last executing test programs: 16m27.716407693s ago: executing program 2 (id=1025): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x840, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000480)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0x3fe3aa0262d8c59b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}, {0x6, 0x10}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x80, "be92f2e314c97364629f9ef7c6f7a53f"}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x24000000}, 0x40004) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) r8 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000100000008000100400000000c000200700f0000000000000c00060003000000000000000a000a00272d5d29"], 0x6c}, 0x1, 0x0, 0x0, 0x40080}, 0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x6c}}, 0x0) 16m25.074469525s ago: executing program 2 (id=1029): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r5 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000000104010800000000646a83225c00000000820000060600064000030000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x54) ioctl$DRM_IOCTL_MODE_GETCRTC(r6, 0xc06864a1, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r6, 0xc06864ce, &(0x7f0000000340)={r7, 0x0, 0x9, 0x0, 0x1, [0x0], [0x0, 0x7], [0x0, 0x80000002, 0x2], [0xffffffffffffffff, 0x0, 0x1, 0x1]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0x806}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000000080)={r8}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xc048aeca, &(0x7f0000003680)={{0x3, 0x0, 0x80, {0x5000, 0xffff1000, 0x3}}, "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", "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"}) 16m20.59333663s ago: executing program 2 (id=1035): r0 = accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/14, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x15, 0x301, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) r5 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) syz_emit_ethernet(0x6c, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c2000000ffffffffffff084c4500005e00000000002f9078000000000000000024806558000000010000100008000080040f000086dd080088be00000000100000000100000000003600080022eb00000000200000000200000000000000000000000800655800000010"], 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='source', &(0x7f0000000100)='..0:\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) r5 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x3) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) set_mempolicy(0x6, &(0x7f00000003c0)=0x8000000000000001, 0xe0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc01100, 0x0, 0x0, 0x0, 0x2) write$binfmt_script(r5, &(0x7f0000000040)={'#! ', '', [{0x20, '\t\xbb\x9b\x81\xa61\xdd\xd6\xe6\xb3R\xb9\xdb?\xbe\xd3&n\xe2\xb6\xf5%\xb2\xdf\xf5\x83\xba\xeb\x93~\x88\xdc\xec[6=\x01p\xcd\x8ay\x0ez\\U\xae\x9fj@5q\xb2\x89\x00\x17\xe3\x82\x81\xbeS\xd8\x00\x1c\x10\xf8\xf3\xd4\xddI<%\xbb\xa6\xab\x9a\xe5\xec\x19\xfa\xcb\x94\x90u\x9b\x13W\xbd\x9f\xfa\x032-{\x96{\x12\xddy\xb8\x0e%\xabx/\x9cb\xfe\xccO\x00\xf0\xf2\x9dZ\x19_\xc7\xf2\vI'}]}, 0x7d) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r6 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r6, 0x40045613, &(0x7f0000000300)=0x2) 16m17.663940839s ago: executing program 2 (id=1040): r0 = accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/14, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x15, 0x301, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) r5 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_HWPT_GET_DIRTY_BITMAP(r2, 0x3b8c, &(0x7f0000000100)={0x30, 0x0, 0x1000000, 0x0, 0x100000000000000, 0x0, 0x7, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'netdevsim0\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x28801, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x42280, 0x0) close(r5) ioctl$KVM_CHECK_EXTENSION(r6, 0xae01, 0x1) syz_kvm_setup_syzos_vm$x86(r5, &(0x7f00003ad000/0x400000)=nil) ioctl$KVM_SET_MEMORY_ATTRIBUTES(r5, 0x4020aed2, &(0x7f0000000140)={0x0, 0x28d000, 0x8}) unshare(0x68060200) 16m9.45183239s ago: executing program 1 (id=1055): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680)) lstat(&(0x7f0000000380)='./cgroup\x00', &(0x7f0000000540)) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000380)={0x3c0, 0x78, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x8, 0x3, 0x1ff, 0x3d, 0x963, 0x3, 0x53, 0x202, 0x1, 0xc}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0e00000004000000040000000200000008000000", @ANYRES32=0x1, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000003ea60000"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r1, 0x0, 0x0, 0x2}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff000040000000000000"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) mkdir(&(0x7f0000000980)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000100)={{}, "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"}) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x4e24, @loopback=0x7f000000}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={'lo\x00', {0x2, 0x4e21, @empty=0x7f000000}}) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write(r4, &(0x7f00000000c0), 0x0) r5 = fsopen(&(0x7f0000000100)='ecryptfs\x00', 0x0) close_range(r5, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100)=@md0, &(0x7f0000000040)='.\x00', &(0x7f0000000000)='virtiofs\x00', 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) 16m6.503472161s ago: executing program 1 (id=1058): r0 = fsopen(&(0x7f00000002c0)='iso9660\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='uid', &(0x7f00000008c0)='0\x00#\x00\xd0\x00 \x00\x00qS\x00\x00\x00\x00\x00\x00\x00\x00$\xf6_\xbdI\x1c\xf2\xa9]\xcc\xe0*\xef\x01\x8d\x15\xd2h\x93\xc9\xb57\xc3\xea\\Eb\xf8\xe6,\xdf\xd4\xfae\x84\xcc\xd5\"d\xf0D-\x98\x9f\x81{\xfc$\xc4\xbcF\xf8\xc8\x8d\xcb\xb8\xf2\x1e\xe4\'U\xb3\xb8\xd3\xe6\xd7\x80=\x8a\xeb\n\xb8_\xe8\x96YY\xe3\xc7\xe6\xf28\x19\xa6\xa7\xfa\xdb\x1ce\xc1\x03\x86J\xb2fh\x19\xee#\xcc\x0f\xed\xfea\xdc\x88\xcb%bW\xd35\xda=\xac\x1d\xae\x93\xfd\'T6\x94\n\xa4\x9cU\xc4\fA~[\xbf\x8b\x90\xfe\x04\xe7U\xf3h\x81\x14l7u\x95\x96t\\\x0f\xef;\x03\xa4C\xbc(Vc!a\xc1\xe39\xc6b\x905\x1f\x03\x00\x00\x00\x00\x00\x00\xdf9\xaf5\xc8a:z\xe4\xcbag&67\x814\xf6}\xe10v6l\xd6,\x1e\xa0\xcc\xbf\xfdkm\b?\x839\x85N\x1c\xc1\xcb\xfc\x85\xd2\n\x02\"\xf2\x81g\x90\x01n%\x7f_\xe1.f>>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9ak\x00\x00\x00\x00\x00\x00\x00\n\xa72\xa3\xef^\xe7\x8f', 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x880) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xd5e, 0x240000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, 0x0, 0x0) connect$netrom(r3, &(0x7f0000000300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) r5 = syz_io_uring_setup(0x10e, &(0x7f0000000140)={0x0, 0x0, 0x100}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x13}) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000001900010000000000000000000a000000000000000000000079a9042d6c10a5fa60997244a1e31dec2f772d615bc4524edef30d51042e1b99290ddbd10f327243c4c428cd64fad5b978c950fb9179a9ae19ee8e26146d972d210f5a1727dd3d90075a42f7d914ac9e00501ac927e5be33f6a967a61e5ee95bd24c7d72"], 0x1c}}, 0x0) io_uring_enter(r5, 0x3ffe, 0x184c, 0x2, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001500)={0xffffffffffffffff, 0x7, 0x0}, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r2, @ANYBLOB, @ANYRES32=r2], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) socket(0x10, 0x3, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 16m3.505396041s ago: executing program 1 (id=1064): r0 = accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/14, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x15, 0x301, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) r5 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6fe1, @void, @value}, 0x94) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280), 0x802, 0x0) writev(r6, &(0x7f0000000080)=[{&(0x7f0000001740)='9', 0x1}], 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_ID={0x8}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}]}]}], {0x14, 0x10}}, 0x94}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, r9, 0x711, 0x70bd27}, 0x14}, 0x1, 0x0, 0x0, 0x4004094}, 0x8894) 16m1.38502137s ago: executing program 32 (id=1042): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_HWPT_GET_DIRTY_BITMAP(r2, 0x3b8c, &(0x7f0000000100)={0x30, 0x0, 0x1000000, 0x0, 0x100000000000000, 0x0, 0x7, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'netdevsim0\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x28801, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x42280, 0x0) close(r5) ioctl$KVM_CHECK_EXTENSION(r6, 0xae01, 0x1) syz_kvm_setup_syzos_vm$x86(r5, &(0x7f00003ad000/0x400000)=nil) ioctl$KVM_SET_MEMORY_ATTRIBUTES(r5, 0x4020aed2, &(0x7f0000000140)={0x0, 0x28d000, 0x8}) unshare(0x68060200) 16m0.162086373s ago: executing program 1 (id=1071): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000340)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r0, 0x3ba0, &(0x7f0000000200)={0x48, 0x2, r1, 0x0, 0x0, 0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4, 0x0, 0xfffffffffffffffe}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_open_procfs(r5, &(0x7f0000000300)='attr/current\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x1000000, {0x1, 0x4, 0xe}}, 0x28) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f0000000740), 0x75, r8}, 0x38) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f0000000080)={0x0, 0xffffff38, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x74}}, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) ioctl$IOMMU_HWPT_ALLOC$TEST(r0, 0x3b89, &(0x7f00000002c0)={0x18, 0x3, r2, r10, 0x0, 0x0, 0xdead, 0x4, &(0x7f0000000280)}) ioctl$IOMMU_HWPT_GET_DIRTY_BITMAP(r0, 0x3b8c, &(0x7f0000000100)={0x30, r11, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0}) socket$nl_route(0x10, 0x3, 0x0) 15m58.085249158s ago: executing program 1 (id=1076): socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0xfd, 0x7ffc0001}]}) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000180)=[{0x0}, {&(0x7f00000005c0)="e5671dcc280872a756a2ab4499fd6c75c3429ee746d418e0a2e31a15f2eabddbfef4e942908810e54047d1aa89a4d01a1ce6741704132161d68fe25c81e1012df08de20700686a294f4a4a58d50ecc0b1951c63f7b05e7f605a7785ada8c45beb48297b5c23c12f1d85d27637f00db46da76b4", 0x73}], 0x2, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000001000/0x4000)=nil) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0xffffffffffffff5b, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x1e, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x18, 0x14, 0x1, 0x70bd29, 0x0, "", [@typed={0x8, 0xb0, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000380)=@ethtool_rxnfc={0x2d, 0x9, 0x100, {0x9, @udp_ip6_spec={@loopback, @remote, 0x4e21, 0x4e24, 0x5d}, {0x0, @local, 0x3, 0x7f, [0xffff, 0xe]}, @usr_ip6_spec={@mcast1, @mcast1, 0x3, 0x3, 0x49}, {0x0, @local, 0x7, 0x3, [0x4, 0x3]}, 0x8, 0xc154}}}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r5}, 0x18) rt_sigpending(0x0, 0x0) unshare(0x66000080) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000001c0)={'ipvlan0\x00'}) 15m42.026628437s ago: executing program 33 (id=1076): socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0xfd, 0x7ffc0001}]}) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000180)=[{0x0}, {&(0x7f00000005c0)="e5671dcc280872a756a2ab4499fd6c75c3429ee746d418e0a2e31a15f2eabddbfef4e942908810e54047d1aa89a4d01a1ce6741704132161d68fe25c81e1012df08de20700686a294f4a4a58d50ecc0b1951c63f7b05e7f605a7785ada8c45beb48297b5c23c12f1d85d27637f00db46da76b4", 0x73}], 0x2, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000001000/0x4000)=nil) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0xffffffffffffff5b, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x1e, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x18, 0x14, 0x1, 0x70bd29, 0x0, "", [@typed={0x8, 0xb0, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000380)=@ethtool_rxnfc={0x2d, 0x9, 0x100, {0x9, @udp_ip6_spec={@loopback, @remote, 0x4e21, 0x4e24, 0x5d}, {0x0, @local, 0x3, 0x7f, [0xffff, 0xe]}, @usr_ip6_spec={@mcast1, @mcast1, 0x3, 0x3, 0x49}, {0x0, @local, 0x7, 0x3, [0x4, 0x3]}, 0x8, 0xc154}}}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r5}, 0x18) rt_sigpending(0x0, 0x0) unshare(0x66000080) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000001c0)={'ipvlan0\x00'}) 11m44.858363681s ago: executing program 4 (id=1504): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16, @ANYRES64=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x0) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="d8", 0x1}], 0x1, 0x81, 0x4, 0x82) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000280)=0x4) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) ioperm(0x0, 0x6, 0x2da3b9f3) fstatfs(0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x6) syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r4}, 0x10) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv2(r5, 0x0, 0x0, 0x5, 0x4, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000005c0)='kfree_skb\x00', r6}, 0x18) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r7, 0x11, 0x1, &(0x7f0000000040)=0x6, 0x4) sendmmsg$inet6(r7, &(0x7f0000001880)=[{{&(0x7f0000000780)={0xa, 0x4e27, 0x3, @mcast2, 0x7}, 0x1c, 0x0}}, {{&(0x7f0000000dc0)={0xa, 0x4e24, 0x6, @ipv4={'\x00', '\xff\xff', @loopback}, 0x6}, 0x1c, 0x0}}], 0x2, 0x40008c1) gettid() r8 = signalfd4(0xffffffffffffffff, &(0x7f00000008c0), 0x8, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r8, 0x7a0, &(0x7f00000000c0)={@hyper, 0x32ad32331e055ac9}) 11m41.435981636s ago: executing program 4 (id=1510): socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = memfd_secret(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x2, 0x40020002, 0x0, 0xa17433da3c5d69ad, 0x2, 0x7f}, 0x9c) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mknodat(0xffffffffffffffff, &(0x7f0000000280)='./file1/file0\x00', 0xc000, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='memory.events.local\x00', 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) recvmsg$unix(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x1, 0x81, 0x1ff, 0x801, 0x1}, 0x1c) socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x6, 'vcan0\x00', {0x8}, 0x7ff}) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t;\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa3\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xcf\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\x05\x00\x00\x00\x00\x00\x00\x00\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbe\x90C\x1c)5\x98\xa3\xfa\a\xf9\x98\xbb}\xeb\x86P=\xe51\x9d,\xb9\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xb5\rP\xf62\xb7\xc8\xaajn\xd7\n\r\x802\xd7\x1b$\x95tO*\xe7\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)~d7\xe9\x03\xee\xb39\xe9\x98K\xb4\xc9v]\b]\xd3\x83\xad\x15\xe2\xc6\x9f1]\xec\x11\x81q\x8a\xd8M\xd7\a\x9a\x10\x88\x02`\"YJN\vyB\x88\xe8\xaf\x8fk\xb6\xd7\xaaEI\\,%+ Qv\xb1X)\xb5\xd3$\xad_\xfb\\U0\x8bR\xdb\x17\xbd[*Ui\xdfE\x9a\x19\xe9\x87I\xd5\xbb\xa8\rU\xe6=\xde.\xc2\xc2e\xb7\xcf\xb1\xddZ\xd0\tO\xff\xae_\xcf\x8b\xd3\xc4\xc9\xb05\xb9\xee\xb2 )iq\x8a\v>:C\xe6*\f\xf1\x1a\x85\xf44\xe5*\x1e\a6\xde\x84\xe6\xb2\xf1\xd5G\xff\x18\xc6A\xc0]\x04\x0ey2E~\x11\fO\xceKRQ\\\xd5\x81\xe9\x04*L\x9e\xd0za\x89f\x12)\xce@\x93\xbc\x98\xb4Jr\xd2\x01\xb4\xe3\xdb\xf6\xf5W\xd8L\xbb\x97\x03', 0x4) r6 = fsopen(&(0x7f0000000240)='binder\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000b40)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) 11m38.334191203s ago: executing program 3 (id=1515): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$rds(0x15, 0x5, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x11, 0x800000003, 0xfffbfffd) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x358, 0xfffffe7fffffffff) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup(r5) ioctl$KVM_SET_MSRS(r6, 0x4048aecb, &(0x7f00000000c0)=ANY=[@ANYRES64=r3, @ANYRES64]) sendmsg$nl_route(r1, 0x0, 0x4000000) epoll_create1(0x80000) r7 = creat(0x0, 0x0) move_mount(r7, 0x0, 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x117) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)) preadv(r7, &(0x7f0000000200)=[{&(0x7f0000000000)=""/76, 0x4c}, {&(0x7f0000000100)=""/39, 0x27}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000180)=""/115, 0x73}], 0x4, 0xe4, 0x4) r8 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) ioctl$USBDEVFS_SUBMITURB(r8, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x2000000b, 0x0, &(0x7f0000000240)={0x4, 0x0, 0xfffc, 0x360, 0x1}, 0x8, 0x7, 0x80, 0x0, 0x1, 0x101, 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x2, r2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYRES8=0x0], 0x48) 11m34.733902134s ago: executing program 4 (id=1520): r0 = accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/14, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x15, 0x301, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) r5 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x0, 0x0) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0xe08, 0x0, 0x2, 0x1, 0x80000000}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x8000) syz_usb_control_io$hid(r4, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="002212"], 0x0}, 0x0) r9 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) connect$can_bcm(r9, &(0x7f00000000c0)={0x1d, r10}, 0x10) sendmsg$can_bcm(r9, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{0x1, 0x1, 0x1, 0x1}, 0x4, 0x0, 0x0, 0x0, "5df9eea6b5372430"}}, 0x48}}, 0xc0) sendmsg$can_bcm(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ce2a4fa77baa108b"}}, 0x48}}, 0x0) syz_usb_ep_write(r4, 0x81, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r2}, 0x18) 11m32.722507705s ago: executing program 3 (id=1524): socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) memfd_secret(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x2, 0x40020002, 0x0, 0xa17433da3c5d69ad, 0x2, 0x7f}, 0x9c) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mknodat(0xffffffffffffffff, &(0x7f0000000280)='./file1/file0\x00', 0xc000, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) read$hiddev(r2, &(0x7f0000000080)=""/102, 0x18) r3 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r3, &(0x7f0000000040)="e2", 0x1068) r4 = socket(0x1e, 0x4, 0x0) recvmsg$unix(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x453fb32fbb36deb, 0x0, 0xfffffffffffffdcc}}], 0x1, 0x2e95c3c7c2fccdbf) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x1, 0x81, 0x1ff, 0x801, 0x1}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x6, 'vcan0\x00', {0x8}, 0x7ff}) 11m27.854228668s ago: executing program 3 (id=1533): r0 = accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/14, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x15, 0x301, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) r5 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9ak\x00\x00\x00\x00\x00\x00\x00\n\xa72\xa3\xef^\xe7\x8f', 0x0) syz_open_dev$radio(&(0x7f00000003c0), 0x1, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000540)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff5000/0xa000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f00000000c0)="7381350d4e3756710cbde81f5117df0e81be0095738eb1278148d779a01fcd8b33fe09a9fdaef94f651358050042c8a4337eca94cfe1f5c4709f002b8d2b36b5a78db3ddc93889d94df27f7977a8da6698e8732a4f6f52dcf64e50208be157135cacbeba9aa6f708ca70f9db94758f456dac741090a2d58d6797f0e0844f7517e3f80788ea507a216101392b17128b9250ea02d65f1dd44a0eb955c307e7ecaca4b5b98bcbf5f238d9494f45f37ba21463a411d634d997bed284b46d4c5e8bd151b5c7f2f4c73ac4000b851caae87ac47442", 0xd2}, 0x68) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a00010000008000000000000a800000c7"], 0x1c}, 0x1, 0x0, 0x0, 0x4008}, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 11m26.823081478s ago: executing program 3 (id=1537): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40004) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(0x0, 0x4c) r4 = socket$kcm(0x10, 0x3, 0x10) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000280), &(0x7f0000000300)=0x4) sendmsg$kcm(r4, 0x0, 0x80) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x13}, [@ldst={0x4, 0x0, 0x4, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000040)={0x200000, 0x200000, 0x3}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r6, 0x5607, 0x3) r7 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, &(0x7f0000000480), 0x4) recvmmsg(r7, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000001d80)=""/152, 0x98}], 0x1, &(0x7f0000001fc0)=""/67, 0x43}, 0x1}], 0x1, 0x2002, 0x0) sendmsg$tipc(r7, &(0x7f0000000200)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x1, {0x1, 0x0, 0x4}}, 0x10, &(0x7f0000000380)=[{&(0x7f00000004c0)="e8", 0x1}], 0x1, 0x0, 0x0, 0x10}, 0x4800) 11m24.934607559s ago: executing program 3 (id=1539): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000003c0)="16756122770240d6aea795050a3b7c9e93a529ffe1deb59414031adfb0a84e23637775cbd4720e6a43b322a0eaf563bc21042f29e4aa85bc786f79f31ab7ba45fb2bce0f457d615d2b914c0dcdcf9404962f6a2a9a4260ce0d861f0ddf964feb919daad5f61c", &(0x7f0000000680), 0x0, r0}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008010}, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r2, 0x4068aea3, &(0x7f00000001c0)={0x79, 0x0, 0x1}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000000)=ANY=[]) mq_open(&(0x7f0000000780)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\r\x92\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xf9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:h\x85W6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~\x12\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xbd\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xebwo\xf2c\x7f\x80\n\xb7\xeb\x94}h\x9eE\xd7\x85\x00\xee\x93UOZ}\xbb,\xc5\xfaQ@L\xa0\x1b\xda,\xba\x9e(5\xb1TM\xc9\x00\x9e\xf6\xf2Z\x00\xc60x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r4, 0xc05064a7, &(0x7f0000000540)={0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, r5}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r4, 0xc01064ab, &(0x7f0000000380)={0x4000, 0x0, r5}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x5, 0x1) set_mempolicy(0x2002, &(0x7f0000000000)=0x9, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x28, 0x0, 0x0, 0x1}, {0x6, 0x0, 0x83}]}, 0x10) sendmmsg(r6, &(0x7f0000001c00), 0x400000000000159, 0x40840) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/ip_mr_vif\x00') pread64(r8, 0x0, 0x0, 0x0) 11m21.389822951s ago: executing program 4 (id=1545): timer_delete(0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd2(0x65c, 0x80000) r4 = eventfd2(0x4001, 0x800) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000100)={r3, 0x7, 0x2, r4}) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xbf, 0x5d, &(0x7f0000000100)="b9ff03076844268cb89e14f086dd1be0ffff00fe4002002f77fbac141416e000000162079f4b4d0f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9", 0x0, 0x8, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000003c0)="f251d52ee7b1be82afc21d5980164eed910da0884c812f1a50c087814b174050e317be72a33b8b8e3300a489164ba2cd97cdfb9cb9259312f179c2549fc243659ae023db1b93a9cc279a4618324800000000fa899eef26ed3d346f385d9518c3c015d4c9121d8687b9508b1c7eb08eb27d74ef4e87a0994b80daf8365e9c035b943ef6dd9033f19b25d2a009", 0x5}, 0x50) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x2a, 0xc0, 0x5, 0x7, 0x7f, 0x0, 0xf, 0x4, 0x3, 0x41, 0x3, 0x58, 0x90, 0x5, 0xb, 0x7f}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r7, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(0xffffffffffffffff, 0x3ba0, 0x0) r8 = userfaultfd(0x801) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) read$FUSE(r6, &(0x7f0000001080)={0x2020}, 0x2020) ioctl$UFFDIO_COPY(r8, 0xc028aa03, &(0x7f0000000000)={&(0x7f00002b9000/0x400000)=nil, &(0x7f0000779000/0x1000)=nil, 0x400000, 0x3, 0x2}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) write$UHID_CREATE2(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$hidraw(&(0x7f00000004c0), 0x0, 0x14a042) read$char_usb(r9, 0x0, 0x0) 11m18.605421893s ago: executing program 3 (id=1550): r0 = fsopen(&(0x7f00000002c0)='iso9660\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='uid', &(0x7f00000008c0)='0\x00#\x00\xd0\x00 \x00\x00qS\x00\x00\x00\x00\x00\x00\x00\x00$\xf6_\xbdI\x1c\xf2\xa9]\xcc\xe0*\xef\x01\x8d\x15\xd2h\x93\xc9\xb57\xc3\xea\\Eb\xf8\xe6,\xdf\xd4\xfae\x84\xcc\xd5\"d\xf0D-\x98\x9f\x81{\xfc$\xc4\xbcF\xf8\xc8\x8d\xcb\xb8\xf2\x1e\xe4\'U\xb3\xb8\xd3\xe6\xd7\x80=\x8a\xeb\n\xb8_\xe8\x96YY\xe3\xc7\xe6\xf28\x19\xa6\xa7\xfa\xdb\x1ce\xc1\x03\x86J\xb2fh\x19\xee#\xcc\x0f\xed\xfea\xdc\x88\xcb%bW\xd35\xda=\xac\x1d\xae\x93\xfd\'T6\x94\n\xa4\x9cU\xc4\fA~[\xbf\x8b\x90\xfe\x04\xe7U\xf3h\x81\x14l7u\x95\x96t\\\x0f\xef;\x03\xa4C\xbc(Vc!a\xc1\xe39\xc6b\x905\x1f\x03\x00\x00\x00\x00\x00\x00\xdf9\xaf5\xc8a:z\xe4\xcbag&67\x814\xf6}\xe10v6l\xd6,\x1e\xa0\xcc\xbf\xfdkm\b?