last executing test programs: 12m34.120013516s ago: executing program 4 (id=339): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) r2 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x218, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000000)=""/59, 0x312000, 0x800, 0x0, 0x5}, 0x20) ioctl$UFFDIO_COPY(r1, 0xc028aa05, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, 0x3000}) sendmsg$nl_route(r0, 0x0, 0x0) 12m29.690423292s ago: executing program 4 (id=347): prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x37}, 0x28) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x8091) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002000)=""/102400, 0x19000) listen(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x22, 0x3, 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r2 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xcda\x9b\x11X\x0e\xa1\xcf\x1a\x98S7\xc9\x00'/47, 0x2) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000000)={r2, 0x0, 0x0, 0x8000}) 12m28.460504685s ago: executing program 4 (id=353): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000380)='sched_switch\x00', r3}, 0x18) r4 = syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x2042) io_setup(0x9, &(0x7f0000000b80)=0x0) io_submit(r5, 0x1, &(0x7f00000003c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, r4}]) 12m26.590907595s ago: executing program 4 (id=357): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000100)={0x6, 0x1f, 0x6}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0xdb, 0x1ff, 0xb}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7fff, 0x8, 0x100}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000240)={0x2, 0x5, 0x40003}) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000340)={0x8, 0x8169, 0x6}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000280)={0x440, 0x403, 0xc}) r4 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x8000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000001c0)={0x7, 0x1, 0x7}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000140)={0x6, 0x1000, 0x800}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000380)={0xff, 0x3, 0xd83f}) close_range(r0, 0xffffffffffffffff, 0x0) 12m25.795054719s ago: executing program 4 (id=360): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f00000001c0)={0x94, [0x1, 0x3], 0x7}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0xfffffffc}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x15, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x33}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x86}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\x10rust\xe3c*s\xa8rVid:\xc4e', 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x0, @remote}, {0x2, 0x4e21, @empty}, 0x107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000}) ioctl$sock_inet_SIOCADDRT(r4, 0x890c, &(0x7f0000000840)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e2f, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}) setpriority(0x2, 0x0, 0x9) 12m25.399115159s ago: executing program 4 (id=362): setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ptrace(0x10, 0x1) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/59, 0x304000, 0x800, 0x0, 0x3}, 0x20) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 12m9.882626244s ago: executing program 32 (id=362): setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ptrace(0x10, 0x1) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/59, 0x304000, 0x800, 0x0, 0x3}, 0x20) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 13.276518108s ago: executing program 5 (id=2120): r0 = socket$nl_rdma(0x10, 0x3, 0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x40901, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0xfffffffffffffe67, 0x5, 0x0, {0x0, 0x6, 0x7, 0xe42}}, 0x30) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000000)={0xf2, "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"}) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}, 0x9}], 0x1, 0x40010160, 0x0) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ptrace$getregs(0xe, r2, 0x9, &(0x7f0000000080)=""/63) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r7, &(0x7f0000000680), 0x4924924924925c6, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)=ANY=[@ANYBLOB="380000001214010027bd7000fddbdf25080001000200000008001500ad96666008004f000000000008004b001300000008000300"], 0x38}, 0x1, 0x0, 0x0, 0x40084}, 0x810) 11.860135829s ago: executing program 5 (id=2123): socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2a, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) syz_emit_ethernet(0x56, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x20, 0x3a, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @private0, [{}, {}, {0xe, 0x1, "24fcaa8fc05a"}]}}}}}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000380)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7, @null, @bpq0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x21c0, 0x103) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001180), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r3, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0xffe7) syz_fuse_handle_req(r3, &(0x7f00000082c0)="23db5037805f177d136115e6a1a5903469af39c1fb9cb38215fe64cff9f2f0444a57e22b0cc5cb4f74c9792365400d9e1c68539ea5eff0a5ed0864814d39251bee8dfea69aa052d900bc0c792e1c9752b7d3a3222f6a1ad3e44c1f65617b128aea51911861ca36ba7c96b96b2fba0fdaa49ffb2612f3e81fe565327dd9965a60046442c9dcd0d552c6a00388be3b438a08883c7349761531880294ad9887db97d8c2f74921c57910cf1f5cc528e17bd5c3746b6202f26d621535aac5f7872c2cb3295e42524b5acb249b2d1ac1b53a4e31271decfca3fad2e2f740768adf00875c18cb7d115150f83ceb73f77a1f61f1666c2bb9f6bd9f0fb55b3a619446e32bae2a1d99aa49e5f3822e048f8be44b707f2db10d7916ec9a10a695d573d871cf24959c3d15e61344a68309d186956537c6ea8532fc2e1c7649f8409d8dcde4c8ee1530470ac9c870f9f1837574e444ba6addf5ddb2dec67c0e76df79f265b403818dddb4efc27c90985ed69a48b12056e548f9c99edf80d2b195d26acb1127661727a0600257f4b2546513d03930a0638a71bd3223e51fbb75c832ef737907f2f4d3f0505f431ea02783c798b5c4579c99961fb73dc623a0d99c1b306435464d413b537d42c6444851b36482597140b22fbc0ebc7e795b2f96739bf139f5823bc869ede547da4f394fa1b1787836095e1013264042e53d5006ea059d0488cb2f5ccd44b30d25ea53c2dda71d112d7d441dbfc9f8462c99c098b1958c80b237d83c32f2759c9a9c081d7d7666a477cfda59354309b09f2a8b9f6c3077b0df1e8d0c71ac07232de4f437107cb0eb9b47b2267efe31938a337cf11cadad72ced56895bb14763cca5bdadd245d801e829a1eb3bb4ed851a345918efd2dcf8d38f66badc773068e6a2ef59b2bb838abd8b043cf6ac54550f3fde1bbb9e761095e4b8ef1891757d376be1f778142610c0acbbfc697f51fbb7a1602ed46e82813c74f41ee2bae818174809f3692084bea7310ebec3d6166702ae62aad84313e19b4d145167185ea8d53cb21d099fb592d7d7f8bc305dd375b5c0cd73be44f49ff53cee220085d4706bbf50c6f63b02e7e805e8fa4c73046a57a8700886da29ea53e5a316e7b011c44a0f7be5cc5cb5641ba0069ff591eee18966c7f005ef40046a5fe2bf325b2545b009867761264aa9611d184fa372ba3c5c33d9a50717210f7cec7f6dc4418a87a797eb6aaf6ab3892bd3f559547c88d8c29646c8173fad1588f52beb34ff863be65e7ec1598cfb465f270bd5532fa7035aae077eedbc846058fa19f58ffb1cf0f1863f6d33f2e5c454d18b66be766ca369af2cc9656fa34c6c10e4d4da44ce5e2370aaf60c4e130da331d3489e8f44c600246323409fdd35d11da27128c9d64be65dd3a90c1546a6eb9185cb6d3a4a9cfad0e41ea03896fd2346f745eb3563d7a79fd345b037c040e56f0677840bf9b0d295bcfa98b931464c5ce9fcaf745720deac2d8b4edeffc0fe6f089ed7c3880959fcf8e31f7b7054bc4f5c9d3ed3f66c968d0bc20b2d66c374f030f3f1965f43a98519e527caf693362412d523eeb38c8b016ff77f78f833d7513e4b5a53d5ed5143916673f822ceac9967b8788bc6428283181eaf8d99e48286aacf4f658a903e9f08659450f7f9483807c2e013a1d9d199f18886a8cb4e14d41c71e5731455a4394551281eca12a1bb6ae717f5da2949175d0f1f3d718b761dfc1099c7d9d8928c899ac8e936e69d19fcbfcfdee83b68ef8e15eed41a8ac0d54aa92d7d2ee58bb4799f378225ec9ba4709e5ce2b77208ecc85c22c64967a9ef3360c54d311b8917ceb7b432c90cc5e98de9327c1400f8ec89261b1d77d8874b0bbdd2c5eb59df415705de52b08b0e12c07fb7367c6d461c19f282d51e482cb4fb9ceb0249ac2d6400ca170fbd6c0063224179c616bb030a5c10102aa2eea92f1e6f5828590b250b09e6d1a9535c298a68160b7c281fecdd295dc3396c4e6eb3395d5a677d5fa95a732dfdef81f4346545dd1a74bb3aa9b516699bdf0a59165077ab459a5ffe0dbb3ef8afa7a8382a8441e0c36ffabbed8f93f4bbeb97e5f6a704bf63a0de9ccf8fef643ebc530a80920931002003b027014de317c42f861d98ef4fef66d232d9706e6bd263347384dadadaa43a7e106bbb21bd822d468ace171b3f04b996112135b63dcbd612b5888ec40da583ab549c340ddaf5d7406c3e99322c68874214356c1fd9b5f84348e629cc3487a901d1b7a2fa531b1509ac1c93de3da9f1c3773e3a2aba2b29d2419f240ae6d24ed9f14bf0b9b0f1e740a2db06dab64d6386f950bff4e4c94160ef4b832bbde3af4937b7528658b5c16a51cb22193fe99385721ce5b048d9338e289dcb40683140c413eca52c8e4b64b306f47569477379c864cfb3aa3e349262407d3935ab9a0916eb0f6db2be71a7eb8f9968dfac44995d5bff8ef617fceeaa448f5e5f8d4b39e3512fe7ae9ee1d8a0d5912b6148969ab0325f3f76e2340fbd67ce156bdf638140b3ccdb08e5049db15957915cb05db8901249b10c59cc5c3ff836290e3334eee2df387e44c57b4d6198c3749f5dc57f6c3de115ced6b43cbddd762b58f1fb40b2baf3b381febdc073142e30d2e9a1a69e8d86314221e540f195509d223b206173dc5406865d8064817c30c284c034035a63190ab86df3bae4168c58e01d2251748fd5d9d610024129e83a5730fe83cf0918790e6854ab765c78649b91c06655f0cb9e26d8432df78bbadd99583b6a8afcf177ed6f339e08c0b36a16c6d31d8a24cb6f2bc3ba58d7711b6f8b988dc3e3144be619548457d4f40509f17eeb186cb93a2928ecb951593d1907c8bbb9f4c8999caba3059c8e73dce54ad6f87bcd51d559f7759902b14e68d3b845c0b179b38f4e6f0bd3a89cbcd5ebed9972102048647da1eda5c8456442369f4ae871d4037ba26f27d27371ce57e23adca5af8dc93f934f2ef8d69ad3b2db66657b3868dd839c2b522f5461f24407ef091b77242fc70a48b7eec45f3bcbcfbc6bdc36e4b67295020a345233a32a0a0af4d03a53ef67e69716d5ae35342722afbe7558946475a9ebf5b39c18558a0011f68bc8a78590b0cb63618379a512790c42d94bb239dd3ef5b8d1036cf0391aded8802a7a447c38f231ae611aeeab9bba44cd14369473758b64108d0bc9b6bc9e9b497c2d1d2acbae7c620a55c226cf371331688eaddec61fe961c5fcef71dad45820ed0ac8dc7641d82150f1318ac15aa41e7be585b6a50da1b3cd95239ee61cfde15aba80ae8ebc21ba4540883c6f44cd35b6b97da4640c97f5a2b6efa8d184fec823abc754ab8a0db6c45c2293e90d9c154c4a3e0b9ec2b6113ce6583b80f0d234dec9a9815067244733e2134b9ba93bb9692fb44200bb5501bb109f2401e8baaf0115d795bb0346dfafaf953bed8e9a52a5b9b02d490c55fd89daf311ad5e08b070a9571f696d6df4715c8b69b840e4e03d6f361326e20d9546c47b3a63163e7df9bd260621358c166177ee7c69ed63a8c43dd4a78543aa9f922c0ef527f4aa61ff65bb14595f518412ce25a1e103df89cd4b363593da16c11d80a23a9b5ad8e3a7be8f697cecf82c8fbd889a4f743c839b67f7ba5453b10bbf59b1e4f4e821872c061a4125c0c15c1ca5164efe61a58bb54dcedc849800a6021a448d4660c3b85e2362b7cd8ce95156fbf408a09a30a8ccfc3554004e9f9a35382907eec00617e2ae1f8803146bc8c28b4f3bf3c6b183ae9248e7f05c4adce3e0b7ff29252b5be9b19431e3fe612d471f52c5c34cc12c83049189f4d2e5ca516df78766ba3449d07ef9436c68052c986d9dde8802c931194e2ce34acb8cc26663a09348b15c6c145d26306bded0d1f482803ae6dee26562b03fcb183b69ee4a0491e8776ecdadfca395cb4eac2948d4d64321a4e669f2f663eb54f05f12ed9c685835c3e79f982152dbe701073b9a4ab2932b46ee2424a5e18bbe5f25ce0b898ff6937927f4670defe430ac86021226ae055daf39b535cdc0899fcc99d15e67d66bd2dd89bb21b8d2689a8af10a1b0bd44103c469922c36fc0228d7b6febf5e366dceecf8bb1db385c8ab95d86ff09b76c2fa6282de81fd6864c495a4c8295df61a2548e1b81c3e3f30d7a41216801d6c2d1743f66ae2055756083e8bf403d436b8244ac214f4d84a693d13f299ba267401d094f2df70840e8a980622794212f0992ecf5a47980ab2cf7d5a6f12b0a489af3c3c847ac59bc89f36fbb0e08bf283b68213a17de38b3a45eade6f0b198def408f7711c16367bcc0ded794a9a323c7e7f07fad96ea9c4d7344c26e43844a27c21076b8d7cd07677602d91eac825eb5fd0631755c2dd1dbf7bce3eb3c3f7377fc6080ecd0b894e29769845725943e25932d4249abb4ab78d4e2ff2e2df42c8d884cd6bd13886cef080c6491c217abae0eec6e9d4d49eab6657f15cfd38e6cd6d0bd33198c4685ab302d0f46e42f4a5d5bb7d2840a0a8817b98a856700d4de74351896fe7d7d5a0d1bc57fb4c828aa51f9637807aeb905780f239527ed4affd83f68be8b7ad1e10d9e797ba39cdee24f7be0a0ab0ac22ea3968dac61eb4bdd522c9ce570edf63a439abfd9954bf6a16c88d86157d05477200a83255cde279b454979cee4de00e81cb44acdc4295c877566a749ab5b91d250f03d46ecc14210c196700338eea028c930ce104f20a9e7fabb0ad1d314ec1a2d97d1d1b9e09114dee0e3e513eacede01971ff85dc98634156073df4e8acd6c3aadd615adaffa7a81573813bc4ca21886ddd532021bba5c84b34c34665534db48d61903a03c1cca4ed955ca92c1e33b7664b494e3db6d1e637a49e537808a2669ebeca301691acd4fab0af197b9c7db01b7862466b568ab3a4712a25210264fb297a6b679dfc3fceb65bddd1a23d5b507a0d6da83d73b716d971c5179a92e57b9b93451eb943845a549de737f2d082a83682c32649b4941e787758ead9d2c256b2b4ed1e0255952ce83cccecc39e5bbdd38490f1960b26e5379943be3d9a64b5149c84d577e5fd099560baa292befa06ce9065fb03ed432a9e055ca4ad0e952f8368b3d230fd5239726f79f4c98a0b4a9648382b245d324cb61049562f765f923fc657ef36747658494d78590a1e27a2d09856acf50c3b26271c6d5aa96e8ff9bdb9043859665e21ea53a050c335cac414bbf27b0328ac2c7450acb26b093bf232358afd1135ee50ac3fb26b5f0256ccdd37033c8a59740607cfd549d4c6540afe4a6b4425ae1f633872dcfb5da8d0547cf0c4888817b71fbc7c45b2a641e9c1a76b6a6be124402422ada35edc02ed997d6b87b361aee95a16d2c528d89a52fe40dfd83434969bd86f02e63fc1ae72941209af39a08cfbb4c320bc47d853f5dbaf0cd60ec54608aadbc382fa6b5cab3e9cac57bea26609f4c79f6a6b4eb4a9336fa95783b0c0c366f36d5d6b8310b3cfdb800207919a131bc7f984f7fa11fd0bf2c89e060e9d1286e453fe97363ef72bd6eba29a85ffeccdc3bee72e12284333a5a40622c01619558d2750fc45abfa22059ebdf743f8e50ad29770d19f84d8a34232d6918514769b3bb2a1ea5e59e9556332ba669675764458e9349a1835c501a93e91dd3b31018979880a9913f54ec1e8526b8cffcb776b97fbb9424faa5c5eb60d2ac74955bba4b5182571d0d9f84f0df1baa722b20a78c9c0011c667f688b58489c9e450d83e40ac5eb41c5564b6d76a226448abe4a3f499927074125aa9c0e7e704c36df5bb110a0f15f8433a470e81db414827d5ce21ca1da1c8d51d746d1e1ca110127c15e92afd75d3cd05ce0b632cfa03745de3cdd4b57373d46676583c89f045c26c6fc5793e5489555ced08f83ba351135834a2028113c319af30cc85bc01a7f8208822d7d607aed0d2e12c80aa009100441b75beaccfe0adbda7e8bb870edf4963158794c8c3a5baacf6eec7b5efaefb7602dab8409d161beeb281cba21f1da0ccdc092d0433fb940d79699ffeb87ea775829a6e7e3b308a2ee0b7aec8ac5f35eed61be374c7c77196f7119a8882deff68230f461cb917b0ccb2b8597efcbdd1003b7b77b2c601ebd4b45c35b8426f7b9138ab3df0ec00819604ab8e1e64cf2aa2282b1269585af127a268cd207f964edff172e555398a16df44bdc52889538c3a27f8fbfffb61f7aeb55b259952bbfea81d73058d8b0f78ece9dc08e660437d21d4e3ec38b19e5afda7a6e33023f9158db8a1c14dabd9b8b307ddc66927f7b19df5e0da2237d98ddd890b81f1963808977d02198e8ae2e97419dbb1f8e51cad36a3424b955500fbdaab6ff8dbf028708b1f951fe43864b59b6c2368b816c98023d4480a91b3f1059e9c214bf55a7f8c7da907f79ff5568fd787d3aa022ab9d03cde551f7e3295f02c4f3aa37e4cebdd968c0f82f09eb004fbdb1a4ef3a0d426691bde3964c29ea65622f5d3ffd854053545ba1ec164495e4bef4845439c058f9438d13be7922b656db499c246ee6176a15b97e6a68e42f0c703033b699504e1f92b43054c7237199bd013d96faab47433b6b3f91dc66368706439d4ef7da3942ce8b9c1c9a9d0643fc4540e7d3f1c3821267e866cacd3e904be9f9df80381eec09eb2b0d745ff03ffb199b917a14fdd8fbfbffe8bfb0cf7023aa7183301a8a41e7097ff9f5247f8b78f7d08bbfc596a81047807cf0929677222e7e9e921b294e04088c3746d8dc19294645f1c093a21b4c5e6d92e54dd90465b11dd5d9d42af849070edff4ec63970f4088daaa33afdebb28d01df5ee043a8150ab1b25d864ef31e20c84696596cfbea92d02ea29c4a3933c41ec68aee7d68d7eea7f30d8920e14e62be42bcf856d7a58f46fdb2438b023e974f77281c5a462553627e9614504cbd3f1cae6e0fd9f7e89d9bce48946d0508616fbe542303dc542982c61d7bb4afbf3e76bf1fb2381cdc99f2175ef944dcd826aabdca2b7678db5262733c69ce504c38e7deb7adfb9b6d8bb00d8e4251e0438417ea615cde58bd76c2427b3d7a0578bbbff9fde2abbc5d60307aff0050b18176158aaedb34e283886378ff798b4f74e0a0c95d64271f1916280dd247304d9201c67f5e2640d9706add8703cac81795a0190107e2bb2941ed13738595da1c86ba0f68e2283a435cb5f162c74071a13dfe2266d05abaef080dd6b1dade115e883e04f0bb4be4d91f535ae6f822b02e814e65d2b7807d199a23d3f26209f6c9f93602a3a93ccfdebb5f8161b7928059674e15820d1848a980c8d1af5a73aadc5c402fbb6e730ba51227913ca27f0d78d331d6325d0a7926c238296b2a22b10a69cdffeb087dfe175511ed8e2cde8d7dae140e4ce92f892b129d9940e4a30b19f822ef7611b8750eaea8e55502604b7d2358c09a217af8be6c86d67cf6ff6130c971c9765d56631fe6224fbe1e833d497b534fbf6b030af93691f59295279aa1bdfb5d5d9d4668d5aea70e2b8fc117df0042e91c7e6225f27329727ed6e14a87c7943c040dfee4e5c06a20251c39a45ab4865951b0daefb9c05571fdcc21d1761945bd2b8047ccedd6f1e708646fbe61e75bb2728e8cee893d7e6f642119e786155a6cbab057d6d83b77716145119e974ad7355179d2adc3d748fa249cb58e32e6791d646240c05da4427b2f359976c8fd1486c604cb7ee647e24633d8fca8314cf1f85110ca6351156a2b26e44b040f7d2810acd36f45a3969c1fafd1a7e0bc14fd9b26593375be8e750c3f6534ffb85904d15d75fba05dac4a673de97f7543ee931724cd35474cd7ff5cf3e8abaf206f3030e92895633fa9d8499ea763601560260109dad18bd64b990531fc5377e6eaa5da050b98e1c6515ea48c7de1a15b63283d4a694cbad379356bfdac50e6c343879e29f6b9ab425600d51f257ceb35d0ca00f83cf5bd734223de716747614666ba1f1a8fa756e5f3ff0fc94fa4bd4073bddb0098cf565ee40af5732ee9218d262e5b64ad6b8118c54eeaf7072f2e15514a401779b425fa89d8abb1750e56cc3108dffdcf2d3fd86b8af4560d56f7ff0702154211f9949e3992d93e66892b297fa2d4bfe18de3fd74e96c9d30eb14fd458fdbc9e9a34e00f3280dd732520147fa2a8fa83e91dd0687501466a300015bf888c03fc08190c2753d7719acf6f84885c4c5642f466c1984f15a7716a9b608ee5f1b395726bcc8519766667d24d11e396e62ea39640c9e73e4e9e9e5076d7019ca1bebbd7097807f46b3b6fcb96ed4b433b25ec551fb176a5fa252ed1d81b0350cfdfb8069c9916495bef3a262b6668910896c0b37eee40547c663a901e92f41b417ac50e88d058d021a8f9a5783bd936cca4962bec1c9886689cc547970f9215232596392515182e563f720bb79d29baaabf0e2697de6500bc677e346847011ee3450358c0b16ca528368b5cbb8df5ab974a3cef072d20c9906fa585e0f3083ec6d8507b8561f64e65aa1aecf825fc47ad1459c87771549fd5c9a9cc094e7b1179ee1e90eff7158f28f59f029d90e708f4ec50b4f67d8b4bb7140065528354a7e25d63e92977183a0284ec22aa923210f0bfea89cca53547137381e5de0f60bc484bc2daf129b0380244f1ed4bfb674eb2791e76dce33cae684ad36620d5d67cb587f840caed316b7439b0e8c3de0e065e62680f3997369be3466670278168c9a1a644d870e3a8d0a79b2b720e8c3c51bb9133532beee64319e98714bb2e6d5c0b723962d923b0ef454361d4b3cb470bf8c39031ed4a75267f499741be15aacac92d8e6afdcb01a2e7d2dbf549ceb2a2108c4079c620f05ca1bd31d631c2c8d35ca0d73155f56ed020c25e389db356edf510ae088d11b5e4fed51d0dce4d3aa04924b09c28200ede5bec1a8f38cc5f081055e0f28d75afc4d588ca0e828d00085d150beafdda17b8df9e7d9218ea7d81f2e076412901c5ae04d6929d717fea2fcc8e5a1e69dbd7b5258799a2fa5eb108b6cc35dfab599fb27e6d75f1030b83f452af8137830337141f031942eba83123d3f87b5f01623d4613e5a44b4952c300baf3d4d3dbbfb0ad024a19b3810a174ef8453d85a25822f66e45eba2490f29de1077683ccc32e3517f88b51e010672a982f7c8591450c9ab1573143aefb61c17ebb0c92dcb0494d116b970c2a827a6b3608ae10d583d1f7d092263fa873de9f31cd59bc9491ff012059b63a9120af89477f2ccc34eee7bd66de60af64730c879128b49d31da6400c2471e0d5abf707e560574b477b8e20ca45d92182d639eb434e14aea1a3f91ad8fb60e4859b77389753990513181ea3a82884235e8520294359435cfba220502b591fc28ac36ec697442657d290bd7aad7fce53a3f1766f2bf7d55c24d7c0e9c7a71d6f1282ea1478e0a36378b50e4fee281f686bc53f50138036e2a5d6199d40caff084fde7b63b3c0a47da0791107c3218330f7c2e2c7609aba202fae5290243b6033379eb15edc572eee452008e04c9b53efd5f3d88327317b38934745bc3de4c55bd818febc7a7953bf03c4029f77177c2a974310f0485aa46252f1000dc71934947287c38ea5854f29c7b82f630afb8caf1fd880670307b155a6e7feddc019cfbbbdc18f3bc03da3bd371d93ccbf56bcb39eea55c2d113efc148127c30089d21ce6a5088dbfbcf8f8d75c19456bc962c371548634a95382acb5a0886efc46a87bdc111dc0d1e54084cea0d58054f00762c91d7fe0f0fbcf4c280f29f9cd5999a5e8c6f507f8080d7c7ea9a8685be50722cf1a082f3728dec8d6152cdc72f8da6b1805643c042f4f6780ba79cc8a2165d9d7acec8ab2f421bc3e77b51c62c4bbb262b5674ea7d2dcf9acb894d050e91b052364322a5b08bd9667249571c004fb495da7e24fc5620adda3af6848ccf238911a52bdbff766e4e279ac274afa2c2302faba25b5fe98d972a04aa13f77c0c05d7dd82b0a19f1ded8cf5f99c80e392b0aab1264a29e9fbcf0b69f6b0a9f2332e09ab74dea7277106d0883bb264e279c67e5bc69009225bf4fd1a8532f9392a011b55a73a7cf8d16a59d695b2a65b57fad64a2041f8c28804ee1a48845c5dab757d04f1d95520aa9ddb69904d6529c0e14bd789dfe37067073b3e0e136ae2aebb1c34c55b94ce942f786be4b45f801f35f7c768d91a460b92ffa57ff675f0b4b00437a07f871a8650f21b2bf7c722c1d9e860e8955fef5699ee53a5f6fe46fb9e5e17a1c69fe2538af4718b7215ad2c00c3d420589a8653ee511b809945451fb8205b19ce377c8d0253b05493c557cf2bd8ef208e8fc01beceea1acca38d025f328f28d69bcfaa3adc6d9573a3832dc3f3c758fe08cf9cd0c32acfddae81b3682869e8aa9725b64336252aeb2ee8eb78f0721aa3158217a3009948adb297c5ea45ec26cb6d963c7be47ee1b93fa136ebe73a21936df0148fa311206f8bca2e80719aeca8745ff74ddaad5182644762c66333f942d9a93c467d5f9fd5d0dbbe57480362d4bb0f760294f4eba3e1b08047d256dbda157635d21a43aff3a71f6ad574b402bb36e5270d7ed082c6fbae07771721513ae9ddb22d23b00733046c898ee6ac05ef8a51ce41919e1f241cb98e0592ace68214620ba1a748ef81131661f58f1635713ca2873e150a3e848c8d2ebd039769fda112b73050efa4d1c35dbb46ca5a7b7ccbed1dcded36af272f6838b4c1e7e6778e7e9ca3d794f275d49c9e32e768097349118d2337e7c031ada38d0cc5c04c286ff93083f6d58d73a821118c93432fda9a8c76fa2cbcc093a7decac8e4f001ecc9f67faf1c2f102120f0618469cf653bbd5fcefd4ef2bae86dc4f5393b840f9f47140cf7f46a186c21878a43612a71d3b540b9994f010ab623f878264cf46c7366d0bec5d43d481b47846091fd3cda73a9a28ceb7f839eca695c9f084a16c812475f6575ef2368c88cc6655f47663ef69ce4779fe3ccc4dd85a07a9e4c6f39f42690d231f5727f45c247a53fd8df029fcefda4f328658435892519c17205a3c715ad6bb7387d09a5e387c83f008daf626f5977c66203af1143ef7b59ccd8e3c17bb156bca317861f0b9f222ea63c044075a3a74beaf05c23d0a75caa60397d831bbe507234fff154960faf0f02776d3f9038c955bf0c1ec9c92523cf0b855c18d6ac3b35d437796420ba3dfd581dc6adac64315c1cb1a2c3a45ec4655bb2bd6e0b4a3082281ed0697a213d1d93142e96b4fd57431d2f4547451d008ab58bcd9765ccf3ca3297becd5de9e2be0263cfca09935c9334b5e687bc7e7057dc2ed03873be22200c9fe32a9497dd00a336cf4c723ead302340b5cd1fef8cd88330a9089fc93af4ef739295b94407b291bf33f4f39c936736e1166106428f8796a4b92805f4dfcf46d8692b54e40a9e8584c0eaac4caada87bb33f553eafeef5051b889402176ab766936a38ddd7e5205d2c87e133a02e84ab24ba2d889a4c4db8cbe18b271455e84da716f4a32acdbc0a5aaba25a2ec757c73847dd1c4ccb2967c651e5257692a4553dde227846bfe2977021805f46a287c835ea8dc5", 