c::]:6789 error -101 [ 279.167816][ T824] libceph: mon0 (1)[c::]:6789 connect error [ 279.187045][ T8631] ceph: No mds server is up or the cluster is laggy [ 279.843512][ T5892] libceph: connect (1)[c::]:6789 error -101 [ 279.849770][ T5892] libceph: mon0 (1)[c::]:6789 connect error [ 280.100636][ T8621] geneve3: entered allmulticast mode [ 280.363881][ T8650] Invalid source name [ 281.645635][ T8654] input: syz1 as /devices/virtual/input/input17 [ 283.163576][ T8673] siw: device registration error -23 [ 284.062678][ T8693] netlink: 'syz.0.751': attribute type 7 has an invalid length. [ 284.330210][ T8684] netlink: 8 bytes leftover after parsing attributes in process `syz.0.751'. [ 284.341557][ T8684] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 284.612354][ T8697] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 285.178256][ T8712] FAULT_INJECTION: forcing a failure. [ 285.178256][ T8712] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 285.191998][ T8712] CPU: 1 UID: 0 PID: 8712 Comm: syz.0.757 Not tainted 6.16.0-rc2-syzkaller-00082-gfb4d33ab452e #0 PREEMPT(full) [ 285.192023][ T8712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 285.192034][ T8712] Call Trace: [ 285.192040][ T8712] [ 285.192047][ T8712] dump_stack_lvl+0x16c/0x1f0 [ 285.192077][ T8712] should_fail_ex+0x512/0x640 [ 285.192122][ T8712] _copy_from_iter+0x29f/0x16f0 [ 285.192148][ T8712] ? __alloc_skb+0x200/0x380 [ 285.192171][ T8712] ? __pfx__copy_from_iter+0x10/0x10 [ 285.192198][ T8712] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 285.192227][ T8712] netlink_sendmsg+0x829/0xdd0 [ 285.192251][ T8712] ? __pfx_netlink_sendmsg+0x10/0x10 [ 285.192282][ T8712] ____sys_sendmsg+0xa95/0xc70 [ 285.192302][ T8712] ? copy_msghdr_from_user+0x10a/0x160 [ 285.192327][ T8712] ? __pfx_____sys_sendmsg+0x10/0x10 [ 285.192351][ T8712] ? __lock_acquire+0xb8a/0x1c90 [ 285.192385][ T8712] ___sys_sendmsg+0x134/0x1d0 [ 285.192411][ T8712] ? __pfx____sys_sendmsg+0x10/0x10 [ 285.192434][ T8712] ? __lock_acquire+0x622/0x1c90 [ 285.192502][ T8712] __sys_sendmsg+0x16d/0x220 [ 285.192527][ T8712] ? __pfx___sys_sendmsg+0x10/0x10 [ 285.192574][ T8712] do_syscall_64+0xcd/0x4c0 [ 285.192603][ T8712] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 285.192622][ T8712] RIP: 0033:0x7fa85b98e929 [ 285.192636][ T8712] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 285.192653][ T8712] RSP: 002b:00007fa85c82c038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 285.192670][ T8712] RAX: ffffffffffffffda RBX: 00007fa85bbb6160 RCX: 00007fa85b98e929 [ 285.192682][ T8712] RDX: 0000000000008000 RSI: 0000200000000900 RDI: 0000000000000003 [ 285.192692][ T8712] RBP: 00007fa85c82c090 R08: 0000000000000000 R09: 0000000000000000 [ 285.192702][ T8712] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 285.192712][ T8712] R13: 0000000000000000 R14: 00007fa85bbb6160 R15: 00007fff8b863478 [ 285.192739][ T8712] [ 285.993019][ T30] audit: type=1400 audit(1750339318.323:514): avc: denied { read } for pid=8708 comm="syz.4.759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 286.422965][ T5835] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 286.613443][ T5835] usb 3-1: Using ep0 maxpacket: 32 [ 286.651777][ T5835] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 286.726129][ T5835] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 286.775928][ T5835] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 286.828635][ T5835] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 286.845395][ T5835] usb 3-1: config 0 descriptor?? [ 286.855606][ T5835] hub 3-1:0.0: USB hub found [ 287.057848][ T8720] Driver unsupported XDP return value 0 on prog (id 269) dev N/A, expect packet loss! [ 287.228424][ T8746] bridge0: port 3(team0) entered blocking state [ 287.235210][ T8746] bridge0: port 3(team0) entered disabled state [ 287.243447][ T8746] team0: entered allmulticast mode [ 287.248637][ T8746] team_slave_0: entered allmulticast mode [ 287.254476][ T8746] team_slave_1: entered allmulticast mode [ 287.270916][ T8746] team0: entered promiscuous mode [ 287.276066][ T8746] team_slave_0: entered promiscuous mode [ 287.283018][ T8746] team_slave_1: entered promiscuous mode [ 287.291753][ T8746] bridge0: port 3(team0) entered blocking state [ 287.298100][ T8746] bridge0: port 3(team0) entered forwarding state [ 287.465024][ T5907] usb 1-1: new low-speed USB device number 16 using dummy_hcd [ 287.488197][ T5835] hub 3-1:0.0: config failed, can't read hub descriptor (err -22) [ 287.510537][ T5835] usbhid 3-1:0.0: can't add hid device: -71 [ 287.517843][ T5835] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 287.546682][ T5835] usb 3-1: USB disconnect, device number 15 [ 288.031716][ T5907] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 288.044190][ T30] audit: type=1326 audit(1750339320.912:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8743 comm="syz.1.770" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdab318e929 code=0x0 [ 288.062016][ T5907] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 288.080498][ T5907] usb 1-1: New USB device