\x839\x85N\x1c\xc1\xcb\xfc\x85\xd2\n\x02\"\xf2\x81g\x90\x01n%\x7f_\xe1.f>>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9ak\x00\x00\x00\x00\x00\x00\x00\n\xa72\xa3\xef^\xe7\x8f', 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x880) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xd5e, 0x240000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) connect$netrom(r3, &(0x7f0000000300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) r5 = syz_io_uring_setup(0x10e, &(0x7f0000000140)={0x0, 0x0, 0x100}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x13}) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000001900010000000000000000000a000000000000000000000079a9042d6c10a5fa60997244a1e31dec2f772d615bc4524edef30d51042e1b99290ddbd10f327243c4c428cd64fad5b978c950fb9179a9ae19ee8e26146d972d210f5a1727dd3d90075a42f7d914ac9e00501ac9"], 0x1c}}, 0x0) io_uring_enter(r5, 0x3ffe, 0x184c, 0x2, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001500)={0xffffffffffffffff, 0x7, 0x0}, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r2, @ANYBLOB, @ANYRES32=r2], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) socket(0x10, 0x3, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11m5.033301309s ago: executing program 34 (id=1545): timer_delete(0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd2(0x65c, 0x80000) r4 = eventfd2(0x4001, 0x800) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000100)={r3, 0x7, 0x2, r4}) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xbf, 0x5d, &(0x7f0000000100)="b9ff03076844268cb89e14f086dd1be0ffff00fe4002002f77fbac141416e000000162079f4b4d0f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9", 0x0, 0x8, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000003c0)="f251d52ee7b1be82afc21d5980164eed910da0884c812f1a50c087814b174050e317be72a33b8b8e3300a489164ba2cd97cdfb9cb9259312f179c2549fc243659ae023db1b93a9cc279a4618324800000000fa899eef26ed3d346f385d9518c3c015d4c9121d8687b9508b1c7eb08eb27d74ef4e87a0994b80daf8365e9c035b943ef6dd9033f19b25d2a009", 0x5}, 0x50) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x2a, 0xc0, 0x5, 0x7, 0x7f, 0x0, 0xf, 0x4, 0x3, 0x41, 0x3, 0x58, 0x90, 0x5, 0xb, 0x7f}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r7, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(0xffffffffffffffff, 0x3ba0, 0x0) r8 = userfaultfd(0x801) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) read$FUSE(r6, &(0x7f0000001080)={0x2020}, 0x2020) ioctl$UFFDIO_COPY(r8, 0xc028aa03, &(0x7f0000000000)={&(0x7f00002b9000/0x400000)=nil, &(0x7f0000779000/0x1000)=nil, 0x400000, 0x3, 0x2}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) write$UHID_CREATE2(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$hidraw(&(0x7f00000004c0), 0x0, 0x14a042) read$char_usb(r9, 0x0, 0x0) 11m2.385380659s ago: executing program 35 (id=1550): r0 = fsopen(&(0x7f00000002c0)='iso9660\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='uid', &(0x7f00000008c0)='0\x00#\x00\xd0\x00 \x00\x00qS\x00\x00\x00\x00\x00\x00\x00\x00$\xf6_\xbdI\x1c\xf2\xa9]\xcc\xe0*\xef\x01\x8d\x15\xd2h\x93\xc9\xb57\xc3\xea\\Eb\xf8\xe6,\xdf\xd4\xfae\x84\xcc\xd5\"d\xf0D-\x98\x9f\x81{\xfc$\xc4\xbcF\xf8\xc8\x8d\xcb\xb8\xf2\x1e\xe4\'U\xb3\xb8\xd3\xe6\xd7\x80=\x8a\xeb\n\xb8_\xe8\x96YY\xe3\xc7\xe6\xf28\x19\xa6\xa7\xfa\xdb\x1ce\xc1\x03\x86J\xb2fh\x19\xee#\xcc\x0f\xed\xfea\xdc\x88\xcb%bW\xd35\xda=\xac\x1d\xae\x93\xfd\'T6\x94\n\xa4\x9cU\xc4\fA~[\xbf\x8b\x90\xfe\x04\xe7U\xf3h\x81\x14l7u\x95\x96t\\\x0f\xef;\x03\xa4C\xbc(Vc!a\xc1\xe39\xc6b\x905\x1f\x03\x00\x00\x00\x00\x00\x00\xdf9\xaf5\xc8a:z\xe4\xcbag&67\x814\xf6}\xe10v6l\xd6,\x1e\xa0\xcc\xbf\xfdkm\b?\x839\x85N\x1c\xc1\xcb\xfc\x85\xd2\n\x02\"\xf2\x81g\x90\x01n%\x7f_\xe1.f>>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9ak\x00\x00\x00\x00\x00\x00\x00\n\xa72\xa3\xef^\xe7\x8f', 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x880) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xd5e, 0x240000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) connect$netrom(r3, &(0x7f0000000300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) r5 = syz_io_uring_setup(0x10e, &(0x7f0000000140)={0x0, 0x0, 0x100}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x13}) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000001900010000000000000000000a000000000000000000000079a9042d6c10a5fa60997244a1e31dec2f772d615bc4524edef30d51042e1b99290ddbd10f327243c4c428cd64fad5b978c950fb9179a9ae19ee8e26146d972d210f5a1727dd3d90075a42f7d914ac9e00501ac9"], 0x1c}}, 0x0) io_uring_enter(r5, 0x3ffe, 0x184c, 0x2, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001500)={0xffffffffffffffff, 0x7, 0x0}, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r2, @ANYBLOB, @ANYRES32=r2], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) socket(0x10, 0x3, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 42.818451525s ago: executing program 5 (id=3391): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x8, 0x6, "7fefc0", 0xc, 0x11, 0x1, @empty, @local, {[], {0x4e23, 0x4e21, 0xc, 0x0, @gue={{0x1, 0x1, 0x2, 0x8, 0x100, @void}}}}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x5, 0x14, 0x0, &(0x7f0000000000)='%', 0x0, 0x7fffffff, 0xbe02, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000100001000000000000dfff000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a30000000004000038008000140000000002c0003801400010067656e65766530000000000000000000140001006c6f0000000000000000000000000000080002"], 0xb4}}, 0x0) 41.837840208s ago: executing program 5 (id=3395): r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x109842, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_dev$sg(0x0, 0x0, 0x8002) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0xa0c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) pread64(r1, &(0x7f0000000480)=""/177, 0xb1, 0xe0) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) r5 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f00000009c0)={&(0x7f00000000c0)={0x2, 0x4001, @empty}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20044818) sendmsg$sock(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)='k', 0x1}, {&(0x7f0000000140)="ce15fc9dc237ed5b37773a15b2f2615b0230a382c5bd51f04ff7e6c1f67c42c528244c3436e3d42cd667901a878ce7a4ebb5c55bd9c6f14079c1afebfbd8107a4a469b59ae1543bdc3085d6a10876755", 0x50}, {&(0x7f0000000040)="fe07e4ad9a397dadc913c79649675cd17df8bf86309a", 0x16}, {&(0x7f00000003c0)="0eb5365284add559306869416978bc7dd6e426fd5024f81a3fe7d312d847c98ee81322037f5c7263f4a4bae9288c2e35b5cee801848d5b34e5da33e488a53f010bbeb36a0e21c1b005a7d7e38d8d4990d6bd4c811723557b40979471d0b4b36f0de8d3c7cf64dc434dc351a271dbcede139bcbb000b878c7552d5026c91f67366d887ecafd65cf5e978a9f2fefd06182afd338", 0x93}], 0x4, &(0x7f0000000080)=[@mark={{0x14, 0x1, 0x24, 0x594}}], 0x18}, 0x40000c1) fchdir(r6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@verity_on}]}) 40.610843692s ago: executing program 5 (id=3399): sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="1709"], 0x14}, 0x1, 0x620b}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000007"], 0x50) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='L', 0x1, 0x7ffffffe) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000000), 0xd) 39.694722137s ago: executing program 5 (id=3402): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902640002010000000904010001020d0000052406000105240000000d240f0100000000000000000006241a00000008241c00000008000905810300020000000904010000020d00000904010102020d0000090582020002000000090503"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x80, 0x1c, {0x0, 0x0, 0xb, 0x0, 0x1, 0x4, 0x7, 0x40, 0x6, 0xe, 0x0, 0x1000}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 35.86652864s ago: executing program 5 (id=3411): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00'}, 0x10) r4 = dup(0xffffffffffffffff) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x239, &(0x7f0000000740)={0x0, 0x1c2a, 0x20480, 0x0, 0x0, 0x0, r4}, &(0x7f0000000180), &(0x7f00000002c0)) landlock_restrict_self(r4, 0x4) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r5, 0x0, 0x2, &(0x7f0000000040), &(0x7f0000000140)=0x4) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000006c0), 0xffffffffffffffff) r7 = syz_open_dev$video4linux(0x0, 0x0, 0x0) r8 = add_key$user(&(0x7f0000000080), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='Q', 0x1, 0xffffffffffffffff) r9 = add_key$user(&(0x7f0000000280), &(0x7f0000002700)={'syz', 0x3}, &(0x7f0000002740)="9a82b41d28cc977db6423f7174abe35ec1f5e9ced1dbf2c674a12192b84c8ca15ac1f3deef05cbda4d3a926440b5c99a1c8d9ed23e213220c79c27767e1dc54f2cbf47ed78682d9fc4f517e6868cbe37fec1886d42ccc9dbec439a6ade9568add6a5682c2f944f5ed04fd2b39b10ff149bfe4facadc10aa6cdc05bc6b36aa04bb08825f1277d180b5add70a54b1f0dd1821ddab761088dabca0c57fac9029ab76471afe3d6aa1430655ee9272f67108f7aabec3edc43b0de489292545003bcae", 0xc0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r8, r9, r8}, &(0x7f0000003780)=""/194, 0xc2, &(0x7f00000038c0)={&(0x7f0000003880)={'poly1305\x00'}}) ioctl$VIDIOC_QUERYMENU(r7, 0xc008561c, &(0x7f0000000000)={0x980914, 0x8, @value=0x3}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r6, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9e2d4413e532f9d7a6f3bf460f2a878ba4d26e549d4e3ddcc3a6fcc26d7ec4210dd2db3120e0941ffa0783b4e3cb354c6278d9", @ANYRESDEC=r7], 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x40000) 35.122466182s ago: executing program 6 (id=3415): r0 = accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/14, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x15, 0x301, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) r5 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0x0) sendmsg$NFC_CMD_DEV_UP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x70bd26, 0x23c, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) write$nci(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="4f05090102020607037efc0930ea56c4f61cab1d0ff3ff0401eb"], 0x1a) 33.772739275s ago: executing program 6 (id=3423): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) mremap(&(0x7f00003eb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) migrate_pages(0x0, 0x3, &(0x7f0000000040)=0x7f, &(0x7f0000000100)=0x6) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f00000013c0)) 33.402413845s ago: executing program 8 (id=3424): ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000180)="a6bea8a120e5f8320c30ce5086dda5e986f34c10d8c39c3002de8ec445ae083a4b7fc08a086fc691", 0x28, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 33.055852901s ago: executing program 8 (id=3425): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r5 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000000104010800000000646a83225c00000000820000060600064000030000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x54) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000180)={0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x2, 0x27}) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(0xffffffffffffffff, 0xc06864ce, &(0x7f0000000340)={r7, 0x0, 0x9, 0x0, 0x1, [0x0], [0x0, 0x7], [0x0, 0x80000002, 0x2], [0xffffffffffffffff, 0x0, 0x1, 0x1]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0x806}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000000080)={r8}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xc048aeca, &(0x7f0000003680)={{0x3, 0x0, 0x80, {0x5000, 0xffff1000, 0x3}}, "cb31455c9ea4288a70a2a6bb8068fd95dd041cf5b177a3bffe992dfbbdf959487337b92336ce1de32e7695c411c0bf9f852d2d71192f33001fd51f5b396a55cb98699a09d21648c4cb30d9d7e3e397c7a3c041c76c72385a46c48c5302848c3696facce956952c2a85822ddf20434ccee5806294ed563ff3a972cddf6ef16ddace933d8a5adea40cd3ad40c9873c29368838e815ff59723519154856b2d5cd9cd79a97dc2fa08dada1175817886e5f9e7aa3dca783a44c667a4806826570ec6acb57d65efc313a384e11fb633dee17ee600145f2cb3103384606000000000000007fa029f0513bbb466177ca1068192550bbf4e6f5694aec747a16e27688a988fa595bca1761b8e88a7dbcaeaf97a8b7b53058b1faf880dd6f1b6eb4c7beb0582b4007f1a67db1352407adbe1456bf762c94fd825b9419d74f63cdeb6c6976de1890d773f0c8088d2bd48a838cf5b87f5ddf926352960fb978874b0f175acfa55ddfe84de3fc9f75b58bf7a35f33d3c43ed5e3224e92751fa1b43f94f64b681163ef1360a3f3bb7403afc67a188b2104b45c5814aaa9e218552498bf85f4b221d9acc32a331f5f8c109cc9f335ff4e418ab30b54b99d5376cd928c431fc8211fcbaf64716afdc4b6d0417e04d5723e4675d282b36bef3a3a19e855029ec7c33830a6df19332b63e9d8a0f22d96ac230c67657a4e7f7afab91dc0ce751b68980e5a4f6d9d6d9b98802ba9d8576640eea61b8c308a1745df61560e56108bececa3016d93246fdc8b768634e8319b1ffde103c07378f8f4927baba05e992a4b7917451d15a963ca14f5cdc4563775688b6533a4b97e0f84b0a33c30077b20805c1f42cc7815efada97ad59ac486bc9e0ee386b49cb97b47fbf8f919f06c75a49636795054b5ebee3e91602c90d7f4db49220affe56d56b96e4f662b2bf36dae482ffc7ba21cbc557aa5509defcb77c236e43b579c0000e5c8d8f8fa71ad876b96069f2e4352c8aa716e299d21edf5434c0cd9b25cdc9210fb0de759b1dd3fc7fe4c7118bbde72a5617dff21f7a5036448fba7fe41aaee0c289cd076d757e47b0713b236f6f141ba0112c9312b3ec853aabafdf1eb2cbb517d2d7352725f557214d27d9a340af0128fc960a4ea64c933b0d8dd226b6e024471aaac8a7074b2a8695ab990fabba5bf315d246fbfe4260f1fffe54814e33b6235c5b4095437298858909bcbd40a8a286d1bedb06b7b1775bce0a5bca19b0a5c2fa8dbf87b55ae0a43c5086422e5bacb94047e150451f5996420b0d4a697f59decb49900b2b9c13aade536933e14d672c21a35cb68572c3de02f3147414eff4b8674b91f7aebf35f056a8d388f67f8ef7cfaf6b28fe745831ef41def1839791647016932c70685752851327f1837d2f1e9d8f93443eefed2317119c8152ca451a5d3aeb253fb484283f52e5db9f61f059ad3c217a860ee0531d254483501b00699208c7fa5571cf58b9715c954115bc2db0af28361938bb95ced7370c8cbb6141ef62fdbf369dfc4eccd98ab9886d79a52cbf91a27dd0f4b29940492e860fb94654dea54fad6290570760e3b59a0cf28053732472dc313b5fedfc583fc702a880971dc61286370aaf167810455cce7654dc4325a41d9d1944abcdc4d81378f1e96a8f94cd95b886a01f486e379601514219d57d531ba34e1ba0905785fb629c61f6b940a652cdee9dbef12b7fcde087b92816db3386a5769049ba00788e31de4ddbb8b56de1fbe3a5e671728effda7cfd0b650cf5df2faf22470812efbbb548e47cbf36c64e05a7877820f08948ceedb35e12a4a143ee0101a7bf0a00a4062b50c39020669700adf739a6f75352a45fd1373d3e85c3867170373f0c7a794d8590f4c22ae62d438ec365b0f6a15cb2ffe0fc6f57185e1760761bd4370027c01dfad0502f00b6898115df3c530d0b0b4a64e623fd580b528a733e4833527887c79fa8eec82b9526a15c6c5f2972083ce8aec735810580ffa4ea2cef4823aee044dd70927f7c07bba18b930006aa86ae7399ac6b4c24bc9d6a6ab0c5b428d7255d4d983eadf97e10c1b00867da29ac981acb453073a37236e7ae808e7759b2e0cffc3ec43afb1e95cd090a7d4b9225a0e3cbebfe49b93846ab603891e2da7d85a04bf42d12d16a97c965bc4911d3ba7a9ca505794d8744fef00a436089de67aa8b480070230dfb002eb91edaff428d4908a87afae418dff7ca59aefe1ad8f6935f309fe7985c2310881659c60a66a5e50242497ba1cd5d2bd79496ccd23f9fd901afc6622829cb3701caa50f96e09e3b23bfa3181b74ec7dae2e42c9caab43e49ae1d922a1a1eb3682de026323d9215fc0987c54401a1af81450830a4b784ed1c7922734bf3632409147680dd3fabcef296353705bb5c0e650e12905a05db1e7923923a96ddc783fc1ed46e2010416c37d9d149ad73e808bd6e4464f62893024a8501803b6c88fc55c8bbc1da7cbf580b5a81fb7c61455ae3a8aaec303fba12e0f2b51ed5e8bd31db40e8bdbd00e7b1ddd364766c974d813d86fc88a27bf82bba60c62e5f0f6af6bda3390f8e72a2811baf3d6325e70d9a3b0700b1abe95290ecb87985567e1243504c038de9d4d100ea64eec45208cd8d2474e646f7d81eed6d59b8b0859552b6fc088d874cde3e75ee30243dc9d88ed5b577851a5bd9e2a453287025777fcac19ac33e1c94b4ad272f1055b16b842a6bd6168fb45f1f74ed2467020df5431068a5f2cbeaa6ac1841308c7c9f752aa06927f91fdf18ef9d9e942367e5ecac0abf4d3b8fc7b80238c0e7faf2ea7d3f5271028fc558a44799bde63168becc67c5531e843336fb16ab618d37f95a91937b824bf896b044146bc3a5e264a8f23ddd00729cd9aa56d9a9a24b7ab96ae021b193d8874d43ff4b723d86b7564e550378599c3e0c7a2b3d447ad76eb4cd699733d970a5ab218429a1af81df9c8013d6d16a6bcb019f6ace4461cdaa785d20ea027cfa53d521bb91ad2c04aaa6c0f268b14924803977633280c7b7beb14c88fae542b7a13e96253259e7296e37276da88891c14664340e84ae732edbd71e67047e476735b220ca231de31a380ece372db632ec3cb3ef5ac97ec41148febd2acb15cde1ee5e990ea0aaa95c2df39e2111dd1185d14a194e22d34fda8f54e99d3a73e5a231682c726d40816e048c1df5dcf3bb9ee2b5f895365d95aa28f6adbf6e16469926b4d8ee7f04c7dbafaa444df5b88596c17874f0efe35e5ada1a69634f4b430f852d33b032f823c5deb54f47a7a4adb1adf56d5440b7a917580004c13e0b36c8e0a203a2be3f8fffd9efef3af19389a12c67859d4381ac0a02da18e25931b41216b731de25e1245482c84d45de1cddbce2109322a3428bff692012573fe9efd02109dbf35c5d3a287dec105cf3f1a2e5f0b1cc08c7b4759766d25d0f7b42c3ea8bf8101e61159a2ba7602e9c7947cf936ac39bf59b24084709fd61d704bbdba7d282aac778b7ec1dcaf984527c8112d5cbefd0b3406af2b3816abc77b0e693880beca5f330c626774ab5cb6967fb0ea8e14efce120947092c3b6f8a22f07cad22e971418092481fcad36ecf0cfd6bc3864115b8507c13554584f1f6fee5ee07eb6a091638d8e7781c1c006166e0f987f9f4de535e9f3df1db8c9328e9a19a73c76059ab4edfe9eda7f16cc6b869229bafb179d194e20ccc6f9338183b673de8138ddab9a0907278f6eaacc55bf59a450ebc10e0b88c82d9f0deca86ff771f46509250fde94e0c94256b77616d099862ddc9b341838d634a9dc4b55a88fcc6248901135f6aa76365433e7e534e0e5ae8eec2a63df62c3e244a40481189ff54122698c7e2da2c829b2eec9efc9894ee05be04ae6dd48406eaace17827e38bf38b414059aded0343e0711a8d864ff41a8d9ed40fb2aa1a3f4014f691cd0e8af62445a021820ff03afa8a192ee255862f306851df1de96ce36cafb6a60b7069db7aa96fd1ffb2fb01e6247f770304dffe4b1c8d0eeb336dd6806d6ab5d418953b1cae7cbbf53766b61e4aad5cfce8255b78af26f9bd11283a9c7d12cd63b82cd2b506fd4061d1e16fc7c713d80763c3b0aa0faadcd9b7d676101aad80e1ca00369297e1f714003ab8d0b545c335014a522a25a767950963ef821425b79b521076166d0df3ef358c7d60d99cc85463c186e8faf16af79785680382e4cc93f6594f8c4461e0988c08717640df24a5f357db22432fcae21702dc792d201212fb3791e0164bb3d433a8268ec96df73766fdba42965e00e619246cba5d96eb853a7c22c34d2fe5e5d3f3ccf9c627d069517b743cd07f6f7b444074bb9a50269f2e03309c58930e56a9583eb00c37fbcdd391972261f41756c10c8899fcd036e2017e088ef9e6ec31f795d55b3bba214c53c98fc9318e4ade0e7e6fd259aa277fed54c27e5210787a5f6937f56fdbe1da5113f059061ca590ddf536a55cb91ac6ed41cb9c0418b115b29f5e823c1b0ee7c2b3982087763545b34e2c945d587ebce69bbe299a7f52b674f351977370fc700474bc15d7e6ef98c14258ecf401a4f3bba1a9aa76c5ab0b8819fe6efe3fba1899909e5e48554299150ee272451b56142d12ae2bb4942db430239701d494917f2c939a6fb9d98d4751a6f2c4537ec870342d223343a9bd7b8d8c99aff8cbfa298395551185f35dec120228073a1e496a58b59d9ac5986249a7c6db9398395cbf341c08ee910700e2daa042dba1846fef59c72ce872bba2046a14fcf9a47a5686d62bfba76309a9865c26e5fa41dd872fc749fdc57953105ace4978f9eb788c8d061c853ad0313e51e732c5d7bc05e752443c8e99b8e81c688befdb5b14c3cc2f96eb8ce8290303e483992fcbece1ff278d0dc036ad437b6cbc695c7741ba4556e242146d40843c73deaf8fceba40e4a4acd739b3031848b17a210a1ff0dc1908b77c4bb94543af52e1fe2a090c8f217428d02336303f7952c3ddefa7c81850676e7f4cc3d32c3937281fa5ab279c3fe39f92ba077dadb8c2c3df17cc511bd33c41cb161d24aea154f0f5902c94b56fe072d321a983668bd9f4838878e66ec44cb233d7d0ca908a794c844ff8b3ba4c57f6c5fc2f3a54db448b013f0c4998bbc6ed0409b3368391cb28c6df4a909fff90f308ff38c758ff7d8a2920bc221236d89b3b76de44e8ce649b32f5135a0217ba9036a8edddee97d7ba15f2c21fb7d3cae3eb6ef09dd03eed650489c83b5ba5dd9daf7a86cf0544fb8a58e46b860e3e42e10cd6f1c4f81179eb2c3ba611793a32abb4c0768db90e8bdd1694efaa9c2b45c89d203fdfb8b926b6a0d666d91b90165a83184fc2065961f2308056241b66f427c0f0aabc75852c90f0624cf036d537032ca8d73325d2ae2a79a7292c240c34584bb881fe5d468a051cbc0bde061f9eddfb758cd2dfba296eef549e5c4ede097111216a0ec60f90e8d6f5dd843c82e15f505f8c74e854ba9cd386249d552978eb8135a5f8c79c3ceb8dd5828b0218ffe40f375d6cf3ff2f47c276c8169ab98336582a852c1535018fb2306aca6b8c9f9e38d64c66a722762b76c69d4ca6c14bd6992549e4eec17287fce194467f972d9200c3d1ac4fd4a8f2620e2e4281d28c099946ed90789ba122705326390d3e058ceed24044e542efb36416272eadf6304f30efa0b7ba0ae5be92fe50e591ee6f725726e917ec113506920beb2aa53b39f1d76b31500", "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"}) r9 = gettid() r10 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r10, 0x10c, 0x2, &(0x7f00000006c0), &(0x7f0000000700)=0x4) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c80)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x104}, 0x1, 0x0, 0x0, 0x44002}, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)) 32.992003352s ago: executing program 6 (id=3426): r0 = accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x15, 0x301, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) r5 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000000c0), 0x557, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000380)='btrfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x110, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') read$msr(r5, &(0x7f0000000040)=""/59, 0xffb5) r6 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$RDMA_NLDEV_CMD_DELLINK(r5, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x20, 0x1404, 0x20, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x20008080}, 0x20000000) sendto$inet6(r6, 0x0, 0x0, 0xfffffeffffff7ffe, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000400)={&(0x7f0000f59000/0x2000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x1, 0x0, 0xfffffffffffffe27}, &(0x7f0000000800)=0x40) syz_emit_ethernet(0x42, &(0x7f0000000440)=ANY=[@ANYRES32=0x41424344, @ANYRES32=r5, @ANYBLOB="09000000000000002fd0dff791417f2c45c49dc757e7b79a2e036a18ef5846fe51b22473a0ab6f47f23246479ac742"], 0x0) 30.265783821s ago: executing program 7 (id=3430): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00'}, 0x10) r4 = dup(0xffffffffffffffff) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x239, &(0x7f0000000740)={0x0, 0x1c2a, 0x20480, 0x0, 0x0, 0x0, r4}, &(0x7f0000000180), &(0x7f00000002c0)) landlock_restrict_self(r4, 0x4) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r5, 0x0, 0x2, &(0x7f0000000040), &(0x7f0000000140)=0x4) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000006c0), 0xffffffffffffffff) r7 = syz_open_dev$video4linux(0x0, 0x0, 0x0) r8 = add_key$user(&(0x7f0000000080), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='Q', 0x1, 0xffffffffffffffff) r9 = add_key$user(&(0x7f0000000280), &(0x7f0000002700)={'syz', 0x3}, &(0x7f0000002740)="9a82b41d28cc977db6423f7174abe35ec1f5e9ced1dbf2c674a12192b84c8ca15ac1f3deef05cbda4d3a926440b5c99a1c8d9ed23e213220c79c27767e1dc54f2cbf47ed78682d9fc4f517e6868cbe37fec1886d42ccc9dbec439a6ade9568add6a5682c2f944f5ed04fd2b39b10ff149bfe4facadc10aa6cdc05bc6b36aa04bb08825f1277d180b5add70a54b1f0dd1821ddab761088dabca0c57fac9029ab76471afe3d6aa1430655ee9272f67108f7aabec3edc43b0de489292545003bcae", 0xc0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r8, r9, r8}, &(0x7f0000003780)=""/194, 0xc2, &(0x7f00000038c0)={&(0x7f0000003880)={'poly1305\x00'}}) ioctl$VIDIOC_QUERYMENU(r7, 0xc008561c, &(0x7f0000000000)={0x980914, 0x8, @value=0x3}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r6, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9e2d4413e532f9d7a6f3bf460f2a878ba4d26e549d4e3ddcc3a6fcc26d7ec4210dd2db3120e0941ffa0783b4e3cb354c6278d9", @ANYRESDEC=r7], 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x40000) 30.264827679s ago: executing program 8 (id=3431): r0 = fsopen(&(0x7f00000002c0)='iso9660\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='uid', &(0x7f00000008c0)='0\x00#\x00\xd0\x00 \x00\x00qS\x00\x00\x00\x00\x00\x00\x00\x00$\xf6_\xbdI\x1c\xf2\xa9]\xcc\xe0*\xef\x01\x8d\x15\xd2h\x93\xc9\xb57\xc3\xea\\Eb\xf8\xe6,\xdf\xd4\xfae\x84\xcc\xd5\"d\xf0D-\x98\x9f\x81{\xfc$\xc4\xbcF\xf8\xc8\x8d\xcb\xb8\xf2\x1e\xe4\'U\xb3\xb8\xd3\xe6\xd7\x80=\x8a\xeb\n\xb8_\xe8\x96YY\xe3\xc7\xe6\xf28\x19\xa6\xa7\xfa\xdb\x1ce\xc1\x03\x86J\xb2fh\x19\xee#\xcc\x0f\xed\xfea\xdc\x88\xcb%bW\xd35\xda=\xac\x1d\xae\x93\xfd\'T6\x94\n\xa4\x9cU\xc4\fA~[\xbf\x8b\x90\xfe\x04\xe7U\xf3h\x81\x14l7u\x95\x96t\\\x0f\xef;\x03\xa4C\xbc(Vc!a\xc1\xe39\xc6b\x905\x1f\x03\x00\x00\x00\x00\x00\x00\xdf9\xaf5\xc8a:z\xe4\xcbag&67\x814\xf6}\xe10v6l\xd6,\x1e\xa0\xcc\xbf\xfdkm\b?