0x2000, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x20, 0x0, 0x9c, {0x0, 0xb}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50, 0x0, r4, {0x7, 0x2b, 0x0, 0x10004004, 0x0, 0xfffe, 0xff, 0x2, 0x0, 0x0, 0x100}}, 0x50) r5 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) close_range(r2, r3, 0x0) ioctl$TIOCSSOFTCAR(r5, 0x541a, 0x0) read$FUSE(r5, 0x0, 0x0) r6 = accept$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) accept$unix(r6, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) r7 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r7, &(0x7f00000002c0), 0x40000000000009f, 0x0) 11.813517373s ago: executing program 0 (id=2124): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00', @ANYRES16, @ANYBLOB="010b2bbd7000fcdbdf2501"], 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) r3 = pidfd_getfd(r2, r2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xa, '\x00', 0x0, 0x2}, 0x94) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(r5, 0xc040aed5, &(0x7f00000000c0)={0x3000, 0x14000}) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4, 0x0, 0xffffffffffffffff}, 0x18) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, r6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r9, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x67) setns(r3, 0x66020000) r10 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89101) ioctl$sock_SIOCETHTOOL(r10, 0x8946, &(0x7f0000000040)={'ip6erspan0\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x20, 0x1e, "68d1789443c95627a28ee7541afa6712331e8cfbd124a7215a3cc841410e"}}) move_mount(r10, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, 0x0, 0x262) 10.7042458s ago: executing program 0 (id=2125): socket$nl_netfilter(0x10, 0x3, 0xc) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x3) sched_setaffinity(0x0, 0x0, 0x0) syz_clone3(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000a80), 0x40000) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000004c00)=""/102392, 0x18ff8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, &(0x7f0000002c00)) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x18c, 0x203, 0x320, 0x19030000, 0x410, 0x2e0, 0x2e0, 0x410, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x2d8, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0xe}, {0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x3}, {0x2, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x8}, {}, {0x16}, {0x0, 0xff}, {}, {0x7}, {0x0, 0x0, 0x0, 0x4}, {0x0, 0x4, 0x0, 0x101}, {}, {0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x9}, {0xfffc, 0x0, 0x0, 0x6}, {}, {0xfffe}, {}, {}, {}, {0xfffe, 0xfb}, {}, {0x7a04}, {}, {}, {0x20, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x800}, {}, {0xb8c, 0x0, 0x0, 0xf00}, {0x0, 0x1, 0x0, 0x3}, {0x3}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {0x0, 0xfd}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0xb}, {0x4, 0x2}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x2, 'syz0\x00', {0x8001}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xb, 'syz0\x00', {0x6c8}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f00000000c0)=0x58, 0x5) sendfile(r3, r2, 0x0, 0x9) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x80) 10.571224273s ago: executing program 0 (id=2128): syz_usb_connect$hid(0x5, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x500) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x32, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x9, 0x6, 0x0, 0x7}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "5a77bd318786aeb879ca62cdab2a0000000086d85b25a5665a3247e500f61681905db88235f8a5447dd2a2ed6e91626f068881e50f6853772b21a100efb76cba37ff3111d6847e8b9398a646717af75fc008daefba68e6222103472bc55704cdb72b4b996ed831f3b802549db3a8ffff7d34171113d806726615380fe65a6a0a72e1ac2b60bd6276fd8bb6363d10f70da60fd53ded22c87eb2be010e4a62fb73c33424b437bb192c9d06ea6ed04983fe5c5ca033dfce0a82575ef14eee686be0fc58e384f93a13f4e8bbf599394baea3a9ca1864f0a35d6cc38fca32ad6b39905a9727d2001457df7be7e1aefe363590d1f600"}) ioctl$USBDEVFS_CLEAR_HALT(r1, 0xc0105502, &(0x7f0000000300)={0x1, 0x1}) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5bbf91a1e7f99074, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xc) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) connect$inet6(r0, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) syz_emit_vhci(&(0x7f0000003c40)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0xc}, @l2cap_cid_le_signaling={{0x8}, @l2cap_le_credits={{0x16, 0x86, 0x4}, {0xcf04, 0xfff9}}}}, 0x11) 10.531146948s ago: executing program 5 (id=2130): sendmsg$key(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x2172, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7fffffff, 0x400, 0x1, 0xd, 0x1, 0x6, 0x6}, 0x1c) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000004c00)=""/102392, 0x18ff8) socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'gretap0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) keyctl$clear(0x7, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000002c0)="89", 0x1}], 0x1, &(0x7f0000000e40)=ANY=[], 0xd0}}], 0x1, 0x0) 9.576985362s ago: executing program 1 (id=2131): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x1000, 0x0, 0xb4c, 0x9, 0x6, 0x0, 0x3}, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000000)=0x1) mq_notify(0xffffffffffffffff, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(0xffffffffffffffff, 0x7a9, 0x0) prctl$PR_SET_IO_FLUSHER(0x43, 0x1) unshare(0x2c060000) unshare(0x22020600) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r4, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$unix(0x1, 0x1, 0x0) prctl$PR_SET_IO_FLUSHER(0x43, 0x0) add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000380), 0x0, r2) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 9.5216127s ago: executing program 5 (id=2133): r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x6c) fcntl$notify(r0, 0x402, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, r0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000300)=@generic={0x64ecb7588c15c2c9, "cd8f6425b0f5cf5abdf5b8feff08d66742a152156cd8fe8181a5121a8f04171526c4efab1ea0043acbe1ba98e110892995eead42bed246bf24fced4cfef838c17080d02f0e6cac7024786c562508dce18d762cf03c1e7cfa2b0a8e9f87518fb4996d7f948b8098f750bc13ddca6c926d878158e7d35286ae617a029316fa"}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000380)=[{0x50, 0x29, 0x5, "29d6df3257cc00ec3206980df54e7347b075efa9823e2d0dcc1592bd6bab5ffc30d07954d26aff22c69b87c1f89060a1709c21128ca30391273ed5aa6c"}], 0x50}, 0x40000) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000000)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000001ec0), 0xffffffffffffffff) r5 = syz_io_uring_setup(0xb7f, &(0x7f0000000140)={0x0, 0x38ab, 0x80, 0x0, 0x1e6}, &(0x7f0000000100)=0x0, &(0x7f0000000600)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x68, 0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40002262, 0x0, {0x1}}) io_uring_enter(r5, 0x3516, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001f00)={0x30, r4, 0x1, 0xa6, 0x0, {{}, {}, {0x14, 0x19, {0x80000000, 0x1, 0x1, 0x5}}}}, 0x30}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 8.607078723s ago: executing program 0 (id=2135): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x400000000008d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x2) r6 = openat$cgroup_subtree(r5, &(0x7f0000000100), 0x2, 0x0) read$ptp(r5, &(0x7f0000000500)=""/81, 0x51) write$cgroup_subtree(r6, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r6, &(0x7f00000001c0)={[{0x2b, 'cpu'}]}, 0x5) ioctl$SIOCSIFHWADDR(r0, 0x8922, &(0x7f00000002c0)={'veth0_vlan\x00', @random='D\x00\x00\x00(E'}) 7.973947594s ago: executing program 3 (id=2136): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x8, 0x8001, 0x0, 0xaf, 0x0, 0xfffffe0000000001, 0x7, 0xffffffff}, 0x0) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) socket$kcm(0x29, 0x2, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000001340)) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000180)=0x6f) r4 = epoll_create1(0x0) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000780)={0x10000000}) write$dsp(r3, &(0x7f00000012c0)="a52876830a602214f6b4e928d758f38a5a7cb4b31c4c09289e9ebb6286784ca3", 0x4000) syz_usb_connect$hid(0x2, 0x36, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) setsockopt$inet_int(r2, 0x0, 0x14, &(0x7f0000000000)=0x109, 0x4) socket(0x10, 0x800, 0x0) 7.836003054s ago: executing program 2 (id=2137): r0 = socket(0xa, 0x3, 0x3a) r1 = syz_open_dev$usbfs(0x0, 0x205, 0x2581) fcntl$dupfd(r1, 0x0, r1) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000100)={0x18, 0x0, {0xfffd, @random="c0c13c2baeb6", 'macvlan1\x00'}}, 0x1e) sendmmsg$sock(r3, &(0x7f0000001dc0), 0x40000a6, 0x48850) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x3, 0x8e}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000002000)=""/102400, 0x19000) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f00000003c0)={0x10008, 0x320000, "88ccc573e70c6feac9dd00967393bca9408705edf628163e", {0x7, 0x40}, 0x9}) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f0000000000), 0x4) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0xc8, 0x0, 0xc000000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="04000000ffffffffffffaaaaaaaaaaaa8100000086dd60b79a5600442900fe8000000000000000000000000000aaff45"], 0x82) 7.705121834s ago: executing program 1 (id=2138): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty, 0x9}}, 0x0, 0x0, 0x3fc, 0x0, 0x32, 0x7}, 0x9c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000100)=0x7, 0x4) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x80000, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x34000, 0xe0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 7.496597546s ago: executing program 5 (id=2139): socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = getpgrp(0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000080)={0x4, 0xb, 0x0, "a0e0165b2000221b1216acc6bf584c71af9cb429f1d40007499dcb43c4bdf452", 0x51424752}) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000002c0), 0x80042, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x40) ioctl$PTP_PEROUT_REQUEST2(r2, 0x40383d0c, &(0x7f0000000300)={{0x4, 0x8}, {0x4, 0x8}, 0x9, 0x5}) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r3, 0x1, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_dev$sg(&(0x7f00000002c0), 0xe6, 0xa0e82) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000180)='hybla', 0x65) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x2, 0x200, @loopback, 0x7}, 0x1c) sendto$inet6(r5, &(0x7f0000001b00), 0x0, 0x20000045, &(0x7f0000000140)={0xa, 0x2, 0xffff, @loopback, 0x3}, 0x1c) syz_usb_connect(0x3, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000dae11c105e0484028fa4010203010902240001000000000904000002437d67000905fc57d4"], 0x0) 6.961762635s ago: executing program 0 (id=2140): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) close_range(0xffffffffffffffff, r0, 0x2) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x1000000) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0x4}, 0x48, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@dev, @in6}}, {{@in6=@empty}}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000077, 0x7600) read$FUSE(0xffffffffffffffff, &(0x7f0000003340)={0x2020}, 0x2020) pselect6(0x0, 0x0, 0x0, &(0x7f0000000100)={0x8}, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) syz_io_uring_setup(0xb, &(0x7f00000002c0)={0x0, 0x4200002f, 0x800, 0x1, 0x100020b}, 0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000100)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0xc000000, &(0x7f0000000000), 0x0, 0x12}) 6.919739569s ago: executing program 2 (id=2141): r0 = socket(0xa, 0x3, 0x3a) syz_open_dev$usbfs(0x0, 0x205, 0x2581) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0xfffd, @random="c0c13c2baeb6", 'macvlan1\x00'}}, 0x1e) sendmmsg$sock(r2, &(0x7f0000001dc0), 0x40000a6, 0x48850) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x3, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002000)=""/102400, 0x19000) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f00000003c0)={0x10008, 0x320000, "88ccc573e70c6feac9dd00967393bca9408705edf628163e", {0x7, 0x40}, 0x9}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0x13, &(0x7f0000000000), 0x4) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0xc8, 0x0, 0xc000000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="04000000ffffffffffffaaaaaaaaaaaa8100000086dd60b79a5600442900fe8000000000000000000000000000aaff45"], 0x82) 6.721748657s ago: executing program 1 (id=2142): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x40000009, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) r5 = io_uring_setup(0x1562, &(0x7f0000000040)={0x0, 0x36d, 0xc000, 0xc, 0xa0002f5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000480)={{{@in=@broadcast, @in=@local, 0x4e24, 0x0, 0x4e24, 0x0, 0x0, 0x20, 0xa0, 0x2c}, {0x1, 0x5, 0x0, 0x401, 0xf518, 0x4, 0x1, 0x3}, {0x3, 0x0, 0xfffffffffffffffd, 0xfffffffffffffff7}, 0x4, 0x6e6bbb, 0x2, 0x1, 0x3}, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4d4}, 0x2, @in6=@private1, 0x3501, 0x1, 0x0, 0x5f, 0x0, 0x1, 0x6}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0xfffffffffffffda2, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmmsg$inet(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="9f2c", 0x2}], 0x1}}], 0x1, 0x24080001) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000000)=0xa, 0x4) io_uring_enter(r5, 0x2219, 0x7721, 0x16, 0x0, 0x0) 5.705772694s ago: executing program 2 (id=2143): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(0x0, 0x58) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_tracing={0x1a, 0x41, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffff}, [@tail_call, @ringbuf_query, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x3}, @map_idx={0x18, 0x6, 0x5, 0x0, 0xb}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x4}, @ringbuf_query, @btf_id={0x18, 0x9, 0x3, 0x0, 0x2}, @exit, @generic={0xfe, 0x6, 0x9, 0x3, 0x4e}, @alu={0x3, 0x0, 0x2, 0x0, 0xb, 0xffffffffffffffc4, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @alu={0x3, 0x1, 0xc, 0x9, 0xa, 0xffffffffffffffff, 0xffffffffffffffff}, @tail_call, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}}]}, 0x0, 0x2, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xf475, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x40000000}, 0x94) r6 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r6, &(0x7f0000001780)={&(0x7f00000003c0)=@caif, 0x80, 0x0}, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r5, 0x421, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0xc35d4f6d52288271}, 0x200048c4) 4.929252152s ago: executing program 1 (id=2144): ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x3ec0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) bpf$PROG_LOAD(0x25, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0xd231c4f959ad4808) syz_open_dev$dri(0x0, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000900)=[{{&(0x7f0000000200)={0xa, 0x4e24, 0xa, @dev={0xfe, 0x80, '\x00', 0x14}, 0x6}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000280)}], 0x1}}], 0x1, 0x4000844) shutdown(0xffffffffffffffff, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000a80)=@newtfilter={0x480, 0x2c, 0xd27, 0x70bd25, 0x8000, {0x0, 0x0, 0x0, r5, {0x0, 0x7}, {}, {0xffff, 0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0x448, 0x2, [@TCA_BASIC_POLICE={0x444, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x8, 0x9, 0x8, 0x0, {0x9, 0x2, 0x2, 0x7, 0x8000, 0x2}, {0x8, 0x2, 0x7, 0xf0, 0x1}, 0x0, 0x800003, 0xfffffff9}}, @TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x8, 0x3, 0x9, 0x4, 0x4, 0x4, 0x2, 0x0, 0x7, 0x16a, 0x6, 0x4, 0x5, 0x7fffffff, 0x6, 0x7b1, 0xb5, 0x3, 0x5, 0x0, 0x1, 0x7, 0x3, 0xe, 0xfff, 0x19, 0x3, 0xf8a3, 0xff, 0x3, 0x8, 0x2c1, 0x8, 0x6, 0xb, 0x639, 0x7, 0x3ff, 0x200, 0x8, 0xe, 0x3, 0xd65, 0x4, 0x2c, 0xb, 0xc10, 0xfb, 0x80000000, 0xc, 0xff, 0xffff, 0xffffffff, 0x7ff, 0x3, 0xff3, 0x8, 0x2, 0xc, 0x3ff, 0xfff, 0xef, 0x662, 0xfff, 0x0, 0x8, 0x1, 0x7ff, 0x77, 0xd0dc, 0x1, 0x10, 0x3, 0x7, 0x2, 0x5, 0x80000000, 0x0, 0xfffffffb, 0x80000000, 0x57d, 0x5, 0x8, 0x1, 0x8, 0x4, 0x6, 0x1, 0x6, 0x3, 0x200, 0xae, 0x7, 0x8001, 0xe, 0xfffffffe, 0x7, 0x3, 0x8, 0x1, 0x8, 0x7fffffff, 0x6, 0x10001, 0x3, 0x10000, 0x0, 0x8, 0x846, 0x1ff, 0x9, 0x3ff, 0xfffffffa, 0x5, 0x400, 0xaa9, 0x81, 0x8001, 0x3, 0x2c18, 0x8, 0xb, 0x9, 0x0, 0x600, 0x4, 0x80000001, 0x800, 0x100, 0x7, 0x2, 0x32, 0x9, 0x7, 0x2, 0x7, 0x8, 0x4, 0x2, 0x40000000, 0x7f, 0x7, 0x4, 0x7, 0x2, 0x5, 0x5d41, 0x1, 0x4, 0x0, 0xb, 0x7, 0x200, 0x10001, 0x9, 0x401, 0x6, 0x1, 0x3, 0x8, 0x8, 0x8, 0x9, 0x0, 0x9, 0x4, 0xc, 0x800, 0x6, 0x8, 0x32e, 0x5, 0x5, 0x2, 0x40, 0x52, 0xfff, 0x6, 0x2, 0x0, 0x7, 0xd, 0x2, 0x1, 0x9, 0x0, 0xf, 0x8, 0x0, 0x1, 0x9, 0x1, 0x1576, 0x8001, 0x7, 0x5, 0x1, 0xcdd6, 0x0, 0x74, 0x8000, 0x80000001, 0x6, 0x3, 0x7, 0x5, 0xccb9, 0x9b, 0xffff8bf5, 0x7, 0x0, 0x8001, 0x9, 0x5, 0x1000, 0x4, 0x8, 0x29, 0x665, 0x8, 0x9, 0x7, 0x6, 0x5c, 0x80, 0xffffffff, 0x4, 0xa000, 0x3, 0x7e8, 0x86f070e5, 0x401, 0x6, 0x4, 0x10, 0x2, 0x3, 0x6, 0x5, 0x5, 0x5, 0x1000, 0xd0, 0x5, 0x10, 0x1e70, 0x4, 0xdbc, 0x5, 0x80000000, 0x8000, 0xff, 0x4, 0xcca, 0x827]}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x40}}]}, 0x480}, 0x1, 0x0, 0x0, 0xc0c3}, 0x4004840) 4.793151008s ago: executing program 2 (id=2145): socket$kcm(0x10, 0x400000002, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000), 0x33ac98ac, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc4}}, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000940)=0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r2}, 0x10) epoll_create1(0x0) r3 = epoll_create1(0x0) io_setup(0x41, &(0x7f0000000000)=0x0) io_submit(r4, 0x0, 0x0) migrate_pages(0x0, 0x3, &(0x7f00000002c0)=0x7f, &(0x7f0000000300)=0xa) syz_usb_connect(0x2, 0x9a2, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000d0241710d8050a81b892000000010902900902000000000904"], 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x980902, 0x3, @name="136a94406c8b58227bf97c8ce1260c5422a4fad5015e5aab13ee2822be741dd5"}) r5 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) pwritev(r5, &(0x7f0000000840)=[{&(0x7f0000000380)='\f', 0xfff5}], 0x1, 0x5, 0xb2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) r6 = landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x2, 0x2}, 0x18, 0x3) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r6, 0x1, &(0x7f0000000080)={0x2, r3}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0x7c81, 0x0) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r7, 0x11c, 0x4, 0x0, 0xffffffffffffffff) 4.430424148s ago: executing program 3 (id=2146): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000003c0), 0x80002, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000380)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r0, 0x3ba0, &(0x7f0000000200)={0x48, 0x2, r1, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/devices.allow\x00', 0x2, 0x48) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x100000a, 0x4082172, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc22, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000002700)=""/102392, 0x18ff8) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f00000005c0)) write$cgroup_devices(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='a'], 0x9) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000140)={0xc, 0x0, 0x0}) ioctl$IOMMU_HWPT_ALLOC$TEST(r0, 0x3b89, &(0x7f00000002c0)={0x18, 0x3, r2, r6, 0x0, 0x0, 0xdead, 0x4, &(0x7f0000000280)}) r7 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r7, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r7, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, r8, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_HWPT_ALLOC$NONE(r7, 0x3b89, &(0x7f0000000180)={0x28, 0x1, r9, r8, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOC(r7, 0x3b81, &(0x7f00000001c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r0, 0x3ba0, &(0x7f0000000080)={0x48, 0x2, r10}) 3.837327559s ago: executing program 0 (id=2147): socket$netlink(0x10, 0x3, 0x10) bind$packet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000280)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x10000004, 0x0, 0x0, 0x335, 0x2, 0xfffffffffffffffe}, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0xff08, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) read$alg(r3, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x82}, 0x20040044) r4 = socket(0x10, 0x80002, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_GROUP={0x8, 0x1b, 0x3}]}, 