found, idVendor=258a, idProduct=0036, bcdDevice= 0.00 [ 288.105194][ T5907] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.115693][ T5907] usb 1-1: config 0 descriptor?? [ 288.313802][ T5157] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 288.569326][ T5157] usb 5-1: Using ep0 maxpacket: 16 [ 288.581545][ T5157] usb 5-1: config 0 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 288.599610][ T5157] usb 5-1: config 0 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 288.602246][ T5907] glorious 0003:258A:0036.000B: item fetching failed at offset 0/2 [ 289.093703][ T5907] glorious 0003:258A:0036.000B: probe with driver glorious failed with error -22 [ 289.113638][ T5907] usb 1-1: USB disconnect, device number 16 [ 289.133181][ T5157] usb 5-1: config 0 interface 0 has no altsetting 0 [ 289.149583][ T5157] usb 5-1: New USB device found, idVendor=04d8, idProduct=00df, bcdDevice= 0.00 [ 289.168542][ T5157] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 289.229273][ T5157] usb 5-1: config 0 descriptor?? [ 289.440189][ T5827] Bluetooth: hci0: unexpected event for opcode 0x0c1b [ 290.236794][ T8778] lo speed is unknown, defaulting to 1000 [ 290.243353][ T8778] lo speed is unknown, defaulting to 1000 [ 290.317798][ T5157] usbhid 5-1:0.0: can't add hid device: -71 [ 290.323763][ T5157] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 290.341061][ T5157] usb 5-1: USB disconnect, device number 20 [ 291.007391][ T30] audit: type=1400 audit(1750339323.860:516): avc: denied { write } for pid=8789 comm="syz.0.780" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 291.075662][ T30] audit: type=1400 audit(1750339323.870:517): avc: denied { connect } for pid=8789 comm="syz.0.780" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 291.117075][ T30] audit: type=1400 audit(1750339323.990:518): avc: denied { read } for pid=8793 comm="syz.4.782" name="btrfs-control" dev="devtmpfs" ino=1310 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 291.269741][ T30] audit: type=1400 audit(1750339323.990:519): avc: denied { open } for pid=8793 comm="syz.4.782" path="/dev/btrfs-control" dev="devtmpfs" ino=1310 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 291.696077][ T30] audit: type=1326 audit(1750339324.490:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8795 comm="syz.5.783" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f500f78e929 code=0x0 [ 292.106356][ T5835] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 292.392238][ T8821] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 292.404277][ T8821] ubi31: attaching mtd0 [ 292.426251][ T8821] ubi31: scanning is finished [ 292.431011][ T8821] ubi31: empty MTD device detected [ 292.940037][ T5835] usb 1-1: Using ep0 maxpacket: 16 [ 292.972993][ T8821] ubi31 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt31d", error -4 [ 293.040757][ T5835] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 293.061199][ T8824] macvlan0: entered allmulticast mode [ 293.066592][ T5835] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 293.082699][ T5835] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 293.096636][ T5835] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 293.104673][ T5835] usb 1-1: SerialNumber: syz [ 293.139179][ T8824] veth1_vlan: entered allmulticast mode [ 293.479658][ T5835] cdc_acm 1-1:1.0: Control and data interfaces are not separated! [ 293.689700][ T5835] cdc_acm 1-1:1.0: This needs exactly 3 endpoints [ 293.735391][ T5835] cdc_acm 1-1:1.0: probe with driver cdc_acm failed with error -22 [ 293.850221][ T30] audit: type=1400 audit(1750339326.679:521): avc: denied { accept } for pid=8833 comm="syz.1.792" lport=38295 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 293.922012][ T5835] usb 1-1: USB disconnect, device number 17 [ 294.343981][ T8842] sctp: failed to load transform for md5: -4 [ 295.356601][ T30] audit: type=1326 audit(1750339328.128:522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8855 comm="syz.0.799" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa85b98e929 code=0x0 [ 295.620087][ T8866] program syz.1.800 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 295.686429][ T30] audit: type=1326 audit(1750339328.408:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.5.798" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f500f78e929 code=0x0 [ 295.692254][ T8866] 9pnet_fd: Insufficient options for proto=fd [ 295.709143][ C0] vkms_vblank_simulate: vblank timer overrun [ 295.930379][ T8870] use of bytesused == 0 is deprecated and will be removed in the future, [ 295.942116][ T30] audit: type=1400 audit(1750339328.488:524): avc: denied { ioctl } for pid=8865 comm="syz.1.800" path="/dev/sg0" dev="devtmpfs" ino=748 ioctlcmd=0x4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 295.979421][ T8870] use the actual size instead. [ 296.851941][ T30] audit: type=1400 audit(1750339329.718:525): avc: denied { write } for pid=8882 comm="syz.5.805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 297.256132][ T8895] block nbd4: not configured, cannot reconfigure [ 299.112845][ T8916] netdevsim netdevsim1 : renamed from