last executing test programs: 13.567866346s ago: executing program 0 (id=1146): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x75) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000480)=""/138, 0x0}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000600)=""/81}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000140)={0x1, r1}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x20000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x28011, r2, 0x0) 12.848773675s ago: executing program 0 (id=1147): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000046c0), 0x1, 0x2) preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000740)=""/121, 0x79}], 0x1, 0x80000000, 0x4) openat$ptp0(0xffffffffffffff9c, 0x0, 0x20000, 0x0) 12.534603488s ago: executing program 0 (id=1151): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000d0918108ac051582588f0000000109022d00010000000009040000030b08000009058d67c8002a000009050502000000000009058b6e", @ANYRESOCT=0x0], 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000480)=ANY=[], 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usbip_server_init(0x4) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f0000000280)=ANY=[@ANYRES8], 0x0, 0x0, 0x0, 0x0}, 0x0) 9.234861098s ago: executing program 4 (id=1160): set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) syz_io_uring_setup(0xe42, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x44, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0)={0x0, 0x80}, &(0x7f0000000340)='./file0\x00', 0x18, 0x0, 0x23456}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x1b02}) io_submit(0x0, 0x0, 0x0) r6 = syz_io_uring_setup(0x6117, &(0x7f00000002c0)={0x0, 0x13b7, 0x13290, 0xfffffffd}, &(0x7f0000000440)=0x0, &(0x7f0000000080)=0x0) r9 = openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSTI(r9, 0x5412, &(0x7f0000000180)=0x17) syz_io_uring_submit(r7, r8, &(0x7f0000000140)=@IORING_OP_RENAMEAT={0x23, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)='./file0/../file0\x00'}) io_uring_enter(r6, 0x1, 0x0, 0x1, 0x0, 0x1000000) 9.189796269s ago: executing program 3 (id=1161): prctl$PR_SET_TIMERSLACK(0x1d, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0, 0x300}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x4050) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) r5 = socket$pppl2tp(0x18, 0x1, 0x1) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r8 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r8, 0x0) accept4(r8, 0x0, 0x0, 0x0) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r6, {0x2, 0x80, @dev={0xac, 0x14, 0x14, 0x40}}, 0x2, 0x0, 0x1}}, 0x2e) r9 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r9, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @broadcast}, 0x2, 0xfffffffe, 0x0, 0x3}}, 0x2e) write$tun(r2, &(0x7f0000000440)={@val={0x1c, 0x22eb}, @void, @mpls={[], @llc={@llc={0x1, 0x1, "4780", "7cb58c2b08ed63f0f80c13f950306d5c28d7bf9f745437b24b332f07b708ea9dd291e4bd579bab758fdbc62376fd043edb58411c83868f0ff03c5eb088f09030bc7e5f1e9ee1ab143d3b2060942a590658755af58401330bcda90c724339b90e3512bab431d844b513f316d7b4c7d47317426804e7f0df9b5a855b0d42ae2cb983c2380a843043639376789155c18b20be221efef72ee51372db69f78e3cf4be7f47db0b172d108164fef2d2acc6b21beff175b6ebc5f1473d4f1db299297f5303c2834c8abc123778986d4e50009ee65e6c9e6c58b84049dcb1ae4794b2db4872549d6577c79891a136d872e461b8fa11206c62b9"}}}}, 0xfd) openat$nvram(0xffffff9c, &(0x7f0000000040), 0x20d41, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x19, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) 7.358427644s ago: executing program 1 (id=1162): r0 = syz_io_uring_setup(0x237, &(0x7f0000000480)={0x0, 0x8101, 0x0, 0x0, 0x2cf}, &(0x7f0000000040)=0x0, &(0x7f0000000600)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000100)=@l2tp={0x2, 0x0, @multicast2, 0x3}, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x7e77, 0x2b49, 0x0, 0x0, 0x0) 7.356896869s ago: executing program 2 (id=1163): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x0) 7.311970008s ago: executing program 4 (id=1164): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@cgroup=r0, r0, 0x2f, 0x0, 0x0, @void, @value}, 0x20) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000005580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socket$kcm(0x2, 0xa, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000140)=""/128, 0x80}], 0x1, 0x7a, 0x9) socket(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x11, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c010000", @ANYRES16, @ANYBLOB="2d01620000000900509072fb60cb08000300"], 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 7.252960016s ago: executing program 0 (id=1165): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000d972a440b72040155ab7010203010902120001000000000904000000ff000000bacb7d2b3a82e42c92e1bed4359ed6d2c037c0b14c589b2cfa708c34"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000080)={0x44, &(0x7f0000000140)=ANY=[@ANYBLOB="1a0103000000", @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000100)={0x0, 0xa, 0x1b, "7ad78264dbc26ebf690200000072e8e4d03316e847031ea2cd3403"}, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x20, 0x1, 0x1, 0x2}, 0x0}) syz_usb_control_io$uac1(r0, &(0x7f0000000180)={0x14, &(0x7f0000000240)={0x7494735406af0ab6, 0x21, 0x51, {0x51, 0x21, "6442ac850ba47d27fa94f1798ca94fee26d1a13df452c83abae683025ecf325777685b5a47536fb93e07efc17aba4d95821690916cb8ab77a6e2f5e81cff499adf6ea987f076ba7cef42b03763535f"}}, &(0x7f00000002c0)={0x0, 0x3, 0x7d, @string={0x7d, 0x3, "2b20adb8eb2eccc446161e1e5b810908aa38c80a356ca85b83b540b0b8351e332939e4d47046574d559122010051f1deecea8366005dd5a744fa7aaaafba275f6191aa75598f66eca32b8dc01e496dcc06752b6dcd797717da340632c41f2215fc28fd3d47aedf6338d401c528e29836f3a0d3d0184d447b5bb013"}}}, &(0x7f0000000640)={0x44, &(0x7f0000000380)={0x40, 0x5, 0xb8, "6255aad9a31ac5fe52dc64c48ccfefde6e184790c7bbbbe1bc28977a7e04428237a9a700c7d318bd68bd10c85c62acf6599b62b2d6c491f33deec220405a8c0cb709bebf55cb59f689a5fa9f53c7ee6c9455cd9c9c2e2ae1689dabf8ba290d0770282f09b3a3ea5fea88712394b5bab0d7a9903f52f76c49d31183f57e68568f3e534074b7534c1193d5aad6454d0be134958495235db3d47940dad68af7ac9367e512e681fce253460580527aae8e4fcbebcdc1b1401ed3"}, &(0x7f0000000480)={0x0, 0xa, 0x1, 0x9}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000500)={0x20, 0x81, 0x2, "aeda"}, 0x0, 0x0, &(0x7f00000005c0)={0x20, 0x84, 0x1, "8a"}, &(0x7f0000000600)={0x20, 0x85, 0x3, "9529f8"}}) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000200)={0x0, 0xd, 0xfffd, 0x0, "4620f63a4e6b5c9b4410b99e0e549fcfdeb92566761ad1c34ca4a1abe476fa96"}) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000740)=ANY=[@ANYBLOB="120100005ab05740450c088085e10000000109021200b8dc00"], 0x0) syz_usb_control_io$hid(r3, 0x0, &(0x7f00000001c0)={0x2c, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 7.201144116s ago: executing program 2 (id=1166): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) socket(0x10, 0x803, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 6.957017095s ago: executing program 1 (id=1167): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000413f01201d0650c16fce0102030109021b00010000100009043300011870fd00090582020002"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xa8, &(0x7f0000000000)=ANY=[@ANYBLOB="a200004ef3b11f948ef66b0ee0b3d41b1b"]) 6.101778373s ago: executing program 4 (id=1168): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xe, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) process_mrelease(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x100) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000240)) 5.929511015s ago: executing program 2 (id=1169): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000000)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 4.993591391s ago: executing program 4 (id=1170): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0xc41}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x7}) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400, 0x20100}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000094}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0xb, [@func={0xd, 0x0, 0x0, 0xc, 0x5}, @fwd={0xe}, @union={0x9, 0x8, 0x0, 0x5, 0x0, 0xf76, [{0xc, 0x1, 0x8}, {0x8, 0x4, 0x3}, {0x8, 0x2, 0x5}, {0xe, 0x2, 0x100}, {0xa, 0x0, 0x7fff}, {0x7, 0x2, 0x1}, {0x3, 0x3, 0x10001}, {0x5, 0x2, 0x4cb}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xf, 0x4}, {0xa, 0x2}, {0x1, 0x2}, {0x4, 0x2}]}]}, {0x0, [0x0, 0x30, 0x0, 0x4cf6975a61bdb1ff, 0x30, 0x0, 0x30, 0x11, 0x61]}}, &(0x7f0000000280)=""/165, 0xd3, 0xa5, 0x1, 0x396, 0x10000, @value}, 0x28) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000440)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f0000000400)='%pI4 \x00'}, 0x20) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, r3, 0x0, '\x00', 0x0, r2, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$ptmx(0xffffffffffffff9c, 0x0, 0x200, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000000)='timer_start\x00', r5}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x100, 0x222100) ioctl$SNDRV_PCM_IOCTL_XRUN(r6, 0x4148, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000480)='.@\x00', &(0x7f00000005c0)='\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)) 4.029930769s ago: executing program 2 (id=1171): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x75) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000480)=""/138, 0x0}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000600)=""/81}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000900)) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x20000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x28011, r2, 0x0) 4.001100934s ago: executing program 3 (id=1172): syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0xc000, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000009c0)={0x0, 0x0, @pic={0x0, 0xfe, 0x0, 0x4, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1, 0x3, 0x0, 0x40, 0x0, 0x1}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2c0710}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 3.811510896s ago: executing program 1 (id=1173): r0 = landlock_create_ruleset(&(0x7f0000000140)={0x80, 0x1}, 0x18, 0x0) landlock_restrict_self(r0, 0x0) r1 = syz_io_uring_setup(0x237, &(0x7f0000000480)={0x0, 0x8101, 0x0, 0x0, 0x2cf}, &(0x7f0000000040)=0x0, &(0x7f0000000600)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r4 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000100)=@l2tp={0x2, 0x0, @multicast2, 0x3}, 0x0, 0x0, 0x1}) io_uring_enter(r1, 0x7e77, 0x2b49, 0x0, 0x0, 0x0) 3.715228255s ago: executing program 2 (id=1174): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000d972a440b72040155ab7010203010902120001000000000904000000ff000000bacb7d2b3a82e42c92e1bed4359ed6d2c037c0b14c589b2cfa708c34"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000080)={0x44, &(0x7f0000000140)=ANY=[@ANYBLOB="1a0103000000", @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000100)={0x0, 0xa, 0x1b, "7ad78264dbc26ebf690200000072e8e4d03316e847031ea2cd3403"}, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x20, 0x1, 0x1, 0x2}, 0x0}) syz_usb_control_io$uac1(r0, &(0x7f0000000180)={0x14, &(0x7f0000000240)={0x7494735406af0ab6, 0x21, 0x51, {0x51, 0x21, "6442ac850ba47d27fa94f1798ca94fee26d1a13df452c83abae683025ecf325777685b5a47536fb93e07efc17aba4d95821690916cb8ab77a6e2f5e81cff499adf6ea987f076ba7cef42b03763535f"}}, &(0x7f00000002c0)={0x0, 0x3, 0x7d, @string={0x7d, 0x3, "2b20adb8eb2eccc446161e1e5b810908aa38c80a356ca85b83b540b0b8351e332939e4d47046574d559122010051f1deecea8366005dd5a744fa7aaaafba275f6191aa75598f66eca32b8dc01e496dcc06752b6dcd797717da340632c41f2215fc28fd3d47aedf6338d401c528e29836f3a0d3d0184d447b5bb013"}}}, &(0x7f0000000640)={0x44, &(0x7f0000000380)={0x40, 0x5, 0xb8, "6255aad9a31ac5fe52dc64c48ccfefde6e184790c7bbbbe1bc28977a7e04428237a9a700c7d318bd68bd10c85c62acf6599b62b2d6c491f33deec220405a8c0cb709bebf55cb59f689a5fa9f53c7ee6c9455cd9c9c2e2ae1689dabf8ba290d0770282f09b3a3ea5fea88712394b5bab0d7a9903f52f76c49d31183f57e68568f3e534074b7534c1193d5aad6454d0be134958495235db3d47940dad68af7ac9367e512e681fce253460580527aae8e4fcbebcdc1b1401ed3"}, &(0x7f0000000480)={0x0, 0xa, 0x1, 0x9}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000500)={0x20, 0x81, 0x2, "aeda"}, 0x0, 0x0, &(0x7f00000005c0)={0x20, 0x84, 0x1, "8a"}, &(0x7f0000000600)={0x20, 0x85, 0x3, "9529f8"}}) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000200)={0x0, 0xd, 0xfffd, 0x0, "4620f63a4e6b5c9b4410b99e0e549fcfdeb92566761ad1c34ca4a1abe476fa96"}) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000740)=ANY=[@ANYBLOB="120100005ab05740450c088085e10000000109021200b8dc00"], 0x0) syz_usb_control_io$hid(r3, 0x0, &(0x7f00000001c0)={0x2c, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x181842, 0x0) 3.592514007s ago: executing program 3 (id=1175): set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) syz_io_uring_setup(0xe42, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x44, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0)={0x0, 0x80}, &(0x7f0000000340)='./file0\x00', 0x18, 0x0, 0x23456}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x1b02}) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = syz_io_uring_setup(0x6117, &(0x7f00000002c0)={0x0, 0x13b7, 0x13290, 0xfffffffd}, &(0x7f0000000440)=0x0, &(0x7f0000000080)=0x0) r9 = openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSTI(r9, 