0x40}}, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@dellink={0x20, 0x11, 0x1, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, 0x1480, 0x2104}}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x80) 3.775125064s ago: executing program 2 (id=2148): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0x7ffffffe) syz_open_procfs$pagemap(0x0, &(0x7f0000001080)) get_mempolicy(0x0, 0x0, 0x206, &(0x7f0000394000/0x3000)=nil, 0x3) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0xffffffff, 0xbde, 0xb, 0x10000}}) socket$igmp(0x2, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "6ed6c4", 0x44, 0x2f, 0xff, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88a8, 0x0, 0xfffc}, {}, {}, {0xa888, 0x88be, 0x8000000, {{0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfe}, 0x1, {0x1}}}, {0x8, 0x22eb, 0x4, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') name_to_handle_at(r4, &(0x7f0000000300)='./mnt\x00', &(0x7f0000000340)=@xfs={0x1c, 0x81, {0x5, 0x1000, 0xc, 0xfffffffc}}, &(0x7f0000001500), 0x200) sendmsg$NFT_MSG_GETCHAIN(r4, 0x0, 0x20) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000120021030000000000bc61682a00968008001d00"], 0x1c}], 0x1}, 0x0) recvmmsg(r3, &(0x7f00000077c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x0, 0x0, 0xfffffe2a}}, {{0x0, 0x0, 0x0}}], 0x400000000000059, 0x2040, 0x0) 3.763365975s ago: executing program 5 (id=2149): r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x1, 0x8, 0x1ff, 0xf6, {{0x6, 0x4, 0x0, 0x1, 0x18, 0x66, 0x0, 0x9, 0x2f, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x2f}, {[@end]}}}}}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000001c0)={@private0, 0x47, r3}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000380)={0x1c, r2, 0xf21, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x20000015}, 0x44000) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003640)={0x28, r7, 0x1, 0x80, 0x0, {{0x8}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x1, 0x7f}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20008000) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r8, 0x5412, &(0x7f0000000040)=0x16) r9 = syz_usb_connect$cdc_ncm(0x0, 0x8f, &(0x7f0000000580)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109027d0002010080000904000001020d0000052406000105240000000d240f0103050000fd0000000406241aff072908241c0101090000142413099f33760bf14377323063f9c8a04d113905241510000905810300020800040904010000020d00000904010102020d0000090582020002e1ad00090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r9, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r9, 0x0, &(0x7f0000000000)={0xfffffffffffffee0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x20, 0x80, 0x1c, {0xff, 0x2070, 0x1000, 0x9, 0x4, 0x8000, 0xfffd, 0xec, 0x3906, 0xfffc, 0x3, 0xfb}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r9, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r9, &(0x7f0000000900)={0x14, 0x0, &(0x7f00000008c0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io(r9, 0x0, &(0x7f0000000b00)={0x84, &(0x7f00000004c0)={0x40, 0x30, 0x2, '0r'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x40, 0x19, 0x2, "9aa8"}, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCSTI(r8, 0x5412, &(0x7f0000000080)=0x48) close_range(r8, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r1) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 3.369781277s ago: executing program 3 (id=2150): socketpair$unix(0x1, 0x3, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x1, @any, 0x0, 0x1}, 0xe) getpid() r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x1411, 0x1, 0x70bd27, 0x25dfdbfc}, 0x10}, 0x1, 0x0, 0x0, 0x48810}, 0x4000) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0x4, 0x600}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) pread64(r0, &(0x7f0000000180)=""/15, 0xfffffe9c, 0xb6) 2.538808779s ago: executing program 1 (id=2151): r0 = socket(0xa, 0x3, 0x3a) r1 = syz_open_dev$usbfs(0x0, 0x205, 0x2581) fcntl$dupfd(r1, 0x0, r1) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000100)={0x18, 0x0, {0xfffd, @random="c0c13c2baeb6", 'macvlan1\x00'}}, 0x1e) sendmmsg$sock(r3, &(0x7f0000001dc0), 0x40000a6, 0x48850) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x3, 0x8e}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000002000)=""/102400, 0x19000) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f00000003c0)={0x10008, 0x320000, "88ccc573e70c6feac9dd00967393bca9408705edf628163e", {0x7, 0x40}, 0x9}) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f0000000000), 0x4) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0xc8, 0x0, 0xc000000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="04000000ffffffffffffaaaaaaaaaaaa8100000086dd60b79a5600442900fe8000000000000000000000000000aaff45"], 0x82) 2.443019552s ago: executing program 3 (id=2152): ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000040)={@local}, &(0x7f0000000080)=0xc) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) syz_emit_ethernet(0xbe, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x2) r5 = socket$kcm(0x10, 0x2, 0x0) ptrace(0x10, 0x0) sendmsg$inet(r5, &(0x7f0000000080)={0x0, 0x8000000, &(0x7f0000000680)=[{&(0x7f0000000000)="5c00000015006b05c84e21000ab16d6e230675f802000000440002005817d30461bc24eeb556a705251e6182149a36c23d3b48dfd8cdbf9367b098fa51f60a64c9f408000000e786a6d0bdd70000b6c0504bb9189d9193e9bd1c1b78", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 1.418764545s ago: executing program 3 (id=2153): r0 = socket(0xa, 0x3, 0x3a) syz_open_dev$usbfs(0x0, 0x205, 0x2581) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0xfffd, @random="c0c13c2baeb6", 'macvlan1\x00'}}, 0x1e) sendmmsg$sock(r2, &(0x7f0000001dc0), 0x40000a6, 0x48850) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x3, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002000)=""/102400, 0x19000) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f00000003c0)={0x10008, 0x320000, "88ccc573e70c6feac9dd00967393bca9408705edf628163e", {0x7, 0x40}, 0x9}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0x13, &(0x7f0000000000), 0x4) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0xc8, 0x0, 0xc000000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="04000000ffffffffffffaaaaaaaaaaaa8100000086dd60b79a5600442900fe8000000000000000000000000000aaff45"], 0x82) 724.616103ms ago: executing program 3 (id=2154): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x40000009, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) r5 = io_uring_setup(0x1562, &(0x7f0000000040)={0x0, 0x36d, 0xc000, 0xc, 0xa0002f5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000480)={{{@in=@broadcast, @in=@local, 0x4e24, 0x0, 0x4e24, 0x0, 0x0, 0x20, 0xa0, 0x2c}, {0x1, 0x5, 0x0, 0x401, 0xf518, 0x4, 0x1, 0x3}, {0x3, 0x0, 0xfffffffffffffffd, 0xfffffffffffffff7}, 0x4, 0x6e6bbb, 0x2, 0x1, 0x3}, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4d4}, 0x2, @in6=@private1, 0x3501, 0x1, 0x0, 0x5f, 0x0, 0x1, 0x6}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0xfffffffffffffda2, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmmsg$inet(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="9f2c", 0x2}], 0x1}}], 0x1, 0x24080001) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000000)=0xa, 0x4) io_uring_enter(r5, 0x2219, 0x7721, 0x16, 0x0, 0x0) 10.02008ms ago: executing program 1 (id=2155): socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb7"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x4, 0x80}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000540)=0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000280)=0x30) clock_settime(0x0, &(0x7f0000000240)={0x77359400}) socket$inet6_mptcp(0xa, 0x1, 0x106) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000c40)='comm\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000002240)="c3", 0x1}], 0x1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000007c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(sm4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000700)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000240)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)="5bdbd57a0e656889964df9937f561de9b944d1e381fed329742e239cb13cf2af711d48d2f15b3118abd8fd087f117830209a631f9dfbec5cbbbb2216a2d87dfb0d7dd906c594125a10053c8e288ac4445ff0e999d423cc250e31e8650d248e49ba5fb3be8db01db38acf5a4455630ecb10f753530ada6598a1ff4805370a5cebf05e199368871b2751c242633419d13a6b05a390cf7e95554ddaebbbb4cc982245fcb7a6", 0xa4}, {&(0x7f0000000380)="d0caa3048c636c7718087116905af3ffd7497f76f5d5db4f19211c2746267086798ca4020600000000000000f4488034265bba24191cda79b018a1bf35aba7e0b9eebbcfd8ccbb4b5f5bacfbab25b921a523f840c8b22aed66672e1fb4a67424a82dcb5ea032ee5407001d0d1663c49cf4562881ef665ade93a5ab3d", 0x7c}], 0x2, &(0x7f00000006c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x2}], 0x1, 0x800) recvmmsg(r3, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/110, 0x6e}, {&(0x7f0000000940)=""/178, 0xb2}], 0x2}, 0x2}], 0x1, 0x2003, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 0s ago: executing program 2 (id=2156): r0 = socket(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = syz_open_dev$sndctrl(&(0x7f0000000600), 0x0, 0x8801) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000001340)={{0x0, 0x0, 0x0, 0x8, 'syz0\x00'}, 0x3, 0x0, 0x8, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f0000000180)=['\x00', '-[\'\x00', 'r\x0e\x81|\x0f\xa3\x8a\xb9\x8c\x94\x04\x17\v\rh\x10'], 0xc15c}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f0000000040)={0x1f, 0x7, 0x3}) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x81) r6 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSPGRP(r6, 0x8902, 0x0) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x1, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xe3]}}, 0x5c) kernel console output (not intermixed with test programs): erver is up or the cluster is laggy [ 461.107662][ T9374] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 461.274333][T10010] overlayfs: missing 'lowerdir' [ 461.279246][ T9374] usb 4-1: Using ep0 maxpacket: 32 [ 461.305154][ T9374] usb 4-1: unable to get BOS descriptor or descriptor too short [ 461.368523][ T9374] usb 4-1: config 1 has an invalid interface number: 85 but max is 0 [ 461.487113][ T9374] usb 4-1: config 1 has no interface number 0 [ 461.518529][ T9374] usb 4-1: config 1 interface 85 altsetting 9 bulk endpoint 0xF has invalid maxpacket 64 [ 461.570951][ T9374] usb 4-1: config 1 interface 85 has no altsetting 0 [ 461.630110][ T9374] usb 4-1: string descriptor 0 read error: -22 [ 461.688661][ T9374] usb 4-1: New USB device found, idVendor=0403, idProduct=6010, bcdDevice=8c.a2 [ 461.738919][ T9374] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.399300][ T9999] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 462.430516][ T9374] ftdi_sio 4-1:1.85: FTDI USB Serial Device converter detected [ 462.454837][ T9374] ftdi_sio ttyUSB0: unknown device type: 0x8ca2 [ 462.828154][T10024] netlink: 48 bytes leftover after parsing attributes in process `syz.3.960'. [ 462.854089][ T30] audit: type=1400 audit(1765544729.901:600): avc: denied { accept } for pid=10021 comm="syz.1.964" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 464.193994][ T5938] usb 4-1: USB disconnect, device number 7 [ 464.237368][ T5938] ftdi_sio 4-1:1.85: device disconnected [ 466.318181][T10061] xt_hashlimit: max too large, truncated to 1048576 [ 468.162571][T10081] netlink: 28 bytes leftover after parsing attributes in process `syz.1.978'. [ 468.906582][T10081] netlink: 28 bytes leftover after parsing attributes in process `syz.1.978'. [ 470.141717][T10097] Device name cannot be null; rc = [-22] [ 470.572489][ T30] audit: type=1400 audit(1765544737.621:601): avc: denied { write } for pid=10092 comm="syz.1.982" name="urandom" dev="devtmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 470.907466][T10102] hub 1-0:1.0: USB hub found [ 470.924353][T10102] hub 1-0:1.0: 1 port detected [ 471.127662][ T30] audit: type=1400 audit(1765544738.041:602): avc: denied { connect } for pid=10104 comm="syz.3.984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 471.148105][T10107] netlink: 4 bytes leftover after parsing attributes in process `syz.3.984'. [ 471.268208][ T30] audit: type=1400 audit(1765544738.201:603): avc: denied { listen } for pid=10104 comm="syz.3.984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 472.021338][T10107] bridge_slave_1: left allmulticast mode [ 472.027109][T10107] bridge_slave_1: left promiscuous mode [ 472.033927][T10107] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.099702][T10107] bridge_slave_0: left allmulticast mode [ 472.135766][T10107] bridge_slave_0: left promiscuous mode [ 472.156198][T10107] bridge0: port 1(bridge_slave_0) entered disabled state [ 474.217612][ T5903] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 474.780687][ T5903] usb 2-1: Using ep0 maxpacket: 32 [ 475.140777][ T5903] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 475.729576][ T5903] usb 2-1: config 0 has no interfaces? [ 475.914116][ T5903] usb 2-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 475.942296][ T5903] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.047647][ T5903] usb 2-1: Product: syz [ 476.051858][ T5903] usb 2-1: Manufacturer: syz [ 476.056465][ T5903] usb 2-1: SerialNumber: syz [ 476.097941][ T5903] usb 2-1: config 0 descriptor?? [ 476.182560][T10161] overlayfs: failed to clone lowerpath [ 476.227734][ T30] audit: type=1400 audit(1765544743.221:604): avc: denied { mount } for pid=10158 comm="syz.0.1000" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 477.856501][T10189] tmpfs: Bad value for 'huge' [ 478.066981][T10193] overlayfs: failed to clone upperpath [ 478.259290][ T8263] usb 2-1: USB disconnect, device number 11 [ 479.009266][ T30] audit: type=1400 audit(1765544746.061:605): avc: denied { create } for pid=10211 comm="syz.0.1014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 480.959182][T10240] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 483.058868][T10262] netlink: 292 bytes leftover after parsing attributes in process `syz.0.1028'. [ 483.113206][ T30] audit: type=1800 audit(1765544750.161:606): pid=10253 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.5.1024" name="bus" dev="ramfs" ino=23271 res=0 errno=0 [ 483.228186][ T30] audit: type=1400 audit(1765544750.201:607): avc: denied { execute } for pid=10264 comm="syz.0.1029" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=23703 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 485.863417][ T5827] Bluetooth: hci4: unexpected event for opcode 0x0c7b [ 489.166818][T10332] binder: 10320:10332 ioctl c0306201 0 returned -14 [ 489.827601][ T30] audit: type=1400 audit(1765544756.871:608): avc: denied { mounton } for pid=10335 comm="syz.2.1044" path="/206/file0" dev="tmpfs" ino=1090 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 490.002419][T10338] 9p: Bad value for 'wfdno' [ 491.042025][T10353] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 493.591056][T10393] veth0: entered promiscuous mode [ 493.990698][T10386] veth0: left promiscuous mode [ 496.607608][ T9374] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 499.243866][ T30] audit: type=1326 audit(1765544765.841:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10421 comm="syz.1.1066" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa20f78f749 code=0x0 [ 499.728369][ T9374] usb 4-1: Using ep0 maxpacket: 8 [ 499.932266][T10439] 9p: Bad value for 'rfdno' [ 500.262562][ T30] audit: type=1400 audit(1765544767.311:610): avc: denied { setopt } for pid=10437 comm="syz.1.1070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 500.285720][T10438] input: syz1 as /devices/virtual/input/input12 [ 500.873423][ T30] audit: type=1400 audit(1765544767.921:611): avc: denied { write } for pid=10441 comm="syz.2.1071" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 501.095458][ T9374] usb 4-1: device descriptor read/all, error -71 [ 501.171590][ T30] audit: type=1400 audit(1765544768.221:612): avc: denied { getopt } for pid=10448 comm="syz.3.1082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 501.250118][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.308809][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 503.275090][ T30] audit: type=1400 audit(1765544770.321:613): avc: denied { read append } for pid=10476 comm="syz.1.1077" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 503.323045][ T30] audit: type=1400 audit(1765544770.351:614): avc: denied { open } for pid=10476 comm="syz.1.1077" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 504.644804][ T5928] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 505.216321][T10484] netlink: 'syz.5.1078': attribute type 10 has an invalid length. [ 505.433760][T10484] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 505.847599][ T5928] usb 2-1: Using ep0 maxpacket: 8 [ 505.852517][T10481] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 505.880383][ T5928] usb 2-1: config 0 has an invalid interface number: 109 but max is 0 [ 505.890724][ T5928] usb 2-1: config 0 has no interface number 0 [ 505.905136][ T5928] usb 2-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice=7e.b6 [ 505.914828][ T5928] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 505.924046][ T5928] usb 2-1: Product: syz [ 505.929346][ T5928] usb 2-1: Manufacturer: syz [ 505.934049][ T5928] usb 2-1: SerialNumber: syz [ 505.950773][ T5928] usb 2-1: config 0 descriptor?? [ 505.967145][ T5928] HFC-S_USB 2-1:0.109: probe with driver HFC-S_USB failed with error -5 [ 506.215760][ T55] usb 2-1: USB disconnect, device number 12 [ 506.477606][ T5903] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 506.649961][ T5903] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 506.683919][ T5903] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 507.679791][ T5903] usb 4-1: config 0 has no interface number 0 [ 507.712708][ T5903] usb 4-1: too many endpoints for config 0 interface 1 altsetting 143: 84, using maximum allowed: 30 [ 507.773877][ T5903] usb 4-1: config 0 interface 1 altsetting 143 has 0 endpoint descriptors, different from the interface descriptor's value: 84 [ 507.841099][ T5903] usb 4-1: config 0 interface 1 has no altsetting 0 [ 507.869557][ T5903] usb 4-1: New USB device found, idVendor=2040, idProduct=5530, bcdDevice=a8.82 [ 507.910638][ T5903] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 507.946444][ T5903] usb 4-1: config 0 descriptor?? [ 507.971114][ T5903] smsusb:smsusb_probe: board id=8, interface number 1 [ 508.116861][T10519] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1091'. [ 508.147053][ T30] audit: type=1400 audit(1765544775.191:615): avc: denied { accept } for pid=10518 comm="syz.2.1091" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 508.170938][T10519] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1091'. [ 508.328891][ T30] audit: type=1400 audit(1765544775.361:616): avc: denied { map } for pid=10504 comm="syz.3.1085" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 508.494966][ T30] audit: type=1400 audit(1765544775.361:617): avc: denied { execute } for pid=10504 comm="syz.3.1085" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 508.813940][T10498] delete_channel: no stack [ 509.537216][ T5928] usb 4-1: USB disconnect, device number 10 [ 510.069864][ T30] audit: type=1400 audit(1765544777.121:618): avc: denied { setopt } for pid=10529 comm="syz.2.1094" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 510.251415][T10533] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.298776][T10537] netlink: 'syz.2.1094': attribute type 10 has an invalid length. [ 510.324209][T10540] netlink: 56 bytes leftover after parsing attributes in process `syz.5.1089'. [ 510.707093][T10537] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1094'. [ 510.730207][T10537] team0: Port device geneve0 added [ 510.798661][T10533] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 511.045630][T10533] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 511.689233][T10533] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 511.799513][ T49] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 511.820363][ T49] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 511.840239][ T49] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 511.858127][ T49] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.403860][T10589] Device name cannot be null; rc = [-22] [ 514.495878][ T5827] Bluetooth: hci5: unexpected event for opcode 0x0419 [ 516.303994][ T30] audit: type=1400 audit(1765544783.351:619): avc: denied { append } for pid=10606 comm="syz.3.1111" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 516.383883][ T30] audit: type=1400 audit(1765544783.401:620): avc: denied { read } for pid=10606 comm="syz.3.1111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 517.350969][T10619] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 518.129426][T10628] netlink: 'syz.1.1116': attribute type 1 has an invalid length. [ 518.212654][T10628] bond3: entered promiscuous mode [ 518.233215][T10628] 8021q: adding