netdevsim0 (while UP) [ 299.351355][ T30] audit: type=1400 audit(1750339332.016:526): avc: denied { write } for pid=8906 comm="syz.2.810" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 299.479058][ T30] audit: type=1400 audit(1750339332.336:527): avc: denied { getopt } for pid=8929 comm="syz.4.816" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 299.549624][ T5935] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 299.730140][ T5935] usb 1-1: Using ep0 maxpacket: 8 [ 299.767412][ T5935] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 299.769798][ T30] audit: type=1326 audit(1750339332.576:528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8930 comm="syz.5.815" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f500f78e929 code=0x0 [ 299.792016][ T5935] usb 1-1: New USB device found, idVendor=0489, idProduct=e076, bcdDevice=39.09 [ 299.858907][ T5935] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.955786][ T5935] usb 1-1: Product: syz [ 300.006925][ T5935] usb 1-1: Manufacturer: syz [ 300.044377][ T5935] usb 1-1: SerialNumber: syz [ 300.052886][ T5935] usb 1-1: config 0 descriptor?? [ 300.293369][ T5835] usb 1-1: USB disconnect, device number 18 [ 300.436147][ T8960] netlink: 'syz.2.824': attribute type 1 has an invalid length. [ 300.436172][ T8960] netlink: 12 bytes leftover after parsing attributes in process `syz.2.824'. [ 301.085626][ T5818] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 301.210402][ T5818] usb 2-1: device descriptor read/64, error -71 [ 301.755727][ T8978] netlink: 211952 bytes leftover after parsing attributes in process `syz.0.829'. [ 301.765119][ T5818] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 301.790537][ T8978] netlink: zone id is out of range [ 301.796257][ T8978] netlink: zone id is out of range [ 301.807977][ T8978] netlink: zone id is out of range [ 301.816036][ T8978] netlink: get zone limit has 8 unknown bytes [ 301.818024][ T8975] netlink: 16 bytes leftover after parsing attributes in process `syz.2.828'. [ 301.921506][ T5818] usb 2-1: device descriptor read/64, error -71 [ 302.051551][ T5818] usb usb2-port1: attempt power cycle [ 302.141066][ T824] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 302.201523][ T5835] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 302.310715][ T824] usb 1-1: Using ep0 maxpacket: 8 [ 302.318250][ T824] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 302.333964][ T824] usb 1-1: New USB device found, idVendor=05e1, idProduct=0893, bcdDevice=fd.5b [ 302.344513][ T824] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.353320][ T824] usb 1-1: Product: syz [ 302.357682][ T824] usb 1-1: Manufacturer: syz [ 302.369213][ T824] usb 1-1: SerialNumber: syz [ 302.381223][ T5835] usb 5-1: Using ep0 maxpacket: 16 [ 302.381769][ T824] usb 1-1: config 0 descriptor?? [ 302.398465][ T5835] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 302.406662][ T824] gspca_main: stk014-2.14.0 probing 05e1:0893 [ 302.421374][ T5818] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 302.428103][ T5835] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 302.429834][ T824] usb 1-1: selecting invalid altsetting 1 [ 302.475032][ T30] audit: type=1326 audit(1750339335.325:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8990 comm="syz.5.835" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f500f78e929 code=0x0 [ 302.479495][ T5835] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 302.498010][ C0] vkms_vblank_simulate: vblank timer overrun [ 302.499171][ T5818] usb 2-1: device descriptor read/8, error -71 [ 302.768527][ T824] gspca_stk014: init reg: 0x00 [ 302.777496][ T5935] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 302.778078][ T824] stk014 1-1:0.0: probe with driver stk014 failed with error -5 [ 302.821404][ T5835] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 302.838360][ T5835] usb 5-1: SerialNumber: syz [ 302.961690][ T5935] usb 3-1: Using ep0 maxpacket: 8 [ 302.978118][ T5935] usb 3-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 302.988902][ T5935] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.008662][ T5935] usb 3-1: Product: syz [ 303.053990][ T5818] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 303.299971][ T5907] usb 1-1: USB disconnect, device number 19 [ 303.324471][ T5935] usb 3-1: Manufacturer: syz [ 303.329738][ T5835] usb 5-1: USB disconnect, device number 21 [ 303.343423][ T5935] usb 3-1: SerialNumber: syz [ 303.359575][ T5935] usb 3-1: config 0 descriptor?? [ 303.376125][ T5818] usb 2-1: device descriptor read/8, error -71 [ 303.377820][ T5935] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 303.406508][ T5935] usb 3-1: setting power ON [ 303.414833][ T5935] dvb-usb: bulk message failed: -22 (2/0) [ 303.447397][ T5935] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 303.464587][ T5935] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 303.494145][ T5935] usb 3-1: media controller created [ 303.522519][ T5818] usb usb2-port1: unable to enumerate USB device [ 303.561147][ T5935] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 303.608305][ T5935] usb 