0x5412, &(0x7f0000000180)=0x17) syz_io_uring_submit(r7, r8, &(0x7f0000000140)=@IORING_OP_RENAMEAT={0x23, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)='./file0/../file0\x00'}) io_uring_enter(r6, 0x1, 0x0, 0x1, 0x0, 0x1000000) 3.547905428s ago: executing program 1 (id=1176): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x0) 3.327682529s ago: executing program 1 (id=1177): r0 = syz_io_uring_setup(0x237, &(0x7f0000000480)={0x0, 0x8101, 0x0, 0x0, 0x2cf}, &(0x7f0000000040)=0x0, &(0x7f0000000600)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000100)=@l2tp={0x2, 0x0, @multicast2, 0x3}, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x7e77, 0x2b49, 0x0, 0x0, 0x0) 2.965828147s ago: executing program 0 (id=1178): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@cgroup=r0, r0, 0x2f, 0x0, 0x0, @void, @value}, 0x20) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000005580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socket$kcm(0x2, 0xa, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000140)=""/128, 0x80}], 0x1, 0x7a, 0x9) socket(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x11, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c010000", @ANYRES16, @ANYBLOB="2d01620000000900509072fb60cb08000300"], 0x2c}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 2.479150643s ago: executing program 3 (id=1179): syz_io_uring_setup(0xe42, &(0x7f0000000140), 0x0, &(0x7f0000000280)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = syz_io_uring_setup(0x6117, &(0x7f00000002c0)={0x0, 0x13b7, 0x13290, 0xfffffffd}, &(0x7f0000000440)=0x0, &(0x7f0000000080)=0x0) r7 = openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000180)=0x17) syz_io_uring_submit(r5, r6, &(0x7f0000000140)=@IORING_OP_RENAMEAT={0x23, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)='./file0/../file0\x00'}) io_uring_enter(r4, 0x1, 0x0, 0x1, 0x0, 0x1000000) socket$nl_generic(0x10, 0x3, 0x10) 2.338144122s ago: executing program 0 (id=1180): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000d972a440b72040155ab7010203010902120001000000000904000000ff000000bacb7d2b3a82e42c92e1bed4359ed6d2c037c0b14c589b2cfa708c34"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000080)={0x44, &(0x7f0000000140)=ANY=[@ANYBLOB="1a0103000000", @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000100)={0x0, 0xa, 0x1b, "7ad78264dbc26ebf690200000072e8e4d03316e847031ea2cd3403"}, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x20, 0x1, 0x1, 0x2}, 0x0}) syz_usb_control_io$uac1(r0, &(0x7f0000000180)={0x14, &(0x7f0000000240)={0x7494735406af0ab6, 0x21, 0x51, {0x51, 0x21, "6442ac850ba47d27fa94f1798ca94fee26d1a13df452c83abae683025ecf325777685b5a47536fb93e07efc17aba4d95821690916cb8ab77a6e2f5e81cff499adf6ea987f076ba7cef42b03763535f"}}, &(0x7f00000002c0)={0x0, 0x3, 0x7d, @string={0x7d, 0x3, "2b20adb8eb2eccc446161e1e5b810908aa38c80a356ca85b83b540b0b8351e332939e4d47046574d559122010051f1deecea8366005dd5a744fa7aaaafba275f6191aa75598f66eca32b8dc01e496dcc06752b6dcd797717da340632c41f2215fc28fd3d47aedf6338d401c528e29836f3a0d3d0184d447b5bb013"}}}, &(0x7f0000000640)={0x44, &(0x7f0000000380)={0x40, 0x5, 0xb8, "6255aad9a31ac5fe52dc64c48ccfefde6e184790c7bbbbe1bc28977a7e04428237a9a700c7d318bd68bd10c85c62acf6599b62b2d6c491f33deec220405a8c0cb709bebf55cb59f689a5fa9f53c7ee6c9455cd9c9c2e2ae1689dabf8ba290d0770282f09b3a3ea5fea88712394b5bab0d7a9903f52f76c49d31183f57e68568f3e534074b7534c1193d5aad6454d0be134958495235db3d47940dad68af7ac9367e512e681fce253460580527aae8e4fcbebcdc1b1401ed3"}, &(0x7f0000000480)={0x0, 0xa, 0x1, 0x9}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000500)={0x20, 0x81, 0x2, "aeda"}, 0x0, 0x0, &(0x7f00000005c0)={0x20, 0x84, 0x1, "8a"}, &(0x7f0000000600)={0x20, 0x85, 0x3, "9529f8"}}) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000200)={0x0, 0xd, 0xfffd, 0x0, "4620f63a4e6b5c9b4410b99e0e549fcfdeb92566761ad1c34ca4a1abe476fa96"}) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)=ANY=[@ANYBLOB="120100005ab05740450c088085e10000000109021200b8dc00"], 0x0) 2.337957803s ago: executing program 1 (id=1181): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xa, 0x86, 0xf3, 0x40, 0x1110, 0x9024, 0xdb24, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0xe9, 0x50, 0x9, [{{0x9, 0x4, 0x62, 0x4, 0x0, 0x6f, 0x6f, 0x49, 0x5}}]}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6161, 0x4d15, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x4f8}}}}]}}]}}, 0x0) 2.173151075s ago: executing program 4 (id=1182): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000d0918108ac051582588f0000000109022d00010000000009040000030b08000009058d67c8002a000009050502000000000009058b6e", @ANYRESOCT=0x0], 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000480)=ANY=[], 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usbip_server_init(0x4) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f0000000280)=ANY=[@ANYRES8], 0x0, 0x0, 0x0, 0x0}, 0x0) 1.482773204s ago: executing program 3 (id=1183): r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x7b, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000700)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff959bcecc7a95425a3a07e758044ab4ea6f7c555d88fecf90b037511bf746bec66ba", 0x994b6e03113064ae, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x46, 0x407006}, 0x104) 552.124458ms ago: executing program 3 (id=1184): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x75) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000480)=""/138, 0x0}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000600)=""/81}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000900)) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000140)={0x1, r1}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x20000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040), 0x208e24b) 142.812444ms ago: executing program 2 (id=1185): syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000406c256d00000000000001090224"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040055}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 0s ago: executing program 4 (id=1186): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() getrlimit(0x8, &(0x7f0000000100)) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) ptrace$ARCH_SET_CPUID(0x1e, r3, 0x1, 0x1012) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="02142000110000000040000000000000030005000000000002000000ffffffff0000000000000000080012000000010000000000000000000600000000000027b20e97a6a9ecae000000ee00000000000000000000000000fc020000000000000000000000000000030006000000000002000000e00000010000000000000000010018"], 0x88}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_LINK_CREATE(0x15, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x7ff}}, 0x40) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2, 0xf, 0x0, 0x0, 0x2, 0x0, 0x0, 0x25dfdbfd}, 0x10}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="18060000000000000000000000000000851000000200000040000000000000009500007b842963af9500000000000000"], &(0x7f00000000c0)='GPL\x00', 0xa, 0x92, &(0x7f0000000300)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r8, @ANYBLOB, @ANYRES32, @ANYBLOB="d2023300802b00010802110000"], 0x2f0}}, 0x0) r9 = syz_open_dev$video(&(0x7f0000000000), 0x485, 0x40000) ioctl$VIDIOC_S_SELECTION(r9, 0xc040565f, &(0x7f0000000080)={0x9, 0x100, 0x0, {0x0, 0x300, 0x0, 0x80000300}}) ioctl$KVM_PRE_FAULT_MEMORY(r2, 0xc040aed5, &(0x7f00000000c0)={0xdddd1000, 0x1800}) kernel console output (not intermixed with test programs): permissive=1 [ 82.308939][ T29] audit: type=1400 audit(1732922036.820:258): avc: denied { open } for pid=6103 comm="syz.1.32" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 82.441241][ T6113] process 'syz.4.34' launched './file1' with NULL argv: empty string added [ 82.792749][ T29] audit: type=1400 audit(1732922037.820:259): avc: denied { execute } for pid=6099 comm="syz.4.34" name="file1" dev="tmpfs" ino=47 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 82.923160][ T29] audit: type=1400 audit(1732922037.880:260): avc: denied { search } for pid=5505 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 83.229731][ T6126] netlink: 20 bytes leftover after parsing attributes in process `syz.3.35'. [ 83.249936][ T29] audit: type=1400 audit(1732922037.880:261): avc: denied { read } for pid=5505 comm="dhcpcd" name="n100" dev="tmpfs" ino=1930 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 84.274790][ T29] audit: type=1400 audit(1732922037.880:262): avc: denied { open } for pid=5505 comm="dhcpcd" path="/run/udev/data/n100" dev="tmpfs" ino=1930 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 85.039499][ T29] audit: type=1400 audit(1732922037.880:263): avc: denied { getattr } for pid=5505 comm="dhcpcd" path="/run/udev/data/n100" dev="tmpfs" ino=1930 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 85.978201][ T6126] sctp: failed to load transform for md5: -2 [ 86.101855][ T29] audit: type=1400 audit(1732922037.910:264): avc: denied { open } for pid=6101 comm="syz.2.33" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 86.196459][ T970] usb 1-1: new low-speed USB device number 2 using dummy_hcd [ 86.252434][ T29] audit: type=1400 audit(1732922038.140:265): avc: denied { create } for pid=6101 comm="syz.2.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 86.487018][ T29] audit: type=1400 audit(1732922038.140:266): avc: denied { write } for pid=6101 comm="syz.2.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 86.557245][ T6099] can0 (unregistered): slcan off ttyS3. [ 87.409594][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 87.409610][ T29] audit: type=1400 audit(1732922042.770:272): avc: denied { create } for pid=6144 comm="syz.0.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 87.484919][ T29] audit: type=1400 audit(1732922042.770:273): avc: denied { connect } for pid=6144 comm="syz.0.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 87.565020][ T29] audit: type=1400 audit(1732922042.770:274): avc: denied { name_connect } for pid=6144 comm="syz.0.41" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 87.603295][ T6154] vlan2: entered promiscuous mode [ 87.613372][ T6154] vlan2: entered allmulticast mode [ 87.620391][ T6154] hsr_slave_1: entered allmulticast mode [ 87.656099][ T29] audit: type=1400 audit(1732922042.780:275): avc: denied { mount } for pid=6144 comm="syz.0.41" name="/" dev="gadgetfs" ino=8378 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 87.735582][ T29] audit: type=1400 audit(1732922042.780:276): avc: denied { create } for pid=6144 comm="syz.0.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 87.906853][ T29] audit: type=1400 audit(1732922042.830:277): avc: denied { read } for pid=6152 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 88.543476][ T29] audit: type=1400 audit(1732922042.830:278): avc: denied { open } for pid=6152 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 88.669171][ T970] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 88.825314][ T29] audit: type=1400 audit(1732922042.830:279): avc: denied { getattr } for pid=6152 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 88.870211][ T29] audit: type=1400 audit(1732922042.930:280): avc: denied { create } for pid=6151 comm="syz.2.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 88.921643][ T29] audit: type=1400 audit(1732922042.950:281): avc: denied { create } for pid=6151 comm="syz.2.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 90.375849][ T970] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 90.387745][ T970] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 90.412180][ T970] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 90.471599][ T970] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.499389][ T9] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 90.580153][ T6164] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 90.622204][ T970] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 90.704852][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 91.246738][ T9] usb 1-1: device descriptor read/all, error -71 [ 91.270793][ T968] usb 4-1: USB disconnect, device number 4 [ 92.121961][ T6204] netlink: 2048 bytes leftover after parsing attributes in process `syz.0.51'. [ 92.144655][ T6204] netlink: 4 bytes leftover after parsing attributes in process `syz.0.51'. [ 92.176034][ T6204] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 92.381453][ T6209] Zero length message leads to an empty skb [ 94.476405][ T6225] syz.0.55[6225] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.476846][ T6225] syz.0.55[6225] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.488715][ T6225] syz.0.55[6225] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.058542][ T6230] netlink: 12 bytes leftover after parsing attributes in process `syz.2.58'. [ 95.129585][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 95.129604][ T29] audit: type=1400 audit(1732922050.420:340): avc: denied { create } for pid=6229 comm="syz.2.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 95.181206][ T29] audit: type=1400 audit(1732922050.420:341): avc: denied { create } for pid=6229 comm="syz.2.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 95.201854][ T29] audit: type=1400 audit(1732922050.430:342): avc: denied { write } for pid=6229 comm="syz.2.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 95.222101][ T29] audit: type=1400 audit(1732922050.430:343): avc: denied { nlmsg_read } for pid=6229 comm="syz.2.