last executing test programs: 2m47.771584703s ago: executing program 4 (id=2851): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) keyctl$KEYCTL_MOVE(0x4, 0x0, 0x0, 0x0, 0x0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x60, 0x3fd}, 0x25) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) unshare(0x8000000) semget$private(0x0, 0x4000, 0x555) semtimedop(0x0, &(0x7f0000000040)=[{0x3, 0x8, 0x1800}, {0x3, 0xfffb, 0xc00}], 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e22, 0x9, @loopback, 0x6}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0x40, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x23, @loopback, 0x23}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x1b, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {0x7, 0x1, 0xb, 0x9, 0x0, 0x0, 0xffffffff}}, {}, [@printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x17}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmmsg$inet6(r1, &(0x7f00000000c0), 0x0, 0x4000001) 2m46.883488578s ago: executing program 4 (id=2857): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000034000000030a010200000000000000000100fffc0900030073797a32000000000900010073797a300000400008000a40000000042c000000080a01080000000000000000010000000900020073797a32000000000900010073797a30"], 0xa8}}, 0x0) 2m46.448660413s ago: executing program 4 (id=2860): unshare(0xa040600) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001400)=ANY=[@ANYBLOB="3c000000100001080000000000000000c3ffffff", @ANYRES32=r2, @ANYBLOB="00410000000000001c002b8008000100", @ANYRES32, @ANYBLOB="0800030019000000080008"], 0x3c}}, 0x0) 2m46.34022047s ago: executing program 4 (id=2861): r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) r1 = memfd_create(&(0x7f0000000580)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\x0f<\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\xd5\xf3\\\x00\xbe]Et\xad*\xecj\x02\xc8\xc4\f\x04\x99\xf6\xfc', 0x3) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000780)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) r5 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) ftruncate(r5, 0xfffb) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000090000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r7}, 0x10) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) (async) r8 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r8, &(0x7f0000000000)='2\x00', 0x2) (async) r9 = syz_open_dev$dri(&(0x7f0000000040), 0x1a73, 0x8001) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r9, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r9, 0xc06864a1, &(0x7f0000000b00)={0x0, 0x0, r10, 0x0}) r12 = memfd_create(&(0x7f0000000b80)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;X\x14\x97\xabh\xd1/\x84\x8a\x91$GY\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2\x02\x00\x00\x00\x00\x00\x00\x006\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5M\x9a\x9dc\xaaAU\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262\x00\x00\x00\x00\x00\x00\x00\x00Nz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[\x00\x00\x00Q\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x01\x00C\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}\x94\xfd\x00T.\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x0fP\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\x00\x00\x00\x00h\xaa\x15\x9a\xf7\x03\x00%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\x00]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1\t\x00\x00\x00 \xc1\xaf\x19?\x00\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x9b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00\x00\x00\x00\x00\x00\x00\x00\xe7]6+\\\x00\x00\x00\x00?#C.\x1dj\xd9\xc3\xdd&\x80g:N\xec\x06[\x8f\x92\xe2\xb01\xb0\xef\x10,\xde\xf3\x86D\x8b\xf7\xf1>AH\xef\\\xf9\x8b\a\xe0\xb2\xcb\xf0\x97\b\r\xd5`\xb9\xd6\xa4\x1e\xbe\x12-}\xc5\x84\xde@\x18\x87\f\x01O\xedS\x8f\x9en,\xbce\xb2\xe4\x82v\x1c\xed\x84-s\xab\x06b\x9c\xba\xec\xa5\xc9A\x84\xd0\xe0 S\xc8\xa2\xaf\x85\v\xad\xa5\x88\xcf\xb6}`\x14\'\xea\xbfN\xac)\xa1\xe8\xb2\x9f\x112TJ\x16\x8c9\xe9\xf5\x18\x15Dd\x8a%>\x91\x93\x88\xe9\x18\x82]\x9e&\xfa\xaa\xfa8Z2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\xb35\x00\xfb\xac8wAph\xb4\x9d\x14\xf6\xec+f\'\xa3\xb9\xaf\x87X\xec\x13\x9c\xc5\x84\xde\x1b\x11\xe8\\}\xf81\xe6U3\xf9~\xdfD[\x1a\x02\x1f\xd2\x1as-\x9c\x01\x86\xa7\xb8\xc5\xeeOg\x99j\xedu\xafO@\x8e\xf24w\xad\x130Z&\xcb\x81\xfcC\x1ag\vP', 0xb) fchmod(r12, 0x188) (async) ioctl$DRM_IOCTL_MODE_SETCRTC(r9, 0xc06864a2, &(0x7f00000006c0)={0x0, 0x0, r10, r11, 0xfd7, 0x4, 0x9, 0x1, {0x8, 0x28, 0x100, 0x803, 0x8001, 0x8, 0x0, 0x2, 0x9346, 0xa, 0x17a, 0x0, 0xa, 0x3d, "c346fce24e7fc94f3e850547be612572bc371a85f4d99b595ebc88b07f0f2a06"}}) fcntl$addseals(r1, 0x409, 0x7) (async) r13 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000002c0)={r1, 0x0, 0x0, 0x8000}) lseek(r13, 0x3, 0x3) 2m46.179724472s ago: executing program 4 (id=2865): bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x20814, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1a"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_open_dev$dri(0x0, 0x8, 0x2c2080) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000001a40)=""/102392, 0x18ff8) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB=':syt 00N004093'], 0x2a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00'}, 0x10) r2 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0xc3) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000580)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0xc1485544, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) mkdir(0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) 2m43.493992702s ago: executing program 4 (id=2872): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x2, 0x6, &(0x7f0000000080)="1b7a4bfa05246274ae8e971dc3b1528d2879a1b1d4acd2c2e43bb0716babf5f9212b164247949976371b0cb1ea5e520e6f8d8a36a512fab7159bb1491627b3d2bee0913a4aae391f163cb4d1f45c4e8ac687c26b235dff74d4b59ae1bde352b808376a3285bfa4035c3e3784ff85713230d6bfcd45c3f506fde89c85bfbc157d247b20d190d486eeadcae31ac72f6908edd493357b5d0a496eeda3110526c0bb581fd9fcb67018e63011b860c870c8c8cf27a30d1f67c04b024109dd42ffb55ca75cd52baff2b1afd9065c4204cb51093af8be82ba", 0xd5) syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) (async) r1 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) read(r1, &(0x7f0000000080)=""/42, 0xffffff9b) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)) syz_usbip_server_init(0x4) (async) syz_usbip_server_init(0x4) syz_usb_connect(0x3, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120110004f864920ca076896998a010203010902120001323d0e306638ae23d8efd51aad"], 0x0) syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x202040) syz_io_uring_setup(0x83, &(0x7f0000000580)={0x0, 0xe7b7, 0x13500, 0x0, 0x352}, 0x0, 0x0) (async) syz_io_uring_setup(0x83, &(0x7f0000000580)={0x0, 0xe7b7, 0x13500, 0x0, 0x352}, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r4 = dup(r3) open(&(0x7f0000000100)='./file0\x00', 0x440, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18, 0x0, 0x0, {0x3b9}}, 0x18) (async) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18, 0x0, 0x0, {0x3b9}}, 0x18) write$FUSE_DIRENTPLUS(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_GETXATTR(r4, &(0x7f00000000c0)={0x18}, 0x18) (async) write$FUSE_GETXATTR(r4, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r4, &(0x7f00000005c0)=ANY=[@ANYBLOB="b900"], 0xb8) (async) write$FUSE_DIRENTPLUS(r4, &(0x7f00000005c0)=ANY=[@ANYBLOB="b900"], 0xb8) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000080), 0x1010412, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',cache=fscache']) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x22) writev(r5, &(0x7f0000000000)=[{&(0x7f00000006c0)='\t', 0x2003f}], 0x1) (async) writev(r5, &(0x7f0000000000)=[{&(0x7f00000006c0)='\t', 0x2003f}], 0x1) chmod(&(0x7f0000000040)='./file0\x00', 0x100) (async) chmod(&(0x7f0000000040)='./file0\x00', 0x100) openat$kvm(0xffffffffffffff9c, 0x0, 0x20040, 0x0) (async) r6 = openat$kvm(0xffffffffffffff9c, 0x0, 0x20040, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) (async) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs2/custom0\x00', 0x2, 0x0) 2m28.376292921s ago: executing program 32 (id=2872): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x2, 0x6, &(0x7f0000000080)="1b7a4bfa05246274ae8e971dc3b1528d2879a1b1d4acd2c2e43bb0716babf5f9212b164247949976371b0cb1ea5e520e6f8d8a36a512fab7159bb1491627b3d2bee0913a4aae391f163cb4d1f45c4e8ac687c26b235dff74d4b59ae1bde352b808376a3285bfa4035c3e3784ff85713230d6bfcd45c3f506fde89c85bfbc157d247b20d190d486eeadcae31ac72f6908edd493357b5d0a496eeda3110526c0bb581fd9fcb67018e63011b860c870c8c8cf27a30d1f67c04b024109dd42ffb55ca75cd52baff2b1afd9065c4204cb51093af8be82ba", 0xd5) syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) (async) r1 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) read(r1, &(0x7f0000000080)=""/42, 0xffffff9b) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)) syz_usbip_server_init(0x4) (async) syz_usbip_server_init(0x4) syz_usb_connect(0x3, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120110004f864920ca076896998a010203010902120001323d0e306638ae23d8efd51aad"], 0x0) syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x202040) syz_io_uring_setup(0x83, &(0x7f0000000580)={0x0, 0xe7b7, 0x13500, 0x0, 0x352}, 0x0, 0x0) (async) syz_io_uring_setup(0x83, &(0x7f0000000580)={0x0, 0xe7b7, 0x13500, 0x0, 0x352}, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r4 = dup(r3) open(&(0x7f0000000100)='./file0\x00', 0x440, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18, 0x0, 0x0, {0x3b9}}, 0x18) (async) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18, 0x0, 0x0, {0x3b9}}, 0x18) write$FUSE_DIRENTPLUS(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_GETXATTR(r4, &(0x7f00000000c0)={0x18}, 0x18) (async) write$FUSE_GETXATTR(r4, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r4, &(0x7f00000005c0)=ANY=[@ANYBLOB="b900"], 0xb8) (async) write$FUSE_DIRENTPLUS(r4, &(0x7f00000005c0)=ANY=[@ANYBLOB="b900"], 0xb8) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000080), 0x1010412, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',cache=fscache']) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x22) writev(r5, &(0x7f0000000000)=[{&(0x7f00000006c0)='\t', 0x2003f}], 0x1) (async) writev(r5, &(0x7f0000000000)=[{&(0x7f00000006c0)='\t', 0x2003f}], 0x1) chmod(&(0x7f0000000040)='./file0\x00', 0x100) (async) chmod(&(0x7f0000000040)='./file0\x00', 0x100) openat$kvm(0xffffffffffffff9c, 0x0, 0x20040, 0x0) (async) r6 = openat$kvm(0xffffffffffffff9c, 0x0, 0x20040, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) (async) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs2/custom0\x00', 0x2, 0x0) 13.182134738s ago: executing program 3 (id=3416): prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240), 0x7, 0x180862) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000080)=0x8010, 0x4) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/fscaps', 0x40000, 0x2d) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000380)={r2, 0x0, {0x0, 0x0, 0x0, 0x4, 0x4000000000000ffd, 0x0, 0x3, 0x1e, 0x0, "faf98317e5a1149989fc8dbe43ea6acc96e3a2503dc3ff03e37d581270bad0099cebdc25f5ab60c9e6d680f985881a7beda9d69098c8b534464c516bdd8a0f35", "3209cc26f7061a74df34400700080000234b30c50997d3bed109ff2176ff7bfe55cd4a5d83cd4a524bd3ffe70c7f3f800b2f7b6aa58dc50a1fcaed1e831fa79a", "67523760fd40f78d2cfc03d81a8ca55ba139c01802c4dae4162e43ac61b7ad33", [0x2, 0x400000000007]}}) read(r0, &(0x7f0000001180)=""/4096, 0x1000) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}, &(0x7f00000003c0)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) syz_usb_connect(0x0, 0x43, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000043a5aa40801b96e3b1a7000000010902120001000000000904"], 0x0) 10.149910269s ago: executing program 5 (id=3433): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007baaf8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x94) socket$inet6_mptcp(0xa, 0x1, 0x106) clock_gettime(0x5, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{0x0}], 0x1) socket$kcm(0xa, 0x922000000003, 0x11) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000200)='inet_sk_error_report\x00', r3}, 0x18) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418f0f000000d6e74703c48f93b8", 0x48}], 0x1}, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000100)={{}, {0xe}, 0xbf00, 0xbf}) syz_io_uring_submit(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x9, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3fe, 0x5, 0x3, 0x9, 0x8, 0x45ff, 0x7ffffffc}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0x4, 0x44}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x85, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x3}, 0x90) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, 0x0, &(0x7f00000005c0)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000840)={r7, @in6={{0xa, 0x4e20, 0x3ae, @empty, 0x129}}, 0x2, 0x2, 0x2614, 0x1, 0xd, 0x7, 0x4}, 0x9c) 9.892220796s ago: executing program 3 (id=3435): bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000000), 0x80, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_SET_PIT2(r5, 0xaea2, &(0x7f00000004c0)={[{0x15c8, 0xc787, 0x2, 0x6, 0x0, 0xc6, 0x70, 0x1, 0x3, 0x1, 0xda, 0xf8, 0x3}, {0xfffffffc, 0xf3f, 0x0, 0x7d, 0x92, 0x7, 0x9, 0xa, 0x0, 0x85, 0xd, 0x4e, 0x6}, {0x4, 0x9, 0x13, 0xfc, 0x5, 0x7, 0x1, 0x10, 0x2, 0xf4, 0x9, 0xe, 0xfff}]}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000243d3938"], 0xe, 0xfffffffffffffffe) r6 = add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r7 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r6) keyctl$KEYCTL_MOVE(0x1e, 0x0, r6, r7, 0x0) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), &(0x7f0000000500)=@v1={0x1000000, [{0xa6b5, 0xa}]}, 0xc, 0x0) read$msr(0xffffffffffffffff, 0x0, 0x0) r8 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="200000002d0001000000ea001000000004000080050011802eff"], 0x20}], 0x1}, 0x300) 9.805581921s ago: executing program 5 (id=3436): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0x8, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0xd}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x20000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0064d082778c3938", &(0x7f0000000380)=""/85, 0x0, 0x4000000}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r2}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x4, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x1e1000, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$phonet_pipe(0x23, 0x5, 0x2) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r4, &(0x7f0000000040)={0x23, 0x14}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syslog(0x4, &(0x7f0000000440)=""/223, 0xdf) bind$phonet(r0, &(0x7f00000001c0)={0x23, 0x4}, 0x10) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r5, &(0x7f0000000040)={0x23, 0x4, 0x2}, 0x10) r6 = syz_open_dev$loop(&(0x7f0000000100), 0xf01c, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r6, 0x4c0a, &(0x7f0000000540)={r7, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x5, 0x0, 0x0, 0x14, 0x1c, "fee8a2ab78fc5e3ed1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00", [0x400000000000]}}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x8, 0x3, 0x8, 0x2, 0x56f, 0xa, 0x3}, 0x0, &(0x7f0000000280)={0x75, 0x0, 0x0, 0x400d, 0x4, 0x1, 0x466}, 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000010000122620c068f357dff92f9aa75895829bd7000ff4f078e690534685f84613cf43cda983b6609c4a0433e5c2cf8ed71d12ecab6b82e8c3b71c640d24162b987e1c6574c38118dd06a6f32687d70", @ANYRES32=r10, @ANYBLOB="100804005000000024001280110001006272696467655f736c617665000000000c00058005001b0000000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000491}, 0x40040d4) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000040)='devpts\x00', 0x2200892, 0x0) 8.791504321s ago: executing program 3 (id=3440): r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_getnetconf={0x34, 0x52, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NETCONFA_RP_FILTER={0x8, 0x3, 0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x7}, @NETCONFA_FORWARDING={0x8, 0x2, 0x40}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x3, 0x8, 0x8001, 0x0, 0x9, 0x0, 0x3, 0xfa11, 0xffffffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x14) sendfile(r6, r5, 0x0, 0x17) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_usb_connect(0x2, 0x3f, &(0x7f0000001340)=ANY=[@ANYBLOB="120101026e2f6d40da05a3807a4c0102030109022d0001075c601109"], &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0}) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_default\x00') write$FUSE_STATX(r1, &(0x7f0000000540)={0x130, 0x0, 0x0, {0x3, 0x6, 0x0, '\x00', {0x2000, 0x5, 0x7, 0xc07, 0x0, 0x0, 0x2000, '\x00', 0x1, 0x3ff, 0x0, 0x3, {0x0, 0x1}, {0x4, 0x800}, {0x961, 0x6a5ad1fb}, {0xfffffffffffffffe}, 0x80000000, 0xdc, 0x7e, 0xa}}}, 0x130) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="050000000000e7ffffff2d00000007000300", @ANYRES32=0x0, @ANYBLOB="0a0034000202020202020000080026006c090000"], 0x30}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={{{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val, @void, @void, @void, @void, @void, @void}, 0x2e) nanosleep(0x0, 0x0) syz_80211_inject_frame(0x0, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={{{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val, @void}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 8.668290673s ago: executing program 5 (id=3441): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs={0x0, 0x0, 0xb}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0xfffffed4}, 0x48) getpgrp(0x0) capset(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x3, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b70300000000008085000000c0000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) getpid() 7.508219325s ago: executing program 5 (id=3445): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x41, 0x3f, 0x5f, 0x20, 0x61d, 0xc150, 0xce6f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x33, 0x0, 0x1, 0x18, 0x70, 0xfd, 0x0, [], [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x4}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'wlan0\x00', {0x2, 0x4a22, @dev={0xac, 0x14, 0x14, 0x2d}}}) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0xa8, &(0x7f0000000000)=ANY=[@ANYBLOB="a200004ef3b11f948ef66b0ee0b3d41b1b"]) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) r2 = fcntl$getown(r0, 0x9) sched_setscheduler(r2, 0x2, &(0x7f0000000280)=0xffffff7f) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000300), r7) sendmsg$NFT_BATCH(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a300000000014000000"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000240)=0xe, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000004000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r8}, 0x18) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0xc0686611, &(0x7f0000000180)={0x67, 0x0, 0x18, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 6.530680324s ago: executing program 1 (id=3451): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="74010000170001000000000000000000fc0000000000000000000000000000100000000000000300fe80000000000000000000000000000000002001000000000000000000000000000100"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff010000000000000000000000000001ffffffff00000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000007807000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001f000000000044001c00"], 0x174}, 0x1, 0x0, 0x0, 0x4040040}, 0x0) 6.488672022s ago: executing program 1 (id=3452): mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) bind$inet(r0, &(0x7f0000000f40)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000001c0)=0x2, 0x4) r2 = syz_open_dev$video(&(0x7f0000000080), 0xa6, 0x0) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000200)={0x1, "94a246be445c947bccfb632ec629e361f43a16d680ec57dcceaa2e5ad4b41542", 0x0, 0x0, 0x0, 0x100, 0x0, 0x8}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000180)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x8}, 