last executing test programs: 7m16.514468157s ago: executing program 4 (id=5): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = gettid() r4 = getpid() r5 = syz_pidfd_open(r4, 0x0) setns(r5, 0x20000) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000100)={0x4}) 7m14.290110582s ago: executing program 4 (id=12): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000"], 0x48) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000680)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x200000, 0x0, 0x0, 0xffffffff, 0x8003}}}}]}, 0x4c}}, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x3, @le_set_ext_adv_enable={{0x2039, 0x2}}}, 0x6) r3 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r3, 0x5) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r5 = accept4(r3, 0x0, 0x0, 0x80000) sendmmsg(r5, &(0x7f0000001500), 0x588, 0x20) socket$l2tp(0x2, 0x2, 0x73) 7m13.531931658s ago: executing program 4 (id=17): pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x1048001, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x2, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r1 = syz_clone(0x904000, 0x0, 0x5f, 0x0, 0x0, 0x0) setpgid(r1, 0x0) r2 = getpgid(r1) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) setpgid(0x0, r2) open$dir(&(0x7f0000000000)='./file1\x00', 0x92003, 0x29) 7m13.171732236s ago: executing program 4 (id=19): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) iopl(0x3) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000380)=""/159) r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x105002) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x7f, 0x8, 0x0, 0x0, '\x00', '\x00', '\x00', 0x5, 0x1, 0x0, 0x0, "57d4915b52cdfd588ea56ed6c1ca719a"}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000002c0)=0x7) r2 = getpid() sendmsg$AUDIT_USER(0xffffffffffffffff, 0x0, 0x10000000) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket(0x11, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000040)=0xd8be, 0x4) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r6, 0xca, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xf, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e8000072a, 0x1000000, 0x0, 0x10}]) 7m12.831260393s ago: executing program 4 (id=21): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = gettid() r4 = getpid() r5 = syz_pidfd_open(r4, 0x0) setns(r5, 0x20000) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000100)={0x4}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r8, &(0x7f0000001340), 0x0) readv(r8, &(0x7f0000001240)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004041, 0x0, 0x0) syz_clone(0x4000000, &(0x7f00000000c0)="f53ad39103962f02af748ff9593de670cd3ffc8ac339c562c6ec2fa99cbaa1d9ac121b268bdd505422f64f45ae5452be16114e9f4f43814790e58586f82cde41", 0x40, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000340)="e7d4c73c1101f193fe163c07f735b93d397100b08f7bd5334eeec5a04e7f9f659f864d77b9fa9547440905b247503197c1a25a0a9f62f6b2330fe852d81cc6d7fb9e05732f2407d76712337660b675ebb7b01db5739d73c65f985aa032c3967e1b7e88e3") r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1, {0xfffffff8}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x16, 0x17, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000feffffff18110000", @ANYRES32=r9, @ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 7m12.422739979s ago: executing program 32 (id=21): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = gettid() r4 = getpid() r5 = syz_pidfd_open(r4, 0x0) setns(r5, 0x20000) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000100)={0x4}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r8, &(0x7f0000001340), 0x0) readv(r8, &(0x7f0000001240)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004041, 0x0, 0x0) syz_clone(0x4000000, &(0x7f00000000c0)="f53ad39103962f02af748ff9593de670cd3ffc8ac339c562c6ec2fa99cbaa1d9ac121b268bdd505422f64f45ae5452be16114e9f4f43814790e58586f82cde41", 0x40, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000340)="e7d4c73c1101f193fe163c07f735b93d397100b08f7bd5334eeec5a04e7f9f659f864d77b9fa9547440905b247503197c1a25a0a9f62f6b2330fe852d81cc6d7fb9e05732f2407d76712337660b675ebb7b01db5739d73c65f985aa032c3967e1b7e88e3") r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1, {0xfffffff8}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x16, 0x17, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000feffffff18110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf09000000000000b609010000000281650000000000000018010000646c6c2500000000002020207b9af8ff000000002d91ff000000000037010000f8ffffffb702000008000000b70300000000000014000000060000805893000000000000b5030000000000008500000076000000b7000000000000009500000000000000c0567a8c1a61b992d06a04951ecb53f0c45736822fbb2730cacb9aa1728d795a22533daed08825650bbfce51b88beea36827ed42bae8c6e62a0df27ccf4054e0a6ecc57ebedd8c67966344492e07a1c61d95177dcaa0c59ef0db4ce5f3f33a71e20cea6656e3bdd454711e0ce8bad507a3ac6e892dacbc2b1ea89f80119ede203102a9"], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 3m29.091183651s ago: executing program 0 (id=809): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x0, 0x300000c, 0x4f832, 0xffffffffffffffff, 0x1000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) close_range(r2, r1, 0x2) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000040)=0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x10000, 0x6, 0xeeee8000, 0x1000, &(0x7f00009dc000/0x1000)=nil}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000001800)='mm_page_free_batched\x00', r1}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 3m28.040472864s ago: executing program 0 (id=815): r0 = syz_open_dev$cec(&(0x7f00000018c0), 0x0, 0x20800) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x11, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) mbind(&(0x7f00001fa000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa2, 0x7}}, './file0\x00'}) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2284, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x6, 0x0, 0x80000000, 0xfffffffd}, 0x10) write(r4, 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = io_uring_setup(0x2687, &(0x7f0000002240)={0x0, 0x0, 0x400, 0x5, 0x0, 0x0, r2}) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000180)=[r5], 0x1) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000001900)={"69a8062a", 0x4e56, 0x50, 0x5, 0x4, 0xd, "26dd7440a71f98542df2b1c3bde573", "c228e895", "f6e63fdd", "000100", ["f5b88680a80e8783a4e0ca2e", "34cef92cd4ff044640769879", "00000000dd08000400", "ac1c03298191039a3a6ea700"]}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), r4) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x98, r7, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x98}, 0x1, 0x0, 0x0, 0x4004}, 0x44) modify_ldt$write2(0x11, &(0x7f0000000000)={0x7, 0x20001000, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x10) 3m26.816010488s ago: executing program 0 (id=822): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000002c0)=0x7) r1 = getpid() sendmsg$AUDIT_USER(0xffffffffffffffff, 0x0, 0x10000000) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket(0x11, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r5, 0xca, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xf, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e8000072a, 0x1000000, 0x0, 0x10}]) 3m25.702351483s ago: executing program 0 (id=825): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x4000001, 0x13, r0, 0x48073000) (async) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) (async) open(&(0x7f0000022ff6)='./control\x00', 0x25e041, 0x18c) 3m25.407158616s ago: executing program 0 (id=826): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f0000000b00)={0x4, "abacd211119ca94c63377526aeb5ab2c7b9ca5fa07558139ede6dc06270ee042", 0xffffffffffffffff}) ioperm(0x7, 0x81, 0x2) set_mempolicy_home_node(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0xffffeffffffffffc, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, &(0x7f0000000f40)={0x8, "b546baa5cc590d3033de259c2996817bb959ebab028deda525e19bdeffafde25", 0xffffffffffffffff}) syz_open_dev$MSR(&(0x7f0000000040), 0x7, 0x0) ioctl$SYNC_IOC_MERGE(r3, 0xc0303e03, &(0x7f0000000780)={"d1ed39d88b014076ab94c1fb10628c46d2fa0800b9e581a38ebb0dcd5f307e56", r4}) close_range(r1, r2, 0x0) poll(&(0x7f0000000000)=[{r4, 0x4004}, {r0, 0x2081}], 0x2000000000000081, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000002c0)=0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r5, 0x0, 0x4f, 0x82, &(0x7f0000000100)="e036971accae2a13bb56674f9756759f28486e34fc14324527a46ba2e6987e33077d6c5b57e2bd104c6a18c71da30bd8c82db08ab7d2f95086e91056996e2e0cf373a2815b2462ccc466b5222e1be4", &(0x7f0000000180)=""/130, 0x6, 0x0, 0x1000, 0x91, &(0x7f0000000f80)="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", &(0x7f0000000240)="4567c8ba9073866156377ab6d241e76a44e03f98192e54916eba9072f62da666bb8dae05e762667f2c06765de897f0301dbdbbc7f7cec7d4e57d82803b8c8c4ff083774e637b9183d53c77d7851fa9a6689cff20a26a70ba1ef8c4a794a2877bf95b73116f7f1cb0c41d04f07a346593ec4e9c0f5ed26df8d57ca8e20eb11f5256bfecc2cfe1267c6680b0edfc1b6ba385", 0x4, 0x0, 0x2}, 0x50) r6 = syz_open_dev$rtc(&(0x7f00000000c0), 0xf1, 0x240002) ioctl$RTC_PIE_ON(r6, 0x7005) 3m25.404979887s ago: executing program 0 (id=827): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) r1 = openat$kvm(0x0, &(0x7f0000000300), 0x2802, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0xc048aeca, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_connect$cdc_ncm(0x2, 0x8b, &(0x7f0000000280)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x2, 0x1, 0xb5, 0x170, 0x40, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "0bbd89"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x5f, 0xf9, 0x9}, {0x6, 0x24, 0x1a, 0x9, 0x10}, [@country_functional={0x10, 0x24, 0x7, 0x8, 0x5, [0xfe01, 0x8, 0x6, 0xa, 0x10]}, @obex={0x5, 0x24, 0x15, 0xb3}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x1}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x9, 0x0, 0xec}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x7, 0x8, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x8, 0x4, 0x93}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x0, 0x41, 0x10, 0x40, 0x2}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x421}}]}) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000000)='#\\\x00') futex_waitv(&(0x7f0000001d40)=[{0xc43d, 0x0, 0x2}], 0x1, 0x0, &(0x7f0000002600), 0x2) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000440)='.\x00', 0x12000021) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000240), 0x5, 0x6040) ioctl$BTRFS_IOC_QUOTA_RESCAN(r4, 0x4040942c, &(0x7f00000005c0)={0x0, 0x2, [0x200, 0x5, 0x5, 0x6, 0xfffffffffffffffb, 0x7]}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f00000009c0)={'syztnl1\x00', 0x0, 0x0, 0xfd, 0x0, 0x4, 0x15, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, @empty, @empty}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = socket(0xe, 0x3, 0xfffffffe) r6 = socket$inet(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0xc8, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_clone(0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, 0x0, 0x20000880) 2m31.696421924s ago: executing program 1 (id=838): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r3, {}, 0xc}}, 0x26) sendmmsg$inet(r4, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000005dc0)=[{0x0}], 0x1}}], 0x1, 0x8040) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r6}, 0x10) msgrcv(0x0, 0x0, 0x0, 0x2, 0x1000) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r8 = syz_clone(0x88200, 0x0, 0x0, 0x0, 0x0, 0x0) syz_pidfd_open(r8, 0x0) 2m31.695173961s ago: executing program 1 (id=839): prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) r0 = getpid() rt_sigqueueinfo(0x0, 0x7, &(0x7f0000000000)={0x31, 0x0, 0xfffffffe}) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002a80)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f00000007c0)={0x2020, 0x0, 0x0}, 0x2020) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r4, &(0x7f000000c3c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000000500)={0x50, 0x0, r5, {0x7, 0x1f, 0x0, 0xfc1b2d1c5df07dbb, 0x0, 0x441, 0x100, 0x400008, 0x0, 0x0, 0x2}}, 0x50) syz_fuse_handle_req(r4, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x78, 0x0, 0x0, {0xfffffffffffffffd, 0x200, 0x0, {0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffff7, 0x200, 0xbaa0, 0x5, 0x8000, 0x0, r6, r7}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000340)={0xa0, 0x0, r2, {{0x3, 0x3, 0x2f9, 0xffff, 0x765, 0x10001, {0x6, 0x1000, 0x400, 0x400000000000000, 0x8, 0x0, 0x5, 0xe0000000, 0xa, 0x8000, 0xfffffffb, r3, r7, 0x4, 0x5}}, {0x0, 0x8}}}, 0xa0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r9, &(0x7f0000000000), 0x651, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x3, r0, 0x3, &(0x7f0000000000)) r10 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r11, &(0x7f00000bd000), 0x318, 0x0) close_range(r10, r11, 0x0) 2m31.69152492s ago: executing program 33 (id=827): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) r1 = openat$kvm(0x0, &(0x7f0000000300), 0x2802, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0xc048aeca, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_connect$cdc_ncm(0x2, 0x8b, &(0x7f0000000280)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x2, 0x1, 0xb5, 0x170, 0x40, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "0bbd89"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x5f, 0xf9, 0x9}, {0x6, 0x24, 0x1a, 0x9, 0x10}, [@country_functional={0x10, 0x24, 0x7, 0x8, 0x5, [0xfe01, 0x8, 0x6, 0xa, 0x10]}, @obex={0x5, 0x24, 0x15, 0xb3}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x1}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x9, 0x0, 0xec}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x7, 0x8, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x8, 0x4, 0x93}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x0, 0x41, 0x10, 0x40, 0x2}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x421}}]}) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000000)='#\\\x00') futex_waitv(&(0x7f0000001d40)=[{0xc43d, 0x0, 0x2}], 0x1, 0x0, &(0x7f0000002600), 0x2) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000440)='.\x00', 0x12000021) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000240), 0x5, 0x6040) ioctl$BTRFS_IOC_QUOTA_RESCAN(r4, 0x4040942c, &(0x7f00000005c0)={0x0, 0x2, [0x200, 0x5, 0x5, 0x6, 0xfffffffffffffffb, 0x7]}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f00000009c0)={'syztnl1\x00', 0x0, 0x0, 0xfd, 0x0, 0x4, 0x15, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, @empty, @empty}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = socket(0xe, 0x3, 0xfffffffe) r6 = socket$inet(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0xc8, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_clone(0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, 0x0, 0x20000880) 2m31.691380669s ago: executing program 1 (id=842): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x31) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000000)='cpu.stat\x00', 0x300, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000004040)=ANY=[@ANYBLOB="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"], 0x1128}, 0x1, 0x0, 0x0, 0x800}, 0x8800) read$FUSE(r5, &(0x7f0000000480)={0x2020}, 0x2020) 2m30.739543638s ago: executing program 1 (id=849): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) sendto$inet6(r0, 0x0, 0x0, 0x2404c010, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000039c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000003b00)={&(0x7f0000003a00)={0x3c, r2, 0x1, 0x70bd26, 0x25dfdbfb, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8004000}, 0x40) 2m30.148510488s ago: executing program 1 (id=850): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) capset(&(0x7f0000000080)={0x20080522}, 0x0) syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) pipe2$9p(&(0x7f0000000100), 0x4800) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x100, 0x8, '9P2000.L'}, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x8}, 0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e00000000000000001801", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r1}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0cba355984b1bd0571b346a78d00000000000000000000000000000000000a43d40834000000000000738412151355df289f36a3c4f7a4608cdce1cb08860363b8e9c287d6cca6252e73cae20885f4c22dc7f4753a5f6dd578b96c685dbcdc633950b27bb078fdfb50c95f70fa149b46acf17403dc5c8769d386f41a9605900d681b713498c1f2dc99775f9a1261cd2197a9e0e68b7955deeaa5fcc2d55c6b2a78d776491e958d57d37dcd8f4bf533320a0649c7a29e0231bb4cbaf3b1cb79d9a4e78e4dfb73212c"], 0x50) socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0xd, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@ldst={0x1, 0x3, 0x0, 0x2, 0x1}, @ldst={0x0, 0x2, 0x0, 0x4, 0xa, 0x40, 0x1}, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6ad9}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r2, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) dup(0xffffffffffffffff) r3 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x2}, 0x8) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0xe8, 0x453, 0x20, 0x70bd27, 0x25dfdbfb, "00d93705ce93d7b7ff63442424519b5ac27c36306d26c5a60d64893206869e9d5abb80f15557b26e94d9ba478a2e958daaceaa9e96ca8ed09aebe5c152fad4c1ccedb2441609de9ace087032807eac232d1e313f79e1b89be46e58f657aacca9d8020738e721c65645678a25dbde254e98b9e009afed937474cfbf8132fb128b51a238306ba98200ee97e9ee22cef9623a825bff3b4a8267b4ab1f73ffb9d81f7ded2f4b358e00420fb732d001afeccdb116dd800a35a963057a47797dbd10c5d23bcafce958d90edfce2c409ab8eca71138cc174c"}, 0xe8}, 0x1, 0x0, 0x0, 0x4008140}, 0x80) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000006c0)={0x0, 0x0, 0x2, {0x3, 0x1}, {0x47, 0x5}, @ramp={0x5, 0x8, {0x1, 0xf, 0x1, 0x200}}}) r4 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r4, &(0x7f0000000040)="e2", 0x12d8) r5 = getpid() r6 = syz_pidfd_open(r5, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a80), 0x624600, 0x0) pidfd_getfd(r6, r7, 0x0) 2m29.997450734s ago: executing program 1 (id=852): r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYRESDEC=r1, @ANYBLOB="af83d2ba071abdf491944e45a251dceaf67ccf1d599288ddf044d504e11e82c788a05f33fcb11bd092fc0adceefc921c5c83ddf2b49c4ee5e470b9191d860f5ceb0ce9aed4d123f70886ef3795c2fe14404df226d3384da2f2b58021d83c79f82ab6916f6b15ebb6d900de50afa6e9e43d4a8b024609a43c16", @ANYRESHEX=r1, @ANYRESDEC=r0, @ANYRES8=r1, @ANYRESDEC=r1, @ANYRES8=r1, @ANYRES16=r0], 0x28}, 0x1, 0x0, 0x0, 0x44805}, 0x2000c094) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x8, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4044045}, 0x20004800) (async) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) (async) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (async) listen(r2, 0x0) accept4(r2, 0x0, 0x0, 0x0) (async) mount$9p_unix(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=unix']) syz_usb_connect(0x0, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001b3ebd40d80483009c83010203010902290001000000000904290000020201"], 0x0) (async) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="0100", 0x2, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c00000010001f"], 0x4c}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x64000000) 2m14.394632658s ago: executing program 34 (id=852): r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYRESDEC=r1, @ANYBLOB="af83d2ba071abdf491944e45a251dceaf67ccf1d599288ddf044d504e11e82c788a05f33fcb11bd092fc0adceefc921c5c83ddf2b49c4ee5e470b9191d860f5ceb0ce9aed4d123f70886ef3795c2fe14404df226d3384da2f2b58021d83c79f82ab6916f6b15ebb6d900de50afa6e9e43d4a8b024609a43c16", @ANYRESHEX=r1, @ANYRESDEC=r0, @ANYRES8=r1, @ANYRESDEC=r1, @ANYRES8=r1, @ANYRES16=r0], 0x28}, 0x1, 0x0, 0x0, 0x44805}, 0x2000c094) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x8, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4044045}, 0x20004800) (async) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) (async) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (async) listen(r2, 0x0) accept4(r2, 0x0, 0x0, 0x0) (async) mount$9p_unix(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=unix']) syz_usb_connect(0x0, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001b3ebd40d80483009c83010203010902290001000000000904290000020201"], 0x0) (async) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="0100", 0x2, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c00000010001f"], 0x4c}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x64000000) 13.595583992s ago: executing program 7 (id=1303): mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=']) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x244) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) 13.542471199s ago: executing program 7 (id=1305): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)={0x28, 0x1410, 