VLAN 0 to HW filter on device bond3 [ 518.247273][T10633] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 518.254912][T10633] IPv6: NLM_F_CREATE should be set when creating new route [ 518.262157][T10633] IPv6: NLM_F_CREATE should be set when creating new route [ 518.346865][T10633] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 518.569565][ T5827] Bluetooth: hci5: Controller not accepting commands anymore: ncmd = 0 [ 518.579148][ T5827] Bluetooth: hci5: Injecting HCI hardware error event [ 518.589008][ T5827] Bluetooth: hci5: hardware error 0x00 [ 518.781682][T10633] 8021q: adding VLAN 0 to HW filter on device bond3 [ 518.809783][T10633] bond3: (slave wireguard0): The slave device specified does not support setting the MAC address [ 518.840922][T10633] bond3: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 518.992046][T10633] bond3: (slave wireguard0): making interface the new active one [ 519.046018][T10633] wireguard0: entered promiscuous mode [ 519.202150][T10633] bond3: (slave wireguard0): Enslaving as an active interface with an up link [ 520.142916][T10630] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 520.833171][ T5827] Bluetooth: hci5: Opcode 0x0c03 failed: -110 [ 520.869078][T10651] vlan2: entered promiscuous mode [ 520.876155][T10651] vlan2: entered allmulticast mode [ 520.881686][T10651] hsr_slave_1: entered allmulticast mode [ 521.118068][T10663] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1121'. [ 521.373859][T10662] kthread_run failed with err -4 [ 521.455333][ T30] audit: type=1400 audit(1765544788.431:621): avc: denied { mounton } for pid=10657 comm="syz.1.1124" path="/194/file1" dev="autofs" ino=24524 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=dir permissive=1 [ 523.384962][T10681] batman_adv: batadv0: Adding interface: dummy0 [ 523.515462][T10681] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 523.923409][T10681] batman_adv: batadv0: Interface activated: dummy0 [ 524.096569][T10682] batadv0: mtu less than device minimum [ 524.966100][T10682] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 524.977311][T10682] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 524.988121][T10682] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 524.999352][T10682] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 525.010473][T10682] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 525.021271][T10682] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 525.032536][T10682] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 525.043340][T10682] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 525.054366][T10682] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 528.281151][T10730] binder: 10726:10730 ioctl c0306201 0 returned -14 [ 528.601905][T10733] IPVS: Unknown mcast interface: veth1_to_hsr [ 528.786342][ T30] audit: type=1326 audit(1765544795.481:622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10724 comm="syz.0.1151" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f93f9b8f749 code=0x0 [ 529.508156][ T30] audit: type=1400 audit(1765544796.461:623): avc: denied { audit_read } for pid=10740 comm="syz.5.1142" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 533.453824][T10782] netlink: 'syz.1.1154': attribute type 1 has an invalid length. [ 533.501675][T10782] 8021q: adding VLAN 0 to HW filter on device bond4 [ 534.959064][ T30] audit: type=1400 audit(1765544801.991:624): avc: denied { setattr } for pid=10789 comm="syz.2.1156" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 537.938578][ T9374] usb 2-1: new full-speed USB device number 13 using dummy_hcd [ 538.076994][T10836] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1165'. [ 538.140182][ T9374] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 538.144874][T10836] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1165'. [ 538.276573][ T9374] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 255, setting to 64 [ 538.287484][ T9374] usb 2-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 538.296578][ T9374] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 539.238064][ T9374] usb 2-1: config 0 descriptor?? [ 539.284595][T10815] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 539.325005][T10846] 9pnet_virtio: no channels available for device syz [ 539.719466][ T9374] elan 0003:04F3:0755.0004: unknown main item tag 0x0 [ 539.726315][ T9374] elan 0003:04F3:0755.0004: item fetching failed at offset 3/5 [ 539.734296][ T9374] elan 0003:04F3:0755.0004: Hid Parse failed [ 539.740394][ T9374] elan 0003:04F3:0755.0004: probe with driver elan failed with error -22 [ 539.941637][ T9374] usb 2-1: USB disconnect, device number 13 [ 540.251947][ T30] audit: type=1400 audit(1765544807.301:625): avc: denied { create } for pid=10853 comm="syz.3.1171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 541.055687][ T30] audit: type=1400 audit(1765544807.581:626): avc: denied { shutdown } for pid=10851 comm="syz.5.1172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 541.517050][T10876] dlm: no locking on control device [ 544.909229][T10903] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 544.916516][T10903] overlayfs: failed to set xattr on upper [ 544.922399][T10903] overlayfs: ...falling back to redirect_dir=nofollow. [ 544.929396][T10903] overlayfs: ...falling back to index=off. [ 544.933674][T10897] overlayfs: workdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 544.935356][T10903] overlayfs: ...falling back to uuid=null. [ 544.967817][ T30] audit: type=1400 audit(1765544811.851:627): avc: denied { mounton } for pid=10895 comm="syz.0.1182" path="/file0" dev="ramfs" ino=25933 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 546.360860][T10912] netlink: 'syz.0.1185': attribute type 12 has an invalid length. [ 546.704726][ T30] audit: type=1400 audit(1765544813.751:628): avc: denied { connect } for pid=10924 comm="syz.5.1190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 547.285341][T10931] 9p: Bad value for 'wfdno' [ 547.713131][T10935] tipc: Enabled bearer , priority 0 [ 547.720221][T10935] syzkaller0: entered promiscuous mode [ 547.725745][T10935] syzkaller0: entered allmulticast mode [ 547.753705][T10935] tipc: Resetting bearer [ 547.762137][T10934] tipc: Resetting bearer [ 547.774835][T10934] tipc: Disabling bearer [ 551.617071][T10975] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 552.509733][ T30] audit: type=1400 audit(1765544819.561:629): avc: denied { ioctl } for pid=10988 comm="syz.1.1205" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 552.625426][T10997] Device name cannot be null; rc = [-22] [ 552.886139][ T30] audit: type=1400 audit(1765544819.931:630): avc: denied { read } for pid=10988 comm="syz.1.1205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 553.267574][ T9374] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 553.787863][ T9374] usb 4-1: Using ep0 maxpacket: 8 [ 553.798997][ T9374] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 553.940061][ T9374] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 553.969218][ T9374] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 553.992919][ T9374] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 12592, setting to 1024 [ 554.016701][ T9374] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 554.152168][ T9374] usb 4-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 554.172968][ T9374] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 554.747567][ T9374] usb 4-1: config 0 descriptor?? [ 554.831264][T10986] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 555.226543][T11021] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1213'. [ 556.601480][T11038] netlink: 188 bytes leftover after parsing attributes in process `syz.2.1216'. [ 556.825725][ T5882] usb 4-1: USB disconnect, device number 11 [ 556.833967][ T5815] Bluetooth: hci0: Opcode 0x0c03 failed: -19 [ 560.449829][T11085] syzkaller0: entered promiscuous mode [ 560.455331][T11085] syzkaller0: entered allmulticast mode [ 560.974380][T11083] net_ratelimit: 10 callbacks suppressed [ 560.974386][T11083] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 562.690353][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.701937][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.074795][T11109] ubi31: attaching mtd0 [ 563.112116][T11109] ubi31: scanning is finished [ 563.156363][T11109] ubi31: empty MTD device detected [ 563.539806][T11109] ubi31 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt31d", error -4 [ 565.178425][ T30] audit: type=1400 audit(1765544832.231:631): avc: denied { create } for pid=11124 comm="syz.1.1237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 565.812979][ T30] audit: type=1400 audit(1765544832.251:632): avc: denied { read } for pid=11124 comm="syz.1.1237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 565.985407][ T30] audit: type=1400 audit(1765544833.031:633): avc: denied { write } for pid=11124 comm="syz.1.1237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 566.557627][ T55] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 566.722305][ T55] usb 4-1: Using ep0 maxpacket: 32 [ 566.794496][ T55] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 566.842317][ T55] usb 4-1: config 0 interface 0 altsetting 16 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 566.863751][ T55] usb 4-1: config 0 interface 0 altsetting 16 endpoint 0x81 has invalid wMaxPacketSize 0 [ 566.951911][ T55] usb 4-1: config 0 interface 0 altsetting 16 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 566.965503][ T55] usb 4-1: config 0 interface 0 has no altsetting 0 [ 566.972475][ T55] usb 4-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 566.981851][ T55] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 567.000372][ T55] usb 4-1: config 0 descriptor?? [ 568.158871][ T9374] IPVS: starting estimator thread 0... [ 568.371398][ T55] hid-thrustmaster 0003:044F:B65D.0005: unknown main item tag 0x0 [ 568.383366][ T55] hid-thrustmaster 0003:044F:B65D.0005: unknown main item tag 0x0 [ 568.391400][ T55] hid-thrustmaster 0003:044F:B65D.0005: unknown main item tag 0x0 [ 568.402672][ T55] hid-thrustmaster 0003:044F:B65D.0005: unknown main item tag 0x0 [ 568.426639][ T55] hid-thrustmaster 0003:044F:B65D.0005: unknown main item tag 0x0 [ 568.477948][T11153] IPVS: using max 50 ests per chain, 120000 per kthread [ 568.487877][ T55] hid-thrustmaster 0003:044F:B65D.0005: hidraw0: USB HID v0.00 Device [HID 044f:b65d] on usb-dummy_hcd.3-1/input0 [ 568.532035][ T55] hid-thrustmaster 0003:044F:B65D.0005: Wrong number of endpoints? [ 568.906770][T11161] 9p: Bad value for 'rfdno' [ 570.258459][ C1] hid-thrustmaster 0003:044F:B65D.0005: URB to get model id failed with error -71 [ 570.298579][ T55] usb 4-1: USB disconnect, device number 12 [ 571.081951][ T30] audit: type=1400 audit(1765544838.121:634): avc: denied { append } for pid=11171 comm="syz.3.1249" name="sg0" dev="devtmpfs" ino=756 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 571.858560][ T30] audit: type=1400 audit(1765544838.121:635): avc: denied { ioctl } for pid=11171 comm="syz.3.1249" path="/dev/sg0" dev="devtmpfs" ino=756 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 572.480944][T11183] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1246'. [ 572.501525][ T30] audit: type=1400 audit(1765544839.521:636): avc: denied { mount } for pid=11193 comm="syz.2.1252" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 572.523852][T11183] netlink: 'syz.5.1246': attribute type 5 has an invalid length. [ 572.534104][T11183] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1246'. [ 572.718342][T11183] geneve2: entered promiscuous mode [ 572.820128][T11183] geneve2: entered allmulticast mode [ 572.946163][ T6340] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 573.147754][ T6340] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 573.241903][ T6340] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 573.308241][ T6340] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 573.740384][ T30] audit: type=1400 audit(1765544840.791:637): avc: denied { ioctl } for pid=11214 comm="syz.1.1256" path="socket:[26300]" dev="sockfs" ino=26300 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 573.816675][ T30] audit: type=1400 audit(1765544840.841:638): avc: denied { read } for pid=11214 comm="syz.1.1256" name="usbmon9" dev="devtmpfs" ino=743 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 573.873516][ T30] audit: type=1400 audit(1765544840.921:639): avc: denied { map } for pid=11214 comm="syz.1.1256" path="/dev/usbmon9" dev="devtmpfs" ino=743 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 574.157668][ T30] audit: type=1400 audit(1765544841.201:640): avc: denied { bind } for pid=11222 comm="syz.1.1259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 574.337576][ T30] audit: type=1400 audit(1765544841.211:641): avc: denied { setopt } for pid=11222 comm="syz.1.1259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 575.319631][T11231] bridge_slave_0: left allmulticast mode [ 575.609556][T11231] bridge_slave_0: left promiscuous mode [ 575.621946][T11231] bridge0: port 1(bridge_slave_0) entered disabled state [ 575.651220][T11231] bridge_slave_1: left allmulticast mode [ 575.671558][T11231] bridge_slave_1: left promiscuous mode [ 575.701331][T11231] bridge0: port 2(bridge_slave_1) entered disabled state [ 575.863970][T11231] bond0: (slave bond_slave_0): Releasing backup interface [ 575.910645][T11231] bond0: (slave bond_slave_1): Releasing backup interface [ 575.985329][ T5882] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 576.046359][T11231] team0: Port device team_slave_1 removed [ 576.085296][T11231] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 576.104231][T11231] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 576.147570][ T5882] usb 6-1: Using ep0 maxpacket: 8 [ 576.200092][T11231] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 576.207699][T11231] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 576.228779][T11231] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 576.232677][ T5882] usb 6-1: config 0 has an invalid interface number: 55 but max is 0 [ 576.264851][T11233] team0: Mode changed to "loadbalance" [ 576.294936][T11235] vlan0: entered promiscuous mode [ 576.679828][ T5882] usb 6-1: config 0 has no interface number 0 [ 576.686643][T11235] team0: Port device vlan0 added [ 576.692783][ T5882] usb 6-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 576.704131][ T5882] usb 6-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 576.716267][ T5882] usb 6-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 576.728032][ T5882] usb 6-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 576.743586][ T5882] usb 6-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 576.752867][ T5882] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 576.762305][ T5882] usb 6-1: config 0 descriptor?? [ 576.774155][ T5882] ldusb 6-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 578.136436][ T5882] usb 6-1: USB disconnect, device number 6 [ 578.142368][ C0] ldusb 6-1:0.55: usb_submit_urb failed (-19) [ 578.166031][ T5882] ldusb 6-1:0.55: LD USB Device #0 now disconnected [ 578.172769][T11237] ldusb: No device or device unplugged -19 [ 579.817281][ T30] audit: type=1400 audit(1765544846.861:642): avc: denied { unmount } for pid=5812 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 582.236894][T11277] 9pnet_virtio: no channels available for device syz [ 585.694091][T11320] Device name cannot be null; rc = [-22] [ 589.882572][T11364] qnx6: unable to read the first superblock [ 589.892744][T11364] qnx6: unable to read the first superblock [ 589.898787][T11364] qnx6: unable to read the first superblock [ 595.071309][ T55] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 596.118574][ T55] usb 6-1: too many configurations: 9, using maximum allowed: 8 [ 596.165943][ T55] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 596.197453][ T55] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 596.238156][ T55] usb 6-1: config 0 interface 0 has no altsetting 0 [ 596.269076][ T55] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 596.304796][ T55] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 596.336118][ T30] audit: type=1400 audit(1765544863.381:643): avc: denied { read write } for pid=11415 comm="syz.3.1307" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 596.375800][ T55] usb 6-1: config 0 interface 0 has no altsetting 0 [ 596.416204][ T55] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 596.430845][ T30] audit: type=1400 audit(1765544863.381:644): avc: denied { open } for pid=11415 comm="syz.3.1307" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 596.488480][ T55] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 596.584377][ T55] usb 6-1: config 0 interface 0 has no altsetting 0 [ 596.769085][ T55] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 596.818633][ T55] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 596.877925][ T55] usb 6-1: config 0 interface 0 has no altsetting 0 [ 596.885663][ T55] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 596.907159][ T55] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 596.967703][ T55] usb 6-1: config 0 interface 0 has no altsetting 0 [ 597.024339][ T55] usb 6-1: unable to read config index 5 descriptor/start: -71 [ 597.072768][ T55] usb 6-1: can't read configurations, error -71 [ 597.234648][T11417] netlink: 212368 bytes leftover after parsing attributes in process `syz.2.1306'. [ 599.838221][ T5928] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 600.147581][ T5928] usb 2-1: Using ep0 maxpacket: 32 [ 600.229498][ T5928] usb 2-1: unable to get BOS descriptor or descriptor too short [ 600.266652][ T5928] usb 2-1: config 56 has an invalid interface number: 222 but max is 0 [ 600.813026][ T5928] usb 2-1: config 56 has no interface number 0 [ 600.835316][ T5928] usb 2-1: config 56 interface 222 has no altsetting 0 [ 600.857863][ T5928] usb 2-1: New USB device found, idVendor=2020, idProduct=2031, bcdDevice=3b.23 [ 601.815859][ T30] audit: type=1400 audit(1765544868.571:645): avc: denied { write } for pid=11452 comm="syz.5.1310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 601.842020][ T5928] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 601.857463][ T5928] usb 2-1: Product: syz [ 601.861916][ T5928] usb 2-1: Manufacturer: syz [ 601.866503][ T5928] usb 2-1: SerialNumber: syz [ 602.066640][ T30] audit: type=1400 audit(1765544869.111:646): avc: denied { rename } for pid=11457 comm="syz.0.1316" name="file0" dev="tmpfs" ino=1730 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 603.066176][T11471] binder: 11468:11471 ioctl c0046209 0 returned -22 [ 603.617511][ T5928] option 2-1:56.222: GSM modem (1-port) converter detected [ 603.634622][ T5928] usb 2-1: USB disconnect, device number 14 [ 603.641674][ T5928] option 2-1:56.222: device disconnected [ 604.397644][T11481] No control pipe specified [ 604.932714][T11487] netlink: 'syz.2.1325': attribute type 10 has an invalid length. [ 605.010283][T11494] trusted_key: encrypted_key: master key parameter 'defa' is invalid [ 605.734207][T11498] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1327'. [ 605.747250][T11498] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1327'. [ 605.848530][T11495] 8021q: adding VLAN 0 to HW filter on device bond1 [ 605.998805][T11497] bond_slave_0: entered promiscuous mode [ 606.004803][T11497] bond_slave_1: entered promiscuous mode [ 606.024308][T11497] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 606.039769][T11497] bond1: (slave macvlan2): Enslaving as a backup interface with an up link [ 606.486689][ T30] audit: type=1800 audit(1765544873.531:647): pid=11510 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.1329" name="bus" dev="ramfs" ino=27710 res=0 errno=0 [ 606.854973][T11517] input: syz0 as /devices/virtual/input/input13 [ 607.589576][ T30] audit: type=1400 audit(1765544874.621:648): avc: denied { bind } for pid=11526 comm="syz.2.1334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 611.197602][ T55] usb 6-1: new full-speed USB device number 9 using dummy_hcd [ 611.379666][ T55] usb 6-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 611.417542][ T55] usb 6-1: config 0 interface 0 has no altsetting 0 [ 611.455086][ T55] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 611.476023][ T55] usb 6-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 611.518762][ T55] usb 6-1: Product: syz [ 611.522955][ T55] usb 6-1: Manufacturer: syz [ 611.538930][ T55] usb 6-1: SerialNumber: syz [ 611.559442][ T55] usb 6-1: config 0 descriptor?? [ 611.577011][ T55] usb 6-1: selecting invalid altsetting 0 [ 613.333888][T11589] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1348'. [ 613.350055][T11589] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1348'. [ 613.374247][T11589] netlink: 'syz.0.1348': attribute type 12 has an invalid length. [ 613.383430][T11589] netlink: 'syz.0.1348': attribute type 11 has an invalid length. [ 613.487995][ T5928] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 613.674296][ T5928] usb 4-1: config 0 has no interfaces? [ 613.696825][ T5928] usb 4-1: New USB device found, idVendor=056a, idProduct=0063, bcdDevice= 0.00 [ 613.737792][ T5928] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 613.840227][ T5928] usb 4-1: config 0 descriptor?? [ 614.005384][ T7311] usb 6-1: USB disconnect, device number 9 [ 614.451384][ T5928] usb 4-1: USB disconnect, device number 13 [ 615.224729][T11611] bridge0: port 2(bridge_slave_1) entered disabled state [ 615.232112][T11611] bridge0: port 1(bridge_slave_0) entered disabled state [ 616.371247][ T30] audit: type=1326 audit(1765544883.421:649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11625 comm="syz.3.