0x1c) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="73fd71361e8d6c80ae1bc9953e2a4aeac7a314273066fc7f65a51969b46df1774bb0be94ccd4824f2d57ad2cd37242b1258402395481f9f07e067652e52aa8ccefcd0962ba0c48757b68d493f3ad702e65d4daa7dfc1605a173185472ae12470eea64c70ef4e64793b8a830447de0f423bef3964934eef4243cac42939ba6fa68d821b9373b5f3e2c26e7ca75ed8fb3203aef3a6637cecdd0251532b99537e02f604058f50e66c8a657d59beeed127695475f082d3d2b9790181fc987ad000ac00887d1506be89f388ecb405660b4ea196ee8f5a92b12ec43bbf49567db613d478ebe2358364f7600bf4f80ef4b2756fb13416c4fa22880cc96a03f07888575aedb001d5a74bb2f906797912b5ac080a0a3d361425f1a92ab03bbe65d5dcb235f43b5ad1162a16ebdc647baac013bf076945126cdd5a080853976a97ad55184601102fbb8df86b21aa8162858d74465c5fb7dc766602a3567f6eaf441f85ec50ca7fb3a4fdb450d1420531da25d01a412958a5e3895c59542238cf8e188e7fb5641eb24a5f1819bf8d2e9dd6c1d0e93564d723e311db9cd268bb1e477036e822b135cdbaf40f812aa7db01d22c829ab01ae24997dae96ddeed49e62d285701d5419e3f94a8b95790cf5a296ed15bffae1f71470c6a6eda872528844a2df42590d898630263cab5cccec57b7cea365ad8c91bfbe7cb419635ce6bf340a56115c0ad922b6fade9538e543bc5def2a85d35ab16d20c219c4733837be2c14ba4d3d32c3a6882ce6857626f55109b4cdcb634425d710bf3108f9b31b4af0cc17a58e49e871a56126dd8bed08e038ba64008587237b3442d28032e52fc9fae1a5784ba59d0edfa03d38352724903ed6f6970b3f4dfa6e40bf933b6765c6ee648174765f1e8ec71b80cac86abd065a3005b40a43a665707cc590997c5048183006a9dd8026d39def05950183b3d4f12f4e1644ef78cddac7c5569985c2c232bb350f28857675339e53f63a868704d2e0b38993dc57a02d3e297fc9a5b9384622841018c303a05bac25d509df5a2d0e3232927283fcc3ec67e4fa7b71d22f115cf693851dcceab4bce38cbfbb32829e211cdcb6a359e14fe416663541050d340aef2555dbd292bd9cbab8fcf20378149cc994569c2bc95fb33fd2d9321b8ac8e5160b02e202492f470eb719a8f2ac3a4be37ea0918b54b14789b7aa228d47f7b13fd9af608740c5a8fe02109a7cc0e555b22628ef790e513ecadfd338d30aed8ca219e64ee4fb0bd0e21e5101bf2072ffa071eb1aa0454caccc015ff1e166813f819a142b56a22e4ff387bb319288a0ef747c6fc8fdee3a0e193b0d086eb816e97e0322fcdaa30da61cd26ac9d8d0748fccd911ce0fd4adc953e9486e137fe66bc8aedfd5b78c562ebfc578ac9f96a453311766564541e16955e30b95914e9411a0b4cd95e0d8732d5ff7a4f921ef41d986a195334266585353b16b9449955523913a30c087532bcb899f733af3abea59baea174cf04359547a633b5f8a582ae3ef12a1d0125bef8c6e8c9fb589d3597c5ab3879491b0c5e3607203f06836a6805d3f7979c4325f9fecb2aceddedb272237132460cda812ef7d613a585898d59f92ef68ec95f12b47b440f6d899ecbfab48055e0c1605ba4cd9dbc17c4cbfec8a953ebbd38c45a6737a57ee58e21a20e530171137968ae4f0d0366cdb0b9d6a4667b011fcd7cd9e77364e5221989d8f0d80793260e748e3bd394849c090c744f6044328304cd6f02e941c5405647daffc1fd2f2864b37f92bbf4931c8e4a7c6bafd0ea79d39d330e70e6776bf6a926de227e5a43653bba04883e98d67bb64aa86e8bf271ba87604bc598e47f2992c7618ad25068860a481554b53352c7339de7e79c3bd1aed5bef8f398432858c888a5d8651969ea40eb3d486e9fe61d49b20500fdfd1548f567da970103d36730657c35d03d2c36b142665f62203b1fb12d616478cfef6f38b34cda87a634dd06d359f33e98b94a5e5b46b2a8d73126352d1d5b65af75055455cc903e384c41876fbdff935d047284d9d203b147a6ba0e9cb50beef7798886c33d2f2f0c0d9abe0e32c7c809f8b0b28fc59471987353c862a311776b8275bf319d5cb9a59f8f103b6e567ef5dd8859973cc3fe41e356bf5bd3186240e49286977eca36a8ad44185973b276cd7958b73e14a221b7fd567818bebf54ad27ee95161bd2aeeb356482ff467500a7d36f0464f58a591ec6b728f984ec78d0abe14c6d3411ac3ffc4c3179d1f95d029f26cceb545723519d3d4209a2b1243e78767273c13dc2bd320512674b6f1a50313bae7b9d16aebb476dbc829e8fd8dd46a1696efaff5795cf75de57c90f05ed9ef4a5cdfbf20d3d9ed95fb4114b1d5c9ade0856212e7ba330ce5bccf2c993dff89112b28bd3b17d3fcfacef7590f62bf948977dd79e2d8025946c80bf263e34035409b5ba1443d4929727180761bd56d258c3670a0aa4de21111fc3172367582de2d164ff3a18d0696b8dd8e5c1423b2ea1e2c0cfe141e4cf04f8cdaed48976b94c40d6a581300458661bbdbfeeb4969af6319eb1798843d0872f68f0c6537bbc9c7dd1e9b0564bf442d8d25f8aa884aba1df074d374f99750d9227bb821ba0355f60de2829a5c8cd47c89d29a2e3d7d53d59db5c3ace8f484664202c210c68a3b33076fb00d59938e84fbad6d6618c0bb89cf94035fa2de4da351e0d71df416450ea7ec3af33aa5c0313c63e654bd79c73b39dc1933636956761058d76648746daca469f8fce62c17a8160cdefc6a927eef9ec4a8dd684e46f35282546ce2362ab8afedd39bf699fd7c2cde538f52ea43c08558f42ba77b2986b800c45fa76a130b30919b3e1d504573e3c1e7dd2dc5d81379df53d736511f1da4ad8791e46adb27bb5c38129e89edda0aed99dcc03fe400f7d05d48e3e9e17744e8487f8ac464c86f7332211fb9799e9d27a6832d5f17ccd1a2da255f6da047e4728dd80860c04391bca4b7833f0346866401ec20033bcf6dfa85fd1520de5a03b4f9f6f5d2f8d7b6e7d7df1cbe5c05e23e080cf335639c94c48aaeb0bfebbe79530d67d35fb101c91839954c0e50dd4b90a86428b22b0be1e906fee30f68d7ce4bf9c68eafe695f07f5e4e4d473d77104b7b1b5dcfeb84e8c83624c0068d4e1cccfe740f8e5d5699603f8481ef2a1f2d4b8fd2314c5cb1985fe34cf8ede7d2e8bddea269422490903489c7f5951114d7ccb29a19455a987d538955712a460243105b25ccb6e6f34c370a6bbb234bee150dbcea5188e45305253f1014f7c0b5d60d517d2d05707f5ca9249a921d6c5307caf41deca0509b49102d801320db65c00f6e1c05fb8c2e1cc554673bf6168dd64086b19af28eec508fd0c304837e802173ac9947c4d73929c61d9632ab929a25f2a04350954612c2de705c1c25215284fe933fc8ccfd30ab3fc9ff5e04dd68d4720d95a29d6da176ac9d332c9ce77358f3c262777ea828fe6473638bc77be2aa586a3733e275744bc42c3742c1ad8f89d25c31958902f2f498c58fc85e9b78fb7a331734cb081cfa9ccfd262df927c0ff46983f8765af4add3532de2b91f2436df028", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000080), 0x3, 0x200080) syz_open_dev$sndpcmp(&(0x7f0000000200), 0x6, 0x581302) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_NAN(r5, &(0x7f0000000f00)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x38, r6, 0x1, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x8, 0x31}}}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x1}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x18}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000180)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4, r4}) 6.392131229s ago: executing program 1 (id=3453): r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @objref={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_ID={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc4}, 0x1, 0x0, 0x0, 0x5090}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x3, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @multicast1, {[@timestamp_prespec={0x44, 0xc, 0xbb, 0x3, 0x2, [{@private=0xa010102, 0x1}]}, @rr={0x7, 0xb, 0x8f, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0xb6, [@rand_addr=0x64010102]}, @timestamp={0x44, 0xc, 0x31, 0x0, 0x0, [0x13, 0x8]}]}}}}}}}, 0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000001a300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$tcp_mem(r7, &(0x7f0000000100)={0xffffffffffffffff, 0x20, 0x7418, 0x20, 0x6e}, 0x48) connect$phonet_pipe(r6, &(0x7f0000000040)={0x23, 0x1, 0x9, 0xfe}, 0x10) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r8 = add_key(0x0, 0x0, &(0x7f00000000c0)="39c2331d554514b08b1a8a5f80cf28d15c5358", 0x13, 0xfffffffffffffffc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x800, 0x0) keyctl$get_keyring_id(0x0, r8, 0x9) r9 = open_tree(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x1000) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r10, 0xc0384707, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, "3eccd8f9d20000000000001000000200000500"}) r11 = syz_io_uring_setup(0x5ccf, &(0x7f0000000300)={0x0, 0xb51, 0x20, 0x0, 0x3bc, 0x0, r0}, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_register$IORING_REGISTER_RESIZE_RINGS(r11, 0x21, &(0x7f0000000440)={0x0, 0x5c96, 0x10000, 0x3, 0x119, 0x0, r9}, 0x1) 5.292516099s ago: executing program 1 (id=3456): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) close(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x256c, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x5, "17321748"}]}}, 0x0}, 0x0) syz_usb_control_io(r1, &(0x7f0000000480)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3445}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r1, &(0x7f00000009c0)={0xffffffffffffff9b, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2001}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) 4.67090638s ago: executing program 3 (id=3458): bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), &(0x7f0000000040)='%pK \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{0x1}, 0x0, &(0x7f0000000080)='%+9llu \x00'}, 0x20) r0 = dup(0xffffffffffffffff) write$UHID_INPUT(r0, &(0x7f0000001040)={0x18, {"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", 0x100d}}, 0xfffffdef) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{}, &(0x7f0000000100), &(0x7f0000000140)}, 0x20) read$FUSE(0xffffffffffffffff, &(0x7f0000001080)={0x2020}, 0x2020) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0x9}, @TCA_FQ_CE_THRESHOLD={0x8, 0xc, 0x9}]}}]}, 0x40}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x4) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r4, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000}}], 0x300, 0xf00) 3.83214212s ago: executing program 3 (id=3461): syz_open_dev$sg(&(0x7f00000002c0), 0x5d7000000000000, 0x1) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$nl_route_sched_retired(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000ac0)=@deltclass={0x434, 0x29, 0x200, 0x170bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x4, 0x9}, {0xe, 0xd}, {0xd, 0xa}}, [@c_cbq={{0x8}, {0x408, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x1, 0x3ea, 0x3, 0xfffffeff, 0x6, 0xffff, 0x7, 0xfffffffe, 0x6fb9d4c8, 0x1, 0x4, 0x5, 0x9, 0x6, 0x5b3cbc25, 0x2, 0x81, 0x0, 0x9, 0xfffffffd, 0x3, 0xff, 0x2, 0x7fff, 0x8, 0x3, 0x0, 0x401, 0x3ff, 0x9, 0x3ff, 0x1, 0x5, 0x3, 0x27, 0x5, 0x80, 0x4, 0xfffffff8, 0x7, 0x8, 0x1d5, 0x9, 0x2, 0xff, 0x1, 0xcc2d, 0x4, 0x0, 0x40, 0x6, 0x5, 0x4, 0xd968, 0x7, 0x3, 0x7f, 0x0, 0x7, 0x9, 0x7, 0x3, 0x1, 0x0, 0x7ff, 0x1, 0x2, 0x8, 0x5, 0xeeb, 0x2f07, 0xb, 0xffffffff, 0x2, 0x7, 0x69, 0x5, 0x5, 0x7, 0x9, 0x5, 0x9, 0x200, 0x4, 0x7, 0x6, 0xcbd, 0x833, 0x4, 0xfffffffc, 0x6, 0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0xffffff11, 0x1ff, 0x8001, 0x5, 0x40, 0x2, 0x55f8, 0x1, 0x7, 0x3ff, 0x3, 0x8000, 0x8, 0x6, 0x2, 0x1000, 0x9, 0x8, 0x0, 0xfffffff7, 0x4, 0x1b085605, 0x7, 0x3, 0x1, 0x80, 0x0, 0x4, 0xfdd4, 0x5, 0x5, 0x9, 0x7, 0x5722, 0x9, 0x944, 0xd, 0x7768, 0x3, 0x8, 0xffff, 0x100, 0x3, 0x6, 0x1, 0xbc4, 0x1, 0x10000, 0x1, 0xfffffd56, 0x8, 0x9, 0x1b, 0x6, 0x80000000, 0x8, 0x1, 0x0, 0xa, 0xfd, 0x0, 0x8, 0x3ff, 0x7, 0x9, 0xffffffff, 0x0, 0x80d0, 0x8, 0x9855, 0x5, 0x1, 0x6, 0xe05, 0x2, 0x1, 0x6, 0x1, 0x3, 0x4, 0xcc, 0xd4, 0x400, 0xffffff81, 0xb1a2, 0x1, 0x6, 0x2, 0x4, 0x1, 0x3aa7, 0x8, 0x1, 0x1, 0xf, 0x6, 0x5, 0x10, 0xf000, 0x67, 0xfffffff9, 0x6, 0x1, 0xe, 0x8, 0x3f, 0x8, 0x69c5, 0x74ec, 0x2, 0x5, 0xa1, 0x189, 0x80, 0x3, 0x9, 0x0, 0x8, 0x8, 0x7fff, 0x0, 0xffffffff, 0x4, 0x1, 0xc, 0x4, 0x4, 0x0, 0xc365, 0x5, 0xfffffffd, 0x1, 0x8, 0x7, 0x1674, 0xf, 0x6, 0x1, 0x6, 0x6c, 0x3, 0x7fff, 0x2, 0x0, 0x6, 0x7fff, 0xcf, 0x1, 0x9, 0xdfd1, 0x3, 0x1, 0x21f4, 0x8, 0xbb55, 0xb, 0x401, 0x0, 0x3e]}]}}]}, 0x434}}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000ec4f95"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r2, 0x0, 0x6d}, 0x18) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') r3 = socket$packet(0x11, 0x3, 0x300) r4 = io_uring_setup(0x7320, &(0x7f0000000a80)={0x0, 0xd3d5, 0x80, 0x5, 0x2af}) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) getpid() setrlimit(0xb, &(0x7f0000000080)={0x9, 0x101}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, 0x0, 0x0) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000340009ebffffffffffffff0003"], 0x20}}, 0x4000010) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r8 = userfaultfd(0x801) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000280)={0xaa, 0x28}) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x3}) close_range(r4, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000040)=0x46c, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143}, 0x80) syz_usb_connect(0x2, 0x2d, &(0x7f0000001300)={{0x12, 0x1, 0x201, 0x45, 0x8e, 0x93, 0x10, 0x525, 0xa4a3, 0xc3e9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x2, 0x0, 0x9, [{{0x9, 0x4, 0x61, 0x5, 0x1, 0x26, 0xf2, 0x41, 0x8, [], [{{0x9, 0x5, 0x9, 0x3, 0x8, 0x9, 0xe3, 0x7}}]}}]}}]}}, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0}) 3.3678946s ago: executing program 0 (id=3462): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth1_macvtap\x00'}) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) (async) r0 = creat(&(0x7f0000000580)='./file1\x00', 0x0) r1 = fanotify_init(0xf00, 0x1) fanotify_mark(r1, 0x105, 0x40009975, r0, 0x0) (async, rerun: 32) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) (async, rerun: 32) semtimedop(0x0, &(0x7f0000000000)=[{0x4, 0xffff}], 0x1, &(0x7f0000000040)) 3.245568524s ago: executing program 0 (id=3464): r0 = socket$nl_rdma(0x10, 0x3, 0x14) socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000021401002abd700001dcdf2508000100000000000500540041"], 0x20}, 0x1, 0x0, 0x0, 0x4000801}, 0x40810) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x0, 0x0}) pipe(&(0x7f0000000380)) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mkdir(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x200}, &(0x7f0000000280)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x2200000c) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000003c0)={'team0\x00', &(0x7f0000000340)=@ethtool_coalesce={0x1, 0x40000002, 0x2, 0xfffffffd, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, 0x20000040, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x3, 0x0, 0x4, 0x8000}}) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, 0x0, 0x0, 0x0) acct(&(0x7f00000001c0)='./file0\x00') 3.188059749s ago: executing program 5 (id=3465): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000007c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(sm4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005500)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="77167ead34cd1eaf2108c04de96e99fa4435f9041368e8dfec6af2ae8080b56c53c12b8431d17955ae1ec78709eee9acf825fdb672651f7eafb4", 0x3a}, {0x0}], 0x2, 0x0, 0x0, 0x40880}], 0x1, 0x4814) recvmmsg(r4, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1}, 0xffffff0b}], 0x2, 0x2001, 0x0) r5 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0x3c0a, r5) r6 = fsopen(&(0x7f0000000040)='ntfs3\x00', 0x0) close_range(r6, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000c4b20710200e01015a000000000109021b00010000000009040000012e6d0a000905", @ANYRES16], 0x0) open(&(0x7f0000000040)='./file0\x00', 0x101040, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000c80)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') syz_usb_connect$cdc_ncm(0x1, 0x9d, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x2, 0x1, 0x80, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "61a60387"}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x8bc1, 0x1ff, 0xfffc, 0x5}, {0x6, 0x24, 0x1a, 0x2}, [@mbim_extended={0x8, 0x24, 0x1c, 0x5, 0xf, 0x8}, @country_functional={0x8, 0x24, 0x7, 0xd2, 0xfffa, [0x0]}, @country_functional={0x10, 0x24, 0x7, 0x2, 0x5, [0xb3, 0x6, 0x7f, 0x7ff, 0x2]}, @acm={0x4, 0x24, 0x2, 0x8}, @network_terminal={0x7, 0x24, 0xa, 0x8, 0x8, 0x62, 0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0xb8, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x7, 0xa8}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x1, 0x5}}}}}}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x201, 0x8, 0x4, 0x9, 0x83, 0x5}, 0xd2, &(0x7f0000000140)={0x5, 0xf, 0xd2, 0x3, [@generic={0xc0, 0x10, 0xa, "395c743eec35af012eecebd15b2e1f0988727b328df3510c10eca3e62b513b7e3d794d15adb7f40c1d8bd515379742a6e68915f62ac2ce6d61b6ecc3dab4f4cdbe5d14b8d7b6169f03f3038a638662e7cdf65504e5f5219e9f19c763af5ca317e9a5f37efd767442526b4e63efa8090c144791c5146ba8c2f185091179ecf5b6a0e77da4b8a6ddcf3808e99e3fc9f8ec97a8a8ad48fe76ad451dbd413233858afbfc84172bb53af1f18e247e6cffeeac7a586fe63497de25fb9c5fa5d1"}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x6, 0x6, 0xe}]}, 0x9, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x1801}}, {0xf1, &(0x7f0000000280)=@string={0xf1, 0x3, "d1bc93ea8e855ab3dbcd9c053ffbf75d8f8d22d4edd1566f84d6e5843472f979abf043bc07b3be116c8f0a52d4f43b8ad67915b3ac0557e9dd68c5ef31b20b0857f1cdc1bb14d54574607b3971afac1629b31d761e7c03472f187e7b9ee7ac6023128d068a65347a3fd1b54b09ad3cc6aaacb4cd563c5b1464be4faaa7d9fb609b42d0ad2cfa4a7a31c6df9a93289d42edb6b1423f5da0c15908519c03b303820d0cb3166a2dbd0073cf6557734a864d8b2a2fc66e885adbb5d09fe09760eb4279c0900240f1aaf9b85767290ff46e3833ae0260aa757570fcae1f4e7c7e7d9a56eca1eb311a74cc112cafe0067388"}}, {0x3e, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x3409}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x411}}, {0x45, &(0x7f0000000440)=@string={0x45, 0x3, "eb7c0b0199788634324b3b37722f2016387deeeee54286fe5fd7051554e52401bd5d9455dcd4efc4ae0c8f0feda78a04b48ff4cac3c1a9b82b06654d3899289806dad3"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x449}}, {0x32, &(0x7f0000000500)=@string={0x32, 0x3, "9e47c7940c2c6a73988fde7ed4a7b0b47258254ef3e925e7b6b884cb1f0a6469ef45e7c1a7e3288bd2b84a867bf7773e"}}, {0x54, &(0x7f0000000540)=@string={0x54, 0x3, "ae3b7fb0df9bc6c07f367ab2a5281c33192a969d77b5cddb6c6160bd9c23560c6cbfbd06361119c7106e0387abd0d997a1d202f170cad38daf3e7c723d1c64723137412dbfb0ef4960b7a85eec3adbb38e8c"}}]}) syz_usb_connect$cdc_ncm(0x5, 0x6e, &(0x7f0000005500)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0xf5, 0x20, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0xfba, 0x8001, 0x540d, 0x21}, {0x6, 0x24, 0x1a, 0x3ff, 0x20}}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x10, 0x1, 0xfc}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x7, 0x5, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x7fe, 0x9, 0xc, 0x9}}}}}}}]}}, &(0x7f00000059c0)={0x0, 0x0, 0xc, &(0x7f0000005600)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0x6, 0x7, 0x3}]}}) 1.950023898s ago: executing program 0 (id=3466): sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, 0x0, 0x8b40, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x20048c50) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000160a0103000000000000000002000000540003804000038014000100626f6e645f736c6176655f30000000001400010073697430f5ff000000000000000000000400010073697430000000000000000000000000080002400000000008000140000000000900020073797a31000000000900010073797a30"], 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 833.766905ms ago: executing program 0 (id=3467): r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) syz_open_dev$tty20(0xc, 0x4, 0x1) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x6, 0x0, 0x3}, 0x0) (async) r3 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r3, &(0x7f00000032c0)=[{&(0x7f0000000440)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) (async) sendmmsg$inet_sctp(r3, 0x0, 0x0, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000001044104d7a0000000000010902240001000000000904000001030000000921070000002204000905810300"], 0x0) r4 = syz_open_dev$I2C(&(0x7f0000003000), 0x0, 0x0) ioctl$I2C_RDWR(r4, 0x707, &(0x7f0000000740)={&(0x7f0000000680)=[{0xca0, 0x1401, 0xac, &(0x7f00000000c0)="8c"}], 0x1}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d032, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x80001) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x5}) (async) ioctl$UFFDIO_CONTINUE(r5, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) r6 = memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600200008000300", @ANYRES32=r2, @ANYBLOB="0800050002"], 0x24}, 0x1, 0x8cffffffffffffff}, 0x0) 634.621296ms ago: executing program 2 (id=3470): r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, 0x0, 0x10) close(0x3) 559.676722ms ago: executing program 1 (id=3471): bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), &(0x7f0000000040)='%pK \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{0x1}, 0x0, &(0x7f0000000080)='%+9llu \x00'}, 0x20) r0 = dup(0xffffffffffffffff) write$UHID_INPUT(r0, &(0x7f0000001040)={0x18, {"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", 0x100d}}, 0xfffffdef) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{}, &(0x7f0000000100), &(0x7f0000000140)}, 0x20) read$FUSE(0xffffffffffffffff, &(0x7f0000001080)={0x2020}, 0x2020) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0x9}, @TCA_FQ_CE_THRESHOLD={0x8, 0xc, 0x9}]}}]}, 0x40}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x4) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r4, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000}}], 0x300, 0xf00) 540.041214ms ago: executing program 2 (id=3472): bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) (async) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="010100000000000000000700000004003f00"], 0x18}, 0x1, 0x0, 0x0, 0x4010}, 0x0) (async) r0 = add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000280)="d25a98", 0x3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) (async) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) (async) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup(r3) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x3, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) (async) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) (async) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000340)="0f20d86635080000000f22d86689441a0f0766b91d09000066b8efbe9a3566ba000000000f30440f20c0663507000000440f22c02eaf0f01dfb880068ed066b9370800000f3266b92800000066b80b40000066ba000000000f30"}], 0x1, 0x67, 0x0, 0x0) (async) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) (async) r7 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, 0x9df}, 0x1c) (async) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) (async) r9 = getpid() sched_setscheduler(r9, 0x2, &(0x7f0000000200)=0x7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r10, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e1d}, 