0x1, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x24044836}, 0x20004014) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="600000000206050000000000000000000000000005000400000000000900020073797a3100000000140007800500150000000000080012400000002f050005000a000000050001000600000012000300686173683a6e65742c706f7274"], 0x60}}, 0x0) r3 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0xfec9}, &(0x7f0000000380)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000480)=@IORING_OP_FSYNC={0x3, 0xa, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x1}) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r6, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000200)="67d89024", 0x100000}], 0x1}, 0x0) io_uring_enter(r3, 0xdb4, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x18}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)={0x20, 0xd, 0xa, 0xe01, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r1], 0x54}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000080a01010000000000000000020000000900010073797a300000000038000000060a17d50000000000000000020000000900020073797a32000000000900010073797a30000000000c0003"], 0xcdc}}, 0x0) r9 = syz_usb_connect$hid(0x0, 0x6c, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x27b8, 0x1ed, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r9, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000040)={0x14, &(0x7f00000003c0)=ANY=[@ANYBLOB="acfd837f00312680a76d81b9434c737b8d36", @ANYRES8=r9], &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000380)={0x1c, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"/486], &(0x7f0000000180)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x9}}) 10.959353335s ago: executing program 3 (id=1316): semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000380)=""/159) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000044882, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000002c0)=0x7) r1 = getpid() sendmsg$AUDIT_USER(0xffffffffffffffff, 0x0, 0x10000000) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket(0x11, 0x3, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r5, 0xca, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xf, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e8000072a, 0x1000000, 0x0, 0x10}]) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRES16=0x0], 0x48}}, 0x20000044) 8.471249438s ago: executing program 5 (id=1322): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0xd, 0xd9, 0x0, 0x3, 0x0, 0x70bd25, 0x25dfdbfe, [@sadb_x_nat_t_type={0x1, 0x14, 0x40}]}, 0x18}}, 0x80) socket$inet6_sctp(0xa, 0x1, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) getrlimit(0x4, &(0x7f0000000180)) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) socket$inet_smc(0x2b, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000028000000000000000100000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0900000000000035090100000000009500000000070000b7020000000000007b9a00fe00000000b6090000000000a80700000050000400bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffff550000000800000018220000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7050000080000004608f0ff760000005d9800000000000056080000000000008500000007000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x0, 0x9, 0x2c677159, 0x8000000000000000}) r4 = io_uring_setup(0x5fa4, &(0x7f00000002c0)={0x0, 0x41cf, 0x8000, 0x2, 0x21b}) syz_io_uring_setup(0x566f, &(0x7f00000006c0)={0x0, 0xef75, 0x4, 0x3, 0x66, 0x0, r4}, &(0x7f0000000740), &(0x7f0000000780)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="050000000000000071113100000000008510000002000000850000000000000095000007900000009500a505000000004f82973b5ca5ff77c5e70b1cc7b63e8d621d9ef1d4916656c55d77fa452c0440abea32de54932faf24243b74a313fba12e0b456ef37a81606b306197f674899192ad25b948e7a97c5d90728196858ce6c71106f4267904fc84f20201b87711aa18a1a6aa0d757c12c6ff"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 8.282553311s ago: executing program 3 (id=1324): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) 8.258944s ago: executing program 7 (id=1325): syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011001020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f010000000c000000000006241a0000000905810340000000000904010000020d00000904010102020d0000090582024000000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000001a40)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001400)={r5, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000000)="b96f4116b0a1ff03075743008ea6", 0x0, 0x9, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = dup(r4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000007, 0x38011, r6, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) write$binfmt_misc(r2, &(0x7f0000000000), 0xfffffecc) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="0f01cb650f741065666765f36f0f330f09660f3a0cb9000000752066b9800000c00f326635004000000f300f01d7ba4100ed", 0x32}], 0x1, 0x10, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYBLOB], 0x2e4) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r11}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0xd, 0x0, 0x20) syz_usb_connect(0x0, 0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) 8.210593545s ago: executing program 6 (id=1326): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x14, r2, 0x9, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r2, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0x34, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010100}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000080}, 0x1010) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x3, 0x28, 0x68, 0x0, 0x0, 0x6, 0x0, @remote, @multicast1}, {{0x200, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2, 0x0, 0x0, 0x2}}}}}}, 0x0) 7.487082398s ago: executing program 5 (id=1327): mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x111, 0x1}}, 0x20) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0x80184132, &(0x7f0000000300)) r3 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x38, r5, 0x300, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc000}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, r5, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x48c05}, 0x4040140) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r7, r8, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r9, 0x0, 0x0, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x2}, @void, @val={0xc, 0x99, {0x3, 0x28}}}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x3}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x9}]}, 0x38}}, 0x400c810) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_START_NAN(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r9, 0x300, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24044051}, 0x20004880) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="00020401"], 0x18) connect$inet6(r3, &(0x7f0000001940)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) r11 = getpid() sched_setscheduler(r11, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 7.486514424s ago: executing program 6 (id=1328): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = gettid() r4 = getpid() r5 = syz_pidfd_open(r4, 0x0) setns(r5, 0x20000) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000100)={0x4}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r8, &(0x7f0000001340), 0x0) readv(r8, &(0x7f0000001240)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004041, 0x0, 0x0) syz_clone(0x4000000, &(0x7f00000000c0)="f53ad39103962f02af748ff9593de670cd3ffc8ac339c562c6ec2fa99cbaa1d9ac121b268bdd505422f64f45ae5452be16114e9f4f43814790e58586f82cde41", 0x40, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000340)="e7d4c73c1101f193fe163c07f735b93d397100b08f7bd5334eeec5a04e7f9f659f864d77b9fa9547440905b247503197c1a25a0a9f62f6b2330fe852d81cc6d7fb9e05732f2407d76712337660b675ebb7b01db5739d73c65f985aa032c3967e1b7e88e3") r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1, {0xfffffff8}}, './file0\x00'}) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300)={0x0, r10}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x16, 0x17, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000feffffff18110000", @ANYRES32=r9, @ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 6.705046239s ago: executing program 2 (id=1329): mount(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x8, 0x10000000, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32={[0x0, 0x0, 0x95ffffff]}}], 0xffc8) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) r2 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, 0x0, 0x0, 0x0) tkill(0x0, 0xb) r3 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x8000000003, 0x0, 0x111, 0xa}}, 0x20) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x703d25, 0x25dfdbfc, {{@in6=@rand_addr=' \x01\x00', @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x32}, {0x0, 0xa9, 0x0, 0x0, 0x5d, 0xffffffffffffffff, 0x0, 0x1000000000}, {0x0, 0xa00, 0x40800000000000, 0x800000000000000}}}, 0xb8}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x101202, 0x0) 6.531868982s ago: executing program 6 (id=1330): ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000100)=@ethtool_coalesce={0xf, 0x0, 0x6dd68c8d, 0x6, 0xe, 0xfff, 0x0, 0xc0000000, 0x402, 0x3, 0x5, 0x7f, 0x3, 0x6, 0x7f, 0xfffffffc, 0x0, 0x800002, 0x80000000, 0x2, 0x1ff, 0xfffffff9, 0xc}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) lstat(&(0x7f00000000c0)='./file1\x00', 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0xfff}, @in={0x2, 0x4e24, @multicast2}], 0x2c) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'veth1_to_batadv\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000030500000000feffffff0000fd00", @ANYRES32=0x0, @ANYBLOB="9b150100000800001c0012800b0001006d616373656300000c000280050003000c00000008000500", @ANYRES32=r5, @ANYBLOB], 0x44}}, 0x0) epoll_create1(0x0) epoll_create1(0x80000) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x3c, 0x3d, 0x9, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0x1c, 0x1, 0x0, 0x1, [@nested={0x18, 0x10, 0x0, 0x1, [@typed={0xc, 0xf, 0x0, 0x0, @u64=0x9}, @typed={0x8, 0xf, 0x0, 0x0, @ipv4=@multicast1}]}]}, @typed={0x8, 0x2, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x3c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001980)={0x6, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000090000001811", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000008500000084000000b7000000000000009500"/96], &(0x7f0000001780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r8, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) getpid() getpid() 6.483511096s ago: executing program 5 (id=1331): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, r1, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_HWPT_ALLOC$NONE(r0, 0x3b89, &(0x7f0000000180)={0x28, 0x4, r2, r1, 0x0, 0x0, 0x0, 0x0, 0x0}) 6.413135546s ago: executing program 2 (id=1332): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=ANY=[@ANYBLOB], 0x30}], 0x1}, 0x0) r2 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x38011, r2, 0x2c9ab000) sendto$inet6(r2, 0x0, 0x0, 0xc000, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0x80000000}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f00000002c0)=0x2008, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x304}, "5d4b42fac245ae74", "21cb70af1a8d3978b3ad1a2c6ede97acca25f6a9000bab0d716e9ebdee04ab7e", "b65dab43", "9a2c4361134d8abe"}, 0x38) ioctl$int_in(r3, 0x5452, &(0x7f0000000280)=0xfffffffffffff6d5) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x0, 0x0, &(0x7f0000000540)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="24004e10", @ANYRES16=r4, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r5, @ANYBLOB="0800050002000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x30, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, 0x0) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000b80)=@data_frame={@a_msdu=@type01={{0x0, 0x2, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, {0x8}, @device_a, @initial, @random="f90802b6d74a", {0x5, 0x3}}, @random="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"}, 0x7b8) syz_80211_inject_frame(0x0, &(0x7f00000008c0)=@mgmt_frame=@reassoc_resp={{{0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x1}, @broadcast, @broadcast, @random="bbcc1e86d95e", {0x7, 0x81}, @value=@ver_80211n={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}}, 0x2200, 0xe, @default, @void, @val={0x2d, 0x1a, {0x2, 0x1, 0x6, 0x0, {0x3, 0xe, 0x0, 0x380}, 0x300, 0x7, 0x2}}, [{0xdd, 0xc, "50e49e472139184939af2c7b"}, {0xdd, 0xe6, "b78e4b788101dc0b94f61950730484913b735ee13f613da7182a19c7e3ba328cb508001188d141e54cbefa8690a7eb1bee65a94f13773164667033c732819d8b45555d61357228baaf5dcc4f2cbda8a80c93c0ab8784ca8b9e95e5e96975915498614d97c25a6d4cf829b55a396bcc5aae76e0788eddffa49369012df36bfa822e958223bb6d4c4309971edfd30a17cba950a688406cb17a45da0e8d16ad5568a470cf3df9cdae5b55194be5a4fe74adc1857957b39ea49a5ea34e506011b91d94244ff8ef53441529070f56c8dc1b22a5eeb6da935c6d995dec85ba994cb527cc5496360f2d"}, {0xdd, 0xab, "15b6b1a4a53cefca744f113ff489eec2269168c574c657761721107a4bbcb59b8aaa9d4746dffea0395203d2326fc6582b65cdf30b19a968c51b9a8c65b0055e8a9153f85b1a4fbdc14909525e41fa1c3e4e83bc331cb27e72bc72cf3c7edb4f7a767cfd2485d60c883b5e55203ce3b25ae35f4524eff5e399b1362fcd08e8173fe5a6a9b5b95bd4de200f590bb4f51319f7d1fe8443ae460e048dcdca2b21d321e51e0d9caaec15771b1d"}, {0xdd, 0xd4, "96534034c4a9ae9ec9ca21f4b9519c364691e5f6c5dae86550f44ec2470be10456232871f433db53913e06b568cb24abe75a72b21c7dcad61565e17c0bdfb9a9f632450b8821bc100ebd510827066979770e21d74b828747efd31a1564a46f0ac2fa8d32a58dfd7ef3afef9ed213fc64a39b0d383ef59c82766f077345ddc743f86c51ecfdb2a89b89fe9351334e579250ecd3dc4a4e4d80c4aa9d310a47ca546d77725216cf4694bf505fc8c713cbcee6c0f76078f13a31b9d7baa53dafefd36bf691e2d545e3c3e2b5a02b71aef06a2a58214a"}, {0xdd, 0x6, "3fd2fee191ae"}]}, 0x2bf) socket$nl_route(0x10, 0x3, 0x0) 5.77442839s ago: executing program 5 (id=1333): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000d00)='kfree\x00'}, 0x10) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_RUN(r0, 0xae80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000002080)={0xc, {"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", 0x1000}}, 0x1006) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000004000000020000000000"], 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000004000000040000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="001b00000100"/28], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xc, 0x4, 0x4, 0x7, 0x0, r5, 0x0, '\x00', 0x0, r4, 0x0, 0x80, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 4.829406806s ago: executing program 5 (id=1334): fanotify_init(0x200, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000000)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000380)=""/79, 0x4f}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) 4.749766715s ago: executing program 6 (id=1335): syz_emit_ethernet(0x34, &(0x7f00000003c0)=ANY=[@ANYRESOCT], 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = socket(0x1d, 0x2, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x27}, 0x62) syz_usb_connect(0x2, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000b06020d20c50f27124af40102030109021200018103800309046f0700971a4a08"], &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$bt_hci(r2, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @private=0xa010101}, 0x10) connect$inet(r4, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000400)=ANY=[@ANYRES32=r6, @ANYRES32=r6, @ANYBLOB='/\x00'/12, @ANYRES32, @ANYBLOB="73537d1ec6a0f31bbb61df60b1dd12bfffc6f0b496716fd1b8656fbf76338daaa58d37ef52b0a85133855fd7f8ff7f011cb41e30192da9471507ab1a9febe94bf2bf6292c6e58a7775d95efa9d8997f7c9d6cadb7d9dd139cfbc511af310dd9d30e1d7f9b2167ad5df400c9200be502895f713cde1383e401f89352ab680aa744f530029be6e0027c547a1d2", @ANYRES64=0x0], 0x20) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000940)=ANY=[@ANYRES32=r6, @ANYRES32=r6, @ANYBLOB='/'], 0x20) syz_emit_ethernet(0x4e, &(0x7f0000000080)=ANY=[], 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r7, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000000)=ANY=[], 0xec}, 0x1, 0x0, 0x0, 0x4084}, 0x20000010) r8 = socket$nl_rdma(0x10, 0x3, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x30}}, 0x24000000) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r10 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x62000, 0x0) r11 = socket$inet_mptcp(0x2, 0x1, 0x106) ppoll(&(0x7f0000000240)=[{r10, 0x200}, {r9, 0x1}, {r11, 0x7120}, {r3, 0x20}], 0x4, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 4.61794373s ago: executing program 3 (id=1336): socket$inet6(0xa, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) (async) timerfd_create(0x0, 0x800) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) (async) r0 = getpid() (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) (async) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) (async) dup(r2) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) (async) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) (async) socket(0x10, 0x3, 0x0) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r5 = fsopen(&(0x7f0000000200)='iso9660\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000ac0)='gid', &(0x7f0000000440)='0\x00#\x00\xd0\x00 \x00\x00qS\x00\x00\x00\x00\x00\x00\x00\x00$\xf6_\xbdI\x1c\xf2\xa9]\xcc\xe0*\xef\x01\x8d\x15\xd2h\x93\xc9\xb57\xc3\xea\\Eb\xf8\xe6,\xdf\xd4\xfae\x84\xcc\xd5\"d\xf0D-\x98\x9f\x81{\xfc$\xc4\xbcF\xf8\xc8\x8d\xcb\xb8\xf2\x1e\xe4\'U\xb3\xb8\xd3\xe6\xd7\x80Y\xc2\xeb\n\xb8_\xe8\x96YY\xe3\xc7\xe6\xf28\x19\xa6\xa7\xfa\xdb\x1ce\xc1\x03\x86J\xb2fh\x19\xee#\xcc\x0f\xed\xfea\xdc\x88\xcb%bW\xd35\xda=\xac\x1d\xae\x93\xfd\'T6\x94\n\xa4\x9cU\xc4\fA~[\xbf\x8b\x90\xfe\x04\xe7U\xf3h\x81\x14l7u\x95\x96t\\\x0f\xef;\x03\xa4C\xbc(Vc!a\xc1\xe39\xc6b\x905\xf8\xc9@h\x01\xf5\xcb\x88\xdf9\xaf5\xc8a:z\xe4\xcbag&67\x814\xf6}\xe10v6l\xd6,\x1e\xa0\xcc\xbf\xfdkm\b?