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa798f749 code=0x7ffc0000 [ 617.021511][ T30] audit: type=1326 audit(1765544883.431:650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11625 comm="syz.3.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f0fa798f749 code=0x7ffc0000 [ 617.245385][ T30] audit: type=1326 audit(1765544883.431:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11625 comm="syz.3.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa798f749 code=0x7ffc0000 [ 617.358525][ T30] audit: type=1326 audit(1765544883.431:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11625 comm="syz.3.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f0fa798f749 code=0x7ffc0000 [ 617.579852][ T30] audit: type=1326 audit(1765544883.431:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11625 comm="syz.3.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa798f749 code=0x7ffc0000 [ 617.603469][ T30] audit: type=1326 audit(1765544883.431:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11625 comm="syz.3.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f0fa798f749 code=0x7ffc0000 [ 617.684629][T11648] kAFS: unable to lookup cell '(' [ 618.072388][T11648] kAFS: unable to lookup cell '(,c¾ûL' [ 618.100829][ T30] audit: type=1326 audit(1765544883.431:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11625 comm="syz.3.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa798f749 code=0x7ffc0000 [ 618.145506][T11652] tipc: Started in network mode [ 618.157668][ T30] audit: type=1326 audit(1765544883.431:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11625 comm="syz.3.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7f0fa798f749 code=0x7ffc0000 [ 618.181927][T11652] tipc: Node identity ac1414aa, cluster identity 4711 [ 618.258147][T11652] tipc: Enabled bearer , priority 10 [ 618.279735][ T30] audit: type=1326 audit(1765544883.431:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11625 comm="syz.3.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa798f749 code=0x7ffc0000 [ 618.450946][ T30] audit: type=1326 audit(1765544883.431:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11625 comm="syz.3.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa798f749 code=0x7ffc0000 [ 619.377691][ T9258] tipc: Node number set to 2886997162 [ 624.129513][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.145711][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 625.011731][T11716] netlink: 'syz.5.1377': attribute type 21 has an invalid length. [ 625.019811][T11716] netlink: 'syz.5.1377': attribute type 6 has an invalid length. [ 625.027614][T11716] netlink: 132 bytes leftover after parsing attributes in process `syz.5.1377'. [ 627.390360][T11736] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.834557][T11736] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.880804][T11736] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 629.020733][T11736] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 629.512278][ T3582] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 629.541977][ T3582] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 629.565778][ T3582] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 629.584429][ T3582] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 629.887914][ T5827] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 630.087560][ T5928] usb 4-1: new full-speed USB device number 14 using dummy_hcd [ 630.682878][ T30] audit: type=1400 audit(1765544897.581:659): avc: denied { create } for pid=11765 comm="syz.5.1387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 631.096408][ T5928] usb 4-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 631.106522][ T5928] usb 4-1: config 0 interface 0 has no altsetting 0 [ 631.124557][ T30] audit: type=1400 audit(1765544897.581:660): avc: denied { ioctl } for pid=11765 comm="syz.5.1387" path="socket:[28272]" dev="sockfs" ino=28272 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 631.149507][ T30] audit: type=1400 audit(1765544897.591:661): avc: denied { connect } for pid=11765 comm="syz.5.1387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 631.171301][ T5928] usb 4-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 631.201244][ T5928] usb 4-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 631.227664][ T5928] usb 4-1: Product: syz [ 631.238718][ T5928] usb 4-1: Manufacturer: syz [ 631.246157][T11777] netlink: 'syz.2.1389': attribute type 1 has an invalid length. [ 631.256748][ T5928] usb 4-1: SerialNumber: syz [ 631.269543][ T5928] usb 4-1: config 0 descriptor?? [ 631.278978][ T5928] usb 4-1: selecting invalid altsetting 0 [ 631.316766][T11783] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 631.334251][T11783] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 631.415480][T11777] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 631.428180][T11777] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 631.885222][T11786] bond2: (slave bridge2): Enslaving as an active interface with a down link [ 631.961598][ T30] audit: type=1400 audit(1765544906.005:662): avc: denied { create } for pid=11775 comm="syz.2.1389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 631.993951][ T30] audit: type=1400 audit(1765544906.035:663): avc: denied { write } for pid=11775 comm="syz.2.1389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 631.998225][T11777] bond2: (slave gretap1): making interface the new active one [ 632.194809][T11777] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 632.802037][T11796] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 632.802037][T11796] program syz.1.1393 not setting count and/or reply_len properly [ 633.673341][ T9374] usb 4-1: USB disconnect, device number 14 [ 633.781018][T11806] 8021q: adding VLAN 0 to HW filter on device bond5 [ 634.392955][T11816] raw_sendmsg: syz.0.1400 forgot to set AF_INET. Fix it! [ 634.973983][T11816] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1400'. [ 637.904824][ T30] audit: type=1400 audit(1765544911.925:664): avc: denied { name_bind } for pid=11847 comm="syz.0.1406" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 639.516036][T11862] x_tables: ip_tables: socket.0 match: invalid size 0 (kernel) != (user) 8 [ 639.569329][ T7311] usb 2-1: new full-speed USB device number 15 using dummy_hcd [ 639.749769][ T7311] usb 2-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 639.759989][ T7311] usb 2-1: config 0 interface 0 has no altsetting 0 [ 640.257928][ T7311] usb 2-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 640.267567][ T7311] usb 2-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 640.276663][ T7311] usb 2-1: Product: syz [ 640.285839][ T7311] usb 2-1: Manufacturer: syz [ 640.291177][ T7311] usb 2-1: SerialNumber: syz [ 640.303784][ T7311] usb 2-1: config 0 descriptor?? [ 640.326091][ T7311] usb 2-1: selecting invalid altsetting 0 [ 640.337158][ T30] audit: type=1400 audit(1765544914.375:665): avc: denied { connect } for pid=11876 comm="syz.3.1414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 641.045528][ T30] audit: type=1400 audit(1765544914.565:666): avc: denied { open } for pid=11876 comm="syz.3.1414" path="/dev/ptyqa" dev="devtmpfs" ino=129 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 643.713765][ T9258] usb 2-1: USB disconnect, device number 15 [ 643.926918][ T30] audit: type=1400 audit(1765544917.965:667): avc: denied { listen } for pid=11905 comm="syz.0.1421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 645.744146][T11922] syz.1.1425: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 645.759553][T11922] CPU: 0 UID: 0 PID: 11922 Comm: syz.1.1425 Tainted: G L syzkaller #0 PREEMPT(full) [ 645.759579][T11922] Tainted: [L]=SOFTLOCKUP [ 645.759584][T11922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 645.759594][T11922] Call Trace: [ 645.759600][T11922] [ 645.759606][T11922] dump_stack_lvl+0x16c/0x1f0 [ 645.759628][T11922] warn_alloc+0x248/0x3a0 [ 645.759646][T11922] ? __pfx_warn_alloc+0x10/0x10 [ 645.759674][T11922] ? kasan_save_stack+0x42/0x60 [ 645.759690][T11922] ? kasan_save_stack+0x33/0x60 [ 645.759713][T11922] ? kasan_save_track+0x14/0x30 [ 645.759736][T11922] ? xskq_create+0xfb/0x1d0 [ 645.759763][T11922] __vmalloc_node_range_noprof+0x12c2/0x16b0 [ 645.759801][T11922] ? xskq_create+0xfb/0x1d0 [ 645.759831][T11922] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 645.759867][T11922] ? xskq_create+0xfb/0x1d0 [ 645.759890][T11922] vmalloc_user_noprof+0x9e/0xe0 [ 645.759913][T11922] ? xskq_create+0xfb/0x1d0 [ 645.759937][T11922] xskq_create+0xfb/0x1d0 [ 645.759960][T11922] xsk_setsockopt+0x932/0xc00 [ 645.759981][T11922] ? irqentry_exit+0xe0/0x8c0 [ 645.760000][T11922] ? __pfx_xsk_setsockopt+0x10/0x10 [ 645.760026][T11922] ? __pfx_xsk_setsockopt+0x10/0x10 [ 645.760052][T11922] ? do_sock_setsockopt+0xa8/0x1d0 [ 645.760069][T11922] ? __pfx_xsk_setsockopt+0x10/0x10 [ 645.760093][T11922] do_sock_setsockopt+0xf3/0x1d0 [ 645.760113][T11922] __sys_setsockopt+0x1a0/0x230 [ 645.760140][T11922] __x64_sys_setsockopt+0xbd/0x160 [ 645.760162][T11922] ? __x64_sys_setsockopt+0x4/0x160 [ 645.760187][T11922] do_syscall_64+0xcd/0xf80 [ 645.760207][T11922] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 645.760225][T11922] RIP: 0033:0x7fa20f78f749 [ 645.760241][T11922] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 645.760258][T11922] RSP: 002b:00007fa20d9f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 645.760276][T11922] RAX: ffffffffffffffda RBX: 00007fa20f9e6090 RCX: 00007fa20f78f749 [ 645.760287][T11922] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000007 [ 645.760297][T11922] RBP: 00007fa20f813f91 R08: 0000000000000004 R09: 0000000000000000 [ 645.760308][T11922] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 645.760318][T11922] R13: 00007fa20f9e6128 R14: 00007fa20f9e6090 R15: 00007ffdf7772788 [ 645.760343][T11922] [ 645.760376][T11922] Mem-Info: [ 646.059256][T11922] active_anon:31221 inactive_anon:0 isolated_anon:0 [ 646.059256][T11922] active_file:21087 inactive_file:41195 isolated_file:0 [ 646.059256][T11922] unevictable:17677 dirty:747 writeback:0 [ 646.059256][T11922] slab_reclaimable:11310 slab_unreclaimable:106999 [ 646.059256][T11922] mapped:32785 shmem:24007 pagetables:1316 [ 646.059256][T11922] sec_pagetables:0 bounce:0 [ 646.059256][T11922] kernel_misc_reclaimable:0 [ 646.059256][T11922] free:1241457 free_pcp:19369 free_cma:0 [ 646.127722][T11922] Node 0 active_anon:124884kB inactive_anon:0kB active_file:84188kB inactive_file:164536kB unevictable:69172kB isolated(anon):0kB isolated(file):0kB mapped:131012kB dirty:2388kB writeback:100kB shmem:94492kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:13456kB pagetables:5120kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 646.194633][T11922] Node 1 active_anon:0kB inactive_anon:0kB active_file:160kB inactive_file:244kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:128kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:64kB pagetables:144kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 646.226932][T11922] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 646.260872][T11922] lowmem_reserve[]: 0 2481 2482 2482 2482 [ 646.267248][T11922] Node 0 DMA32 free:1067824kB boost:0kB min:34092kB low:42612kB high:51132kB reserved_highatomic:0KB free_highatomic:0KB active_anon:124884kB inactive_anon:0kB active_file:84188kB inactive_file:164536kB unevictable:69172kB writepending:1888kB zspages:0kB present:3129332kB managed:2540888kB mlocked:0kB bounce:0kB free_pcp:56096kB local_pcp:20828kB free_cma:0kB [ 646.302834][T11922] lowmem_reserve[]: 0 0 1 1 1 [ 646.308273][T11922] Node 0 Normal free:0kB boost:0kB min:20kB low:24kB high:28kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:1048580kB managed:1644kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 646.338155][T11922] lowmem_reserve[]: 0 0 0 0 0 [ 646.343366][T11922] Node 1 Normal free:3882644kB boost:0kB min:55784kB low:69728kB high:83672kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:160kB inactive_file:244kB unevictable:1536kB writepending:0kB zspages:0kB present:4194300kB managed:4111100kB mlocked:0kB bounce:0kB free_pcp:21760kB local_pcp:12224kB free_cma:0kB [ 646.576635][T11924] bridge0: port 1(bridge_slave_0) entered disabled state [ 646.604549][T11922] lowmem_reserve[]: 0 0 0 0 0 [ 646.610863][T11922] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 646.647811][T11922] Node 0 DMA32: 3058*4kB (UME) 1447*8kB (UME) 521*16kB (UME) 238*32kB (UME) 1377*64kB (UME) 767*128kB (UME) 175*256kB (UME) 65*512kB (UME) 28*1024kB (UME) 10*2048kB (UME) 175*4096kB (UM) = 1070096kB [ 647.180948][T11929] netlink: 'syz.2.1427': attribute type 16 has an invalid length. [ 647.189727][T11930] x_tables: ip_tables: osf match: only valid for protocol 6 [ 647.190251][T11929] netlink: 'syz.2.1427': attribute type 17 has an invalid length. [ 647.221597][T11922] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 647.234071][T11933] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1423'. [ 647.320972][T11922] Node 1 Normal: 187*4kB (UME) 39*8kB (UME) 33*16kB (UME) 199*32kB (UME) 58*64kB (UME) 16*128kB (UME) 3*256kB (U) 3*512kB (UM) 2*1024kB (ME) 1*2048kB (E) 943*4096kB (M) = 3882644kB [ 647.345846][T11929] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 647.408822][T11922] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 647.489354][T11922] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 647.511820][T11922] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 647.528403][T11922] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 647.562130][T11922] 103193 total pagecache pages [ 647.582344][T11922] 0 pages in swap cache [ 647.586511][T11922] Free swap = 124996kB [ 647.592425][ T30] audit: type=1400 audit(1765544921.625:668): avc: denied { ioctl } for pid=11926 comm="syz.5.1426" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0xf50b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 647.627986][T11922] Total swap = 124996kB [ 647.635886][T11922] 2097051 pages RAM [ 647.784166][T11922] 0 pages HighMem/MovableOnly [ 647.800761][T11922] 429803 pages reserved [ 647.814330][T11922] 0 pages cma reserved [ 648.460455][T11941] ceph: No mds server is up or the cluster is laggy [ 650.698318][T11966] tipc: Enabled bearer , priority 10 [ 651.149226][ T30] audit: type=1400 audit(1765544924.805:669): avc: denied { read open } for pid=11962 comm="syz.0.1435" path="/" dev="configfs" ino=1125 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 651.274511][ T30] audit: type=1400 audit(1765544924.815:670): avc: denied { add_name } for pid=11962 comm="syz.0.1435" name="net_prio.prioidx" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 652.869277][ T30] audit: type=1400 audit(1765544924.825:671): avc: denied { create } for pid=11962 comm="syz.0.1435" name="net_prio.prioidx" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:configfs_t tclass=file permissive=1 [ 652.975621][T11986] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1437'. [ 653.277565][ T30] audit: type=1400 audit(1765544925.275:672): avc: denied { read } for pid=11971 comm="syz.1.1437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 653.431047][ T30] audit: type=1326 audit(1765544927.395:673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11971 comm="syz.1.1437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20f78f749 code=0x7ffc0000 [ 653.454825][ T30] audit: type=1326 audit(1765544927.415:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11971 comm="syz.1.1437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20f78f749 code=0x7ffc0000 [ 653.478757][ T30] audit: type=1326 audit(1765544927.415:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11971 comm="syz.1.1437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa20f78f749 code=0x7ffc0000 [ 653.581995][ T30] audit: type=1326 audit(1765544927.415:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11971 comm="syz.1.1437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20f78f749 code=0x7ffc0000 [ 653.668893][ T30] audit: type=1326 audit(1765544927.415:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11971 comm="syz.1.1437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20f78f749 code=0x7ffc0000 [ 653.763621][ T30] audit: type=1326 audit(1765544927.415:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11971 comm="syz.1.1437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7fa20f78f749 code=0x7ffc0000 [ 654.009322][T12010] vivid-007: disconnect [ 654.646362][T12007] vivid-007: reconnect [ 656.313300][T12032] trusted_key: encrypted_key: key user:syz not found [ 657.943504][T12049] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1452'. [ 658.849470][T12040] kexec: Could not allocate control_code_buffer [ 660.915154][T12076] bridge0: port 1(bridge_slave_0) entered disabled state [ 660.923173][T12076] netlink: 'syz.2.1460': attribute type 3 has an invalid length. [ 660.931081][T12076] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 661.001180][T12076] overlayfs: failed to clone upperpath [ 662.257148][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 662.257159][ T30] audit: type=1400 audit(1765544936.295:683): avc: denied { setopt } for pid=12086 comm="syz.2.1464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 662.856525][ T30] audit: type=1400 audit(1765544936.555:684): avc: denied { connect } for pid=12092 comm="syz.5.1467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 662.941723][ T30] audit: type=1400 audit(1765544936.635:685): avc: denied { write } for pid=12092 comm="syz.5.1467" path="socket:[29050]" dev="sockfs" ino=29050 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 664.317635][T12114] veth1_macvtap: left promiscuous mode [ 664.323153][T12114] macsec0: entered promiscuous mode [ 664.367748][T12114] macsec0: entered allmulticast mode [ 664.442342][T12117] veth1_macvtap: entered promiscuous mode [ 664.934368][T12117] veth1_macvtap: entered allmulticast mode [ 664.957195][T12117] macsec0: left promiscuous mode [ 664.969052][T12117] macsec0: left allmulticast mode [ 664.975106][T12117] veth1_macvtap: left allmulticast mode [ 665.102712][T10638] Bluetooth: hci4: command 0x0406 tx timeout [ 668.257384][ T30] audit: type=1326 audit(1765544942.195:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12153 comm="syz.1.1479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20f78f749 code=0x7ffc0000 [ 668.289808][ T30] audit: type=1326 audit(1765544942.195:687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12153 comm="syz.1.1479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20f78f749 code=0x7ffc0000 [ 668.319326][ T30] audit: type=1326 audit(1765544942.205:688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12153 comm="syz.1.1479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7fa20f78f749 code=0x7ffc0000 [ 668.425972][T12158] CUSE: info not properly terminated [ 668.806245][ T30] audit: type=1326 audit(1765544942.205:689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12153 comm="syz.1.1479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20f78f749 code=0x7ffc0000 [ 668.887437][ T30] audit: type=1326 audit(1765544942.205:690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12153 comm="syz.1.1479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20f78f749 code=0x7ffc0000 [ 668.889538][ T30] audit: type=1326 audit(1765544942.215:691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12153 comm="syz.1.1479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7fa20f78f749 code=0x7ffc0000 [ 668.889576][ T30] audit: type=1326 audit(1765544942.215:692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12153 comm="syz.1.1479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20f78f749 code=0x7ffc0000 [ 668.889610][ T30] audit: type=1326 audit(1765544942.215:693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12153 comm="syz.1.1479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20f78f749 code=0x7ffc0000 [ 668.889652][ T30] audit: type=1326 audit(1765544942.215:694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12153 comm="syz.1.1479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa20f78f749 code=0x7ffc0000 [ 668.889687][ T30] audit: type=1326 audit(1765544942.215:695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12153 