0x6e) sendmmsg$unix(r11, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r10, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) (async) sendmsg$nl_xfrm(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001500e999"], 0xb8}}, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) (async) ioctl$KVM_RUN(r5, 0xae80, 0x0) 392.239778ms ago: executing program 1 (id=3473): socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x100000000001, 0x0, 0x1, 0x0) r0 = syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, 0x1c) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0600000004000000030000000500", @ANYBLOB], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r3, 0x0, 0xa0028000}, 0x38) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x19}, &(0x7f00000000c0)=0x7) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000180)={r5, 0x3, 0x5, [0x4, 0x3, 0x9, 0x9, 0xb078]}, &(0x7f00000001c0)=0x12) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000580)={0x18, 0x8000000000000001, 0x0, {0x5}}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r6, 0x2000000, 0xe, 0x0, &(0x7f00000004c0)="630b008646dc3f0adf33c9f7b986", 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="88000000", @ANYRES16=r7, @ANYBLOB="040028bd7000fedbdf25250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008c0002000000080001007063690011000200303030303a30303a31302e300000000008008b00", @ANYRES32=r0, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32, @ANYBLOB="61998f6aa18583790b587c7b2388520f76cc66e7c1d349642dd382ebf11ac119c0011d2c"], 0x88}, 0x1, 0x0, 0x0, 0x4044058}, 0x20048815) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000600)={r3, 0x0, &(0x7f00000005c0)=""/63}, 0x20) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 238.874238ms ago: executing program 2 (id=3474): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b}, 0x42) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="b1a9009200000b062d0000d396de492e6a", 0x11) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={r0, 0x2000012, 0xe, 0x0, &(0x7f00000000c0)="63d1ed8e64dc3f6d00000000b986", 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x100000, 0x8}, 0x50) getpid() syz_open_dev$ttys(0xc, 0x2, 0x1) 201.641293ms ago: executing program 0 (id=3475): syz_emit_ethernet(0x4a, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000286dd600a843500142f00fe8000000000000000000000030000aafe8000000000000000000000000000aa3c0022eb5c60c1d063f7733f73238ceb"], 0x0) 87.140722ms ago: executing program 2 (id=3476): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x1000, {0xa, 0x0, 0x0, r2, 0x0, 0x5e}, [@NDA_DST_IPV6={0x14, 0x1, @private2}]}, 0x30}}, 0x4000040) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, 0x0, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xe}, {}, {0x7}}}, 0x24}, 0x1, 0xfeffffff}, 0x0) 85.312642ms ago: executing program 3 (id=3477): mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0, 0xdc05}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 8.304923ms ago: executing program 0 (id=3478): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000000000000000000000001850000002c00000095000000000000004495e980d4ab43a654dbda1289491fde9751ca443daaa97c18e213"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010828bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000004c846676400108c67000800", @ANYRES32=r0, @ANYRES8=r1, @ANYRESHEX=0x0, @ANYBLOB="08001b0000000000"], 0x44}}, 0x0) syz_usb_connect$uac1(0x0, 0xa5, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000106b1d01014000010203010902930003010000000904000000010100000a2401000000020102132406040006000000000000000000000000000924030000260000000924050000f8431cfd0924030002030004fc0624050400fd0904010000010200000904010101010200000905010900000000000725014300000009040200000802"], 0x0) 0s ago: executing program 5 (id=3479): bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x2, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="180000c0ff00000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) kernel console output (not intermixed with test programs): Mfr=1, Product=2, SerialNumber=3 [ 773.772155][ T5831] usb 3-1: Product: syz [ 773.776472][ T5831] usb 3-1: Manufacturer: syz [ 773.781199][ T5831] usb 3-1: SerialNumber: syz [ 773.787321][ T5831] usb 3-1: config 0 descriptor?? [ 773.794147][ T5831] usb-storage 3-1:0.0: USB Mass Storage device detected [ 773.840682][ T5831] usb-storage 3-1:0.0: Quirks match for vid 1908 pid 1315: 20000 [ 773.856183][ T77] bond1 (unregistering): Released all slaves [ 773.873394][T12875] Bluetooth: hci5: command tx timeout [ 773.877840][ T77] bond2 (unregistering): Released all slaves [ 773.996694][ T5937] usb 3-1: USB disconnect, device number 72 [ 774.056902][T18597] lo speed is unknown, defaulting to 1000 [ 774.059646][ T77] : left promiscuous mode [ 774.081694][ T92] usb 4-1: new high-speed USB device number 67 using dummy_hcd [ 774.100979][T18597] lo speed is unknown, defaulting to 1000 [ 774.150361][T18597] lo speed is unknown, defaulting to 1000 [ 774.204629][T18565] chnl_net:caif_netlink_parms(): no params data found [ 774.215763][T18548] bridge0: port 1(bridge_slave_0) entered blocking state [ 774.223072][T18548] bridge0: port 1(bridge_slave_0) entered disabled state [ 774.233567][T18548] bridge_slave_0: entered allmulticast mode [ 774.239671][ T92] usb 4-1: Using ep0 maxpacket: 8 [ 774.245327][T18548] bridge_slave_0: entered promiscuous mode [ 774.247674][ T92] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 774.266533][ T92] usb 4-1: config 179 has no interface number 0 [ 774.273106][ T92] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 774.284171][ T92] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 774.285838][T18548] bridge0: port 2(bridge_slave_1) entered blocking state [ 774.295675][ T92] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 774.321374][T18548] bridge0: port 2(bridge_slave_1) entered disabled state [ 774.322118][ T92] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 774.328675][T18548] bridge_slave_1: entered allmulticast mode [ 774.340207][ T92] usb 4-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 774.351368][T18548] bridge_slave_1: entered promiscuous mode [ 774.360407][ T92] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 774.374478][ T92] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 774.389151][T18599] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 774.476059][T18548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 774.489944][ T5881] usb 2-1: new high-speed USB device number 81 using dummy_hcd [ 774.509211][T18548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 774.598790][T18548] team0: Port device team_slave_0 added [ 774.626454][T18565] bridge0: port 1(bridge_slave_0) entered blocking state [ 774.638101][T18565] bridge0: port 1(bridge_slave_0) entered disabled state [ 774.649029][T18565] bridge_slave_0: entered allmulticast mode [ 774.661437][ T5881] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 774.662725][T18565] bridge_slave_0: entered promiscuous mode [ 774.680761][T18565] bridge0: port 2(bridge_slave_1) entered blocking state [ 774.687851][T18565] bridge0: port 2(bridge_slave_1) entered disabled state [ 774.689907][ T5881] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 774.695066][T18565] bridge_slave_1: entered allmulticast mode [ 774.712642][T18565] bridge_slave_1: entered promiscuous mode [ 774.722222][T18548] team0: Port device team_slave_1 added [ 774.726292][ T5881] usb 2-1: New USB device found, idVendor=0c70, idProduct=f0bd, bcdDevice= 0.00 [ 774.740401][ T5881] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 774.758075][ T5881] usb 2-1: config 0 descriptor?? [ 774.909844][ T30] audit: type=1400 audit(1753678550.074:1500): avc: denied { read write } for pid=18624 comm="syz.2.2946" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 774.960444][ T30] audit: type=1400 audit(1753678550.084:1501): avc: denied { open } for pid=18624 comm="syz.2.2946" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 775.034741][T18565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 775.149654][T12875] Bluetooth: hci1: command tx timeout [ 775.208953][T18548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 775.210182][T18613] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 775.224674][T18548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 775.342718][T18613] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 775.362672][T18548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 775.721695][ T5881] usbhid 2-1:0.0: can't add hid device: -71 [ 775.727738][ T5881] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 775.752435][ T5881] usb 2-1: USB disconnect, device number 81 [ 775.787468][T12211] usb 4-1: USB disconnect, device number 67 [ 775.787518][ C1] xpad 4-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 775.787762][T18565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 775.793468][ C1] xpad 4-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 775.823403][ T30] audit: type=1400 audit(1753678550.984:1502): avc: denied { write } for pid=18630 comm="syz.2.2947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 775.862344][T18548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 775.869320][T18548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 775.896320][T18548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 775.951348][T12875] Bluetooth: hci5: command tx timeout [ 775.964003][T18565] team0: Port device team_slave_0 added [ 775.994630][T18565] team0: Port device team_slave_1 added [ 776.029449][T18548] hsr_slave_0: entered promiscuous mode [ 776.050425][T18548] hsr_slave_1: entered promiscuous mode [ 776.070665][T18548] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 776.083232][T18548] Cannot create hsr debugfs directory [ 776.120071][T18565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 776.127084][T18565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 776.166886][ C1] vkms_vblank_simulate: vblank timer overrun [ 776.169749][ T5937] usb 3-1: new high-speed USB device number 73 using dummy_hcd [ 776.199852][T18565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 776.215759][T18565] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 776.222954][T18565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 776.256914][T18565] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 776.376306][ T5937] usb 3-1: Using ep0 maxpacket: 32 [ 776.388154][ T5937] usb 3-1: config 0 has an invalid interface number: 196 but max is 0 [ 776.403039][ T5937] usb 3-1: config 0 has no interface number 0 [ 776.409251][ T5937] usb 3-1: config 0 interface 196 altsetting 1 has an endpoint descriptor with address 0x9E, changing to 0x8E [ 776.421827][ T5937] usb 3-1: config 0 interface 196 altsetting 1 bulk endpoint 0x8E has invalid maxpacket 528 [ 776.432660][ T5937] usb 3-1: config 0 interface 196 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 776.442757][ T5937] usb 3-1: config 0 interface 196 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 776.462953][ T5937] usb 3-1: config 0 interface 196 has no altsetting 0 [ 776.494502][ T5937] usb 3-1: New USB device found, idVendor=05ac, idProduct=77c2, bcdDevice=eb.3a [ 776.520734][ T5937] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 776.535695][ T5937] usb 3-1: Product: syz [ 776.540403][ T5937] usb 3-1: Manufacturer: syz [ 776.591072][ T5937] usb 3-1: SerialNumber: syz [ 776.769565][ T5937] usb 3-1: config 0 descriptor?? [ 776.843123][T18634] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 777.175173][T18641] sctp_transport_update_pmtu: 46 callbacks suppressed [ 777.175198][T18641] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 777.193853][T18641] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 777.205364][T18641] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 777.219292][T18641] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 777.235833][T18641] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 777.247546][T18641] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 777.259728][T18641] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 777.271755][T18641] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 777.283523][T18641] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 777.294535][T18641] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 777.452705][ T5937] ipheth 3-1:0.196: Unable to find endpoints [ 777.488612][T12875] Bluetooth: hci1: command tx timeout [ 777.667205][ T5937] usb 3-1: USB disconnect, device number 73 [ 777.803480][T18565] hsr_slave_0: entered promiscuous mode [ 777.809961][T18565] hsr_slave_1: entered promiscuous mode [ 777.815952][T18565] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 777.825150][T18565] Cannot create hsr debugfs directory [ 778.029625][T12875] Bluetooth: hci5: command tx timeout [ 778.229110][ T30] audit: type=1400 audit(1753678553.404:1503): avc: denied { bind } for pid=18645 comm="syz.1.2952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 778.297415][ T30] audit: type=1400 audit(1753678553.404:1504): avc: denied { create } for pid=18647 comm="syz.2.2953" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 778.366929][ T30] audit: type=1400 audit(1753678553.434:1505): avc: denied { write } for pid=18645 comm="syz.1.2952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 778.408082][ T30] audit: type=1400 audit(1753678553.434:1506): avc: denied { setopt } for pid=18647 comm="syz.2.2953" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 778.473185][ T30] audit: type=1400 audit(1753678553.434:1507): avc: denied { write } for pid=18647 comm="syz.2.2953" name="softnet_stat" dev="proc" ino=4026532805 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 778.496615][ C1] vkms_vblank_simulate: vblank timer overrun [ 778.589628][ T30] audit: type=1326 audit(1753678553.574:1508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18645 comm="syz.1.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff61538e9a9 code=0x7ffc0000 [ 778.777005][T18666] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2956'. [ 778.939699][T18668] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2958'. [ 779.020781][T18669] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2958'. [ 779.236426][ T30] audit: type=1326 audit(1753678553.574:1509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18645 comm="syz.1.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff61538e9a9 code=0x7ffc0000 [ 779.285277][T18655] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 779.376308][ T30] audit: type=1326 audit(1753678553.574:1510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18645 comm="syz.1.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7ff61538e9a9 code=0x7ffc0000 [ 779.399777][ C1] vkms_vblank_simulate: vblank timer overrun [ 779.443748][T18669] 8021q: VLANs not supported on ipvlan1 [ 779.484916][ T30] audit: type=1326 audit(1753678553.574:1511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18645 comm="syz.1.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff61538e9a9 code=0x7ffc0000 [ 779.529449][ T30] audit: type=1326 audit(1753678553.574:1512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18645 comm="syz.1.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff61538e9a9 code=0x7ffc0000 [ 779.563211][T12875] Bluetooth: hci1: command tx timeout [ 780.186465][ T77] hsr_slave_0: left promiscuous mode [ 780.195212][ T77] hsr_slave_1: left promiscuous mode [ 780.202376][ T77] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 780.820083][ T77] team0 (unregistering): Port device team_slave_1 removed [ 780.872896][ T77] team0 (unregistering): Port device team_slave_0 removed [ 781.222429][T18691] trusted_key: encrypted_key: master key parameter '00N004093' is invalid [ 781.804724][T18697] xt_TPROXY: Can be used only with -p tcp or -p udp [ 782.415281][T18701] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2967'. [ 782.492580][T18702] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2967'. [ 782.676304][T18702] 8021q: VLANs not supported on ipvlan1 [ 782.704241][T18548] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 782.738960][T18548] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 782.775210][T18548] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 782.780092][ T77] IPVS: stop unused estimator thread 0... [ 782.802011][T18548] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 782.960418][T18565] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 783.039335][T18565] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 783.067630][T18565] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 783.138596][T18565] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 783.252761][T18548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 783.295845][T18548] 8021q: adding VLAN 0 to HW filter on device team0 [ 783.316410][ T6740] bridge0: port 1(bridge_slave_0) entered blocking state [ 783.323539][ T6740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 783.370702][ T77] bridge0: port 2(bridge_slave_1) entered blocking state [ 783.377868][ T77] bridge0: port 2(bridge_slave_1) entered forwarding state [ 783.404095][T18548] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 783.414854][T18548] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 783.463246][T18724] netlink: 392 bytes leftover after parsing attributes in process `syz.3.2972'. [ 783.520652][T12211] usb 3-1: new high-speed USB device number 74 using dummy_hcd [ 783.549120][T18565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 784.588555][T18565] 8021q: adding VLAN 0 to HW filter on device team0 [ 784.614658][ T6733] bridge0: port 1(bridge_slave_0) entered blocking state [ 784.621812][ T6733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 784.642215][T12211] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 784.651464][T12211] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 784.659444][T12211] usb 3-1: Product: syz [ 784.707954][ T6733] bridge0: port 2(bridge_slave_1) entered blocking state [ 784.715082][ T6733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 784.729897][T12211] usb 3-1: Manufacturer: syz [ 784.734531][T12211] usb 3-1: SerialNumber: syz [ 784.786480][T12211] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 784.804341][ T92] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 785.214805][T18548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 785.337342][T18548] veth0_vlan: entered promiscuous mode [ 785.461928][T18733] usb 3-1: USB disconnect, device number 74 [ 785.822298][T18548] veth1_vlan: entered promiscuous mode [ 785.954709][ T92] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 785.966068][ T92] ath9k_htc: Failed to initialize the device [ 785.968059][T18565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 786.148700][T18753] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 786.156795][T18753] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 786.166463][T18753] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 786.171934][T18733] usb 3-1: ath9k_htc: USB layer deinitialized [ 786.181211][T18753] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 786.396138][T18756] netlink: 164 bytes leftover after parsing attributes in process `syz.1.2977'. [ 786.432455][T18756] netlink: 164 bytes leftover after parsing attributes in process `syz.1.2977'. [ 786.469614][T18756] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2977'. [ 786.492955][T18548] veth0_macvtap: entered promiscuous mode [ 786.514909][T18548] veth1_macvtap: entered promiscuous mode [ 786.581789][T18548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 786.600575][T18767] SET target dimension over the limit! [ 786.613012][T18548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 786.636798][T18548] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 786.656184][T18548] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 786.671653][T18548] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 786.684756][T18548] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 786.776230][T18773] Device name cannot be null; rc = [-22] [ 787.040520][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 787.040537][ T30] audit: type=1400 audit(1753678562.114:1520): avc: denied { mount } for pid=18770 comm="syz.1.2983" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 787.091603][ T30] audit: type=1400 audit(1753678562.114:1521): avc: denied { ioctl } for pid=18768 comm="syz.2.2982" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 787.126755][ T30] audit: type=1400 audit(1753678562.304:1522): avc: denied { bind } for pid=18770 comm="syz.1.2983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 787.248964][T18776] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 787.312922][ T30] audit: type=1400 audit(1753678562.474:1523): avc: denied { mount } for pid=18770 comm="syz.1.2983" name="/" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 