\x839\x85N\x1c\xc1\xcb\xfc\x85\xd2\n\x02\"\xf2\x81g\x90\x01n%\x7f_\xe1.f>>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9a\x84\'\xa3\xf1\xd9<\xb9k', 0x0) (async) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x2, 0xfffffffe}}}}}}, 0x0) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}}, 0x0) (async) syz_emit_ethernet(0x76, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5e15b1", 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "f96959", 0x0, 0x88, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [@routing, @dstopts={0x6c}]}}}}}}}, 0x0) 4.457053395s ago: executing program 2 (id=1337): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="58000000020601020000000000000000000000000900020073797a31000000000500010007000000050005000a0000000c000780080012407dfffffa11000300686173683a69702c706f7274000000000500040000"], 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) 4.382973481s ago: executing program 2 (id=1338): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket(0x2, 0x80805, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x6, 0x7, 0x8, 0x0, 0xffffffffffffffff, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socket$inet_sctp(0x2, 0x1, 0x84) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) socket(0x2, 0x80805, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume_offset', 0x169a82, 0x109) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x111, 0x4}}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) ioctl$KVM_CAP_VM_TYPES(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0xeb, 0x0, 0xa}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet6(r1, 0x0, 0x32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2f22}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$caif_stream(0x25, 0x1, 0x2) 4.286868666s ago: executing program 3 (id=1339): bpf$PROG_LOAD(0x5, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000740)={0x2020, 0x0, 0x0, 0x0}, 0x2020) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r0) getpid() r1 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000000c0)=0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$netlink(0x10, 0x3, 0x0) r2 = getpgrp(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0xb, 0x6, 0x10000, 0x4061, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x30dd3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r2, r7, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000080601010000fb00000000000000000005000100060000007cc3de93af1b3777fc9b29e2e45997bd5b3c28bc9ceadedf3210d59b0d5b7c83ce88c936539732c4ca48c90888196eba7543a469584755048ff24433f24a449cbb6b67e71d318e2bc0bc9a524769f61ebae2c2f3c5331136bfedd967bca5dc19e4f372d0c7fde11376e0439c93642f8f171a9a6971329f3d1edca075a878d78b651b94aa4f2ea7f4814323f5a22e7c036d9c864af8effc2a5ed7"], 0x1c}}, 0x0) 3.384770511s ago: executing program 3 (id=1340): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in6={{0xa, 0x4e20, 0x6, @empty, 0x4}}, 0x0, 0x0, 0x3fc, 0x8, 0x32}, 0x9c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f0000000040), 0xa, 0x0) r5 = syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r5, 0x0, &(0x7f0000000b80)={0x1c, &(0x7f0000000000)=ANY=[], 0x0, 0x0}) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket(0x400000000010, 0x3, 0x0) mkdir(0x0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xffffffffffffffee) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) memfd_create(&(0x7f0000000d00)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x05\x00\x00\x00\x00\x00\x00\x00_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xf0y\xd6\xb0\xf2\x9f\xa7\xcf\xad\x86\\\xec\xec\xd6\x9d\bT\xcd\xa2\xea', 0xe) 2.072141589s ago: executing program 7 (id=1341): syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @random="9f875bf6a485", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}, @remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote}}}}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 1.894113004s ago: executing program 7 (id=1342): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb0100180000005800000058000000580000000e00000000000000000000030000000002000000040000003d0a000001000000030000132000"], 0x0, 0x7e, 0x0, 0x1, 0x2, 0x0, @void, @value}, 0x28) 1.843294275s ago: executing program 2 (id=1343): r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)=ANY=[@ANYRESHEX=0x0], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="e8000000150001"], 0xe8}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000080)={0x10, &(0x7f00000000c0)=ANY=[], 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) unshare(0x68040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xfffff000) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000048000000030a05020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a3000000000080007006e6174"], 0xcc}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r5, 0xc048aeca, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r7, 0x4068aea3, &(0x7f0000000480)={0x9f, 0x0, 0x1}) syz_usb_connect(0x1, 0x90a, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x201, 0x5, 0x8, 0x1, 0xff, 0x6}, 0x2d, &(0x7f0000000040)={0x5, 0xf, 0x2d, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x6, "6ce50409000000a0b5cecc9ee4d87425"}, @ss_container_id={0x14, 0x10, 0x4, 0xbb, "abcbc43c21c7e327fad14582635ab44d"}]}, 0x4, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x81d}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0xfcff}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x140a}}]}) 1.721618062s ago: executing program 3 (id=1344): r0 = syz_open_dev$MSR(0x0, 0xea9, 0x0) r1 = dup(0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) copy_file_range(r1, &(0x7f0000000500)=0xfffffffffffffff3, r4, &(0x7f0000000540)=0x1, 0x9, 0x0) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000100), 0x4000000000000b1, 0x10) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vxcan0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="ef00000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5], 0x4c}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) getpeername$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, 0x0, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) 1.719595122s ago: executing program 7 (id=1345): semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000380)=""/159) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000002c0)=0x7) r1 = getpid() sendmsg$AUDIT_USER(0xffffffffffffffff, 0x0, 0x10000000) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket(0x11, 0x3, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r5, 0xca, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xf, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e8000072a, 0x1000000, 0x0, 0x10}]) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRES16=0x0], 0x48}}, 0x20000044) 1.526161352s ago: executing program 6 (id=1346): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) 794.876988ms ago: executing program 5 (id=1347): ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000100)=@ethtool_coalesce={0xf, 0x0, 0x6dd68c8d, 0x6, 0xe, 0xfff, 0x0, 0xc0000000, 0x402, 0x3, 0x5, 0x7f, 0x3, 0x6, 0x7f, 0xfffffffc, 0x0, 0x800002, 0x80000000, 0x2, 0x1ff, 0xfffffff9, 0xc}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) lstat(&(0x7f00000000c0)='./file1\x00', 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0xfff}, @in={0x2, 0x4e24, @multicast2}], 0x2c) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'veth1_to_batadv\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000030500000000feffffff0000fd00", @ANYRES32=0x0, @ANYBLOB="9b150100000800001c0012800b0001006d616373656300000c000280050003000c00000008000500", @ANYRES32=r5, @ANYBLOB], 0x44}}, 0x0) epoll_create1(0x0) epoll_create1(0x80000) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x3c, 0x3d, 0x9, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0x1c, 0x1, 0x0, 0x1, [@nested={0x18, 0x10, 0x0, 0x1, [@typed={0xc, 0xf, 0x0, 0x0, @u64=0x9}, @typed={0x8, 0xf, 0x0, 0x0, @ipv4=@multicast1}]}]}, @typed={0x8, 0x2, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x3c}}, 0x0) r7 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001980)={0x6, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000090000001811", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000008500000084000000b7000000000000009500"/96], &(0x7f0000001780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r8, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) getpid() getpid() 606.287888ms ago: executing program 6 (id=1348): ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000100)=@ethtool_coalesce={0xf, 0x0, 0x6dd68c8d, 0x6, 0xe, 0xfff, 0x0, 0xc0000000, 0x402, 0x3, 0x5, 0x7f, 0x3, 0x6, 0x7f, 0xfffffffc, 0x0, 0x800002, 0x80000000, 0x2, 0x1ff, 0xfffffff9, 0xc}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) lstat(&(0x7f00000000c0)='./file1\x00', 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0xfff}, @in={0x2, 0x4e24, @multicast2}], 0x2c) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'veth1_to_batadv\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000030500000000feffffff0000fd00", @ANYRES32=0x0, @ANYBLOB="9b150100000800001c0012800b0001006d616373656300000c000280050003000c00000008000500", @ANYRES32=r5, @ANYBLOB], 0x44}}, 0x0) epoll_create1(0x0) epoll_create1(0x80000) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001980)={0x6, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000090000001811", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000008500000084000000b7000000000000009500"/96], &(0x7f0000001780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r8, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) getpid() getpid() 0s ago: executing program 2 (id=1349): r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x22803) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180), 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x56, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000cc0), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) syz_emit_ethernet(0x36, &(0x7f0000000180)={@multicast, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @private=0xa010101}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xc}}}}}}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[], 0x36) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x85}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x40000, 0x0) connect$unix(r5, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x38) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xc000) sendto$inet6(0xffffffffffffffff, 0x0, 0xb, 0x1, &(0x7f0000000400)={0xa, 0xfffc, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x32}}}, 0x1c) syz_open_procfs(0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x40000, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, 0x1c) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x15) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x141000, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r6, 0xc0045103, 0xfffffffffffffffc) kernel console output (not intermixed with test programs): 0 arch=c000003e syscall=299 compat=0 ip=0x7f5554f8d169 code=0x7ffc0000 [ 363.848197][ T9340] 9pnet_fd: Insufficient options for proto=fd [ 364.179314][ T9] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 364.329784][ T9346] netlink: 2048 bytes leftover after parsing attributes in process `syz.6.888'. [ 364.338926][ T9346] netlink: 4 bytes leftover after parsing attributes in process `syz.6.888'. [ 364.352414][ T9] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 364.376103][ T10] hub 3-1:6.38: Invalid hub with more than one config or interface [ 364.391725][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.400029][ T10] hub 3-1:6.38: probe with driver hub failed with error -22 [ 364.421053][ T9] usb 6-1: Product: syz [ 364.432373][ T9] usb 6-1: Manufacturer: syz [ 364.443504][ T9] usb 6-1: SerialNumber: syz [ 364.454611][ T10] usb 3-1: USB disconnect, device number 25 [ 364.463989][ T9] usb 6-1: config 0 descriptor?? [ 364.469331][ T72] wlan1: Trigger new scan to find an IBSS to join [ 364.503781][ T9348] netlink: 12 bytes leftover after parsing attributes in process `syz.2.889'. [ 364.518403][ T9348] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 364.527378][ T9348] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 364.536108][ T9348] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 364.544898][ T9348] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 364.568630][ T9348] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 364.577644][ T9348] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 364.586725][ T9348] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 364.595682][ T9348] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 365.875044][ T9] usb 6-1: Firmware version (0.0) predates our first public release. [ 365.918271][ T9] usb 6-1: Please update to version 0.2 or newer [ 366.051785][ T9] usb 6-1: USB disconnect, device number 22 [ 366.219669][ T30] audit: type=1400 audit(1742754854.514:1963): avc: denied { ioctl } for pid=9361 comm="syz.3.892" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 366.282611][ T5915] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 366.876204][ T5915] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 366.892697][ T5915] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.901130][ T5915] usb 4-1: Product: syz [ 366.905480][ T5915] usb 4-1: Manufacturer: syz [ 366.910347][ T5915] usb 4-1: SerialNumber: syz [ 367.008972][ T5915] usb 4-1: config 0 descriptor?? [ 368.429686][ T5915] usb 4-1: Firmware version (0.0) predates our first public release. [ 368.463842][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 368.463859][ T30] audit: type=1400 audit(1742754855.954:1987): avc: denied { create } for pid=9383 comm="syz.6.899" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 368.514528][ T5915] usb 4-1: Please update to version 0.2 or newer [ 368.531762][ T965] wlan1: Trigger new scan to find an IBSS to join [ 368.598148][ T30] audit: type=1400 audit(1742754855.954:1988): avc: denied { write } for pid=9383 comm="syz.6.899" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 368.718579][ T5915] usb 4-1: USB disconnect, device number 28 [ 368.762989][ T9399] netlink: 'syz.6.902': attribute type 2 has an invalid length. [ 368.814149][ T30] audit: type=1400 audit(1742754855.954:1989): avc: denied { read } for pid=9383 comm="syz.6.899" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 368.837509][ T5835] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 368.862144][ T5835] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 368.901334][ T5835] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 368.914693][ T5835] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 368.937131][ T5835] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 368.946561][ T5835] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 369.015610][ T30] audit: type=1400 audit(1742754855.994:1990): avc: denied { listen } for pid=9383 comm="syz.6.899" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 369.039339][ T30] audit: type=1400 audit(1742754855.994:1991): avc: denied { read write } for pid=9383 comm="syz.6.899" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 369.214279][ T9398] lo speed is unknown, defaulting to 1000 [ 369.219193][ T30] audit: type=1400 audit(1742754855.994:1992): avc: denied { open } for pid=9383 comm="syz.6.899" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 369.299214][ T30] audit: type=1400 audit(1742754856.544:1993): avc: denied { mount } for pid=9379 comm="syz.5.898" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 369.350181][ T30] audit: type=1400 audit(1742754856.554:1994): avc: denied { create } for pid=9379 comm="syz.5.898" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 369.435673][ T30] audit: type=1400 audit(1742754856.554:1995): avc: denied { bind } for pid=9379 comm="syz.5.898" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 369.459317][ T9398] chnl_net:caif_netlink_parms(): no params data found [ 369.474036][ T30] audit: type=1400 audit(1742754856.554:1996): avc: denied { name_bind } for pid=9379 comm="syz.5.898" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 369.540770][ T9412] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 369.557010][ T9412] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.565130][ T9412] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.707599][ T9418] netlink: 8 bytes leftover after parsing attributes in process `syz.3.908'. [ 369.801783][ T9398] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.808885][ T9398] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.829301][ T9398] bridge_slave_0: entered allmulticast mode [ 369.845499][ T72] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.945128][ T9398] bridge_slave_0: entered promiscuous mode [ 369.970019][ T9398] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.986625][ T9398] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.995915][ T9398] bridge_slave_1: entered allmulticast mode [ 370.006280][ T9398] bridge_slave_1: entered promiscuous mode [ 370.079670][ T9398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.110472][ T9398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.167927][ T9398] team0: Port device team_slave_0 added [ 370.187131][ T9398] team0: Port device team_slave_1 added [ 370.222178][ T9428] netlink: 2048 bytes leftover after parsing attributes in process `syz.6.910'. [ 370.235059][ T9398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 370.244264][ T9428] netlink: 4 bytes leftover after parsing attributes in process `syz.6.910'. [ 370.256787][ T9398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.358776][ T9398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 370.385630][ T9398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 370.392669][ T9398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.423255][ T9398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 370.465993][ T9398] hsr_slave_0: entered promiscuous mode [ 370.475074][ T9398] hsr_slave_1: entered promiscuous mode [ 370.484370][ T9398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 370.499071][ T9398] Cannot create hsr debugfs directory [ 370.589522][ T9398] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 370.597809][ T9398] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 370.606149][ T9398] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 370.614619][ T9398] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 370.634391][ T9398] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.641661][ T9398] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.649977][ T9398] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.657609][ T9398] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.666740][ T72] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.676960][ T72] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.721474][ T9398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 370.736732][ T9398] 8021q: adding VLAN 0 to HW filter on device team0 [ 370.747172][ T3949] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.754308][ T3949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.769208][ T5915] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 370.777542][ T72] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.784645][ T72] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.867509][ T9398] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 370.884133][ T9398] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 371.006927][ T5915] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 371.019317][ T5835] Bluetooth: hci5: command tx timeout [ 371.066633][ T9398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.154729][ T5915] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 371.169018][ T5915] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 371.191347][ T5915] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 371.202255][ T5915] usb 3-1: Product: syz [ 371.206447][ T5915] usb 3-1: Manufacturer: syz [ 371.215205][ T5915] usb 3-1: SerialNumber: syz [ 371.511395][ T5835] Bluetooth: hci6: command 0x1003 tx timeout [ 371.517771][ T5829] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 372.527237][ T9433] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 372.998893][ C1] dccp_check_seqno: Step 6 failed for CLOSE packet, (LSWL(115449773642526) <= P.seqno(115449773642525) <= S.SWH(115449773642600)) and (P.ackno exists or LAWL(193214162104550) <= P.ackno(193214162104550) <= S.AWH(193214162104550), sending SYNC... [ 373.022380][ C1] vkms_vblank_simulate: vblank timer overrun [ 373.048456][ T9398] veth0_vlan: entered promiscuous mode [ 373.061528][ T9463] block device autoloading is deprecated and will be removed. [ 373.087368][ T9398] veth1_vlan: entered promiscuous mode [ 373.095894][ T9458] autofs4:pid:9458:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(576.8192), cmd(0xc0189379) [ 373.111369][ T5829] Bluetooth: hci5: command tx timeout [ 373.141698][ T9458] autofs4:pid:9458:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189379) [ 373.155553][ T9398] veth0_macvtap: entered promiscuous mode [ 373.164878][ T9398] veth1_macvtap: entered promiscuous mode [ 373.185295][ T9398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.196355][ T9398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.206646][ T9398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.217368][ T9398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.232414][ T9398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.244325][ T9398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.254393][ T9398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.265070][ T9398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.275069][ T9398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.288932][ T9398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.314747][ T9398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 373.333801][ T9398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 373.374517][ T9398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.386396][ T9398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 373.404113][ T9398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.446536][ T9398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 373.473104][ T9398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.487723][ T9398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 373.499233][ T9398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.615463][ T9471] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 373.627715][ T9471] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 373.657451][ T9398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 373.697636][ T9398] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.724211][ T9398] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.742946][ T9398] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.756468][ T9398] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.874434][ T30] kauditd_printk_skb: 63 callbacks suppressed [ 373.874450][ T30] audit: type=1400 audit(1742754862.164:2060): avc: denied { execute } for pid=9478 comm="syz.5.924" name="contention_end" dev="tmpfs" ino=939 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 373.881643][ T3949] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 373.903723][ C1] vkms_vblank_simulate: vblank timer overrun [ 373.920756][ T3949] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 373.931388][ T30] audit: type=1400 audit(1742754862.224:2061): avc: denied { execute_no_trans } for pid=9478 comm="syz.5.924" path="/172/contention_end" dev="tmpfs" ino=939 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 373.951018][ T965] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 374.014123][ T965] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 