3-1: selecting invalid altsetting 6 [ 303.616132][ T5935] usb 3-1: digital interface selection failed (-22) [ 303.624304][ T5935] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 303.636343][ T5935] usb 3-1: setting power OFF [ 303.641269][ T5935] dvb-usb: bulk message failed: -22 (2/0) [ 303.648695][ T5935] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 303.659279][ T5935] (NULL device *): no alternate interface [ 303.775418][ T5835] libceph: connect (1)[c::]:6789 error -101 [ 304.296684][ T5835] libceph: mon0 (1)[c::]:6789 connect error [ 304.303532][ T5935] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 304.335277][ T9007] ceph: No mds server is up or the cluster is laggy [ 304.498005][ T5935] usb 3-1: USB disconnect, device number 16 [ 305.045433][ T30] audit: type=1400 audit(1750339337.863:530): avc: denied { execstack } for pid=9015 comm="syz.0.839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 305.072217][ T9019] netlink: 24 bytes leftover after parsing attributes in process `syz.0.839'. [ 305.294742][ T9023] netlink: 20 bytes leftover after parsing attributes in process `syz.2.841'. [ 305.353163][ T9018] netlink: 36 bytes leftover after parsing attributes in process `syz.5.840'. [ 306.233018][ T30] audit: type=1326 audit(1750339339.023:531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9040 comm="syz.2.847" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fcc6a58e929 code=0x0 [ 306.318778][ T9046] netlink: 'syz.5.845': attribute type 2 has an invalid length. [ 306.444319][ T9052] netlink: 8 bytes leftover after parsing attributes in process `syz.0.848'. [ 306.454562][ T9052] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 307.883222][ T824] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 308.173678][ T824] usb 3-1: Using ep0 maxpacket: 16 [ 308.434335][ T824] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 308.458666][ T824] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 308.487433][ T824] usb 3-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.00 [ 308.521633][ T824] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.553735][ T824] usb 3-1: config 0 descriptor?? [ 308.992134][ T824] gt683r_led 0003:1770:FF00.000C: hidraw0: USB HID v0.00 Device [HID 1770:ff00] on usb-dummy_hcd.2-1/input0 [ 309.185387][ T824] usb 3-1: USB disconnect, device number 17 [ 309.226727][ T5818] gt683r_led 0003:1770:FF00.000C: failed to send set report request: -19 [ 309.302636][ T5835] usb 1-1: new full-speed USB device number 20 using dummy_hcd [ 309.508801][ T5835] usb 1-1: config index 0 descriptor too short (expected 1051, got 27) [ 309.523338][ T5835] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 309.566312][ T5835] usb 1-1: New USB device found, idVendor=06f8, idProduct=b000, bcdDevice=7d.f9 [ 309.595110][ T5835] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.609808][ T5835] usb 1-1: Product: syz [ 309.619637][ T5835] usb 1-1: Manufacturer: syz [ 309.632543][ T5835] usb 1-1: SerialNumber: syz [ 309.644426][ T5818] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 309.681711][ T5835] usb 1-1: config 0 descriptor?? [ 309.835927][ T5818] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 309.854472][ T5818] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 309.864281][ T5818] usb 2-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 309.873406][ T5818] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.903008][ T5818] usb 2-1: config 0 descriptor?? [ 309.926933][ T824] usb 1-1: USB disconnect, device number 20 [ 310.133662][ T30] audit: type=1326 audit(1750339342.981:532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9093 comm="syz.2.861" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fcc6a58e929 code=0x0 [ 310.863681][ T5818] usbhid 2-1:0.0: can't add hid device: -71 [ 310.870573][ T5818] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 310.983664][ T5818] usb 2-1: USB disconnect, device number 28 [ 312.412439][ T30] audit: type=1400 audit(1750339345.270:533): avc: denied { read write } for pid=9121 comm="syz.1.870" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 312.435998][ T30] audit: type=1400 audit(1750339345.270:534): avc: denied { ioctl open } for pid=9121 comm="syz.1.870" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 313.035101][ C1] vcan0: j1939_tp_rxtimer: 0xffff888057952000: rx timeout, send abort [ 313.203569][ T9135] vlan2: entered allmulticast mode [ 313.203636][ T9135] erspan0: entered allmulticast mode [ 313.535393][ C1] vcan0: j1939_tp_rxtimer: 0xffff888057952000: abort rx timeout. Force session deactivation [ 313.545616][ C1] vcan0: j1939_tp_rxtimer: 0xffff888057950800: rx timeout, send abort [ 314.054114][ C1] vcan0: j1939_tp_rxtimer: 0xffff888057950800: abort rx timeout. Force session deactivation [ 315.292150][ T9160] netlink: 'syz.0.877': attribute type 1 has an invalid length. [ 315.384962][ T9154] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 315.391785][ T9154] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 315.409187][ T9154] vhci_hcd vhci_hcd.0: Device attached [ 315.455013][ T9160] 8021q: adding VLAN 0 to HW filter on device bond1 [ 315.523266][ T9154] bond1: (slave veth0_to_bond): Enslaving as an active interface with an up link [ 315.633154][ T9155] vhci_hcd: connection closed [ 316.148708][ T64] vhci_hcd: stop threads [ 316.159354][ T64] vhci_hcd: release socket [ 316.165229][ T64] vhci_hcd: disconnect device [ 316.238100][ T30] audit: type=1326 audit(1750339349.058:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9145 comm="syz.5.876" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f500f78e929 code=0x0 [ 316.783157][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.790125][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.899855][ T824] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 317.069786][ T824] usb 1-1: Using ep0 maxpacket: 16 [ 317.101868][ T824] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 317.122781][ T824] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 317.140369][ T824] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 317.246638][ T824] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 317.377139][ T824] usb 1-1: SerialNumber: syz [ 317.744691][ T824] cdc_acm 1-1:1.0: Control and data interfaces are not separated! [ 317.762828][ T824] cdc_acm 1-1:1.0: This needs exactly 3 endpoints [ 317.779194][ T824] cdc_acm 1-1:1.0: probe with driver cdc_acm failed with error -22 [ 317.829345][ T824] usb 1-1: USB disconnect, device number 21 [ 317.831936][ T30] audit: type=1400 audit(1750339350.687:536): avc: denied { read } for pid=5179 comm="acpid" name="mouse6" dev="devtmpfs" ino=3939 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 317.897910][ T30] audit: type=1400 audit(1750339350.687:537): avc: denied { open } for pid=5179 comm="acpid" path="/dev/input/mouse6" dev="devtmpfs" ino=3939 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 317.941462][ T30] audit: type=1400 audit(1750339350.687:538): avc: denied { ioctl } for pid=5179 comm="acpid" path="/dev/input/mouse6" dev="devtmpfs" ino=3939 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 319.023198][ T9203] 9pnet_virtio: no channels available for device 127.0.0.1 [ 319.649952][ T5946] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 319.794407][ T30] audit: type=1400 audit(1750339352.646:539): avc: denied { kexec_image_load } for pid=9208 comm="syz.0.892" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 319.830556][ T5946] usb 3-1: Using ep0 maxpacket: 8 [ 319.875626][ T5946] usb 3-1: New USB device found, idVendor=04b4, idProduct=0002, bcdDevice=f9.c4 [ 319.900075][ T5946] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.917901][ T30] audit: type=1400 audit(1750339352.766:540): avc: denied { mounton } for pid=9208 comm="syz.0.892" path="/syzcgroup/unified/syz0" dev="securityfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=dir permissive=1 [ 319.947300][ T5946] usb 3-1: config 0 descriptor?? [ 320.023303][ T9216] netlink: 'syz.1.893': attribute type 7 has an invalid length. [ 320.090760][ T5946] cytherm 3-1:0.0: Cypress thermometer device now attached [ 320.259996][ T5892] usb 3-1: USB disconnect, device number 18 [ 320.312918][ T30] audit: type=1400 audit(1750339352.796:541): avc: denied { mount } for pid=9208 comm="syz.0.892" name="/" dev="bdev" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bdev_t tclass=filesystem permissive=1 [ 320.379033][ T5892] cytherm 3-1:0.0: Cypress thermometer now disconnected [ 320.451971][ T5946] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 320.622771][ T5946] usb 1-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 320.633270][ T5946] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.633433][ T9220] netlink: 8 bytes leftover after parsing attributes in process `syz.1.895'. [ 320.671674][ T5946] usb 1-1: config 0 descriptor?? [ 320.689576][ T9220] vti0: entered promiscuous mode [ 320.882701][ T5946] udl 1-1:0.0: [drm] Unrecognized vendor firmware descriptor [ 321.105956][ T5946] [drm] Initialized udl 0.0.1 for 1-1:0.0 on minor 2 [ 321.130629][ T5946] [drm] Initialized udl on minor 2 [ 321.448600][ T9234] random: crng reseeded on system resumption [ 321.452394][ T30] audit: type=1400 audit(1750339354.295:542): avc: denied { write } for pid=9233 comm="syz.1.900" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 321.485282][ T9210] netlink: 'syz.0.892': attribute type 3 has an invalid length. [ 321.508587][ T9234] netlink: 12 bytes leftover after parsing attributes in process `syz.1.900'. [ 321.530973][ T30] audit: type=1400 audit(1750339354.295:543): avc: denied { open } for pid=9233 comm="syz.1.900" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 321.576909][ T30] audit: type=1400 audit(1750339354.425:544): avc: denied { append } for pid=9233 comm="syz.1.900" name="mice" dev="devtmpfs" ino=917 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 322.961858][ T30] audit: type=1400 audit(1750339355.814:545): avc: denied { listen } for pid=9255 comm="syz.2.904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 322.986937][ T9256] tipc: Failed to remove unknown binding: 66,1,1/0:2655504758/2655504760 [ 322.996587][ T9256] tipc: Failed to remove unknown binding: 66,1,1/0:2655504758/2655504760 [ 324.137502][ T9263] netlink: 'syz.2.905': attribute type 7 has an invalid length. [ 324.681433][ T9271] netlink: 'syz.2.908': attribute type 1 has an invalid length. [ 324.711353][ T9271] netlink: 12 bytes leftover after parsing attributes in process `syz.2.908'. [ 324.751983][ T824] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 324.922022][ T824] usb 2-1: Using ep0 maxpacket: 16 [ 324.933492][ T824] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 324.956835][ T824] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 324.977595][ T824] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 325.012195][ T824] usb 2-1: New USB device found, idVendor=0457, idProduct=07da, bcdDevice= 0.00 [ 325.029595][ T824] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.049153][ T824] usb 2-1: config 0 descriptor?? [ 325.591150][ T824] hid-multitouch 0003:0457:07DA.000D: hidraw0: USB HID v0.00 Device [HID 0457:07da] on usb-dummy_hcd.1-1/input0 [ 325.646457][ T9209] kexec: Could not allocate control_code_buffer [ 325.725121][ T5946] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 1 failed err ffffffb9 [ 325.743979][ T5946] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 325.766027][ T5957] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 325.795471][ T5946] usb 1-1: USB disconnect, device number 22 [ 325.805824][ T5957] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 326.035744][ T9267] random: crng reseeded on system resumption [ 326.218713][ T824] usb 2-1: USB disconnect, device number 29 [ 326.488748][ T5822] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 326.499075][ T5822] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 326.508669][ T5822] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 326.518511][ T5822] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 326.526373][ T5822] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 326.600084][ T9292] lo speed is unknown, defaulting to 1000 [ 326.607999][ T9292] lo speed is unknown, defaulting to 1000 [ 327.087377][ T30] audit: type=1400 audit(1750339359.932:546): avc: denied { map } for pid=9302 comm="syz.1.915" path="/proc/657/mountinfo" dev="proc" ino=22147 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 327.136831][ T9292] chnl_net:caif_netlink_parms(): no params data found [ 327.151668][ T9303] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9303 comm=syz.1.915 [ 327.199914][ T9304] netlink: 'syz.2.916': attribute type 10 has an invalid length. [ 327.291747][ T9310] loop2: detected capacity change from 0 to 7 [ 327.309757][ T9304] wlan1: mtu less than device minimum [ 327.323420][ T9304] : (slave wlan1): Error -22 calling dev_set_mtu [ 327.349573][ T6791] Dev loop2: unable to read RDB block 7 [ 327.358830][ T9292] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.367351][ T6791] loop2: unable to read partition table [ 327.374000][ T6791] loop2: partition table beyond EOD, truncated [ 327.380306][ T9292] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.391354][ T9292] bridge_slave_0: entered allmulticast mode [ 327.413902][ T9292] bridge_slave_0: entered promiscuous mode [ 327.430033][ T9310] Dev loop2: unable to read RDB block 7 [ 327.431465][ T9292] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.436246][ T9310] loop2: unable to read partition table [ 327.442871][ T9292] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.449923][ T9310] loop2: partition table beyond EOD, truncated [ 327.472658][ T9310] loop_reread_partitions: partition scan of loop2 (被x ) failed (rc=-5) [ 327.474293][ T9292] bridge_slave_1: entered allmulticast mode [ 327.490095][ T9292] bridge_slave_1: entered promiscuous mode [ 327.543056][ T9292] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.581751][ T9292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.655508][ T9292] team0: Port device team_slave_0 added [ 327.676971][ T9292] team0: Port device team_slave_1 added [ 327.712196][ T9100] ================================================================== [ 327.720308][ T9100] BUG: KASAN: slab-use-after-free in skb_queue_purge_reason+0x381/0x420 [ 327.728653][ T9100] Read of size 8 at addr ffff88802baee058 by task syz.4.862/9100 [ 327.736374][ T9100] [ 327.738701][ T9100] CPU: 1 UID: 0 PID: 9100 Comm: syz.4.862 Not tainted 6.16.0-rc2-syzkaller-00082-gfb4d33ab452e #0 PREEMPT(full) [ 327.738725][ T9100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 327.738737][ T9100] Call Trace: [ 327.738744][ T9100] [ 327.738751][ T9100] dump_stack_lvl+0x116/0x1f0 [ 327.738783][ T9100] print_report+0xcd/0x680 [ 327.738810][ T9100] ? __virt_addr_valid+0x81/0x610 [ 327.738831][ T9100] ? __phys_addr+0xe8/0x180 [ 327.738858][ T9100] ? skb_queue_purge_reason+0x381/0x420 [ 327.738877][ T9100] kasan_report+0xe0/0x110 [ 327.738903][ T9100] ? skb_queue_purge_reason+0x381/0x420 [ 327.738925][ T9100] skb_queue_purge_reason+0x381/0x420 [ 327.738945][ T9100] ? __pfx_skb_queue_purge_reason+0x10/0x10 [ 327.738967][ T9100] ? lockdep_hardirqs_on+0x7c/0x110 [ 327.738996][ T9100] ? drain_workqueue+0x313/0x3d0 [ 327.739016][ T9100] ? hci_inquiry_cache_flush+0x176/0x2f0 [ 327.739037][ T9100] ? __pfx_vhci_flush+0x10/0x10 [ 327.739062][ T9100] vhci_flush+0x40/0x50 [ 327.739086][ T9100] hci_dev_reset+0x22e/0x530 [ 327.739105][ T9100] hci_sock_ioctl+0x493/0x7d0 [ 327.739133][ T9100] ? __pfx_hci_sock_ioctl+0x10/0x10 [ 327.739165][ T9100] sock_do_ioctl+0x115/0x280 [ 327.739185][ T9100] ? __pfx_sock_do_ioctl+0x10/0x10 [ 327.739206][ T9100] ? ioctl_has_perm.constprop.0.isra.0+0x379/0x540 [ 327.739234][ T9100] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 327.739261][ T9100] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 327.739290][ T9100] sock_ioctl+0x227/0x6b0 [ 327.739310][ T9100] ? __pfx_sock_ioctl+0x10/0x10 [ 327.739329][ T9100] ? hook_file_ioctl_common+0x145/0x410 [ 327.739350][ T9100] ? selinux_file_ioctl+0x180/0x270 [ 327.739374][ T9100] ? selinux_file_ioctl+0xb4/0x270 [ 327.739399][ T9100] ? __pfx_sock_ioctl+0x10/0x10 [ 327.739420][ T9100] __x64_sys_ioctl+0x18b/0x210 [ 327.739442][ T9100] do_syscall_64+0xcd/0x4c0 [ 327.739470][ T9100] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 327.739489][ T9100] RIP: 0033:0x7f6d21f8e929 [ 327.739505][ T9100] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 327.739522][ T9100] RSP: 002b:00007f6d22e2b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 327.739541][ T9100] RAX: ffffffffffffffda RBX: 00007f6d221b6080 RCX: 00007f6d21f8e929 [ 327.739553][ T9100] RDX: 0000000000000000 RSI: 00000000400448cb RDI: 0000000000000008 [ 327.739564][ T9100] RBP: 00007f6d22010b39 R08: 0000000000000000 R09: 0000000000000000 [ 327.739576][ T9100] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 327.739586][ T9100] R13: 0000000000000000 R14: 00007f6d221b6080 R15: 00007ffc784ae9e8 [ 327.739604][ T9100] [ 327.739611][ T9100] [ 328.003414][ T9100] Allocated by task 6485: [ 328.007728][ T9100] kasan_save_stack+0x33/0x60 [ 328.012398][ T9100] kasan_save_track+0x14/0x30 [ 328.017063][ T9100] __kasan_kmalloc+0xaa/0xb0 [ 328.021643][ T9100] vhci_open+0x4c/0x430 [ 328.025787][ T9100] misc_open+0x35d/0x420 [ 328.030013][ T9100] chrdev_open+0x234/0x6a0 [ 328.034419][ T9100] do_dentry_open+0x744/0x1c10 [ 328.039170][ T9100] vfs_open+0x82/0x3f0 [ 328.043226][ T9100] path_openat+0x1de4/0x2cb0 [ 328.047801][ T9100] do_filp_open+0x20b/0x470 [ 328.052290][ T9100] do_sys_openat2+0x11b/0x1d0 [ 328.056950][ T9100] __x64_sys_openat+0x174/0x210 [ 328.061782][ T9100] do_syscall_64+0xcd/0x4c0 [ 328.066276][ T9100] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 328.072152][ T9100] [ 328.074458][ T9100] Freed by task 6485: [ 328.078420][ T9100] kasan_save_stack+0x33/0x60 [ 328.083083][ T9100] kasan_save_track+0x14/0x30 [ 328.087748][ T9100] kasan_save_free_info+0x3b/0x60 [ 328.092754][ T9100] __kasan_slab_free+0x51/0x70 [ 328.097506][ T9100] kfree+0x2b4/0x4d0 [ 328.101384][ T9100] vhci_release+0xbb/0xf0 [ 328.105701][ T9100] __fput+0x3ff/0xb70 [ 328.109673][ T9100] task_work_run+0x150/0x240 [ 328.114244][ T9100] do_exit+0x864/0x2bd0 [ 328.118396][ T9100] do_group_exit+0xd3/0x2a0 [ 328.122892][ T9100] __x64_sys_exit_group+0x3e/0x50 [ 328.127906][ T9100] x64_sys_call+0x1530/0x1730 [ 328.132571][ T9100] do_syscall_64+0xcd/0x4c0 [ 328.137077][ T9100] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 328.142951][ T9100] [ 328.145258][ T9100] The buggy address belongs to the object at ffff88802baee000 [ 328.145258][ T9100] which belongs to the cache kmalloc-1k of size 1024 [ 328.159293][ T9100] The buggy address is located 88 bytes inside of [ 328.159293][ T9100] freed 1024-byte region [ffff88802baee000, ffff88802baee400) [ 328.173070][ T9100] [ 328.175376][ T9100] The buggy address belongs to the physical page: [ 328.181763][ T9100] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2bae8 [ 328.190501][ T9100] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 328.198982][ T9100] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 328.206508][ T9100] page_type: f5(slab) [ 328.210474][ T9100] raw: 00fff00000000040 ffff88801b841dc0 ffffea0001f02c00 dead000000000002 [ 328.219042][ T9100] raw: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 328.227611][ T9100] head: 00fff00000000040 ffff88801b841dc0 ffffea0001f02c00 dead000000000002 [ 328.236267][ T9100] head: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 328.244920][ T9100] head: 00fff00000000003 ffffea0000aeba01 00000000ffffffff 00000000ffffffff [ 328.253591][ T9100] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 328.262255][ T9100] page dumped because: kasan: bad access detected [ 328.268646][ T9100] page_owner tracks the page as allocated [ 328.274339][ T9100] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x52820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 12, tgid 12 (kworker/u8:0), ts 84088167384, free_ts 84078447085 [ 328.293246][ T9100] post_alloc_hook+0x1c0/0x230 [ 328.297999][ T9100] get_page_from_freelist+0x1321/0x3890 [ 328.303531][ T9100] __alloc_frozen_pages_noprof+0x261/0x23f0 [ 328.309412][ T9100] alloc_pages_mpol+0x1fb/0x550 [ 328.314250][ T9100] new_slab+0x23b/0x330 [ 328.318388][ T9100] ___slab_alloc+0xd9c/0x1940 [ 328.323048][ T9100] __slab_alloc.constprop.0+0x56/0xb0 [ 328.328406][ T9100] __kmalloc_noprof+0x2f2/0x510 [ 328.333243][ T9100] ieee802_11_parse_elems_full+0x1d7/0x3780 [ 328.339138][ T9100] ieee80211_inform_bss+0x10b/0x1140 [ 328.344409][ T9100] cfg80211_inform_single_bss_data+0x8ea/0x1df0 [ 328.350644][ T9100] cfg80211_inform_bss_data+0x224/0x3bc0 [ 328.356265][ T9100] cfg80211_inform_bss_frame_data+0x26f/0x750 [ 328.362321][ T9100] ieee80211_bss_info_update+0x310/0xab0 [ 328.367955][ T9100] ieee80211_ibss_rx_queued_mgmt+0x1905/0x2fd0 [ 328.374095][ T9100] ieee80211_iface_work+0xbf4/0x1020 [ 328.379368][ T9100] page last free pid 6072 tgid 6071 stack trace: [ 328.385673][ T9100] __free_frozen_pages+0x7fe/0x1180 [ 328.390860][ T9100] __put_partials+0x16d/0x1c0 [ 328.395523][ T9100] qlist_free_all+0x4d/0x120 [ 328.400099][ T9100] kasan_quarantine_reduce+0x195/0x1e0 [ 328.405542][ T9100] __kasan_slab_alloc+0x69/0x90 [ 328.410379][ T9100] __kvmalloc_node_noprof+0x230/0x620 [ 328.415755][ T9100] vmemdup_user+0x25/0xe0 [ 328.420072][ T9100] kvm_vcpu_ioctl_set_cpuid2+0x88/0x160 [ 328.425603][ T9100] kvm_arch_vcpu_ioctl+0xe09/0x5120 [ 328.430783][ T9100] kvm_vcpu_ioctl+0x1236/0x1690 [ 328.435632][ T9100] __x64_sys_ioctl+0x18b/0x210 [ 328.440380][ T9100] do_syscall_64+0xcd/0x4c0 [ 328.444875][ T9100] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 328.450756][ T9100] [ 328.453062][ T9100] Memory state around the buggy address: SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 328.458670][ T9100] ffff88802baedf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 328.466727][ T9100] ffff88802baedf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 328.474769][ T9100] >ffff88802baee000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 328.482809][ T9100] ^ [ 328.489721][ T9100] ffff88802baee080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 328.497762][ T9100] ffff88802baee100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 328.505802][ T9100] ================================================================== [ 328.537812][ T9100] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 328.545040][ T9100] CPU: 1 UID: 0 PID: 9100 Comm: syz.4.862 Not tainted 6.16.0-rc2-syzkaller-00082-gfb4d33ab452e #0 PREEMPT(full) [ 328.556927][ T9100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 328.566975][ T9100] Call Trace: [ 328.570250][ T9100] [ 328.573177][ T9100] dump_stack_lvl+0x3d/0x1f0 [ 328.577776][ T9100] panic+0x71c/0x800 [ 328.581674][ T9100] ? __pfx_panic+0x10/0x10 [ 328.586095][ T9100] ? mark_held_locks+0x49/0x80 [ 328.590870][ T9100] ? preempt_schedule_thunk+0x16/0x30 [ 328.596242][ T9100] ? skb_queue_purge_reason+0x381/0x420 [ 328.601782][ T9100] ? preempt_schedule_common+0x44/0xc0 [ 328.607248][ T9100] ? skb_queue_purge_reason+0x381/0x420 [ 328.612787][ T9100] check_panic_on_warn+0xab/0xb0 [ 328.617732][ T9100] end_report+0x107/0x170 [ 328.622064][ T9100] kasan_report+0xee/0x110 [ 328.626483][ T9100] ? skb_queue_purge_reason+0x381/0x420 [ 328.632028][ T9100] skb_queue_purge_reason+0x381/0x420 [ 328.637401][ T9100] ? __pfx_skb_queue_purge_reason+0x10/0x10 [ 328.643292][ T9100] ? lockdep_hardirqs_on+0x7c/0x110 [ 328.648494][ T9100] ? drain_workqueue+0x313/0x3d0 [ 328.653428][ T9100] ? hci_inquiry_cache_flush+0x176/0x2f0 [ 328.659056][ T9100] ? __pfx_vhci_flush+0x10/0x10 [ 328.663906][ T9100] vhci_flush+0x40/0x50 [ 328.668067][ T9100] hci_dev_reset+0x22e/0x530 [ 328.672669][ T9100] hci_sock_ioctl+0x493/0x7d0 [ 328.677377][ T9100] ? __pfx_hci_sock_ioctl+0x10/0x10 [ 328.682598][ T9100] sock_do_ioctl+0x115/0x280 [ 328.687191][ T9100] ? __pfx_sock_do_ioctl+0x10/0x10 [ 328.692302][ T9100] ? ioctl_has_perm.constprop.0.isra.0+0x379/0x540 [ 328.698809][ T9100] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 328.705317][ T9100] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 328.712171][ T9100] sock_ioctl+0x227/0x6b0 [ 328.716500][ T9100] ? __pfx_sock_ioctl+0x10/0x10 [ 328.721344][ T9100] ? hook_file_ioctl_common+0x145/0x410 [ 328.726896][ T9100] ? selinux_file_ioctl+0x180/0x270 [ 328.732111][ T9100] ? selinux_file_ioctl+0xb4/0x270 [ 328.737243][ T9100] ? __pfx_sock_ioctl+0x10/0x10 [ 328.742111][ T9100] __x64_sys_ioctl+0x18b/0x210 [ 328.746893][ T9100] do_syscall_64+0xcd/0x4c0 [ 328.751420][ T9100] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 328.757323][ T9100] RIP: 0033:0x7f6d21f8e929 [ 328.761741][ T9100] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 328.781359][ T9100] RSP: 002b:00007f6d22e2b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 328.789785][ T9100] RAX: ffffffffffffffda RBX: 00007f6d221b6080 RCX: 00007f6d21f8e929 [ 328.797764][ T9100] RDX: 0000000000000000 RSI: 00000000400448cb RDI: 0000000000000008 [ 328.805724][ T9100] RBP: 00007f6d22010b39 R08: 0000000000000000 R09: 0000000000000000 [ 328.813679][ T9100] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 328.821632][ T9100] R13: 0000000000000000 R14: 00007f6d221b6080 R15: 00007ffc784ae9e8 [ 328.829594][ T9100] [ 328.832799][ T9100] Kernel Offset: disabled [ 328.837103][ T9100] Rebooting in 86400 seconds..