787.438922][T18565] veth0_vlan: entered promiscuous mode [ 787.748990][T18565] veth1_vlan: entered promiscuous mode [ 787.777061][ T6742] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 787.799893][ T6742] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 787.830090][ T30] audit: type=1400 audit(1753678563.014:1524): avc: denied { unmount } for pid=5834 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 787.852122][ T30] audit: type=1400 audit(1753678563.034:1525): avc: denied { unmount } for pid=5834 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 787.878526][T18565] veth0_macvtap: entered promiscuous mode [ 787.889569][ T6744] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 787.900519][T18565] veth1_macvtap: entered promiscuous mode [ 787.907487][ T6744] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 787.927862][ T30] audit: type=1400 audit(1753678563.104:1526): avc: denied { mounton } for pid=18548 comm="syz-executor" path="/root/syzkaller.hwGtdb/syz-tmp" dev="sda1" ino=2048 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 787.954833][ T5937] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 788.039536][T18790] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 788.047100][T18790] UDF-fs: Scanning with blocksize 512 failed [ 788.057715][T18790] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 788.065403][T18790] UDF-fs: Scanning with blocksize 1024 failed [ 788.073765][T18790] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 788.081394][T18790] UDF-fs: Scanning with blocksize 2048 failed [ 788.089592][T18790] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 788.097135][T18790] UDF-fs: Scanning with blocksize 4096 failed [ 788.331056][T18565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 788.352465][ T30] audit: type=1400 audit(1753678563.104:1527): avc: denied { mount } for pid=18548 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 788.391891][T18565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 788.429419][T18565] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 788.441214][T18792] netlink: 'syz.3.2988': attribute type 1 has an invalid length. [ 788.449021][ T30] audit: type=1400 audit(1753678563.104:1528): avc: denied { mounton } for pid=18548 comm="syz-executor" path="/root/syzkaller.hwGtdb/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 788.449066][ T30] audit: type=1400 audit(1753678563.104:1529): avc: denied { mounton } for pid=18548 comm="syz-executor" path="/root/syzkaller.hwGtdb/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=59543 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 788.479924][T18565] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 788.524504][T18565] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 788.527162][ T5937] usb 3-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=b7.de [ 788.535730][T18565] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 788.543840][ T5937] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 788.562211][T18794] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2925'. [ 788.566403][T18798] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2990'. [ 788.580519][ T5937] usb 3-1: Product: syz [ 788.584685][ T5937] usb 3-1: Manufacturer: syz [ 788.589279][ T5937] usb 3-1: SerialNumber: syz [ 788.599222][ T5937] usb 3-1: config 0 descriptor?? [ 788.614525][T18794] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 788.627870][ T5937] ttusb_dec_send_command: command bulk message failed: error -22 [ 788.654247][T18794] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 788.659702][ T5937] ttusb-dec 3-1:0.0: probe with driver ttusb-dec failed with error -22 [ 788.875077][ T6634] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 788.883192][ T6634] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 788.890692][T18798] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2990'. [ 788.936763][ T77] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 789.051375][ T77] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 789.422034][T18733] usb 3-1: USB disconnect, device number 75 [ 789.582555][T18806] syzkaller0: entered promiscuous mode [ 789.588127][T18806] syzkaller0: entered allmulticast mode [ 789.713630][T18815] TCP: TCP_TX_DELAY enabled [ 789.720567][T18815] program syz.5.2929 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 791.427511][T18826] overlayfs: missing 'lowerdir' [ 791.736859][T18825] hfs: unable to load iocharset "io#harset" [ 791.779077][ T50] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 791.787574][ T50] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 791.795210][ T50] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 791.805926][ T50] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 791.813938][ T50] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 791.846560][ T6742] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 791.909852][ T6742] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 792.035461][ T6742] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 792.063986][ T6742] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 792.105504][T18832] lo speed is unknown, defaulting to 1000 [ 792.125164][T18832] lo speed is unknown, defaulting to 1000 [ 792.199391][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 792.199406][ T30] audit: type=1400 audit(1753678567.374:1536): avc: denied { unmount } for pid=5835 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 792.199759][ T6742] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 792.272456][ T6742] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 792.285775][ T30] audit: type=1400 audit(1753678567.464:1537): avc: denied { lock } for pid=18844 comm="syz.3.3001" path="socket:[59834]" dev="sockfs" ino=59834 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 792.623773][T18856] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3003'. [ 792.702280][T18857] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3003'. [ 793.010799][ T6742] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 793.380316][ T6742] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 793.478701][T18857] 8021q: VLANs not supported on ipvlan1 [ 793.722028][T18832] chnl_net:caif_netlink_parms(): no params data found [ 793.799687][T18870] netlink: 44 bytes leftover after parsing attributes in process `syz.2.3007'. [ 793.879571][T12875] Bluetooth: hci3: command tx timeout [ 794.185403][T18867] ceph: No mds server is up or the cluster is laggy [ 794.740806][T18886] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3008'. [ 794.811915][T18832] bridge0: port 1(bridge_slave_0) entered blocking state [ 794.819282][T18832] bridge0: port 1(bridge_slave_0) entered disabled state [ 794.826892][T18832] bridge_slave_0: entered allmulticast mode [ 794.834505][T18832] bridge_slave_0: entered promiscuous mode [ 794.844361][T18832] bridge0: port 2(bridge_slave_1) entered blocking state [ 794.851643][T18832] bridge0: port 2(bridge_slave_1) entered disabled state [ 794.858994][T18832] bridge_slave_1: entered allmulticast mode [ 794.866502][T18832] bridge_slave_1: entered promiscuous mode [ 794.915940][ T30] audit: type=1326 audit(1753678570.094:1538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18891 comm="syz.3.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe78578e9a9 code=0x7ffc0000 [ 794.987006][ T6742] bridge_slave_1: left allmulticast mode [ 794.993774][ T6742] bridge_slave_1: left promiscuous mode [ 795.000797][ T30] audit: type=1326 audit(1753678570.124:1539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18891 comm="syz.3.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fe78578d45f code=0x7ffc0000 [ 795.019845][ T6742] bridge0: port 2(bridge_slave_1) entered disabled state [ 795.196214][T18898] xt_TPROXY: Can be used only with -p tcp or -p udp [ 795.517466][ T30] audit: type=1326 audit(1753678570.124:1540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18891 comm="syz.3.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe78578e9a9 code=0x7ffc0000 [ 795.566630][ T6742] bridge_slave_0: left allmulticast mode [ 795.572464][ T6742] bridge_slave_0: left promiscuous mode [ 795.578239][ T6742] bridge0: port 1(bridge_slave_0) entered disabled state [ 795.622450][ T30] audit: type=1326 audit(1753678570.124:1541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18891 comm="syz.3.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe78578e9a9 code=0x7ffc0000 [ 795.669757][ T30] audit: type=1326 audit(1753678570.124:1542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18891 comm="syz.3.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=203 compat=0 ip=0x7fe78578e9a9 code=0x7ffc0000 [ 795.707819][ T30] audit: type=1326 audit(1753678570.134:1543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18891 comm="syz.3.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe78578e9a9 code=0x7ffc0000 [ 795.754188][ T30] audit: type=1326 audit(1753678570.134:1544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18891 comm="syz.3.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe78578d310 code=0x7ffc0000 [ 795.829225][ T30] audit: type=1326 audit(1753678570.134:1545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18891 comm="syz.3.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe78578e9a9 code=0x7ffc0000 [ 795.954192][T12875] Bluetooth: hci3: command tx timeout [ 796.101274][T18879] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 796.289630][T18879] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 796.311993][T18879] usb 6-1: New USB device found, idVendor=0458, idProduct=0153, bcdDevice= 0.00 [ 796.322764][T18879] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 796.362115][T18879] usb 6-1: config 0 descriptor?? [ 796.395804][ T6742] bond2 (unregistering): (slave vti0): Releasing backup interface [ 798.029586][T12875] Bluetooth: hci3: command tx timeout [ 798.526045][ T6742] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 798.566615][ T6742] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 798.599191][ T6742] bond0 (unregistering): Released all slaves [ 798.618403][ T6742] bond1 (unregistering): Released all slaves [ 798.641244][ T6742] bond2 (unregistering): Released all slaves [ 798.675691][ T6742] bond3 (unregistering): Released all slaves [ 798.695775][T18914] fuse: Bad value for 'fd' [ 798.876236][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 798.876262][ T30] audit: type=1400 audit(1753678573.954:1549): avc: denied { bind } for pid=18911 comm="syz.3.3014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 799.038285][T18832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 799.135566][ T6742] : left promiscuous mode [ 799.431312][T18832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 799.507706][T18879] usbhid 6-1:0.0: can't add hid device: -71 [ 799.513742][T18879] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 799.539681][T18879] usb 6-1: USB disconnect, device number 2 [ 799.557478][T18919] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3016'. [ 799.575174][T18919] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3016'. [ 799.633446][ T6742] tipc: Left network mode [ 799.776556][T18832] team0: Port device team_slave_0 added [ 799.968208][T18832] team0: Port device team_slave_1 added [ 800.100171][T18929] kvm: user requested TSC rate below hardware speed [ 800.118834][T18929] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3018'. [ 800.429087][T12875] Bluetooth: hci3: command tx timeout [ 800.544395][T18932] netlink: 'syz.2.3019': attribute type 1 has an invalid length. [ 800.711626][T18832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 800.719125][T18832] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 800.746065][T18832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 800.901601][T18832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 800.931597][T18832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 801.057851][T18832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 801.097839][T18941] FAULT_INJECTION: forcing a failure. [ 801.097839][T18941] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 801.150400][T18941] CPU: 0 UID: 0 PID: 18941 Comm: syz.3.3021 Not tainted 6.16.0-rc7-syzkaller-00142-gb711733e89a3 #0 PREEMPT(full) [ 801.150429][T18941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 801.150439][T18941] Call Trace: [ 801.150445][T18941] [ 801.150451][T18941] dump_stack_lvl+0x16c/0x1f0 [ 801.150484][T18941] should_fail_ex+0x512/0x640 [ 801.150510][T18941] _copy_to_user+0x32/0xd0 [ 801.150526][T18941] simple_read_from_buffer+0xcb/0x170 [ 801.150550][T18941] proc_fail_nth_read+0x197/0x270 [ 801.150574][T18941] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 801.150595][T18941] ? rw_verify_area+0xcf/0x680 [ 801.150613][T18941] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 801.150644][T18941] vfs_read+0x1e1/0xc60 [ 801.150672][T18941] ? __pfx___mutex_lock+0x10/0x10 [ 801.150690][T18941] ? __pfx_vfs_read+0x10/0x10 [ 801.150720][T18941] ? __fget_files+0x20e/0x3c0 [ 801.150744][T18941] ksys_read+0x12a/0x250 [ 801.150766][T18941] ? __pfx_ksys_read+0x10/0x10 [ 801.150795][T18941] do_syscall_64+0xcd/0x4c0 [ 801.150812][T18941] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 801.150827][T18941] RIP: 0033:0x7fe78578d3bc [ 801.150839][T18941] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 801.150850][T18941] RSP: 002b:00007fe786657030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 801.150860][T18941] RAX: ffffffffffffffda RBX: 00007fe7859b5fa0 RCX: 00007fe78578d3bc [ 801.150867][T18941] RDX: 000000000000000f RSI: 00007fe7866570a0 RDI: 0000000000000007 [ 801.150874][T18941] RBP: 00007fe786657090 R08: 0000000000000000 R09: 0000000000000000 [ 801.150880][T18941] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 801.150886][T18941] R13: 0000000000000000 R14: 00007fe7859b5fa0 R15: 00007ffe94e72a08 [ 801.150899][T18941] [ 801.716886][T18832] hsr_slave_0: entered promiscuous mode [ 801.764302][T18832] hsr_slave_1: entered promiscuous mode [ 801.940694][T18832] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 801.948275][T18832] Cannot create hsr debugfs directory [ 802.030322][T18950] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3024'. [ 802.106610][T18951] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3024'. [ 802.118021][T18951] 8021q: VLANs not supported on ipvlan1 [ 802.755400][ T30] audit: type=1400 audit(1753678577.934:1550): avc: denied { mount } for pid=18953 comm="syz.3.3026" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 802.780998][ T6742] hsr_slave_0: left promiscuous mode [ 802.811480][ T6742] hsr_slave_1: left promiscuous mode [ 802.821403][T18954] devtmpfs: Unknown parameter '50x0000000000000000' [ 802.837684][ T30] audit: type=1400 audit(1753678578.004:1551): avc: denied { remount } for pid=18953 comm="syz.3.3026" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 802.861704][T18954] netlink: 72 bytes leftover after parsing attributes in process `syz.3.3026'. [ 802.939115][ T30] audit: type=1400 audit(1753678578.114:1552): avc: denied { unmount } for pid=5835 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 802.968315][ T6742] veth1_macvtap: left promiscuous mode [ 802.984858][ T6742] veth0_macvtap: left promiscuous mode [ 803.001397][ T6742] veth1_vlan: left promiscuous mode [ 803.009782][ T6742] veth0_vlan: left promiscuous mode [ 803.182529][T18963] Cannot find add_set index 0 as target [ 804.145652][T18967] xt_CT: No such helper "pptp" [ 804.219855][ T30] audit: type=1400 audit(1753678579.394:1553): avc: denied { setopt } for pid=18975 comm="syz.0.3030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 804.859931][T18985] xt_CT: You must specify a L4 protocol and not use inversions on it [ 806.253481][T18993] binder: 18992:18993 unknown command 0 [ 806.275021][T18993] binder: 18992:18993 ioctl c0306201 200000000080 returned -22 [ 807.003131][ T6742] team0 (unregistering): Port device team_slave_1 removed [ 807.105695][ T6742] team0 (unregistering): Port device team_slave_0 removed [ 807.179136][T19010] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3038'. [ 807.258513][T19011] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3038'. [ 807.384265][T18879] usb 4-1: new high-speed USB device number 68 using dummy_hcd [ 807.686688][T18879] usb 4-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=b7.de [ 807.697460][T18879] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 807.705693][T18879] usb 4-1: Product: syz [ 807.712584][T18879] usb 4-1: Manufacturer: syz [ 807.717225][T18879] usb 4-1: SerialNumber: syz [ 807.726863][T18879] usb 4-1: config 0 descriptor?? [ 807.739268][T18879] ttusb_dec_send_command: command bulk message failed: error -22 [ 807.753279][T18879] ttusb-dec 4-1:0.0: probe with driver ttusb-dec failed with error -22 [ 807.850930][T18945] lo speed is unknown, defaulting to 1000 [ 807.932056][T18945] lo speed is unknown, defaulting to 1000 [ 808.759885][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.766206][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 808.864512][ T10] usb 4-1: USB disconnect, device number 68 [ 810.124917][ T30] audit: type=1400 audit(1753678585.304:1554): avc: denied { listen } for pid=19024 comm="syz.5.3042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 810.153476][ T30] audit: type=1400 audit(1753678585.334:1555): avc: denied { accept } for pid=19024 comm="syz.5.3042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 810.211067][ T6742] IPVS: stop unused estimator thread 0... [ 810.352108][T19026] netlink: 56 bytes leftover after parsing attributes in process `syz.5.3042'. [ 810.365310][ T30] audit: type=1400 audit(1753678585.494:1556): avc: denied { read append } for pid=19027 comm="syz.0.3043" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 810.389144][ C0] vkms_vblank_simulate: vblank timer overrun [ 810.395446][ T30] audit: type=1400 audit(1753678585.494:1557): avc: denied { open } for pid=19027 comm="syz.0.3043" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 810.420411][ T30] audit: type=1400 audit(1753678585.544:1558): avc: denied { ioctl } for pid=19027 comm="syz.0.3043" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9372 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 810.445859][ T30] audit: type=1400 audit(1753678585.544:1559): avc: denied { accept } for pid=19027 comm="syz.0.3043" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 810.503569][ T30] audit: type=1400 audit(1753678585.544:1560): avc: denied { setopt } for pid=19027 comm="syz.0.3043" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 811.092279][T18832] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 811.127272][T18832] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 811.152947][T18832] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 811.272730][T18832] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 811.472121][T19054] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3049'. [ 811.671642][T19048] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3049'. [ 811.780895][T19048] 8021q: VLANs not supported on ipvlan1 [ 812.288702][T18832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 812.327842][ T30] audit: type=1400 audit(1753678587.504:1561): avc: denied { connect } for pid=19061 comm="syz.2.3052" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 812.364393][T18832] 8021q: adding VLAN 0 to HW filter on device team0 [ 812.428795][ T6742] bridge0: port 1(bridge_slave_0) entered blocking state [ 812.435971][ T6742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 812.703100][T19065] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3051'. [ 812.943779][ T6742] bridge0: port 2(bridge_slave_1) entered blocking state [ 812.950970][ T6742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 812.992648][T18832] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 813.908757][T18733] usb 4-1: new high-speed USB device number 69 using dummy_hcd [ 814.080655][T18733] usb 4-1: Using ep0 maxpacket: 32 [ 814.127271][T18733] usb 4-1: config 4 has an invalid interface number: 8 but max is 0 [ 814.209607][T18733] usb 4-1: config 4 has no interface number 0 [ 814.218992][T18733] usb 4-1: config 4 interface 8 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 814.235463][T18733] usb 4-1: config 4 interface 8 altsetting 1 bulk endpoint 0x8A has invalid maxpacket 0 [ 814.245744][T18733] usb 4-1: config 4 interface 8 has no altsetting 0 [ 814.248295][T18832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 814.255506][T18733] usb 4-1: New USB device found, idVendor=065a, idProduct=0009, bcdDevice=60.65 [ 814.278015][T18733] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 814.314994][T18733] usb 4-1: Product: syz [ 814.334240][T18733] usb 4-1: Manufacturer: syz [ 814.340944][T18733] usb 4-1: SerialNumber: syz [ 