374.043259][ T30] audit: type=1400 audit(1742754862.324:2062): avc: denied { mounton } for pid=9398 comm="syz-executor" path="/root/syzkaller.8oUM0B/syz-tmp" dev="sda1" ino=1954 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 374.082651][ T30] audit: type=1400 audit(1742754862.324:2063): avc: denied { mount } for pid=9398 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 374.129248][ T30] audit: type=1400 audit(1742754862.364:2064): avc: denied { mount } for pid=9398 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 374.163610][ T30] audit: type=1400 audit(1742754862.364:2065): avc: denied { mounton } for pid=9398 comm="syz-executor" path="/root/syzkaller.8oUM0B/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 374.284003][ T30] audit: type=1400 audit(1742754862.364:2066): avc: denied { mounton } for pid=9398 comm="syz-executor" path="/root/syzkaller.8oUM0B/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=24598 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 374.336022][ T30] audit: type=1400 audit(1742754862.374:2067): avc: denied { unmount } for pid=9398 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 374.540217][ T30] audit: type=1400 audit(1742754862.404:2068): avc: denied { mounton } for pid=9398 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2728 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 374.563663][ T30] audit: type=1400 audit(1742754862.404:2069): avc: denied { mount } for pid=9398 comm="syz-executor" name="/" dev="gadgetfs" ino=7212 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 374.587721][ T9486] ubi31: attaching mtd0 [ 374.593709][ T9486] ubi31: scanning is finished [ 374.598384][ T9486] ubi31: empty MTD device detected [ 374.621494][ T9492] tmpfs: Bad value for 'nr_blocks' [ 374.774929][ T9486] ubi31: attached mtd0 (name "mtdram test device", size 0 MiB) [ 374.782610][ T9486] ubi31: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 374.789904][ T9486] ubi31: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 374.796916][ T9486] ubi31: VID header offset: 64 (aligned 64), data offset: 128 [ 374.804392][ T9486] ubi31: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 374.811249][ T9486] ubi31: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 374.819349][ T9486] ubi31: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1462742208 [ 374.829464][ T9486] ubi31: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 374.840638][ T9494] ubi31: background thread "ubi_bgt31d" started, PID 9494 [ 375.041007][ T5915] cdc_ncm 3-1:1.0: failed GET_NTB_PARAMETERS [ 375.047265][ T5915] cdc_ncm 3-1:1.0: bind() failure [ 375.058159][ T5915] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 375.069892][ T5915] cdc_ncm 3-1:1.1: bind() failure [ 375.087720][ T5915] usb 3-1: USB disconnect, device number 26 [ 375.189259][ T5829] Bluetooth: hci5: command tx timeout [ 375.480189][ T5915] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 375.611218][ T9506] SELinux: policydb table sizes (8,-2145189879) do not match mine (8,9) [ 375.620129][ T9506] SELinux: failed to load policy [ 375.790368][ T5915] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 376.285898][ T9514] netlink: 192 bytes leftover after parsing attributes in process `syz.5.932'. [ 376.349373][ T5915] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 376.359254][ T9514] netlink: 192 bytes leftover after parsing attributes in process `syz.5.932'. [ 376.370276][ T5915] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 376.379700][ T5915] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 376.391047][ T5915] usb 3-1: SerialNumber: syz [ 376.656790][ T9521] netlink: 164 bytes leftover after parsing attributes in process `syz.7.938'. [ 376.718252][ T5915] usb 3-1: 0:2 : does not exist [ 376.746770][ T5915] usb 3-1: USB disconnect, device number 27 [ 376.909166][ T9] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 377.132219][ T9] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 377.141560][ T9] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.152124][ T9] usb 8-1: Product: syz [ 377.156417][ T9] usb 8-1: Manufacturer: syz [ 377.163859][ T9] usb 8-1: SerialNumber: syz [ 377.262268][ T5829] Bluetooth: hci5: command tx timeout [ 377.895054][ T9537] Bluetooth: MGMT ver 1.23 [ 378.037399][ T9539] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 378.139285][ T9539] overlayfs: fs on './file0' does not support file handles, falling back to xino=off. [ 378.406523][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.412842][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.420776][ T9] cdc_ncm 8-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 378.427231][ T9] cdc_ncm 8-1:1.0: dwNtbInMaxSize=126 is too small. Using 2048 [ 378.489371][ T9] cdc_ncm 8-1:1.0: setting rx_max = 2048 [ 378.545810][ T72] wlan1: Trigger new scan to find an IBSS to join [ 378.623935][ T9] cdc_ncm 8-1:1.0: setting tx_max = 16384 [ 378.696103][ T9] cdc_ncm 8-1:1.0 eth9: register 'cdc_ncm' at usb-dummy_hcd.7-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 378.715246][ T9551] vlan2: entered allmulticast mode [ 378.720463][ T9551] macsec0: entered allmulticast mode [ 378.728424][ T9551] veth1_macvtap: entered allmulticast mode [ 378.733565][ T9] usb 8-1: USB disconnect, device number 2 [ 378.741231][ T9551] bridge0: port 3(vlan2) entered blocking state [ 378.747501][ T9551] bridge0: port 3(vlan2) entered disabled state [ 378.850679][ T9] cdc_ncm 8-1:1.0 eth9: unregister 'cdc_ncm' usb-dummy_hcd.7-1, CDC NCM (NO ZLP) [ 378.861939][ T9551] vlan2: entered promiscuous mode [ 378.866955][ T9551] macsec0: entered promiscuous mode [ 378.873055][ T9551] bridge0: port 3(vlan2) entered blocking state [ 378.879492][ T9551] bridge0: port 3(vlan2) entered forwarding state [ 378.894319][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 378.894332][ T30] audit: type=1400 audit(1742754867.184:2091): avc: denied { create } for pid=9550 comm="syz.5.945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 379.483200][ T30] audit: type=1400 audit(1742754867.184:2092): avc: denied { ioctl } for pid=9550 comm="syz.5.945" path="socket:[24756]" dev="sockfs" ino=24756 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 379.719435][ T30] audit: type=1400 audit(1742754868.014:2093): avc: denied { watch_mount watch_reads } for pid=9563 comm="syz.6.950" path="/28" dev="tmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 380.877810][ T30] audit: type=1400 audit(1742754868.924:2094): avc: denied { mount } for pid=9563 comm="syz.6.950" name="/" dev="rpc_pipefs" ino=24787 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 381.306688][ T30] audit: type=1400 audit(1742754868.924:2095): avc: denied { unmount } for pid=9563 comm="syz.6.950" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 381.326878][ C0] vkms_vblank_simulate: vblank timer overrun [ 381.399303][ T9580] xt_hashlimit: size too large, truncated to 1048576 [ 381.852181][ T9590] netlink: 52 bytes leftover after parsing attributes in process `syz.2.955'. [ 381.874246][ T9594] sock: sock_timestamping_bind_phc: sock not bind to device [ 381.898555][ T30] audit: type=1400 audit(1742754870.164:2096): avc: denied { setopt } for pid=9584 comm="syz.6.954" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 382.563209][ T30] audit: type=1400 audit(1742754870.844:2097): avc: denied { ioctl } for pid=9593 comm="syz.5.957" path="socket:[25667]" dev="sockfs" ino=25667 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 383.304613][ T6281] wlan1: Trigger new scan to find an IBSS to join [ 384.139536][ T30] audit: type=1400 audit(1742754872.434:2098): avc: denied { write } for pid=9610 comm="syz.5.960" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 384.158760][ C0] vkms_vblank_simulate: vblank timer overrun [ 384.189899][ T30] audit: type=1400 audit(1742754872.464:2099): avc: denied { name_bind } for pid=9608 comm="syz.3.961" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 384.319204][ T10] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 384.402318][ T9] usb 6-1: new full-speed USB device number 23 using dummy_hcd [ 384.473222][ T5875] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 385.033635][ T5109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 385.063419][ T30] audit: type=1400 audit(1742754873.354:2100): avc: denied { read append } for pid=9617 comm="syz.2.963" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 385.086414][ T10] usb 8-1: Using ep0 maxpacket: 32 [ 385.096528][ T30] audit: type=1400 audit(1742754873.354:2101): avc: denied { open } for pid=9617 comm="syz.2.963" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 385.125569][ T30] audit: type=1400 audit(1742754873.374:2102): avc: denied { ioctl } for pid=9617 comm="syz.2.963" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x7013 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 385.160864][ T10] usb 8-1: config index 0 descriptor too short (expected 156, got 27) [ 385.169311][ T10] usb 8-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 385.182274][ T10] usb 8-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 385.193448][ T10] usb 8-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 385.208227][ T9] usb 6-1: unable to get BOS descriptor or descriptor too short [ 385.215963][ T10] usb 8-1: config 0 interface 0 has no altsetting 0 [ 385.223141][ T9] usb 6-1: not running at top speed; connect to a high speed hub [ 385.232734][ T10] usb 8-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 385.242821][ T9] usb 6-1: config 8 has an invalid interface number: 39 but max is 0 [ 385.251136][ T10] usb 8-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 385.260734][ T9] usb 6-1: config 8 has no interface number 0 [ 385.266878][ T9] usb 6-1: config 8 interface 39 has no altsetting 0 [ 385.275736][ T10] usb 8-1: Product: syz [ 385.280001][ T10] usb 8-1: Manufacturer: syz [ 385.284781][ T10] usb 8-1: SerialNumber: syz [ 385.291053][ T9] usb 6-1: New USB device found, idVendor=0a12, idProduct=5d10, bcdDevice=23.a7 [ 385.300885][ T5875] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 385.311293][ T10] usb 8-1: config 0 descriptor?? [ 385.316360][ T5875] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.324799][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.334019][ T10] ldusb 8-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 385.343463][ T5875] usb 4-1: Product: syz [ 385.347631][ T5875] usb 4-1: Manufacturer: syz [ 385.352289][ T9] usb 6-1: Product: syz [ 385.352353][ T973] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 385.356433][ T9] usb 6-1: Manufacturer: syz [ 385.356451][ T9] usb 6-1: SerialNumber: syz [ 385.360248][ T5875] usb 4-1: SerialNumber: syz [ 385.384516][ T10] ldusb 8-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 385.400813][ T5875] usb 4-1: config 0 descriptor?? [ 385.461226][ T30] audit: type=1400 audit(1742754873.754:2103): avc: denied { read append } for pid=9621 comm="syz.6.965" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 385.509325][ T36] wlan1: Trigger new scan to find an IBSS to join [ 385.517320][ T30] audit: type=1400 audit(1742754873.774:2104): avc: denied { open } for pid=9621 comm="syz.6.965" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 385.550889][ T10] usb 8-1: USB disconnect, device number 3 [ 385.557366][ T973] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 385.567609][ T973] usb 3-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 385.576817][ T30] audit: type=1400 audit(1742754873.774:2105): avc: denied { shutdown } for pid=9621 comm="syz.6.965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 385.597094][ T973] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.603053][ T9] ushc 6-1:8.39: probe with driver ushc failed with error -71 [ 385.606239][ T30] audit: type=1400 audit(1742754873.774:2106): avc: denied { read } for pid=9621 comm="syz.6.965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 385.619520][ T10] ldusb 8-1:0.0: LD USB Device #0 now disconnected [ 385.639894][ T973] usb 3-1: config 0 descriptor?? [ 385.641005][ T9] usb 6-1: USB disconnect, device number 23 [ 385.646690][ T973] pwc: Askey VC010 type 2 USB webcam detected. [ 385.803207][ T30] audit: type=1400 audit(1742754874.094:2107): avc: denied { ioctl } for pid=9604 comm="syz.7.959" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf26 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 386.043699][ T5875] usb 4-1: Firmware version (0.0) predates our first public release. [ 386.052008][ T5875] usb 4-1: Please update to version 0.2 or newer [ 386.069626][ T973] pwc: recv_control_msg error -32 req 02 val 2b00 [ 386.086574][ T973] pwc: recv_control_msg error -32 req 02 val 2700 [ 386.100089][ T973] pwc: recv_control_msg error -32 req 02 val 2c00 [ 386.115269][ T5875] usb 4-1: USB disconnect, device number 29 [ 386.517920][ T9630] netlink: 187320 bytes leftover after parsing attributes in process `syz.5.966'. [ 386.527568][ T9630] netlink: zone id is out of range [ 388.114110][ T973] pwc: recv_control_msg error -71 req 04 val 1000 [ 388.136722][ T9650] Bluetooth: MGMT ver 1.23 [ 388.145331][ T973] pwc: recv_control_msg error -71 req 04 val 1300 [ 388.164098][ T973] pwc: recv_control_msg error -71 req 04 val 1400 [ 388.186403][ T973] pwc: recv_control_msg error -71 req 02 val 2000 [ 388.197331][ T973] pwc: recv_control_msg error -71 req 02 val 2100 [ 388.213290][ T973] pwc: recv_control_msg error -71 req 04 val 1500 [ 388.233108][ T973] pwc: recv_control_msg error -71 req 02 val 2500 [ 388.260972][ T973] pwc: recv_control_msg error -71 req 02 val 2400 [ 388.448710][ T973] pwc: recv_control_msg error -71 req 02 val 2600 [ 388.455697][ T973] pwc: recv_control_msg error -71 req 02 val 2900 [ 388.468189][ T973] pwc: recv_control_msg error -71 req 02 val 2800 [ 388.475146][ T973] pwc: recv_control_msg error -71 req 04 val 1100 [ 388.488751][ T973] pwc: recv_control_msg error -71 req 04 val 1200 [ 388.502433][ T973] pwc: Registered as video103. [ 388.527796][ T973] input: PWC snapshot button as /devices/platform/dummy_hcd.2/usb3/3-1/input/input23 [ 388.758067][ T973] usb 3-1: USB disconnect, device number 28 [ 388.915411][ T9665] snd_dummy snd_dummy.0: control 0:0:128:syz0:0 is already present [ 389.169240][ T5915] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 389.213451][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 389.213466][ T30] audit: type=1400 audit(1742754877.504:2118): avc: denied { create } for pid=9672 comm="syz.7.982" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 389.801963][ T30] audit: type=1400 audit(1742754877.534:2119): avc: denied { write } for pid=9672 comm="syz.7.982" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 389.870516][ T72] wlan1: Trigger new scan to find an IBSS to join [ 389.987257][ T30] audit: type=1400 audit(1742754877.594:2120): avc: denied { map } for pid=9669 comm="syz.2.980" path="socket:[25813]" dev="sockfs" ino=25813 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 389.989109][ T5915] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 390.128028][ T5915] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.131403][ T30] audit: type=1400 audit(1742754877.614:2121): avc: denied { unmount } for pid=9669 comm="syz.2.980" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 390.185922][ T5915] usb 6-1: Product: syz [ 390.221294][ T5915] usb 6-1: Manufacturer: syz [ 390.242024][ T5915] usb 6-1: SerialNumber: syz [ 390.302339][ T5915] usb 6-1: config 0 descriptor?? [ 390.311435][ T30] audit: type=1400 audit(1742754878.144:2122): avc: denied { create } for pid=9668 comm="syz.6.981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 390.327140][ T9684] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 390.337697][ T30] audit: type=1400 audit(1742754878.154:2123): avc: denied { write } for pid=9668 comm="syz.6.981" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 390.362354][ T9684] VFS: Can't find a romfs filesystem on dev nullb0. [ 390.362354][ T9684] [ 390.366309][ T30] audit: type=1400 audit(1742754878.314:2124): avc: denied { write } for pid=9668 comm="syz.6.981" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 391.610006][ T9700] 9pnet_fd: Insufficient options for proto=fd [ 392.121547][ T30] audit: type=1400 audit(1742754879.894:2125): avc: denied { read } for pid=9693 comm="syz.7.989" dev="sockfs" ino=24962 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 392.144223][ T30] audit: type=1400 audit(1742754879.914:2126): avc: denied { create } for pid=9693 comm="syz.7.989" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 392.190671][ T30] audit: type=1400 audit(1742754879.924:2127): avc: denied { write } for pid=9693 comm="syz.7.989" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 392.277792][ T5915] usb 6-1: Firmware version (0.0) predates our first public release. [ 392.286327][ T5915] usb 6-1: Please update to version 0.2 or newer [ 392.361655][ T5915] usb 6-1: USB disconnect, device number 24 [ 393.121650][ T72] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 393.373837][ T9721] netlink: 28 bytes leftover after parsing attributes in process `syz.3.996'. [ 393.402984][ T9723] netlink: 2048 bytes leftover after parsing attributes in process `syz.5.995'. [ 393.447526][ T9723] netlink: 24 bytes leftover after parsing attributes in process `syz.5.995'. [ 393.449454][ T9724] netlink: 36 bytes leftover after parsing attributes in process `syz.3.996'. [ 393.569160][ T5875] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 393.772371][ T5875] usb 3-1: Using ep0 maxpacket: 32 [ 393.784413][ T5875] usb 3-1: config 0 has an invalid interface number: 67 but max is 0 [ 393.798199][ T5875] usb 3-1: config 0 has no interface number 0 [ 393.811914][ T5875] usb 3-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 393.823259][ T5875] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.838101][ T5875] usb 3-1: Product: syz [ 393.846764][ T5875] usb 3-1: Manufacturer: syz [ 393.858118][ T5875] usb 3-1: SerialNumber: syz [ 393.868448][ T5875] usb 3-1: config 0 descriptor?? [ 393.879918][ T5875] smsc95xx v2.0.0 [ 393.952322][ T5875] smsc95xx 3-1:0.67 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 394.004637][ T5875] smsc95xx 3-1:0.67: probe with driver smsc95xx failed with error -22 [ 395.000462][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 395.000600][ T30] audit: type=1400 audit(1742754883.294:2130): avc: denied { ioctl } for pid=9725 comm="syz.6.997" path="socket:[25099]" dev="sockfs" ino=25099 ioctlcmd=0x89ef scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 395.343962][ T30] audit: type=1400 audit(1742754883.364:2131): avc: denied { create } for pid=9725 comm="syz.6.997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 395.395964][ T30] audit: type=1400 audit(1742754883.374:2132): avc: denied { listen } for pid=9725 comm="syz.6.997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 396.178386][ T30] audit: type=1400 audit(1742754884.464:2133): avc: denied { create } for pid=9744 comm="syz.5.1003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 396.199548][ T30] audit: type=1400 audit(1742754884.474:2134): avc: denied { write } for pid=9744 comm="syz.5.1003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 396.330958][ T5965] usb 3-1: USB disconnect, device number 29 [ 397.409145][ T30] audit: type=1400 audit(1742754885.154:2135): avc: denied { bind } for pid=9749 comm="syz.2.1005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 397.693709][ T30] audit: type=1400 audit(1742754885.974:2136): avc: denied { setopt } for pid=9765 comm="syz.3.1010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 397.749393][ T9770] netlink: 2048 bytes leftover after parsing attributes in process `syz.2.1009'. [ 397.779280][ T9770] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1009'. [ 400.440239][ T30] audit: type=1400 audit(1742754888.714:2137): avc: denied { name_connect } for pid=9789 comm="syz.3.1016" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 400.585397][ T30] audit: type=1400 audit(1742754888.764:2138): avc: denied { shutdown } for pid=9789 comm="syz.3.1016" lport=54152 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 400.634881][ T30] audit: type=1400 audit(1742754888.924:2139): avc: denied { ioctl } for pid=9801 comm="syz.7.1020" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=26013 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 400.670391][ T5999] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 400.881216][ T5999] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 400.909310][ T5999] usb 3-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 401.000300][ T30] audit: type=1400 audit(1742754889.284:2140): avc: denied { bind } for pid=9803 comm="syz.6.1021" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 401.477518][ T5999] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.516173][ T5999] usb 3-1: config 0 descriptor?? [ 401.620473][ T5999] pwc: Askey VC010 type 2 USB webcam detected. [ 401.687262][ T9818] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1026'. [ 402.478430][ T9823] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 402.485393][ T9823] syz.5.1026: attempt to access beyond end of device [ 402.485393][ T9823] loop5: rw=0, sector=0, nr_sectors = 2 limit=0 [ 402.628733][ T9822] openvswitch: netlink: Multiple metadata blocks provided [ 402.868370][ T5999] pwc: recv_control_msg error -32 req 02 val 2700 [ 402.879812][ T5999] pwc: recv_control_msg error -32 req 02 val 2c00 [ 402.914354][ T5999] pwc: recv_control_msg error -32 req 04 val 1000 [ 402.941323][ T5999] pwc: recv_control_msg error -32 req 04 val 1300 [ 402.956465][ T5999] pwc: recv_control_msg error -32 req 04 val 1400 [ 402.964934][ T5999] pwc: recv_control_msg error -32 req 02 val 2000 [ 403.129874][ T30] audit: type=1400 audit(1742754891.404:2141): avc: denied { watch } for pid=9835 comm="syz.3.1029" path="/233" dev="tmpfs" ino=1258 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 403.152176][ T5875] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 403.381804][ T5875] usb 7-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 403.745430][ T5875] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.754585][ T5875] usb 7-1: Product: syz [ 403.758815][ T5875] usb 7-1: Manufacturer: syz [ 403.763490][ T5875] usb 7-1: SerialNumber: syz [ 403.770701][ T5875] usb 7-1: config 0 descriptor?? [ 403.912379][ T9844] netlink: 164 bytes leftover after parsing attributes in process `syz.3.1031'. [ 404.164128][ T26] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 405.219225][ T5915] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 405.239469][ T26] usb 6-1: Using ep0 maxpacket: 32 [ 405.246400][ T26] usb 6-1: config 0 has an invalid interface number: 67 but max is 0 [ 405.269263][ T26] usb 6-1: config 0 has no interface number 0 [ 405.282097][ T5999] pwc: recv_control_msg error -71 req 04 val 1500 [ 405.292835][ T26] usb 6-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 405.302535][ T5999] pwc: recv_control_msg error -71 req 02 val 2500 [ 405.309426][ T5999] pwc: recv_control_msg error -71 req 02 val 2400 [ 405.316815][ T26] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.325243][ T5999] pwc: recv_control_msg error -71 req 02 val 2600 [ 405.331707][ T26] usb 6-1: Product: syz [ 405.335868][ T26] usb 6-1: Manufacturer: syz [ 405.340573][ T26] usb 6-1: SerialNumber: syz [ 405.345234][ T5999] pwc: recv_control_msg error -71 req 02 val 2900 [ 405.353171][ T26] usb 6-1: config 0 descriptor?? [ 405.358486][ T5999] pwc: recv_control_msg error -71 req 02 val 2800 [ 405.365740][ T26] smsc95xx v2.0.0 [ 405.369880][ T5999] pwc: recv_control_msg error -71 req 04 val 1100 [ 405.373768][ T30] audit: type=1400 audit(1742754893.664:2142): avc: denied { create } for pid=9854 comm="syz.2.1034" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 405.378612][ T5999] pwc: recv_control_msg error -71 req 04 val 1200 [ 405.408067][ T5915] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 405.412864][ T30] audit: type=1400 audit(1742754893.694:2143): avc: denied { bind } for pid=9854 comm="syz.2.1034" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 405.418143][ T5999] pwc: Registered as video103. [ 405.442421][ T5915] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.450679][ T5915] usb 4-1: Product: syz [ 405.451940][ T30] audit: type=1400 audit(1742754893.694:2144): avc: denied { listen } for pid=9854 comm="syz.2.1034" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 405.455068][ T5915] usb 4-1: Manufacturer: syz [ 405.479735][ T30] audit: type=1400 audit(1742754893.694:2145): avc: denied { connect } for pid=9854 comm="syz.2.1034" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 405.480320][ T5999] input: PWC snapshot button as /devices/platform/dummy_hcd.2/usb3/3-1/input/input24 [ 405.504752][ T30] audit: type=1400 audit(1742754893.734:2146): avc: denied { write } for pid=9854 comm="syz.2.1034" path="socket:[25303]" dev="sockfs" ino=25303 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 405.509215][ T5915] usb 4-1: SerialNumber: syz [ 405.532260][ C0] vkms_vblank_simulate: vblank timer overrun [ 405.545188][ T30] audit: type=1400 audit(1742754893.734:2147): avc: denied { accept } for pid=9854 comm="syz.2.1034" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 405.574633][ T5999] usb 3-1: USB disconnect, device number 30 [ 405.635945][ T9859] FAULT_INJECTION: forcing a failure. [ 405.635945][ T9859] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 405.649373][ T9859] CPU: 1 UID: 0 PID: 9859 Comm: syz.7.1036 Not tainted 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 [ 405.649395][ T9859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 405.649405][ T9859] Call Trace: [ 405.649410][ T9859] [ 405.649417][ T9859] dump_stack_lvl+0x16c/0x1f0 [ 405.649448][ T9859] should_fail_ex+0x50a/0x650 [ 405.649477][ T9859] _copy_from_user+0x2e/0xd0 [ 405.649495][ T9859] copy_msghdr_from_user+0x99/0x160 [ 405.649528][ T9859] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 405.649565][ T9859] ___sys_sendmsg+0xff/0x1e0 [ 405.649591][ T9859] ? __pfx____sys_sendmsg+0x10/0x10 [ 405.649625][ T9859] ? __pfx_lock_release+0x10/0x10 [ 405.649648][ T9859] ? trace_lock_acquire+0x14e/0x1f0 [ 405.649676][ T9859] ? __fget_files+0x206/0x3a0 [ 405.649698][ T9859] __sys_sendmsg+0x16e/0x220 [ 405.649722][ T9859] ? __pfx___sys_sendmsg+0x10/0x10 [ 405.649763][ T9859] do_syscall_64+0xcd/0x250 [ 405.649787][ T9859] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 405.649809][ T9859] RIP: 0033:0x7f3b1498d169 [ 405.649822][ T9859] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 405.649839][ T9859] RSP: 002b:00007f3b1582f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 405.649855][ T9859] RAX: ffffffffffffffda RBX: 00007f3b14ba5fa0 RCX: 00007f3b1498d169 [ 405.649866][ T9859] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 405.649876][ T9859] RBP: 00007f3b1582f090 R08: 0000000000000000 R09: 0000000000000000 [ 405.649885][ T9859] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 405.649895][ T9859] R13: 0000000000000000 R14: 00007f3b14ba5fa0 R15: 00007ffd70652208 [ 405.649917][ T9859] [ 405.830480][ T26] smsc95xx 6-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 405.841853][ T26] smsc95xx 6-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 405.851580][ T26] smsc95xx 6-1:0.67 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 405.863399][ T26] smsc95xx 6-1:0.67: probe with driver smsc95xx failed with error -71 [ 405.877649][ T26] usb 6-1: USB disconnect, device number 25 [ 406.250360][ T9864] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1038'. [ 406.260039][ T30] audit: type=1400 audit(1742754894.544:2148): avc: denied { write } for pid=9863 comm="syz.2.1038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 406.260079][ T30] audit: type=1400 audit(1742754894.544:2149): avc: denied { nlmsg_write } for pid=9863 comm="syz.2.1038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 406.302357][ T30] audit: type=1400 audit(1742754894.594:2150): avc: denied { create } for pid=9863 comm="syz.2.1038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 406.347524][ T30] audit: type=1400 audit(1742754894.624:2151): avc: denied { connect } for pid=9863 comm="syz.2.1038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 406.371694][ T26] usb 7-1: USB disconnect, device number 3 [ 406.409048][ T30] audit: type=1326 audit(1742754894.624:2152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9863 comm="syz.2.1038" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f3541b8d169 code=0x0 [ 406.434884][ C0] vkms_vblank_simulate: vblank timer overrun [ 406.442006][ T9868] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1040'. [ 406.465709][ T30] audit: type=1400 audit(1742754894.674:2153): avc: denied { write } for pid=9863 comm="syz.2.1038" name="net" dev="proc" ino=25347 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 406.541603][ T9873] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 406.548594][ T9873] syz.5.1040: attempt to access beyond end of device [ 406.548594][ T9873] loop5: rw=0, sector=0, nr_sectors = 2 limit=0 [ 407.476562][ T5915] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 407.495429][ T5915] cdc_ncm 4-1:1.0: dwNtbInMaxSize=126 is too small. Using 2048 [ 407.519119][ T5915] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 407.661710][ T5915] cdc_ncm 4-1:1.0: setting tx_max = 16384 [ 408.864907][ T5915] cdc_ncm 4-1:1.0 eth9: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 408.887870][ T9889] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1044'. [ 409.849480][ T5915] usb 4-1: USB disconnect, device number 30 [ 409.855603][ T9889] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1044'. [ 409.862289][ T5915] cdc_ncm 4-1:1.0 eth9: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 410.555016][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 410.555031][ T30] audit: type=1400 audit(1742754898.844:2165): avc: denied { mount } for pid=9884 comm="syz.3.1044" name="/" dev="ramfs" ino=26126 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 410.583392][ C0] vkms_vblank_simulate: vblank timer overrun [ 410.710663][ T30] audit: type=1400 audit(1742754898.884:2166): avc: denied { create } for pid=9884 comm="syz.3.1044" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=chr_file permissive=1 [ 410.730892][ C0] vkms_vblank_simulate: vblank timer overrun [ 411.163030][ T9913] dccp_invalid_packet: P.type (RESET) not Data || [Data]Ack, while P.X == 0 [ 411.179524][ T5999] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 411.449378][ T5999] usb 6-1: Using ep0 maxpacket: 16 [ 411.480955][ T5999] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 411.610483][ T5999] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 411.770259][ T5999] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 411.806112][ T5999] usb 6-1: New USB device found, idVendor=172f, idProduct=0037, bcdDevice= 0.00 [ 411.839617][ T5999] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.849358][ T5999] usb 6-1: config 0 descriptor?? [ 412.593658][ T5999] waltop 0003:172F:0037.000B: unknown main item tag 0x0 [ 412.732141][ T5999] waltop 0003:172F:0037.000B: hidraw0: USB HID v0.00 Device [HID 172f:0037] on usb-dummy_hcd.5-1/input0 [ 412.783553][ T9908] syzkaller1: entered promiscuous mode [ 412.809289][ T9908] syzkaller1: entered allmulticast mode [ 413.011169][ T5875] usb 6-1: USB disconnect, device number 26 [ 413.763892][ T9933] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1057'. [ 414.133501][ T9938] MTD: Attempt to mount non-MTD device "/dev/loop6" [ 414.140478][ T30] audit: type=1400 audit(1742754902.424:2167): avc: denied { mounton } for pid=9932 comm="syz.6.1057" path="/syzcgroup/unified/syz6" dev="cgroup2" ino=241 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 414.164268][ C0] vkms_vblank_simulate: vblank timer overrun [ 414.812590][ T9938] syz.6.1057: attempt to access beyond end of device [ 414.812590][ T9938] loop6: rw=0, sector=0, nr_sectors = 2 limit=0 [ 415.969386][ T5875] IPVS: starting estimator thread 0... [ 415.986075][ T30] audit: type=1400 audit(1742754904.274:2168): avc: denied { setopt } for pid=9955 comm="syz.5.1064" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 416.025787][ T30] audit: type=1400 audit(1742754904.274:2169): avc: denied { getopt } for pid=9955 comm="syz.5.1064" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 416.041369][ T9961] netlink: 88 bytes leftover after parsing attributes in process `syz.5.1064'. [ 416.149483][ T9957] IPVS: using max 32 ests per chain, 76800 per kthread [ 417.516154][ T6281] wlan1: Trigger new scan to find an IBSS to join [ 417.800280][ T9980] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 417.807212][ T9980] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 417.901441][ T30] audit: type=1400 audit(1742754906.194:2170): avc: denied { write } for pid=9983 comm="syz.3.1068" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 417.929398][ T6281] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 418.349193][ T9980] vhci_hcd vhci_hcd.0: Device attached [ 418.366544][ T9981] vhci_hcd: connection closed [ 418.391228][ T72] vhci_hcd: stop threads [ 418.570021][ T72] vhci_hcd: release socket [ 418.604377][ T72] vhci_hcd: disconnect device [ 419.218951][ T9996] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1071'. [ 419.259530][ T9996] unsupported nlmsg_type 40 [ 419.659481][ T30] audit: type=1400 audit(1742754907.944:2171): avc: denied { read write } for pid=9987 comm="syz.6.1070" dev="sockfs" ino=26280 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 419.681379][ C0] vkms_vblank_simulate: vblank timer overrun [ 419.832977][ C0] dccp_check_seqno: Step 6 failed for CLOSEREQ packet, (LSWL(273949713170054) <= P.seqno(273949713170053) <= S.SWH(273949713170128)) and (P.ackno exists or LAWL(108608895983164) <= P.ackno(108608895983164) <= S.AWH(108608895983164), sending SYNC... [ 419.869234][ T9615] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 420.000952][ T30] audit: type=1400 audit(1742754907.984:2172): avc: denied { accept } for pid=9987 comm="syz.6.1070" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 420.815184][ T9615] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 420.824369][ T9615] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.839172][ T9615] usb 6-1: Product: syz [ 420.946556][ T9615] usb 6-1: Manufacturer: syz [ 420.966784][ T9615] usb 6-1: SerialNumber: syz [ 422.419980][ T9615] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 422.426442][ T9615] cdc_ncm 6-1:1.0: dwNtbInMaxSize=126 is too small. Using 2048 [ 422.480557][ T9615] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 422.875923][ T9615] cdc_ncm 6-1:1.0: setting tx_max = 16384 [ 422.929190][ T9615] cdc_ncm 6-1:1.0 eth9: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 422.958219][ T30] audit: type=1400 audit(1742754911.234:2173): avc: denied { setopt } for pid=10034 comm="syz.3.1075" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 422.962170][T10035] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1075'. [ 422.989413][ T9615] usb 6-1: USB disconnect, device number 27 [ 422.995943][ T9615] cdc_ncm 6-1:1.0 eth9: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 423.193020][T10041] bond1 (unregistering): Released all slaves [ 423.221064][T10040] netlink: 252 bytes leftover after parsing attributes in process `syz.6.1082'. [ 423.229158][ T30] audit: type=1400 audit(1742754911.514:2174): avc: denied { connect } for pid=10036 comm="syz.6.1082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 423.229196][ T30] audit: type=1400 audit(1742754911.514:2175): avc: denied { read } for pid=10036 comm="syz.6.1082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 423.275541][ T30] audit: type=1400 audit(1742754911.564:2176): avc: denied { setopt } for pid=10036 comm="syz.6.1082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 423.275852][ T30] audit: type=1400 audit(1742754911.564:2177): avc: denied { write } for pid=10036 comm="syz.6.1082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 423.278786][T10040] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1082'. [ 423.302884][T10039] lo speed is unknown, defaulting to 1000 [ 423.364400][ T30] audit: type=1400 audit(1742754911.634:2178): avc: denied { write } for pid=10045 comm="syz.5.1084" name="usbmon1" dev="devtmpfs" ino=717 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 423.417220][ C0] vkms_vblank_simulate: vblank timer overrun [ 423.481330][ T30] audit: type=1400 audit(1742754911.634:2179): avc: denied { ioctl } for pid=10045 comm="syz.5.1084" path="/dev/usbmon1" dev="devtmpfs" ino=717 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 423.489802][ T5875] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 423.515064][ T36] wlan1: Trigger new scan to find an IBSS to join [ 423.898431][ T5875] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 423.918178][ T5875] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 423.935549][T10058] [U] [ 423.938562][T10058] [U] [ 423.941240][T10058] [U] [ 423.943918][T10058] [U] [ 423.946748][ T5875] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 423.959149][T10058] [U] [ 423.961861][T10058] [U] [ 423.964553][T10058] [U] [ 423.967244][T10058] [U] [ 423.970101][ T5875] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 423.972209][T10060] FAULT_INJECTION: forcing a failure. [ 423.972209][T10060] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 423.989243][T10058] [U] [ 423.997274][T10058] [U] [ 423.999949][T10058] [U] [ 424.002620][T10058] [U] [ 424.006286][T10060] CPU: 1 UID: 0 PID: 10060 Comm: syz.6.1087 Not tainted 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 [ 424.006309][T10060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 424.006319][T10060] Call Trace: [ 424.006324][T10060] [ 424.006330][T10060] dump_stack_lvl+0x16c/0x1f0 [ 424.006359][T10060] should_fail_ex+0x50a/0x650 [ 424.006389][T10060] _copy_from_user+0x2e/0xd0 [ 424.006407][T10060] __do_sys_io_uring_enter+0x802/0x1670 [ 424.006429][T10060] ? __fget_files+0x206/0x3a0 [ 424.006446][T10060] ? __pfx___do_sys_io_uring_enter+0x10/0x10 [ 424.006466][T10060] ? fput+0x67/0x440 [ 424.006486][T10060] ? ksys_write+0x1ba/0x250 [ 424.006501][T10060] ? __pfx_ksys_write+0x10/0x10 [ 424.006524][T10060] do_syscall_64+0xcd/0x250 [ 424.006549][T10060] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 424.006572][T10060] RIP: 0033:0x7f9ff238d169 [ 424.006586][T10060] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 424.006602][T10060] RSP: 002b:00007f9ff3255038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 424.006618][T10060] RAX: ffffffffffffffda RBX: 00007f9ff25a5fa0 RCX: 00007f9ff238d169 [ 424.006629][T10060] RDX: 00000000000000cb RSI: 0000000000000000 RDI: 0000000000000003 [ 424.006638][T10060] RBP: 00007f9ff3255090 R08: 0000200000000000 R09: 0000000000000018 [ 424.006648][T10060] R10: 000000000000000f R11: 0000000000000246 R12: 0000000000000001 [ 424.006658][T10060] R13: 0000000000000000 R14: 00007f9ff25a5fa0 R15: 00007fff35787fc8 [ 424.006680][T10060] [ 424.169328][ T5875] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 424.179333][T10058] [U] [ 424.179367][T10058] [U] [ 424.179396][T10058] [U] [ 424.179424][T10058] [U] [ 424.179473][T10058] [U] [ 424.179504][T10058] [U] [ 424.179534][T10058] [U] [ 424.179563][T10058] [U] [ 424.179595][T10058] [U] [ 424.179623][T10058] [U] [ 424.179650][T10058] [U] [ 424.179677][T10058] [U] [ 424.179707][T10058] [U] [ 424.179733][T10058] [U] [ 424.179760][T10058] [U] [ 424.179785][T10058] [U] [ 424.186909][ T5875] usb 4-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 424.187776][T10058] [U] [ 424.190624][ T5875] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 424.193066][T10058] [U] [ 424.195908][ T5875] usb 4-1: Product: syz [ 424.198364][T10058] [U] [ 424.204653][ T5875] usb 4-1: Manufacturer: syz [ 424.206328][T10058] [U] [ 424.206450][T10058] [U] [ 424.261362][T10058] [U] [ 424.264058][T10058] [U] [ 424.264199][ T5875] cdc_wdm 4-1:1.0: skipping garbage [ 424.266751][T10058] [U] [ 424.272146][ T5875] cdc_wdm 4-1:1.0: skipping garbage [ 424.276942][T10058] [U] [ 424.282495][T10058] [U] [ 424.285185][T10058] [U] [ 424.287867][T10058] [U] [ 424.290639][T10058] [U] [ 424.293326][T10058] [U] [ 424.296002][T10058] [U] [ 424.298673][T10058] [U] [ 424.301571][T10058] [U] [ 424.304258][T10058] [U] [ 424.306939][T10058] [U] [ 424.309625][T10058] [U] [ 424.313111][T10058] [U] [ 424.315806][T10058] [U] [ 424.318493][T10058] [U] [ 424.321186][T10058] [U] [ 424.323905][T10058] [U] [ 424.326584][T10058] [U] [ 424.329262][T10058] [U] [ 424.331937][T10058] [U] [ 424.334880][T10058] [U] [ 424.337577][T10058] [U] [ 424.340272][T10058] [U] [ 424.342961][T10058] [U] [ 424.345740][T10058] [U] [ 424.348432][T10058] [U] [ 424.351123][T10058] [U] [ 424.353815][T10058] [U] [ 424.365460][ T5875] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 424.389725][T10058] [U] [ 424.392414][T10058] [U] [ 424.395088][T10058] [U] [ 424.397752][T10058] [U] [ 424.401990][ T5875] cdc_wdm 4-1:1.0: Unknown control protocol [ 424.410665][T10058] [U] [ 424.413372][T10058] [U] [ 424.416060][T10058] [U] [ 424.418743][T10058] [U] [ 424.422465][T10058] [U] [ 424.425190][T10058] [U] [ 424.427887][T10058] [U] [ 424.430586][T10058] [U] [ 424.434274][T10058] [U] [ 424.436973][T10058] [U] [ 424.439658][T10058] [U] [ 424.442331][T10058] [U] [ 424.445272][T10058] [U] [ 424.447955][T10058] [U] [ 424.450617][T10058] [U] [ 424.453277][T10058] [U] [ 424.456071][T10058] [U] [ 424.458748][T10058] [U] [ 424.461436][T10058] [U] [ 424.464128][T10058] [U] [ 424.469407][T10058] [U] [ 424.472126][T10058] [U] [ 