\x839\x85N\x1c\xc1\xcb\xfc\x85\xd2\n\x02\"\xf2\x81g\x90\x01n%\x7f_\xe1.f>>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9ak\x00\x00\x00\x00\x00\x00\x00\n\xa72\xa3\xef^\xe7\x8f', 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x880) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xd5e, 0x240000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) connect$netrom(r3, &(0x7f0000000300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) r5 = syz_io_uring_setup(0x10e, &(0x7f0000000140)={0x0, 0x0, 0x100}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x13}) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000001900010000000000000000000a000000000000000000000079a9042d6c10a5fa60997244a1e31dec2f772d615bc4524edef30d51042e1b99290ddbd10f327243c4c428cd64fad5b978c950fb9179a9ae19ee8e26146d972d210f5a1727dd3d90075a42f7d914ac9e00501ac927e5be33f6a967a61e5ee95bd24c7d72"], 0x1c}}, 0x0) io_uring_enter(r5, 0x3ffe, 0x184c, 0x2, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001500)={0xffffffffffffffff, 0x7, 0x0}, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB, @ANYRES32=r2], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) socket(0x10, 0x3, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 29.186576495s ago: executing program 6 (id=3432): fanotify_init(0x18, 0x1000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x1d, 0x6, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r3, &(0x7f0000000040), 0x10) listen(r3, 0x0) r4 = socket(0x28, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xcc}, 0x8) connect$vsock_stream(r4, &(0x7f0000000080), 0x10) r5 = syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x4f5e, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(r5, 0x567, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(r4, 0x1, 0x3c, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) r8 = accept4$unix(r3, 0x0, 0x0, 0x0) recvfrom$unix(r8, &(0x7f0000000140)=""/263, 0x107, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) 28.633196621s ago: executing program 7 (id=3434): r0 = accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/14, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x15, 0x301, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) r5 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x15, 0x301, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) r5 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r0, 0x3516, 0x0, 0x4, 0x0, 0x0) 26.056121848s ago: executing program 8 (id=3441): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x800043, 0x0, 0x1, 0x3}, 0x10) sendmsg$tipc(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x1}, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xc084}, 0x24000080) 25.987230805s ago: executing program 8 (id=3442): syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0xc2882, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, 0x0) syz_open_dev$midi(&(0x7f0000000000), 0x3, 0x4a243) close(r0) 25.762142661s ago: executing program 7 (id=3443): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) connect$inet(r3, &(0x7f0000001980)={0x2, 0x1, @loopback}, 0x10) socket$packet(0x11, 0x2, 0x300) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r6, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="01000000020000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}, 0x1, 0x0, 0x0, 0x8001}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x200, 0x3f20}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}]}}}, @IFLA_MASTER={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40488c5}, 0x40000) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0xfffc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x1c, 0x4, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @nat={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NAT_TYPE={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xb8}}, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 24.828630773s ago: executing program 7 (id=3444): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000580)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='autofs\x00', 0x0, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 21.146073924s ago: executing program 0 (id=3450): r0 = accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/14, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x15, 0x301, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) r5 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6fe1, @void, @value}, 0x94) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280), 0x802, 0x0) writev(r6, &(0x7f0000000080)=[{&(0x7f0000001740)='9', 0x1}], 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_ID={0x8}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}]}]}], {0x14, 0x10}}, 0x94}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000340)=0x1, 0x12) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, r9, 0x711, 0x70bd27}, 0x14}, 0x1, 0x0, 0x0, 0x4004094}, 0x8894) 19.230875094s ago: executing program 0 (id=3452): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x7, &(0x7f0000000140)=0x30, 0x4) r5 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000000b00)=0x6) r6 = openat$dsp(0xffffff9c, &(0x7f0000000080), 0x82040, 0x0) r7 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0xd196dd, 0x45) fallocate(r8, 0x0, 0x0, 0x1001f0) fsmount(r7, 0x0, 0x20) ioctl$SOUND_MIXER_WRITE_RECSRC(r6, 0xc0044dff, &(0x7f0000000100)=0x9) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000002840)={@broadcast, @link_local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x3, 0x20, 0x68, 0x0, 0x0, 0x11, 0x0, @empty, @multicast2, {[@rr={0x7, 0x3, 0xc7}]}}, {0x0, 0x4e20, 0x8}}}}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x21, 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r9, &(0x7f0000000240)='cgroup.clone_children\x00', 0x2, 0x0) 18.517958066s ago: executing program 36 (id=3420): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x70bd26, 0x23c, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) write$nci(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="4f05090102020607037efc0930ea56c4f61cab1d0ff3ff0401eb"], 0x1a) 18.238974557s ago: executing program 0 (id=3454): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_clone(0xa0000280, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ptrace(0x10, r0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000240)) 17.362324038s ago: executing program 0 (id=3455): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) connect$inet(r3, &(0x7f0000001980)={0x2, 0x1, @loopback}, 0x10) socket$packet(0x11, 0x2, 0x300) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r6, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="01000000020000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}, 0x1, 0x0, 0x0, 0x8001}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x200, 0x3f20}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}]}}}, @IFLA_MASTER={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40488c5}, 0x40000) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0xfffc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x1c, 0x4, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @nat={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NAT_TYPE={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xb8}}, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 16.4216713s ago: executing program 0 (id=3456): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_X2APIC_API(r1, 0x4068aea3, &(0x7f0000000000)={0x81, 0x0, 0x3}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000640)={0x81aa001, 0x8000000, 0x40, 0x0, 0xffffffff}) 10.007043525s ago: executing program 37 (id=3440): openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x40900, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r0 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0x1f91, 0x0, 0x0, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r0, 0x3516, 0x0, 0x4, 0x0, 0x0) 9.511400386s ago: executing program 38 (id=3442): syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0xc2882, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, 0x0) syz_open_dev$midi(&(0x7f0000000000), 0x3, 0x4a243) close(r0) 8.510608102s ago: executing program 39 (id=3444): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000580)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='autofs\x00', 0x0, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 0s ago: executing program 40 (id=3456): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_X2APIC_API(r1, 0x4068aea3, &(0x7f0000000000)={0x81, 0x0, 0x3}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000640)={0x81aa001, 0x8000000, 0x40, 0x0, 0xffffffff}) kernel console output (not intermixed with test programs): .522685][ T30] audit: type=1326 audit(1234.938:1531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18755 comm="syz.7.2183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bbe78e969 code=0x7ffc0000 [ 1258.651999][T18760] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1258.781554][ T30] audit: type=1326 audit(1234.975:1532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18755 comm="syz.7.2183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f1bbe78e969 code=0x7ffc0000 [ 1258.950970][ T30] audit: type=1326 audit(1234.985:1533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18755 comm="syz.7.2183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bbe78e969 code=0x7ffc0000 [ 1258.984484][ T30] audit: type=1326 audit(1235.003:1534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18755 comm="syz.7.2183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=286 compat=0 ip=0x7f1bbe78e969 code=0x7ffc0000 [ 1259.462233][ T30] audit: type=1326 audit(1235.013:1535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18755 comm="syz.7.2183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bbe78e969 code=0x7ffc0000 [ 1259.485666][ T30] audit: type=1326 audit(1235.022:1536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18755 comm="syz.7.2183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1bbe78e969 code=0x7ffc0000 [ 1259.619474][ T30] audit: type=1326 audit(1235.031:1537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18755 comm="syz.7.2183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bbe78e969 code=0x7ffc0000 [ 1259.703609][T18774] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1259.829375][ T30] audit: type=1326 audit(1235.041:1538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18755 comm="syz.7.2183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1bbe78e969 code=0x7ffc0000 [ 1259.852628][ T30] audit: type=1326 audit(1235.050:1539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18755 comm="syz.7.2183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bbe78e969 code=0x7ffc0000 [ 1259.890133][T18774] could not allocate digest TFM handle poly1305 [ 1260.447429][T18790] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2192'. [ 1260.477475][T18790] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2192'. [ 1262.096100][T18810] nvme_fabrics: missing parameter 'transport=%s' [ 1262.115604][T18810] nvme_fabrics: missing parameter 'nqn=%s' [ 1262.153676][T18815] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1262.584779][T18815] could not allocate digest TFM handle poly1305 [ 1262.751562][T18827] SELinux: syz.0.2201 (18827) set checkreqprot to 1. This is no longer supported. [ 1263.205999][T18840] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2203'. [ 1263.381463][T18844] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2206'. [ 1263.601863][T18854] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1264.649165][T18863] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2210'. [ 1265.320424][T18884] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2216'. [ 1265.346453][T18884] netlink: 12 bytes leftover after parsing attributes in process `syz.8.2216'. [ 1266.749756][T18888] netlink: 'syz.6.2220': attribute type 1 has an invalid length. [ 1266.817753][T18888] netlink: 224 bytes leftover after parsing attributes in process `syz.6.2220'. [ 1267.282046][T18905] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1267.289180][T18905] overlayfs: failed to set xattr on upper [ 1267.295911][T18905] overlayfs: ...falling back to redirect_dir=nofollow. [ 1267.303103][T18905] overlayfs: ...falling back to metacopy=off. [ 1267.309336][T18905] overlayfs: ...falling back to index=off. [ 1267.315344][T18905] overlayfs: ...falling back to uuid=null. [ 1267.705059][T18911] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2226'. [ 1268.245656][T18924] SELinux: syz.8.2228 (18924) set checkreqprot to 1. This is no longer supported. [ 1269.467622][T18946] SELinux: syz.5.2232 (18946) set checkreqprot to 1. This is no longer supported. [ 1269.928435][T18949] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2231'. [ 1269.969238][T18949] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2231'. [ 1271.208655][T18963] XFS (nullb0): no-recovery mounts must be read-only. [ 1271.418016][T18975] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2241'. [ 1272.483856][T18992] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2244'. [ 1273.285774][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 1274.342657][T19002] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2248'. [ 1274.445484][T19002] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2248'. [ 1274.700126][T11631] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 1274.882444][T11631] usb 1-1: Using ep0 maxpacket: 16 [ 1274.908919][T11631] usb 1-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=16.f5 [ 1274.950353][T11631] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1274.986102][T11631] usb 1-1: Product: syz [ 1274.998839][T11631] usb 1-1: Manufacturer: syz [ 1275.131737][T11631] usb 1-1: SerialNumber: syz [ 1275.149316][T11631] usb 1-1: config 0 descriptor?? [ 1275.182029][T11631] visor 1-1:0.0: Sony Clie 3.5 converter detected [ 1275.232479][T19033] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2258'. [ 1275.824518][T11631] usb 1-1: clie_3_5_startup: get interface number failed: -71 [ 1275.972917][T11631] visor 1-1:0.0: probe with driver visor failed with error -71 [ 1276.002772][T19035] SELinux: syz.6.2257 (19035) set checkreqprot to 1. This is no longer supported. [ 1276.174319][T11631] usb 1-1: USB disconnect, device number 25 [ 1277.703248][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 1277.703264][ T30] audit: type=1400 audit(1252.879:1553): avc: denied { accept } for pid=19046 comm="syz.5.2261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1277.907304][ T2035] usb 9-1: new high-speed USB device number 14 using dummy_hcd [ 1278.264316][T19070] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1278.276193][T19070] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 1278.480326][ T2035] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 1278.616014][ T2035] usb 9-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 0 [ 1278.659780][ T2035] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1278.683286][ T2035] usb 9-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 1278.728217][ T2035] usb 9-1: New USB device found, idVendor=0451, idProduct=3410, bcdDevice=ef.1e [ 1278.762427][ T2035] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1278.819206][ T2035] usb 9-1: Product: syz [ 1278.823400][ T2035] usb 9-1: Manufacturer: syz [ 1278.923809][ T2035] usb 9-1: SerialNumber: syz [ 1278.934682][ T2035] usb 9-1: config 0 descriptor?? [ 1278.946551][ T2035] ti_usb_3410_5052 9-1:0.0: TI USB 3410 1 port adapter converter detected [ 1278.985722][ T2035] usb 9-1: TI USB 3410 1 port adapter converter now attached to ttyUSB0 [ 1279.008361][T12111] usb 1-1: new full-speed USB device number 26 using dummy_hcd [ 1279.159727][T12111] usb 1-1: device descriptor read/64, error -71 [ 1279.172863][ T2035] usb 9-1: USB disconnect, device number 14 [ 1279.189493][T19088] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2272'. [ 1279.191967][ T2035] ti_usb_3410_5052_1 ttyUSB0: TI USB 3410 1 port adapter converter now disconnected from ttyUSB0 [ 1279.219943][ T2035] ti_usb_3410_5052 9-1:0.0: device disconnected [ 1279.841859][T12111] usb 1-1: new full-speed USB device number 27 using dummy_hcd [ 1280.013387][T12111] usb 1-1: device descriptor read/64, error -71 [ 1280.166154][T12111] usb usb1-port1: attempt power cycle [ 1280.308161][T19122] dlm: non-version read from control device 211 [ 1280.387493][T19128] SELinux: syz.8.2279 (19128) set checkreqprot to 1. This is no longer supported. [ 1280.585078][T12111] usb 1-1: new full-speed USB device number 28 using dummy_hcd [ 1281.094039][T12111] usb 1-1: device descriptor read/8, error -71 [ 1281.824897][T12111] usb 1-1: new full-speed USB device number 29 using dummy_hcd [ 1281.852439][T12111] usb 1-1: device descriptor read/8, error -71 [ 1281.980627][T12111] usb usb1-port1: unable to enumerate USB device [ 1283.088959][T19159] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2287'. [ 1284.326307][T19164] usb usb1: usbfs: process 19164 (syz.0.2291) did not claim interface 0 before use [ 1285.189207][T19177] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1285.196337][T19177] overlayfs: failed to set xattr on upper [ 1285.202203][T19177] overlayfs: ...falling back to redirect_dir=nofollow. [ 1285.209187][T19177] overlayfs: ...falling back to metacopy=off. [ 1285.215286][T19177] overlayfs: ...falling back to index=off. [ 1285.222000][T19177] overlayfs: ...falling back to uuid=null. [ 1285.593444][T12111] usb 9-1: new high-speed USB device number 15 using dummy_hcd [ 1285.598213][T19186] usb usb1: usbfs: process 19186 (syz.7.2298) did not claim interface 0 before use [ 1285.756895][T19189] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2295'. [ 1286.020551][T12111] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 1287.390731][T19207] netlink: 72 bytes leftover after parsing attributes in process `syz.7.2303'. [ 1288.053819][T19208] usb usb1: usbfs: process 19208 (syz.5.2305) did not claim interface 0 before use [ 1288.311554][T12111] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1288.323462][T12111] usb 9-1: New USB device found, idVendor=413c, idProduct=8186, bcdDevice= 0.a2 [ 1288.336373][T12111] usb 9-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 1288.345816][T12111] usb 9-1: Product: syz [ 1288.349989][T12111] usb 9-1: SerialNumber: syz [ 1288.363297][T12111] usb 9-1: config 0 descriptor?? [ 1288.570787][T12111] usb 9-1: USB disconnect, device number 15 [ 1288.758980][T19226] siw: device registration error -23 [ 1288.771164][T19226] netlink: 'syz.7.2307': attribute type 1 has an invalid length. [ 1289.502681][T19226] gretap1: entered allmulticast mode [ 1289.624184][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1289.627314][T19219] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2308'. [ 1290.916378][T19256] usb usb1: usbfs: process 19256 (syz.6.2316) did not claim interface 0 before use [ 1291.525079][T19281] netlink: 32 bytes leftover after parsing attributes in process `syz.6.2326'. [ 1291.633675][T12111] usb 6-1: new full-speed USB device number 20 using dummy_hcd [ 1291.637352][T19283] netlink: 12 bytes leftover after parsing attributes in process `syz.8.2327'. [ 1291.808723][T12111] usb 6-1: config index 0 descriptor too short (expected 35577, got 27) [ 1291.843140][T12111] usb 6-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 1292.504906][T12111] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1292.580905][T12111] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 1292.643611][T12111] usb 6-1: config 1 has no interface number 0 [ 1292.706691][T12111] usb 6-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 1292.766365][T12111] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1292.894449][T12111] snd_usb_pod 6-1:1.1: Line 6 Pocket POD found [ 1293.037451][T19303] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1293.044513][T19303] overlayfs: failed to set xattr on upper [ 1293.050377][T19303] overlayfs: ...falling back to redirect_dir=nofollow. [ 1293.058339][T19303] overlayfs: ...falling back to metacopy=off. [ 1293.064444][T19303] overlayfs: ...falling back to index=off. [ 1293.071027][T19303] overlayfs: ...falling back to uuid=null. [ 1293.296996][T12111] snd_usb_pod 6-1:1.1: endpoint not available, using fallback values [ 1293.305672][T12111] snd_usb_pod 6-1:1.1: invalid control EP [ 1293.314298][T12111] snd_usb_pod 6-1:1.1: cannot start listening: -22 [ 1293.335720][T12111] snd_usb_pod 6-1:1.1: Line 6 Pocket POD now disconnected [ 1293.357802][T12111] snd_usb_pod 6-1:1.1: probe with driver snd_usb_pod failed with error -22 [ 1293.522364][T12111] usb 6-1: USB disconnect, device number 20 [ 1294.663115][ T30] audit: type=1400 audit(1268.752:1554): avc: denied { append } for pid=19339 comm="syz.0.2342" name="video3" dev="devtmpfs" ino=935 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1294.835767][T19341] SELinux: syz.6.2341 (19341) set checkreqprot to 1. This is no longer supported. [ 1296.111377][T19364] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1296.126184][T19364] overlayfs: failed to set xattr on upper [ 1296.133778][T19364] overlayfs: ...falling back to redirect_dir=nofollow. [ 1296.156116][T19364] overlayfs: ...falling back to metacopy=off. [ 1296.168539][T19364] overlayfs: ...falling back to index=off. [ 1296.175061][T19364] overlayfs: ...falling back to uuid=null. [ 1296.787977][T19386] SELinux: syz.8.2357 (19386) set checkreqprot to 1. This is no longer supported. [ 1299.195375][T19410] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2364'. [ 1299.240989][T19410] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2364'. [ 1299.463884][T19422] usb usb1: usbfs: process 19422 (syz.7.2366) did not claim interface 0 before use [ 1299.772595][T19437] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2374'. [ 1299.918868][ T5867] usb 7-1: new full-speed USB device number 18 using dummy_hcd [ 1300.093038][ T5867] usb 7-1: config 0 has an invalid interface number: 52 but max is 0 [ 1300.107223][ T5867] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1300.674155][ T5867] usb 7-1: config 0 has no interface number 0 [ 1300.680490][ T5867] usb 7-1: config 0 interface 52 has no altsetting 0 [ 1300.688925][ T5867] usb 7-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 0.00 [ 1300.700665][ T5867] usb 7-1: New USB device strings: Mfr=0, Product=149, SerialNumber=35 [ 1300.719748][ T5867] usb 7-1: Product: syz [ 1300.728733][ T5867] usb 7-1: SerialNumber: syz [ 1300.756140][ T5867] usb 7-1: config 0 descriptor?? [ 1301.458615][ T2035] usb 7-1: USB disconnect, device number 18 [ 1301.739683][T19481] SELinux: syz.8.2384 (19481) set checkreqprot to 1. This is no longer supported. [ 1302.112868][T19496] SELinux: syz.0.2390 (19496) set checkreqprot to 1. This is no longer supported. [ 1302.485746][T19504] SELinux: syz.6.2393 (19504) set checkreqprot to 1. This is no longer supported. [ 1303.097906][T19506] usb usb1: usbfs: process 19506 (syz.7.2392) did not claim interface 0 before use [ 1303.392235][T12111] usb 9-1: new high-speed USB device number 16 using dummy_hcd [ 1303.456100][T19516] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1303.617263][T19520] netlink: 256 bytes leftover after parsing attributes in process `syz.6.2397'. [ 1303.672350][T12111] usb 9-1: Using ep0 maxpacket: 8 [ 1303.702460][T12111] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1303.750458][T12111] usb 9-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 1303.801659][T12111] usb 9-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 1303.856122][T12111] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1303.885395][T12111] usb 9-1: Product: syz [ 1303.897398][T12111] usb 9-1: Manufacturer: syz [ 1303.906809][T12111] usb 9-1: SerialNumber: syz [ 1303.941114][T12111] usb 9-1: config 0 descriptor?? [ 1304.120458][T11631] usb 7-1: new high-speed USB device number 19 using dummy_hcd [ 1304.578330][T19541] netlink: 60 bytes leftover after parsing attributes in process `syz.7.2404'. [ 1304.620329][T19541] netlink: 60 bytes leftover after parsing attributes in process `syz.7.2404'. [ 1304.693501][T19541] netlink: 60 bytes leftover after parsing attributes in process `syz.7.2404'. [ 1304.710378][T19541] netlink: 60 bytes leftover after parsing attributes in process `syz.7.2404'. [ 1304.836809][T11631] usb 7-1: Using ep0 maxpacket: 32 [ 1304.846602][T11631] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 4 [ 1304.879808][T11631] usb 7-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 1304.897604][T12111] usb 9-1: USB disconnect, device number 16 [ 1304.899566][T11631] usb 7-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 1304.920889][T11631] usb 7-1: Product: syz [ 1304.985309][T19541] netlink: 60 bytes leftover after parsing attributes in process `syz.7.2404'. [ 1305.017006][T19541] netlink: 60 bytes leftover after parsing attributes in process `syz.7.2404'. [ 1305.064187][T11631] usb 7-1: Manufacturer: syz [ 1305.071367][T11631] usb 7-1: SerialNumber: syz [ 1305.083340][T11631] usb 7-1: config 0 descriptor?? [ 1305.095701][T19529] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 1305.171477][T19557] SELinux: syz.5.2405 (19557) set checkreqprot to 1. This is no longer supported. [ 1305.494582][T12111] usb 7-1: USB disconnect, device number 19 [ 1305.629655][T19571] usb usb1: usbfs: process 19571 (syz.7.2408) did not claim interface 0 before use [ 1305.857112][T19578] SELinux: syz.8.2410 (19578) set checkreqprot to 1. This is no longer supported. [ 1306.076816][ T30] audit: type=1400 audit(1279.425:1555): avc: denied { ioctl } for pid=19588 comm="syz.0.2414" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x63a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 1307.304988][T19600] usb usb1: usbfs: process 19600 (syz.0.2416) did not claim interface 0 before use [ 1307.739401][T12110] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 1307.855315][T19617] netlink: 'syz.7.2422': attribute type 1 has an invalid length. [ 1307.880312][ T30] audit: type=1400 audit(1281.109:1556): avc: denied { connect } for pid=19619 comm="syz.0.2424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1307.905840][T19617] netlink: 'syz.7.2422': attribute type 1 has an invalid length. [ 1307.941964][T12110] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1307.986627][T19623] openvswitch: netlink: ct_state flags 7fffffff unsupported [ 1307.994004][T12110] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 1308.049348][T12110] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 1308.118217][T12110] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 1308.171099][T12110] usb 6-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 1308.186012][T12110] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1308.211311][T12110] usb 6-1: config 0 descriptor?? [ 1308.331012][T19637] usb usb1: usbfs: process 19637 (syz.6.2429) did not claim interface 0 before use [ 1308.343804][T19636] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1308.350731][T19636] overlayfs: failed to set xattr on upper [ 1308.356583][T19636] overlayfs: ...falling back to redirect_dir=nofollow. [ 1308.363414][T19636] overlayfs: ...falling back to metacopy=off. [ 1308.369625][T19636] overlayfs: ...falling back to index=off. [ 1308.375412][T19636] overlayfs: ...falling back to uuid=null. [ 1308.637149][T19642] SELinux: syz.8.2430 (19642) set checkreqprot to 1. This is no longer supported. [ 1309.241103][T12110] hdpvr 6-1:0.0: firmware version 0x0 dated [ 1309.280102][T12110] hdpvr 6-1:0.0: untested firmware, the driver might not work. [ 1309.423663][T12110] hdpvr 6-1:0.0: device init failed [ 1309.455339][T12110] hdpvr 6-1:0.0: probe with driver hdpvr failed with error -12 [ 1309.519508][T12110] usb 6-1: USB disconnect, device number 21 [ 1309.616462][T19653] SELinux: syz.8.2434 (19653) set checkreqprot to 1. This is no longer supported. [ 1309.755507][T19661] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2436'. [ 1310.734190][ T30] audit: type=1400 audit(1283.775:1557): avc: denied { accept } for pid=19664 comm="syz.5.2441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1311.678752][T19686] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1312.539650][T19697] SELinux: syz.7.2444 (19697) set checkreqprot to 1. This is no longer supported. [ 1313.403419][T19708] siw: device registration error -23 [ 1313.416279][T19708] netlink: 'syz.5.2446': attribute type 1 has an invalid length. [ 1314.226580][T19714] SELinux: syz.0.2450 (19714) set checkreqprot to 1. This is no longer supported. [ 1314.338184][T19723] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1315.011655][T19723] could not allocate