814.414549][T18832] veth0_vlan: entered promiscuous mode [ 814.902277][T18733] opticon 4-1:4.8: opticon converter detected [ 814.929076][T18832] veth1_vlan: entered promiscuous mode [ 814.964748][T18733] usb 4-1: opticon converter now attached to ttyUSB0 [ 815.003453][T18733] usb 4-1: USB disconnect, device number 69 [ 815.097550][T18733] opticon ttyUSB0: opticon converter now disconnected from ttyUSB0 [ 815.289918][T18733] opticon 4-1:4.8: device disconnected [ 815.368804][T18832] veth0_macvtap: entered promiscuous mode [ 815.392313][T18832] veth1_macvtap: entered promiscuous mode [ 815.433986][T18832] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 815.478035][T18832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 815.485530][ T30] audit: type=1400 audit(1753678590.664:1562): avc: denied { checkpoint_restore } for pid=19104 comm="syz.2.3064" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 815.521633][T18832] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 815.534397][T18832] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 815.543560][ T30] audit: type=1400 audit(1753678590.664:1563): avc: denied { append } for pid=19104 comm="syz.2.3064" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 815.567267][T18832] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 815.583098][T18832] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 816.008009][ T77] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 816.019181][ T77] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 816.026641][T18733] usb 3-1: new low-speed USB device number 76 using dummy_hcd [ 816.068420][ T6742] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 816.085068][ T6742] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 816.210423][ T1207] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 816.222488][T18733] usb 3-1: LPM exit latency is zeroed, disabling LPM. [ 816.275747][T18733] usb 3-1: config 1 interface 0 altsetting 2 endpoint 0x82 is Bulk; changing to Interrupt [ 816.322596][T19123] overlayfs: conflicting lowerdir path [ 816.424510][T18733] usb 3-1: config 1 interface 0 altsetting 2 endpoint 0x3 is Bulk; changing to Interrupt [ 816.537208][T19121] hfs: unable to load iocharset "io#harset" [ 816.555653][T18733] usb 3-1: config 1 interface 0 altsetting 2 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 816.594059][ T1207] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 816.599140][T18733] usb 3-1: config 1 interface 0 has no altsetting 0 [ 816.643538][ T1207] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 816.663558][T18733] usb 3-1: string descriptor 0 read error: -22 [ 816.689722][T18733] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 816.698805][T18733] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 816.712056][ T1207] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 816.725009][ T1207] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 816.734104][ T1207] usb 6-1: Product: syz [ 816.755199][ T1207] usb 6-1: Manufacturer: syz [ 816.760926][ T1207] usb 6-1: SerialNumber: syz [ 816.765837][T19105] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 816.780298][T19105] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 816.789138][ T1207] cdc_mbim 6-1:1.0: skipping garbage [ 816.789529][T18733] cdc_ether 3-1:1.0: probe with driver cdc_ether failed with error -22 [ 816.866791][T19131] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=4118 sclass=netlink_xfrm_socket pid=19131 comm=syz.1.3070 [ 817.001977][ T50] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 817.012007][ T5881] usb 3-1: USB disconnect, device number 76 [ 817.030335][ T50] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 817.039654][ T50] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 817.049122][ T50] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 817.056878][ T50] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 817.075937][T19114] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 817.110694][T19132] lo speed is unknown, defaulting to 1000 [ 817.161193][T18879] usb 2-1: new high-speed USB device number 82 using dummy_hcd [ 817.175749][T19132] lo speed is unknown, defaulting to 1000 [ 817.328715][T18879] usb 2-1: config 0 has no interfaces? [ 817.442145][T19132] chnl_net:caif_netlink_parms(): no params data found [ 817.588974][T19132] bridge0: port 1(bridge_slave_0) entered blocking state [ 817.599447][T19132] bridge0: port 1(bridge_slave_0) entered disabled state [ 817.606863][T19132] bridge_slave_0: entered allmulticast mode [ 817.616521][T18879] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 817.629109][T19132] bridge_slave_0: entered promiscuous mode [ 817.639261][T18879] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 817.649880][T19132] bridge0: port 2(bridge_slave_1) entered blocking state [ 817.674932][T18879] usb 2-1: Product: syz [ 817.679121][T18879] usb 2-1: Manufacturer: syz [ 817.690434][T19132] bridge0: port 2(bridge_slave_1) entered disabled state [ 817.709858][T18879] usb 2-1: SerialNumber: syz [ 817.713186][T19132] bridge_slave_1: entered allmulticast mode [ 817.721867][T18879] usb 2-1: config 0 descriptor?? [ 817.783016][T19132] bridge_slave_1: entered promiscuous mode [ 817.825709][T19142] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3071'. [ 817.882675][T19144] netlink: 44 bytes leftover after parsing attributes in process `syz.2.3072'. [ 817.980051][T19114] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 818.025371][ T1207] cdc_mbim 6-1:1.0: setting rx_max = 16384 [ 818.087586][T19132] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 818.098949][T19132] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 818.163858][T19148] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3073'. [ 818.236614][T19149] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3073'. [ 818.524711][ T1207] cdc_mbim 6-1:1.0: setting tx_max = 184 [ 818.541016][ T1207] cdc_mbim 6-1:1.0: cdc-wdm0: USB WDM device [ 818.562643][ T1207] wwan wwan0: port wwan0mbim0 attached [ 818.580716][ T30] audit: type=1400 audit(1753678593.754:1564): avc: denied { ioctl } for pid=19128 comm="syz.1.3070" path="socket:[61783]" dev="sockfs" ino=61783 ioctlcmd=0xb100 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 818.610541][T19149] 8021q: VLANs not supported on ipvlan1 [ 818.640605][ T1207] cdc_mbim 6-1:1.0 wwan0: register 'cdc_mbim' at usb-dummy_hcd.5-1, CDC MBIM, c2:89:89:e2:95:f6 [ 818.666129][T19132] team0: Port device team_slave_0 added [ 818.675054][T19132] team0: Port device team_slave_1 added [ 818.698911][ T1207] usb 6-1: USB disconnect, device number 3 [ 818.719341][T19132] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 818.729829][T19132] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 818.733674][ T1207] cdc_mbim 6-1:1.0 wwan0: unregister 'cdc_mbim' usb-dummy_hcd.5-1, CDC MBIM [ 818.756434][T19132] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 818.779060][T19132] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 818.788586][T19132] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 818.823995][T19132] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 818.921235][T19132] hsr_slave_0: entered promiscuous mode [ 818.927737][T19132] hsr_slave_1: entered promiscuous mode [ 818.941089][T19132] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 818.958162][T19132] Cannot create hsr debugfs directory [ 819.018334][ T1207] wwan wwan0: port wwan0mbim0 disconnected [ 819.033709][T19153] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 819.035435][T19151] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3074'. [ 819.149749][T12875] Bluetooth: hci6: command tx timeout [ 819.323242][T19132] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 819.333868][T19132] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 820.475518][T19132] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 820.490090][T19132] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 821.057289][T19171] netlink: 'syz.2.3081': attribute type 11 has an invalid length. [ 821.065486][T19171] netlink: 'syz.2.3081': attribute type 11 has an invalid length. [ 821.074982][T19171] netlink: 220 bytes leftover after parsing attributes in process `syz.2.3081'. [ 821.122224][T19132] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 821.162136][T19132] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 821.229893][T12875] Bluetooth: hci6: command tx timeout [ 821.356519][ T30] audit: type=1400 audit(1753678596.534:1565): avc: denied { kexec_image_load } for pid=19182 comm="syz.0.3085" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 821.828175][T19188] netlink: 'syz.5.3084': attribute type 4 has an invalid length. [ 821.855855][T19132] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 821.868010][T19132] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 821.954831][T18879] usb 2-1: USB disconnect, device number 82 [ 822.107103][T19194] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 822.403201][ T30] audit: type=1400 audit(1753678597.584:1566): avc: denied { setopt } for pid=19200 comm="syz.1.3090" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 822.521901][T19204] netlink: 'syz.5.3089': attribute type 7 has an invalid length. [ 823.309620][T12875] Bluetooth: hci6: command tx timeout [ 823.785373][T19204] : entered promiscuous mode [ 823.828237][T19132] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 823.896020][T19132] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 823.957160][T19209] dlm: non-version read from control device 0 [ 823.969515][T19209] netlink: 44 bytes leftover after parsing attributes in process `syz.1.3091'. [ 823.983887][ T30] audit: type=1400 audit(1753678599.134:1567): avc: denied { append } for pid=19208 comm="syz.1.3091" name="dlm-control" dev="devtmpfs" ino=94 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 824.032955][T19132] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 824.067527][T19132] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 824.648168][T19132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 824.654261][T19132] 8021q: adding VLAN 0 to HW filter on device team0 [ 824.661726][ T6733] bridge0: port 1(bridge_slave_0) entered blocking state [ 824.661831][ T6733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 824.663086][ T6733] bridge0: port 2(bridge_slave_1) entered blocking state [ 824.663129][ T6733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 825.471638][T12875] Bluetooth: hci6: command tx timeout [ 825.661622][T19132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 825.793949][T19257] veth0_vlan: entered allmulticast mode [ 825.824951][T19132] veth0_vlan: entered promiscuous mode [ 825.857473][T19258] lo speed is unknown, defaulting to 1000 [ 825.868666][T19132] veth1_vlan: entered promiscuous mode [ 825.921535][T19258] lo speed is unknown, defaulting to 1000 [ 826.416321][T19132] veth0_macvtap: entered promiscuous mode [ 826.444462][T19132] veth1_macvtap: entered promiscuous mode [ 826.462901][ T77] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 826.481041][ T77] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 826.802078][T19132] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 826.901055][T19132] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 826.955294][T19132] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 826.984047][T19132] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 827.007276][T19132] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 827.026224][T19132] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 827.149906][ T10] usb 2-1: new high-speed USB device number 83 using dummy_hcd [ 827.192980][ T6733] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 827.230127][ T6733] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 827.313499][ T10] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 827.334479][ T77] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 827.417564][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 827.447984][ T77] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 827.477361][ T10] usb 2-1: Product: syz [ 827.503620][ T10] usb 2-1: Manufacturer: syz [ 827.527511][ T10] usb 2-1: SerialNumber: syz [ 827.557112][ T30] audit: type=1400 audit(1753678602.734:1568): avc: denied { write } for pid=19132 comm="syz-executor" name="cgroup.procs" dev="cgroup" ino=178 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 827.560106][ T10] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 827.630112][T18879] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 827.650012][ T30] audit: type=1400 audit(1753678602.734:1569): avc: denied { open } for pid=19132 comm="syz-executor" path="/syzcgroup/cpu/syz3/cgroup.procs" dev="cgroup" ino=178 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 827.740943][ T5831] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 828.001168][ T5831] usb 3-1: Using ep0 maxpacket: 8 [ 828.069782][ T5831] usb 3-1: config 1 has an invalid interface number: 61 but max is 2 [ 828.078644][ T5831] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 828.095134][ T5831] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 828.104385][ T5831] usb 3-1: config 1 has no interface number 0 [ 828.114556][ T5831] usb 3-1: config 1 interface 61 altsetting 10 endpoint 0x5 has invalid wMaxPacketSize 0 [ 828.125879][ T5831] usb 3-1: config 1 interface 61 altsetting 10 bulk endpoint 0x5 has invalid maxpacket 0 [ 828.139168][ T5831] usb 3-1: config 1 interface 61 altsetting 10 has an invalid descriptor for endpoint zero, skipping [ 828.150615][ T5831] usb 3-1: config 1 interface 61 altsetting 10 endpoint 0x7 has invalid maxpacket 1024, setting to 64 [ 828.183280][ T5831] usb 3-1: config 1 interface 61 altsetting 10 has 4 endpoint descriptors, different from the interface descriptor's value: 7 [ 828.196689][ T5831] usb 3-1: config 1 interface 61 has no altsetting 0 [ 828.208579][ T5831] usb 3-1: New USB device found, idVendor=04cb, idProduct=013f, bcdDevice=80.79 [ 828.222888][ T5831] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 828.234048][ T5831] usb 3-1: Product: 銽䮹틚懥⇬쯘ᙇՃ솲碩⃲䦛様켙蘟ﳅﶻ부ì“왺æ“á—œîŒîèň஛㈳ᴪヰ彞㼂䲩帆鎿矚鶊塟䠒醀ï¡ë¥îœêœ’뺫䵠æ¹ï”½â¥¥ïœ¤á‚„軰锼ä çœ’샖⼞肙痨ᆑꂔό [ 828.259649][ T5831] usb 3-1: Manufacturer: ∲æˆáœ‰ï€·î¯‡Ö£è´¢è¹›ï©§â¸‡ë²¡ç®ŸÂ¢âŠ©ç°¢ë¿†í€â®´ï•‡á¶æ„멶傃î›ë¡ì…ºå“—í¾ä­à±…ᴺẺೂ￿ï ä£—릩ã¬ï·¸ë„œè©ç‡·ì¸½ìƒ·è‘ ä¢¯ã½›âˆ¿éž´ì ·ïšãš¦î½å·°äµáƒê…œê¦Ÿå¯ã©•ÒŸášè™î™æˆ¿æ…¾è™„䷘ᬅ璓壥㰄劾ê•쬪糚볱⾹ [ 828.291797][ T5831] usb 3-1: SerialNumber: ဠ[ 828.299601][ T92] usb 4-1: new high-speed USB device number 70 using dummy_hcd [ 828.561901][T19288] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3109'. [ 828.608276][T19288] 8021q: VLANs not supported on ipvlan1 [ 829.580402][T18879] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 829.587341][T18879] ath9k_htc: Failed to initialize the device [ 829.796861][ T5881] usb 2-1: USB disconnect, device number 83 [ 829.903206][ T5881] usb 2-1: ath9k_htc: USB layer deinitialized [ 830.002927][ T92] usb 4-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=b7.de [ 830.026667][ T5831] gspca_main: finepix-2.14.0 probing 04cb:013f [ 830.049680][ T92] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 830.079793][ T5831] usb 3-1: USB disconnect, device number 77 [ 830.085852][ T92] usb 4-1: Product: syz [ 830.100549][ T92] usb 4-1: Manufacturer: syz [ 830.211007][ T92] usb 4-1: SerialNumber: syz [ 830.224553][ T92] usb 4-1: config 0 descriptor?? [ 830.247567][ T92] ttusb_dec_send_command: command bulk message failed: error -22 [ 830.251275][ T30] audit: type=1400 audit(1753678605.424:1570): avc: denied { wake_alarm } for pid=19294 comm="syz.0.3112" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 830.409319][T19296] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3111'. [ 830.739637][ T30] audit: type=1400 audit(1753678605.914:1571): avc: denied { execute } for pid=19294 comm="syz.0.3112" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=63542 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 830.766252][ T92] ttusb-dec 4-1:0.0: probe with driver ttusb-dec failed with error -22 [ 830.777315][ T92] usb 4-1: USB disconnect, device number 70 [ 831.202312][T19304] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3113'. [ 832.710623][T19324] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3121'. [ 832.788529][T19325] 8021q: VLANs not supported on ipvlan1 [ 833.982282][ T50] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 833.992971][ T50] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 834.002190][ T50] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 834.010781][ T50] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 834.019225][ T50] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 834.594961][T19328] lo speed is unknown, defaulting to 1000 [ 834.601948][T19328] lo speed is unknown, defaulting to 1000 [ 835.738252][T19345] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3124'. [ 835.804770][ T30] audit: type=1400 audit(1753678610.984:1572): avc: denied { transfer } for pid=19343 comm="syz.0.3126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 835.877529][ T30] audit: type=1400 audit(1753678610.984:1573): avc: denied { setopt } for pid=19343 comm="syz.0.3126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 836.089865][T19348] netlink: 'syz.3.3127': attribute type 1 has an invalid length. [ 836.112587][ T50] Bluetooth: hci2: command tx timeout [ 836.188053][ T6741] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 836.215336][ T6741] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 836.272358][T19328] chnl_net:caif_netlink_parms(): no params data found [ 836.306032][T19362] Cache volume key already in use (9p,(null),) [ 836.422599][ T6741] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 836.433587][ T6741] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 836.605940][T19377] binder: 19376:19377 unknown command 0 [ 836.613958][T19377] binder: 19376:19377 ioctl c0306201 200000000080 returned -22 [ 836.664244][ T6741] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 836.689220][ T6741] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 836.789401][T19328] bridge0: port 1(bridge_slave_0) entered blocking state [ 836.797016][T19328] bridge0: port 1(bridge_slave_0) entered disabled state [ 836.805277][T19328] bridge_slave_0: entered allmulticast mode [ 836.813880][T19328] bridge_slave_0: entered promiscuous mode [ 836.822279][T19328] bridge0: port 2(bridge_slave_1) entered blocking state [ 836.829408][T19328] bridge0: port 2(bridge_slave_1) entered disabled state [ 836.839818][T19328] bridge_slave_1: entered allmulticast mode [ 836.852752][T19328] bridge_slave_1: entered promiscuous mode [ 838.224007][ T50] Bluetooth: hci2: command tx timeout [ 838.267318][ T6741] bond0: (slave netdevsim0): Releasing backup interface [ 838.373465][ T6741] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 838.388328][ T6741] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 838.529065][T19397] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3138'. [ 838.975658][T19328] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 839.028314][T19328] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 839.679562][T19410] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 839.688667][T19410] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 839.729349][T19328] team0: Port device team_slave_0 added [ 839.760652][T19328] team0: Port device team_slave_1 added [ 839.817792][T19409] hfs: unable to load iocharset "./bus" [ 840.105939][T19420] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 840.349205][ T50] Bluetooth: hci2: command tx timeout [ 840.853318][T19328] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 840.863025][T19328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 840.915947][T19328] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 840.931465][T19328] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 840.938543][T19328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 840.965200][T19328] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 841.185774][T19435] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3151'. [ 841.204025][T19435] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3151'. [ 842.128816][T19439] netlink: 56 bytes leftover after parsing attributes in process `syz.5.3150'. [ 842.148621][T19435] 8021q: VLANs not supported on ipvlan1 [ 842.215123][T19328] hsr_slave_0: entered promiscuous mode [ 842.221650][T19328] hsr_slave_1: entered promiscuous mode [ 842.227849][T19328] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 842.237603][T19328] Cannot create hsr debugfs directory [ 842.259532][ T1207] usb 2-1: new high-speed USB device number 84 using dummy_hcd [ 842.392073][ T30] audit: type=1400 audit(1753678617.574:1574): avc: denied { mount } for pid=19443 comm="syz.5.3154" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 