424.474801][T10058] [U] [ 424.477463][T10058] [U] [ 424.480278][T10058] [U] [ 424.482982][T10058] [U] [ 424.485656][T10058] [U] [ 424.488328][T10058] [U] [ 424.499437][T10058] [U] [ 424.502137][T10058] [U] [ 424.504812][T10058] [U] [ 424.507481][T10058] [U] [ 424.510415][T10058] [U] [ 424.513091][T10058] [U] [ 424.515752][T10058] [U] [ 424.518413][T10058] [U] [ 424.527595][ T5875] usb 4-1: USB disconnect, device number 31 [ 424.591786][T10058] [U] [ 424.594488][T10058] [U] [ 424.597151][T10058] [U] [ 424.599812][T10058] [U] [ 424.619783][ T26] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 424.648859][T10058] [U] [ 424.651550][T10058] [U] [ 424.654210][T10058] [U] [ 424.656889][T10058] [U] [ 424.665364][T10058] [U] [ 424.668067][T10058] [U] [ 424.670753][T10058] [U] [ 424.673435][T10058] [U] [ 424.729628][ T5109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 425.340403][ T5875] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 425.352068][T10058] [U] [ 425.354761][T10058] [U] [ 425.357420][T10058] [U] [ 425.360100][T10058] [U] [ 425.369518][T10058] [U] [ 425.372218][T10058] [U] [ 425.374901][T10058] [U] [ 425.377581][T10058] [U] [ 425.381847][ T26] usb 8-1: Using ep0 maxpacket: 8 [ 425.411408][T10058] [U] [ 425.414096][T10058] [U] [ 425.416756][T10058] [U] [ 425.423491][ T26] usb 8-1: unable to get BOS descriptor or descriptor too short [ 425.433552][ T26] usb 8-1: unable to read config index 0 descriptor/start: -71 [ 425.447664][ T26] usb 8-1: can't read configurations, error -71 [ 425.599013][ T2983] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 425.752764][T10057] [U] [ 427.758874][ T9] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 427.771357][T10097] openvswitch: netlink: Multiple metadata blocks provided [ 428.005385][T10100] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1098'. [ 428.200532][ T9] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 428.349566][T10103] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 428.369780][ T9] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 428.373963][T10103] syz.3.1098: attempt to access beyond end of device [ 428.373963][T10103] loop3: rw=0, sector=0, nr_sectors = 2 limit=0 [ 428.397677][ T9] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 428.432742][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 428.449863][ T9] usb 3-1: SerialNumber: syz [ 428.728025][ T9] usb 3-1: 0:2 : does not exist [ 428.748297][ T9] usb 3-1: USB disconnect, device number 31 [ 428.845297][T10117] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 428.874845][ T30] audit: type=1400 audit(1742754917.164:2180): avc: denied { setopt } for pid=10119 comm="syz.5.1103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 428.894397][ C1] vkms_vblank_simulate: vblank timer overrun [ 428.962321][ T30] audit: type=1400 audit(1742754917.194:2181): avc: denied { write } for pid=10119 comm="syz.5.1103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 429.149587][ T30] audit: type=1400 audit(1742754917.434:2182): avc: denied { write } for pid=10119 comm="syz.5.1103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 430.109719][ T9] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 430.251212][T10133] netlink: 132 bytes leftover after parsing attributes in process `syz.7.1106'. [ 430.286943][ T30] audit: type=1400 audit(1742754918.574:2183): avc: denied { module_load } for pid=10135 comm="syz.6.1107" path="/64/bus" dev="tmpfs" ino=354 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 430.642662][ T9] usb 6-1: config 0 has an invalid interface number: 100 but max is 0 [ 430.657673][ T9] usb 6-1: config 0 has no interface number 0 [ 430.664079][ T9] usb 6-1: config 0 interface 100 altsetting 142 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 430.677627][T10144] netlink: 'syz.3.1110': attribute type 4 has an invalid length. [ 430.689179][ T10] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 430.696030][ T9] usb 6-1: config 0 interface 100 altsetting 142 endpoint 0x81 has invalid wMaxPacketSize 0 [ 430.736415][ T9] usb 6-1: config 0 interface 100 altsetting 142 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 430.757442][ T9] usb 6-1: config 0 interface 100 has no altsetting 0 [ 430.770049][T10140] openvswitch: netlink: Multiple metadata blocks provided [ 430.778982][ T9] usb 6-1: New USB device found, idVendor=056a, idProduct=0084, bcdDevice= 0.00 [ 430.789236][ T9] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 430.798932][ T9] usb 6-1: config 0 descriptor?? [ 431.057266][ T10] usb 3-1: Using ep0 maxpacket: 16 [ 431.089452][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 431.119155][ T10] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 431.152252][ T10] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 431.174876][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 431.336746][ T10] usb 3-1: config 0 descriptor?? [ 432.309587][ T9] wacom 0003:056A:0084.000C: hidraw0: USB HID v0.00 Device [HID 056a:0084] on usb-dummy_hcd.5-1/input100 [ 432.328915][ T30] audit: type=1400 audit(1742754920.444:2184): avc: denied { bind } for pid=10156 comm="syz.3.1114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 432.619905][ T10] microsoft 0003:045E:07DA.000D: ignoring exceeding usage max [ 432.634662][ T10] HID 045e:07da: Invalid code 65791 type 1 [ 432.647459][ T10] HID 045e:07da: Invalid code 768 type 1 [ 432.690111][ T9] usb 6-1: USB disconnect, device number 28 [ 432.701072][ T10] HID 045e:07da: Invalid code 769 type 1 [ 432.738093][ T10] HID 045e:07da: Invalid code 770 type 1 [ 432.768301][ T10] HID 045e:07da: Invalid code 771 type 1 [ 432.784778][ T10] HID 045e:07da: Invalid code 772 type 1 [ 432.804406][ T10] HID 045e:07da: Invalid code 773 type 1 [ 432.810233][ T10] HID 045e:07da: Invalid code 774 type 1 [ 432.826296][ T10] HID 045e:07da: Invalid code 775 type 1 [ 433.005472][T10169] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 433.200512][ T10] HID 045e:07da: Invalid code 776 type 1 [ 433.810609][ T10] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.000D/input/input28 [ 434.052763][ T10] microsoft 0003:045E:07DA.000D: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 434.109753][ T9] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 434.145039][ T10] usb 3-1: USB disconnect, device number 32 [ 434.703189][ T5875] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 434.714447][ T5876] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 434.779432][ T9] usb 6-1: Using ep0 maxpacket: 32 [ 434.786115][ T9] usb 6-1: config 0 has an invalid interface number: 67 but max is 0 [ 434.802845][ T9] usb 6-1: config 0 has no interface number 0 [ 434.835395][ T9] usb 6-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 434.849217][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.882147][ T9] usb 6-1: Product: syz [ 434.886353][ T9] usb 6-1: Manufacturer: syz [ 434.919245][ T9] usb 6-1: SerialNumber: syz [ 434.944817][ T9] usb 6-1: config 0 descriptor?? [ 434.966030][ T30] audit: type=1400 audit(1742754923.254:2185): avc: denied { execute } for pid=10190 comm="syz.6.1124" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=27206 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 434.992262][ C0] vkms_vblank_simulate: vblank timer overrun [ 435.026672][ T9] smsc95xx v2.0.0 [ 435.069172][ T10] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 435.077174][ T30] audit: type=1400 audit(1742754923.364:2186): avc: denied { listen } for pid=10188 comm="syz.3.1123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 435.344258][ T30] audit: type=1400 audit(1742754923.424:2187): avc: denied { connect } for pid=10188 comm="syz.3.1123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 435.604022][ T9] smsc95xx 6-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 435.627007][ T9] smsc95xx 6-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 435.639820][ T9] smsc95xx 6-1:0.67 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 435.660268][ T9] smsc95xx 6-1:0.67: probe with driver smsc95xx failed with error -71 [ 435.689519][ T9] usb 6-1: USB disconnect, device number 29 [ 435.747976][ T10] usb 3-1: config 0 has an invalid interface number: 174 but max is 0 [ 435.757519][ T10] usb 3-1: config 0 has no interface number 0 [ 435.763671][ T10] usb 3-1: config 0 interface 174 has no altsetting 0 [ 435.777834][ T10] usb 3-1: New USB device found, idVendor=16c0, idProduct=05df, bcdDevice=43.05 [ 435.798019][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.806803][ T10] usb 3-1: Product: syz [ 436.151067][ T10] usb 3-1: Manufacturer: syz [ 436.156140][ T10] usb 3-1: SerialNumber: syz [ 436.163755][ T10] usb 3-1: config 0 descriptor?? [ 436.182646][ T30] audit: type=1400 audit(1742754924.474:2188): avc: denied { create } for pid=10201 comm="syz.7.1121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 436.202220][ C0] vkms_vblank_simulate: vblank timer overrun [ 436.726680][T10205] netlink: 'syz.7.1121': attribute type 10 has an invalid length. [ 436.734602][T10205] netlink: 40 bytes leftover after parsing attributes in process `syz.7.1121'. [ 436.743983][T10205] batadv0: entered promiscuous mode [ 436.749429][T10205] batadv0: entered allmulticast mode [ 436.757179][T10205] bridge0: port 3(batadv0) entered blocking state [ 436.763894][T10205] bridge0: port 3(batadv0) entered disabled state [ 436.776994][T10205] bridge0: port 3(batadv0) entered blocking state [ 436.783472][T10205] bridge0: port 3(batadv0) entered forwarding state [ 436.989327][ T10] usbhid 3-1:0.174: couldn't find an input interrupt endpoint [ 437.053865][ T10] usb 3-1: USB disconnect, device number 33 [ 437.241782][ T55] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 437.245983][T10216] netlink: 2048 bytes leftover after parsing attributes in process `syz.7.1128'. [ 437.251545][ T55] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 437.270643][T10216] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1128'. [ 437.780528][ T30] audit: type=1400 audit(1742754926.074:2189): avc: denied { create } for pid=10219 comm="syz.5.1130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 438.489198][ T26] usb 8-1: new high-speed USB device number 6 using dummy_hcd [ 439.119149][ T26] usb 8-1: Using ep0 maxpacket: 16 [ 439.126502][ T26] usb 8-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xD7, changing to 0x87 [ 439.128483][ T30] audit: type=1400 audit(1742754926.994:2190): avc: denied { setopt } for pid=10231 comm="syz.6.1134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 439.159161][ T26] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 439.176506][T10236] /dev/nullb0: Can't open blockdev [ 439.257521][ T26] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 439.358234][ T26] usb 8-1: New USB device found, idVendor=05ac, idProduct=9226, bcdDevice=b2.89 [ 439.369022][ T26] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.378381][ T26] usb 8-1: Product: syz [ 439.515874][ T26] usb 8-1: Manufacturer: syz [ 439.529214][ T26] usb 8-1: SerialNumber: syz [ 439.533685][T10245] netlink: 164 bytes leftover after parsing attributes in process `syz.2.1136'. [ 439.539895][ T26] usb 8-1: config 0 descriptor?? [ 439.550027][ T26] appledisplay 8-1:0.0: Submitting URB failed [ 439.556138][ T26] appledisplay 8-1:0.0: probe with driver appledisplay failed with error -5 [ 439.621083][ T30] audit: type=1400 audit(1742754927.914:2191): avc: denied { write } for pid=10240 comm="syz.6.1135" name="001" dev="devtmpfs" ino=746 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 440.089147][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.095463][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.143555][ T30] audit: type=1400 audit(1742754928.434:2192): avc: denied { ioctl } for pid=10211 comm="syz.3.1127" path="cgroup:[4026533078]" dev="nsfs" ino=4026533078 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 440.225646][ T10] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 440.412312][ T10] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 440.432139][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 440.484704][ T10] usb 3-1: Product: syz [ 440.488903][ T10] usb 3-1: Manufacturer: syz [ 440.503457][ T10] usb 3-1: SerialNumber: syz [ 441.562740][T10256] netlink: 164 bytes leftover after parsing attributes in process `syz.3.1138'. [ 441.687088][ T10] cdc_ncm 3-1:1.0: failed GET_NTB_PARAMETERS [ 441.693297][ T10] cdc_ncm 3-1:1.0: bind() failure [ 441.726356][ T10] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 441.733424][ T10] cdc_ncm 3-1:1.1: bind() failure [ 441.869214][ T5999] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 442.029665][ T10] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 442.042816][ T5999] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 442.059411][ T5999] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.067589][ T5999] usb 4-1: Product: syz [ 442.071935][ T5999] usb 4-1: Manufacturer: syz [ 442.076531][ T5999] usb 4-1: SerialNumber: syz [ 442.180367][ T10] usb 6-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 442.194002][ T10] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 442.207111][ T10] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 442.216292][ T10] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 442.225830][ T10] usb 6-1: config 0 descriptor?? [ 442.232947][ T10] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 442.730637][ T5876] usb 3-1: USB disconnect, device number 34 [ 443.434700][ T5999] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 443.477186][ T5999] cdc_ncm 4-1:1.0: dwNtbInMaxSize=126 is too small. Using 2048 [ 443.530912][ T5999] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 443.594949][ T26] usb 8-1: USB disconnect, device number 6 [ 443.638351][ T5999] cdc_ncm 4-1:1.0: setting tx_max = 16384 [ 443.709855][ T5999] cdc_ncm 4-1:1.0 eth9: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 443.725660][ T5999] usb 4-1: USB disconnect, device number 32 [ 443.733560][ T5999] cdc_ncm 4-1:1.0 eth9: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 443.809286][T10276] netlink: 2048 bytes leftover after parsing attributes in process `syz.7.1143'. [ 443.825067][T10276] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1143'. [ 444.059918][T10281] geneve2: entered promiscuous mode [ 444.070308][T10281] geneve2: entered allmulticast mode [ 444.140775][ T9] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 444.402357][T10283] block nbd2: shutting down sockets [ 445.081486][ T5876] usb 6-1: USB disconnect, device number 30 [ 445.481600][ T30] audit: type=1400 audit(1742754933.764:2193): avc: denied { setopt } for pid=10288 comm="syz.3.1148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 445.927872][ T5876] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 445.946883][ T30] audit: type=1400 audit(1742754933.964:2194): avc: denied { create } for pid=10292 comm="syz.2.1151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 445.989153][ T10] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 446.092874][ T5876] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 446.120176][ T5876] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.140562][ T10] usb 7-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 446.159211][ T5876] usb 6-1: Product: syz [ 446.179131][ T5876] usb 6-1: Manufacturer: syz [ 446.193954][ T10] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 446.205002][ T5876] usb 6-1: SerialNumber: syz [ 446.220590][ T5876] usb 6-1: config 0 descriptor?? [ 446.239224][ T10] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 446.269412][ T10] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 446.528232][T10310] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1155'. [ 446.615648][ T10] usb 7-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 446.639203][ T10] usb 7-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 446.684876][ T10] usb 7-1: Manufacturer: syz [ 446.701002][ T10] usb 7-1: config 0 descriptor?? [ 446.881239][ T30] audit: type=1400 audit(1742754935.174:2195): avc: denied { connect } for pid=10319 comm="syz.3.1158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 446.926844][ T30] audit: type=1400 audit(1742754935.194:2196): avc: denied { create } for pid=10319 comm="syz.3.1158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 446.963144][ T30] audit: type=1400 audit(1742754935.194:2197): avc: denied { getopt } for pid=10319 comm="syz.3.1158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 446.984996][ T30] audit: type=1400 audit(1742754935.244:2198): avc: denied { ioctl } for pid=10315 comm="syz.2.1159" path="socket:[27935]" dev="sockfs" ino=27935 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 447.013446][T10321] nfs: Unknown parameter 'udq' [ 447.089249][ T9615] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 447.120463][ T5876] usb 6-1: Firmware version (0.0) predates our first public release. [ 447.128663][ T5876] usb 6-1: Please update to version 0.2 or newer [ 447.150342][ T5876] usb 6-1: USB disconnect, device number 31 [ 447.165041][ T10] appleir 0003:05AC:8243.000E: unknown main item tag 0x0 [ 447.172878][ T10] appleir 0003:05AC:8243.000E: No inputs registered, leaving [ 447.182345][ T10] appleir 0003:05AC:8243.000E: hiddev0,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.6-1/input0 [ 447.219317][ T9615] usb 8-1: device descriptor read/64, error -71 [ 447.221249][ T5999] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 447.359177][ T26] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 447.380368][ T5999] usb 4-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 447.390713][ T5999] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 447.404064][ T5999] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 447.413125][ T5999] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.422682][ T5999] usb 4-1: config 0 descriptor?? [ 447.427721][ T5876] usb 7-1: USB disconnect, device number 4 [ 447.429709][ T5999] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 447.459211][ T9615] usb 8-1: new high-speed USB device number 8 using dummy_hcd [ 447.499212][ T26] usb 3-1: device descriptor read/64, error -71 [ 447.589160][ T9615] usb 8-1: device descriptor read/64, error -71 [ 447.699872][ T9615] usb usb8-port1: attempt power cycle [ 447.732693][T10329] netlink: 2048 bytes leftover after parsing attributes in process `syz.5.1161'. [ 447.742087][T10329] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1161'. [ 447.742165][ T26] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 447.889274][ T26] usb 3-1: device descriptor read/64, error -71 [ 447.959911][ T30] audit: type=1400 audit(1742754936.254:2199): avc: denied { read } for pid=10330 comm="syz.6.1162" path="socket:[27958]" dev="sockfs" ino=27958 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 448.011453][ T26] usb usb3-port1: attempt power cycle [ 448.039229][ T9615] usb 8-1: new high-speed USB device number 9 using dummy_hcd [ 448.060113][ T9615] usb 8-1: device descriptor read/8, error -71 [ 448.299171][ T9615] usb 8-1: new high-speed USB device number 10 using dummy_hcd [ 448.519261][ T26] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 448.549835][ T26] usb 3-1: device descriptor read/8, error -71 [ 448.645574][ T9615] usb 8-1: device descriptor read/8, error -71 [ 448.772724][ T9615] usb usb8-port1: unable to enumerate USB device [ 448.819317][ T26] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 449.499649][ T26] usb 3-1: device descriptor read/8, error -71 [ 449.610837][ T26] usb usb3-port1: unable to enumerate USB device [ 449.933496][T10407] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1166'. [ 450.044522][ T26] usb 4-1: USB disconnect, device number 33 [ 450.143319][ T30] audit: type=1400 audit(1742754938.414:2200): avc: denied { ioctl } for pid=10384 comm="syz.5.1166" path="/211/file0/file0" dev="fuse" ino=3 ioctlcmd=0x915 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 450.525265][T10419] netlink: 164 bytes leftover after parsing attributes in process `syz.3.1171'. [ 451.719214][ T9615] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 451.894639][ T72] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 451.923516][ T9615] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 451.939119][ T9615] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 451.961000][ T9615] usb 4-1: Product: syz [ 451.966807][ T9615] usb 4-1: Manufacturer: syz [ 451.972670][ T9615] usb 4-1: SerialNumber: syz [ 453.259649][ T10] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 453.269231][ T5876] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 453.410615][ T10] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 453.421060][ T10] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 453.431021][ T5876] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 453.441616][ T5876] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 453.454992][ T10] usb 7-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 453.464724][ T9] usb 8-1: new high-speed USB device number 11 using dummy_hcd [ 453.472425][ T10] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 453.481467][ T5876] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 453.490610][ T10] usb 7-1: SerialNumber: syz [ 453.495677][ T5876] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 453.505732][ T5876] usb 6-1: config 0 descriptor?? [ 453.516959][ T5876] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 453.517693][ T30] audit: type=1400 audit(1742754941.804:2201): avc: denied { listen } for pid=10451 comm="syz.2.1182" lport=38841 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 453.544865][ C1] vkms_vblank_simulate: vblank timer overrun [ 453.552153][ T30] audit: type=1400 audit(1742754941.824:2202): avc: denied { accept } for pid=10451 comm="syz.2.1182" lport=38841 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 453.563676][ T9615] cdc_ncm 4-1:1.0: failed GET_NTB_PARAMETERS [ 453.581410][ T9615] cdc_ncm 4-1:1.0: bind() failure [ 453.589804][ T9615] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 453.596695][ T9615] cdc_ncm 4-1:1.1: bind() failure [ 453.629261][ T9] usb 8-1: Using ep0 maxpacket: 16 [ 453.635890][ T9] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 453.647559][ T30] audit: type=1400 audit(1742754941.944:2203): avc: denied { unmount } for pid=10451 comm="syz.2.1182" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 453.648063][ T9] usb 8-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 453.676925][ T9] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 453.685046][ T9] usb 8-1: Product: syz [ 453.687427][T10452] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=4234274794 (67748396704 ns) > initial count (26801589552 ns). Using initial count to start timer. [ 453.710928][ T9] usb 8-1: Manufacturer: syz [ 453.722299][ T10] usb 7-1: 0:2 : does not exist [ 453.734356][ T9] usb 8-1: SerialNumber: syz [ 453.739332][ T9615] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 453.751271][ T5876] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 453.764070][ T9] usb 8-1: config 0 descriptor?? [ 453.772312][ T10] usb 7-1: USB disconnect, device number 5 [ 454.034840][ T30] audit: type=1400 audit(1742754942.324:2204): avc: denied { getopt } for pid=10449 comm="syz.7.1181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 454.361849][T10464] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 455.005986][ T5999] usb 4-1: USB disconnect, device number 34 [ 456.387050][ T58] usb 6-1: USB disconnect, device number 32 [ 456.431621][ T30] audit: type=1400 audit(1742754944.724:2205): avc: denied { create } for pid=10476 comm="syz.5.1188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 456.486755][ T5965] usb 8-1: USB disconnect, device number 11 [ 456.489949][T10479] netdevsim netdevsim2: Firmware load for './cgroup/../file0' refused, path contains '..' component [ 456.556633][T10479] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1189'. [ 456.629171][ T5999] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 456.909812][ T5999] usb 4-1: device descriptor read/64, error -71 [ 457.389866][ T5999] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 457.635479][T10376] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 457.638091][T10395] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 457.722918][ T5999] usb 4-1: device descriptor read/64, error -71 [ 457.850706][ T5999] usb usb4-port1: attempt power cycle [ 458.057250][ T30] audit: type=1400 audit(1742754946.344:2206): avc: denied { connect } for pid=10496 comm="syz.5.1193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 458.059885][T10497] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci5/hci5:200/input29 [ 458.319189][ T5999] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 458.339577][ T5999] usb 4-1: device descriptor read/8, error -71 [ 458.412409][ T58] usb 8-1: new high-speed USB device number 12 using dummy_hcd [ 459.180630][ T58] usb 8-1: config 0 has an invalid interface number: 1 but max is 0 [ 459.188664][ T58] usb 8-1: config 0 has no interface number 0 [ 459.195361][T10511] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1197'. [ 459.196652][ T58] usb 8-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 459.217571][ T58] usb 8-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 459.227564][ T58] usb 8-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.00 [ 459.237153][ T58] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 459.247804][ T58] usb 8-1: config 0 descriptor?? [ 459.300199][T10513] netlink: 80 bytes leftover after parsing attributes in process `syz.6.1198'. [ 459.332523][T10513] netlink: 80 bytes leftover after parsing attributes in process `syz.6.1198'. [ 459.412501][ T30] audit: type=1400 audit(1742754947.694:2207): avc: denied { read } for pid=10514 comm="syz.5.1199" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 459.675639][ T30] audit: type=1400 audit(1742754947.694:2208): avc: denied { open } for pid=10514 comm="syz.5.1199" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 459.699123][ C1] vkms_vblank_simulate: vblank timer overrun [ 460.267453][ T30] audit: type=1400 audit(1742754947.944:2209): avc: denied { read append } for pid=10516 comm="syz.6.1201" name="sg0" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 460.274816][T10515] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 460.292799][ T30] audit: type=1400 audit(1742754947.954:2210): avc: denied { block_suspend } for pid=10519 comm="syz.3.1200" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 460.339710][ T30] audit: type=1400 audit(1742754948.634:2211): avc: denied { read write } for pid=10516 comm="syz.6.1201" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 460.363282][ C1] vkms_vblank_simulate: vblank timer overrun [ 460.371675][ T30] audit: type=1400 audit(1742754948.634:2212): avc: denied { open } for pid=10516 comm="syz.6.1201" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 460.409240][T10515] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 460.432596][T10515] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 460.440780][T10515] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 460.447310][T10515] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 460.453703][T10515] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 460.461807][T10515] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 460.505561][T10515] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 460.515001][T10525] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 460.567206][T10515] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 460.596755][T10515] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 460.609995][T10515] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 460.637512][T10525] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 460.687525][T10515] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 460.760019][T10525] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 460.784858][T10529] openvswitch: netlink: Multiple metadata blocks provided [ 460.991500][T10525] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.319610][ T58] usbhid 8-1:0.1: can't add hid device: -71 [ 461.339307][ T58] usbhid 8-1:0.1: probe with driver usbhid failed with error -71 [ 461.369916][ T58] usb 8-1: USB disconnect, device number 12 [ 461.394409][T10525] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.409797][T10525] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.432570][T10525] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.447250][T10525] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.690147][T10547] NILFS (nullb0): couldn't find nilfs on the device [ 461.779839][ T58] usb 8-1: new high-speed USB device number 13 using dummy_hcd [ 461.787525][ T5835] Bluetooth: hci1: command 0x206a tx timeout [ 461.939857][ T58] usb 8-1: Using ep0 maxpacket: 32 [ 461.948917][ T58] usb 8-1: config 1 has an invalid interface number: 134 but max is 0 [ 461.958217][ T58] usb 8-1: config 1 has no interface number 0 [ 461.965413][ T58] usb 8-1: config 1 interface 134 has no altsetting 0 [ 461.976748][ T58] usb 8-1: New USB device found, idVendor=2c7c, idProduct=0306, bcdDevice=69.94 [ 461.986121][ T58] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.994280][ T58] usb 8-1: Product: syz [ 462.695985][ T58] usb 8-1: Manufacturer: syz [ 462.699195][ T5835] Bluetooth: hci2: command 0x0405 tx timeout [ 462.706747][ T5829] Bluetooth: hci4: command 0x0406 tx timeout [ 462.706790][ T5835] Bluetooth: hci0: command 0x0c1a tx timeout [ 462.720397][ T5829] Bluetooth: hci5: command 0x0c1a tx timeout [ 462.815595][ T58] usb 8-1: SerialNumber: syz [ 462.860253][ T58] option 8-1:1.134: GSM modem (1-port) converter detected [ 462.885758][ T58] usb 8-1: GSM modem (1-port) converter now attached to ttyUSB0 [ 463.200362][T10555] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1209'. [ 463.341072][ T55] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 463.448471][T10553] usb 8-1: USB disconnect, device number 13 [ 463.456451][T10553] option1 ttyUSB0: GSM modem (1-port) converter now disconnected from ttyUSB0 [ 463.879206][T10552] Bluetooth: hci1: command 0x206a tx timeout [ 464.036456][ T58] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 464.044379][T10553] option 8-1:1.134: device disconnected [ 464.293776][ T58] usb 4-1: Using ep0 maxpacket: 16 [ 464.300902][ T58] usb 4-1: config 0 has an invalid interface number: 8 but max is 0 [ 464.309384][ T58] usb 4-1: config 0 has no interface number 0 [ 464.315522][ T58] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 464.326451][ T58] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 464.337654][ T58] usb 4-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 464.346764][ T58] usb 4-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 464.354841][ T58] usb 4-1: Product: syz [ 464.358975][ T58] usb 4-1: SerialNumber: syz [ 464.383902][ T58] usb 4-1: config 0 descriptor?? [ 464.400193][ T58] cm109 4-1:0.8: invalid payload size 0, expected 4 [ 464.798211][ T5841] Bluetooth: hci4: command 0x0406 tx timeout [ 464.804396][ T5829] Bluetooth: hci0: command 0x0c1a tx timeout [ 464.810564][T10552] Bluetooth: hci5: command 0x0c1a tx timeout [ 464.817050][ T5841] Bluetooth: hci2: command 0x0405 tx timeout [ 464.899865][ T58] input: CM109 USB driver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.8/input/input30 [ 464.903852][T10555] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 464.925343][T10555] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 465.000252][ C1] cm109 4-1:0.8: cm109_urb_ctl_callback: usb_submit_urb (urb_irq) failed -90 [ 465.127104][T10574] netlink: 164 bytes leftover after parsing attributes in process `syz.6.1214'. [ 465.656838][T10572] FAULT_INJECTION: forcing a failure. [ 465.656838][T10572] name failslab, interval 1, probability 0, space 0, times 0 [ 465.669561][T10572] CPU: 1 UID: 0 PID: 10572 Comm: syz.5.1213 Not tainted 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 [ 465.669584][T10572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 465.669593][T10572] Call Trace: [ 465.669598][T10572] [ 465.669605][T10572] dump_stack_lvl+0x16c/0x1f0 [ 465.669634][T10572] should_fail_ex+0x50a/0x650 [ 465.669660][T10572] ? fs_reclaim_acquire+0xae/0x150 [ 465.669686][T10572] ? tomoyo_realpath_from_path+0xb9/0x720 [ 465.669712][T10572] should_failslab+0xc2/0x120 [ 465.669732][T10572] __kmalloc_noprof+0xcb/0x510 [ 465.669749][T10572] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 465.669778][T10572] tomoyo_realpath_from_path+0xb9/0x720 [ 465.669803][T10572] ? tomoyo_path_number_perm+0x235/0x590 [ 465.669826][T10572] ? tomoyo_path_number_perm+0x235/0x590 [ 465.669850][T10572] tomoyo_path_number_perm+0x248/0x590 [ 465.669869][T10572] ? tomoyo_path_number_perm+0x235/0x590 [ 465.669893][T10572] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 465.669937][T10572] ? __pfx_lock_release+0x10/0x10 [ 465.669961][T10572] ? trace_lock_acquire+0x14e/0x1f0 [ 465.669983][T10572] ? lock_acquire+0x2f/0xb0 [ 465.670004][T10572] ? __fget_files+0x40/0x3a0 [ 465.670024][T10572] ? __fget_files+0x206/0x3a0 [ 465.670045][T10572] security_file_ioctl+0x9b/0x240 [ 465.670070][T10572] __x64_sys_ioctl+0xb7/0x200 [ 465.670096][T10572] do_syscall_64+0xcd/0x250 [ 465.670123][T10572] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 465.670146][T10572] RIP: 0033:0x7f751e78d169 [ 465.670160][T10572] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 465.670181][T10572] RSP: 002b:00007f751f5c1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 465.670197][T10572] RAX: ffffffffffffffda RBX: 00007f751e9a6080 RCX: 00007f751e78d169 [ 465.670208][T10572] RDX: 0000000000000000 RSI: 000000000000545c RDI: 0000000000000009 [ 465.670218][T10572] RBP: 00007f751f5c1090 R08: 0000000000000000 R09: 0000000000000000 [ 465.670228][T10572] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 465.670237][T10572] R13: 0000000000000000 R14: 00007f751e9a6080 R15: 00007ffd34fac6f8 [ 465.670260][T10572] [ 465.670268][T10572] ERROR: Out of memory at tomoyo_realpath_from_path. [ 465.699163][ T30] audit: type=1400 audit(1742754953.944:2213): avc: denied { write } for pid=10570 comm="syz.5.1213" path="socket:[28361]" dev="sockfs" ino=28361 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 465.762782][T10555] xt_CT: You must specify a L4 protocol and not use inversions on it [ 465.917722][ C1] vkms_vblank_simulate: vblank timer overrun [ 465.961622][T10581] FAULT_INJECTION: forcing a failure. [ 465.961622][T10581] name failslab, interval 1, probability 0, space 0, times 0 [ 465.961680][T10581] CPU: 1 UID: 0 PID: 10581 Comm: syz.7.1215 Not tainted 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 [ 465.961700][T10581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 465.961710][T10581] Call Trace: [ 465.961715][T10581] [ 465.961722][T10581] dump_stack_lvl+0x16c/0x1f0 [ 465.961749][T10581] should_fail_ex+0x50a/0x650 [ 465.961784][T10581] should_failslab+0xc2/0x120 [ 465.961804][T10581] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 465.961822][T10581] ? skb_clone+0x190/0x3f0 [ 465.961852][T10581] skb_clone+0x190/0x3f0 [ 465.961878][T10581] netlink_deliver_tap+0xabd/0xd30 [ 465.961909][T10581] netlink_unicast+0x5e1/0x7f0 [ 465.961935][T10581] ? __pfx_netlink_unicast+0x10/0x10 [ 465.961958][T10581] ? netlink_sendmsg+0x822/0xd70 [ 465.961988][T10581] netlink_sendmsg+0x8b8/0xd70 [ 465.962017][T10581] ? __pfx_netlink_sendmsg+0x10/0x10 [ 465.962051][T10581] ____sys_sendmsg+0xaaf/0xc90 [ 465.962071][T10581] ? copy_msghdr_from_user+0x10b/0x160 [ 465.962095][T10581] ? __pfx_____sys_sendmsg+0x10/0x10 [ 465.962128][T10581] ___sys_sendmsg+0x135/0x1e0 [ 465.962154][T10581] ? __pfx____sys_sendmsg+0x10/0x10 [ 465.962196][T10581] ? __pfx_lock_release+0x10/0x10 [ 465.962219][T10581] ? trace_lock_acquire+0x14e/0x1f0 [ 465.962248][T10581] ? __fget_files+0x206/0x3a0 [ 465.962273][T10581] __sys_sendmsg+0x16e/0x220 [ 465.962299][T10581] ? __pfx___sys_sendmsg+0x10/0x10 [ 465.962344][T10581] do_syscall_64+0xcd/0x250 [ 465.962369][T10581] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 465.962392][T10581] RIP: 0033:0x7f3b1498d169 [ 465.962406][T10581] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 465.962421][T10581] RSP: 002b:00007f3b157ed038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 465.962438][T10581] RAX: ffffffffffffffda RBX: 00007f3b14ba6160 RCX: 00007f3b1498d169 [ 465.962449][T10581] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000005 [ 465.962459][T10581] RBP: 00007f3b157ed090 R08: 0000000000000000 R09: 0000000000000000 [ 465.962468][T10581] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 465.962478][T10581] R13: 0000000000000000 R14: 00007f3b14ba6160 R15: 00007ffd70652208 [ 465.962502][T10581] [ 466.199215][ T5876] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 466.305498][ T58] usb 8-1: new high-speed USB device number 14 using dummy_hcd [ 466.473109][ T30] audit: type=1400 audit(1742754954.764:2214): avc: denied { bind } for pid=10584 comm="syz.2.1217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 466.522565][ T5876] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 466.536913][ T5876] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 466.568920][ T5876] usb 7-1: Product: syz [ 466.578610][ T5876] usb 7-1: Manufacturer: syz [ 466.589891][ T5876] usb 7-1: SerialNumber: syz [ 466.919224][ T5835] Bluetooth: hci5: command 0x0c1a tx timeout [ 466.925440][ T5835] Bluetooth: hci0: command 0x0c1a tx timeout [ 467.201529][ T58] usb 8-1: config 0 has an invalid interface number: 122 but max is 0 [ 467.237849][ T58] usb 8-1: config 0 has no interface number 0 [ 467.298139][ T58] usb 8-1: config 0 interface 122 has no altsetting 0 [ 467.298702][ T5876] cdc_ncm 7-1:1.0: failed GET_NTB_PARAMETERS [ 467.313872][ T5876] cdc_ncm 7-1:1.0: bind() failure [ 467.354543][ T58] usb 8-1: New USB device found, idVendor=13d3, idProduct=3219, bcdDevice=7a.67 [ 467.409021][ T58] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 467.411743][ T5876] cdc_ncm 7-1:1.1: CDC Union missing and no IAD found [ 467.454655][ T58] usb 8-1: Product: syz [ 467.455649][ T5876] cdc_ncm 7-1:1.1: bind() failure [ 467.482677][ T58] usb 8-1: Manufacturer: syz [ 467.501882][ T58] usb 8-1: SerialNumber: syz [ 467.553063][ T5876] usb 4-1: USB disconnect, device number 39 [ 467.560002][ T5876] cm109 4-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 467.672655][ T58] usb 8-1: config 0 descriptor?? [ 468.379568][T10395] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 468.947674][ T10] usb 7-1: USB disconnect, device number 6 [ 468.958920][ T58] dvb_usb_m920x 8-1:0.122: probe with driver dvb_usb_m920x failed with error -71 [ 468.978592][ T58] usb 8-1: USB disconnect, device number 14 [ 469.011013][T10603] trusted_key: encrypted_key: insufficient parameters specified [ 469.021760][T10603] trusted_key: encrypted_key: keylen parameter is missing [ 469.119852][ T30] audit: type=1326 audit(1742754957.414:2215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10608 comm="syz.2.1226" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3541b8d169 code=0x0 [ 471.219171][ T30] audit: type=1400 audit(1742754959.504:2216): avc: denied { ioctl } for pid=10622 comm="syz.5.1222" path="socket:[28968]" dev="sockfs" ino=28968 ioctlcmd=0x6612 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 471.657829][T10632] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1230'. [ 472.363042][ T30] audit: type=1400 audit(1742754959.724:2217): avc: denied { bind } for pid=10622 comm="syz.5.1222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 472.409175][ T30] audit: type=1400 audit(1742754959.974:2218): avc: denied { read } for pid=10629 comm="syz.6.1231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 472.976946][T10376] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 473.011726][T10641] trusted_key: encrypted_key: insufficient parameters specified [ 473.020550][T10641] trusted_key: encrypted_key: keylen parameter is missing [ 473.215417][T10645] openvswitch: netlink: Multiple metadata blocks provided [ 473.582720][T10653] ip6t_srh: unknown srh match flags 4000 [ 473.749020][T10660] trusted_key: encrypted_key: insufficient parameters specified [ 473.759930][T10660] trusted_key: encrypted_key: keylen parameter is missing [ 473.979367][T10666] netlink: 164 bytes leftover after parsing attributes in process `syz.5.1243'. [ 474.246917][T10383] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 475.151361][T10657] openvswitch: netlink: Multiple metadata blocks provided [ 475.660003][T10682] lo speed is unknown, defaulting to 1000 [ 476.440290][T10691] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1250'. [ 476.700843][T10569] Bluetooth: hci2: unexpected event for opcode 0x1405 [ 478.400628][T10721] openvswitch: netlink: Multiple metadata blocks provided [ 478.708133][T10370] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 478.839388][ T9615] usb 8-1: new high-speed USB device number 15 using dummy_hcd [ 478.999401][ T7335] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 479.000201][ T9615] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 479.052652][T10738] nfs4: Unknown parameter 'dev/cpu/#/msr' [ 479.140494][ T9615] usb 8-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 479.152929][ T7335] usb 7-1: Using ep0 maxpacket: 16 [ 479.177899][ T7335] usb 7-1: New USB device found, idVendor=2137, idProduct=0001, bcdDevice=2a.35 [ 479.219240][ T7335] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.227868][ T7335] usb 7-1: Product: syz [ 479.228186][ T9615] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 479.235821][ T7335] usb 7-1: Manufacturer: syz [ 479.243457][ T9615] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.245898][ T7335] usb 7-1: SerialNumber: syz [ 479.343168][T10370] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 479.425601][ T7335] usb 7-1: config 0 descriptor?? [ 479.439176][ T9615] usb 8-1: Product: syz [ 479.443357][ T9615] usb 8-1: Manufacturer: syz [ 479.449795][ T7335] as10x_usb: device has been detected [ 479.469866][ T9615] usb 8-1: SerialNumber: syz [ 479.470207][ T7335] dvbdev: DVB: registering new adapter (Sky IT Digital Key (green led)) [ 479.506954][ T30] audit: type=1400 audit(1742754967.794:2219): avc: denied { bind } for pid=10739 comm="syz.2.1263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 479.521126][ T7335] usb 7-1: DVB: registering adapter 1 frontend 0 (Sky IT Digital Key (green led))... [ 479.618528][T10744] trusted_key: encrypted_key: insufficient parameters specified [ 479.626896][T10744] trusted_key: encrypted_key: keylen parameter is missing [ 479.695168][T10725] raw-gadget.0 gadget.7: fail, usb_ep_enable returned -22 [ 479.697065][ T7335] as10x_usb: error during firmware upload part1 [ 479.716985][ T7335] Registered device Sky IT Digital Key (green led) [ 479.865252][T10749] openvswitch: netlink: IPv4 tun info is not correct [ 480.098152][T10752] netlink: 2048 bytes leftover after parsing attributes in process `syz.3.1267'. [ 480.108341][T10752] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1267'. [ 480.252071][ T7335] usb 7-1: USB disconnect, device number 7 [ 480.277178][ T7335] Unregistered device Sky IT Digital Key (green led) [ 480.295949][ T7335] as10x_usb: device has been disconnected [ 480.375146][T10753] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 480.384424][T10753] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 480.623668][T10760] openvswitch: netlink: Multiple metadata blocks provided [ 480.647262][ T7335] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 480.833488][ T7335] usb 7-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 480.835780][T10766] trusted_key: encrypted_key: insufficient parameters specified [ 480.905162][ T7335] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.981196][ T7335] usb 7-1: Product: syz [ 481.020126][ T7335] usb 7-1: Manufacturer: syz [ 481.062555][ T7335] usb 7-1: SerialNumber: syz [ 481.072945][T10766] trusted_key: encrypted_key: keylen parameter is missing [ 481.103433][ T7335] usb 7-1: config 0 descriptor?? [ 481.479668][ T30] audit: type=1400 audit(1742754969.574:2220): avc: denied { setopt } for pid=10768 comm="syz.3.1273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 481.647468][ T30] audit: type=1400 audit(1742754969.584:2221): avc: denied { bind } for pid=10768 comm="syz.3.1273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 481.668422][ T30] audit: type=1400 audit(1742754969.654:2222): avc: denied { write } for pid=10768 comm="syz.3.1273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 481.882731][ T9615] cdc_ncm 8-1:1.0: failed GET_NTB_PARAMETERS [ 481.889148][ T9615] cdc_ncm 8-1:1.0: bind() failure [ 481.897885][ T9615] cdc_ncm 8-1:1.1: CDC Union missing and no IAD found [ 481.905244][ T9615] cdc_ncm 8-1:1.1: bind() failure [ 481.930446][ T9615] usb 8-1: USB disconnect, device number 15 [ 482.089236][ T7335] usb 7-1: Firmware version (0.0) predates our first public release. [ 482.120429][ T7335] usb 7-1: Please update to version 0.2 or newer [ 482.224152][T10784] trusted_key: encrypted_key: insufficient parameters specified [ 482.336554][T10784] trusted_key: encrypted_key: keylen parameter is missing [ 482.356986][ T7335] usb 7-1: USB disconnect, device number 8 [ 483.299813][ T5915] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 483.462083][ T5915] usb 4-1: Using ep0 maxpacket: 32 [ 483.468599][ T5915] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 483.479794][ T5915] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 483.490225][ T5915] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 483.518147][ T5915] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.580555][ T5915] usb 4-1: config 0 descriptor?? [ 483.614559][T10803] trusted_key: encrypted_key: insufficient parameters specified [ 483.624065][T10803] trusted_key: encrypted_key: keylen parameter is missing [ 483.820741][T10376] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 483.829123][ T7335] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 484.480257][ T30] audit: type=1400 audit(1742754972.334:2223): avc: denied { setopt } for pid=10805 comm="syz.7.1285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 484.542655][T10370] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 484.619552][ T7335] usb 7-1: Using ep0 maxpacket: 32 [ 484.633733][ T7335] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 484.639271][T10813] tun0: tun_chr_ioctl cmd 1074025675 [ 484.646111][ T7335] usb 7-1: New USB device found, idVendor=05da, idProduct=009a, bcdDevice=62.95 [ 484.659034][ T7335] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 484.711542][T10813] tun0: persist enabled [ 484.725270][ T7335] usb 7-1: Product: syz [ 484.729816][T10792] tun0: tun_chr_ioctl cmd 1074025675 [ 484.733850][ T7335] usb 7-1: Manufacturer: syz [ 484.739174][T10792] tun0: persist disabled [ 484.741104][ T7335] usb 7-1: SerialNumber: syz [ 484.750777][ T7335] usb 7-1: config 0 descriptor?? [ 484.757409][ T7335] microtek usb (rev 0.4.3): expecting 3 got 0 endpoints! Bailing out. [ 484.769157][ T58] usb 8-1: new high-speed USB device number 16 using dummy_hcd [ 484.909277][ T58] usb 8-1: device descriptor read/64, error -71 [ 484.926930][ T30] audit: type=1400 audit(1742754973.214:2224): avc: denied { write } for pid=10824 comm="syz.5.1289" path="socket:[29840]" dev="sockfs" ino=29840 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 484.971820][ T5915] usbhid 4-1:0.0: can't add hid device: -71 [ 484.977851][ T5915] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 484.989544][ T5915] usb 4-1: USB disconnect, device number 40 [ 485.006585][ T30] audit: type=1400 audit(1742754973.294:2225): avc: denied { accept } for pid=10824 comm="syz.5.1289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 485.045616][ T7335] usb 7-1: USB disconnect, device number 9 [ 485.099743][T10395] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 485.220435][ T58] usb 8-1: new high-speed USB device number 17 using dummy_hcd [ 486.190232][ T58] usb 8-1: device descriptor read/64, error -71 [ 486.471078][ T58] usb usb8-port1: attempt power cycle [ 486.790919][ T30] audit: type=1400 audit(1742754975.074:2226): avc: denied { write } for pid=10843 comm="syz.6.1295" path="socket:[29325]" dev="sockfs" ino=29325 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 486.935148][ T9615] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 487.414240][ T9615] usb 4-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 487.437088][ T9615] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 487.472156][T10854] trusted_key: encrypted_key: insufficient parameters specified [ 487.480298][T10854] trusted_key: encrypted_key: keylen parameter is missing [ 487.496091][ T9615] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 487.506159][ T9615] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 487.526996][ T9615] usb 4-1: config 0 descriptor?? [ 487.548153][ T9615] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 487.720045][T10860] trusted_key: encrypted_key: insufficient parameters specified [ 487.756761][T10860] trusted_key: encrypted_key: keylen parameter is missing [ 487.965447][T10868] autofs: Bad value for 'fd' [ 488.051860][ T30] audit: type=1400 audit(1742754976.344:2227): avc: denied { read write } for pid=10871 comm="syz.5.1304" name="mouse0" dev="devtmpfs" ino=1032 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 488.211059][ T30] audit: type=1400 audit(1742754976.374:2228): avc: denied { open } for pid=10871 comm="syz.5.1304" path="/dev/input/mouse0" dev="devtmpfs" ino=1032 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 488.295161][T10878] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 488.412996][ T30] audit: type=1400 audit(1742754976.694:2229): avc: denied { bind } for pid=10883 comm="syz.2.1307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 488.548342][ T30] audit: type=1400 audit(1742754976.694:2230): avc: denied { name_bind } for pid=10883 comm="syz.2.1307" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 488.683803][ T30] audit: type=1400 audit(1742754976.694:2231): avc: denied { node_bind } for pid=10883 comm="syz.2.1307" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 489.257557][ T7335] usb 8-1: new high-speed USB device number 19 using dummy_hcd [ 489.466923][ T7335] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 489.684316][T10376] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 489.731851][ T72] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 489.806774][ T9] usb 4-1: USB disconnect, device number 41 [ 489.979190][ T7335] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 489.999550][ T7335] usb 8-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 490.180372][ T7335] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 490.250503][ T55] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 490.268993][ T7335] usb 8-1: config 0 descriptor?? [ 490.933139][ T7335] usbhid 8-1:0.0: can't add hid device: -71 [ 490.959865][ T7335] usbhid 8-1:0.0: probe with driver usbhid failed with error -71 [ 491.274745][ T55] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 491.313080][ T7335] usb 8-1: USB disconnect, device number 19 [ 492.215239][T10926] netlink: 193976 bytes leftover after parsing attributes in process `syz.6.1320'. [ 492.224719][T10926] netlink: zone id is out of range [ 492.229948][T10926] netlink: zone id is out of range [ 492.235156][T10926] netlink: zone id is out of range [ 492.240393][T10926] netlink: zone id is out of range [ 492.245569][T10926] netlink: zone id is out of range [ 492.250817][T10926] netlink: zone id is out of range [ 492.258255][T10926] netlink: zone id is out of range [ 492.263555][T10926] netlink: zone id is out of range [ 492.738710][T10931] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1321'. [ 493.039271][T10926] netlink: zone id is out of range [ 493.044495][T10926] netlink: zone id is out of range [ 493.338655][T10935] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1323'. [ 494.269321][ T9] usb 8-1: new high-speed USB device number 20 using dummy_hcd [ 494.506590][ T9] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 494.518280][ T9] usb 8-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 494.538944][ T9] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 494.550538][ T9] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 494.558663][ T9] usb 8-1: Product: syz [ 494.567206][ T9] usb 8-1: Manufacturer: syz [ 494.573058][ T9] usb 8-1: SerialNumber: syz [ 494.848472][T10943] raw-gadget.0 gadget.7: fail, usb_ep_enable returned -22 [ 495.126642][T10960] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 495.818527][T10962] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 495.949242][T10962] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 495.958278][T10966] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 495.971672][T10964] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 495.985249][T10395] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 496.710267][ T72] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 496.846823][ T30] audit: type=1400 audit(1742754985.134:2232): avc: denied { bind } for pid=10973 comm="syz.6.1335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 497.129156][ T9615] usb 7-1: new full-speed USB device number 10 using dummy_hcd [ 497.311174][ T9615] usb 7-1: unable to get BOS descriptor or descriptor too short [ 497.387778][ T9615] usb 7-1: not running at top speed; connect to a high speed hub [ 497.404382][ T9615] usb 7-1: config 129 has an invalid interface number: 111 but max is 0 [ 497.417626][ T9615] usb 7-1: config 129 has no interface number 0 [ 497.434019][ T9615] usb 7-1: config 129 interface 111 has no altsetting 0 [ 498.076410][ T9615] usb 7-1: New USB device found, idVendor=0fc5, idProduct=1227, bcdDevice=f4.4a [ 498.102859][ T9615] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 498.110997][ T9615] usb 7-1: Product: syz [ 498.115305][ T9615] usb 7-1: Manufacturer: syz [ 498.174627][ T9615] usb 7-1: SerialNumber: syz [ 499.409558][ T30] audit: type=1400 audit(1742754987.694:2233): avc: denied { create } for pid=10983 comm="syz.2.1338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 499.455258][ T9] cdc_ncm 8-1:1.0: failed GET_NTB_PARAMETERS [ 499.462643][ T9] cdc_ncm 8-1:1.0: bind() failure [ 499.472327][ T9] cdc_ncm 8-1:1.1: CDC Union missing and no IAD found [ 499.479486][ T9] cdc_ncm 8-1:1.1: bind() failure [ 499.502269][ T9] usb 8-1: USB disconnect, device number 20 [ 499.715349][ T30] audit: type=1400 audit(1742754988.004:2234): avc: denied { write } for pid=10998 comm="syz.2.1343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 499.739205][T11001] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1343'. [ 499.775320][T11002] lo speed is unknown, defaulting to 1000 [ 499.988234][ T9615] usbsevseg 7-1:129.111: USB 7 Segment device now attached [ 499.996736][ T9615] usb 7-1: USB disconnect, device number 10 [ 500.002900][ T9615] usbsevseg 7-1:129.111: USB 7 Segment now disconnected [ 501.101190][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.107563][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.782523][ T31] INFO: task syz.1.852:9211 blocked for more than 143 seconds. [ 501.822511][ T31] Not tainted 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 [ 501.844107][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 501.983886][ T31] task:syz.1.852 state:D stack:27824 pid:9211 tgid:9209 ppid:5823 task_flags:0x400640 flags:0x00000006 [ 502.026726][ T31] Call Trace: [ 502.038917][ T31] [ 502.049123][ T31] __schedule+0xf43/0x5890 [ 502.062954][ T31] ? __pfx___lock_acquire+0x10/0x10 [ 502.073774][ T31] ? __pfx___schedule+0x10/0x10 [ 502.088388][ T31] ? schedule+0x298/0x350 [ 502.099275][ T31] ? __pfx_lock_release+0x10/0x10 [ 502.119093][ T31] ? lock_acquire+0x2f/0xb0 [ 502.133752][ T31] ? schedule+0x1fd/0x350 [ 502.142612][ T31] schedule+0xe7/0x350 [ 502.158796][ T31] schedule_timeout+0x244/0x280 [ 502.179259][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 502.199356][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 502.219138][ T31] __wait_for_common+0x3e1/0x600 [ 502.229667][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 502.274973][ T31] ? __pfx___wait_for_common+0x10/0x10 [ 502.281546][ T31] ? __pfx_try_to_wake_up+0x10/0x10 [ 502.286945][ T31] wait_for_completion_state+0x1c/0x40 [ 502.297029][ T31] do_coredump+0x86f/0x4410 [ 502.302606][ T31] ? unwind_get_return_address+0x59/0xa0 [ 502.308414][ T31] ? __pfx_do_coredump+0x10/0x10 [ 502.316793][ T31] ? stack_trace_save+0x95/0xd0 [ 502.323573][ T31] ? __pfx_stack_trace_save+0x10/0x10 [ 502.329008][ T31] ? hlock_class+0x4e/0x130 [ 502.333685][ T31] ? stack_depot_save_flags+0x28/0x9c0 [ 502.341755][ T31] ? kasan_save_stack+0x42/0x60 [ 502.346693][ T31] ? kasan_save_stack+0x33/0x60 [ 502.351626][ T31] ? kasan_save_track+0x14/0x30 [ 502.356481][ T31] ? kasan_save_free_info+0x3b/0x60 [ 502.361897][ T31] ? __kasan_slab_free+0x51/0x70 [ 502.366849][ T31] ? kmem_cache_free+0x2e2/0x4d0 [ 502.371829][ T31] ? __sigqueue_free+0xba/0x2a0 [ 502.376720][ T31] ? get_signal+0xcbc/0x26c0 [ 502.383075][T10370] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 502.393580][ T31] ? arch_do_signal_or_restart+0x90/0x7e0 [ 502.393609][ T31] ? syscall_exit_to_user_mode+0x150/0x2a0 [ 502.393661][ T31] ? find_held_lock+0x2d/0x110 [ 502.405108][T10388] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 502.405337][ T31] ? proc_coredump_connector+0x2d2/0x4f0 [ 502.426438][ T31] ? __pfx_proc_coredump_connector+0x10/0x10 [ 502.432446][ T31] get_signal+0x230b/0x26c0 [ 502.436980][ T31] ? __pfx_get_signal+0x10/0x10 [ 502.441946][ T31] ? rcu_is_watching+0x12/0xc0 [ 502.446713][ T31] ? __local_bh_enable_ip+0xa4/0x120 [ 502.452009][ T31] arch_do_signal_or_restart+0x90/0x7e0 [ 502.457538][ T31] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 502.463812][ T31] ? selinux_file_ioctl+0xb4/0x270 [ 502.468931][ T31] syscall_exit_to_user_mode+0x150/0x2a0 [ 502.474622][ T31] do_syscall_64+0xda/0x250 [ 502.479177][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 502.485077][ T31] RIP: 0033:0x7fae02c4e750 [ 502.489594][ T31] RSP: 002b:00007fae03c21238 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 502.498070][ T31] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 00007fae02d8cd6b [ 502.506073][ T31] RDX: 00007fae03c21240 RSI: 00007fae03c21370 RDI: 000000000000000b [ 502.514241][ T31] RBP: 00007fae03c22fe0 R08: 0000000000000000 R09: 00312e6364755f79 [ 502.522248][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000080085502 [ 502.530323][ T31] R13: 0000000800000000 R14: 0000200000000080 R15: 00007fae02e18e4e [ 502.538309][ T31] [ 502.580214][ T31] [ 502.580214][ T31] Showing all locks held in the system: [ 502.596249][ T31] 1 lock held by khungtaskd/31: [ 502.602246][ T31] #0: ffffffff8e1bd140 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x7f/0x390 [ 502.612163][ T31] 5 locks held by kworker/u8:4/72: [ 502.617259][ T31] #0: ffff88801beeb948 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 502.627936][ T31] #1: ffffc9000216fd18 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 502.637919][ T31] #2: ffffffff8fee2890 (pernet_ops_rwsem){++++}-{4:4}, at: cleanup_net+0xca/0xb30 [ 502.647247][ T31] #3: ffffffff8fef85a8 (rtnl_mutex){+.+.}-{4:4}, at: default_device_exit_batch+0x8c/0xae0 [ 502.697049][ T31] #4: ffffffff8e1c85b8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x282/0x3b0 [ 502.707345][ T31] 2 locks held by getty/5582: [ 502.712062][ T31] #0: ffff8880371820a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 502.721885][ T31] #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0xfba/0x1480 [ 502.732197][ T31] 2 locks held by syz.6.1348/11021: [ 502.737492][ T31] #0: ffffffff9062ab60 (&ops->srcu#2){.+.+}-{0:0}, at: rtnl_link_ops_get+0x10f/0x2c0 [ 502.747164][ T31] #1: ffffffff8e1c8480 (rcu_state.barrier_mutex){+.+.}-{4:4}, at: rcu_barrier+0x48/0x700 [ 502.757303][ T31] [ 502.767240][ T31] ============================================= [ 502.767240][ T31] [ 502.794266][ T31] NMI backtrace for cpu 1 [ 502.794281][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 [ 502.794299][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 502.794309][ T31] Call Trace: [ 502.794315][ T31] [ 502.794321][ T31] dump_stack_lvl+0x116/0x1f0 [ 502.794348][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 502.794367][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 502.794390][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 502.794410][ T31] watchdog+0xf62/0x12b0 [ 502.794440][ T31] ? __pfx_watchdog+0x10/0x10 [ 502.794463][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 502.794487][ T31] ? __kthread_parkme+0x148/0x220 [ 502.794505][ T31] ? __pfx_watchdog+0x10/0x10 [ 502.794532][ T31] kthread+0x3af/0x750 [ 502.794552][ T31] ? __pfx_kthread+0x10/0x10 [ 502.794577][ T31] ? __pfx_kthread+0x10/0x10 [ 502.794597][ T31] ret_from_fork+0x45/0x80 [ 502.794619][ T31] ? __pfx_kthread+0x10/0x10 [ 502.794638][ T31] ret_from_fork_asm+0x1a/0x30 [ 502.794667][ T31] [ 502.794672][ T31] Sending NMI from CPU 1 to CPUs 0: [ 502.907383][ C0] NMI backtrace for cpu 0 skipped: idling at acpi_safe_halt+0x1a/0x20 [ 502.908631][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 502.923607][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 [ 502.934079][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 502.944118][ T31] Call Trace: [ 502.947392][ T31] [ 502.950313][ T31] dump_stack_lvl+0x3d/0x1f0 [ 502.954893][ T31] panic+0x71d/0x800 [ 502.958766][ T31] ? __pfx_panic+0x10/0x10 [ 502.963167][ T31] ? preempt_schedule_thunk+0x1a/0x30 [ 502.968547][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 502.974522][ T31] ? preempt_schedule_thunk+0x1a/0x30 [ 502.979873][ T31] ? watchdog+0xdcc/0x12b0 [ 502.984271][ T31] ? watchdog+0xdbf/0x12b0 [ 502.988681][ T31] watchdog+0xddd/0x12b0 [ 502.992907][ T31] ? __pfx_watchdog+0x10/0x10 [ 502.997566][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 503.002744][ T31] ? __kthread_parkme+0x148/0x220 [ 503.007744][ T31] ? __pfx_watchdog+0x10/0x10 [ 503.012422][ T31] kthread+0x3af/0x750 [ 503.016478][ T31] ? __pfx_kthread+0x10/0x10 [ 503.021063][ T31] ? __pfx_kthread+0x10/0x10 [ 503.025640][ T31] ret_from_fork+0x45/0x80 [ 503.030044][ T31] ? __pfx_kthread+0x10/0x10 [ 503.034619][ T31] ret_from_fork_asm+0x1a/0x30 [ 503.039375][ T31] [ 503.042564][ T31] Kernel Offset: disabled [ 503.046864][ T31] Rebooting in 86400 seconds..