comm="syz.1.1479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20f78f749 code=0x7ffc0000 [ 672.633506][T12161] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 677.457532][T12221] vivid-002: disconnect [ 677.547090][T12213] vivid-002: reconnect [ 677.898196][T12232] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1500'. [ 678.620869][T12243] netlink: 'syz.3.1501': attribute type 3 has an invalid length. [ 678.628739][T12243] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 678.753028][ T5938] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 679.087699][ T5938] usb 2-1: Using ep0 maxpacket: 8 [ 679.164990][ T5938] usb 2-1: unable to get BOS descriptor or descriptor too short [ 679.287416][ T5938] usb 2-1: config 4 has an invalid interface number: 147 but max is 0 [ 679.307719][ T5938] usb 2-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 679.390621][ T5938] usb 2-1: config 4 has no interface number 0 [ 679.439442][ T5938] usb 2-1: New USB device found, idVendor=04f2, idProduct=b746, bcdDevice=8e.6e [ 679.506470][ T5938] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 679.582407][ T5938] usb 2-1: Product: syz [ 679.598442][ T5938] usb 2-1: Manufacturer: syz [ 679.614847][ T5938] usb 2-1: SerialNumber: syz [ 679.646175][T12250] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(7) [ 679.652997][T12250] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 679.663918][T12250] vhci_hcd vhci_hcd.0: Device attached [ 679.897614][ T9258] usb 39-1: new low-speed USB device number 2 using vhci_hcd [ 679.937584][ T5903] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 680.090012][ T5903] usb 4-1: config index 0 descriptor too short (expected 8192, got 18) [ 680.138793][ T5903] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 680.201157][ T5903] usb 4-1: config 0 has no interfaces? [ 680.219938][ T5903] usb 4-1: New USB device found, idVendor=05ac, idProduct=0259, bcdDevice=f0.b2 [ 680.254014][ T5903] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 680.306875][ T5903] usb 4-1: config 0 descriptor?? [ 680.464005][T12258] netlink: 'syz.2.1503': attribute type 10 has an invalid length. [ 680.474501][T12258] team0: Device veth1_macvtap failed to register rx_handler [ 680.567763][T12251] usb 39-1: recv xbuf, 0 [ 680.602936][ T6345] vhci_hcd vhci_hcd.3: stop threads [ 680.605462][ T5903] usb 4-1: string descriptor 0 read error: -71 [ 680.616719][ T5903] usb 4-1: USB disconnect, device number 15 [ 680.675220][ T6345] vhci_hcd vhci_hcd.3: release socket [ 680.773881][ T9258] usb 39-1: device descriptor read/64, error -71 [ 681.217178][ T6345] vhci_hcd vhci_hcd.3: disconnect device [ 681.307597][ T9258] vhci_hcd vhci_hcd.3: vhci_device speed not set [ 682.348230][T12272] overlayfs: failed to clone upperpath [ 682.871700][ T5938] uvcvideo 2-1:4.147: probe with driver uvcvideo failed with error -22 [ 682.983614][ T5938] usb 2-1: USB disconnect, device number 16 [ 684.649030][T12291] tipc: Enabling of bearer rejected, already enabled [ 685.530382][T12292] delete_channel: no stack [ 685.604646][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.611009][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 687.373629][T12310] overlayfs: unescaped trailing colons in lowerdir mount option. [ 687.907544][T12311] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device nullb0. [ 688.430981][T12322] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1516'. [ 689.079807][T12325] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 689.089276][T12325] cramfs: wrong magic [ 692.729392][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 692.729429][ T30] audit: type=1400 audit(1765544966.775:714): avc: denied { getopt } for pid=12354 comm="syz.3.1526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 693.765027][T12349] IPVS: wlc: FWM 3 0x00000003 - no destination available [ 694.067571][ T30] audit: type=1400 audit(1765544968.105:715): avc: denied { map } for pid=12365 comm="syz.5.1529" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 695.512687][T12384] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1531'. [ 697.958458][T12401] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1536'. [ 698.567691][ T5928] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 698.893363][T12432] netlink: 'syz.1.1544': attribute type 4 has an invalid length. [ 698.903605][T12432] netlink: 17 bytes leftover after parsing attributes in process `syz.1.1544'. [ 699.979997][ T5928] usb 6-1: New USB device found, idVendor=04fc, idProduct=504a, bcdDevice=43.02 [ 700.357605][ T5928] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 701.259856][ T30] audit: type=1400 audit(1765544975.265:716): avc: denied { sys_module } for pid=12436 comm="syz.0.1546" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 701.297658][ T5928] usb 6-1: Product: syz [ 701.477541][ T5928] usb 6-1: Manufacturer: syz [ 701.482149][ T5928] usb 6-1: SerialNumber: syz [ 701.652913][ T5928] usb 6-1: config 0 descriptor?? [ 701.973594][ T5928] gspca_main: sunplus-2.14.0 probing 04fc:504a [ 701.993829][ T5928] gspca_sunplus: reg_r err -71 [ 702.028528][ T5928] usb 6-1: USB disconnect, device number 10 [ 703.916133][ T30] audit: type=1400 audit(1765544977.955:717): avc: denied { create } for pid=12482 comm="syz.5.1555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 704.811617][ T30] audit: type=1400 audit(1765544978.785:718): avc: denied { getopt } for pid=12482 comm="syz.5.1555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 704.842550][T12487] usb usb8: usbfs: process 12487 (syz.3.1556) did not claim interface 0 before use [ 705.356496][ T30] audit: type=1400 audit(1765544979.395:719): avc: denied { map } for pid=12494 comm="syz.2.1559" path="socket:[30625]" dev="sockfs" ino=30625 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 706.286186][T12502] netlink: 'syz.0.1558': attribute type 3 has an invalid length. [ 706.294261][T12502] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 706.318850][T12502] overlayfs: failed to clone upperpath [ 708.119210][T12520] comedi comedi3: comedi_config --init_data is deprecated [ 711.268763][T12543] vivid-003: ================= START STATUS ================= [ 711.287690][T12543] vivid-003: Radio HW Seek Mode: Bounded [ 711.301443][T12543] vivid-003: Radio Programmable HW Seek: false [ 711.589524][ T30] audit: type=1400 audit(1765544985.405:720): avc: denied { connect } for pid=12540 comm="syz.2.1569" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 712.716936][T12543] vivid-003: RDS Rx I/O Mode: Block I/O [ 712.732794][T12543] vivid-003: Generate RBDS Instead of RDS: false [ 712.742446][ T30] audit: type=1400 audit(1765544986.245:721): avc: denied { ioctl } for pid=12544 comm="syz.5.1572" path="socket:[30778]" dev="sockfs" ino=30778 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 713.561581][T12543] vivid-003: RDS Reception: true [ 713.587529][T12543] vivid-003: RDS Program Type: 0 inactive [ 713.593842][T12543] vivid-003: RDS PS Name: inactive [ 713.599266][T12543] vivid-003: RDS Radio Text: inactive [ 713.604835][T12543] vivid-003: RDS Traffic Announcement: false inactive [ 713.611689][T12543] vivid-003: RDS Traffic Program: false inactive [ 713.620844][T12543] vivid-003: RDS Music: false inactive [ 713.626539][T12543] vivid-003: ================== END STATUS ================== [ 717.342356][ T30] audit: type=1400 audit(1765544991.385:722): avc: denied { lock } for pid=12588 comm="syz.1.1581" path="socket:[31758]" dev="sockfs" ino=31758 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 717.412756][T12601] vlan0: left promiscuous mode [ 717.444752][T12601] bond3: left promiscuous mode [ 717.483859][T12601] wireguard0: left promiscuous mode [ 721.349093][T12652] netlink: 140 bytes leftover after parsing attributes in process `syz.3.1593'. [ 721.525644][T12657] input: syz0 as /devices/virtual/input/input15 [ 723.511782][T12680] netlink: 'syz.2.1601': attribute type 11 has an invalid length. [ 724.165976][T12684] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 727.013294][T12707] batadv_slave_1: entered promiscuous mode [ 728.159515][T12702] batadv_slave_1: left promiscuous mode [ 728.506634][T12721] netlink: 'syz.5.1610': attribute type 3 has an invalid length. [ 728.514447][T12721] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 730.942148][T12734] loop9: detected capacity change from 0 to 7 [ 730.953250][T12734] Dev loop9: unable to read RDB block 7 [ 730.959082][T12734] loop9: AHDI p2 [ 730.962704][T12734] loop9: partition table partially beyond EOD, truncated [ 730.997850][T12737] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1615'. [ 731.006715][T12737] vlan0: entered allmulticast mode [ 731.011881][T12737] veth0_vlan: entered allmulticast mode [ 732.882652][T12760] mac80211_hwsim hwsim3 wlan0: entered promiscuous mode [ 735.020346][ T8263] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 735.287546][ T8263] usb 4-1: Using ep0 maxpacket: 8 [ 735.296236][ T8263] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 735.317610][ T8263] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 735.339400][ T8263] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 735.751949][ T8263] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 735.765122][ T8263] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 735.774456][ T8263] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 736.001780][ T8263] usb 4-1: GET_CAPABILITIES returned 0 [ 736.016737][ T8263] usbtmc 4-1:16.0: can't read capabilities [ 736.085435][ T30] audit: type=1400 audit(1765545010.125:723): avc: denied { mounton } for pid=12789 comm="syz.5.1629" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 736.241144][ C0] usbtmc 4-1:16.0: usbtmc_write_bulk_cb - nonzero write bulk status received: -71 [ 736.262317][T12771] usbtmc 4-1:16.0: Unable to send data, error -71 [ 736.544466][T12800] netlink: 'syz.0.1630': attribute type 2 has an invalid length. [ 737.889287][ T24] usb 4-1: USB disconnect, device number 16 [ 738.593147][ T30] audit: type=1400 audit(1765545012.635:724): avc: denied { mount } for pid=12816 comm="syz.0.1633" name="/" dev="hugetlbfs" ino=32138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 742.207604][ T30] audit: type=1326 audit(1765545016.175:725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12840 comm="syz.3.1639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa798f749 code=0x7ffc0000 [ 742.466123][T12849] workqueue: Failed to create a rescuer kthread for wq "xfs-buf/nullb0": -EINTR [ 742.818113][ T30] audit: type=1326 audit(1765545016.215:726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12840 comm="syz.3.1639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa798f749 code=0x7ffc0000 [ 742.850600][ T30] audit: type=1326 audit(1765545016.245:727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12840 comm="syz.3.1639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f0fa798f749 code=0x7ffc0000 [ 745.002299][T12886] netlink: 48 bytes leftover after parsing attributes in process `syz.5.1649'. [ 745.908313][T12895] tipc: Cannot configure node identity twice [ 747.010432][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 747.186649][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 749.555044][ T30] audit: type=1400 audit(1765545023.595:728): avc: denied { read write } for pid=12911 comm="syz.5.1655" name="file0" dev="fuse" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 750.088237][ T30] audit: type=1400 audit(1765545023.595:729): avc: denied { open } for pid=12911 comm="syz.5.1655" path="/227/file0/file0" dev="fuse" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 750.113173][T12929] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12929 comm=syz.0.1658 [ 751.595644][ T30] audit: type=1400 audit(1765545025.635:730): avc: denied { accept } for pid=12944 comm="syz.1.1663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 754.796973][T12910] syz.3.1652 (12910): drop_caches: 2 [ 755.196167][ T5928] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 755.576543][ T8263] hid-generic 0001:0009:0001.0006: item fetching failed at offset 0/2 [ 755.685496][ T8263] hid-generic 0001:0009:0001.0006: probe with driver hid-generic failed with error -22 [ 755.699227][ T5928] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 755.715296][ T5928] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 756.127804][ T5928] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8C has invalid wMaxPacketSize 0 [ 756.137923][ T5928] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 0 [ 756.151422][ T5928] usb 2-1: New USB device found, idVendor=0bfd, idProduct=0017, bcdDevice=2f.a3 [ 756.160744][ T5928] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 756.176891][ T5928] usb 2-1: Product: syz [ 756.181994][ T5928] usb 2-1: Manufacturer: syz [ 756.186591][ T5928] usb 2-1: SerialNumber: syz [ 756.200018][ T5928] usb 2-1: config 0 descriptor?? [ 757.143571][ T5928] kvaser_usb 2-1:0.0: error -EMSGSIZE: Cannot get software info [ 757.153343][ T5928] kvaser_usb 2-1:0.0: probe with driver kvaser_usb failed with error -90 [ 760.323868][T12991] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1674'. [ 760.749119][ T55] usb 2-1: USB disconnect, device number 17 [ 761.748074][ T3582] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 762.920541][T13017] netlink: 52 bytes leftover after parsing attributes in process `syz.5.1672'. [ 767.003541][T13045] netlink: 'syz.5.1686': attribute type 4 has an invalid length. [ 772.475543][T13106] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 772.624415][ T30] audit: type=1400 audit(1765545046.575:731): avc: denied { create } for pid=13103 comm="syz.3.1697" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=blk_file permissive=1 [ 772.787753][ T30] audit: type=1400 audit(1765545046.585:732): avc: denied { link } for pid=13103 comm="syz.3.1697" name="file1" dev="ramfs" ino=31543 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=blk_file permissive=1 [ 772.844602][ T6066] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 772.929395][ T30] audit: type=1400 audit(1765545046.605:733): avc: denied { rename } for pid=13103 comm="syz.3.1697" name="file1" dev="overlay" ino=31543 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=blk_file permissive=1 [ 773.032179][ T30] audit: type=1400 audit(1765545046.605:734): avc: denied { unlink } for pid=13103 comm="syz.3.1697" name="file0" dev="overlay" ino=31543 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=blk_file permissive=1 [ 773.107481][ T6066] usb 6-1: Using ep0 maxpacket: 16 [ 773.121162][ T6066] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 773.121491][ T30] audit: type=1400 audit(1765545046.625:735): avc: denied { setattr } for pid=13103 comm="syz.3.1697" name="#1f" dev="tmpfs" ino=1646 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=blk_file permissive=1 [ 773.157605][ T30] audit: type=1400 audit(1765545047.205:736): avc: denied { unmount } for pid=5810 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 773.317536][ T6066] usb 6-1: config 0 has no interfaces? [ 773.323033][ T6066] usb 6-1: New USB device found, idVendor=28bd, idProduct=0071, bcdDevice= 0.00 [ 774.322918][ T6066] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 774.589476][ T6066] usb 6-1: config 0 descriptor?? [ 775.055833][T13135] netlink: 'syz.5.1689': attribute type 10 has an invalid length. [ 775.112377][T13135] team0: Port device dummy0 added [ 775.309718][T13139] batadv_slave_1: entered promiscuous mode [ 775.500308][T13102] netlink: 'syz.5.1689': attribute type 10 has an invalid length. [ 775.516402][T13102] team0: Port device dummy0 removed [ 775.524404][T13102] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 775.584560][T13102] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 775.593173][T13102] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 776.256567][T13129] batadv_slave_1: left promiscuous mode [ 776.272692][ T55] usb 6-1: USB disconnect, device number 11 [ 776.861169][ T30] audit: type=1400 audit(1765545050.525:737): avc: denied { write } for pid=13146 comm="syz.2.1705" path="socket:[32548]" dev="sockfs" ino=32548 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 777.709113][ T24] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 777.877518][ T24] usb 4-1: Using ep0 maxpacket: 16 [ 777.884276][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 777.899254][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 777.909656][ T24] usb 4-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 777.918983][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 777.939805][ T24] usb 4-1: config 0 descriptor?? [ 780.005518][ T30] audit: type=1400 audit(1765545054.025:738): avc: denied { mount } for pid=13180 comm="syz.1.1717" name="/" dev="rpc_pipefs" ino=31635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 780.291904][ T24] usbhid 4-1:0.0: can't add hid device: -71 [ 780.316019][ T24] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 780.341626][ T24] usb 4-1: USB disconnect, device number 17 [ 782.122934][ T790] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 782.456718][T13217] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 782.567766][ T790] usb 4-1: Using ep0 maxpacket: 32 [ 782.611577][ T790] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 782.649154][ T790] usb 4-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 782.665989][ T790] usb 4-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 782.683012][ T790] usb 4-1: Product: syz [ 782.688145][ T790] usb 4-1: Manufacturer: syz [ 782.692841][ T790] usb 4-1: SerialNumber: syz [ 782.720370][ T790] usb 4-1: config 0 descriptor?? [ 782.735855][T13202] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 782.755302][ T790] hub 4-1:0.0: bad descriptor, ignoring hub [ 782.772100][ T790] hub 4-1:0.0: probe with driver hub failed with error -5 [ 783.625078][T13224] overlayfs: failed to clone upperpath [ 787.025287][ T790] usb 4-1: USB disconnect, device number 18 [ 787.802671][ T30] audit: type=1400 audit(1765545061.845:739): avc: denied { create } for pid=13258 comm="syz.0.1738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 788.168141][ T30] audit: type=1400 audit(1765545061.875:740): avc: denied { ioctl } for pid=13258 comm="syz.0.1738" path="socket:[31740]" dev="sockfs" ino=31740 ioctlcmd=0x89f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 789.570783][T13280] netlink: 360 bytes leftover after parsing attributes in process `syz.1.1743'. [ 791.494661][ T30] audit: type=1400 audit(1765545065.515:741): avc: denied { mount } for pid=13286 comm="syz.2.1746" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 795.264523][T13351] SELinux: Context system_u:object_r:var_auth_t:s0 is not valid (left unmapped). [ 795.426645][ T30] audit: type=1400 audit(1765545069.305:742): avc: denied { relabelfrom } for pid=13345 comm="syz.2.1759" name="NETLINK" dev="sockfs" ino=33000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 795.948380][ T30] audit: type=1400 audit(1765545069.315:743): avc: denied { relabelto } for pid=13345 comm="syz.2.1759" name="NETLINK" dev="sockfs" ino=33000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_route_socket permissive=1 trawcon="system_u:object_r:var_auth_t:s0" [ 796.533664][ T30] audit: type=1400 audit(1765545070.515:744): avc: denied { bind } for pid=13358 comm="syz.3.1763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 796.960366][ T30] audit: type=1400 audit(1765545071.005:745): avc: denied { unmount } for pid=5810 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 798.473750][T13379] xt_ecn: cannot match TCP bits for non-tcp packets [ 798.513392][ T30] audit: type=1400 audit(1765545072.555:746): avc: denied { bind } for pid=13375 comm="syz.5.1767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 800.414096][T13409] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 800.464883][T13409] overlayfs: failed lookup in lower (/, name='tracing', err=-66): unsupported object type [ 800.475076][T13409] overlayfs: failed to look up (tracing) for ino (-66) [ 801.177488][ T30] audit: type=1400 audit(1765545074.455:747): avc: denied { mounton } for pid=13403 comm="syz.1.1772" path="/324/file0" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 802.156090][T13424] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 802.475580][T13426] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1776'. [ 802.496166][T13424] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 802.591744][T13424] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 802.977154][T13424] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 803.124933][ T6018] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 803.236662][ T6018] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 803.249719][ T6018] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 803.262546][ T6018] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 804.831969][ T30] audit: type=1400 audit(1765545078.875:748): avc: denied { accept } for pid=13447 comm="syz.1.1783" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 804.834491][T13448] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1783'. [ 808.735449][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.741806][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 809.308444][ T30] audit: type=1400 audit(1765545083.105:749): avc: denied { bind } for pid=13473 comm="syz.3.1790" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 810.646016][ T30] audit: type=1400 audit(1765545084.685:750): avc: denied { connect } for pid=13502 comm="syz.5.1794" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 811.097586][ T30] audit: type=1400 audit(1765545085.055:751): avc: denied { setopt } for pid=13504 comm="syz.3.1796" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 813.589714][T13529] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 814.404397][T13537] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 814.417801][T13537] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 815.847651][ T30] audit: type=1326 audit(1765545089.425:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13547 comm="syz.2.