842.455747][ T50] Bluetooth: hci2: command tx timeout [ 842.530131][T19445] kvm: user requested TSC rate below hardware speed [ 842.549186][T19445] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3153'. [ 842.907119][ T1207] usb 2-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=b7.de [ 842.916634][ T1207] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 842.930563][ T1207] usb 2-1: Product: syz [ 842.934749][ T1207] usb 2-1: Manufacturer: syz [ 842.939629][ T1207] usb 2-1: SerialNumber: syz [ 842.944495][ T6741] bond1 (unregistering): (slave vti0): Releasing backup interface [ 842.950704][ T1207] usb 2-1: config 0 descriptor?? [ 842.967287][ T1207] ttusb_dec_send_command: command bulk message failed: error -22 [ 842.975890][ T1207] ttusb-dec 2-1:0.0: probe with driver ttusb-dec failed with error -22 [ 843.119550][ T92] usb 6-1: new low-speed USB device number 4 using dummy_hcd [ 843.173553][ T5881] usb 2-1: USB disconnect, device number 84 [ 843.292705][ T92] usb 6-1: Invalid ep0 maxpacket: 32 [ 843.328134][ T6741] bond0 (unregistering): Released all slaves [ 843.439911][ T92] usb 6-1: new low-speed USB device number 5 using dummy_hcd [ 843.467938][ T6741] bond1 (unregistering): Released all slaves [ 843.596808][ T6741] bond2 (unregistering): Released all slaves [ 843.610809][ T6741] bond3 (unregistering): Released all slaves [ 843.662214][ T92] usb 6-1: Invalid ep0 maxpacket: 32 [ 843.684673][ T92] usb usb6-port1: attempt power cycle [ 843.710047][ T6741] : left promiscuous mode [ 843.928522][T19457] lo speed is unknown, defaulting to 1000 [ 844.061432][T19464] overlayfs: missing 'lowerdir' [ 844.109717][ T92] usb 6-1: new low-speed USB device number 6 using dummy_hcd [ 844.203740][ T92] usb 6-1: Invalid ep0 maxpacket: 32 [ 844.241786][T19461] hfs: unable to load iocharset "io#harset" [ 844.250048][T19457] lo speed is unknown, defaulting to 1000 [ 844.469931][ T92] usb 6-1: new low-speed USB device number 7 using dummy_hcd [ 844.571547][T19473] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3162'. [ 844.588657][T19473] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3162'. [ 845.159950][ T92] usb 6-1: Invalid ep0 maxpacket: 32 [ 845.241482][ T92] usb usb6-port1: unable to enumerate USB device [ 845.281368][T19473] 8021q: VLANs not supported on ipvlan1 [ 845.573484][ T6741] mac80211_hwsim hwsim2 wlan0 (unregistering): left allmulticast mode [ 845.774031][T19488] netlink: 'syz.1.3165': attribute type 1 has an invalid length. [ 845.782022][T19488] netlink: 1 bytes leftover after parsing attributes in process `syz.1.3165'. [ 846.383912][ T6741] hsr_slave_0: left promiscuous mode [ 846.394049][ T6741] hsr_slave_1: left promiscuous mode [ 846.407824][ T6741] veth1_vlan: left promiscuous mode [ 846.675357][T19499] kvm: user requested TSC rate below hardware speed [ 846.689226][T19499] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3168'. [ 846.988574][ T1207] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 847.142066][ T1207] usb 6-1: Using ep0 maxpacket: 16 [ 847.171374][ T1207] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 847.184065][ T1207] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 847.193953][ T1207] usb 6-1: New USB device found, idVendor=054c, idProduct=05c4, bcdDevice= 0.00 [ 847.195403][ T6741] team0 (unregistering): Port device vlan0 removed [ 847.203032][ T1207] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 847.204837][ T1207] usb 6-1: config 0 descriptor?? [ 847.641642][ T1207] playstation 0003:054C:05C4.0028: hidraw0: USB HID v0.00 Device [HID 054c:05c4] on usb-dummy_hcd.5-1/input0 [ 848.073565][ T1207] playstation 0003:054C:05C4.0028: Failed to retrieve feature with reportID 163: -32 [ 848.179735][ T1207] playstation 0003:054C:05C4.0028: Failed to retrieve DualShock4 firmware info: -32 [ 848.189278][ T1207] playstation 0003:054C:05C4.0028: Failed to get firmware info from DualShock4 [ 848.200471][ T1207] playstation 0003:054C:05C4.0028: HW/FW version data in sysfs will be invalid. [ 848.240852][ T1207] playstation 0003:054C:05C4.0028: Invalid accelerometer calibration data for axis (2), disabling calibration. [ 848.378358][T19504] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3169'. [ 848.653253][ T1207] input: HID 054c:05c4 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:054C:05C4.0028/input/input61 [ 848.916188][ T1207] input: HID 054c:05c4 Motion Sensors as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:054C:05C4.0028/input/input62 [ 849.076169][ T1207] input: HID 054c:05c4 Touchpad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:054C:05C4.0028/input/input63 [ 849.102820][ T1207] playstation 0003:054C:05C4.0028: Registered DualShock4 controller hw_version=0x00000000 fw_version=0x00000000 [ 849.438139][T19328] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 849.487568][ T6741] IPVS: stop unused estimator thread 0... [ 849.493410][T19328] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 849.624783][T19521] overlayfs: missing 'lowerdir' [ 850.033603][T19526] trusted_key: encrypted_key: master key parameter '00N004093' is invalid [ 850.163031][T19328] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 850.252113][T19328] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 850.504383][ T1207] usb 6-1: USB disconnect, device number 8 [ 850.517101][T19519] hfs: unable to load iocharset "io#harset" [ 850.617262][ T50] Bluetooth: hci1: unexpected event 0x0f length: 172 > 4 [ 850.659129][T19543] netlink: 452 bytes leftover after parsing attributes in process `syz.3.3177'. [ 850.867413][T19328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 850.893115][T19548] fuse: Unknown parameter 'user_i00000000000000000000' [ 851.627080][T19328] 8021q: adding VLAN 0 to HW filter on device team0 [ 851.638519][ T6743] bridge0: port 1(bridge_slave_0) entered blocking state [ 851.645613][ T6743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 851.657771][ T6741] bridge0: port 2(bridge_slave_1) entered blocking state [ 851.664875][ T6741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 852.244294][T19328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 852.330239][T19328] veth0_vlan: entered promiscuous mode [ 852.450004][T19328] veth1_vlan: entered promiscuous mode [ 852.478790][T19328] veth0_macvtap: entered promiscuous mode [ 852.896000][T19328] veth1_macvtap: entered promiscuous mode [ 852.916665][T19328] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 852.936821][T19328] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 852.946748][T19571] input: syz0 as /devices/virtual/input/input64 [ 852.953498][ T30] audit: type=1400 audit(1753678628.124:1575): avc: denied { ioctl } for pid=19570 comm="syz.1.3184" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5564 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 852.992357][T19328] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 853.002836][ T30] audit: type=1400 audit(1753678628.174:1576): avc: denied { append } for pid=19570 comm="syz.1.3184" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 853.026232][T19328] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 853.036960][T19328] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 853.045873][T19328] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 853.054769][ T30] audit: type=1400 audit(1753678628.194:1577): avc: denied { ioctl } for pid=19570 comm="syz.1.3184" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x125d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 853.186762][ T50] Bluetooth: hci1: unexpected event 0x0f length: 172 > 4 [ 853.275035][T19477] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 853.338206][T19477] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 853.504794][ T6743] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 853.572426][T19586] fuse: Unknown parameter 'user_id00000000000000000000' [ 854.311126][ T6743] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 854.360063][T19584] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3189'. [ 854.575049][T19592] input: syz0 as /devices/virtual/input/input66 [ 855.236206][ T30] audit: type=1400 audit(1753678630.414:1578): avc: denied { bind } for pid=19607 comm="syz.0.3192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 855.436936][T19615] Bluetooth: MGMT ver 1.23 [ 855.671661][T19621] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3195'. [ 855.743834][T19621] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3195'. [ 855.768549][T19621] 8021q: VLANs not supported on ipvlan1 [ 856.122136][T19623] overlayfs: conflicting lowerdir path [ 856.569643][T19622] hfs: unable to load iocharset "io#harset" [ 856.919636][T12211] usb 3-1: new low-speed USB device number 78 using dummy_hcd [ 857.037687][T19640] fuse: Unknown parameter 'user_id00000000000000000000' [ 857.735592][T12211] usb 3-1: device descriptor read/64, error -71 [ 857.801627][T19642] netlink: 'syz.5.3202': attribute type 4 has an invalid length. [ 857.882842][T19644] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3203'. [ 858.039533][T12211] usb 3-1: new low-speed USB device number 79 using dummy_hcd [ 858.223798][T19648] Cannot find add_set index 0 as target [ 858.600153][T19652] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3206'. [ 858.649496][T12211] usb 3-1: device descriptor read/64, error -71 [ 858.660020][T19653] vlan0: entered promiscuous mode [ 858.762185][T19653] team0: Port device vlan0 added [ 858.779772][T12211] usb usb3-port1: attempt power cycle [ 859.151999][T12211] usb 3-1: new low-speed USB device number 80 using dummy_hcd [ 859.192301][T12211] usb 3-1: device descriptor read/8, error -71 [ 859.248140][T19673] fuse: Unknown parameter 'user_id00000000000000000000' [ 860.032098][T12211] usb 3-1: new low-speed USB device number 81 using dummy_hcd [ 860.311894][T12211] usb 3-1: device not accepting address 81, error -71 [ 860.751575][T19684] netlink: 56 bytes leftover after parsing attributes in process `syz.2.3217'. [ 860.769008][ T5881] usb 2-1: new high-speed USB device number 85 using dummy_hcd [ 860.789321][T12211] usb usb3-port1: unable to enumerate USB device [ 860.842001][T19687] Failed to initialize the IGMP autojoin socket (err -2) [ 860.999502][ T5881] usb 2-1: Using ep0 maxpacket: 32 [ 861.011307][ T5881] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 4 [ 861.039503][ T5881] usb 2-1: config 0 interface 0 has no altsetting 0 [ 861.061162][ T5881] usb 2-1: New USB device found, idVendor=16d0, idProduct=10b8, bcdDevice=de.8e [ 861.079732][ T5881] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 861.088845][ T5881] usb 2-1: Product: syz [ 861.098975][ T5881] usb 2-1: Manufacturer: syz [ 861.109251][ T5881] usb 2-1: SerialNumber: syz [ 861.120639][ T5881] usb 2-1: config 0 descriptor?? [ 861.279720][T12211] usb 3-1: new high-speed USB device number 82 using dummy_hcd [ 861.469623][T12211] usb 3-1: Using ep0 maxpacket: 8 [ 861.517045][T12211] usb 3-1: unable to get BOS descriptor or descriptor too short [ 861.578076][T12211] usb 3-1: config 7 has an invalid interface number: 60 but max is 0 [ 861.616472][T12211] usb 3-1: config 7 has no interface number 0 [ 861.670829][T12211] usb 3-1: New USB device found, idVendor=12d1, idProduct=ac64, bcdDevice=4f.de [ 861.681106][T12211] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 861.731412][T12211] usb 3-1: Product: syz [ 861.741285][T12211] usb 3-1: Manufacturer: syz [ 861.858607][T12211] usb 3-1: SerialNumber: syz [ 861.961416][T19713] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3226'. [ 862.291825][ T5881] gs_usb 2-1:0.0: Couldn't get device config: (err=-71) [ 862.307701][ T5881] gs_usb 2-1:0.0: probe with driver gs_usb failed with error -71 [ 862.346217][ T5881] usb 2-1: USB disconnect, device number 85 [ 862.418488][ T30] audit: type=1400 audit(1753678637.594:1579): avc: denied { ioctl } for pid=19714 comm="syz.0.3227" path="socket:[66258]" dev="sockfs" ino=66258 ioctlcmd=0x8907 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 862.544460][T12211] qmi_wwan 3-1:7.60: probe with driver qmi_wwan failed with error -22 [ 862.562101][T12211] usb 3-1: USB disconnect, device number 82 [ 862.671995][ T30] audit: type=1326 audit(1753678637.854:1580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19726 comm="syz.3.3233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f708b18e9a9 code=0x7ffc0000 [ 862.689550][ T5831] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 862.702405][ T30] audit: type=1326 audit(1753678637.854:1581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19726 comm="syz.3.3233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f708b18e9a9 code=0x7ffc0000 [ 862.731232][ T30] audit: type=1326 audit(1753678637.864:1582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19726 comm="syz.3.3233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7f708b18e9a9 code=0x7ffc0000 [ 862.756459][ T30] audit: type=1326 audit(1753678637.864:1583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19726 comm="syz.3.3233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f708b18e9a9 code=0x7ffc0000 [ 862.780377][ T30] audit: type=1326 audit(1753678637.864:1584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19726 comm="syz.3.3233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=43 compat=0 ip=0x7f708b18e9a9 code=0x7ffc0000 [ 862.804177][ T30] audit: type=1326 audit(1753678637.864:1585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19726 comm="syz.3.3233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f708b18e9a9 code=0x7ffc0000 [ 862.827704][ T30] audit: type=1326 audit(1753678637.864:1586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19726 comm="syz.3.3233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f708b18e9a9 code=0x7ffc0000 [ 862.851100][ T30] audit: type=1326 audit(1753678637.864:1587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19726 comm="syz.3.3233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f708b18e9a9 code=0x7ffc0000 [ 862.856685][ T5831] usb 6-1: Using ep0 maxpacket: 8 [ 862.874671][ T30] audit: type=1326 audit(1753678637.864:1588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19726 comm="syz.3.3233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f708b18e9a9 code=0x7ffc0000 [ 862.909228][ T5831] usb 6-1: too many configurations: 118, using maximum allowed: 8 [ 862.926600][ T5831] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 862.935681][ T5831] usb 6-1: can't read configurations, error -61 [ 862.959650][ T1207] usb 4-1: new high-speed USB device number 71 using dummy_hcd [ 863.070915][ T5831] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 863.136407][ T1207] usb 4-1: Using ep0 maxpacket: 8 [ 863.197643][ T1207] usb 4-1: config 127 has an invalid interface number: 171 but max is 1 [ 863.289638][ T5831] usb 6-1: Using ep0 maxpacket: 8 [ 863.380433][ T1207] usb 4-1: config 127 has an invalid descriptor of length 0, skipping remainder of the config [ 863.470592][ T5831] usb 6-1: too many configurations: 118, using maximum allowed: 8 [ 863.479382][ T1207] usb 4-1: config 127 has no interface number 1 [ 863.488340][ T1207] usb 4-1: config 127 interface 171 has no altsetting 0 [ 863.496338][ T5831] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 863.510132][ T5831] usb 6-1: can't read configurations, error -61 [ 863.518300][T19734] overlayfs: conflicting lowerdir path [ 863.533242][ T5831] usb usb6-port1: attempt power cycle [ 863.956564][ T1207] usb 4-1: New USB device found, idVendor=04e2, idProduct=1414, bcdDevice=c5.b9 [ 863.956729][T19737] hfs: unable to load iocharset "io#harset" [ 863.970674][ T1207] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 863.981433][ T1207] usb 4-1: Product: syz [ 863.992416][ T1207] usb 4-1: Manufacturer: syz [ 863.997068][ T1207] usb 4-1: SerialNumber: syz [ 864.084171][T19744] netlink: 'syz.2.3239': attribute type 1 has an invalid length. [ 864.135994][T19746] binder: 19745:19746 unknown command 0 [ 864.141837][T19746] binder: 19745:19746 ioctl c0306201 200000000080 returned -22 [ 864.320395][ T5831] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 864.324508][T19750] netlink: 44 bytes leftover after parsing attributes in process `syz.1.3242'. [ 864.423229][ T5831] usb 6-1: Using ep0 maxpacket: 8 [ 864.499274][ T5831] usb 6-1: too many configurations: 118, using maximum allowed: 8 [ 864.508300][ T1207] xr_serial 4-1:127.171: xr_serial converter detected [ 864.518986][ T1207] xr_serial ttyUSB0: Failed to set reg 0x1a: -71 [ 864.525904][ T5831] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 864.534243][ T5831] usb 6-1: can't read configurations, error -61 [ 864.542653][ T1207] xr_serial ttyUSB0: probe with driver xr_serial failed with error -71 [ 864.560793][ T1207] usb 4-1: USB disconnect, device number 71 [ 864.574615][ T1207] xr_serial 4-1:127.171: device disconnected [ 864.669944][ T5831] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 864.709692][ T5831] usb 6-1: Using ep0 maxpacket: 8 [ 864.715337][ T5831] usb 6-1: too many configurations: 118, using maximum allowed: 8 [ 864.724908][ T5831] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 864.733452][ T5831] usb 6-1: can't read configurations, error -61 [ 864.740259][ T5831] usb usb6-port1: unable to enumerate USB device [ 864.938385][T19760] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3244'. [ 864.958029][T19760] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3244'. [ 865.325141][T19712] usb 3-1: new high-speed USB device number 83 using dummy_hcd [ 865.582307][T19766] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3245'. [ 865.604358][T19766] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3245'. [ 866.267143][T19712] usb 3-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=b7.de [ 866.406586][T19712] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 866.415392][T19712] usb 3-1: Product: syz [ 866.423640][T19712] usb 3-1: Manufacturer: syz [ 866.428614][T19712] usb 3-1: SerialNumber: syz [ 866.457136][T19769] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 866.476449][T19712] usb 3-1: config 0 descriptor?? [ 866.531497][T19712] ttusb_dec_send_command: command bulk message failed: error -22 [ 866.540569][T19712] ttusb-dec 3-1:0.0: probe with driver ttusb-dec failed with error -22 [ 866.632230][T19785] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3249'. [ 866.648171][T19785] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3249'. [ 867.027413][ T5831] libceph: mon0 (1)[c::]:6789 connect error [ 867.084344][T19712] usb 3-1: USB disconnect, device number 83 [ 867.129371][T19784] ceph: No mds server is up or the cluster is laggy [ 868.022019][T19824] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3259'. [ 868.041973][T19824] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3259'. [ 868.995773][T19839] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3261'. [ 869.015770][T19839] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3261'. [ 869.573091][ T5831] usb 2-1: new high-speed USB device number 86 using dummy_hcd [ 869.840587][T19846] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3266'. [ 869.916822][T19851] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3267'. [ 869.927426][T19851] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3267'. [ 869.954000][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 869.963661][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 870.024601][ T30] kauditd_printk_skb: 94 callbacks suppressed [ 870.024616][ T30] audit: type=1400 audit(1753678645.204:1683): avc: denied { read } for pid=19843 comm="syz.2.3268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 870.153126][ T5831] usb 2-1: Using ep0 maxpacket: 32 [ 870.158766][ T30] audit: type=1326 audit(1753678645.324:1684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19843 comm="syz.2.3268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2fe58e9a9 code=0x7ffc0000 [ 870.185478][ T5831] usb 2-1: config 0 has an invalid interface number: 66 but max is 0 [ 870.187470][ T30] audit: type=1326 audit(1753678645.324:1685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19843 comm="syz.2.3268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2fe58e9a9 code=0x7ffc0000 [ 870.193914][ T5831] usb 2-1: config 0 has no interface number 0 [ 870.196046][ T5831] usb 2-1: New USB device found, idVendor=0fe9, idProduct=d501, bcdDevice=23.50 [ 870.270652][T19857] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3269'. [ 870.738543][ T5831] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 870.746879][ T5831] usb 2-1: Product: syz [ 870.794165][ T5831] usb 2-1: Manufacturer: syz [ 870.799020][ T5831] usb 2-1: SerialNumber: syz [ 870.814493][ T5831] usb 2-1: config 0 descriptor?? [ 870.822498][ T5831] dvb-usb: found a 'DViCO FusionHDTV5 USB Gold' in warm state. [ 870.831051][ T5831] dvb-usb: bulk message failed: -22 (2/0) [ 870.844681][ T5831] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 870.857281][ T5831] dvbdev: DVB: registering new adapter (DViCO FusionHDTV5 USB Gold) [ 870.858155][ T30] audit: type=1326 audit(1753678645.334:1686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19843 comm="syz.2.3268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb2fe58d310 code=0x7ffc0000 [ 871.033364][ T5831] usb 2-1: media controller created [ 871.057045][ T5831] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 871.499800][ T5831] cxusb: set interface failed [ 871.504633][ T5831] dvb-usb: bulk message failed: -22 (1/0) [ 871.542895][ T30] audit: type=1326 audit(1753678645.334:1687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19843 comm="syz.2.3268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb2fe58e5ab code=0x7ffc0000 [ 871.662969][ T30] audit: type=1326 audit(1753678645.334:1688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19843 comm="syz.2.3268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2fe58e9a9 code=0x7ffc0000 [ 871.760049][T19871] netlink: 'syz.5.3273': attribute type 4 has an invalid length. [ 872.158508][ T5831] DVB: Unable to find symbol lgdt330x_attach() [ 872.165447][ T5831] dvb-usb: no frontend was attached by 'DViCO FusionHDTV5 USB Gold' [ 872.189192][ T30] audit: type=1326 audit(1753678645.334:1689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19843 comm="syz.2.3268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2fe58e9a9 code=0x7ffc0000 [ 872.213716][ T30] audit: type=1326 audit(1753678645.334:1690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19843 comm="syz.2.3268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fb2fe58e9a9 code=0x7ffc0000 [ 872.237979][ T30] audit: type=1326 audit(1753678645.334:1691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19843 comm="syz.2.3268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2fe58e9a9 code=0x7ffc0000 [ 872.264766][ T30] audit: type=1326 audit(1753678645.334:1692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19843 comm="syz.2.3268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2fe58e9a9 code=0x7ffc0000 [ 872.342664][T19877] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3276'. [ 872.408787][T19877] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3276'. [ 872.450007][ T5831] rc_core: IR keymap rc-dvico-portable not found [ 872.458001][ T5831] Registered IR keymap rc-empty [ 872.466391][ T5831] rc rc0: DViCO FusionHDTV5 USB Gold as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0 [ 872.499163][ T5831] input: DViCO FusionHDTV5 USB Gold as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0/input68 [ 872.538498][T19879] tipc: Started in network mode [ 872.553815][T19879] tipc: Node identity 1aa644995eaf, cluster identity 4711 [ 872.562312][ T5831] dvb-usb: schedule remote query interval to 100 msecs. [ 872.569338][ T5831] dvb-usb: DViCO FusionHDTV5 USB Gold successfully initialized and connected. [ 872.581064][T19879] tipc: Enabled bearer , priority 0 [ 872.696084][T18879] dvb-usb: bulk message failed: -22 (1/0) [ 872.724309][T19884] netlink: 164 bytes leftover after parsing attributes in process `syz.1.3279'. [ 872.772164][T19890] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 872.780118][T19890] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 872.789265][T19890] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 872.797124][T19890] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 872.842042][ T5831] usb 2-1: USB disconnect, device number 86 [ 872.935256][T19884] netlink: 164 bytes leftover after parsing attributes in process `syz.1.3279'. [ 872.997377][ T5831] dvb-usb: DViCO FusionHDTV5 USB Gold successfully deinitialized and disconnected. [ 873.008103][T19884] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3279'. [ 873.139655][T19879] tipc: Disabling bearer [ 873.274635][T19897] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 873.284948][T19897] batadv_slave_0: entered promiscuous mode [ 873.349819][T19901] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3284'. [ 873.370150][T19903] trusted_key: encrypted_key: master key parameter '00N004093' is invalid [ 873.569298][ T50] Bluetooth: hci1: Received unexpected HCI Event 0x00 [ 873.885368][T19913] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 874.304027][T19915] Process accounting resumed [ 874.382246][T19920] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3289'. [ 875.569503][ T5881] usb 3-1: new full-speed USB device number 84 using dummy_hcd [ 876.432187][ T5881] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 876.581620][ T5881] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 876.641273][T19947] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3296'. [ 876.780789][ T5881] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 876.799749][ T5881] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 876.941407][T19953] syz.0.3299 (19953): drop_caches: 4 [ 877.672938][ T5881] usb 3-1: GET_CAPABILITIES returned 0 [ 877.696121][ T5881] usbtmc 3-1:16.0: can't read capabilities [ 878.737586][T19973] tipc: Started in network mode [ 878.807549][T19973] tipc: Node identity ba887772a86b, cluster identity 4711 [ 878.884954][T19973] tipc: Enabled bearer , priority 0 [ 878.978184][T19976] syzkaller0: entered promiscuous mode [ 879.051618][T19976] syzkaller0: entered allmulticast mode [ 879.188727][T19979] netlink: 'syz.5.3306': attribute type 11 has an invalid length. [ 879.196592][T19979] netlink: 'syz.5.3306': attribute type 11 has an invalid length. [ 879.204543][T19979] netlink: 220 bytes leftover after parsing attributes in process `syz.5.3306'. [ 879.999511][T19712] tipc: Node number set to 316897138 [ 879.999753][ T1207] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 880.189609][ T1207] usb 6-1: Using ep0 maxpacket: 32 [ 880.214212][ T1207] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 880.313773][ T1207] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 880.392681][ T1207] usb 6-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 880.430260][ T1207] usb 6-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 880.444332][ T1207] usb 6-1: Product: syz [ 880.452735][ T1207] usb 6-1: Manufacturer: syz [ 880.457441][ T1207] usb 6-1: SerialNumber: syz [ 880.465616][ T1207] usb 6-1: config 0 descriptor?? [ 881.115180][T19988] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 881.124085][T19988] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 881.136180][ T30] audit: type=1326 audit(1753678656.314:1693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19987 comm="syz.5.3309" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3b58b8e9a9 code=0x0 [ 881.235069][ T1207] usb 6-1: USB disconnect, device number 13 [ 882.086698][ T30] audit: type=1400 audit(1753678656.594:1694): avc: denied { ioctl } for pid=20007 comm="syz.3.3316" path="socket:[67263]" dev="sockfs" ino=67263 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 882.813597][ T77] team0: Port device bond0 removed [ 882.882287][ T77] bond0 (unregistering): Released all slaves [ 882.927241][ T77] bond1 (unregistering): Released all slaves [ 882.957822][ T77] bond2 (unregistering): Released all slaves [ 882.979333][ T77] bond3 (unregistering): Released all slaves [ 883.005393][T19983] tipc: Resetting bearer [ 883.157501][T19983] tipc: Resetting bearer [ 883.223764][T19983] tipc: Disabling bearer [ 883.326443][T19712] usb 3-1: USB disconnect, device number 84 [ 883.346224][ T30] audit: type=1400 audit(1753678658.524:1695): avc: denied { create } for pid=20022 comm="syz.0.3321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 883.518999][ T30] audit: type=1400 audit(1753678658.524:1696): avc: denied { ioctl } for pid=20022 comm="syz.0.3321" path="socket:[67995]" dev="sockfs" ino=67995 ioctlcmd=0x6616 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 884.166872][T20034] binder: 20032:20034 unknown command 0 [ 884.176447][T20034] binder: 20032:20034 ioctl c0306201 200000000080 returned -22 [ 885.552585][T20046] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3326'. [ 885.565151][T20046] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3326'. [ 885.796896][ T1207] libceph: mon0 (1)[c::]:6789 connect error [ 885.982043][T20048] ceph: No mds server is up or the cluster is laggy [ 886.096816][ T30] audit: type=1400 audit(1753678661.274:1697): avc: denied { view } for pid=20060 comm="syz.5.3331" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 886.249696][ T1207] usb 4-1: new high-speed USB device number 72 using dummy_hcd [ 886.401733][T20073] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3334'. [ 886.420722][T20073] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3334'. [ 886.854077][ T1207] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 887.026787][ T1207] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 887.157867][ T1207] usb 4-1: New USB device found, idVendor=2006, idProduct=0118, bcdDevice= 0.00 [ 887.196456][ T1207] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 887.251007][ T1207] usb 4-1: config 0 descriptor?? [ 887.262699][T20070] netlink: 'syz.1.3335': attribute type 11 has an invalid length. [ 887.271906][T20070] netlink: 'syz.1.3335': attribute type 11 has an invalid length. [ 887.279809][T20070] netlink: 220 bytes leftover after parsing attributes in process `syz.1.3335'. [ 887.308683][ T30] audit: type=1400 audit(1753678662.484:1698): avc: denied { read write } for pid=20078 comm="syz.2.3337" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 887.364343][T19712] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 887.389672][T19712] hid-generic 0000:0000:0000.0029: hidraw0: HID v0.00 Device [syz1] on syz0 [ 887.399394][ T30] audit: type=1400 audit(1753678662.484:1699): avc: denied { open } for pid=20078 comm="syz.2.3337" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 887.457372][T20082] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3337'. [ 887.498406][T20082] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3337'. [ 887.509148][T20082] netlink: 'syz.2.3337': attribute type 20 has an invalid length. [ 887.621928][T20082] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3337'. [ 887.636285][ T77] hsr_slave_0: left promiscuous mode [ 887.644227][T20082] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3337'. [ 887.655527][ T77] hsr_slave_1: left promiscuous mode [ 887.667636][T20082] netlink: 'syz.2.3337': attribute type 20 has an invalid length. [ 887.685257][ T77] veth1_macvtap: left promiscuous mode [ 887.691017][ T77] veth0_macvtap: left promiscuous mode [ 887.696695][ T77] veth1_vlan: left promiscuous mode [ 887.723873][T20061] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 887.745103][T20061] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 887.766162][ T1207] hkems 0003:2006:0118.002A: item fetching failed at offset 5/7 [ 887.786505][ T1207] hkems 0003:2006:0118.002A: parse failed [ 887.798369][ T1207] hkems 0003:2006:0118.002A: probe with driver hkems failed with error -22 [ 887.976198][T12211] usb 4-1: USB disconnect, device number 72 [ 888.019524][ T5831] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 888.159611][ T5831] usb 6-1: device descriptor read/64, error -71 [ 888.399602][ T5831] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 888.620058][ T5831] usb 6-1: device descriptor read/64, error -71 [ 888.788462][T20105] Bluetooth: received HCILL_WAKE_UP_ACK in state 2 [ 888.978866][ T5831] usb usb6-port1: attempt power cycle [ 888.991171][ T6733] Bluetooth: hci0: Frame reassembly failed (-84) [ 889.132037][ T1207] usb 4-1: new high-speed USB device number 73 using dummy_hcd [ 889.174793][T19712] lo speed is unknown, defaulting to 1000 [ 889.184515][T19712] infiniband syz8: ib_query_port failed (-19) [ 889.319773][ T1207] usb 4-1: New USB device found, idVendor=057c, idProduct=2200, bcdDevice= 3.90 [ 889.336943][ T1207] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 889.345069][ T5831] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 889.358843][ T1207] usb 4-1: config 0 descriptor?? [ 889.366571][ T1207] bfusb 4-1:0.0: probe with driver bfusb failed with error -5 [ 889.385634][ T5831] usb 6-1: device descriptor read/8, error -71 [ 889.535996][ T77] IPVS: stop unused estimator thread 0... [ 889.561697][T20116] netlink: 'syz.0.3351': attribute type 1 has an invalid length. [ 889.569597][T20116] netlink: 224 bytes leftover after parsing attributes in process `syz.0.3351'. [ 889.604290][T20104] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 889.626137][T20104] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 889.637818][T18733] usb 4-1: USB disconnect, device number 73 [ 889.639528][ T5831] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 889.671325][ T5831] usb 6-1: device descriptor read/8, error -71 [ 889.779726][ T5831] usb usb6-port1: unable to enumerate USB device [ 890.590937][ T30] audit: type=1400 audit(1753678665.754:1700): avc: denied { ioctl } for pid=20128 comm="syz.2.3354" path="socket:[67506]" dev="sockfs" ino=67506 ioctlcmd=0x89ef scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 890.911699][ T50] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 891.043161][T20136] bridge1: entered promiscuous mode [ 891.921392][T20138] netlink: 'syz.5.3356': attribute type 11 has an invalid length. [ 891.929244][T20138] netlink: 'syz.5.3356': attribute type 11 has an invalid length. [ 891.937035][T20138] netlink: 220 bytes leftover after parsing attributes in process `syz.5.3356'. [ 892.039735][ T1207] usb 3-1: new high-speed USB device number 85 using dummy_hcd [ 892.191881][T18834] Bluetooth: hci5: command 0x0406 tx timeout [ 892.203639][ T1207] usb 3-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=b7.de [ 892.227908][ T1207] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 892.246219][ T1207] usb 3-1: Product: syz [ 892.256259][ T30] audit: type=1400 audit(1753678667.424:1701): avc: denied { bind } for pid=20160 comm="syz.1.3363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 892.275951][ T1207] usb 3-1: Manufacturer: syz [ 892.281924][ T1207] usb 3-1: SerialNumber: syz [ 892.295370][ T1207] usb 3-1: config 0 descriptor?? [ 892.316887][ T30] audit: type=1400 audit(1753678667.434:1702): avc: denied { listen } for pid=20160 comm="syz.1.3363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 892.340806][ T1207] ttusb_dec_send_command: command bulk message failed: error -22 [ 892.350365][ T1207] ttusb-dec 3-1:0.0: probe with driver ttusb-dec failed with error -22 [ 892.393010][ T30] audit: type=1400 audit(1753678667.494:1703): avc: denied { ioctl } for pid=20163 comm="syz.0.3364" path="socket:[68653]" dev="sockfs" ino=68653 ioctlcmd=0x2272 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 892.589106][T20175] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3366'. [ 892.754738][T19712] usb 3-1: USB disconnect, device number 85 [ 892.987030][T20174] Process accounting resumed [ 893.262168][T20190] netlink: 40 bytes leftover after parsing attributes in process `syz.5.3371'. [ 893.297669][ T30] audit: type=1400 audit(1753678668.474:1704): avc: denied { setopt } for pid=20186 comm="syz.5.3371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 894.801230][T18733] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 895.016314][T18733] usb 6-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 895.134988][T18733] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 895.167743][T18733] usb 6-1: config 0 descriptor?? [ 895.369042][T18733] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 895.749343][T20226] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3382'. [ 895.948489][T20228] netlink: 'syz.2.3384': attribute type 1 has an invalid length. [ 896.215377][T20211] netlink: 'syz.3.3380': attribute type 11 has an invalid length. [ 896.223345][T20211] netlink: 'syz.3.3380': attribute type 11 has an invalid length. [ 896.231370][T20211] netlink: 220 bytes leftover after parsing attributes in process `syz.3.3380'. [ 896.315566][T20230] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3385'. [ 896.520888][ T30] audit: type=1400 audit(1753678671.704:1705): avc: denied { unmount } for pid=19328 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 896.658540][ T30] audit: type=1400 audit(1753678671.834:1706): avc: denied { ioctl } for pid=20238 comm="syz.2.3390" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 896.662774][T20239] workqueue: Failed to create a rescuer kthread for wq "nfc5_nci_tx_wq": -EINTR [ 897.474055][T12875] Bluetooth: hci1: command 0x0406 tx timeout [ 897.681978][T18733] usb 6-1: USB disconnect, device number 18 [ 898.372850][T20282] netlink: 'syz.1.3396': attribute type 4 has an invalid length. [ 898.779481][T18879] usb 4-1: new high-speed USB device number 74 using dummy_hcd [ 899.009480][T18879] usb 4-1: Using ep0 maxpacket: 8 [ 899.095861][T20291] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3398'. [ 899.114984][T20291] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3398'. [ 899.479264][T18879] usb 4-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 899.500226][T18879] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x93, changing to 0x83 [ 899.577305][T18879] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 899.627555][T18879] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 899.701909][T18879] usb 4-1: New USB device found, idVendor=15c2, idProduct=003b, bcdDevice=66.3e [ 899.732171][T18879] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 899.732196][T18879] usb 4-1: Product: syz [ 899.732210][T18879] usb 4-1: Manufacturer: syz [ 899.732226][T18879] usb 4-1: SerialNumber: syz [ 899.809841][T18879] usb 4-1: config 0 descriptor?? [ 899.815382][T18879] input: iMON Panel, Knob and Mouse(15c2:003b) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input71 [ 900.071366][T19712] usb 2-1: new high-speed USB device number 87 using dummy_hcd [ 900.366762][T20278] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 900.367660][T20278] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 900.384543][T18879] imon:send_packet: packet tx failed (-71) [ 900.399608][T18879] imon 4-1:0.0: panel buttons/knobs setup failed [ 900.459553][T19712] usb 2-1: Using ep0 maxpacket: 8 [ 900.657298][T20303] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 900.683184][T19712] usb 2-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2e.04 [ 900.683210][T19712] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 900.683229][T19712] usb 2-1: Product: syz [ 900.683244][T19712] usb 2-1: Manufacturer: syz [ 900.683257][T19712] usb 2-1: SerialNumber: syz [ 900.685232][T19712] usb 2-1: config 0 descriptor?? [ 900.889564][T18879] rc_core: IR keymap rc-imon-pad not found [ 900.889582][T18879] Registered IR keymap rc-empty [ 900.896856][T19712] usb 2-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 900.897070][T18879] imon 4-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 900.897087][T18879] imon 4-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 900.897552][T18879] imon:send_packet: packet tx failed (-71) [ 900.940474][T18879] imon 4-1:0.0: remote input dev register failed [ 900.943974][T18879] imon 4-1:0.0: imon_init_intf0: rc device setup failed [ 901.405629][T18879] imon 4-1:0.0: unable to initialize intf0, err 0 [ 901.455602][T18879] imon:imon_probe: failed to initialize context! [ 901.463753][ T30] audit: type=1400 audit(1753678676.634:1707): avc: denied { map } for pid=20292 comm="syz.1.3399" path="socket:[69776]" dev="sockfs" ino=69776 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 901.483679][T18879] imon 4-1:0.0: unable to register, err -19 [ 901.512952][T19712] dvb_usb_rtl28xxu 2-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 901.612199][T19712] usb 2-1: USB disconnect, device number 87 [ 901.618273][ T30] audit: type=1400 audit(1753678676.634:1708): avc: denied { read } for pid=20292 comm="syz.1.3399" path="socket:[69776]" dev="sockfs" ino=69776 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 901.699798][T18879] usb 4-1: USB disconnect, device number 74 [ 903.930923][ T30] audit: type=1400 audit(1753678678.894:1709): avc: denied { read } for pid=20335 comm="syz.0.3411" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 904.439715][ T30] audit: type=1400 audit(1753678678.894:1710): avc: denied { open } for pid=20335 comm="syz.0.3411" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 904.581035][T20348] hfs: unable to load iocharset "io#harset" [ 905.079139][T20341] overlayfs: conflicting lowerdir path [ 905.174596][T20366] sp0: Synchronizing with TNC [ 905.346698][T20378] netlink: 19 bytes leftover after parsing attributes in process `syz.0.3422'. [ 905.355972][T18733] usb 4-1: new high-speed USB device number 75 using dummy_hcd [ 905.370701][T20378] netlink: 19 bytes leftover after parsing attributes in process `syz.0.3422'. [ 