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 97.629668][ T29] audit: type=1400 audit(1732922053.010:344): avc: denied { read } for pid=6263 comm="syz.0.62" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 98.572775][ T6269] input: syz0 as /devices/virtual/input/input5 [ 98.630996][ T29] audit: type=1400 audit(1732922053.010:345): avc: denied { open } for pid=6263 comm="syz.0.62" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 98.655619][ T29] audit: type=1400 audit(1732922053.020:346): avc: denied { ioctl } for pid=6263 comm="syz.0.62" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 98.680502][ T29] audit: type=1400 audit(1732922053.030:347): avc: denied { ioctl } for pid=6263 comm="syz.0.62" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 98.791184][ T29] audit: type=1400 audit(1732922053.980:348): avc: denied { read } for pid=5196 comm="acpid" name="event4" dev="devtmpfs" ino=2748 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 98.927415][ T29] audit: type=1400 audit(1732922053.980:349): avc: denied { open } for pid=5196 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2748 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 100.073454][ T6275] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6275 comm=syz.2.64 [ 100.509937][ T6293] syz.3.67[6293] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.510021][ T6293] syz.3.67[6293] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.521379][ T6293] syz.3.67[6293] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.239581][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 102.239598][ T29] audit: type=1400 audit(1732922057.620:352): avc: denied { read } for pid=6298 comm="syz.2.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 103.210393][ T29] audit: type=1400 audit(1732922058.140:353): avc: denied { bind } for pid=6306 comm="syz.3.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 104.302919][ T29] audit: type=1400 audit(1732922058.150:354): avc: denied { setopt } for pid=6306 comm="syz.3.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 104.376163][ T29] audit: type=1400 audit(1732922058.150:355): avc: denied { accept } for pid=6306 comm="syz.3.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 104.396071][ T29] audit: type=1400 audit(1732922058.150:356): avc: denied { write } for pid=6306 comm="syz.3.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 104.588518][ T6321] netlink: 8 bytes leftover after parsing attributes in process `syz.1.77'. [ 104.975740][ T6317] netlink: 72 bytes leftover after parsing attributes in process `syz.4.75'. [ 105.374267][ T6329] netlink: 72 bytes leftover after parsing attributes in process `syz.1.79'. [ 105.477032][ T6334] netlink: 8 bytes leftover after parsing attributes in process `syz.3.81'. [ 105.584843][ T970] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 105.940169][ T6343] syz.3.82[6343] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.940615][ T6343] syz.3.82[6343] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.952553][ T6343] syz.3.82[6343] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.499789][ T970] usb 1-1: Using ep0 maxpacket: 16 [ 106.530964][ T970] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.542584][ T970] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 106.553590][ T970] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 106.644132][ T970] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 106.653374][ T970] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.668453][ T970] usb 1-1: config 0 descriptor?? [ 106.817083][ T29] audit: type=1400 audit(1732922062.200:357): avc: denied { read } for pid=6346 comm="syz.4.83" name="sg0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 106.859174][ T29] audit: type=1400 audit(1732922062.230:358): avc: denied { open } for pid=6346 comm="syz.4.83" path="/dev/sg0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 106.985163][ T29] audit: type=1400 audit(1732922062.230:359): avc: denied { write } for pid=6346 comm="syz.4.83" name="sg0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 107.148813][ T6351] netlink: 36 bytes leftover after parsing attributes in process `syz.3.84'. [ 107.158229][ T6351] netlink: 16 bytes leftover after parsing attributes in process `syz.3.84'. [ 107.167814][ T6351] netlink: 36 bytes leftover after parsing attributes in process `syz.3.84'. [ 107.177049][ T6351] netlink: 36 bytes leftover after parsing attributes in process `syz.3.84'. [ 107.236555][ T970] usbhid 1-1:0.0: can't add hid device: -71 [ 107.281013][ T970] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 107.699826][ T970] usb 1-1: USB disconnect, device number 5 [ 108.810826][ T6364] netlink: 20 bytes leftover after parsing attributes in process `syz.4.87'. [ 109.375419][ T6364] sctp: failed to load transform for md5: -2 [ 110.127780][ T29] audit: type=1400 audit(1732922065.160:360): avc: denied { setopt } for pid=6362 comm="syz.0.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 110.155186][ T29] audit: type=1400 audit(1732922065.160:361): avc: denied { bind } for pid=6362 comm="syz.0.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 110.182871][ T29] audit: type=1400 audit(1732922065.160:362): avc: denied { name_bind } for pid=6362 comm="syz.0.88" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 110.868320][ T29] audit: type=1400 audit(1732922065.160:363): avc: denied { node_bind } for pid=6362 comm="syz.0.88" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 111.124918][ T29] audit: type=1400 audit(1732922065.160:364): avc: denied { write } for pid=6362 comm="syz.0.88" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 111.368543][ T29] audit: type=1400 audit(1732922066.560:365): avc: denied { create } for pid=6384 comm="syz.0.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 111.968425][ T29] audit: type=1400 audit(1732922066.570:366): avc: denied { write } for pid=6384 comm="syz.0.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 111.999433][ T29] audit: type=1400 audit(1732922066.590:367): avc: denied { ioctl } for pid=6384 comm="syz.0.91" path="/dev/video7" dev="devtmpfs" ino=949 ioctlcmd=0x565f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 112.024214][ T29] audit: type=1400 audit(1732922067.380:368): avc: denied { read write } for pid=6394 comm="syz.3.94" name="vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 112.050031][ T29] audit: type=1400 audit(1732922067.380:369): avc: denied { open } for pid=6394 comm="syz.3.94" path="/dev/vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 112.960761][ T6403] can0: slcan on ttyS3. [ 113.006614][ T6405] netlink: 72 bytes leftover after parsing attributes in process `syz.3.96'. [ 113.026001][ T6403] can0 (unregistered): slcan off ttyS3. [ 115.938477][ T6452] syz.0.102[6452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.938912][ T6452] syz.0.102[6452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.950789][ T6452] syz.0.102[6452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.777983][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 118.778001][ T29] audit: type=1400 audit(1732922074.140:374): avc: denied { create } for pid=6474 comm="syz.0.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 118.874197][ T6479] syz.3.105[6479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.874294][ T6479] syz.3.105[6479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.777251][ T6479] syz.3.105[6479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.380594][ T6494] netlink: 20 bytes leftover after parsing attributes in process `syz.3.112'. [ 121.721746][ T29] audit: type=1400 audit(1732922076.930:375): avc: denied { mount } for pid=6495 comm="syz.1.114" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 121.919596][ T29] audit: type=1400 audit(1732922076.940:376): avc: denied { search } for pid=6495 comm="syz.1.114" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 121.983840][ T29] audit: type=1400 audit(1732922076.940:377): avc: denied { remount } for pid=6495 comm="syz.1.114" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 124.227157][ T29] audit: type=1400 audit(1732922079.590:378): avc: denied { unmount } for pid=5834 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 124.364562][ T6522] netlink: 20 bytes leftover after parsing attributes in process `syz.4.118'. [ 124.986551][ T6523] sctp: failed to load transform for md5: -4 [ 124.986636][ T6522] sctp: failed to load transform for md5: -2 [ 125.244305][ T29] audit: type=1400 audit(1732922080.620:379): avc: denied { create } for pid=6529 comm="syz.2.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 125.414698][ T29] audit: type=1400 audit(1732922080.680:380): avc: denied { listen } for pid=6529 comm="syz.2.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 125.444832][ T29] audit: type=1400 audit(1732922080.680:381): avc: denied { accept } for pid=6529 comm="syz.2.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 125.474701][ T29] audit: type=1400 audit(1732922080.740:382): avc: denied { connect } for pid=6529 comm="syz.2.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 125.613067][ T29] audit: type=1400 audit(1732922080.760:383): avc: denied { append } for pid=6529 comm="syz.2.121" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 125.636798][ T29] audit: type=1400 audit(1732922080.770:384): avc: denied { open } for pid=6529 comm="syz.2.121" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 126.672736][ T6548] sctp: failed to load transform for md5: -4 [ 126.672836][ T6546] sctp: failed to load transform for md5: -2 [ 129.726536][ T29] audit: type=1326 audit(1732922085.110:385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6577 comm="syz.2.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e4a380849 code=0x7ffc0000 [ 129.726580][ T29] audit: type=1326 audit(1732922085.110:386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6577 comm="syz.2.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e4a380849 code=0x7ffc0000 [ 129.729261][ T29] audit: type=1326 audit(1732922085.110:387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6577 comm="syz.2.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6e4a37f1b0 code=0x7ffc0000 [ 129.729308][ T29] audit: type=1326 audit(1732922085.110:388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6577 comm="syz.2.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e4a380849 code=0x7ffc0000 [ 129.729340][ T29] audit: type=1326 audit(1732922085.110:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6577 comm="syz.2.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e4a380849 code=0x7ffc0000 [ 129.730719][ T29] audit: type=1326 audit(1732922085.110:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6577 comm="syz.2.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6e4a380849 code=0x7ffc0000 [ 129.730756][ T29] audit: type=1326 audit(1732922085.110:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6577 comm="syz.2.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e4a380849 code=0x7ffc0000 [ 129.730787][ T29] audit: type=1326 audit(1732922085.110:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6577 comm="syz.2.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e4a380849 code=0x7ffc0000 [ 129.731604][ T29] audit: type=1326 audit(1732922085.110:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6577 comm="syz.2.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6e4a380849 code=0x7ffc0000 [ 129.731639][ T29] audit: type=1326 audit(1732922085.110:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6577 comm="syz.2.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e4a380849 code=0x7ffc0000 [ 129.806372][ T6584] can0: slcan on ttyS3. [ 131.049634][ T6597] netlink: 72 bytes leftover after parsing attributes in process `syz.1.133'. [ 131.505171][ T6584] can0 (unregistered): slcan off ttyS3. [ 131.511226][ T6584] Falling back ldisc for ttyS3. [ 131.570634][ T9] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 131.689397][ T6606] netlink: 8 bytes leftover after parsing attributes in process `syz.4.136'. [ 131.906580][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 132.565160][ T6614] sctp: failed to load transform for md5: -2 [ 132.572220][ T6612] sctp: failed to load transform for md5: -2 [ 133.479779][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.487798][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.492633][ T9] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 133.503780][ T9] usb 3-1: can't read configurations, error -71 [ 133.974223][ T6644] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 135.368298][ T6644] macvlan0: entered allmulticast mode [ 135.373769][ T6644] veth1_vlan: entered allmulticast mode [ 135.379533][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 135.379547][ T29] audit: type=1400 audit(1732922090.750:432): avc: denied { ioctl } for pid=6643 comm="syz.0.145" path="socket:[9106]" dev="sockfs" ino=9106 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 135.410070][ C1] vkms_vblank_simulate: vblank timer overrun [ 135.521612][ T6644] veth1_vlan: left allmulticast mode [ 135.701713][ T6644] macvlan0 (unregistering): left allmulticast mode [ 135.801439][ T29] audit: type=1400 audit(1732922091.180:433): avc: denied { write } for pid=6656 comm="syz.4.148" name="001" dev="devtmpfs" ino=724 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 139.621453][ T9] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 139.833201][ T29] audit: type=1326 audit(1732922095.200:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.1.