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 816.350717][ T30] audit: type=1326 audit(1765545089.435:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13547 comm="syz.2.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 817.086987][ T30] audit: type=1326 audit(1765545089.435:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13547 comm="syz.2.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 817.595101][ T30] audit: type=1326 audit(1765545089.435:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13547 comm="syz.2.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 818.572608][ T30] audit: type=1326 audit(1765545089.435:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13547 comm="syz.2.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 818.596613][ T30] audit: type=1326 audit(1765545089.445:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13547 comm="syz.2.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 818.687041][ T30] audit: type=1326 audit(1765545089.445:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13547 comm="syz.2.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 818.760585][ T30] audit: type=1326 audit(1765545089.445:759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13547 comm="syz.2.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 819.458441][ T30] audit: type=1326 audit(1765545089.445:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13547 comm="syz.2.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 819.489531][T13537] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 819.537833][T13537] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 819.567235][ T30] audit: type=1326 audit(1765545089.455:761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13547 comm="syz.2.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 820.082612][T13596] mac80211_hwsim hwsim11 wlan1: entered allmulticast mode [ 820.264605][T13537] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 820.313957][T13537] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 820.408459][T13596] netlink: 'syz.0.1817': attribute type 10 has an invalid length. [ 820.713117][T13602] bond0: (slave bond_slave_0): Releasing backup interface [ 820.835517][T13602] bond0: (slave bond_slave_1): Releasing backup interface [ 820.921209][T13602] team0: Port device team_slave_0 removed [ 821.087332][T13602] team0: Port device team_slave_1 removed [ 821.117098][T13602] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 821.147506][T13602] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 821.236275][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 821.242580][ T30] audit: type=1400 audit(1765545095.265:776): avc: denied { map } for pid=13605 comm="syz.1.1818" path="/dev/comedi4" dev="devtmpfs" ino=1280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 821.573695][T13602] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 821.591444][T13602] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 821.603932][ T30] audit: type=1400 audit(1765545095.265:777): avc: denied { execute } for pid=13605 comm="syz.1.1818" path="/dev/comedi4" dev="devtmpfs" ino=1280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 821.629572][T13602] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 821.654844][T13596] mac80211_hwsim hwsim11 wlan1: left allmulticast mode [ 821.698680][T13537] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 821.722996][T13537] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 822.011757][T13612] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 822.018303][T13612] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 822.465642][T13612] vhci_hcd vhci_hcd.0: Device attached [ 823.680346][ T8263] usb 40-1: SetAddress Request (2) to port 0 [ 823.726332][ T8263] usb 40-1: new SuperSpeed USB device number 2 using vhci_hcd [ 823.906658][ T49] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 256 - 0 [ 824.320648][ T49] netdevsim netdevsim5 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 824.481375][ T49] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 256 - 0 [ 824.856849][ T49] netdevsim netdevsim5 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 825.114872][T13086] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 256 - 0 [ 825.144455][T13086] netdevsim netdevsim5 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 825.699182][T13086] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 256 - 0 [ 825.718718][T13086] netdevsim netdevsim5 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 826.369472][T13613] vhci_hcd: connection reset by peer [ 826.461162][T13652] xt_cluster: you have exceeded the maximum number of cluster nodes (37482740 > 32) [ 826.487543][T12435] vhci_hcd vhci_hcd.3: stop threads [ 826.492999][T12435] vhci_hcd vhci_hcd.3: release socket [ 826.527577][T12435] vhci_hcd vhci_hcd.3: disconnect device [ 826.788046][T13654] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1829'. [ 826.828866][ T30] audit: type=1400 audit(1765545100.855:778): avc: denied { create } for pid=13649 comm="syz.5.1828" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 826.877364][T13660] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 827.163522][ T30] audit: type=1400 audit(1765545100.865:779): avc: denied { getopt } for pid=13655 comm="syz.2.1830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 828.395833][T13665] bond2: Removing last arp target with arp_interval on [ 828.434680][T13665] bond2: entered allmulticast mode [ 828.461635][T13665] 8021q: adding VLAN 0 to HW filter on device bond2 [ 828.928192][ T8263] usb 40-1: device descriptor read/8, error -110 [ 828.989907][ T30] audit: type=1400 audit(1765545103.035:780): avc: denied { ioctl } for pid=13675 comm="syz.3.1833" path="socket:[33507]" dev="sockfs" ino=33507 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 830.168481][ T8263] usb usb40-port1: attempt power cycle [ 830.185635][ T30] audit: type=1326 audit(1765545103.895:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13682 comm="syz.2.1835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 830.400389][ T30] audit: type=1326 audit(1765545103.895:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13682 comm="syz.2.1835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 830.427591][ T30] audit: type=1326 audit(1765545103.895:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13682 comm="syz.2.1835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 830.452059][ T30] audit: type=1326 audit(1765545103.895:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13682 comm="syz.2.1835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 830.773834][ T30] audit: type=1326 audit(1765545103.895:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13682 comm="syz.2.1835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 830.819364][ T8263] usb usb40-port1: unable to enumerate USB device [ 830.900057][ T30] audit: type=1326 audit(1765545103.895:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13682 comm="syz.2.1835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 830.982317][ T30] audit: type=1326 audit(1765545103.895:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13682 comm="syz.2.1835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 832.002005][T13706] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 832.171326][T13703] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 834.441908][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 834.441926][ T30] audit: type=1400 audit(1765545108.125:802): avc: denied { listen } for pid=13733 comm="syz.3.1847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 834.565305][T13739] netlink: 52 bytes leftover after parsing attributes in process `syz.5.1848'. [ 837.148098][T13757] workqueue: Failed to create a rescuer kthread for wq "xfs-conv/nullb0": -EINTR [ 837.161003][ T30] audit: type=1326 audit(1765545110.615:803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13751 comm="syz.5.1852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 837.273828][T13767] futex_wake_op: syz.3.1855 tries to shift op by -1; fix this program [ 837.398650][ T30] audit: type=1326 audit(1765545110.615:804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13751 comm="syz.5.1852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 837.900095][ T30] audit: type=1326 audit(1765545110.625:805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13751 comm="syz.5.1852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 839.162089][T10638] Bluetooth: hci1: unexpected event for opcode 0x0402 [ 839.172109][T13779] sctp: [Deprecated]: syz.2.1857 (pid 13779) Use of int in max_burst socket option. [ 839.172109][T13779] Use struct sctp_assoc_value instead [ 842.131563][T13813] ntfs3(loop5): try to read out of volume at offset 0x0 [ 842.936253][T13812] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 848.190959][T10638] Bluetooth: hci3: unexpected event for opcode 0x0405 [ 848.676504][T13868] netlink: 'syz.3.1875': attribute type 3 has an invalid length. [ 848.687006][T13868] netlink: 'syz.3.1875': attribute type 3 has an invalid length. [ 853.681980][T10638] Bluetooth: hci3: unexpected event for opcode 0x0024 [ 855.162645][T13919] nbd: device at index 1 is going down [ 856.052814][T13902] udevd[13902]: inotify_add_watch(7, /dev/nbd1, 10) failed: No such file or directory [ 856.319535][ T30] audit: type=1400 audit(1765545130.365:806): avc: denied { unmount } for pid=13928 comm="syz.3.1890" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 858.016248][T13947] evm: overlay not supported [ 858.267471][ T790] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 859.427509][ T790] usb 2-1: Using ep0 maxpacket: 16 [ 859.443034][ T790] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 129, using maximum allowed: 30 [ 859.455977][ T790] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 859.831785][ T790] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 129 [ 859.860875][ T790] usb 2-1: New USB device found, idVendor=6666, idProduct=8801, bcdDevice= 0.00 [ 859.871313][ T790] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 859.892796][ T790] usb 2-1: config 0 descriptor?? [ 860.087555][ T6066] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 860.425184][T13947] overlayfs: failed lookup in lower (newroot/353, name='bus', err=-40): overlapping layers [ 860.557466][ T6066] usb 4-1: Using ep0 maxpacket: 16 [ 860.564974][ T6066] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 860.577610][ T6066] usb 4-1: config 0 has no interface number 0 [ 860.728795][ T6066] usb 4-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 860.738299][ T790] smartjoyplus 0003:6666:8801.0007: global environment stack underflow [ 860.748332][ T6066] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 860.756475][ T790] smartjoyplus 0003:6666:8801.0007: item 0 1 1 11 parsing failed [ 860.765491][ T6066] usb 4-1: Product: syz [ 860.769926][ T790] smartjoyplus 0003:6666:8801.0007: parse failed [ 860.820803][ T6066] usb 4-1: Manufacturer: syz [ 860.826205][ T790] smartjoyplus 0003:6666:8801.0007: probe with driver smartjoyplus failed with error -22 [ 860.838482][ T6066] usb 4-1: SerialNumber: syz [ 860.845881][ T6066] usb 4-1: config 0 descriptor?? [ 860.863972][ T6066] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 860.892649][T13970] sit2: entered allmulticast mode [ 860.994944][T13947] netlink: 666 bytes leftover after parsing attributes in process `syz.1.1895'. [ 861.008465][T13947] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13947 comm=syz.1.1895 [ 861.043156][ T7311] usb 2-1: USB disconnect, device number 18 [ 861.074129][ T6066] gspca_spca1528: reg_w err -71 [ 861.117629][ T6066] spca1528 4-1:0.1: probe with driver spca1528 failed with error -71 [ 861.147985][ T6066] usb 4-1: USB disconnect, device number 19 [ 864.279394][T14015] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1908'. [ 868.197974][ T7311] usb 2-1: new full-speed USB device number 19 using dummy_hcd [ 868.800762][ T7311] usb 2-1: config 16 has an invalid interface number: 19 but max is 0 [ 868.819008][ T7311] usb 2-1: config 16 has no interface number 0 [ 868.826393][ T7311] usb 2-1: config 16 interface 19 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 10 [ 868.952136][ T7311] usb 2-1: config 16 interface 19 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 868.995340][ T7311] usb 2-1: New USB device found, idVendor=0499, idProduct=cdf4, bcdDevice=78.ee [ 869.024069][ T7311] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 869.060981][ T7311] usb 2-1: Product: syz [ 869.073002][ T7311] usb 2-1: Manufacturer: syz [ 869.083987][ T7311] usb 2-1: SerialNumber: syz [ 869.779286][ T7311] usb 2-1: USB disconnect, device number 19 [ 869.833659][T13949] udevd[13949]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:16.19/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 869.983750][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 869.992336][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 871.361606][ T7311] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 873.244999][ T7311] usb 4-1: device descriptor read/all, error -71 [ 878.112118][T14156] netlink: 'syz.0.1945': attribute type 10 has an invalid length. [ 878.114145][ T30] audit: type=1400 audit(1765545152.155:807): avc: denied { nlmsg_read } for pid=14147 comm="syz.0.1945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 878.123678][T14156] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 878.150794][T14156] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 878.163192][T14156] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 879.565727][ T30] audit: type=1326 audit(1765545152.985:808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14162 comm="syz.2.1946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 879.908118][ T30] audit: type=1326 audit(1765545152.985:809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14162 comm="syz.2.1946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 879.931975][ T30] audit: type=1326 audit(1765545152.995:810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14162 comm="syz.2.1946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 879.955489][ T30] audit: type=1326 audit(1765545152.995:811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14162 comm="syz.2.1946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 879.979008][ T30] audit: type=1326 audit(1765545152.995:812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14162 comm="syz.2.1946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 880.088941][ T30] audit: type=1326 audit(1765545153.005:813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14162 comm="syz.2.1946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 880.217862][ T30] audit: type=1326 audit(1765545153.005:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14162 comm="syz.2.1946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 880.347459][ T30] audit: type=1326 audit(1765545153.005:815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14162 comm="syz.2.1946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 880.420581][ T30] audit: type=1326 audit(1765545153.005:816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14162 comm="syz.2.1946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fcc1d38f749 code=0x7ffc0000 [ 884.557539][ T24] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 885.061418][ T24] usb 4-1: config 220 has an invalid interface number: 76 but max is 2 [ 885.095908][ T24] usb 4-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 885.125189][ T24] usb 4-1: config 220 has no interface number 2 [ 885.138811][ T24] usb 4-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 885.243442][ T24] usb 4-1: config 220 interface 0 has no altsetting 0 [ 885.262773][ T24] usb 4-1: config 220 interface 76 has no altsetting 0 [ 885.282048][ T24] usb 4-1: config 220 interface 1 has no altsetting 0 [ 885.813061][T14233] netlink: 'syz.1.1963': attribute type 1 has an invalid length. [ 885.821263][T14233] netlink: 'syz.1.1963': attribute type 2 has an invalid length. [ 885.829452][T14233] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1963'. [ 885.878627][ T24] usb 4-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 885.894234][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 885.910045][ T24] usb 4-1: Product: syz [ 885.914345][ T24] usb 4-1: Manufacturer: syz [ 885.925820][ T24] usb 4-1: SerialNumber: syz [ 888.291038][T14269] netlink: 'syz.1.1971': attribute type 23 has an invalid length. [ 888.317865][T14269] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 888.519326][T14271] overlayfs: missing 'lowerdir' [ 889.047968][T14262] syz.3.1961 (14262): drop_caches: 2 [ 889.056586][T14262] syz.3.1961 (14262): drop_caches: 2 [ 890.514027][ T24] usb 4-1: selecting invalid altsetting 0 [ 890.523646][ T24] uvcvideo 4-1:220.0: Found UVC 7.01 device syz (8086:0b07) [ 890.632087][ T24] uvcvideo 4-1:220.0: No valid video chain found. [ 890.921754][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 890.921772][ T30] audit: type=1400 audit(1765545164.965:827): avc: denied { set_context_mgr } for pid=14273 comm="syz.5.1973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 890.998697][ T24] usb 4-1: selecting invalid altsetting 0 [ 891.004486][ T24] usbtest 4-1:220.1: probe with driver usbtest failed with error -22 [ 891.029165][ T24] usb 4-1: USB disconnect, device number 22 [ 891.215666][ T30] audit: type=1326 audit(1765545165.135:828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14273 comm="syz.5.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 891.704595][ T30] audit: type=1326 audit(1765545165.135:829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14273 comm="syz.5.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 891.766119][ T30] audit: type=1326 audit(1765545165.135:830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14273 comm="syz.5.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 892.037457][ T30] audit: type=1326 audit(1765545165.135:831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14273 comm="syz.5.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 892.079760][ T30] audit: type=1326 audit(1765545165.135:832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14273 comm="syz.5.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 892.515277][ T30] audit: type=1326 audit(1765545165.135:833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14273 comm="syz.5.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 892.979469][ T30] audit: type=1326 audit(1765545165.135:834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14273 comm="syz.5.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 893.033555][ T30] audit: type=1326 audit(1765545165.135:835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14273 comm="syz.5.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 893.168793][ T30] audit: type=1326 audit(1765545165.135:836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14273 comm="syz.5.