905.388325][T20376] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3421'. [ 905.419147][ T30] audit: type=1400 audit(1753678680.594:1711): avc: denied { getopt } for pid=20377 comm="syz.0.3422" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 905.769606][T20389] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3426'. [ 905.795055][T20389] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3426'. [ 906.135349][T20390] sp0: Synchronizing with TNC [ 906.309793][T20383] [U] è` [ 906.710149][T18733] usb 4-1: New USB device found, idVendor=1b80, idProduct=e396, bcdDevice=a7.b1 [ 906.726578][T18733] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 906.746747][T18733] usb 4-1: config 0 descriptor?? [ 906.774541][T18733] usb 4-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 906.784042][T18733] dvb_usb_af9015 4-1:0.0: probe with driver dvb_usb_af9015 failed with error -22 [ 906.972744][T19712] usb 4-1: USB disconnect, device number 75 [ 908.009875][T18733] usb 3-1: new high-speed USB device number 86 using dummy_hcd [ 908.077894][T20409] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3429'. [ 908.534629][T18733] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 908.624067][T20421] kvm: user requested TSC rate below hardware speed [ 908.646569][T20421] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3435'. [ 908.844826][T18733] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 908.960012][ T30] audit: type=1400 audit(1753678684.144:1712): avc: denied { watch watch_reads } for pid=20422 comm="syz.1.3438" path="/syzcgroup/cpu/syz1/cgroup.procs" dev="cgroup" ino=294 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 908.991651][T18733] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 909.002338][T18733] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 909.010499][T18733] usb 3-1: Product: syz [ 909.014878][T18733] usb 3-1: Manufacturer: syz [ 909.022726][ T30] audit: type=1400 audit(1753678684.204:1713): avc: denied { bind } for pid=20417 comm="syz.5.3436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 909.044817][T18733] usb 3-1: SerialNumber: syz [ 909.065304][T18733] cdc_mbim 3-1:1.0: skipping garbage [ 909.077551][ T30] audit: type=1326 audit(1753678684.234:1714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20417 comm="syz.5.3436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b58b8e9a9 code=0x7ffc0000 [ 909.101929][ T30] audit: type=1326 audit(1753678684.234:1715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20417 comm="syz.5.3436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b58b8e9a9 code=0x7ffc0000 [ 909.126161][ T30] audit: type=1326 audit(1753678684.234:1716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20417 comm="syz.5.3436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f3b58b8e9a9 code=0x7ffc0000 [ 909.248743][T20429] netlink: 36 bytes leftover after parsing attributes in process `syz.5.3436'. [ 909.265692][T20399] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 909.281271][ T30] audit: type=1326 audit(1753678684.444:1717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20417 comm="syz.5.3436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b58b8e9a9 code=0x7ffc0000 [ 909.318870][ T30] audit: type=1326 audit(1753678684.444:1718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20417 comm="syz.5.3436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b58b8e9a9 code=0x7ffc0000 [ 909.529333][T20433] netlink: 164 bytes leftover after parsing attributes in process `syz.1.3439'. [ 909.616012][T20438] netlink: 44 bytes leftover after parsing attributes in process `syz.1.3442'. [ 909.638132][T20439] lo speed is unknown, defaulting to 1000 [ 909.661923][T20439] lo speed is unknown, defaulting to 1000 [ 909.698884][T20439] lo speed is unknown, defaulting to 1000 [ 909.747057][T20439] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -2 [ 909.766088][T20439] lo speed is unknown, defaulting to 1000 [ 909.773508][T20439] lo speed is unknown, defaulting to 1000 [ 909.782362][T20439] lo speed is unknown, defaulting to 1000 [ 909.791383][T20439] lo speed is unknown, defaulting to 1000 [ 909.799669][T20439] lo speed is unknown, defaulting to 1000 [ 909.807060][T20439] lo speed is unknown, defaulting to 1000 [ 909.894477][ T30] audit: type=1400 audit(1753678685.074:1719): avc: denied { block_suspend } for pid=20398 comm="syz.2.3430" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 910.183247][T20447] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 910.190847][T19712] usb 4-1: new full-speed USB device number 76 using dummy_hcd [ 910.219492][ T5881] usb 2-1: new high-speed USB device number 88 using dummy_hcd [ 910.240990][T18733] cdc_mbim 3-1:1.0: cdc-wdm0: USB WDM device [ 910.256800][T18733] wwan wwan0: port wwan0mbim0 attached [ 910.270931][T18733] cdc_mbim 3-1:1.0 wwan0: register 'cdc_mbim' at usb-dummy_hcd.2-1, CDC MBIM, 0e:74:e9:48:99:29 [ 910.419698][ T5881] usb 2-1: Using ep0 maxpacket: 8 [ 910.427974][T19712] usb 4-1: unable to get BOS descriptor or descriptor too short [ 910.442812][T19712] usb 4-1: not running at top speed; connect to a high speed hub [ 910.452370][ T5881] usb 2-1: unable to get BOS descriptor or descriptor too short [ 910.464465][T19712] usb 4-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 910.485187][ T5881] usb 2-1: config 255 has too many interfaces: 247, using maximum allowed: 32 [ 910.494277][T19712] usb 4-1: config 7 has 0 interfaces, different from the descriptor's value: 1 [ 910.509613][ T5881] usb 2-1: config 255 has 1 interface, different from the descriptor's value: 247 [ 910.523863][ T5881] usb 2-1: config 255 has no interface number 0 [ 910.543840][T19712] usb 4-1: New USB device found, idVendor=05da, idProduct=80a3, bcdDevice=4c.7a [ 910.562744][ T10] usb 3-1: USB disconnect, device number 86 [ 910.579484][ T5881] usb 2-1: config 255 interface 54 has no altsetting 0 [ 910.580490][ T10] cdc_mbim 3-1:1.0 wwan0: unregister 'cdc_mbim' usb-dummy_hcd.2-1, CDC MBIM [ 910.607777][T19712] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 910.661229][ T5881] usb 2-1: New USB device found, idVendor=04cb, idProduct=84e6, bcdDevice=80.79 [ 910.661791][ T10] wwan wwan0: port wwan0mbim0 disconnected [ 910.697544][T19712] usb 4-1: Product: syz [ 910.723867][T19712] usb 4-1: Manufacturer: syz [ 910.728495][T19712] usb 4-1: SerialNumber: syz [ 910.736285][ T5881] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 910.757288][ T5881] usb 2-1: Product: syz [ 910.767146][ T5881] usb 2-1: Manufacturer: syz [ 910.777655][ T5881] usb 2-1: SerialNumber: syz [ 910.959638][T18879] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 911.001976][ T5881] usb 2-1: USB disconnect, device number 88 [ 911.119589][T18879] usb 6-1: Using ep0 maxpacket: 32 [ 911.128569][T18879] usb 6-1: config 0 has an invalid interface number: 51 but max is 0 [ 911.136980][T18879] usb 6-1: config 0 has no interface number 0 [ 911.261652][T18879] usb 6-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 911.271043][T18879] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 911.279038][T18879] usb 6-1: Product: syz [ 911.283414][T18879] usb 6-1: Manufacturer: syz [ 911.288014][T18879] usb 6-1: SerialNumber: syz [ 911.294431][T18879] usb 6-1: config 0 descriptor?? [ 911.302259][T18879] quatech2 6-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 911.504505][T18879] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 911.516428][T18879] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 912.259324][ T30] audit: type=1400 audit(1753678687.324:1720): avc: denied { connect } for pid=20473 comm="syz.1.3453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 913.526729][T18879] usb 2-1: new high-speed USB device number 89 using dummy_hcd [ 913.570698][T19712] usb 4-1: USB disconnect, device number 76 [ 913.642435][T20496] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3457'. [ 913.665101][T20496] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3457'. [ 914.631018][T18879] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 914.683367][T18879] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 914.714044][T18879] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 914.847106][T18879] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 914.867736][ C0] usb 6-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 914.877514][T18733] usb 6-1: USB disconnect, device number 19 [ 914.891726][T18879] usb 2-1: config 0 descriptor?? [ 914.895606][T18733] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 914.941920][T18733] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 914.976018][T18733] quatech2 6-1:0.51: device disconnected [ 915.340609][T20524] trusted_key: encrypted_key: insufficient parameters specified [ 915.363129][ T30] audit: type=1400 audit(1753678690.514:1721): avc: denied { write } for pid=20516 comm="syz.5.3465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 915.610644][ T10] usb 6-1: new full-speed USB device number 20 using dummy_hcd [ 916.137655][ T10] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 916.172422][ T10] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 916.246472][T20526] Process accounting resumed [ 916.251429][ T10] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 916.293653][ T10] usb 6-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice= 0.5a [ 916.349183][T20515] netlink: 'syz.2.3463': attribute type 11 has an invalid length. [ 916.357080][T20515] netlink: 'syz.2.3463': attribute type 11 has an invalid length. [ 916.364906][T20515] netlink: 220 bytes leftover after parsing attributes in process `syz.2.3463'. [ 916.384105][ T10] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 916.416620][ T10] usb 6-1: config 0 descriptor?? [ 916.576282][T18879] uclogic 0003:256C:006D.002B: interface is invalid, ignoring [ 916.592092][T18879] usb 2-1: USB disconnect, device number 89 [ 916.604114][ T10] pegasus_notetaker 6-1:0.0: probe with driver pegasus_notetaker failed with error -12 [ 916.681173][T20520] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 916.729736][T20520] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 916.999575][T20520] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 917.010824][T20520] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 917.480701][ T92] usb 4-1: new full-speed USB device number 77 using dummy_hcd [ 917.651416][ T92] usb 4-1: unable to get BOS descriptor or descriptor too short [ 917.661125][ T92] usb 4-1: not running at top speed; connect to a high speed hub [ 917.792573][T18834] Bluetooth: hci3: command 0x0406 tx timeout [ 918.027130][ T92] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 918.057911][ T92] usb 4-1: can't read configurations, error -71 [ 918.250813][ T10] usb 6-1: USB disconnect, device number 20 [ 918.270888][ T31] INFO: task syz.4.2872:18351 blocked for more than 143 seconds. [ 918.293994][ T31] Not tainted 6.16.0-rc7-syzkaller-00142-gb711733e89a3 #0 [ 918.313804][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 918.317501][T20559] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3476'. [ 918.349880][ T31] task:syz.4.2872 state:D stack:27240 pid:18351 tgid:18350 ppid:5841 task_flags:0x400140 flags:0x00004004 [ 918.395884][ T31] Call Trace: [ 918.399463][ T31] [ 918.403068][ T31] __schedule+0x116a/0x5dd0 [ 918.408214][ T31] ? preempt_schedule_common+0x44/0xc0 [ 918.416617][ T31] ? __pfx___schedule+0x10/0x10 [ 918.424795][ T31] ? find_held_lock+0x2b/0x80 [ 918.435114][ T31] ? schedule+0x2d7/0x3a0 [ 918.440277][ T31] schedule+0xe7/0x3a0 [ 918.445422][ T31] schedule_preempt_disabled+0x13/0x30 [ 918.453025][ T31] __mutex_lock+0x6c7/0xb90 [ 918.457890][ T31] ? fdget_pos+0x2a2/0x370 [ 918.463036][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 918.468853][ T31] ? find_held_lock+0x2b/0x80 [ 918.476482][ T31] ? __fget_files+0x20e/0x3c0 [ 918.482616][ T31] ? fdget_pos+0x2a2/0x370 [ 918.488060][ T31] fdget_pos+0x2a2/0x370 [ 918.494924][ T31] do_writev+0x75/0x340 [ 918.499196][ T31] ? __pfx_do_writev+0x10/0x10 [ 918.504414][ T31] do_syscall_64+0xcd/0x4c0 [ 918.509091][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 918.515585][ T31] RIP: 0033:0x7f37b178e9a9 [ 918.521008][ T31] RSP: 002b:00007f37b25fb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 918.576957][T20569] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3478'. [ 918.620455][ T31] RAX: ffffffffffffffda RBX: 00007f37b19b5fa0 RCX: 00007f37b178e9a9 [ 918.648961][ T31] RDX: 0000000000000001 RSI: 0000200000000000 RDI: 0000000000000016 [ 918.657068][ T31] RBP: 00007f37b1810d69 R08: 0000000000000000 R09: 0000000000000000 [ 918.665238][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 918.673332][ T31] R13: 0000000000000000 R14: 00007f37b19b5fa0 R15: 00007ffceb49f498 [ 918.681594][ T31] [ 918.684955][ T31] [ 918.684955][ T31] Showing all locks held in the system: [ 918.692953][ T31] 3 locks held by kworker/0:1/10: [ 918.698546][ T31] #0: ffff8880b843a2d8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 918.710237][ T31] #1: ffff8880b8424088 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x2c1/0x8e0 [ 918.723217][ T31] #2: ffffffff8e5c4e00 (rcu_read_lock){....}-{1:3}, at: unwind_next_frame+0xbd/0x20a0 [ 918.741676][ T31] 1 lock held by khungtaskd/31: [ 918.748172][ T31] #0: ffffffff8e5c4e00 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 918.762208][ T31] 5 locks held by kworker/u8:4/77: [ 918.768713][ T31] 6 locks held by kworker/1:2/92: [ 918.775197][ T31] #0: ffff888143a9b548 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 918.799598][ T31] #1: ffffc9000259fd10 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 918.820970][ T31] #2: ffff88802a120198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x4fe0 [ 918.842911][ T31] #3: ffff8880b843a2d8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 918.853355][ T31] #4: ffff8880b8524088 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x2c1/0x8e0 [ 918.865386][ T31] #5: ffffffff9b027f40 (&obj_hash[i].lock){-.-.}-{2:2}, at: debug_object_deactivate+0x135/0x3a0 [ 918.917512][ T31] 2 locks held by getty/5593: [ 918.931718][ T31] #0: ffff888037ab20a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 918.960576][ T31] #1: ffffc9000333b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 918.990454][ T31] 5 locks held by kworker/0:5/5902: [ 918.999557][ T31] #0: ffff888143a9b548 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 919.011917][ T31] #1: ffffc9000450fd10 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 919.024204][ T31] #2: ffff888144b6e198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x4fe0 [ 919.033418][ T31] #3: ffff888144f31510 (&port_dev->status_lock){+.+.}-{4:4}, at: hub_event+0x2981/0x4fe0 [ 919.043700][ T31] #4: ffff8881447b0868 (hcd->address0_mutex){+.+.}-{4:4}, at: hub_event+0x29aa/0x4fe0 [ 919.069758][ T31] 1 lock held by syz.4.2872/18351: [ 919.079587][ T31] #0: ffff888034cd3278 (&f->f_pos_lock){+.+.}-{4:4}, at: fdget_pos+0x2a2/0x370 [ 919.089512][ T31] 3 locks held by syz.4.2872/18352: [ 919.134988][ T31] #0: ffff888034cd3278 (&f->f_pos_lock){+.+.}-{4:4}, at: fdget_pos+0x2a2/0x370 [ 919.150899][ T31] #1: ffff88804bb36428 (sb_writers#20){.+.+}-{0:0}, at: do_writev+0x132/0x340 [ 919.161140][ T31] #2: ffff888056830148 (&sb->s_type->i_mutex_key#26){++++}-{4:4}, at: netfs_start_io_direct+0x116/0x260 [ 919.172578][ T31] 1 lock held by syz.1.3473/20555: [ 919.179521][ T31] [ 919.188678][ T31] ============================================= [ 919.188678][ T31] [ 919.206808][ T31] NMI backtrace for cpu 1 [ 919.206826][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-rc7-syzkaller-00142-gb711733e89a3 #0 PREEMPT(full) [ 919.206848][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 919.206858][ T31] Call Trace: [ 919.206863][ T31] [ 919.206870][ T31] dump_stack_lvl+0x116/0x1f0 [ 919.206902][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 919.206923][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 919.206948][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 919.206974][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 919.206999][ T31] watchdog+0xf70/0x12c0 [ 919.207022][ T31] ? __pfx_watchdog+0x10/0x10 [ 919.207040][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 919.207067][ T31] ? __kthread_parkme+0x19e/0x250 [ 919.207094][ T31] ? __pfx_watchdog+0x10/0x10 [ 919.207111][ T31] kthread+0x3c2/0x780 [ 919.207128][ T31] ? __pfx_kthread+0x10/0x10 [ 919.207146][ T31] ? rcu_is_watching+0x12/0xc0 [ 919.207166][ T31] ? __pfx_kthread+0x10/0x10 [ 919.207183][ T31] ret_from_fork+0x5d4/0x6f0 [ 919.207206][ T31] ? __pfx_kthread+0x10/0x10 [ 919.207221][ T31] ret_from_fork_asm+0x1a/0x30 [ 919.207251][ T31] [ 919.207257][ T31] Sending NMI from CPU 1 to CPUs 0: [ 919.331186][ C0] NMI backtrace for cpu 0 [ 919.331201][ C0] CPU: 0 UID: 0 PID: 5816 Comm: syz-executor Not tainted 6.16.0-rc7-syzkaller-00142-gb711733e89a3 #0 PREEMPT(full) [ 919.331218][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 919.331226][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x8/0x70 [ 919.331246][ C0] Code: e9 5d 4e 5a 00 be 03 00 00 00 5b e9 d2 09 1f 03 66 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 8b 34 24 <65> 48 8b 15 78 17 14 12 65 8b 05 89 17 14 12 a9 00 01 ff 00 74 1d [ 919.331259][ C0] RSP: 0018:ffffc90003d6fcc0 EFLAGS: 00000293 [ 919.331271][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff848d092e [ 919.331280][ C0] RDX: ffff888074bec880 RSI: ffffffff848d07c3 RDI: 0000000000000005 [ 919.331289][ C0] RBP: ffff8880752f7180 R08: 0000000000000005 R09: 0000000000000000 [ 919.331297][ C0] R10: 0000000000000000 R11: 0000000000000004 R12: 0000000000000004 [ 919.331305][ C0] R13: 0000000000000000 R14: ffff8880752f7180 R15: 00007ffd20b2ce4c [ 919.331314][ C0] FS: 000055558440c500(0000) GS:ffff888124720000(0000) knlGS:0000000000000000 [ 919.331328][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 919.331337][ C0] CR2: 0000001b2c3f8ff8 CR3: 0000000029cdf000 CR4: 00000000003526f0 [ 919.331346][ C0] Call Trace: [ 919.331351][ C0] [ 919.331356][ C0] security_file_permission+0x83/0x210 [ 919.331373][ C0] rw_verify_area+0xb9/0x680 [ 919.331391][ C0] vfs_read+0x150/0xc60 [ 919.331410][ C0] ? find_held_lock+0x2b/0x80 [ 919.331426][ C0] ? __might_fault+0xe3/0x190 [ 919.331445][ C0] ? __pfx_vfs_read+0x10/0x10 [ 919.331463][ C0] ? rcu_is_watching+0x12/0xc0 [ 919.331485][ C0] ? __rseq_handle_notify_resume+0x681/0x10e0 [ 919.331504][ C0] ksys_read+0x1f8/0x250 [ 919.331521][ C0] ? __pfx_ksys_read+0x10/0x10 [ 919.331542][ C0] do_syscall_64+0xcd/0x4c0 [ 919.331558][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 919.331572][ C0] RIP: 0033:0x7f59f3d8d37d [ 919.331582][ C0] Code: a8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb b5 e8 a8 48 00 00 0f 1f 84 00 00 00 00 00 80 3d c1 a1 1f 00 00 74 17 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 5b c3 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec [ 919.331594][ C0] RSP: 002b:00007ffd20b2ce38 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 919.331606][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f59f3d8d37d [ 919.331615][ C0] RDX: 0000000000000004 RSI: 00007ffd20b2ce4c RDI: 0000000000000003 [ 919.331623][ C0] RBP: 0000000000000000 R08: 000000000002b8d0 R09: 00007f59f4c35000 [ 919.331631][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd20b2d260 [ 919.331639][ C0] R13: 0000000000000004 R14: 00007ffd20b2ce4c R15: 00007ffd20b2cee0 [ 919.331653][ C0] [ 919.332267][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 919.599407][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-rc7-syzkaller-00142-gb711733e89a3 #0 PREEMPT(full) [ 919.611193][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 919.621230][ T31] Call Trace: [ 919.624490][ T31] [ 919.627396][ T31] dump_stack_lvl+0x3d/0x1f0 [ 919.631970][ T31] panic+0x71c/0x800 [ 919.635844][ T31] ? __pfx___irq_work_queue_local+0x10/0x10 [ 919.641724][ T31] ? __pfx_panic+0x10/0x10 [ 919.646121][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 919.651474][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 919.657441][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 919.662792][ T31] ? watchdog+0xdda/0x12c0 [ 919.667198][ T31] ? watchdog+0xdcd/0x12c0 [ 919.671603][ T31] watchdog+0xdeb/0x12c0 [ 919.675832][ T31] ? __pfx_watchdog+0x10/0x10 [ 919.680484][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 919.685674][ T31] ? __kthread_parkme+0x19e/0x250 [ 919.690679][ T31] ? __pfx_watchdog+0x10/0x10 [ 919.695333][ T31] kthread+0x3c2/0x780 [ 919.699377][ T31] ? __pfx_kthread+0x10/0x10 [ 919.703948][ T31] ? rcu_is_watching+0x12/0xc0 [ 919.708701][ T31] ? __pfx_kthread+0x10/0x10 [ 919.713269][ T31] ret_from_fork+0x5d4/0x6f0 [ 919.717857][ T31] ? __pfx_kthread+0x10/0x10 [ 919.722426][ T31] ret_from_fork_asm+0x1a/0x30 [ 919.727186][ T31] [ 919.730386][ T31] Kernel Offset: disabled [ 919.734690][ T31] Rebooting in 86400 seconds..