digest TFM handle poly1305 [ 1315.453415][T19730] netlink: 32 bytes leftover after parsing attributes in process `syz.6.2453'. [ 1316.532035][T19746] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1318.543459][T19767] usb usb1: usbfs: process 19767 (syz.8.2458) did not claim interface 0 before use [ 1318.926772][ T30] audit: type=1400 audit(1291.408:1558): avc: denied { append } for pid=19768 comm="syz.0.2463" name="event0" dev="devtmpfs" ino=919 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1319.346244][T19783] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1319.953350][T19783] could not allocate digest TFM handle poly1305 [ 1320.048828][T19787] netlink: 32 bytes leftover after parsing attributes in process `syz.8.2467'. [ 1320.669452][T19801] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1321.217297][T19804] SELinux: syz.5.2471 (19804) set checkreqprot to 1. This is no longer supported. [ 1321.985141][T19817] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1321.992140][T19817] overlayfs: failed to set xattr on upper [ 1321.997926][T19817] overlayfs: ...falling back to redirect_dir=nofollow. [ 1322.004856][T19817] overlayfs: ...falling back to metacopy=off. [ 1322.011007][T19817] overlayfs: ...falling back to index=off. [ 1322.017157][T19817] overlayfs: ...falling back to uuid=null. [ 1323.237232][T19842] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1323.793219][T19842] could not allocate digest TFM handle poly1305 [ 1324.087140][T19862] syz!: rxe_newlink: already configured on team_slave_0 [ 1324.629806][T19861] usb usb1: usbfs: process 19861 (syz.6.2474) did not claim interface 0 before use [ 1324.737535][T19864] SELinux: syz.7.2486 (19864) set checkreqprot to 1. This is no longer supported. [ 1325.289538][T19870] netlink: 'syz.7.2489': attribute type 1 has an invalid length. [ 1325.315157][T19872] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2487'. [ 1325.346470][T19872] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2487'. [ 1326.411745][T19898] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2496'. [ 1326.452565][T19898] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2496'. [ 1329.348895][T12110] usb 9-1: new high-speed USB device number 17 using dummy_hcd [ 1329.944131][T12110] usb 9-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 1329.972667][T12110] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1329.993205][T12110] usb 9-1: Product: syz [ 1329.997557][T12110] usb 9-1: Manufacturer: syz [ 1330.040573][T12110] usb 9-1: SerialNumber: syz [ 1330.058328][T12110] usb 9-1: config 0 descriptor?? [ 1330.090011][T19921] usb usb1: usbfs: process 19921 (syz.5.2504) did not claim interface 0 before use [ 1330.331325][T12110] usb-storage 9-1:0.0: USB Mass Storage device detected [ 1331.052755][T19940] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2509'. [ 1331.139380][T19941] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2509'. [ 1331.792500][T12110] usb 9-1: USB disconnect, device number 17 [ 1335.286457][T19967] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1336.037686][T19964] could not allocate digest TFM handle poly1305 [ 1336.651881][T19987] usb usb1: usbfs: process 19987 (syz.6.2520) did not claim interface 0 before use [ 1336.982977][T20002] SELinux: syz.7.2524 (20002) set checkreqprot to 1. This is no longer supported. [ 1337.867690][T19997] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2525'. [ 1338.722510][T20024] program syz.5.2534 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1338.893937][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 1338.921196][ T30] audit: type=1400 audit(1310.144:1559): avc: denied { bind } for pid=20027 comm="syz.6.2535" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1339.609758][T20043] SELinux: syz.6.2538 (20043) set checkreqprot to 1. This is no longer supported. [ 1340.059830][T20046] netlink: 'syz.5.2540': attribute type 5 has an invalid length. [ 1340.372346][T12111] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 1340.424929][T20061] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2546'. [ 1341.559909][T12111] usb 1-1: Using ep0 maxpacket: 32 [ 1341.592663][T12111] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has an invalid bInterval 128, changing to 11 [ 1341.759990][T12111] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 1341.904585][T12111] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xB5, changing to 0x85 [ 1341.964404][T12111] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 1342.025662][T12111] usb 1-1: New USB device found, idVendor=0e6f, idProduct=582c, bcdDevice=31.68 [ 1342.051228][T12111] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1342.069286][T12111] usb 1-1: Product: syz [ 1342.075420][T12111] usb 1-1: Manufacturer: syz [ 1342.092835][T12111] usb 1-1: SerialNumber: syz [ 1342.141350][T12111] usb 1-1: config 0 descriptor?? [ 1342.193999][T12111] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input33 [ 1342.236913][ T5175] xpad 1-1:0.0: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 1342.396377][ T5175] xpad 1-1:0.0: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 1342.448327][ T5175] xpad 1-1:0.0: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 1342.615016][T20107] SELinux: syz.8.2557 (20107) set checkreqprot to 1. This is no longer supported. [ 1343.691168][T20105] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1343.748507][ T5825] xpad 1-1:0.0: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 1343.791423][T10853] usb 1-1: USB disconnect, device number 30 [ 1343.791431][ C0] xpad 1-1:0.0: xpad_irq_in - usb_submit_urb failed with result -19 [ 1344.032041][T20105] could not allocate digest TFM handle poly1305 [ 1344.359803][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1344.964116][T20135] SELinux: syz.8.2564 (20135) set checkreqprot to 1. This is no longer supported. [ 1345.812492][T20147] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1346.288690][T20151] usb usb1: usbfs: process 20151 (syz.5.2566) did not claim interface 0 before use [ 1346.437786][T20147] could not allocate digest TFM handle poly1305 [ 1346.797302][T20155] macvlan0: entered promiscuous mode [ 1346.802736][T20155] macvlan0: entered allmulticast mode [ 1348.056378][T20189] netlink: 16 bytes leftover after parsing attributes in process `syz.8.2582'. [ 1348.074916][T20187] ip6erspan0: entered promiscuous mode [ 1348.486836][T20196] usb usb1: usbfs: process 20196 (syz.5.2581) did not claim interface 0 before use [ 1348.760999][T20197] usb usb1: usbfs: process 20197 (syz.7.2583) did not claim interface 0 before use [ 1350.799427][T20224] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2590'. [ 1350.819033][T20224] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2590'. [ 1352.300469][T20242] usb usb1: usbfs: process 20242 (syz.0.2595) did not claim interface 0 before use [ 1352.978814][T20252] SELinux: syz.5.2600 (20252) set checkreqprot to 1. This is no longer supported. [ 1353.445801][T20254] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2602'. [ 1353.461628][T20254] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2602'. [ 1353.478638][T20254] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2602'. [ 1354.022254][T20270] SELinux: syz.7.2605 (20270) set checkreqprot to 1. This is no longer supported. [ 1357.792130][T20302] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1358.414038][T20302] could not allocate digest TFM handle poly1305 [ 1358.633637][T12110] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 1359.637162][T20329] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1359.673501][T20331] SELinux: syz.8.2616 (20331) set checkreqprot to 1. This is no longer supported. [ 1360.033664][T12110] usb 1-1: config 8 has an invalid interface number: 113 but max is 0 [ 1360.048319][T12110] usb 1-1: config 8 has no interface number 0 [ 1360.054509][T12110] usb 1-1: config 8 interface 113 has no altsetting 0 [ 1360.061293][T12110] usb 1-1: New USB device found, idVendor=056c, idProduct=8100, bcdDevice=76.a7 [ 1360.070580][T12110] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1360.768788][T12110] usb 1-1: string descriptor 0 read error: -71 [ 1360.789442][T12110] cdc_subset 1-1:8.113: probe with driver cdc_subset failed with error -22 [ 1360.939917][T12110] usb 1-1: USB disconnect, device number 31 [ 1362.822132][T20380] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1363.646519][T20380] could not allocate digest TFM handle poly1305 [ 1364.303062][T20391] usb usb1: usbfs: process 20391 (syz.0.2631) did not claim interface 0 before use [ 1365.724409][T20406] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2635'. [ 1366.077671][T20415] overlay: ./file0 is not a directory [ 1367.780802][T20439] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1368.332533][T20439] could not allocate digest TFM handle poly1305 [ 1368.610811][T20446] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2645'. [ 1368.629861][T20446] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2645'. [ 1371.095850][T20461] usb usb1: usbfs: process 20461 (syz.5.2648) did not claim interface 0 before use [ 1371.481002][T20466] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2652'. [ 1372.719330][T20467] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2650'. [ 1372.864590][T20471] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2651'. [ 1372.931657][T20467] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2650'. [ 1372.974486][T20471] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2651'. [ 1372.997674][T20473] netlink: 'syz.5.2653': attribute type 1 has an invalid length. [ 1373.010337][T20473] netlink: 232 bytes leftover after parsing attributes in process `syz.5.2653'. [ 1373.048604][T20473] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2653'. [ 1373.247230][T20490] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2657'. [ 1373.279306][ T5867] usb 9-1: new high-speed USB device number 18 using dummy_hcd [ 1373.296494][T20490] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2657'. [ 1374.299038][T20491] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2659'. [ 1374.702880][ T5867] usb 9-1: Using ep0 maxpacket: 32 [ 1375.077541][ T5867] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1375.089662][ T5867] usb 9-1: config 0 interface 0 altsetting 16 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1375.103047][ T5867] usb 9-1: config 0 interface 0 altsetting 16 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1375.113448][ T5867] usb 9-1: config 0 interface 0 altsetting 16 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 1375.126663][ T5867] usb 9-1: config 0 interface 0 has no altsetting 0 [ 1375.133440][ T5867] usb 9-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 1375.145220][ T5867] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1375.186105][ T5867] usb 9-1: config 0 descriptor?? [ 1375.506630][T20509] netlink: 'syz.0.2662': attribute type 1 has an invalid length. [ 1376.048180][ T5867] hid-thrustmaster 0003:044F:B65D.0007: unknown main item tag 0x0 [ 1376.056045][ T5867] hid-thrustmaster 0003:044F:B65D.0007: unknown main item tag 0x0 [ 1376.078791][ T5867] hid-thrustmaster 0003:044F:B65D.0007: unknown main item tag 0x0 [ 1376.086636][ T5867] hid-thrustmaster 0003:044F:B65D.0007: unknown main item tag 0x0 [ 1376.125711][ T5867] hid-thrustmaster 0003:044F:B65D.0007: unknown main item tag 0x0 [ 1376.148960][ T5867] hid-thrustmaster 0003:044F:B65D.0007: hidraw0: USB HID v0.00 Device [HID 044f:b65d] on usb-dummy_hcd.8-1/input0 [ 1376.226437][ T5867] hid-thrustmaster 0003:044F:B65D.0007: Wrong number of endpoints? [ 1376.268413][ C0] hid-thrustmaster 0003:044F:B65D.0007: Unknown packet type 0x0, unable to proceed further with wheel init [ 1376.474321][T12111] usb 7-1: new high-speed USB device number 20 using dummy_hcd [ 1376.505838][T12110] usb 9-1: USB disconnect, device number 18 [ 1376.691523][T20536] SELinux: syz.7.2670 (20536) set checkreqprot to 1. This is no longer supported. [ 1377.019915][T12111] usb 7-1: Using ep0 maxpacket: 16 [ 1377.037325][T12111] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1377.068991][ T5867] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 1377.076675][T12111] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1377.100461][T12111] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1377.151300][T12111] usb 7-1: New USB device found, idVendor=0457, idProduct=07da, bcdDevice= 0.00 [ 1377.187283][T12111] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1377.200816][T12111] usb 7-1: config 0 descriptor?? [ 1377.287258][ T5867] usb 1-1: Using ep0 maxpacket: 32 [ 1377.428077][ T5867] usb 1-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 1377.447090][ T5867] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1377.491407][ T5867] usb 1-1: config 0 descriptor?? [ 1377.702387][T12111] hid (null): unknown global tag 0xc [ 1377.753461][T12111] hid (null): unknown global tag 0xd [ 1377.812811][ T5867] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 1377.903985][T12111] hid-multitouch 0003:0457:07DA.0008: unknown main item tag 0x2 [ 1377.930819][ T5867] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1377.943570][T12111] hid-multitouch 0003:0457:07DA.0008: unknown global tag 0xc [ 1377.973038][T12111] hid-multitouch 0003:0457:07DA.0008: item 0 2 1 12 parsing failed [ 1377.983867][ T5867] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 1378.006139][ T5867] usb 1-1: media controller created [ 1378.014493][T12111] hid-multitouch 0003:0457:07DA.0008: probe with driver hid-multitouch failed with error -22 [ 1378.062019][T12111] usb 7-1: USB disconnect, device number 20 [ 1378.095233][ T5867] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1378.144964][ T5867] az6027: usb out operation failed. (-71) [ 1378.262072][ T5867] az6027: usb out operation failed. (-71) [ 1378.267880][ T5867] stb0899_attach: Driver disabled by Kconfig [ 1378.279417][ T5867] az6027: no front-end attached [ 1378.279417][ T5867] [ 1378.294018][ T5867] az6027: usb out operation failed. (-71) [ 1378.299748][ T5867] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 1378.319505][ T5867] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.0/usb1/1-1/input/input34 [ 1378.337961][ T5867] dvb-usb: schedule remote query interval to 400 msecs. [ 1378.344929][ T5867] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 1378.366110][ T5867] usb 1-1: USB disconnect, device number 32 [ 1378.448380][ T5867] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 1378.735854][ T30] audit: type=1400 audit(1347.392:1560): avc: denied { append } for pid=20575 comm="syz.0.2678" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1378.891888][ T30] audit: type=1400 audit(1347.420:1561): avc: denied { ioctl } for pid=20575 comm="syz.0.2678" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1378.978840][T20581] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1379.478432][T10853] usb 9-1: new high-speed USB device number 19 using dummy_hcd [ 1379.694395][T10853] usb 9-1: too many configurations: 9, using maximum allowed: 8 [ 1379.708832][T10853] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 1379.730211][T10853] usb 9-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 1379.758207][T10853] usb 9-1: config 0 interface 0 has no altsetting 0 [ 1379.767904][T10853] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 1379.786678][T10853] usb 9-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 1379.868151][T10853] usb 9-1: config 0 interface 0 has no altsetting 0 [ 1379.984604][T10853] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 1379.996278][T10853] usb 9-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 1380.009274][T10853] usb 9-1: config 0 interface 0 has no altsetting 0 [ 1380.019074][T10853] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 1380.100105][T20602] usb usb1: usbfs: process 20602 (syz.5.2683) did not claim interface 0 before use [ 1380.510326][T10853] usb 9-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 1380.555309][T10853] usb 9-1: config 0 interface 0 has no altsetting 0 [ 1380.645982][T20608] __nla_validate_parse: 1 callbacks suppressed [ 1380.646002][T20608] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2685'. [ 1380.694984][T20608] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2685'. [ 1381.838599][T10853] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 1381.873563][T10853] usb 9-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 1381.985046][T20617] netlink: 76 bytes leftover after parsing attributes in process `syz.8.2688'. [ 1382.000095][T10853] usb 9-1: config 0 interface 0 has no altsetting 0 [ 1382.059075][T10853] usb 9-1: unable to read config index 5 descriptor/start: -71 [ 1382.084805][T10853] usb 9-1: can't read configurations, error -71 [ 1382.378431][T20629] usb usb1: usbfs: process 20629 (syz.6.2689) did not claim interface 0 before use [ 1383.779066][T20642] siw: device registration error -23 [ 1383.786766][T20642] netlink: 'syz.7.2692': attribute type 1 has an invalid length. [ 1383.861628][ T5867] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 1384.064741][ T5867] usb 6-1: Using ep0 maxpacket: 8 [ 1384.111965][ T5867] usb 6-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f4 [ 1384.143885][ T5867] usb 6-1: New USB device strings: Mfr=8, Product=2, SerialNumber=3 [ 1384.160968][ T5867] usb 6-1: Product: syz [ 1384.165163][ T5867] usb 6-1: Manufacturer: syz [ 1384.174339][ T5867] usb 6-1: SerialNumber: syz [ 1384.193804][ T5867] usb 6-1: config 0 descriptor?? [ 1384.216559][ T5867] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08dd [ 1384.393538][T20658] usb usb1: usbfs: process 20658 (syz.8.2696) did not claim interface 0 before use [ 1384.877345][ T5867] gspca_zc3xx: reg_w_i err -110 [ 1384.882320][ T5867] gspca_zc3xx 6-1:0.0: probe with driver gspca_zc3xx failed with error -110 [ 1386.365687][T20689] syz!: rxe_newlink: already configured on team_slave_0 [ 1386.390743][T20690] SELinux: syz.8.2705 (20690) set checkreqprot to 1. This is no longer supported. [ 1386.543598][ T5867] usb 6-1: USB disconnect, device number 22 [ 1386.602321][T20689] could not allocate digest TFM handle poly1305 [ 1388.170217][ T5867] usb 9-1: new high-speed USB device number 21 using dummy_hcd [ 1388.381169][ T5867] usb 9-1: config 0 has an invalid interface number: 223 but max is 0 [ 1388.404229][ T5867] usb 9-1: config 0 has no interface number 0 [ 1388.425253][ T5867] usb 9-1: New USB device found, idVendor=05f9, idProduct=ffff, bcdDevice=55.7a [ 1388.450475][ T5867] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1388.498340][ T5867] usb 9-1: Product: syz [ 1388.534837][ T5867] usb 9-1: Manufacturer: syz [ 1388.618252][ T5867] usb 9-1: SerialNumber: syz [ 1388.663483][ T5867] usb 9-1: config 0 descriptor?? [ 1388.884276][T20740] SELinux: syz.7.2716 (20740) set checkreqprot to 1. This is no longer supported. [ 1388.961392][T10853] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 1389.283976][ T5867] usbserial_generic 9-1:0.223: The "generic" usb-serial driver is only for testing and one-off prototypes. [ 1389.313975][T10853] usb 6-1: Using ep0 maxpacket: 8 [ 1389.328917][T10853] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1389.341795][T10853] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1389.360667][ T5867] usbserial_generic 9-1:0.223: Tell linux-usb@vger.kernel.org to add your device to a proper driver. [ 1389.360717][T10853] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1389.382681][T10853] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1389.432715][T10853] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1389.534034][ T5867] usbserial_generic 9-1:0.223: device has no bulk endpoints [ 1389.546091][T10853] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1389.642499][T20746] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1390.048569][ T5867] usb 9-1: USB disconnect, device number 21 [ 1390.274488][T20746] could not allocate digest TFM handle poly1305 [ 1390.368082][T10853] usb 6-1: GET_CAPABILITIES returned 0 [ 1390.379191][T10853] usbtmc 6-1:16.0: can't read capabilities [ 1390.721611][T20763] netlink: 'syz.6.2720': attribute type 1 has an invalid length. [ 1391.397959][ T5867] usb 6-1: USB disconnect, device number 23 [ 1391.506748][T20780] usb usb1: usbfs: process 20780 (syz.0.2721) did not claim interface 0 before use [ 1393.191240][T20793] netlink: 'syz.8.2722': attribute type 1 has an invalid length. [ 1393.825025][T20803] netlink: 44 bytes leftover after parsing attributes in process `syz.6.2728'. [ 1393.840778][T20800] input: syz0 as /devices/virtual/input/input35 [ 1393.865249][T20801] netlink: 'syz.7.2729': attribute type 10 has an invalid length. [ 1394.243827][T20801] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1394.499531][T20819] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1394.897822][T20801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1394.932790][T20822] program syz.6.2731 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1394.959399][T20801] bond0: (slave lo): Enslaving as an active interface with an up link [ 1395.173055][T20819] could not allocate digest TFM handle poly1305 [ 1396.197874][T20827] netlink: 32 bytes leftover after parsing attributes in process `syz.7.2734'. [ 1396.422945][ T2035] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 1396.508510][T20846] usb usb1: usbfs: process 20846 (syz.0.2737) did not claim interface 0 before use [ 1396.800561][ T2035] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 1396.919259][ T2035] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1396.957612][ T2035] usb 6-1: Product: syz [ 1396.975264][ T2035] usb 6-1: Manufacturer: syz [ 1396.989500][ T2035] usb 6-1: SerialNumber: syz [ 1397.007587][ T2035] usb 6-1: config 0 descriptor?? [ 1397.022560][ T2035] i2c-tiny-usb 6-1:0.0: version 6d.cc found at bus 006 address 024 [ 1397.216664][T15671] usb 9-1: new high-speed USB device number 22 using dummy_hcd [ 1397.235259][T20852] usb usb1: usbfs: process 20852 (syz.6.2733) did not claim interface 0 before use [ 1397.528462][T20856] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2741'. [ 1397.687686][T15671] usb 9-1: Using ep0 maxpacket: 8 [ 1397.742567][T15671] usb 9-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 1397.770923][T15671] usb 9-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 1397.809500][T15671] usb 9-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1397.831527][T15671] usb 9-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1397.875719][T15671] usb 9-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1397.906744][T15671] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1397.923575][ T2035] i2c i2c-1: failure reading functionality [ 1397.955078][ T2035] i2c i2c-1: connected i2c-tiny-usb device [ 1397.975130][ T2035] usb 6-1: USB disconnect, device number 24 [ 1398.192218][T15671] usb 9-1: GET_CAPABILITIES returned 0 [ 1398.308674][T15671] usbtmc 9-1:16.0: can't read capabilities [ 1398.411251][T20866] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1398.835159][T15671] usb 9-1: USB disconnect, device number 22 [ 1399.091179][T20866] could not allocate digest TFM handle poly1305 [ 1399.143551][T20871] netlink: 'syz.6.2744': attribute type 1 has an invalid length. [ 1399.508516][T20882] SELinux: syz.5.2745 (20882) set checkreqprot to 1. This is no longer supported. [ 1400.706019][T20884] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2747'. [ 1400.746256][T20884] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2747'. [ 1402.816038][ T2035] usb 1-1: new full-speed USB device number 33 using dummy_hcd [ 1403.025081][ T2035] usb 1-1: config 0 has an invalid interface number: 214 but max is 0 [ 1403.041493][ T2035] usb 1-1: config 0 has no interface number 0 [ 1403.074434][ T2035] usb 1-1: config 0 interface 214 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 1403.133688][ T2035] usb 1-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 1403.166935][ T2035] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1403.186352][ T2035] usb 1-1: Product: syz [ 1403.195058][ T2035] usb 1-1: Manufacturer: syz [ 1403.217102][ T2035] usb 1-1: SerialNumber: syz [ 1403.222219][T12111] usb 7-1: new high-speed USB device number 21 using dummy_hcd [ 1403.383099][T12111] usb 7-1: Using ep0 maxpacket: 16 [ 1403.412721][ T2035] usb 1-1: config 0 descriptor?? [ 1403.420328][ T2035] usb 1-1: can't set config #0, error -71 [ 1403.427609][ T2035] usb 1-1: USB disconnect, device number 33 [ 1404.053081][T12111] usb 7-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice= 7.79 [ 1404.105800][T12111] usb 7-1: New USB device strings: Mfr=1, Product=0, SerialNumber=0 [ 1404.680143][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 1404.761623][T12111] usb 7-1: Manufacturer: syz [ 1404.787613][T12111] usb 7-1: config 0 descriptor?? [ 1405.026422][T20930] Failed to initialize the IGMP autojoin socket (err -2) [ 1405.093732][T20931] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1405.564634][T12111] usb 7-1: Cannot retrieve CPort count: -110 [ 1405.570794][T12111] usb 7-1: Cannot retrieve CPort count: -110 [ 1405.577564][T12111] es2_ap_driver 7-1:0.0: probe with driver es2_ap_driver failed with error -110 [ 1405.758109][T20931] could not allocate digest TFM handle poly1305 [ 1405.875364][T20939] SELinux: syz.0.2758 (20939) set checkreqprot to 1. This is no longer supported. [ 1405.950113][T15671] usb 9-1: new high-speed USB device number 23 using dummy_hcd [ 1406.365186][T15671] usb 9-1: Using ep0 maxpacket: 16 [ 1406.379402][T15671] usb 9-1: config 0 has no interfaces? [ 