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 895.550338][T14322] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bond, syncid = 0, id = 0 [ 895.594497][T14323] team0: No ports can be present during mode change [ 897.842751][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 897.842768][ T30] audit: type=1400 audit(1765545171.875:860): avc: denied { ioctl } for pid=14327 comm="syz.0.1985" path="socket:[36505]" dev="sockfs" ino=36505 ioctlcmd=0x8981 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 898.292233][T14348] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 2, id = 0 [ 901.564197][ T30] audit: type=1400 audit(1765545175.485:861): avc: denied { map } for pid=14379 comm="syz.5.1998" path="/dev/tty31" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 902.126707][ T30] audit: type=1326 audit(1765545176.135:862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14385 comm="syz.5.1999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 902.328273][ T30] audit: type=1326 audit(1765545176.135:863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14385 comm="syz.5.1999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 902.352428][ T30] audit: type=1326 audit(1765545176.135:864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14385 comm="syz.5.1999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 902.387549][ T30] audit: type=1326 audit(1765545176.135:865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14385 comm="syz.5.1999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 902.411672][ T30] audit: type=1326 audit(1765545176.135:866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14385 comm="syz.5.1999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 902.782391][ T30] audit: type=1326 audit(1765545176.135:867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14385 comm="syz.5.1999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 902.837593][ T30] audit: type=1326 audit(1765545176.135:868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14385 comm="syz.5.1999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 902.905270][ T30] audit: type=1326 audit(1765545176.135:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14385 comm="syz.5.1999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 902.987640][ T30] audit: type=1326 audit(1765545176.135:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14385 comm="syz.5.1999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 903.137519][ T30] audit: type=1326 audit(1765545176.135:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14385 comm="syz.5.1999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 903.197514][ T30] audit: type=1326 audit(1765545176.135:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14385 comm="syz.5.1999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 903.255165][ T30] audit: type=1326 audit(1765545176.135:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14385 comm="syz.5.1999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 903.385508][ T30] audit: type=1326 audit(1765545176.145:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14385 comm="syz.5.1999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bd778f749 code=0x7ffc0000 [ 906.030580][T14439] syz.1.2010 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 906.444456][T14450] hfs: can't find a HFS filesystem on dev nullb0 [ 907.847264][T14454] binder: BINDER_SET_CONTEXT_MGR already set [ 907.855011][T14454] binder: 14442:14454 ioctl 4018620d 2000000002c0 returned -16 [ 908.613079][T14479] sit1: entered allmulticast mode [ 908.947786][T14474] netlink: 'syz.3.2020': attribute type 21 has an invalid length. [ 909.503420][T14474] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2020'. [ 910.647861][ T6066] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 910.954468][ T6066] usb 4-1: Using ep0 maxpacket: 16 [ 911.037776][ T6066] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 911.048268][ T6066] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 911.223594][T14499] wireguard0: entered promiscuous mode [ 911.229784][T14499] wireguard0: entered allmulticast mode [ 911.246153][ T6066] usb 4-1: New USB device found, idVendor=28bd, idProduct=0071, bcdDevice= 0.00 [ 911.257725][ T6066] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 911.280054][ T6066] usb 4-1: config 0 descriptor?? [ 912.871023][T14488] netlink: 'syz.3.2021': attribute type 10 has an invalid length. [ 912.885353][T14488] team0: Device dummy0 failed to register rx_handler [ 914.058451][ T790] usb 4-1: USB disconnect, device number 23 [ 914.994468][T14528] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2030'. [ 915.408896][ T30] audit: type=1400 audit(1765545189.435:875): avc: denied { shutdown } for pid=14530 comm="syz.0.2032" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 917.392143][T14554] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14554 comm=syz.5.2038 [ 917.448157][T14554] netlink: 'syz.5.2038': attribute type 1 has an invalid length. [ 918.110370][T14559] bond2: (slave gretap1): making interface the new active one [ 918.240474][T14559] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 918.263097][T14561] vlan4: entered allmulticast mode [ 918.270421][T14561] bond2: entered allmulticast mode [ 918.797188][T10638] Bluetooth: hci2: unexpected event for opcode 0x0405 [ 918.839516][T14561] gretap1: entered allmulticast mode [ 918.860805][T14561] bond2: (slave vlan4): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 919.225948][ T7311] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 919.566705][T14580] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2041'. [ 919.852523][ T7311] usb 6-1: Using ep0 maxpacket: 8 [ 919.888193][ T7311] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 919.920097][ T7311] usb 6-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 919.929244][ T7311] usb 6-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 919.937345][ T7311] usb 6-1: Product: syz [ 919.945957][ T7311] usb 6-1: Manufacturer: syz [ 920.033482][ T7311] usb 6-1: SerialNumber: syz [ 920.467557][ T7311] usb 6-1: palm_os_3_probe - error -110 getting connection information [ 920.493449][ T7311] visor 6-1:1.0: probe with driver visor failed with error -110 [ 920.544145][ T7311] usb 6-1: USB disconnect, device number 12 [ 922.787503][ T30] audit: type=1400 audit(1765545196.335:876): avc: denied { map } for pid=14602 comm="syz.0.2049" path="socket:[37889]" dev="sockfs" ino=37889 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 926.830373][T14658] omfs: Invalid superblock (0) [ 926.983943][T14659] bridge0: entered promiscuous mode [ 926.995358][T14659] macsec1: entered promiscuous mode [ 931.345200][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.351705][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 933.053126][T14722] netlink: 76 bytes leftover after parsing attributes in process `syz.2.2075'. [ 933.893769][ T7311] IPVS: starting estimator thread 0... [ 934.218631][ T790] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 934.348466][T14736] IPVS: using max 58 ests per chain, 139200 per kthread [ 934.458596][T14742] openvswitch: netlink: Actions may not be safe on all matching packets [ 934.517427][ T790] usb 6-1: Using ep0 maxpacket: 8 [ 934.678737][ T790] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 934.718274][ T790] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 934.747546][ T790] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 934.772137][ T790] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 934.847053][ T790] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 934.867806][ T790] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 935.097595][T14726] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 935.111304][T14726] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 935.135759][ T790] usb 6-1: usb_control_msg returned -71 [ 935.242281][ T790] usbtmc 6-1:16.0: can't read capabilities [ 935.404390][ T790] usb 6-1: USB disconnect, device number 13 [ 936.130972][ T5938] libceph: connect (1)[c::]:6789 error -101 [ 936.137005][ T5938] libceph: mon0 (1)[c::]:6789 connect error [ 936.148046][T14763] ceph: No mds server is up or the cluster is laggy [ 936.564105][ T5938] libceph: connect (1)[c::]:6789 error -101 [ 936.579775][ T5938] libceph: mon0 (1)[c::]:6789 connect error [ 938.161229][T14790] tipc: Enabled bearer , priority 10 [ 938.172638][T14790] tipc: Enabled bearer , priority 0 [ 938.691808][T14800] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 939.288141][ T6066] tipc: Node number set to 3283264885 [ 939.507078][T14804] netlink: 'syz.0.2096': attribute type 10 has an invalid length. [ 939.580914][T14806] netlink: 'syz.2.2097': attribute type 17 has an invalid length. [ 939.588831][T14806] netlink: 5 bytes leftover after parsing attributes in process `syz.2.2097'. [ 939.646707][T14806] macvtap0: entered allmulticast mode [ 939.652374][T14806] veth0_macvtap: entered allmulticast mode [ 939.658773][T14806] A link change request failed with some changes committed already. Interface macvtap0 may have been left with an inconsistent configuration, please check. [ 939.756873][ T6066] libceph: connect (1)[c::]:6789 error -22 [ 939.762974][ T6066] libceph: mon0 (1)[c::]:6789 connect error [ 939.784186][T14809] ceph: No mds server is up or the cluster is laggy [ 939.841122][T14816] block nbd0: shutting down sockets [ 941.576975][T14827] workqueue: Failed to create a rescuer kthread for wq "ceph-completion": -EINTR [ 941.724999][T14836] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2103'. [ 944.809138][ T30] audit: type=1326 audit(1765545731.209:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14856 comm="syz.2.2108" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcc1d38f749 code=0x0 [ 945.040057][T14866] RDS: rds_bind could not find a transport for ::ffff:10.1.1.2, load rds_tcp or rds_rdma? [ 945.249815][T14868] loop9: detected capacity change from 0 to 7 [ 945.878306][T14868] Dev loop9: unable to read RDB block 7 [ 945.884292][T14868] loop9: unable to read partition table [ 945.946064][T14868] loop9: partition table beyond EOD, truncated [ 945.952886][T14868] loop_reread_partitions: partition scan of loop9 (þ被xü—ŸÑà– ) failed (rc=-5) [ 948.920517][T14906] hfsplus: unable to find HFS+ superblock [ 949.698372][T14915] lo speed is unknown, defaulting to 1000 [ 949.704416][T14915] lo speed is unknown, defaulting to 1000 [ 949.716038][T14915] lo speed is unknown, defaulting to 1000 [ 949.775633][T14915] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 950.101245][T14915] lo speed is unknown, defaulting to 1000 [ 950.108732][T14915] lo speed is unknown, defaulting to 1000 [ 950.115176][T14915] lo speed is unknown, defaulting to 1000 [ 950.121627][T14915] lo speed is unknown, defaulting to 1000 [ 950.128338][T14915] lo speed is unknown, defaulting to 1000 [ 950.825590][ T30] audit: type=1804 audit(1765545737.869:878): pid=14922 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.0.2121" name="file0" dev="tmpfs" ino=2726 res=1 errno=0 [ 952.477652][T10638] Bluetooth: Wrong link type (-57) [ 953.749944][T14956] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 956.747590][ T5928] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 957.275030][ T5928] usb 6-1: Using ep0 maxpacket: 16 [ 957.916987][ T5928] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 958.087948][ T5928] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFC, changing to 0x8C [ 958.137456][ T5928] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 7 [ 958.180648][ T5928] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 958.252291][ T5928] usb 6-1: New USB device found, idVendor=045e, idProduct=0284, bcdDevice=a4.8f [ 958.302862][ T5928] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 958.343351][ T5928] usb 6-1: Product: syz [ 958.361231][ T5928] usb 6-1: Manufacturer: syz [ 958.383082][ T5928] usb 6-1: SerialNumber: syz [ 958.403836][ T5928] usb 6-1: config 0 descriptor?? [ 958.557542][ T5928] rc_core: IR keymap rc-xbox-dvd not found [ 958.627706][ T5928] Registered IR keymap rc-empty [ 958.930457][ T5928] rc rc0: syz syz as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0 [ 958.948863][ T5928] input: syz syz as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0/input18 [ 959.049454][ T5928] usb 6-1: USB disconnect, device number 14 [ 959.055434][ C0] xbox_remote 6-1:0.0: xbox_remote_irq_in: usb_submit_urb()=-19 [ 960.149888][T15040] wireguard0: entered promiscuous mode [ 960.155881][T15040] wireguard0: entered allmulticast mode [ 960.752632][T15058] netlink: 'syz.3.2152': attribute type 2 has an invalid length. [ 961.441725][ T6066] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 961.707634][ T6066] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 961.716738][ T6066] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 962.003037][ T6066] usb 6-1: Product: syz [ 962.025713][ T6066] usb 6-1: Manufacturer: syz [ 962.040423][ T6066] usb 6-1: SerialNumber: syz [ 1068.147327][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 1068.154310][ C0] rcu: 1-...!: (0 ticks this GP) idle=91dc/0/0x1 softirq=71322/71322 fqs=0 [ 1068.163955][ C0] rcu: (detected by 0, t=10506 jiffies, g=53593, q=110 ncpus=2) [ 1068.171669][ C0] Sending NMI from CPU 0 to CPUs 1: [ 1068.171696][ C1] NMI backtrace for cpu 1 [ 1068.171709][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G L syzkaller #0 PREEMPT(full) [ 1068.171726][ C1] Tainted: [L]=SOFTLOCKUP [ 1068.171731][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1068.171738][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x8/0x70 [ 1068.171758][ C1] Code: e9 2d 0f 5e 00 be 03 00 00 00 5b e9 e2 72 ed 02 66 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 8b 34 24 <65> 48 8b 15 48 6c f3 11 65 8b 05 59 6c f3 11 a9 00 01 ff 00 74 1d [ 1068.171770][ C1] RSP: 0018:ffffc90000a08e38 EFLAGS: 00000002 [ 1068.171781][ C1] RAX: 0000000080010002 RBX: ffff8880b8528540 RCX: ffffffff81aac8ef [ 1068.171790][ C1] RDX: ffff88801dab24c0 RSI: ffffffff81aacda6 RDI: 0000000000000001 [ 1068.171797][ C1] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 1068.171805][ C1] R10: 0000000000000001 R11: ffff88801dab2ff0 R12: ffff8880b8528440 [ 1068.171812][ C1] R13: 188511b030e9b6c0 R14: ffff888027a1d300 R15: 0000000000000001 [ 1068.171821][ C1] FS: 0000000000000000(0000) GS:ffff8881249fb000(0000) knlGS:0000000000000000 [ 1068.171834][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1068.171842][ C1] CR2: 00007fcc1e1a1f98 CR3: 0000000030bf3000 CR4: 00000000003526f0 [ 1068.171850][ C1] Call Trace: [ 1068.171855][ C1] [ 1068.171860][ C1] __hrtimer_run_queues+0x986/0xc40 [ 1068.171883][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 1068.171900][ C1] ? read_tsc+0x9/0x20 [ 1068.171920][ C1] hrtimer_interrupt+0x397/0x8e0 [ 1068.171936][ C1] __sysvec_apic_timer_interrupt+0x10b/0x3c0 [ 1068.171953][ C1] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 1068.171966][ C1] [ 1068.171970][ C1] [ 1068.171975][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1068.171988][ C1] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 1068.172000][ C1] Code: 26 60 02 c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d 13 d9 12 00 fb f4 cc 35 03 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 1068.172011][ C1] RSP: 0018:ffffc90000197de8 EFLAGS: 000002c6 [ 1068.172021][ C1] RAX: 000000000448516b RBX: 0000000000000001 RCX: ffffffff8b7786d9 [ 1068.172028][ C1] RDX: 0000000000000000 RSI: ffffffff8dacbd07 RDI: ffffffff8bf2a800 [ 1068.172036][ C1] RBP: ffffed1003b56498 R08: 0000000000000001 R09: ffffed10170a673d [ 1068.172044][ C1] R10: ffff8880b85339eb R11: ffff88801dab2ff0 R12: 0000000000000001 [ 1068.172051][ C1] R13: ffff88801dab24c0 R14: ffffffff908880d0 R15: 0000000000000000 [ 1068.172062][ C1] ? ct_kernel_exit+0x139/0x190 [ 1068.172077][ C1] default_idle+0x13/0x20 [ 1068.172090][ C1] default_idle_call+0x6c/0xb0 [ 1068.172104][ C1] do_idle+0x38d/0x510 [ 1068.172123][ C1] ? __pfx_do_idle+0x10/0x10 [ 1068.172142][ C1] cpu_startup_entry+0x4f/0x60 [ 1068.172159][ C1] start_secondary+0x21d/0x2d0 [ 1068.172171][ C1] ? __pfx_start_secondary+0x10/0x10 [ 1068.172185][ C1] common_startup_64+0x13e/0x148 [ 1068.172204][ C1] [ 1068.172688][ C0] rcu: rcu_preempt kthread starved for 10506 jiffies! g53593 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 1068.478038][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 1068.487991][ C0] rcu: RCU grace-period kthread stack dump: [ 1068.493859][ C0] task:rcu_preempt state:R running task stack:27976 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00080000 [ 1068.507334][ C0] Call Trace: [ 1068.510598][ C0] [ 1068.513516][ C0] ? __schedule+0x10b9/0x6150 [ 1068.518185][ C0] __schedule+0x1139/0x6150 [ 1068.522694][ C0] ? __pfx___schedule+0x10/0x10 [ 1068.527536][ C0] ? find_held_lock+0x2b/0x80 [ 1068.532207][ C0] ? schedule+0x2d7/0x3a0 [ 1068.536525][ C0] schedule+0xe7/0x3a0 [ 1068.540580][ C0] schedule_timeout+0x123/0x290 [ 1068.545423][ C0] ? __pfx_schedule_timeout+0x10/0x10 [ 1068.550788][ C0] ? __pfx_process_timeout+0x10/0x10 [ 1068.556064][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 1068.561862][ C0] ? prepare_to_swait_event+0xf5/0x480 [ 1068.567314][ C0] rcu_gp_fqs_loop+0x1ea/0xaf0 [ 1068.572070][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 1068.577343][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 1068.582527][ C0] ? __pfx_rcu_gp_init+0x10/0x10 [ 1068.587451][ C0] ? rcu_gp_cleanup+0x7c1/0xe90 [ 1068.592296][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 1068.598098][ C0] rcu_gp_kthread+0x26d/0x380 [ 1068.602768][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1068.607953][ C0] ? rcu_is_watching+0x12/0xc0 [ 1068.612702][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 1068.617889][ C0] ? __kthread_parkme+0x19e/0x250 [ 1068.622899][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1068.628090][ C0] kthread+0x3c5/0x780 [ 1068.632151][ C0] ? __pfx_kthread+0x10/0x10 [ 1068.636733][ C0] ? rcu_is_watching+0x12/0xc0 [ 1068.641481][ C0] ? __pfx_kthread+0x10/0x10 [ 1068.646059][ C0] ret_from_fork+0x983/0xb10 [ 1068.650637][ C0] ? __pfx_ret_from_fork+0x10/0x10 [ 1068.655736][ C0] ? __switch_to+0x7af/0x10d0 [ 1068.660405][ C0] ? __pfx_kthread+0x10/0x10 [ 1068.664984][ C0] ret_from_fork_asm+0x1a/0x30 [ 1068.669755][ C0] [ 1068.672759][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 1068.679068][ C0] CPU: 0 UID: 0 PID: 15034 Comm: syz.0.2147 Tainted: G L syzkaller #0 PREEMPT(full) [ 1068.689985][ C0] Tainted: [L]=SOFTLOCKUP [ 1068.694289][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1068.704326][ C0] RIP: 0010:smp_call_function_many_cond+0xe02/0x15e0 [ 1068.710994][ C0] Code: 10 4c 89 74 24 10 49 89 d5 48 89 d5 48 89 54 24 18 49 c1 ed 03 83 e5 07 4d 01 e5 83 c5 03 e8 b5 5a 0c 00 f3 90 41 0f b6 45 00 <40> 38 c5 7c 08 84 c0 0f 85 b6 05 00 00 8b 43 08 31 ff 83 e0 01 41 [ 1068.730587][ C0] RSP: 0018:ffffc9000ee476d0 EFLAGS: 00000293 [ 1068.736638][ C0] RAX: 0000000000000000 RBX: ffff8880b8540cc0 RCX: ffffffff81b28931 [ 1068.744596][ C0] RDX: ffff8880203c24c0 RSI: ffffffff81b2890b RDI: 0000000000000005 [ 1068.752552][ C0] RBP: 0000000000000003 R08: 0000000000000005 R09: 0000000000000000 [ 1068.760506][ C0] R10: 0000000000000001 R11: ffff8880203c2ff0 R12: dffffc0000000000 [ 1068.768460][ C0] R13: ffffed10170a8199 R14: 0000000000000001 R15: 0000000000000001 [ 1068.776413][ C0] FS: 0000000000000000(0000) GS:ffff8881248fb000(0000) knlGS:0000000000000000 [ 1068.785327][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1068.791899][ C0] CR2: 0000001b2fe18ff8 CR3: 000000005eb89000 CR4: 00000000003526f0 [ 1068.799864][ C0] Call Trace: [ 1068.803126][ C0] [ 1068.806050][ C0] ? __pfx_flush_tlb_func+0x10/0x10 [ 1068.811241][ C0] ? __pfx_smp_call_function_many_cond+0x10/0x10 [ 1068.817570][ C0] ? __pfx_flush_tlb_func+0x10/0x10 [ 1068.822757][ C0] on_each_cpu_cond_mask+0x40/0x90 [ 1068.827864][ C0] flush_tlb_mm_range+0x2f0/0x12c0 [ 1068.832965][ C0] ? __pfx_free_pgtables+0x10/0x10 [ 1068.838068][ C0] ? __pfx_flush_tlb_mm_range+0x10/0x10 [ 1068.843608][ C0] tlb_finish_mmu+0x3c9/0x7c0 [ 1068.848284][ C0] exit_mmap+0x3f9/0xb60 [ 1068.852519][ C0] ? __pfx_exit_mmap+0x10/0x10 [ 1068.857278][ C0] ? __lock_acquire+0x436/0x2890 [ 1068.862213][ C0] ? arch_uprobe_clear_state+0x16/0x150 [ 1068.867754][ C0] __mmput+0x12a/0x410 [ 1068.871817][ C0] mmput+0x62/0x70 [ 1068.875532][ C0] do_exit+0x7d7/0x2bd0 [ 1068.879679][ C0] ? __pfx_do_exit+0x10/0x10 [ 1068.884252][ C0] ? do_raw_spin_lock+0x12c/0x2b0 [ 1068.889266][ C0] ? find_held_lock+0x2b/0x80 [ 1068.893941][ C0] do_group_exit+0xd3/0x2a0 [ 1068.898432][ C0] get_signal+0x2671/0x26d0 [ 1068.902938][ C0] ? __pfx_do_recvmmsg+0x10/0x10 [ 1068.907868][ C0] ? __pfx_css_rstat_updated+0x10/0x10 [ 1068.913319][ C0] ? __pfx_get_signal+0x10/0x10 [ 1068.918167][ C0] arch_do_signal_or_restart+0x8f/0x7e0 [ 1068.923704][ C0] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 1068.929853][ C0] ? __x64_sys_recvmmsg+0x1d9/0x280 [ 1068.935047][ C0] exit_to_user_mode_loop+0x8c/0x540 [ 1068.940325][ C0] do_syscall_64+0x4ee/0xf80 [ 1068.944906][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1068.950785][ C0] RIP: 0033:0x7f93f9b8f749 [ 1068.955188][ C0] Code: Unable to access opcode bytes at 0x7f93f9b8f71f. [ 1068.962188][ C0] RSP: 002b:00007f93fa947038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1068.970586][ C0] RAX: 0000000000010106 RBX: 00007f93f9de6090 RCX: 00007f93f9b8f749 [ 1068.978539][ C0] RDX: 0000000000010106 RSI: 00002000000000c0 RDI: 0000000000000004 [ 1068.986496][ C0] RBP: 00007f93f9c13f91 R08: 0000000000000000 R09: 0000000000000000 [ 1068.994450][ C0] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 1069.002404][ C0] R13: 00007f93f9de6128 R14: 00007f93f9de6090 R15: 00007fffd3360c18 [ 1069.010374][ C0]