1406.389548][T15671] usb 9-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 1406.414159][T15671] usb 9-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1406.435580][T15671] usb 9-1: Manufacturer: syz [ 1406.462537][T15671] usb 9-1: config 0 descriptor?? [ 1407.162644][T15671] usb 7-1: USB disconnect, device number 21 [ 1407.173773][T12111] usb 9-1: USB disconnect, device number 23 [ 1407.720592][T20961] SELinux: syz.6.2761 (20961) set checkreqprot to 1. This is no longer supported. [ 1408.376254][T20965] usb usb1: usbfs: process 20965 (syz.0.2762) did not claim interface 0 before use [ 1409.417606][T20978] syz!: rxe_newlink: already configured on team_slave_0 [ 1409.615231][T15671] usb 9-1: new high-speed USB device number 24 using dummy_hcd [ 1409.961842][T20978] could not allocate digest TFM handle poly1305 [ 1410.224880][T15671] usb 9-1: Using ep0 maxpacket: 8 [ 1410.236644][T15671] usb 9-1: config 0 has an invalid interface number: 151 but max is 1 [ 1410.244817][T15671] usb 9-1: config 0 has no interface number 1 [ 1410.935213][T20993] usb usb1: usbfs: process 20993 (syz.5.2770) did not claim interface 0 before use [ 1411.045860][T15671] usb 9-1: config 0 interface 151 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 1411.198419][T15671] usb 9-1: config 0 interface 151 altsetting 0 has an endpoint descriptor with address 0xA3, changing to 0x83 [ 1411.242742][T15671] usb 9-1: config 0 interface 151 altsetting 0 endpoint 0x83 has invalid maxpacket 64466, setting to 1024 [ 1411.315273][ T5867] usb 7-1: new full-speed USB device number 22 using dummy_hcd [ 1411.325163][T20999] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2771'. [ 1411.345513][T15671] usb 9-1: config 0 interface 151 altsetting 0 bulk endpoint 0x83 has invalid maxpacket 1024 [ 1411.387015][T20999] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2771'. [ 1411.458906][T15671] usb 9-1: config 0 interface 151 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1411.540888][T15671] usb 9-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xC9, changing to 0x89 [ 1411.623644][T15671] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 1411.678595][T15671] usb 9-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 1411.751715][T15671] usb 9-1: New USB device found, idVendor=0499, idProduct=500a, bcdDevice=e7.b7 [ 1411.801547][T15671] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1411.905175][T15671] usb 9-1: Product: syz [ 1411.950617][T15671] usb 9-1: Manufacturer: syz [ 1411.999655][T15671] usb 9-1: SerialNumber: syz [ 1412.220120][T15671] usb 9-1: config 0 descriptor?? [ 1412.853277][T15671] usb 9-1: can't set config #0, error -71 [ 1413.014901][T15671] usb 9-1: USB disconnect, device number 24 [ 1413.369627][T21028] netlink: 20 bytes leftover after parsing attributes in process `syz.8.2780'. [ 1413.668158][T21037] usb usb1: usbfs: process 21037 (syz.0.2781) did not claim interface 0 before use [ 1415.221735][T12111] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 1415.313524][ T5814] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 1415.350216][ T5867] usb 7-1: unable to get BOS descriptor or descriptor too short [ 1415.371868][ T5867] usb 7-1: unable to read config index 0 descriptor/start: -71 [ 1415.390328][ T5867] usb 7-1: can't read configurations, error -71 [ 1415.411141][T12111] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1415.419780][T12111] usb 6-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 1415.437741][T12111] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1415.447298][T12111] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 1415.464655][T12111] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 1415.478276][T12111] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 1415.488002][T12111] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1415.500896][T12111] usb 6-1: Product: syz [ 1415.507502][ T5814] usb 1-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 1415.527056][T12111] usb 6-1: Manufacturer: syz [ 1415.531737][ T5814] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1415.552287][T12111] cdc_wdm 6-1:1.0: skipping garbage [ 1415.561827][ T5814] usb 1-1: Product: syz [ 1415.566008][ T5814] usb 1-1: Manufacturer: syz [ 1415.580762][T12111] cdc_wdm 6-1:1.0: skipping garbage [ 1415.587281][ T5814] usb 1-1: SerialNumber: syz [ 1415.592589][T12111] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 1415.601252][T12111] cdc_wdm 6-1:1.0: Unknown control protocol [ 1415.608655][ T5814] usb 1-1: config 0 descriptor?? [ 1415.781000][T21072] input: syz0 as /devices/virtual/input/input36 [ 1415.829161][ T30] audit: type=1400 audit(1382.095:1562): avc: denied { read write } for pid=21043 comm="syz.5.2782" name="cdc-wdm0" dev="devtmpfs" ino=3208 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 1415.862507][ T30] audit: type=1400 audit(1382.095:1563): avc: denied { open } for pid=21043 comm="syz.5.2782" path="/dev/cdc-wdm0" dev="devtmpfs" ino=3208 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 1415.886742][ C0] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 1415.893505][ C0] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 1415.899780][ C0] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 1415.906379][ C0] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 1415.913057][ C0] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 1415.919662][ C0] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 1415.926128][ C0] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 1415.932725][ C0] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 1415.942301][ C0] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 1415.948908][ C0] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 1415.955612][ C0] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 1415.962219][ C0] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 1415.968479][T12111] usb 6-1: USB disconnect, device number 25 [ 1416.077760][ T5814] usb 1-1: Firmware: major: 0, minor: 1, hardware type: ATUSB (0) [ 1416.091704][ T5814] usb 1-1: Firmware version (0.1) predates our first public release. [ 1416.121920][ T5814] usb 1-1: Please update to version 0.2 or newer [ 1416.298938][T21084] netlink: 'syz.6.2788': attribute type 1 has an invalid length. [ 1416.870741][ T5814] usb 1-1: USB disconnect, device number 34 [ 1417.774581][T15671] usb 6-1: new full-speed USB device number 26 using dummy_hcd [ 1417.795358][T10853] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 1417.965729][T10853] usb 1-1: Using ep0 maxpacket: 8 [ 1417.998252][T10853] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 1418.049071][T10853] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1418.060296][T10853] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1418.115499][T10853] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1418.163661][T10853] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1418.216363][T10853] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 1418.247857][T10853] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1418.534356][T10853] usb 1-1: usb_control_msg returned -32 [ 1418.560732][T10853] usbtmc 1-1:16.0: can't read capabilities [ 1418.991555][T21147] usbtmc 1-1:16.0: INITIATE_CLEAR returned 0 [ 1419.205824][ T5814] usb 1-1: USB disconnect, device number 35 [ 1419.595099][T21159] usb usb1: usbfs: process 21159 (syz.7.2805) did not claim interface 0 before use [ 1420.806709][T21178] usb usb1: usbfs: process 21178 (syz.8.2809) did not claim interface 0 before use [ 1421.733704][T15671] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1421.792376][T15671] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 1421.831795][T15671] usb 6-1: can't read configurations, error -71 [ 1422.012055][T21194] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2812'. [ 1422.031037][T21194] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2812'. [ 1423.525315][T21208] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2815'. [ 1423.569509][T21208] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2815'. [ 1424.935964][T21217] usb usb1: usbfs: process 21217 (syz.0.2817) did not claim interface 0 before use [ 1426.389204][T15671] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 1426.474300][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1426.561516][T15671] usb 6-1: Using ep0 maxpacket: 8 [ 1426.570711][T15671] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1426.573675][T15671] usb 6-1: config 4 has an invalid interface number: 147 but max is 0 [ 1426.573699][T15671] usb 6-1: config 4 contains an unexpected descriptor of type 0x2, skipping [ 1426.573717][T15671] usb 6-1: config 4 has no interface number 0 [ 1426.580578][T15671] usb 6-1: New USB device found, idVendor=04f2, idProduct=b746, bcdDevice=8e.6e [ 1426.651371][T15671] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1426.651441][T15671] usb 6-1: Product: syz [ 1426.651498][T15671] usb 6-1: Manufacturer: syz [ 1426.651558][T15671] usb 6-1: SerialNumber: syz [ 1426.847358][T21250] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2828'. [ 1426.883473][T21250] IPVS: Error during creation of socket; terminating [ 1426.934495][T15671] usb 6-1: Found UVC 0.02 device syz (04f2:b746) [ 1426.940962][T15671] usb 6-1: No valid video chain found. [ 1427.011250][T15671] usb 6-1: USB disconnect, device number 28 [ 1427.323990][T21267] vcan0: tx drop: invalid sa for name 0x0000000000000003 [ 1427.428795][T21269] SELinux: syz.8.2831 (21269) set checkreqprot to 1. This is no longer supported. [ 1427.890821][T21273] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2833'. [ 1428.325256][T21290] netlink: 32 bytes leftover after parsing attributes in process `syz.6.2836'. [ 1428.579563][ T30] audit: type=1400 audit(1394.012:1564): avc: denied { nosuid_transition } for pid=21275 comm="syz.0.2835" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process2 permissive=1 [ 1428.606710][ T30] audit: type=1400 audit(1394.031:1565): avc: denied { transition } for pid=21275 comm="syz.0.2835" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=2207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 1428.708453][ T30] audit: type=1400 audit(1394.031:1566): avc: denied { entrypoint } for pid=21275 comm="syz.0.2835" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=2207 scontext=system_u:object_r:hugetlbfs_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1428.774239][ T30] audit: type=1400 audit(1394.031:1567): avc: denied { noatsecure } for pid=21275 comm="syz.0.2835" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 1429.022155][T21300] usb usb1: usbfs: process 21300 (syz.0.2839) did not claim interface 0 before use [ 1429.920054][T21318] usb usb1: usbfs: process 21318 (syz.7.2843) did not claim interface 0 before use [ 1430.493805][T21329] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1430.530148][T21326] netlink: 'syz.6.2846': attribute type 1 has an invalid length. [ 1431.488509][T21344] usb usb1: usbfs: process 21344 (syz.7.2848) did not claim interface 0 before use [ 1433.448267][T21366] usb usb1: usbfs: process 21366 (syz.5.2856) did not claim interface 0 before use [ 1433.951356][ T5814] kernel read not supported for file /vga_arbiter (pid: 5814 comm: kworker/0:3) [ 1434.796678][T21386] input input37: cannot allocate more than FF_MAX_EFFECTS effects [ 1435.689654][T15671] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 1435.927332][T15671] usb 6-1: too many configurations: 9, using maximum allowed: 8 [ 1435.995213][T15671] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 1436.015188][T15671] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 1436.029773][T15671] usb 6-1: config 0 interface 0 has no altsetting 0 [ 1436.038321][T15671] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 1436.047961][T15671] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 1436.068391][T15671] usb 6-1: config 0 interface 0 has no altsetting 0 [ 1436.077642][T15671] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 1436.089976][T15671] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 1436.122264][T15671] usb 6-1: config 0 interface 0 has no altsetting 0 [ 1436.156669][T15671] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 1436.179508][T15671] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 1436.199343][T15671] usb 6-1: config 0 interface 0 has no altsetting 0 [ 1436.207685][T15671] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 1436.217350][T15671] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 1436.228830][T15671] usb 6-1: config 0 interface 0 has no altsetting 0 [ 1436.251457][T15671] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 1436.276405][T15671] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 1436.287534][T10853] usb 9-1: new high-speed USB device number 25 using dummy_hcd [ 1436.310008][T15671] usb 6-1: config 0 interface 0 has no altsetting 0 [ 1436.318299][T15671] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 1436.328063][T15671] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 1436.339331][T15671] usb 6-1: config 0 interface 0 has no altsetting 0 [ 1436.372016][T15671] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 1436.400882][T15671] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 1436.441531][T15671] usb 6-1: config 0 interface 0 has no altsetting 0 [ 1436.460241][T15671] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 1436.469393][T15671] usb 6-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 1436.479257][T15671] usb 6-1: Product: syz [ 1436.484812][T10853] usb 9-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 1436.495381][T10853] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1436.513310][T15671] usb 6-1: Manufacturer: syz [ 1436.662592][T15671] usb 6-1: SerialNumber: syz [ 1436.669245][T21421] netlink: 'syz.0.2870': attribute type 1 has an invalid length. [ 1436.684488][T15671] usb 6-1: config 0 descriptor?? [ 1436.690515][T10853] usb 9-1: config 0 descriptor?? [ 1436.794775][T15671] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 1436.869545][T21431] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2872'. [ 1436.918155][T21431] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2872'. [ 1437.927200][T10853] pegasus 9-1:0.0: probe with driver pegasus failed with error -32 [ 1439.046983][ T5814] usb 6-1: USB disconnect, device number 29 [ 1439.072578][ T5814] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 1439.480728][T21448] SELinux: syz.5.2875 (21448) set checkreqprot to 1. This is no longer supported. [ 1440.993727][T10853] usb 9-1: USB disconnect, device number 25 [ 1441.500923][T21467] SELinux: syz.7.2877 (21467) set checkreqprot to 1. This is no longer supported. [ 1441.628559][T21469] SELinux: syz.0.2880 (21469) set checkreqprot to 1. This is no longer supported. [ 1442.632461][T21480] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1443.266502][T21480] could not allocate digest TFM handle poly1305 [ 1443.462254][T21492] usb usb1: usbfs: process 21492 (syz.0.2885) did not claim interface 0 before use [ 1444.128660][T21499] netlink: 32 bytes leftover after parsing attributes in process `syz.8.2888'. [ 1444.955026][T21517] SELinux: syz.0.2893 (21517) set checkreqprot to 1. This is no longer supported. [ 1445.543441][T21520] siw: device registration error -23 [ 1445.549633][T21520] netlink: 'syz.7.2894': attribute type 1 has an invalid length. [ 1445.973555][T21527] usb usb1: usbfs: process 21527 (syz.7.2895) did not claim interface 0 before use [ 1447.202572][T21557] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1447.507131][T21563] netlink: 'syz.0.2906': attribute type 1 has an invalid length. [ 1447.608186][T21566] SELinux: syz.8.2905 (21566) set checkreqprot to 1. This is no longer supported. [ 1448.646962][T21578] netlink: 'syz.0.2907': attribute type 1 has an invalid length. [ 1448.823486][ T30] audit: type=1400 audit(1412.954:1568): avc: denied { create } for pid=21582 comm="syz.5.2911" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key permissive=1 [ 1448.915622][ T30] audit: type=1400 audit(1412.982:1569): avc: denied { write } for pid=21582 comm="syz.5.2911" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key permissive=1 [ 1449.436442][T21587] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2912'. [ 1449.921949][T21605] siw: device registration error -23 [ 1449.972250][T21609] netlink: 'syz.6.2917': attribute type 1 has an invalid length. [ 1450.031782][T21605] netlink: 'syz.7.2915': attribute type 1 has an invalid length. [ 1450.615266][T21630] openvswitch: netlink: VXLAN extension 0 has unexpected len 4 expected 0 [ 1451.680137][T21643] could not allocate digest TFM handle poly1305 [ 1451.930356][T21656] SELinux: syz.0.2928 (21656) set checkreqprot to 1. This is no longer supported. [ 1452.955697][ T30] audit: type=1400 audit(1416.817:1570): avc: denied { accept } for pid=21668 comm="syz.0.2932" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1452.996727][T21666] netlink: 32 bytes leftover after parsing attributes in process `syz.8.2931'. [ 1453.252145][T21677] usb usb1: usbfs: process 21677 (syz.7.2933) did not claim interface 0 before use [ 1453.414675][ T2035] usb 7-1: new high-speed USB device number 24 using dummy_hcd [ 1453.758002][ T2035] usb 7-1: Using ep0 maxpacket: 8 [ 1453.831296][ T30] audit: type=1400 audit(1417.621:1571): avc: denied { read } for pid=21682 comm="syz.0.2937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1453.951663][ T2035] usb 7-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 1453.965905][ T2035] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 1453.976952][ T2035] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1453.992058][ T2035] usb 7-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1454.027661][ T2035] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1454.141552][ T2035] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1454.262349][T21696] usb usb1: usbfs: process 21696 (syz.7.2939) did not claim interface 0 before use [ 1454.986511][ T2035] usb 7-1: GET_CAPABILITIES returned 0 [ 1455.007728][ T2035] usbtmc 7-1:16.0: can't read capabilities [ 1455.256582][T10853] usb 7-1: USB disconnect, device number 24 [ 1455.356646][T21708] SELinux: syz.8.2943 (21708) set checkreqprot to 1. This is no longer supported. [ 1455.432228][ T2035] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 1455.895372][ T2035] usb 1-1: Using ep0 maxpacket: 32 [ 1455.909168][ T2035] usb 1-1: config 0 interface 0 has no altsetting 0 [ 1455.930506][ T2035] usb 1-1: New USB device found, idVendor=16d0, idProduct=10b8, bcdDevice=de.8e [ 1455.951806][ T2035] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1455.961658][ T2035] usb 1-1: Product: syz [ 1455.965874][ T2035] usb 1-1: Manufacturer: syz [ 1455.971648][ T2035] usb 1-1: SerialNumber: syz [ 1455.980123][ T2035] usb 1-1: config 0 descriptor?? [ 1456.441653][T10853] usb 9-1: new high-speed USB device number 26 using dummy_hcd [ 1456.458020][ T2035] gs_usb 1-1:0.0: Configuring for 1 interfaces [ 1456.585489][T21738] SELinux: syz.6.2946 (21738) set checkreqprot to 1. This is no longer supported. [ 1457.019391][T10853] usb 9-1: config 0 has an invalid interface number: 1 but max is 0 [ 1457.035193][T10853] usb 9-1: config 0 has no interface number 0 [ 1457.044832][T10853] usb 9-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 1457.055652][T10853] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1457.063995][T10853] usb 9-1: Product: syz [ 1457.068374][T10853] usb 9-1: Manufacturer: syz [ 1457.075479][T10853] usb 9-1: SerialNumber: syz [ 1457.095004][T10853] usb 9-1: config 0 descriptor?? [ 1457.178775][T21745] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1457.186091][T21745] overlayfs: failed to set xattr on upper [ 1457.192059][T21745] overlayfs: ...falling back to redirect_dir=nofollow. [ 1457.199141][T21745] overlayfs: ...falling back to metacopy=off. [ 1457.199759][ T2035] gs_usb 1-1:0.0: Disabling termination support for channel 0 (-EPROTO) [ 1457.210189][T21745] overlayfs: ...falling back to index=off. [ 1457.219435][T21745] overlayfs: ...falling back to uuid=null. [ 1457.577125][T10853] usb 9-1: dvb_usb_v2: found a 'E3C EC168 reference design' in warm state [ 1457.616867][T10853] usb 9-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 1457.650515][T10853] dvbdev: DVB: registering new adapter (E3C EC168 reference design) [ 1457.667071][ T2035] usb 1-1: USB disconnect, device number 36 [ 1457.688733][T10853] usb 9-1: media controller created [ 1457.882988][T10853] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1458.080185][T10853] i2c i2c-1: ec100: i2c rd failed=-71 reg=33 [ 1458.359919][T10853] usb 9-1: USB disconnect, device number 26 [ 1458.937217][T21771] usb usb1: usbfs: process 21771 (syz.5.2952) did not claim interface 0 before use [ 1459.657957][ T5867] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 1459.893669][ T5867] usb 6-1: Using ep0 maxpacket: 8 [ 1459.992492][T21793] SELinux: syz.0.2958 (21793) set checkreqprot to 1. This is no longer supported. [ 1460.396816][ T5867] usb 6-1: config index 0 descriptor too short (expected 301, got 45) [ 1460.444117][ T5867] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1460.460105][ T5867] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1460.475268][ T5867] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1460.486264][ T5867] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1460.500430][ T5867] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 1460.534490][ T5867] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1460.905966][T21802] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1460.916340][T21802] overlayfs: failed to set xattr on upper [ 1460.922534][T21802] overlayfs: ...falling back to redirect_dir=nofollow. [ 1460.929839][T21802] overlayfs: ...falling back to metacopy=off. [ 1460.936400][T21802] overlayfs: ...falling back to index=off. [ 1460.943309][T21802] overlayfs: ...falling back to uuid=null. [ 1460.953991][ T5867] usb 6-1: usb_control_msg returned -32 [ 1461.069577][ T5867] usbtmc 6-1:16.0: can't read capabilities [ 1461.380557][T21810] usb usb1: usbfs: process 21810 (syz.6.2961) did not claim interface 0 before use [ 1461.805010][T21811] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1461.813123][T21811] overlayfs: failed to set xattr on upper [ 1461.819022][T21811] overlayfs: ...falling back to redirect_dir=nofollow. [ 1461.825960][T21811] overlayfs: ...falling back to metacopy=off. [ 1461.832198][T21811] overlayfs: ...falling back to index=off. [ 1461.838067][T21811] overlayfs: ...falling back to uuid=null. [ 1462.138001][T21816] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2964'. [ 1462.362125][T21818] usb usb1: usbfs: process 21818 (syz.6.2963) did not claim interface 0 before use [ 1463.012872][ T5814] usb 6-1: USB disconnect, device number 30 [ 1463.549296][T21827] SELinux: syz.7.2966 (21827) set checkreqprot to 1. This is no longer supported. [ 1464.103777][T21829] usb usb1: usbfs: process 21829 (syz.8.2965) did not claim interface 0 before use [ 1464.981878][T21853] SELinux: syz.8.2972 (21853) set checkreqprot to 1. This is no longer supported. [ 1465.616283][T21857] usb usb1: usbfs: process 21857 (syz.6.2973) did not claim interface 0 before use [ 1466.833464][T21882] usb usb1: usbfs: process 21882 (syz.0.2979) did not claim interface 0 before use [ 1468.403543][T21898] usb usb1: usbfs: process 21898 (syz.0.2982) did not claim interface 0 before use [ 1469.408365][T21899] usb usb1: usbfs: process 21899 (syz.6.2981) did not claim interface 0 before use [ 1469.953800][T21906] C: renamed from team_slave_0 [ 1470.115215][T21906] netlink: 'syz.0.2984': attribute type 4 has an invalid length. [ 1470.165165][T21906] netlink: 'syz.0.2984': attribute type 2 has an invalid length. [ 1470.208087][T21906] netlink: 120 bytes leftover after parsing attributes in process `syz.0.2984'. [ 1470.237299][T21906] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 1470.262240][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 1470.289357][T21914] overlayfs: failed to create directory ./bus/work (errno: 13); mounting read-only [ 1470.331920][T21914] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1470.483792][T21919] SELinux: syz.8.2986 (21919) set checkreqprot to 1. This is no longer supported. [ 1470.990492][T21914] overlayfs: failed to get uuid (378/file1, err=-13); falling back to uuid=null. [ 1471.576087][T21930] SELinux: syz.8.2989 (21930) set checkreqprot to 1. This is no longer supported. [ 1472.858989][T21944] usb usb1: usbfs: process 21944 (syz.0.2992) did not claim interface 0 before use [ 1472.937698][ T5814] usb 7-1: new high-speed USB device number 25 using dummy_hcd [ 1473.508873][T21957] usb usb1: usbfs: process 21957 (syz.8.2995) did not claim interface 0 before use [ 1473.956282][ T5814] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1473.989356][ T5814] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1474.010635][ T5867] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 1474.153769][ T5814] usb 7-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 1474.176319][T21956] netlink: 32 bytes leftover after parsing attributes in process `syz.7.2996'. [ 1474.229309][ T5814] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 1474.272076][ T5814] usb 7-1: SerialNumber: syz [ 1474.320383][ T5867] usb 6-1: config index 0 descriptor too short (expected 23569, got 27) [ 1474.347353][ T5867] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1474.393101][ T5867] usb 6-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 1474.402625][ T5867] usb 6-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 1474.703570][ T5814] usb 7-1: 0:2 : does not exist [ 1474.721647][ T5867] usb 6-1: Manufacturer: syz [ 1474.745907][ T5867] usb 6-1: config 0 descriptor?? [ 1474.758244][ T5814] usb 7-1: USB disconnect, device number 25 [ 1474.860866][ T5867] igorplugusb 6-1:0.0: incorrect number of endpoints [ 1475.125728][ T5814] usb 6-1: USB disconnect, device number 31 [ 1475.203670][ T30] audit: type=1400 audit(1437.574:1572): avc: denied { setattr } for pid=21980 comm="chmod" name="resolv.conf" dev="tmpfs" ino=4 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1475.385408][T21988] SELinux: syz.7.3004 (21988) set checkreqprot to 1. This is no longer supported. [ 1476.881147][T22001] SELinux: syz.0.3006 (22001) set checkreqprot to 1. This is no longer supported. [ 1478.334636][T22008] siw: device registration error -23 [ 1478.813874][T22008] netlink: 'syz.5.3008': attribute type 1 has an invalid length. [ 1479.710389][T22031] usb usb1: usbfs: process 22031 (syz.0.3010) did not claim interface 0 before use [ 1479.809689][ T30] audit: type=1400 audit(1441.914:1573): avc: denied { write } for pid=22028 comm="syz.6.3015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1480.676153][T10853] usb 7-1: new high-speed USB device number 26 using dummy_hcd [ 1480.723486][T22046] usb usb1: usbfs: process 22046 (syz.7.3012) did not claim interface 0 before use [ 1480.773383][T22048] usb usb1: usbfs: process 22048 (syz.8.3014) did not claim interface 0 before use [ 1480.880405][T10853] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1480.922949][T10853] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1480.954649][T10853] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1481.092535][T10853] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1481.101606][T10853] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1481.601572][T10853] usb 7-1: config 0 descriptor?? [ 1482.195795][T10853] plantronics 0003:047F:FFFF.0009: No inputs registered, leaving [ 1482.365104][ T2035] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 1482.387773][T10853] plantronics 0003:047F:FFFF.0009: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.6-1/input0 [ 1482.525581][ T2035] usb 1-1: Using ep0 maxpacket: 32 [ 1482.542289][ T2035] usb 1-1: config 0 has an invalid interface number: 67 but max is 0 [ 1482.598484][ T2035] usb 1-1: config 0 has no interface number 0 [ 1482.664840][ T2035] usb 1-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 1482.728087][ T2035] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1482.831169][ T2035] usb 1-1: Product: syz [ 1482.873749][ T2035] usb 1-1: Manufacturer: syz [ 1482.901665][ T2035] usb 1-1: SerialNumber: syz [ 1482.929462][ T2035] usb 1-1: config 0 descriptor?? [ 1482.953825][ T2035] smsc95xx v2.0.0 [ 1482.977406][ T5814] usb 7-1: USB disconnect, device number 26 [ 1483.407543][ T2035] smsc95xx 1-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 1483.429127][ T2035] smsc95xx 1-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 1483.888533][ T2035] smsc95xx 1-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 1483.976171][ T2035] smsc95xx 1-1:0.67: probe with driver smsc95xx failed with error -71 [ 1484.067889][ T2035] usb 1-1: USB disconnect, device number 37 [ 1484.343910][T22130] usb usb1: usbfs: process 22130 (syz.5.3038) did not claim interface 0 before use [ 1484.781755][ T5814] usb 7-1: new high-speed USB device number 27 using dummy_hcd [ 1484.946711][T22143] SELinux: syz.7.3040 (22143) set checkreqprot to 1. This is no longer supported. [ 1485.460594][T22145] input: syz1 as /devices/virtual/input/input39 [ 1485.501269][ T5814] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1485.534045][ T5814] usb 7-1: config 1 interface 1 altsetting 1 has an endpoint descriptor with address 0xB7, changing to 0x87 [ 1485.546624][ T5814] usb 7-1: config 1 interface 1 altsetting 1 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 1485.558225][ T5814] usb 7-1: config 1 interface 1 altsetting 1 endpoint 0x87 has invalid maxpacket 42124, setting to 1024 [ 1485.570833][ T5814] usb 7-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1485.608914][ T5814] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1485.628671][ T5814] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1485.774875][ T5814] usb 7-1: Product: syz [ 1485.779489][ T5814] usb 7-1: Manufacturer: syz [ 1485.784176][ T5814] usb 7-1: SerialNumber: syz [ 1485.821889][T22156] netlink: 48 bytes leftover after parsing attributes in process `syz.7.3046'. [ 1485.828987][ T5867] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 1485.938111][T22158] netlink: 'syz.0.3045': attribute type 1 has an invalid length. [ 1486.214408][ T5867] usb 6-1: New USB device found, idVendor=6189, idProduct=182d, bcdDevice= 1.73 [ 1486.411202][ T5867] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1486.425601][ T5867] usb 6-1: Product: syz [ 1486.453889][ T5867] usb 6-1: Manufacturer: syz [ 1486.469328][ T5867] usb 6-1: SerialNumber: syz [ 1486.507346][ T5867] usb 6-1: config 0 descriptor?? [ 1486.682877][T22169] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3048'. [ 1486.773849][T22170] usb usb1: usbfs: process 22170 (syz.8.3047) did not claim interface 0 before use [ 1487.497544][ T5814] cdc_ncm 7-1:1.0: bind() failure [ 1487.516279][ T5814] cdc_ncm 7-1:1.1: probe with driver cdc_ncm failed with error -71 [ 1487.552036][ T5814] cdc_mbim 7-1:1.1: probe with driver cdc_mbim failed with error -71 [ 1487.587866][ T5814] usbtest 7-1:1.1: probe with driver usbtest failed with error -71 [ 1487.629238][ T5814] usb 7-1: USB disconnect, device number 27 [ 1487.932683][ T5867] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 1488.131725][ T5867] asix 6-1:0.0: probe with driver asix failed with error -71 [ 1488.365278][ T5867] usb 6-1: USB disconnect, device number 32 [ 1488.909659][T22213] usb usb1: usbfs: process 22213 (syz.7.3054) did not claim interface 0 before use [ 1489.543740][T22227] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1489.620744][T22228] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3059'. [ 1489.640871][T22228] netlink: 12 bytes leftover after parsing attributes in process `syz.7.3059'. [ 1490.999480][T22227] could not allocate digest TFM handle poly1305 [ 1491.180392][ T30] audit: type=1400 audit(1452.568:1574): avc: denied { append } for pid=22237 comm="syz.7.3063" name="ptp0" dev="devtmpfs" ino=1266 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1491.203152][ C1] vkms_vblank_simulate: vblank timer overrun [ 1492.739837][T10853] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 1492.860287][T22265] netlink: 'syz.8.3067': attribute type 1 has an invalid length. [ 1493.012613][T10853] usb 1-1: Using ep0 maxpacket: 16 [ 1493.042122][T10853] usb 1-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 1493.102158][T10853] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1493.161974][T10853] usb 1-1: Product: syz [ 1493.270535][T10853] usb 1-1: Manufacturer: syz [ 1493.362353][T10853] usb 1-1: SerialNumber: syz [ 1493.506885][T22270] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 1493.516406][T22270] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 1493.525460][T22270] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 1493.534530][T22270] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 1493.543592][T22270] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 1493.552677][T22270] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 1493.561737][T22270] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 1493.570796][T22270] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 1493.579853][T22270] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 1493.588884][T22270] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 1493.598853][T10853] usb 1-1: config 0 descriptor?? [ 1493.606791][T10853] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 1493.631254][T10853] usb 1-1: Detected FT232H [ 1493.882862][T10853] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 1494.052124][ C1] hrtimer: interrupt took 14951 ns [ 1494.347034][T10853] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 1494.634682][T22289] SELinux: syz.7.3072 (22289) set checkreqprot to 1. This is no longer supported. [ 1494.938110][T10853] usb 1-1: USB disconnect, device number 38 [ 1495.062193][T10853] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 1495.172345][T10853] ftdi_sio 1-1:0.0: device disconnected [ 1497.537973][T22333] usb usb1: usbfs: process 22333 (syz.5.3081) did not claim interface 0 before use [ 1498.026998][T22339] usb usb1: usbfs: process 22339 (syz.6.3085) did not claim interface 0 before use [ 1499.374746][T22347] could not allocate digest TFM handle poly1305 [ 1499.495428][T22359] SELinux: syz.6.3090 (22359) set checkreqprot to 1. This is no longer supported. [ 1500.113717][T22370] siw: device registration error -23 [ 1500.124568][T22365] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1500.131525][T22365] overlayfs: failed to set xattr on upper [ 1500.137286][T22365] overlayfs: ...falling back to redirect_dir=nofollow. [ 1500.144279][T22365] overlayfs: ...falling back to metacopy=off. [ 1500.150316][T22365] overlayfs: ...falling back to index=off. [ 1500.156110][T22365] overlayfs: ...falling back to uuid=null. [ 1500.948427][T22370] netlink: 'syz.5.3088': attribute type 1 has an invalid length. [ 1501.236187][T22383] usb usb1: usbfs: process 22383 (syz.6.3092) did not claim interface 0 before use [ 1501.819344][T22393] unknown channel width for channel at 909000KHz? [ 1501.869576][T22393] unknown channel width for channel at 909000KHz? [ 1502.098782][ T30] audit: type=1400 audit(1462.783:1575): avc: denied { read } for pid=22399 comm="syz.8.3097" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1502.176882][T22401] SELinux: syz.6.3096 (22401) set checkreqprot to 1. This is no longer supported. [ 1503.051403][T22412] usb usb1: usbfs: process 22412 (syz.7.3098) did not claim interface 0 before use [ 1503.787084][T22421] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1503.794305][T22421] overlayfs: failed to set xattr on upper [ 1503.800923][T22421] overlayfs: ...falling back to redirect_dir=nofollow. [ 1503.807838][T22421] overlayfs: ...falling back to metacopy=off. [ 1503.814068][T22421] overlayfs: ...falling back to index=off. [ 1503.819908][T22421] overlayfs: ...falling back to uuid=null. [ 1504.539534][T22424] could not allocate digest TFM handle poly1305 [ 1504.896864][T22432] SELinux: syz.7.3102 (22432) set checkreqprot to 1. This is no longer supported. [ 1505.919286][T22444] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1505.926701][T22444] overlayfs: failed to set xattr on upper [ 1505.932826][T22444] overlayfs: ...falling back to redirect_dir=nofollow. [ 1505.940231][T22444] overlayfs: ...falling back to metacopy=off. [ 1505.946638][T22444] overlayfs: ...falling back to index=off. [ 1505.952807][T22444] overlayfs: ...falling back to uuid=null. [ 1506.377770][T22451] usb usb1: usbfs: process 22451 (syz.6.3107) did not claim interface 0 before use [ 1507.795266][T22472] could not allocate digest TFM handle poly1305 [ 1508.041569][T22486] SELinux: syz.6.3116 (22486) set checkreqprot to 1. This is no longer supported. [ 1509.342052][T22493] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1509.349252][T22493] overlayfs: failed to set xattr on upper [ 1509.356947][T22493] overlayfs: ...falling back to redirect_dir=nofollow. [ 1509.365430][T22493] overlayfs: ...falling back to metacopy=off. [ 1509.372538][T22493] overlayfs: ...falling back to index=off. [ 1509.378757][T22493] overlayfs: ...falling back to uuid=null. [ 1509.642487][T22515] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3127'. [ 1509.894960][T22523] usb usb1: usbfs: process 22523 (syz.6.3126) did not claim interface 0 before use [ 1510.284630][T22522] netlink: 'syz.0.3128': attribute type 1 has an invalid length. [ 1510.299526][T22522] netlink: 172 bytes leftover after parsing attributes in process `syz.0.3128'. [ 1510.971749][ T30] audit: type=1400 audit(1471.080:1576): avc: denied { read open } for pid=22533 comm="syz.0.3131" path="/" dev="configfs" ino=1169 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1511.221114][T22530] could not allocate digest TFM handle poly1305 [ 1511.675229][T22547] usb usb1: usbfs: process 22547 (syz.5.3133) did not claim interface 0 before use [ 1512.145258][T22543] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1512.152297][T22543] overlayfs: failed to set xattr on upper [ 1512.157996][T22543] overlayfs: ...falling back to redirect_dir=nofollow. [ 1512.165045][T22543] overlayfs: ...falling back to metacopy=off. [ 1512.171123][T22543] overlayfs: ...falling back to index=off. [ 1512.176911][T22543] overlayfs: ...falling back to uuid=null. [ 1512.332608][T22555] vlan1: entered allmulticast mode [ 1512.347793][T22555] macsec0: entered allmulticast mode [ 1512.358669][T22555] veth1_macvtap: entered allmulticast mode [ 1513.414137][T10853] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 1514.079649][T10853] usb 1-1: New USB device found, idVendor=6189, idProduct=182d, bcdDevice= 1.73 [ 1514.105680][T10853] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1514.126518][T10853] usb 1-1: Product: syz [ 1514.130701][T10853] usb 1-1: Manufacturer: syz [ 1514.135445][T10853] usb 1-1: SerialNumber: syz [ 1514.168652][T10853] usb 1-1: config 0 descriptor?? [ 1515.495457][T10853] asix 1-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 1515.713511][T10853] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 1515.734930][T10853] asix 1-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 1515.749011][T10853] asix 1-1:0.0: probe with driver asix failed with error -71 [ 1515.918567][T10853] usb 1-1: USB disconnect, device number 39 [ 1516.066997][T22621] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1516.074151][T22621] overlayfs: failed to set xattr on upper [ 1516.079858][T22621] overlayfs: ...falling back to redirect_dir=nofollow. [ 1516.086746][T22621] overlayfs: ...falling back to metacopy=off. [ 1516.092782][T22621] overlayfs: ...falling back to index=off. [ 1516.098662][T22621] overlayfs: ...falling back to uuid=null. [ 1516.228349][ T30] audit: type=1400 audit(1476.000:1577): avc: denied { accept } for pid=22628 comm="syz.7.3150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1517.237457][T22656] usb usb1: usbfs: process 22656 (syz.6.3158) did not claim interface 0 before use [ 1517.250260][T10853] usb 6-1: new full-speed USB device number 33 using dummy_hcd [ 1518.788238][T22666] usb usb1: usbfs: process 22666 (syz.7.3159) did not claim interface 0 before use [ 1519.325687][T22680] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3162'. [ 1520.859549][T10853] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1520.902826][T10853] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 1520.920340][T10853] usb 6-1: can't read configurations, error -71 [ 1520.927531][T15671] usb 7-1: new high-speed USB device number 28 using dummy_hcd [ 1521.000430][T22693] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3167'. [ 1521.096884][T15671] usb 7-1: Using ep0 maxpacket: 8 [ 1521.144315][T15671] usb 7-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 1521.253025][T15671] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1521.312354][T22693] netlink: 'syz.0.3167': attribute type 1 has an invalid length. [ 1521.315579][T15671] usb 7-1: config 0 descriptor?? [ 1521.347271][T22693] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3167'. [ 1521.603314][T15671] asix 7-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 1521.734128][T22702] usb usb1: usbfs: process 22702 (syz.0.3168) did not claim interface 0 before use [ 1522.748793][T15671] asix 7-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 1522.775199][T15671] asix 7-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 1523.442171][T15671] asix 7-1:0.0: probe with driver asix failed with error -71 [ 1523.464019][T15671] usb 7-1: USB disconnect, device number 28 [ 1523.565999][T22741] usb usb1: usbfs: process 22741 (syz.0.3174) did not claim interface 0 before use [ 1523.759255][T10853] usb 6-1: new full-speed USB device number 35 using dummy_hcd [ 1523.874690][ T5867] usb 9-1: new high-speed USB device number 27 using dummy_hcd [ 1524.058084][ T5867] usb 9-1: Using ep0 maxpacket: 32 [ 1524.070644][ T5867] usb 9-1: config 0 has an invalid interface number: 67 but max is 0 [ 1524.096196][ T5867] usb 9-1: config 0 has no interface number 0 [ 1524.123397][ T5867] usb 9-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 1524.162484][ T5867] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1524.199988][ T5867] usb 9-1: Product: syz [ 1524.204179][ T5867] usb 9-1: Manufacturer: syz [ 1524.237284][ T5867] usb 9-1: SerialNumber: syz [ 1524.382705][T22755] usb usb1: usbfs: process 22755 (syz.7.3178) did not claim interface 0 before use [ 1524.693410][ T5867] usb 9-1: config 0 descriptor?? [ 1524.704772][ T5867] smsc95xx v2.0.0 [ 1524.940441][T10853] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1524.949597][T10853] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 1524.957513][T10853] usb 6-1: can't read configurations, error -71 [ 1525.060291][T22764] usb usb1: usbfs: process 22764 (syz.6.3181) did not claim interface 0 before use [ 1526.490736][ T5867] smsc95xx 9-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 1526.523089][ T5867] smsc95xx 9-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 1526.553074][ T5867] smsc95xx 9-1:0.67 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 1526.600158][ T5867] smsc95xx 9-1:0.67: probe with driver smsc95xx failed with error -71 [ 1526.650404][ T5867] usb 9-1: USB disconnect, device number 27 [ 1526.897579][T22783] netlink: 'syz.0.3183': attribute type 1 has an invalid length. [ 1527.660987][T22791] SELinux: syz.5.3186 (22791) set checkreqprot to 1. This is no longer supported. [ 1528.284990][T22798] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3188'. [ 1528.854698][ T30] audit: type=1400 audit(1487.814:1578): avc: denied { append } for pid=22799 comm="syz.8.3189" name="usbmon5" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1528.952541][T21752] kernel read not supported for file /snd/controlC0 (pid: 21752 comm: kworker/1:0) [ 1529.597389][T22822] usb usb1: usbfs: process 22822 (syz.8.3194) did not claim interface 0 before use [ 1531.142017][T22827] SELinux: syz.0.3197 (22827) set checkreqprot to 1. This is no longer supported. [ 1531.501785][T22803] netlink: 'syz.6.3191': attribute type 1 has an invalid length. [ 1531.781790][T22847] SELinux: syz.8.3201 (22847) set checkreqprot to 1. This is no longer supported. [ 1532.436259][T22857] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3203'. [ 1534.083465][T22866] could not allocate digest TFM handle poly1305 [ 1534.205112][T22878] netlink: 'syz.8.3204': attribute type 1 has an invalid length. [ 1535.390252][T22893] SELinux: syz.5.3211 (22893) set checkreqprot to 1. This is no longer supported. [ 1535.941506][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 1536.274898][T22912] SELinux: syz.6.3214 (22912) set checkreqprot to 1. This is no longer supported. [ 1536.951106][ T5867] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 1536.995930][T22921] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1537.003125][T22921] overlayfs: failed to set xattr on upper [ 1537.009368][T22921] overlayfs: ...falling back to redirect_dir=nofollow. [ 1537.016668][T22921] overlayfs: ...falling back to metacopy=off. [ 1537.023037][T22921] overlayfs: ...falling back to index=off. [ 1537.029933][T22921] overlayfs: ...falling back to uuid=null. [ 1537.048330][ T5814] usb 1-1: new full-speed USB device number 40 using dummy_hcd [ 1537.241611][ T5867] usb 6-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1537.263651][ T5867] usb 6-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1537.299288][ T5867] usb 6-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1537.368133][ T5867] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1537.478618][T22911] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 1537.500481][ T5867] usb 6-1: Quirk or no altset; falling back to MIDI 1.0 [ 1537.672392][T22939] SELinux: syz.8.3221 (22939) set checkreqprot to 1. This is no longer supported. [ 1538.239689][ T5867] usb 6-1: USB disconnect, device number 37 [ 1538.268782][ T5814] usb 1-1: unable to get BOS descriptor or descriptor too short [ 1538.365179][ T5814] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 1538.411179][ T5814] usb 1-1: can't read configurations, error -71 [ 1538.429045][T22951] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3223'. [ 1539.971208][T22966] SELinux: syz.6.3226 (22966) set checkreqprot to 1. This is no longer supported. [ 1540.963925][T22993] siw: device registration error -23 [ 1541.245759][T22993] netlink: 'syz.5.3227': attribute type 1 has an invalid length. [ 1541.357733][ T30] audit: type=1400 audit(1499.506:1579): avc: denied { watch } for pid=23002 comm="syz.6.3236" path="pipe:[79494]" dev="pipefs" ino=79494 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 1541.761817][ T5814] usb 7-1: new full-speed USB device number 29 using dummy_hcd [ 1542.514324][ T5814] usb 7-1: unable to get BOS descriptor or descriptor too short [ 1542.523747][ T5814] usb 7-1: unable to read config index 0 descriptor/start: -71 [ 1542.531529][ T5814] usb 7-1: can't read configurations, error -71 [ 1542.605319][T23032] SELinux: syz.5.3241 (23032) set checkreqprot to 1. This is no longer supported. [ 1543.862351][T23036] could not allocate digest TFM handle poly1305 [ 1544.024616][T23043] siw: device registration error -23 [ 1544.036984][T23043] netlink: 'syz.5.3243': attribute type 1 has an invalid length. [ 1544.537333][ T30] audit: type=1400 audit(1502.481:1580): avc: denied { read } for pid=23052 comm="syz.6.3247" path="socket:[80406]" dev="sockfs" ino=80406 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1545.012499][T23067] SELinux: syz.8.3250 (23067) set checkreqprot to 1. This is no longer supported. [ 1546.455028][T10853] usb 1-1: new full-speed USB device number 42 using dummy_hcd [ 1547.011464][ T5814] usb 7-1: new high-speed USB device number 31 using dummy_hcd [ 1547.235704][T23101] 9pnet: p9_errstr2errno: server reported unknown error @í [ 1547.472270][ T5814] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1547.486549][ T5814] usb 7-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 1547.501899][ T5814] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1547.519870][ T5814] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1547.532517][ T5814] usb 7-1: Product: syz [ 1547.538625][ T5814] usb 7-1: Manufacturer: syz [ 1547.543648][ T5814] usb 7-1: SerialNumber: syz [ 1547.972744][T23107] netlink: 32 bytes leftover after parsing attributes in process `syz.7.3266'. [ 1547.987679][T23065] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 1548.325676][T23110] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1548.804102][T23120] SELinux: syz.5.3268 (23120) set checkreqprot to 1. This is no longer supported. [ 1549.167958][T23065] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 1549.377445][T10853] usb 1-1: unable to get BOS descriptor or descriptor too short [ 1549.398680][ T5814] cdc_ncm 7-1:1.0: failed to get mac address [ 1549.405087][ T5814] cdc_ncm 7-1:1.0: bind() failure [ 1549.406837][T10853] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 1549.421367][ T5814] cdc_ncm 7-1:1.1: probe with driver cdc_ncm failed with error -71 [ 1549.427635][T10853] usb 1-1: can't read configurations, error -71 [ 1549.560972][ T5814] cdc_mbim 7-1:1.1: probe with driver cdc_mbim failed with error -71 [ 1549.694716][ T5814] usbtest 7-1:1.1: probe with driver usbtest failed with error -71 [ 1550.202478][ T5814] usb 7-1: USB disconnect, device number 31 [ 1551.206205][T23158] input: syz1 as /devices/virtual/input/input40 [ 1552.641398][T23175] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1553.161079][T23175] could not allocate digest TFM handle poly1305 [ 1553.580969][ T30] audit: type=1400 audit(1510.937:1581): avc: denied { map } for pid=23185 comm="syz.7.3285" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1553.636909][T23184] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3284'. [ 1553.962877][ T30] audit: type=1400 audit(1510.937:1582): avc: denied { execute } for pid=23185 comm="syz.7.3285" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1554.232789][T23196] SELinux: syz.5.3287 (23196) set checkreqprot to 1. This is no longer supported. [ 1555.071528][ T5814] usb 7-1: new high-speed USB device number 32 using dummy_hcd [ 1555.288655][T23215] SELinux: syz.5.3292 (23215) set checkreqprot to 1. This is no longer supported. [ 1555.675084][ T5814] usb 7-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1555.688293][ T5814] usb 7-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1555.698562][ T5814] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1555.716035][ T5814] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1555.725944][ T5814] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1555.734138][ T5814] usb 7-1: Product: syz [ 1555.903225][ T5814] usb 7-1: Manufacturer: syz [ 1555.908257][ T5814] usb 7-1: SerialNumber: syz [ 1556.289964][ T5814] usb 7-1: 0:2 : does not exist [ 1556.424527][ T5814] usb 7-1: USB disconnect, device number 32 [ 1556.506845][T23227] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1557.144232][T23227] could not allocate digest TFM handle poly1305 [ 1557.585598][T23236] usb usb1: usbfs: process 23236 (syz.5.3297) did not claim interface 0 before use [ 1558.026493][ T30] audit: type=1400 audit(1515.100:1583): avc: denied { shutdown } for pid=23234 comm="syz.6.3298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1558.575371][T23255] SELinux: syz.5.3303 (23255) set checkreqprot to 1. This is no longer supported. [ 1559.323513][T23262] SELinux: syz.8.3306 (23262) set checkreqprot to 1. This is no longer supported. [ 1559.775397][T23265] usb usb1: usbfs: process 23265 (syz.7.3307) did not claim interface 0 before use [ 1560.661728][T23277] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3308'. [ 1561.801991][T23291] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3314'. [ 1562.794071][ T30] audit: type=1400 audit(1519.561:1584): avc: denied { mounton } for pid=23293 comm="syz.0.3316" path="/739/file0/file0" dev="afs" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=dir permissive=1 [ 1562.983616][ C1] vxcan1: j1939_tp_rxtimer: 0xffff8880354e0c00: rx timeout, send abort [ 1562.997932][ C1] vxcan1: j1939_xtp_rx_abort_one: 0xffff8880354e0c00: 0x1f000: (3) A timeout occurred and this is the connection abort to close the session. [ 1563.013914][ T30] audit: type=1400 audit(1519.748:1585): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1563.309561][ T30] audit: type=1400 audit(1519.748:1586): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1563.331141][ T30] audit: type=1400 audit(1519.748:1587): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1563.355056][ T30] audit: type=1400 audit(1519.748:1588): avc: denied { add_name } for pid=5172 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1563.377461][ T30] audit: type=1400 audit(1519.748:1589): avc: denied { create } for pid=5172 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1563.408286][ T30] audit: type=1400 audit(1519.748:1590): avc: denied { append open } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1563.434266][ T30] audit: type=1400 audit(1519.758:1591): avc: denied { getattr } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1564.292913][T23315] usb usb1: usbfs: process 23315 (syz.6.3320) did not claim interface 0 before use [ 1564.409921][T23313] could not allocate digest TFM handle poly1305 [ 1564.916412][T23325] netlink: 'syz.6.3325': attribute type 1 has an invalid length. [ 1565.131265][T23326] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3323'. [ 1565.265941][T10853] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 1566.712226][T10853] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1566.851306][T10853] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1566.859930][T23334] netlink: 24 bytes leftover after parsing attributes in process `syz.8.3327'. [ 1566.870201][T23334] netlink: 'syz.8.3327': attribute type 1 has an invalid length. [ 1566.879573][T23334] netlink: 'syz.8.3327': attribute type 2 has an invalid length. [ 1566.887762][T23334] netlink: 28 bytes leftover after parsing attributes in process `syz.8.3327'. [ 1566.953323][T23335] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1567.354340][T10853] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1567.372796][T10853] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1567.402505][T23322] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 1567.424545][T10853] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 1567.494358][T23336] could not allocate digest TFM handle poly1305 [ 1567.708352][T23348] usb usb1: usbfs: process 23348 (syz.5.3329) did not claim interface 0 before use [ 1567.879356][T10853] usb 9-1: new full-speed USB device number 28 using dummy_hcd [ 1568.176972][ T5814] usb 1-1: USB disconnect, device number 44 [ 1569.171160][T23359] could not allocate digest TFM handle poly1305 [ 1570.142200][T23387] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1570.786628][T23387] could not allocate digest TFM handle poly1305 [ 1570.871419][T23400] usb usb1: usbfs: process 23400 (syz.0.3346) did not claim interface 0 before use [ 1571.402703][T10853] usb 9-1: unable to get BOS descriptor or descriptor too short [ 1571.416530][T10853] usb 9-1: unable to read config index 0 descriptor/start: -71 [ 1571.425730][T10853] usb 9-1: can't read configurations, error -71 [ 1571.938204][T23409] usb usb1: usbfs: process 23409 (syz.6.3349) did not claim interface 0 before use [ 1572.028060][T23410] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1572.036057][T23410] overlayfs: failed to set xattr on upper [ 1572.042828][T23410] overlayfs: ...falling back to redirect_dir=nofollow. [ 1572.049897][T23410] overlayfs: ...falling back to metacopy=off. [ 1572.056524][T23410] overlayfs: ...falling back to index=off. [ 1572.063605][T23410] overlayfs: ...falling back to uuid=null. [ 1572.582754][ T5814] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 1572.743822][T23426] SELinux: syz.8.3356 (23426) set checkreqprot to 1. This is no longer supported. [ 1573.202777][ T5814] usb 1-1: Using ep0 maxpacket: 32 [ 1573.384336][ T5814] usb 1-1: config 0 has an invalid interface number: 51 but max is 0 [ 1573.406854][ T5814] usb 1-1: config 0 has no interface number 0 [ 1573.490286][ T5814] usb 1-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 1573.501797][ T5814] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1573.513036][ T5814] usb 1-1: Product: syz [ 1573.517218][ T5814] usb 1-1: Manufacturer: syz [ 1573.530479][ T5814] usb 1-1: SerialNumber: syz [ 1573.546690][ T5814] usb 1-1: config 0 descriptor?? [ 1573.560271][ T5814] quatech2 1-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 1573.803511][ T5814] usb 1-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 1573.871635][T23439] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1574.354400][ C0] quatech-serial ttyUSB0: qt2_process_read_urb - unsupported command 7 [ 1574.492015][T23439] could not allocate digest TFM handle poly1305 [ 1574.570964][ C0] usb 1-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 1574.578909][ T5814] usb 1-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 1574.678508][T23446] netlink: 'syz.6.3361': attribute type 1 has an invalid length. [ 1574.969519][ T5814] usb 1-1: USB disconnect, device number 45 [ 1574.984747][ T5814] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 1575.313366][T23453] SELinux: syz.7.3362 (23453) set checkreqprot to 1. This is no longer supported. [ 1575.741224][ T5814] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 1575.837487][ T5814] quatech2 1-1:0.51: device disconnected [ 1575.863547][T10853] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=10853 comm=kworker/1:1 [ 1576.004265][T23463] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1576.011370][T23463] overlayfs: failed to set xattr on upper [ 1576.017919][T23463] overlayfs: ...falling back to redirect_dir=nofollow. [ 1576.024830][T23463] overlayfs: ...falling back to metacopy=off. [ 1576.031003][T23463] overlayfs: ...falling back to index=off. [ 1576.036967][T23463] overlayfs: ...falling back to uuid=null. [ 1576.261323][T23464] netlink: 56 bytes leftover after parsing attributes in process `syz.0.3366'. [ 1576.560233][T23475] usb usb1: usbfs: process 23475 (syz.7.3367) did not claim interface 0 before use [ 1577.094318][ T5814] usb 7-1: new high-speed USB device number 33 using dummy_hcd [ 1578.304511][T23487] could not allocate digest TFM handle poly1305 [ 1578.399374][T23494] overlayfs: failed to create directory ./file0/work (errno: 22); mounting read-only [ 1578.599560][T12111] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 1578.617294][ T5814] usb 7-1: Using ep0 maxpacket: 16 [ 1578.625441][ T5814] usb 7-1: config 0 has an invalid interface number: 64 but max is 0 [ 1578.633538][ T5814] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1578.650079][ T5814] usb 7-1: config 0 has no interface number 0 [ 1578.660484][ T5814] usb 7-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice= 0.5b [ 1578.682621][ T5814] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1578.692937][ T5814] usb 7-1: config 0 descriptor?? [ 1578.705732][ T5814] usb 7-1: Found UVC 0.00 device (0bd3:0555) [ 1578.713585][ T5814] usb 7-1: No valid video chain found. [ 1578.809387][T23505] usb usb1: usbfs: process 23505 (syz.7.3377) did not claim interface 0 before use [ 1578.982903][T10853] usb 7-1: USB disconnect, device number 33 [ 1579.157489][T12111] usb 6-1: Using ep0 maxpacket: 8 [ 1579.174896][T12111] usb 6-1: config 179 has an invalid interface number: 65 but max is 0 [ 1579.207276][T12111] usb 6-1: config 179 has no interface number 0 [ 1579.219942][T12111] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 1579.232743][T12111] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 1579.245894][T12111] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 1579.257620][T12111] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 1579.270731][T12111] usb 6-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 1579.285299][T12111] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 1579.298341][T12111] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1579.325028][T23482] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 1579.651754][T12111] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:179.65/input/input41 [ 1579.795730][T23515] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1579.804344][T23515] overlayfs: failed to set xattr on upper [ 1579.810342][T23515] overlayfs: ...falling back to redirect_dir=nofollow. [ 1579.817321][T23515] overlayfs: ...falling back to metacopy=off. [ 1579.823557][T23515] overlayfs: ...falling back to index=off. [ 1579.829477][T23515] overlayfs: ...falling back to uuid=null. [ 1579.853611][T10853] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=10853 comm=kworker/1:1 [ 1579.967630][T23516] 9pnet: p9_errstr2errno: server reported unknown error r/wake [ 1580.208925][T23482] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1580.225861][T23482] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1580.382563][ T30] audit: type=1400 audit(1535.893:1592): avc: denied { mount } for pid=23517 comm="syz.8.3383" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 1580.484111][T23526] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1581.107016][T10853] usb 6-1: USB disconnect, device number 38 [ 1581.107045][ C0] xpad 6-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 1581.121404][ C0] xpad 6-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 1581.130657][T23526] could not allocate digest TFM handle poly1305 [ 1581.189045][T12111] xpad 6-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 1581.231825][ T30] audit: type=1400 audit(1536.791:1593): avc: denied { unmount } for pid=15309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 1581.579828][T23542] usb usb1: usbfs: process 23542 (syz.8.3390) did not claim interface 0 before use [ 1581.591116][T21752] usb 7-1: new high-speed USB device number 34 using dummy_hcd [ 1582.118913][T21752] usb 7-1: Using ep0 maxpacket: 8 [ 1582.143675][T21752] usb 7-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=6c.77 [ 1582.194641][T23550] could not allocate digest TFM handle poly1305 [ 1582.216123][T21752] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1582.238922][T21752] usb 7-1: Product: syz [ 1582.247664][T21752] usb 7-1: Manufacturer: syz [ 1582.323582][T21752] usb 7-1: SerialNumber: syz [ 1582.335588][T21752] usb 7-1: config 0 descriptor?? [ 1582.357132][T21752] gspca_main: sq905-2.14.0 probing 2770:9120 [ 1583.119559][T23567] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1583.126967][T23567] overlayfs: failed to set xattr on upper [ 1583.132885][T23567] overlayfs: ...falling back to redirect_dir=nofollow. [ 1583.240953][T23567] overlayfs: ...falling back to metacopy=off. [ 1583.247842][T23567] overlayfs: ...falling back to index=off. [ 1583.256079][T23567] overlayfs: ...falling back to uuid=null. [ 1583.509773][T23570] usb usb1: usbfs: process 23570 (syz.0.3396) did not claim interface 0 before use [ 1583.583270][T21752] gspca_sq905: bulk read fail (-22) len 0/4 [ 1583.623847][T21752] sq905 7-1:0.0: probe with driver sq905 failed with error -5 [ 1583.878088][T21752] usb 7-1: USB disconnect, device number 34 [ 1584.205743][T23577] Bluetooth: hci0: unsupported parameter 2327 [ 1584.212004][T23577] Bluetooth: hci0: invalid length 0, exp 2 for type 0 [ 1584.958194][T23578] could not allocate digest TFM handle poly1305 [ 1585.400958][T21752] usb 7-1: new high-speed USB device number 35 using dummy_hcd [ 1585.401021][T12111] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 1585.443704][ T5814] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 1585.572161][T21752] usb 7-1: Using ep0 maxpacket: 16 [ 1585.573518][T12111] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1585.582402][T21752] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1585.586666][T12111] usb 6-1: config 1 has no interface number 0 [ 1585.600710][T21752] usb 7-1: New USB device found, idVendor=045e, idProduct=0284, bcdDevice= 1.00 [ 1585.603519][T12111] usb 6-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1585.612750][T21752] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1585.623259][ T5814] usb 1-1: Using ep0 maxpacket: 32 [ 1585.623842][T12111] usb 6-1: Duplicate descriptor for config 1 interface 1 altsetting 0, skipping [ 1585.650094][ T5814] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA6, changing to 0x86 [ 1585.658254][T21752] usb 7-1: config 0 descriptor?? [ 1585.661981][ T5814] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 1585.698951][T12111] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 1585.710055][ T5814] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid wMaxPacketSize 0 [ 1585.720157][T12111] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 59391, setting to 1024 [ 1585.732034][ T5814] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x7 has an invalid bInterval 255, changing to 11 [ 1585.734398][T21752] rc_core: IR keymap rc-xbox-dvd not found [ 1585.743931][ T5814] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid maxpacket 59391, setting to 1024 [ 1585.762961][T21752] Registered IR keymap rc-empty [ 1585.765188][T12111] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1585.783704][T21752] rc rc0: Xbox DVD USB Remote Control(045e,0284) as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/rc/rc0 [ 1585.786620][ T5814] usb 1-1: New USB device found, idVendor=05ef, idProduct=020a, bcdDevice=91.36 [ 1585.800514][T21752] input: Xbox DVD USB Remote Control(045e,0284) as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/rc/rc0/input42 [ 1585.818207][T12111] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1585.820361][T21752] xbox_remote 7-1:0.0: xbox_remote_rc_open: usb_submit_urb failed! [ 1585.826179][T12111] usb 6-1: Product: syz [ 1585.826194][T12111] usb 6-1: Manufacturer: syz [ 1585.826207][T12111] usb 6-1: SerialNumber: syz [ 1585.828166][ T5814] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1585.862029][ T5814] usb 1-1: Product: syz [ 1585.866754][T21752] input: failed to attach handler kbd to device input42, error: -5 [ 1585.868861][ T5814] usb 1-1: Manufacturer: syz [ 1585.880140][ T5814] usb 1-1: SerialNumber: syz [ 1585.882071][ T5175] xbox_remote 7-1:0.0: xbox_remote_rc_open: usb_submit_urb failed! [ 1585.903608][ T5175] xbox_remote 7-1:0.0: xbox_remote_rc_open: usb_submit_urb failed! [ 1585.916925][ T5814] usb 1-1: config 0 descriptor?? [ 1585.918984][T21752] usb 7-1: USB disconnect, device number 35 [ 1586.100847][T23590] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 1586.484702][ T5814] iforce 1-1:0.0: usb_submit_urb failed: -32 [ 1586.490799][ T5814] input input43: Device does not respond to id packet M [ 1586.498428][ T5814] iforce 1-1:0.0: usb_submit_urb failed: -32 [ 1586.504489][ T5814] input input43: Device does not respond to id packet P [ 1586.512260][ T5814] iforce 1-1:0.0: usb_submit_urb failed: -32 [ 1586.518575][ T5814] input input43: Device does not respond to id packet B [ 1586.759329][T23590] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 1586.804618][T23606] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3407'. [ 1586.837941][T12111] cdc_ncm 6-1:1.1: bind() failure [ 1586.851542][T23606] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3407'. [ 1588.053441][ T5814] iforce 1-1:0.0: usb_submit_urb failed: -71 [ 1588.065343][ T5814] iforce 1-1:0.0: usb_submit_urb failed: -71 [ 1588.071452][T12111] usb 6-1: USB disconnect, device number 39 [ 1588.080173][ T5814] iforce 1-1:0.0: usb_submit_urb failed: -71 [ 1588.087618][ T5814] iforce 1-1:0.0: usb_submit_urb failed: -71 [ 1588.104338][ T5814] input: Unknown I-Force Device [%04x:%04x] as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input43 [ 1588.140617][ T5814] usb 1-1: USB disconnect, device number 46 [ 1588.572669][T23614] usb usb1: usbfs: process 23614 (syz.6.3409) did not claim interface 0 before use [ 1589.225368][T23626] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1589.752740][T23626] could not allocate digest TFM handle poly1305 [ 1590.147039][T23650] usb usb1: usbfs: process 23650 (syz.6.3415) did not claim interface 0 before use [ 1590.871897][T23653] could not allocate digest TFM handle poly1305 [ 1591.098192][ T7336] nci: nci_rsp_packet: unsupported rsp opcode 0xf05 [ 1591.119417][T23658] usb usb1: usbfs: process 23658 (syz.8.3419) did not claim interface 0 before use [ 1591.928026][T23673] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3425'. [ 1593.245762][T23681] usb usb1: usbfs: process 23681 (syz.6.3426) did not claim interface 0 before use [ 1594.527628][T23680] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3428'. [ 1594.580676][T23680] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3428'. [ 1595.776719][T23698] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1596.027192][T23698] could not allocate digest TFM handle poly1305 [ 1597.040763][T23701] could not allocate digest TFM handle poly1305 [ 1597.142286][T23711] usb usb1: usbfs: process 23711 (syz.7.3434) did not claim interface 0 before use [ 1598.518497][T12110] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 1598.678771][T12110] usb 1-1: Using ep0 maxpacket: 8 [ 1598.688250][T12110] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1598.702418][T12110] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1598.713672][T12110] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1598.726821][T12110] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1598.746101][T12110] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1598.756287][T12110] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1599.004027][T12110] usb 1-1: GET_CAPABILITIES returned 0 [ 1599.009574][T12110] usbtmc 1-1:16.0: can't read capabilities [ 1599.230495][T12110] usb 1-1: USB disconnect, device number 47 [ 1599.303673][T23741] siw: device registration error -23 [ 1599.315907][T23741] netlink: 'syz.7.3443': attribute type 1 has an invalid length. [ 1601.623707][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 1601.928772][T23754] usb usb1: usbfs: process 23754 (syz.0.3446) did not claim interface 0 before use [ 1602.661355][ T30] audit: type=1400 audit(1556.846:1594): avc: denied { ioctl } for pid=23755 comm="syz.0.3447" path="socket:[82858]" dev="sockfs" ino=82858 ioctlcmd=0x8b19 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1602.931684][T23760] netlink: 'syz.0.3448': attribute type 1 has an invalid length. [ 1603.648425][T23765] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3449'. [ 1603.661253][T23765] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3449'. [ 1603.933585][T23769] usb usb1: usbfs: process 23769 (syz.0.3450) did not claim interface 0 before use [ 1604.874925][T23773] SELinux: syz.0.3451 (23773) set checkreqprot to 1. This is no longer supported. [ 1607.699312][T23787] netlink: 'syz.0.3455': attribute type 1 has an invalid length. [ 1623.512920][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1667.308209][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 1694.669549][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1732.989332][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 1762.415945][ T31] INFO: task kworker/0:3:5814 blocked for more than 143 seconds. [ 1762.423689][ T31] Not tainted 6.15.0-syzkaller-11796-g5abc7438f1e9 #0 [ 1762.431011][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1762.440045][ T31] task:kworker/0:3 state:D stack:22952 pid:5814 tgid:5814 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 1762.452106][ T31] Workqueue: events rfkill_sync_work [ 1762.457397][ T31] Call Trace: [ 1762.460716][ T31] SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 1762.463639][ T31] __schedule+0x116a/0x5de0 [ 1762.468132][ T31] ? find_held_lock+0x2b/0x80 [ 1762.469343][ T30] audit: type=1400 audit(1706.333:1595): avc: denied { write } for pid=5803 comm="syz-executor" path="pipe:[3872]" dev="pipefs" ino=3872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 1762.473492][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 1762.507545][ T31] ? __pfx___schedule+0x10/0x10 [ 1762.513694][ T31] ? find_held_lock+0x2b/0x80 [ 1762.518388][ T31] ? schedule+0x2d7/0x3a0 [ 1762.565253][ T31] schedule+0xe7/0x3a0 [ 1762.575476][ T31] schedule_preempt_disabled+0x13/0x30 [ 1762.581752][ T31] __mutex_lock+0x6c7/0xb90 [ 1762.586270][ T31] ? nfc_dev_down+0x2d/0x2e0 [ 1762.591299][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 1762.596514][ T31] ? trace_contention_end+0xdd/0x130 [ 1762.601826][ T31] ? do_raw_spin_lock+0x12c/0x2b0 [ 1762.606848][ T31] ? nfc_dev_down+0x2d/0x2e0 [ 1762.611508][ T31] ? mark_held_locks+0x49/0x80 [ 1762.616278][ T31] nfc_dev_down+0x2d/0x2e0 [ 1762.620981][ T31] nfc_rfkill_set_block+0x39/0xe0 [ 1762.626001][ T31] ? __pfx_nfc_rfkill_set_block+0x10/0x10 [ 1762.631759][ T31] rfkill_set_block+0x1fe/0x550 [ 1762.636620][ T31] rfkill_sync+0x10a/0x1c0 [ 1762.641062][ T31] rfkill_sync_work+0x27/0x40 [ 1762.645758][ T31] process_one_work+0x9cf/0x1b70 [ 1762.650710][ T31] ? __pfx_vmstat_update+0x10/0x10 [ 1762.656095][ T31] ? __pfx_process_one_work+0x10/0x10 [ 1762.661456][ T31] ? assign_work+0x1a0/0x250 [ 1762.666099][ T31] worker_thread+0x6c8/0xf10 [ 1762.670685][ T31] ? __kthread_parkme+0x19e/0x250 [ 1762.675845][ T31] ? __pfx_worker_thread+0x10/0x10 [ 1762.680951][ T31] kthread+0x3c5/0x780 [ 1762.685321][ T31] ? __pfx_kthread+0x10/0x10 [ 1762.689904][ T31] ? rcu_is_watching+0x12/0xc0 [ 1762.694670][ T31] ? __pfx_kthread+0x10/0x10 [ 1762.699251][ T31] ret_from_fork+0x5d4/0x6f0 [ 1762.703848][ T31] ? __pfx_kthread+0x10/0x10 [ 1762.708458][ T31] ret_from_fork_asm+0x1a/0x30 [ 1762.713226][ T31] [ 1762.716499][ T31] INFO: task kworker/0:5:12111 blocked for more than 143 seconds. [ 1762.724286][ T31] Not tainted 6.15.0-syzkaller-11796-g5abc7438f1e9 #0 [ 1762.731605][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1762.740278][ T31] task:kworker/0:5 state:D stack:22424 pid:12111 tgid:12111 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 1762.752500][ T31] Workqueue: events rfkill_global_led_trigger_worker [ 1762.759239][ T31] Call Trace: [ 1762.762512][ T31] [ 1762.765423][ T31] __schedule+0x116a/0x5de0 [ 1762.769992][ T31] ? __pfx___schedule+0x10/0x10 [ 1762.774847][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 1762.780510][ T31] ? find_held_lock+0x2b/0x80 [ 1762.785192][ T31] ? schedule+0x2d7/0x3a0 [ 1762.789525][ T31] schedule+0xe7/0x3a0 [ 1762.793610][ T31] schedule_preempt_disabled+0x13/0x30 [ 1762.799076][ T31] __mutex_lock+0x6c7/0xb90 [ 1762.803606][ T31] ? rfkill_global_led_trigger_worker+0x1b/0x160 [ 1762.809934][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 1762.815208][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 1762.820998][ T31] ? finish_task_switch.isra.0+0x221/0xc10 [ 1762.826835][ T31] ? rfkill_global_led_trigger_worker+0x1b/0x160 [ 1762.833324][ T31] rfkill_global_led_trigger_worker+0x1b/0x160 [ 1762.839458][ T31] process_one_work+0x9cf/0x1b70 [ 1762.844695][ T31] ? __pfx_process_one_work+0x10/0x10 [ 1762.850080][ T31] ? assign_work+0x1a0/0x250 [ 1762.854681][ T31] worker_thread+0x6c8/0xf10 [ 1762.859268][ T31] ? __kthread_parkme+0x19e/0x250 [ 1762.864277][ T31] ? __pfx_worker_thread+0x10/0x10 [ 1762.869401][ T31] kthread+0x3c5/0x780 [ 1762.873462][ T31] ? __pfx_kthread+0x10/0x10 [ 1762.878276][ T31] ? rcu_is_watching+0x12/0xc0 [ 1762.883032][ T31] ? __pfx_kthread+0x10/0x10 [ 1762.887643][ T31] ret_from_fork+0x5d4/0x6f0 [ 1762.892231][ T31] ? __pfx_kthread+0x10/0x10 [ 1762.896805][ T31] ret_from_fork_asm+0x1a/0x30 [ 1762.901624][ T31] [ 1762.904671][ T31] INFO: task syz.5.3420:23645 blocked for more than 143 seconds. [ 1762.912685][ T31] Not tainted 6.15.0-syzkaller-11796-g5abc7438f1e9 #0 [ 1762.920073][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1762.928730][ T31] task:syz.5.3420 state:D stack:25384 pid:23645 tgid:23645 ppid:12618 task_flags:0x400040 flags:0x00004004 [ 1762.940896][ T31] Call Trace: [ 1762.944180][ T31] [ 1762.947090][ T31] __schedule+0x116a/0x5de0 [ 1762.951622][ T31] ? __lock_acquire+0x622/0x1c90 [ 1762.956562][ T31] ? __pfx___schedule+0x10/0x10 [ 1762.961464][ T31] ? find_held_lock+0x2b/0x80 [ 1762.966140][ T31] ? schedule+0x2d7/0x3a0 [ 1762.970471][ T31] schedule+0xe7/0x3a0 [ 1762.974813][ T31] schedule_timeout+0x257/0x290 [ 1762.979661][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 1762.985074][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 1762.990273][ T31] __wait_for_common+0x2fc/0x4e0 [ 1762.995246][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 1763.000615][ T31] ? __pfx___wait_for_common+0x10/0x10 [ 1763.007039][ T31] ? find_held_lock+0x2b/0x80 [ 1763.011715][ T31] ? __flush_work+0x938/0xcc0 [ 1763.016419][ T31] ? __flush_work+0x4d0/0xcc0 [ 1763.021092][ T31] __flush_work+0x7d7/0xcc0 [ 1763.025617][ T31] ? __pfx___flush_work+0x10/0x10 [ 1763.030637][ T31] ? __pfx_wq_barrier_func+0x10/0x10 [ 1763.036205][ T31] ? __pfx___might_resched+0x10/0x10 [ 1763.041488][ T31] __cancel_work_sync+0x10c/0x130 [ 1763.046498][ T31] rfkill_unregister+0x95/0x2c0 [ 1763.051379][ T31] nfc_unregister_device+0x94/0x330 [ 1763.056587][ T31] ? __pfx_virtual_ncidev_close+0x10/0x10 [ 1763.062322][ T31] virtual_ncidev_close+0x4b/0xa0 [ 1763.067329][ T31] __fput+0x402/0xb70 [ 1763.071579][ T31] task_work_run+0x14d/0x240 [ 1763.076151][ T31] ? __pfx_task_work_run+0x10/0x10 [ 1763.081281][ T31] ? __pfx___do_sys_close_range+0x10/0x10 [ 1763.087005][ T31] exit_to_user_mode_loop+0xeb/0x110 [ 1763.092448][ T31] do_syscall_64+0x3f6/0x4c0 [ 1763.097033][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1763.103237][ T31] RIP: 0033:0x7f573318e969 [ 1763.107647][ T31] RSP: 002b:00007fff7a159608 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 1763.116059][ T31] RAX: 0000000000000000 RBX: 00007f57333b7ba0 RCX: 00007f573318e969 [ 1763.124051][ T31] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 1763.132021][ T31] RBP: 00007f57333b7ba0 R08: 000000000000ed54 R09: 000000067a1598ff [ 1763.140008][ T31] R10: 00007f57333b7ac0 R11: 0000000000000246 R12: 0000000000176ec5 [ 1763.148227][ T31] R13: 00007f57333b6080 R14: ffffffffffffffff R15: 00007fff7a159720 [ 1763.156228][ T31] [ 1763.159247][ T31] INFO: task syz.6.3440:23731 blocked for more than 144 seconds. [ 1763.172637][ T31] Not tainted 6.15.0-syzkaller-11796-g5abc7438f1e9 #0 [ 1763.180157][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1763.188825][ T31] task:syz.6.3440 state:D stack:28840 pid:23731 tgid:23730 ppid:12185 task_flags:0x400040 flags:0x00004004 [ 1763.200779][ T31] Call Trace: [ 1763.204034][ T31] [ 1763.207265][ T31] __schedule+0x116a/0x5de0 [ 1763.211789][ T31] ? __lock_acquire+0x622/0x1c90 [ 1763.216733][ T31] ? __pfx___schedule+0x10/0x10 [ 1763.221615][ T31] ? find_held_lock+0x2b/0x80 [ 1763.226292][ T31] ? schedule+0x2d7/0x3a0 [ 1763.230654][ T31] schedule+0xe7/0x3a0 [ 1763.234722][ T31] schedule_preempt_disabled+0x13/0x30 [ 1763.240408][ T31] __mutex_lock+0x6c7/0xb90 [ 1763.244892][ T31] ? rfkill_fop_open+0x136/0x750 [ 1763.249838][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 1763.254855][ T31] ? lockdep_init_map_type+0x5c/0x280 [ 1763.260205][ T31] ? lockdep_init_map_type+0x5c/0x280 [ 1763.265588][ T31] ? __pfx_rfkill_fop_open+0x10/0x10 [ 1763.270872][ T31] ? rfkill_fop_open+0x136/0x750 [ 1763.276029][ T31] rfkill_fop_open+0x136/0x750 [ 1763.280772][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 1763.286431][ T31] ? __pfx_rfkill_fop_open+0x10/0x10 [ 1763.291721][ T31] misc_open+0x35d/0x420 [ 1763.296006][ T31] ? __pfx_misc_open+0x10/0x10 [ 1763.300778][ T31] chrdev_open+0x234/0x6a0 [ 1763.305470][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 1763.310414][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 1763.317219][ T31] do_dentry_open+0x744/0x1c10 [ 1763.321981][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 1763.326952][ T31] vfs_open+0x82/0x3f0 [ 1763.331015][ T31] path_openat+0x1de4/0x2cb0 [ 1763.335895][ T31] ? __pfx_path_openat+0x10/0x10 [ 1763.340844][ T31] ? __lock_acquire+0xb8a/0x1c90 [ 1763.345771][ T31] do_filp_open+0x20b/0x470 [ 1763.350303][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 1763.355335][ T31] ? alloc_fd+0x471/0x7d0 [ 1763.359689][ T31] do_sys_openat2+0x11b/0x1d0 [ 1763.364362][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 1763.369771][ T31] ? find_held_lock+0x2b/0x80 [ 1763.374427][ T31] ? handle_mm_fault+0x2ab/0xd10 [ 1763.379386][ T31] __x64_sys_openat+0x174/0x210 [ 1763.384228][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 1763.389615][ T31] ? do_user_addr_fault+0x843/0x1370 [ 1763.394903][ T31] do_syscall_64+0xcd/0x4c0 [ 1763.399703][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1763.405591][ T31] RIP: 0033:0x7fbf7e58e969 [ 1763.410032][ T31] RSP: 002b:00007fbf7f3bd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1763.418445][ T31] RAX: ffffffffffffffda RBX: 00007fbf7e7b5fa0 RCX: 00007fbf7e58e969 [ 1763.426443][ T31] RDX: 0000000000040900 RSI: 0000200000000280 RDI: ffffffffffffff9c [ 1763.434708][ T31] RBP: 00007fbf7e610ab1 R08: 0000000000000000 R09: 0000000000000000 [ 1763.442706][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1763.450675][ T31] R13: 0000000000000001 R14: 00007fbf7e7b5fa0 R15: 00007ffd29f017f8 [ 1763.458684][ T31] [ 1763.461701][ T31] INFO: task syz.8.3442:23736 blocked for more than 144 seconds. [ 1763.469645][ T31] Not tainted 6.15.0-syzkaller-11796-g5abc7438f1e9 #0 [ 1763.476937][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1763.485615][ T31] task:syz.8.3442 state:D stack:28888 pid:23736 tgid:23735 ppid:15309 task_flags:0x400040 flags:0x00004004 [ 1763.497781][ T31] Call Trace: [ 1763.501038][ T31] [ 1763.503951][ T31] __schedule+0x116a/0x5de0 [ 1763.508508][ T31] ? __lock_acquire+0x622/0x1c90 [ 1763.513452][ T31] ? __pfx___schedule+0x10/0x10 [ 1763.518322][ T31] ? find_held_lock+0x2b/0x80 [ 1763.522996][ T31] ? schedule+0x2d7/0x3a0 [ 1763.527316][ T31] schedule+0xe7/0x3a0 [ 1763.531646][ T31] schedule_preempt_disabled+0x13/0x30 [ 1763.537087][ T31] __mutex_lock+0x6c7/0xb90 [ 1763.541595][ T31] ? misc_open+0x63/0x420 [ 1763.545924][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 1763.550977][ T31] ? __pfx_avc_has_perm+0x10/0x10 [ 1763.556004][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 1763.561913][ T31] ? __pfx_misc_open+0x10/0x10 [ 1763.566687][ T31] ? misc_open+0x63/0x420 [ 1763.571061][ T31] misc_open+0x63/0x420 [ 1763.575220][ T31] ? __pfx_misc_open+0x10/0x10 [ 1763.579990][ T31] chrdev_open+0x234/0x6a0 [ 1763.584439][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 1763.589375][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 1763.596359][ T31] do_dentry_open+0x744/0x1c10 [ 1763.601103][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 1763.606073][ T31] vfs_open+0x82/0x3f0 [ 1763.610134][ T31] path_openat+0x1de4/0x2cb0 [ 1763.614764][ T31] ? __pfx_path_openat+0x10/0x10 [ 1763.619699][ T31] ? __lock_acquire+0xb8a/0x1c90 [ 1763.624858][ T31] do_filp_open+0x20b/0x470 [ 1763.629347][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 1763.634396][ T31] ? alloc_fd+0x471/0x7d0 [ 1763.638771][ T31] do_sys_openat2+0x11b/0x1d0 [ 1763.643444][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 1763.648642][ T31] ? find_held_lock+0x2b/0x80 [ 1763.653315][ T31] ? handle_mm_fault+0x2ab/0xd10 [ 1763.658546][ T31] __x64_sys_openat+0x174/0x210 [ 1763.663389][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 1763.668796][ T31] ? do_user_addr_fault+0x843/0x1370 [ 1763.674084][ T31] do_syscall_64+0xcd/0x4c0 [ 1763.678615][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1763.684501][ T31] RIP: 0033:0x7f69d9f8d2d0 [ 1763.689450][ T31] RSP: 002b:00007f69dad67ef0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1763.697860][ T31] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f69d9f8d2d0 [ 1763.705849][ T31] RDX: 0000000000000002 RSI: 00007f69da01078c RDI: 00000000ffffff9c [ 1763.713831][ T31] RBP: 00007f69da01078c R08: 0000000000000000 R09: 0000000000000000 [ 1763.722110][ T31] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1763.730080][ T31] R13: 0000000000000036 R14: 00002000000000c0 R15: 00007fff81e8fb08 [ 1763.738083][ T31] [ 1763.741101][ T31] INFO: task syz.7.3444:23744 blocked for more than 144 seconds. [ 1763.748842][ T31] Not tainted 6.15.0-syzkaller-11796-g5abc7438f1e9 #0 [ 1763.756284][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1763.764969][ T31] task:syz.7.3444 state:D stack:28888 pid:23744 tgid:23743 ppid:15252 task_flags:0x400040 flags:0x00004004 [ 1763.776979][ T31] Call Trace: [ 1763.780251][ T31] [ 1763.783160][ T31] __schedule+0x116a/0x5de0 [ 1763.787928][ T31] ? __lock_acquire+0x622/0x1c90 [ 1763.792872][ T31] ? __pfx___schedule+0x10/0x10 [ 1763.797754][ T31] ? find_held_lock+0x2b/0x80 [ 1763.802428][ T31] ? schedule+0x2d7/0x3a0 [ 1763.806789][ T31] schedule+0xe7/0x3a0 [ 1763.810866][ T31] schedule_preempt_disabled+0x13/0x30 [ 1763.816630][ T31] __mutex_lock+0x6c7/0xb90 [ 1763.821134][ T31] ? misc_open+0x63/0x420 [ 1763.825475][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 1763.830528][ T31] ? __pfx_avc_has_perm+0x10/0x10 [ 1763.835552][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 1763.841193][ T31] ? __pfx_misc_open+0x10/0x10 [ 1763.845962][ T31] ? misc_open+0x63/0x420 [ 1763.850508][ T31] misc_open+0x63/0x420 [ 1763.854656][ T31] ? __pfx_misc_open+0x10/0x10 [ 1763.859452][ T31] chrdev_open+0x234/0x6a0 [ 1763.863870][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 1763.868789][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 1763.875565][ T31] do_dentry_open+0x744/0x1c10 [ 1763.880336][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 1763.885521][ T31] vfs_open+0x82/0x3f0 [ 1763.889571][ T31] path_openat+0x1de4/0x2cb0 [ 1763.894176][ T31] ? __pfx_path_openat+0x10/0x10 [ 1763.899116][ T31] ? __lock_acquire+0xb8a/0x1c90 [ 1763.904076][ T31] do_filp_open+0x20b/0x470 [ 1763.908580][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 1763.913922][ T31] ? alloc_fd+0x471/0x7d0 [ 1763.918261][ T31] do_sys_openat2+0x11b/0x1d0 [ 1763.922920][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 1763.928140][ T31] ? lookup_ioctx+0x18a/0x820 [ 1763.932819][ T31] __x64_sys_openat+0x174/0x210 [ 1763.937683][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 1763.943052][ T31] do_syscall_64+0xcd/0x4c0 [ 1763.947862][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1763.953760][ T31] RIP: 0033:0x7f1bbe78e969 [ 1763.958201][ T31] RSP: 002b:00007f1bbf6da038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1763.966660][ T31] RAX: ffffffffffffffda RBX: 00007f1bbe9b5fa0 RCX: 00007f1bbe78e969 [ 1763.974635][ T31] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: ffffffffffffff9c [ 1763.982864][ T31] RBP: 00007f1bbe810ab1 R08: 0000000000000000 R09: 0000000000000000 [ 1763.990859][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1763.998840][ T31] R13: 0000000000000000 R14: 00007f1bbe9b5fa0 R15: 00007fffa72acd18 [ 1764.006792][ T31] [ 1764.010121][ T31] INFO: task syz-executor:23779 blocked for more than 144 seconds. [ 1764.017995][ T31] Not tainted 6.15.0-syzkaller-11796-g5abc7438f1e9 #0 [ 1764.025277][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1764.034184][ T31] task:syz-executor state:D stack:28712 pid:23779 tgid:23779 ppid:1 task_flags:0x400040 flags:0x00004000 [ 1764.046397][ T31] Call Trace: [ 1764.049668][ T31] [ 1764.052632][ T31] __schedule+0x116a/0x5de0 [ 1764.057143][ T31] ? __lock_acquire+0x622/0x1c90 [ 1764.062069][ T31] ? __pfx___schedule+0x10/0x10 [ 1764.066950][ T31] ? find_held_lock+0x2b/0x80 [ 1764.071621][ T31] ? schedule+0x2d7/0x3a0 [ 1764.076234][ T31] schedule+0xe7/0x3a0 [ 1764.080308][ T31] schedule_preempt_disabled+0x13/0x30 [ 1764.085794][ T31] __mutex_lock+0x6c7/0xb90 [ 1764.090296][ T31] ? misc_open+0x63/0x420 [ 1764.094659][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 1764.099685][ T31] ? __pfx_avc_has_perm+0x10/0x10 [ 1764.104710][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 1764.110592][ T31] ? __pfx_misc_open+0x10/0x10 [ 1764.115346][ T31] ? misc_open+0x63/0x420 [ 1764.119904][ T31] misc_open+0x63/0x420 [ 1764.124061][ T31] ? __pfx_misc_open+0x10/0x10 [ 1764.128854][ T31] chrdev_open+0x234/0x6a0 [ 1764.133274][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 1764.138515][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 1764.145280][ T31] do_dentry_open+0x744/0x1c10 [ 1764.150070][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 1764.155014][ T31] vfs_open+0x82/0x3f0 [ 1764.159099][ T31] path_openat+0x1de4/0x2cb0 [ 1764.163693][ T31] ? __pfx___up_read+0x10/0x10 [ 1764.168438][ T31] ? __pfx_path_openat+0x10/0x10 [ 1764.173635][ T31] do_filp_open+0x20b/0x470 [ 1764.178120][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 1764.183187][ T31] ? rcu_is_watching+0x12/0xc0 [ 1764.187959][ T31] ? alloc_fd+0x471/0x7d0 [ 1764.192329][ T31] do_sys_openat2+0x11b/0x1d0 [ 1764.196998][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 1764.202522][ T31] ? fd_install+0x244/0x750 [ 1764.207023][ T31] __x64_sys_openat+0x174/0x210 [ 1764.211886][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 1764.217267][ T31] ? do_user_addr_fault+0x843/0x1370 [ 1764.222605][ T31] do_syscall_64+0xcd/0x4c0 [ 1764.227113][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1764.233013][ T31] RIP: 0033:0x7fee37d8d251 [ 1764.237689][ T31] RSP: 002b:00007ffc1cf5da40 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 1764.246123][ T31] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fee37d8d251 [ 1764.254091][ T31] RDX: 0000000000000002 RSI: 00007fee37e1147e RDI: 00000000ffffff9c [ 1764.262065][ T31] RBP: 00007fee37e1147e R08: 0000000000000000 R09: 00007fee38aed6c0 [ 1764.270353][ T31] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000008 [ 1764.278352][ T31] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 1764.286323][ T31] [ 1764.289526][ T31] INFO: task syz.0.3456:23791 blocked for more than 145 seconds. [ 1764.297239][ T31] Not tainted 6.15.0-syzkaller-11796-g5abc7438f1e9 #0 [ 1764.304738][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1764.313427][ T31] task:syz.0.3456 state:D stack:28888 pid:23791 tgid:23790 ppid:5820 task_flags:0x400040 flags:0x00004004 [ 1764.325356][ T31] Call Trace: [ 1764.328609][ T31] [ 1764.331826][ T31] __schedule+0x116a/0x5de0 [ 1764.336338][ T31] ? __lock_acquire+0x622/0x1c90 [ 1764.341313][ T31] ? __pfx___schedule+0x10/0x10 [ 1764.346176][ T31] ? find_held_lock+0x2b/0x80 [ 1764.350889][ T31] ? schedule+0x2d7/0x3a0 [ 1764.355230][ T31] schedule+0xe7/0x3a0 [ 1764.359298][ T31] schedule_preempt_disabled+0x13/0x30 [ 1764.365010][ T31] __mutex_lock+0x6c7/0xb90 [ 1764.369495][ T31] ? misc_open+0x63/0x420 [ 1764.373853][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 1764.378872][ T31] ? __pfx_avc_has_perm+0x10/0x10 [ 1764.383920][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 1764.389548][ T31] ? __pfx_misc_open+0x10/0x10 [ 1764.394600][ T31] ? misc_open+0x63/0x420 [ 1764.398931][ T31] misc_open+0x63/0x420 [ 1764.403065][ T31] ? __pfx_misc_open+0x10/0x10 [ 1764.407870][ T31] chrdev_open+0x234/0x6a0 [ 1764.412297][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 1764.417285][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 1764.424052][ T31] do_dentry_open+0x744/0x1c10 [ 1764.429039][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 1764.433963][ T31] vfs_open+0x82/0x3f0 [ 1764.438064][ T31] path_openat+0x1de4/0x2cb0 [ 1764.442658][ T31] ? __pfx_path_openat+0x10/0x10 [ 1764.447604][ T31] ? __lock_acquire+0xb8a/0x1c90 [ 1764.452545][ T31] do_filp_open+0x20b/0x470 [ 1764.457036][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 1764.462447][ T31] ? alloc_fd+0x471/0x7d0 [ 1764.466796][ T31] do_sys_openat2+0x11b/0x1d0 [ 1764.471509][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 1764.476704][ T31] ? find_held_lock+0x2b/0x80 [ 1764.481439][ T31] ? handle_mm_fault+0x2ab/0xd10 [ 1764.486385][ T31] __x64_sys_openat+0x174/0x210 [ 1764.491472][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 1764.496824][ T31] ? do_user_addr_fault+0x843/0x1370 [ 1764.502148][ T31] do_syscall_64+0xcd/0x4c0 [ 1764.506656][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1764.512562][ T31] RIP: 0033:0x7f332838e969 [ 1764.516951][ T31] RSP: 002b:00007f33291d0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1764.525643][ T31] RAX: ffffffffffffffda RBX: 00007f33285b5fa0 RCX: 00007f332838e969 [ 1764.534146][ T31] RDX: 0000000000000400 RSI: 0000200000000100 RDI: ffffffffffffff9c [ 1764.542094][ T31] RBP: 00007f3328410ab1 R08: 0000000000000000 R09: 0000000000000000 [ 1764.550073][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1764.558226][ T31] R13: 0000000000000001 R14: 00007f33285b5fa0 R15: 00007ffee57f7aa8 [ 1764.566228][ T31] [ 1764.569244][ T31] [ 1764.569244][ T31] Showing all locks held in the system: [ 1764.576960][ T31] 1 lock held by khungtaskd/31: [ 1764.581794][ T31] #0: ffffffff8e5c4cc0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 1764.591868][ T31] 2 locks held by getty/5582: [ 1764.596532][ T31] #0: ffff8880324bf0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 1764.606300][ T31] #1: ffffc9000332b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 1764.616455][ T31] 4 locks held by kworker/0:3/5814: [ 1764.621933][ T31] #0: ffff88801b878d48 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 1764.632612][ T31] #1: ffffc9000458fd10 ((work_completion)(&rfkill->sync_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 1764.644366][ T31] #2: ffffffff907e8ae8 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_sync_work+0x1b/0x40 [ 1764.654493][ T31] #3: ffff8880338b6100 (&dev->mutex){....}-{4:4}, at: nfc_dev_down+0x2d/0x2e0 [ 1764.663463][ T31] 3 locks held by kworker/0:5/12111: [ 1764.668730][ T31] #0: ffff88801b878d48 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 1764.679171][ T31] #1: ffffc9000ea7fd10 ((work_completion)(&rfkill_global_led_trigger_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 1764.692234][ T31] #2: ffffffff907e8ae8 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_global_led_trigger_worker+0x1b/0x160 [ 1764.703650][ T31] 1 lock held by syz.5.3420/23645: [ 1764.708753][ T31] #0: ffff8880338b6100 (&dev->mutex){....}-{4:4}, at: nfc_unregister_device+0x60/0x330 [ 1764.718714][ T31] 2 locks held by syz.6.3440/23731: [ 1764.723885][ T31] #0: ffffffff8f2fece8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 1764.732511][ T31] #1: ffffffff907e8ae8 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_fop_open+0x136/0x750 [ 1764.742574][ T31] 1 lock held by syz.8.3442/23736: [ 1764.747973][ T31] #0: ffffffff8f2fece8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 1764.756443][ T31] 1 lock held by syz.7.3444/23744: [ 1764.761569][ T31] #0: ffffffff8f2fece8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 1764.770051][ T31] 1 lock held by syz-executor/23779: [ 1764.775317][ T31] #0: ffffffff8f2fece8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 1764.784005][ T31] 1 lock held by syz.0.3456/23791: [ 1764.789127][ T31] #0: ffffffff8f2fece8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 1764.797585][ T31] 1 lock held by syz-executor/23794: [ 1764.803244][ T31] #0: ffffffff8f2fece8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 1764.812005][ T31] 1 lock held by syz-executor/23796: [ 1764.817275][ T31] #0: ffffffff8f2fece8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 1764.825715][ T31] 1 lock held by syz-executor/23798: [ 1764.830985][ T31] #0: ffffffff8f2fece8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 1764.839436][ T31] 1 lock held by syz-executor/23800: [ 1764.844877][ T31] #0: ffffffff8f2fece8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 1764.853335][ T31] 1 lock held by syz-executor/23814: [ 1764.858610][ T31] #0: ffffffff8f2fece8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 1764.867076][ T31] 1 lock held by syz-executor/23817: [ 1764.872329][ T31] #0: ffffffff8f2fece8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 1764.881054][ T31] 1 lock held by syz-executor/23819: [ 1764.886346][ T31] #0: ffffffff8f2fece8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 1764.894812][ T31] 1 lock held by syz-executor/23821: [ 1764.900127][ T31] #0: ffffffff8f2fece8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 1764.908888][ T31] 1 lock held by syz-executor/23823: [ 1764.914162][ T31] #0: ffffffff8f2fece8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 1764.922621][ T31] 1 lock held by syz-executor/23837: [ 1764.927894][ T31] #0: ffffffff8f2fece8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 1764.936352][ T31] 1 lock held by syz-executor/23841: [ 1764.941861][ T31] #0: ffffffff8f2fece8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 1764.950317][ T31] 1 lock held by syz-executor/23842: [ 1764.955586][ T31] #0: ffffffff8f2fece8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 1764.964041][ T31] 1 lock held by syz-executor/23844: [ 1764.969308][ T31] #0: ffffffff8f2fece8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 1764.978005][ T31] 1 lock held by syz-executor/23846: [ 1764.983316][ T31] #0: ffffffff8f2fece8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 1764.991778][ T31] [ 1764.994131][ T31] ============================================= [ 1764.994131][ T31] [ 1765.002525][ T31] NMI backtrace for cpu 0 [ 1765.002534][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-syzkaller-11796-g5abc7438f1e9 #0 PREEMPT(full) [ 1765.002547][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1765.002554][ T31] Call Trace: [ 1765.002559][ T31] [ 1765.002563][ T31] dump_stack_lvl+0x116/0x1f0 [ 1765.002583][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 1765.002596][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1765.002612][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 1765.002627][ T31] watchdog+0xf70/0x12c0 [ 1765.002642][ T31] ? __pfx_watchdog+0x10/0x10 [ 1765.002652][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 1765.002669][ T31] ? __kthread_parkme+0x19e/0x250 [ 1765.002685][ T31] ? __pfx_watchdog+0x10/0x10 [ 1765.002696][ T31] kthread+0x3c5/0x780 [ 1765.002706][ T31] ? __pfx_kthread+0x10/0x10 [ 1765.002716][ T31] ? rcu_is_watching+0x12/0xc0 [ 1765.002730][ T31] ? __pfx_kthread+0x10/0x10 [ 1765.002740][ T31] ret_from_fork+0x5d4/0x6f0 [ 1765.002754][ T31] ? __pfx_kthread+0x10/0x10 [ 1765.002764][ T31] ret_from_fork_asm+0x1a/0x30 [ 1765.002781][ T31] [ 1765.002785][ T31] Sending NMI from CPU 0 to CPUs 1: [ 1765.121084][ C1] NMI backtrace for cpu 1 [ 1765.121098][ C1] CPU: 1 UID: 0 PID: 7336 Comm: kworker/u8:11 Not tainted 6.15.0-syzkaller-11796-g5abc7438f1e9 #0 PREEMPT(full) [ 1765.121115][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1765.121124][ C1] Workqueue: bat_events batadv_nc_worker [ 1765.121147][ C1] RIP: 0010:lock_acquire+0x16a/0x350 [ 1765.121169][ C1] Code: 45 89 e0 89 e9 44 89 ea 65 ff 05 b9 72 33 12 48 81 24 24 00 02 00 00 44 89 f6 48 89 df 6a 00 6a 00 6a 00 ff b4 24 88 00 00 00 <41> 0f 94 c1 41 57 45 0f b6 c9 e8 37 d9 ff ff 48 c7 c7 b3 b8 de 8d [ 1765.121182][ C1] RSP: 0018:ffffc9000c16fa90 EFLAGS: 00000006 [ 1765.121192][ C1] RAX: 0000000000000001 RBX: ffffffff8e5c4cc0 RCX: 0000000000000002 [ 1765.121201][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff8e5c4cc0 [ 1765.121210][ C1] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 1765.121218][ C1] R10: 0000000000000400 R11: 0000000000000001 R12: 0000000000000000 [ 1765.121227][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1765.121235][ C1] FS: 0000000000000000(0000) GS:ffff888124865000(0000) knlGS:0000000000000000 [ 1765.121250][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1765.121259][ C1] CR2: 0000558fa3f18b48 CR3: 000000000e382000 CR4: 00000000003526f0 [ 1765.121268][ C1] DR0: 0000000000000000 DR1: ffffffffffff0000 DR2: 0000000000000000 [ 1765.121277][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 1765.121285][ C1] Call Trace: [ 1765.121290][ C1] [ 1765.121295][ C1] ? batadv_nc_worker+0x159/0x1030 [ 1765.121314][ C1] ? batadv_nc_worker+0x895/0x1030 [ 1765.121332][ C1] batadv_nc_worker+0x16a/0x1030 [ 1765.121349][ C1] ? batadv_nc_worker+0x159/0x1030 [ 1765.121366][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 1765.121386][ C1] ? __pfx_batadv_nc_worker+0x10/0x10 [ 1765.121406][ C1] ? rcu_is_watching+0x12/0xc0 [ 1765.121423][ C1] process_one_work+0x9cf/0x1b70 [ 1765.121439][ C1] ? __pfx_batadv_nc_worker+0x10/0x10 [ 1765.121462][ C1] ? __pfx_process_one_work+0x10/0x10 [ 1765.121477][ C1] ? assign_work+0x1a0/0x250 [ 1765.121490][ C1] worker_thread+0x6c8/0xf10 [ 1765.121506][ C1] ? __kthread_parkme+0x19e/0x250 [ 1765.121524][ C1] ? __pfx_worker_thread+0x10/0x10 [ 1765.121537][ C1] kthread+0x3c5/0x780 [ 1765.121549][ C1] ? __pfx_kthread+0x10/0x10 [ 1765.121561][ C1] ? rcu_is_watching+0x12/0xc0 [ 1765.121576][ C1] ? __pfx_kthread+0x10/0x10 [ 1765.121588][ C1] ret_from_fork+0x5d4/0x6f0 [ 1765.121606][ C1] ? __pfx_kthread+0x10/0x10 [ 1765.121617][ C1] ret_from_fork_asm+0x1a/0x30 [ 1765.121636][ C1] [ 1765.122080][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 1765.382233][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-syzkaller-11796-g5abc7438f1e9 #0 PREEMPT(full) [ 1765.393671][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1765.403707][ T31] Call Trace: [ 1765.406967][ T31] [ 1765.409884][ T31] dump_stack_lvl+0x3d/0x1f0 [ 1765.414470][ T31] panic+0x71c/0x800 [ 1765.418355][ T31] ? __pfx_panic+0x10/0x10 [ 1765.422760][ T31] ? __pfx__printk+0x10/0x10 [ 1765.427331][ T31] ? ret_from_fork_asm+0x1a/0x30 [ 1765.432265][ T31] ? nmi_backtrace_stall_check+0x6e/0x540 [ 1765.437982][ T31] ? irq_work_queue+0xce/0x100 [ 1765.442737][ T31] ? watchdog+0xdda/0x12c0 [ 1765.447139][ T31] ? watchdog+0xdcd/0x12c0 [ 1765.451547][ T31] watchdog+0xdeb/0x12c0 [ 1765.455791][ T31] ? __pfx_watchdog+0x10/0x10 [ 1765.460457][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 1765.465651][ T31] ? __kthread_parkme+0x19e/0x250 [ 1765.470674][ T31] ? __pfx_watchdog+0x10/0x10 [ 1765.475338][ T31] kthread+0x3c5/0x780 [ 1765.479392][ T31] ? __pfx_kthread+0x10/0x10 [ 1765.483965][ T31] ? rcu_is_watching+0x12/0xc0 [ 1765.488729][ T31] ? __pfx_kthread+0x10/0x10 [ 1765.493304][ T31] ret_from_fork+0x5d4/0x6f0 [ 1765.497885][ T31] ? __pfx_kthread+0x10/0x10 [ 1765.502460][ T31] ret_from_fork_asm+0x1a/0x30 [ 1765.507224][ T31] [ 1765.510412][ T31] Kernel Offset: disabled [ 1765.514715][ T31] Rebooting in 86400 seconds..