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91d2d80849 code=0x7ffc0000 [ 139.856802][ T29] audit: type=1326 audit(1732922095.200:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.1.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91d2d80849 code=0x7ffc0000 [ 140.995098][ T29] audit: type=1326 audit(1732922095.200:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.1.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f91d2d7f1b0 code=0x7ffc0000 [ 141.096130][ T9] usb 3-1: Using ep0 maxpacket: 16 [ 141.145639][ T9] usb 3-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=9c.15 [ 141.155718][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.223524][ T29] audit: type=1326 audit(1732922095.200:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.1.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91d2d80849 code=0x7ffc0000 [ 141.331399][ T29] audit: type=1326 audit(1732922095.200:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.1.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91d2d80849 code=0x7ffc0000 [ 141.356539][ T9] usb 3-1: Product: syz [ 141.362342][ T9] usb 3-1: Manufacturer: syz [ 141.386873][ T9] usb 3-1: SerialNumber: syz [ 141.548998][ T29] audit: type=1326 audit(1732922095.200:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.1.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f91d2d80849 code=0x7ffc0000 [ 141.572415][ T29] audit: type=1326 audit(1732922095.200:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.1.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91d2d80849 code=0x7ffc0000 [ 141.595925][ T29] audit: type=1326 audit(1732922095.200:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.1.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91d2d80849 code=0x7ffc0000 [ 141.619187][ T29] audit: type=1326 audit(1732922095.200:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.1.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f91d2d80849 code=0x7ffc0000 [ 141.642406][ T29] audit: type=1326 audit(1732922095.200:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.1.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91d2d80849 code=0x7ffc0000 [ 141.665852][ T29] audit: type=1326 audit(1732922095.200:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.1.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91d2d80849 code=0x7ffc0000 [ 141.689279][ T29] audit: type=1326 audit(1732922095.200:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.1.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f91d2d80849 code=0x7ffc0000 [ 141.721709][ T9] usb 3-1: config 0 descriptor?? [ 141.894319][ T9] usb 3-1: can't set config #0, error -71 [ 141.908704][ T9] usb 3-1: USB disconnect, device number 4 [ 143.361887][ T968] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 144.977638][ T6717] netlink: 12 bytes leftover after parsing attributes in process `syz.4.162'. [ 145.884848][ T5924] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 145.934228][ T6727] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 145.983859][ T6727] vlan2: entered promiscuous mode [ 145.992644][ T6727] team_slave_0: entered promiscuous mode [ 145.998595][ T6727] team_slave_1: entered promiscuous mode [ 146.007317][ T6727] team0: entered promiscuous mode [ 146.051959][ T6727] bond0: (slave vlan2): Enslaving as an active interface with an up link [ 146.075009][ T5924] usb 2-1: Using ep0 maxpacket: 8 [ 146.080822][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 146.080836][ T29] audit: type=1326 audit(1732922101.460:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6705 comm="syz.1.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f91d2d8044b code=0x7ffc0000 [ 146.115756][ T29] audit: type=1326 audit(1732922101.460:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6705 comm="syz.1.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f91d2d8044b code=0x7ffc0000 [ 146.141724][ T5924] usb 2-1: config 0 has an invalid interface number: 151 but max is 1 [ 146.151314][ T5924] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 146.162377][ T5924] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 146.184552][ T5924] usb 2-1: config 0 has no interface number 0 [ 146.196260][ T29] audit: type=1326 audit(1732922101.530:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6705 comm="syz.1.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f91d2d8044b code=0x7ffc0000 [ 146.221583][ T5924] usb 2-1: config 0 interface 151 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 146.242733][ T5924] usb 2-1: config 0 interface 151 altsetting 0 has an endpoint descriptor with address 0xA3, changing to 0x83 [ 146.293121][ T29] audit: type=1326 audit(1732922101.530:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6705 comm="syz.1.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f91d2d8044b code=0x7ffc0000 [ 146.324750][ T5924] usb 2-1: config 0 interface 151 altsetting 0 bulk endpoint 0x83 has invalid maxpacket 210 [ 146.347730][ T5924] usb 2-1: config 0 interface 151 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 146.370608][ T29] audit: type=1326 audit(1732922101.530:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6705 comm="syz.1.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f91d2d8044b code=0x7ffc0000 [ 146.413558][ T5924] usb 2-1: New USB device found, idVendor=0499, idProduct=500a, bcdDevice=e7.b7 [ 146.434179][ T5924] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.454930][ T5924] usb 2-1: Product: syz [ 146.459223][ T5924] usb 2-1: Manufacturer: syz [ 146.474518][ T29] audit: type=1326 audit(1732922101.530:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6705 comm="syz.1.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f91d2d8044b code=0x7ffc0000 [ 146.497856][ T5924] usb 2-1: SerialNumber: syz [ 146.507138][ T5924] usb 2-1: config 0 descriptor?? [ 146.514423][ T6706] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 146.526076][ T5924] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 146.556660][ T29] audit: type=1400 audit(1732922101.540:513): avc: denied { create } for pid=6730 comm="syz.2.167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 146.634157][ T29] audit: type=1400 audit(1732922101.550:514): avc: denied { ioctl } for pid=6730 comm="syz.2.167" path="socket:[11300]" dev="sockfs" ino=11300 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 146.714109][ T29] audit: type=1400 audit(1732922101.560:515): avc: denied { bind } for pid=6730 comm="syz.2.167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 146.768641][ T29] audit: type=1400 audit(1732922101.560:516): avc: denied { write } for pid=6730 comm="syz.2.167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 146.945233][ T9] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 147.119406][ T9] usb 5-1: New USB device found, idVendor=2770, idProduct=9052, bcdDevice=15.f5 [ 147.142068][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.212369][ T9] usb 5-1: Product: syz [ 147.232605][ T9] usb 5-1: Manufacturer: syz [ 147.240206][ T9] usb 5-1: SerialNumber: syz [ 147.266094][ T9] usb 5-1: config 0 descriptor?? [ 147.298627][ T9] gspca_main: sq905c-2.14.0 probing 2770:9052 [ 147.740888][ T6758] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 147.747899][ T6758] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 147.807900][ T9] gspca_sq905c: sq905c_read: usb_control_msg failed (-71) [ 147.815159][ T9] sq905c 5-1:0.0: Reading version command failed [ 147.821607][ T9] sq905c 5-1:0.0: probe with driver sq905c failed with error -71 [ 147.878149][ T9] usb 5-1: USB disconnect, device number 2 [ 147.933094][ T6760] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 147.991204][ T6760] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 148.030108][ T5924] usb 2-1: USB disconnect, device number 3 [ 148.057371][ T6760] ipvlan2: entered promiscuous mode [ 148.085448][ T6760] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 148.095662][ T6760] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 148.137842][ T6770] netlink: 16 bytes leftover after parsing attributes in process `syz.3.183'. [ 148.268380][ T6778] loop7: detected capacity change from 0 to 1036 [ 148.495966][ T51] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 148.554743][ T5924] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 148.655375][ T9] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 148.663746][ T51] usb 4-1: New USB device found, idVendor=093a, idProduct=2601, bcdDevice= 8.8f [ 148.685462][ T51] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.701929][ T51] usb 4-1: config 0 descriptor?? [ 148.715056][ T5924] usb 2-1: Using ep0 maxpacket: 32 [ 148.722505][ T5924] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 148.736980][ T51] gspca_main: pac7311-2.14.0 probing 093a:2601 [ 148.745502][ T5924] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 148.756662][ T5924] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 148.768045][ T5924] usb 2-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 148.777274][ T5924] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.789273][ T5924] usb 2-1: config 0 descriptor?? [ 148.795895][ T6772] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 148.805483][ T5924] hub 2-1:0.0: USB hub found [ 148.842912][ T9] usb 5-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.32 [ 148.854269][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.871507][ T9] usb 5-1: config 0 descriptor?? [ 148.882030][ T9] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 149.040809][ T5924] hub 2-1:0.0: config failed, hub has too many ports! (err -19) [ 149.110108][ T9] gp8psk: usb in 128 operation failed. [ 149.257442][ T5924] usbhid 2-1:0.0: can't add hid device: -71 [ 149.268310][ T5924] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 149.307904][ T6190] udevd[6190]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.151/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 149.333263][ T5924] usb 2-1: USB disconnect, device number 4 [ 149.347841][ T9] gp8psk: usb in 146 operation failed. [ 149.350141][ T51] gspca_pac7311: reg_w() failed index 0x78, value 0x40, error -71 [ 149.360017][ T9] gp8psk: failed to get FW version [ 149.361317][ T51] pac7311 4-1:0.0: probe with driver pac7311 failed with error -71 [ 149.372366][ T9] gp8psk: usb in 149 operation failed. [ 149.389115][ T9] gp8psk: failed to get FPGA version [ 149.401483][ T51] usb 4-1: USB disconnect, device number 5 [ 149.612673][ T9] gp8psk: usb out operation failed. [ 149.618845][ T9] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 149.634120][ T9] dvbdev: DVB: registering new adapter (Genpix SkyWalker-1 DVB-S receiver) [ 149.643768][ T9] usb 5-1: media controller created [ 149.659702][ T9] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 149.693687][ T9] gp8psk_fe: Frontend attached [ 149.699220][ T9] usb 5-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 149.713468][ T9] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 149.756858][ T9] gp8psk: usb in 138 operation failed. [ 149.762356][ T9] dvb-usb: Genpix SkyWalker-1 DVB-S receiver successfully initialized and connected. [ 149.774856][ T9] gp8psk: found Genpix USB device pID = 203 (hex) [ 149.790601][ T9] usb 5-1: USB disconnect, device number 3 [ 149.887642][ T9] dvb-usb: Genpix SkyWalker-1 DVB-S receiver successfully deinitialized and disconnected. [ 149.944887][ T6816] netlink: 16 bytes leftover after parsing attributes in process `syz.1.201'. [ 149.985274][ T970] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 150.059688][ T6822] ipvlan2: entered promiscuous mode [ 150.153814][ T970] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 150.175482][ T970] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 150.205640][ T970] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 150.217781][ T970] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.227860][ T970] usb 3-1: config 0 descriptor?? [ 150.374813][ T968] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 150.434689][ T8] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 150.558546][ T968] usb 1-1: config 0 has an invalid interface number: 146 but max is 0 [ 150.584807][ T968] usb 1-1: config 0 has no interface number 0 [ 150.613716][ T8] usb 4-1: config 0 has no interfaces? [ 150.628637][ T968] usb 1-1: New USB device found, idVendor=06cd, idProduct=0112, bcdDevice=f8.4f [ 150.655078][ T8] usb 4-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 150.664223][ T968] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.679619][ T970] cm6533_jd 0003:0D8C:0022.0001: unknown main item tag 0x0 [ 150.690188][ T970] cm6533_jd 0003:0D8C:0022.0001: unknown main item tag 0x0 [ 150.692485][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.703008][ T970] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0D8C:0022.0001/input/input6 [ 150.735206][ T968] usb 1-1: Product: syz [ 150.742274][ T968] usb 1-1: Manufacturer: syz [ 150.751228][ T968] usb 1-1: SerialNumber: syz [ 150.764129][ T8] usb 4-1: Product: syz [ 150.770905][ T8] usb 4-1: Manufacturer: syz [ 150.780966][ T968] usb 1-1: config 0 descriptor?? [ 150.792615][ T8] usb 4-1: SerialNumber: syz [ 150.822099][ T8] usb 4-1: config 0 descriptor?? [ 150.854213][ T970] cm6533_jd 0003:0D8C:0022.0001: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.2-1/input0 [ 150.960873][ T51] usb 3-1: USB disconnect, device number 5 [ 151.009622][ T968] keyspan 1-1:0.146: Keyspan 1 port adapter converter detected [ 151.024086][ T968] keyspan 1-1:0.146: found no endpoint descriptor for endpoint 87 [ 151.035455][ T968] keyspan 1-1:0.146: found no endpoint descriptor for endpoint 7 [ 151.050941][ T968] keyspan 1-1:0.146: found no endpoint descriptor for endpoint 81 [ 151.059635][ T968] keyspan 1-1:0.146: found no endpoint descriptor for endpoint 1 [ 151.067826][ T968] keyspan 1-1:0.146: found no endpoint descriptor for endpoint 2 [ 151.114184][ T968] keyspan 1-1:0.146: found no endpoint descriptor for endpoint 85 [ 151.134778][ T968] keyspan 1-1:0.146: found no endpoint descriptor for endpoint 5 [ 151.150791][ T968] usb 1-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 151.161946][ T968] usb 1-1: USB disconnect, device number 6 [ 151.173401][ T968] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 151.183555][ T968] keyspan 1-1:0.146: device disconnected [ 152.061105][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 152.061120][ T29] audit: type=1400 audit(1732922107.440:555): avc: denied { read append } for pid=6855 comm="syz.1.216" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 152.121068][ T29] audit: type=1400 audit(1732922107.480:556): avc: denied { open } for pid=6855 comm="syz.1.216" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 152.254783][ T5848] Bluetooth: hci1: command tx timeout [ 152.594797][ T51] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 152.606105][ T968] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 152.754682][ T51] usb 5-1: Using ep0 maxpacket: 16 [ 152.769268][ T51] usb 5-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 152.786840][ T51] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.799662][ T968] usb 2-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 152.803334][ T51] usb 5-1: Product: syz [ 152.813049][ T968] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.822206][ T51] usb 5-1: Manufacturer: syz [ 152.831304][ T51] usb 5-1: SerialNumber: syz [ 152.844575][ T968] usb 2-1: config 0 descriptor?? [ 152.859924][ T51] usb 5-1: config 0 descriptor?? [ 152.880290][ T51] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 152.903901][ T51] usb 5-1: Detected FT232H [ 153.280887][ T968] gs_usb 2-1:0.0: Configuring for 1 interfaces [ 153.298232][ T51] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 153.337966][ T51] ftdi_sio 5-1:0.0: GPIO initialisation failed: -71 [ 153.348390][ T51] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 153.361869][ T5856] usb 4-1: USB disconnect, device number 6 [ 153.383526][ T51] usb 5-1: USB disconnect, device number 4 [ 153.418923][ T29] audit: type=1400 audit(1732922108.800:557): avc: denied { read } for pid=6882 comm="syz.2.229" path="socket:[10723]" dev="sockfs" ino=10723 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 153.447950][ T51] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 153.457819][ T51] ftdi_sio 5-1:0.0: device disconnected [ 153.756666][ T29] audit: type=1400 audit(1732922109.140:558): avc: denied { bind } for pid=6897 comm="syz.2.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 153.854921][ T8] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 153.879854][ T5848] Bluetooth: hci3: Malformed LE Event: 0x0b [ 153.886858][ T29] audit: type=1400 audit(1732922109.260:559): avc: denied { connect } for pid=6899 comm="syz.2.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 153.952173][ T5856] usb 2-1: USB disconnect, device number 5 [ 153.994512][ T29] audit: type=1400 audit(1732922109.300:560): avc: denied { read } for pid=6899 comm="syz.2.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 154.017149][ T8] usb 1-1: New USB device found, idVendor=093a, idProduct=2601, bcdDevice= 8.8f [ 154.052196][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.096176][ T8] usb 1-1: config 0 descriptor?? [ 154.135115][ T8] gspca_main: pac7311-2.14.0 probing 093a:2601 [ 154.370081][ T29] audit: type=1400 audit(1732922109.750:561): avc: denied { sys_module } for pid=6918 comm="syz.2.242" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 154.598468][ T29] audit: type=1400 audit(1732922109.980:562): avc: denied { bind } for pid=6931 comm="syz.2.244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 154.719391][ T29] audit: type=1400 audit(1732922110.000:563): avc: denied { node_bind } for pid=6931 comm="syz.2.244" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 154.734709][ T8] gspca_pac7311: reg_w() failed index 0x78, value 0x40, error -71 [ 154.747158][ T8] pac7311 1-1:0.0: probe with driver pac7311 failed with error -71 [ 154.828552][ T8] usb 1-1: USB disconnect, device number 7 [ 154.955502][ T5848] Bluetooth: hci1: Malformed LE Event: 0x0b [ 155.197781][ T29] audit: type=1400 audit(1732922110.570:564): avc: denied { read } for pid=6960 comm="syz.2.254" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 156.710419][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 156.954746][ T970] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 157.204823][ T970] usb 1-1: Using ep0 maxpacket: 8 [ 157.221646][ T970] usb 1-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=95.0d [ 157.250983][ T970] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.264580][ T970] usb 1-1: Product: syz [ 157.275972][ T970] usb 1-1: Manufacturer: syz [ 157.289159][ T970] usb 1-1: SerialNumber: syz [ 157.360340][ T970] usb 1-1: config 0 descriptor?? [ 157.367858][ T7045] kernel read not supported for file /eth0 (pid: 7045 comm: syz.3.278) [ 157.378956][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 157.378971][ T29] audit: type=1800 audit(1732922112.760:570): pid=7045 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.3.278" name="eth0" dev="mqueue" ino=11054 res=0 errno=0 [ 157.606969][ T7052] batman_adv: batadv0: Adding interface: dummy0 [ 157.616789][ T7052] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.627153][ T970] usb 1-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 157.668668][ T29] audit: type=1400 audit(1732922113.040:571): avc: denied { ioctl } for pid=7051 comm="syz.1.281" path="socket:[11968]" dev="sockfs" ino=11968 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 157.671995][ T970] dvb_usb_af9015 1-1:0.0: probe with driver dvb_usb_af9015 failed with error -22 [ 157.698608][ T7052] batman_adv: batadv0: Interface activated: dummy0 [ 157.728383][ T7055] batadv0: mtu less than device minimum [ 157.736184][ T7055] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 157.748773][ T7055] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 157.760919][ T7055] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 157.772500][ T7055] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 157.784584][ T7055] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 157.795972][ T7055] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 157.807280][ T7055] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 157.819450][ T7055] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 157.848457][ T970] usb 1-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 157.855161][ T970] dvb_usb_af9035 1-1:0.0: probe with driver dvb_usb_af9035 failed with error -22 [ 157.873321][ T970] usb 1-1: USB disconnect, device number 8 [ 157.935668][ T5848] Bluetooth: hci4: command tx timeout [ 158.404533][ T29] audit: type=1326 audit(1732922113.780:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7078 comm="syz.1.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91d2d80849 code=0x7ffc0000 [ 158.429212][ T29] audit: type=1326 audit(1732922113.780:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7078 comm="syz.1.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91d2d80849 code=0x7ffc0000 [ 158.473688][ T29] audit: type=1326 audit(1732922113.790:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7078 comm="syz.1.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f91d2d80849 code=0x7ffc0000 [ 158.549049][ T29] audit: type=1326 audit(1732922113.790:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7078 comm="syz.1.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91d2d80849 code=0x7ffc0000 [ 158.581176][ T29] audit: type=1326 audit(1732922113.790:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7078 comm="syz.1.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91d2d80849 code=0x7ffc0000 [ 158.644560][ T29] audit: type=1400 audit(1732922113.910:577): avc: denied { write } for pid=7082 comm="syz.1.295" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 158.725001][ T29] audit: type=1400 audit(1732922113.960:578): avc: denied { create } for pid=7084 comm="syz.3.297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 158.814726][ T29] audit: type=1400 audit(1732922113.990:579): avc: denied { bind } for pid=7084 comm="syz.3.297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 159.068613][ T7104] ptrace attach of "./syz-executor exec"[7106] was attempted by "./syz-executor exec"[7104] [ 160.136050][ T7138] mac80211_hwsim hwsim5 wlan1: entered promiscuous mode [ 160.174118][ T7138] mac80211_hwsim hwsim5 wlan1: left promiscuous mode [ 161.160331][ T7184] netlink: 14 bytes leftover after parsing attributes in process `syz.3.335'. [ 162.344922][ T9] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 162.549176][ T9] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 162.571342][ T9] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 162.625267][ T9] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 162.643980][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.667285][ T7221] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 162.679324][ T9] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 163.574968][ T7263] netlink: 'syz.0.351': attribute type 9 has an invalid length. [ 163.583113][ T7263] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.351'. [ 165.325071][ T9] usb 1-1: USB disconnect, device number 9 [ 166.068274][ T7289] net_ratelimit: 12 callbacks suppressed [ 166.068295][ T7289] sctp: failed to load transform for md5: -2 [ 166.076012][ T7292] sctp: failed to load transform for md5: -2 [ 166.837981][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 166.837999][ T29] audit: type=1400 audit(1732922122.220:593): avc: denied { shutdown } for pid=7324 comm="syz.0.379" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 168.004779][ T8] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 168.054787][ T29] audit: type=1400 audit(1732922123.430:594): avc: denied { create } for pid=7368 comm="syz.2.397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 168.202530][ T8] usb 2-1: config 0 has no interfaces? [ 168.411944][ T8] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 168.421218][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.429384][ T8] usb 2-1: Product: syz [ 168.433545][ T8] usb 2-1: Manufacturer: syz [ 168.461042][ T8] usb 2-1: SerialNumber: syz [ 168.517628][ T8] usb 2-1: config 0 descriptor?? [ 169.194751][ T25] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 169.314845][ T970] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 169.364734][ T25] usb 4-1: Using ep0 maxpacket: 16 [ 169.379545][ T25] usb 4-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 169.388950][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.401327][ T25] usb 4-1: Product: syz [ 169.405608][ T25] usb 4-1: Manufacturer: syz [ 169.411614][ T25] usb 4-1: SerialNumber: syz [ 169.419428][ T25] usb 4-1: config 0 descriptor?? [ 169.427436][ T25] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 169.437921][ T25] usb 4-1: Detected FT232H [ 169.478760][ T970] usb 3-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 169.491490][ T970] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.506894][ T970] usb 3-1: Product: syz [ 169.529878][ T970] usb 3-1: Manufacturer: syz [ 169.536411][ T970] usb 3-1: SerialNumber: syz [ 169.550162][ T970] usb 3-1: config 0 descriptor?? [ 169.641086][ T25] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 169.660947][ T25] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 169.669945][ T25] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 169.681048][ T25] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 169.697122][ T25] usb 4-1: USB disconnect, device number 7 [ 169.716814][ T25] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 169.732020][ T25] ftdi_sio 4-1:0.0: device disconnected [ 169.968814][ T970] usb 3-1: Firmware: major: 3, minor: 0, hardware type: ATUSB (0) [ 170.172267][ T970] usb 3-1: no permanent extended address found, random address set [ 170.592110][ T7394] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 170.608458][ T7394] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 170.629486][ T9] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 170.644214][ T970] usb 3-1: USB disconnect, device number 6 [ 170.814793][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 170.994010][ T9] usb 4-1: config index 0 descriptor too short (expected 156, got 27) [ 171.003010][ T9] usb 4-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 171.014384][ T9] usb 4-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 171.025990][ T9] usb 4-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 171.039444][ T9] usb 4-1: config 0 interface 0 has no altsetting 0 [ 171.049221][ T9] usb 4-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 171.058705][ T9] usb 4-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 171.067528][ T9] usb 4-1: Product: syz [ 171.071969][ T9] usb 4-1: Manufacturer: syz [ 171.076680][ T9] usb 4-1: SerialNumber: syz [ 171.088355][ T9] usb 4-1: config 0 descriptor?? [ 171.109136][ T9] ldusb 4-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 171.124169][ T9] ldusb 4-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 171.179177][ T970] usb 2-1: USB disconnect, device number 6 [ 171.934904][ T970] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 171.998020][ T7442] syz.1.424[7442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.998580][ T7442] syz.1.424[7442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.010706][ T7442] syz.1.424[7442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.474839][ T9] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 172.486093][ T970] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 172.486128][ T970] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 172.486162][ T970] usb 1-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 172.486208][ T970] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.603737][ T970] usb 1-1: config 0 descriptor?? [ 172.971601][ T9] usb 5-1: config 0 has an invalid interface number: 98 but max is 0 [ 172.979930][ T9] usb 5-1: config 0 has no interface number 0 [ 172.986349][ T9] usb 5-1: config 0 interface 98 has no altsetting 0 [ 173.010784][ T9] usb 5-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=db.24 [ 173.020129][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.031893][ T9] usb 5-1: Product: syz [ 173.039984][ T9] usb 5-1: Manufacturer: syz [ 173.046928][ T970] usbhid 1-1:0.0: can't add hid device: -71 [ 173.052959][ T9] usb 5-1: SerialNumber: syz [ 173.053068][ T970] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 173.067316][ T9] usb 5-1: config 0 descriptor?? [ 173.088402][ T970] usb 1-1: USB disconnect, device number 10 [ 173.345874][ T9] usb 5-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0XDB24): Eagle II [ 174.017231][ T9] usb 5-1: reset high-speed USB device number 5 using dummy_hcd [ 174.052712][ T9] usb 5-1: device reset changed ep0 maxpacket size! [ 174.298042][ T9] usb 5-1: [ueagle-atm] pre-firmware device, uploading firmware [ 174.306300][ T9] usb 5-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 174.318807][ T968] usb 5-1: Direct firmware load for ueagle-atm/eagleII.fw failed with error -2 [ 174.338131][ T9] usb 5-1: USB disconnect, device number 5 [ 175.294155][ T968] usb 5-1: Falling back to sysfs fallback for: ueagle-atm/eagleII.fw [ 175.618583][ T968] kobject: kobject_add_internal failed for firmware (error: -2 parent: 5-1) [ 175.627746][ T968] firmware ueagle-atm!eagleII.fw: fw_load_sysfs_fallback: device_register failed [ 175.637287][ T968] usb 5-1: [UEAGLE-ATM] firmware is not available [ 176.526159][ T7414] ldusb 4-1:0.0: Couldn't submit HID_REQ_SET_REPORT -110 [ 176.815406][ T29] audit: type=1400 audit(1732922132.190:595): avc: denied { map } for pid=7489 comm="syz.1.444" path="socket:[13907]" dev="sockfs" ino=13907 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 176.973257][ T9] usb 4-1: USB disconnect, device number 8 [ 177.016233][ T29] audit: type=1400 audit(1732922132.230:596): avc: denied { read accept } for pid=7489 comm="syz.1.444" path="socket:[13907]" dev="sockfs" ino=13907 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 177.055904][ T9] ldusb 4-1:0.0: LD USB Device #0 now disconnected [ 177.144719][ T970] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 177.604697][ T968] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 177.654867][ T970] usb 1-1: Using ep0 maxpacket: 8 [ 177.664549][ T970] usb 1-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 177.673888][ T970] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.684685][ T970] usb 1-1: Product: syz [ 177.688887][ T970] usb 1-1: Manufacturer: syz [ 177.702082][ T970] usb 1-1: SerialNumber: syz [ 177.808483][ T7511] ax25_connect(): syz.1.451 uses autobind, please contact jreuter@yaina.de [ 177.821104][ T29] audit: type=1400 audit(1732922133.190:597): avc: denied { connect } for pid=7505 comm="syz.1.451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 177.857687][ T970] usb 1-1: config 0 descriptor?? [ 178.156985][ T970] usb 1-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 178.226272][ T968] usb 5-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 178.246923][ T968] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 178.274701][ T968] usb 5-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 178.312379][ T968] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 178.342894][ T968] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 178.422169][ T968] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 178.452240][ T968] usb 5-1: invalid MIDI out EP 0 [ 179.410204][ T968] snd-usb-audio 5-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 179.492239][ T5836] udevd[5836]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 179.767434][ T970] dvb_usb_rtl28xxu 1-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 179.804165][ T970] usb 1-1: USB disconnect, device number 11 [ 179.859657][ T7499] netlink: 'syz.4.448': attribute type 9 has an invalid length. [ 179.867387][ T7499] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.448'. [ 180.076372][ T53] Bluetooth: hci1: unexpected event for opcode 0x0809 [ 180.615077][ T51] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 180.862160][ T51] usb 3-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 180.954979][ T51] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 180.978993][ T51] usb 3-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 181.008061][ T51] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 181.026596][ T51] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 181.056993][ T51] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 181.072521][ T51] usb 3-1: invalid MIDI out EP 0 [ 181.129929][ T51] snd-usb-audio 3-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 181.183786][ T51] usb 5-1: USB disconnect, device number 7 [ 181.261738][ T5846] udevd[5846]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 181.401463][ T5841] Bluetooth: hci0: command 0x0406 tx timeout [ 182.576243][ T5841] Bluetooth: hci3: command 0x0406 tx timeout [ 182.609625][ T5841] Bluetooth: hci4: command 0x0406 tx timeout [ 182.615748][ T5841] Bluetooth: hci2: command 0x0406 tx timeout [ 182.753660][ T7566] netlink: 'syz.2.466': attribute type 9 has an invalid length. [ 182.761551][ T7566] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.466'. [ 183.382048][ T5853] Bluetooth: hci1: unexpected event for opcode 0x0809 [ 183.644712][ T970] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 183.978173][ T970] usb 1-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 184.211878][ T970] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 184.223161][ T970] usb 1-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 184.236637][ T970] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 184.272430][ T970] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.444268][ T25] usb 3-1: USB disconnect, device number 7 [ 184.461874][ T970] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 184.469386][ T970] usb 1-1: invalid MIDI out EP 0 [ 185.767296][ T970] snd-usb-audio 1-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 185.870232][ T5846] udevd[5846]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 186.024709][ T51] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 186.803111][ T51] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 186.830324][ T51] usb 2-1: config 27 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 186.850599][ T51] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 186.886379][ T51] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.092463][ T51] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 187.103999][ T51] usb 2-1: invalid MIDI out EP 0 [ 187.485770][ T7629] netlink: 'syz.0.471': attribute type 9 has an invalid length. [ 187.493501][ T7629] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.471'. [ 187.747408][ T51] snd-usb-audio 2-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 187.796404][ T5846] udevd[5846]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 188.555527][ T7640] netlink: 'syz.1.481': attribute type 9 has an invalid length. [ 188.563841][ T7640] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.481'. [ 189.539725][ T25] usb 1-1: USB disconnect, device number 12 [ 191.373378][ T970] usb 2-1: USB disconnect, device number 7 [ 192.074703][ T970] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 192.344703][ T970] usb 1-1: Using ep0 maxpacket: 8 [ 192.353432][ T970] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 192.542589][ T970] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 192.552971][ T970] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 192.563420][ T7693] syz.3.507[7693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.563503][ T7693] syz.3.507[7693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.574918][ T7693] syz.3.507[7693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.586656][ T970] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 12336, setting to 1024 [ 193.176079][ T970] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 193.186639][ T970] usb 1-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 193.195949][ T970] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.206538][ T970] usb 1-1: config 0 descriptor?? [ 193.265145][ T7676] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 193.503040][ T7676] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 193.577002][ T7676] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 193.766404][ T7676] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 193.773361][ T7676] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 193.848765][ T7676] vhci_hcd vhci_hcd.0: Device attached [ 193.885776][ T7720] vhci_hcd: connection closed [ 193.888030][ T25] usb 1-1: USB disconnect, device number 13 [ 193.894323][ T5845] Bluetooth: hci5: Opcode 0x0c03 failed: -71 [ 193.936340][ T5956] vhci_hcd: stop threads [ 193.941524][ T5956] vhci_hcd: release socket [ 193.964750][ T9] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 194.024761][ T968] vhci_hcd: vhci_device speed not set [ 194.041682][ T5956] vhci_hcd: disconnect device [ 194.114990][ T9] usb 3-1: device descriptor read/64, error -71 [ 194.153702][ T29] audit: type=1400 audit(1732922149.530:598): avc: denied { accept } for pid=7713 comm="syz.4.514" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 194.341485][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.348283][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.364709][ T9] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 194.472912][ T8] usb 4-1: new low-speed USB device number 9 using dummy_hcd [ 194.575386][ T9] usb 3-1: device descriptor read/64, error -71 [ 194.666562][ T8] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 194.759088][ T9] usb usb3-port1: attempt power cycle [ 194.767022][ T8] usb 4-1: config 0 has no interfaces? [ 194.772568][ T8] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a4, bcdDevice=37.c2 [ 194.782078][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 194.809072][ T8] usb 4-1: config 0 descriptor?? [ 195.644762][ T9] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 195.666191][ T8] usb 4-1: USB disconnect, device number 9 [ 195.675027][ T9] usb 3-1: device descriptor read/8, error -71 [ 196.964847][ T9] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 197.910220][ T9] usb 3-1: device descriptor read/8, error -71 [ 197.946484][ T7755] syz.1.523[7755] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.946541][ T7755] syz.1.523[7755] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.957994][ T7755] syz.1.523[7755] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.130655][ T9] usb usb3-port1: unable to enumerate USB device [ 200.513895][ T29] audit: type=1400 audit(1732922155.890:599): avc: denied { name_bind } for pid=7786 comm="syz.0.534" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 200.858527][ T29] audit: type=1400 audit(1732922156.200:600): avc: denied { read } for pid=7790 comm="syz.1.535" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 201.007024][ T29] audit: type=1400 audit(1732922156.200:601): avc: denied { open } for pid=7790 comm="syz.1.535" path="/dev/ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 201.030610][ T29] audit: type=1400 audit(1732922156.200:602): avc: denied { ioctl } for pid=7790 comm="syz.1.535" path="/dev/ptp0" dev="devtmpfs" ino=1265 ioctlcmd=0x3d0b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 201.971381][ T7813] netlink: 2088 bytes leftover after parsing attributes in process `syz.0.543'. [ 202.464880][ T9] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 202.644920][ T9] usb 2-1: Using ep0 maxpacket: 16 [ 202.736322][ T9] usb 2-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 202.917135][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.955073][ T9] usb 2-1: Product: syz [ 202.959300][ T9] usb 2-1: Manufacturer: syz [ 202.963947][ T9] usb 2-1: SerialNumber: syz [ 203.055288][ T9] usb 2-1: config 0 descriptor?? [ 203.067229][ T9] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 203.084865][ T9] usb 2-1: Detected FT232H [ 203.281306][ T9] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 203.331239][ T9] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 203.369243][ T9] ftdi_sio 2-1:0.0: GPIO initialisation failed: -71 [ 203.400398][ T9] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 203.460600][ T9] usb 2-1: USB disconnect, device number 8 [ 203.500766][ T9] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 203.539082][ T9] ftdi_sio 2-1:0.0: device disconnected [ 203.770586][ T7843] netlink: 72 bytes leftover after parsing attributes in process `syz.0.553'. [ 205.030724][ T7864] netlink: 2088 bytes leftover after parsing attributes in process `syz.4.558'. [ 205.872059][ T7882] ax25_connect(): syz.1.563 uses autobind, please contact jreuter@yaina.de [ 207.680870][ T8] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 208.426120][ T8] usb 1-1: Using ep0 maxpacket: 16 [ 208.434482][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 208.564182][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 208.580611][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 208.678135][ T8] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 208.717960][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 208.757503][ T8] usb 1-1: config 0 descriptor?? [ 208.794454][ T7921] netlink: 2088 bytes leftover after parsing attributes in process `syz.1.576'. [ 209.168568][ T8] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 209.198602][ T8] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 209.248724][ T8] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 209.294537][ T8] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 209.353159][ T8] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 209.423479][ T8] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 209.496620][ T8] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 209.512777][ T8] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 209.528551][ T8] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 209.541846][ T8] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 209.559590][ T8] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 209.573523][ T8] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 209.582737][ T8] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 209.590079][ T8] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 209.608727][ T8] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 209.616398][ T8] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 209.625407][ T8] microsoft 0003:045E:07DA.0002: No inputs registered, leaving [ 209.646306][ T8] microsoft 0003:045E:07DA.0002: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 209.659137][ T8] microsoft 0003:045E:07DA.0002: no inputs found [ 209.665857][ T8] microsoft 0003:045E:07DA.0002: could not initialize ff, continuing anyway [ 209.765234][ T8] usb 1-1: USB disconnect, device number 14 [ 211.314862][ T7949] syz.0.586[7949] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.314979][ T7949] syz.0.586[7949] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.326403][ T7949] syz.0.586[7949] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.205673][ T7955] netlink: 20 bytes leftover after parsing attributes in process `syz.1.589'. [ 212.820032][ T7977] syz.4.592[7977] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.820121][ T7977] syz.4.592[7977] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.832274][ T7977] syz.4.592[7977] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.968078][ T7984] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 213.073126][ T7987] vcan0: Master is either lo or non-ether device [ 215.699039][ T8021] fuse: Bad value for 'fd' [ 216.004740][ T8] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 216.167840][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 216.179363][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 216.189485][ T8] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 216.247918][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 216.443075][ T8] usb 3-1: config 0 descriptor?? [ 217.364187][ T8] usbhid 3-1:0.0: can't add hid device: -71 [ 217.371473][ T8] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 217.390509][ T8] usb 3-1: USB disconnect, device number 12 [ 219.230152][ T29] audit: type=1326 audit(1732922174.610:603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8061 comm="syz.0.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ead180849 code=0x7ffc0000 [ 219.257799][ T29] audit: type=1326 audit(1732922174.610:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8061 comm="syz.0.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ead180849 code=0x7ffc0000 [ 219.281557][ T29] audit: type=1326 audit(1732922174.640:605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8061 comm="syz.0.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5ead17f1b0 code=0x7ffc0000 [ 219.305483][ T29] audit: type=1326 audit(1732922174.640:606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8061 comm="syz.0.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ead180849 code=0x7ffc0000 [ 219.329084][ T29] audit: type=1326 audit(1732922174.640:607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8061 comm="syz.0.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ead180849 code=0x7ffc0000 [ 219.352709][ T29] audit: type=1326 audit(1732922174.640:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8061 comm="syz.0.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5ead180849 code=0x7ffc0000 [ 219.376194][ T29] audit: type=1326 audit(1732922174.640:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8061 comm="syz.0.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ead180849 code=0x7ffc0000 [ 219.399608][ T29] audit: type=1326 audit(1732922174.640:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8061 comm="syz.0.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ead180849 code=0x7ffc0000 [ 219.423488][ T29] audit: type=1326 audit(1732922174.640:611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8061 comm="syz.0.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5ead180849 code=0x7ffc0000 [ 219.447126][ T29] audit: type=1326 audit(1732922174.640:612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8061 comm="syz.0.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ead180849 code=0x7ffc0000 [ 219.725664][ T5924] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 220.098933][ T5924] usb 3-1: New USB device found, idVendor=0856, idProduct=ac31, bcdDevice=93.1e [ 220.112265][ T5924] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.121316][ T5924] usb 3-1: Product: syz [ 220.129474][ T5924] usb 3-1: Manufacturer: syz [ 220.165104][ T5924] usb 3-1: SerialNumber: syz [ 220.185568][ T5924] usb 3-1: config 0 descriptor?? [ 220.219722][ T8] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 220.411550][ T5924] mos7840 3-1:0.0: required endpoints missing [ 220.423308][ T5924] usb 3-1: USB disconnect, device number 13 [ 220.444900][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 220.473612][ T8] usb 1-1: config 0 has an invalid interface number: 151 but max is 1 [ 220.486347][ T8] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 220.497306][ T8] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 220.506894][ T8] usb 1-1: config 0 has no interface number 0 [ 220.513646][ T8] usb 1-1: config 0 interface 151 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 220.524743][ T8] usb 1-1: config 0 interface 151 altsetting 0 has an endpoint descriptor with address 0xA3, changing to 0x83 [ 220.536708][ T8] usb 1-1: config 0 interface 151 altsetting 0 bulk endpoint 0x83 has invalid maxpacket 210 [ 220.546982][ T8] usb 1-1: config 0 interface 151 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 220.570355][ T8] usb 1-1: New USB device found, idVendor=0499, idProduct=500a, bcdDevice=e7.b7 [ 220.579644][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.588061][ T8] usb 1-1: Product: syz [ 220.614671][ T8] usb 1-1: Manufacturer: syz [ 221.219889][ T8] usb 1-1: SerialNumber: syz [ 221.242137][ T8] usb 1-1: config 0 descriptor?? [ 221.248586][ T8067] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 221.274099][ T8] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 221.956641][ T8] usb 1-1: USB disconnect, device number 15 [ 222.752510][ T6190] udevd[6190]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.151/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 223.201958][ T5924] IPVS: starting estimator thread 0... [ 223.304855][ T8119] IPVS: using max 28 ests per chain, 67200 per kthread [ 224.671667][ T5924] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 225.804687][ T5924] usb 2-1: Using ep0 maxpacket: 8 [ 225.847558][ T8144] netlink: 88 bytes leftover after parsing attributes in process `syz.0.642'. [ 225.933625][ T5924] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 225.967088][ T5924] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 226.055783][ T5924] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 226.065587][ T5924] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 12336, setting to 1024 [ 226.076777][ T5924] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 226.086987][ T5924] usb 2-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 226.096343][ T5924] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.112328][ T5924] usb 2-1: config 0 descriptor?? [ 226.120446][ T8127] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 226.221286][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 226.221302][ T29] audit: type=1400 audit(1732922181.600:647): avc: denied { read write } for pid=8156 comm="syz.2.647" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 226.251963][ T29] audit: type=1400 audit(1732922181.600:648): avc: denied { open } for pid=8156 comm="syz.2.647" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 226.276282][ T8] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 226.452395][ T8] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 226.492560][ T8] usb 4-1: config 27 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 226.626227][ T8] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 226.743791][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.929204][ T5924] usb 2-1: USB disconnect, device number 9 [ 226.948802][ T5845] Bluetooth: hci5: Opcode 0x0c03 failed: -71 [ 226.950111][ T29] audit: type=1400 audit(1732922182.320:649): avc: denied { unlink } for pid=8156 comm="syz.2.647" name="#1" dev="tmpfs" ino=774 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 226.994302][ T8] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 227.002066][ T8] usb 4-1: invalid MIDI out EP 0 [ 227.054702][ T29] audit: type=1400 audit(1732922182.400:650): avc: denied { mount } for pid=8156 comm="syz.2.647" name="/" dev="overlay" ino=769 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 227.122393][ T8] snd-usb-audio 4-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 227.202200][ T5846] udevd[5846]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 227.237307][ T29] audit: type=1400 audit(1732922182.600:651): avc: denied { unmount } for pid=5843 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 228.430464][ T8176] netlink: 32 bytes leftover after parsing attributes in process `syz.4.651'. [ 228.439437][ T8176] netlink: 16 bytes leftover after parsing attributes in process `syz.4.651'. [ 228.448324][ T8176] netlink: 32 bytes leftover after parsing attributes in process `syz.4.651'. [ 229.516391][ T8149] netlink: 'syz.3.644': attribute type 9 has an invalid length. [ 229.524887][ T8149] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.644'. [ 230.871023][ T5924] usb 4-1: USB disconnect, device number 10 [ 231.214807][ T51] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 231.474914][ T51] usb 2-1: no configurations [ 231.479566][ T51] usb 2-1: can't read configurations, error -22 [ 233.112200][ T51] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 233.417172][ T51] usb 2-1: no configurations [ 233.421904][ T51] usb 2-1: can't read configurations, error -22 [ 233.431892][ T51] usb usb2-port1: attempt power cycle [ 234.856391][ T9] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 234.924976][ T968] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 235.345879][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 235.371719][ T9] usb 1-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 235.381381][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.404444][ T9] usb 1-1: Product: syz [ 235.524741][ T9] usb 1-1: Manufacturer: syz [ 235.529410][ T9] usb 1-1: SerialNumber: syz [ 235.535241][ T968] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 235.545436][ T968] usb 5-1: config 0 has no interfaces? [ 235.550936][ T968] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 235.560579][ T968] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.137809][ T9] usb 1-1: config 0 descriptor?? [ 236.144061][ T968] usb 5-1: config 0 descriptor?? [ 236.153230][ T9] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 236.161531][ T9] usb 1-1: Detected FT232H [ 236.288388][ T9] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 236.335829][ T9] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 236.360818][ T9] ftdi_sio 1-1:0.0: GPIO initialisation failed: -71 [ 236.459014][ T9] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 236.477847][ T9] usb 1-1: USB disconnect, device number 16 [ 236.489660][ T9] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 236.499564][ T9] ftdi_sio 1-1:0.0: device disconnected [ 236.696661][ T9] usb 5-1: USB disconnect, device number 8 [ 237.491428][ T8276] can0: slcan on ttyS3. [ 238.256087][ T8277] can0 (unregistered): slcan off ttyS3. [ 238.261932][ T8277] Falling back ldisc for ttyS3. [ 238.664801][ T51] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 239.467528][ T8312] netlink: 36 bytes leftover after parsing attributes in process `syz.4.689'. [ 239.476519][ T8312] netlink: 16 bytes leftover after parsing attributes in process `syz.4.689'. [ 239.485497][ T8312] netlink: 36 bytes leftover after parsing attributes in process `syz.4.689'. [ 239.754786][ T51] usb 3-1: Using ep0 maxpacket: 16 [ 239.766591][ T51] usb 3-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 239.776611][ T51] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.785402][ T51] usb 3-1: Product: syz [ 239.789699][ T51] usb 3-1: Manufacturer: syz [ 239.794313][ T51] usb 3-1: SerialNumber: syz [ 240.029657][ T8321] netlink: 36 bytes leftover after parsing attributes in process `syz.3.690'. [ 240.038704][ T8321] netlink: 16 bytes leftover after parsing attributes in process `syz.3.690'. [ 240.047679][ T8321] netlink: 36 bytes leftover after parsing attributes in process `syz.3.690'. [ 240.127932][ T51] usb 3-1: config 0 descriptor?? [ 240.135752][ T51] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 240.144081][ T51] usb 3-1: Detected FT232H [ 240.294825][ T970] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 240.449781][ T51] ftdi_sio ttyUSB0: Unable to read latency timer: -121 [ 240.474726][ T970] usb 2-1: Using ep0 maxpacket: 16 [ 240.482528][ T970] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 240.515473][ T970] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 240.544730][ T970] usb 2-1: New USB device found, idVendor=6161, idProduct=4d15, bcdDevice= 0.00 [ 240.571241][ T970] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 240.602383][ T970] usb 2-1: config 0 descriptor?? [ 240.648986][ T51] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 240.657068][ T51] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 240.667072][ T51] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 240.692817][ T51] usb 3-1: USB disconnect, device number 14 [ 240.714442][ T51] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 240.736848][ T51] ftdi_sio 3-1:0.0: device disconnected [ 240.825995][ T970] usbhid 2-1:0.0: can't add hid device: -71 [ 240.837566][ T970] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 240.858399][ T970] usb 2-1: USB disconnect, device number 13 [ 246.216742][ T8388] can0: slcan on ttyS3. [ 246.897741][ T8388] can0 (unregistered): slcan off ttyS3. [ 248.174765][ T9] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 248.448676][ T9] usb 3-1: Using ep0 maxpacket: 16 [ 248.648422][ T8424] netlink: 32 bytes leftover after parsing attributes in process `syz.0.712'. [ 248.663001][ T8424] netlink: 16 bytes leftover after parsing attributes in process `syz.0.712'. [ 248.672412][ T8424] netlink: 32 bytes leftover after parsing attributes in process `syz.0.712'. [ 248.998448][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 249.009459][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 249.026818][ T9] usb 3-1: New USB device found, idVendor=6161, idProduct=4d15, bcdDevice= 0.00 [ 249.039155][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.063984][ T9] usb 3-1: config 0 descriptor?? [ 249.322472][ T9] usbhid 3-1:0.0: can't add hid device: -71 [ 249.764458][ T9] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 249.794384][ T9] usb 3-1: USB disconnect, device number 15 [ 251.427913][ T8460] netlink: 36 bytes leftover after parsing attributes in process `syz.4.723'. [ 251.437268][ T8460] netlink: 16 bytes leftover after parsing attributes in process `syz.4.723'. [ 251.446582][ T8460] netlink: 36 bytes leftover after parsing attributes in process `syz.4.723'. [ 251.698718][ T25] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 252.206448][ T25] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 252.217714][ T25] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 252.228170][ T25] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 252.237319][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.256261][ T8450] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 252.275244][ T25] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 253.834159][ T8486] netlink: 'syz.3.717': attribute type 9 has an invalid length. [ 253.842052][ T8486] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.717'. [ 254.218106][ T8496] netlink: 2088 bytes leftover after parsing attributes in process `syz.4.731'. [ 255.788536][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.794960][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.934905][ T29] audit: type=1400 audit(1732922211.150:652): avc: denied { write } for pid=8505 comm="syz.0.734" name="task" dev="proc" ino=17208 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 256.024720][ T29] audit: type=1400 audit(1732922211.150:653): avc: denied { add_name } for pid=8505 comm="syz.0.734" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 256.074726][ T29] audit: type=1400 audit(1732922211.150:654): avc: denied { create } for pid=8505 comm="syz.0.734" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 256.134729][ T29] audit: type=1400 audit(1732922211.150:655): avc: denied { associate } for pid=8505 comm="syz.0.734" name="file1" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 256.369103][ T9] usb 4-1: USB disconnect, device number 11 [ 256.909145][ T8526] netlink: 36 bytes leftover after parsing attributes in process `syz.3.740'. [ 256.918238][ T8526] netlink: 16 bytes leftover after parsing attributes in process `syz.3.740'. [ 256.927219][ T8526] netlink: 36 bytes leftover after parsing attributes in process `syz.3.740'. [ 259.120546][ T8550] can0: slcan on ttyS3. [ 259.495652][ T8550] can0 (unregistered): slcan off ttyS3. [ 263.995153][ T9] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 264.537468][ T9] usb 2-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 265.067623][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.102757][ T9] usb 2-1: Product: syz [ 265.513534][ T9] usb 2-1: Manufacturer: syz [ 265.518483][ T9] usb 2-1: SerialNumber: syz [ 265.538906][ T9] usb 2-1: config 0 descriptor?? [ 266.956239][ T9] usb 2-1: Firmware version (0.0) predates our first public release. [ 266.964496][ T9] usb 2-1: Please update to version 0.2 or newer [ 267.946471][ T9] usb 2-1: USB disconnect, device number 14 [ 269.688921][ T8668] syz.4.772[8668] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 269.688977][ T8668] syz.4.772[8668] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 269.881370][ T8668] syz.4.772[8668] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 271.421714][ T968] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 272.094792][ T968] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 272.105652][ T968] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.078768][ T968] usb 4-1: Product: syz [ 273.082995][ T968] usb 4-1: Manufacturer: syz [ 273.087721][ T968] usb 4-1: SerialNumber: syz [ 273.103496][ T968] usb 4-1: config 0 descriptor?? [ 273.334998][ T968] usb 4-1: Firmware version (0.0) predates our first public release. [ 273.343125][ T968] usb 4-1: Please update to version 0.2 or newer [ 273.486673][ T968] usb 4-1: USB disconnect, device number 12 [ 273.635085][ T9] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 273.797300][ T9] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 273.816831][ T970] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 273.817722][ T9] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 273.880358][ T9] usb 1-1: New USB device found, idVendor=093a, idProduct=2601, bcdDevice= 8.8f [ 274.854393][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 274.874520][ T9] usb 1-1: config 0 descriptor?? [ 275.325118][ T970] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 275.337122][ T970] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 275.347432][ T970] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 275.383647][ T970] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.420910][ T8711] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 275.432356][ T970] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 276.583320][ T8739] netlink: 'syz.1.787': attribute type 9 has an invalid length. [ 276.591100][ T8739] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.787'. [ 276.647938][ T8] usb 1-1: USB disconnect, device number 17 [ 279.408986][ T8760] netlink: 72 bytes leftover after parsing attributes in process `syz.4.799'. [ 280.315170][ T970] usb 2-1: USB disconnect, device number 15 [ 281.835001][ T8] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 282.011906][ T8] usb 4-1: config 0 has an invalid interface number: 98 but max is 0 [ 282.020381][ T8] usb 4-1: config 0 has no interface number 0 [ 282.036882][ T8] usb 4-1: config 0 interface 98 has no altsetting 0 [ 282.171112][ T8] usb 4-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=db.24 [ 282.180638][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.189250][ T8] usb 4-1: Product: syz [ 282.193525][ T8] usb 4-1: Manufacturer: syz [ 282.203166][ T8] usb 4-1: SerialNumber: syz [ 282.241633][ T8] usb 4-1: config 0 descriptor?? [ 282.273320][ T29] audit: type=1400 audit(1732922237.650:656): avc: denied { create } for pid=8793 comm="syz.0.807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 282.281627][ T8794] fuse: Unknown parameter 'user_id00000000000000000000' [ 282.927841][ T8] usb 4-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0XDB24): Eagle II [ 284.747626][ T8] usb 4-1: [ueagle-atm] pre-firmware device, uploading firmware [ 284.838288][ T9] usb 4-1: Direct firmware load for ueagle-atm/eagleII.fw failed with error -2 [ 284.852202][ T8] usb 4-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 285.058210][ T9] usb 4-1: Falling back to sysfs fallback for: ueagle-atm/eagleII.fw [ 285.285961][ T8] usb 4-1: USB disconnect, device number 13 [ 285.909815][ T8830] syz.3.815[8830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.909908][ T8830] syz.3.815[8830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 286.231286][ T8830] syz.3.815[8830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 288.833410][ T8867] syz.2.819[8867] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 288.871306][ T8867] syz.2.819[8867] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 288.897459][ T8867] syz.2.819[8867] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.718647][ T5856] usb 4-1: new low-speed USB device number 14 using dummy_hcd [ 291.896159][ T5856] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 291.907329][ T5856] usb 4-1: config 0 has no interfaces? [ 291.912837][ T5856] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a4, bcdDevice=37.c2 [ 291.929026][ T5856] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 291.943022][ T5856] usb 4-1: config 0 descriptor?? [ 293.406863][ T968] usb 4-1: USB disconnect, device number 14 [ 293.634952][ T5856] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 294.000370][ T5856] usb 2-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 294.030670][ T5856] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.054239][ T5856] usb 2-1: Product: syz [ 294.078964][ T5856] usb 2-1: Manufacturer: syz [ 294.091439][ T5856] usb 2-1: SerialNumber: syz [ 294.130183][ T5856] usb 2-1: config 0 descriptor?? [ 294.596681][ T970] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 295.496197][ T5856] usb 2-1: Firmware: major: 3, minor: 0, hardware type: ATUSB (0) [ 295.554570][ T970] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 295.568663][ T970] usb 4-1: New USB device found, idVendor=093a, idProduct=2601, bcdDevice= 8.8f [ 296.140160][ T970] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 296.156533][ T970] usb 4-1: config 0 descriptor?? [ 296.905617][ T5856] usb 2-1: no permanent extended address found, random address set [ 297.148232][ T5856] usb 2-1: USB disconnect, device number 16 [ 298.075118][ T970] usb 4-1: USB disconnect, device number 15 [ 301.866297][ T8988] syz.1.856[8988] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 301.866659][ T8988] syz.1.856[8988] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 301.878472][ T8988] syz.1.856[8988] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 302.357263][ T8993] netlink: 4 bytes leftover after parsing attributes in process `syz.3.862'. [ 303.480079][ T8991] netlink: 72 bytes leftover after parsing attributes in process `syz.2.859'. [ 304.415845][ T9013] ax25_connect(): syz.4.864 uses autobind, please contact jreuter@yaina.de [ 304.474762][ T968] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 304.626411][ T968] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 304.645807][ T968] usb 4-1: New USB device found, idVendor=093a, idProduct=2601, bcdDevice= 8.8f [ 304.672415][ T968] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.717366][ T968] usb 4-1: config 0 descriptor?? [ 306.329540][ T9034] netlink: 72 bytes leftover after parsing attributes in process `syz.1.872'. [ 307.357041][ T5856] usb 4-1: USB disconnect, device number 16 [ 317.228068][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.234565][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.528483][ T970] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 318.575006][ T5856] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 318.615079][ T970] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 318.626276][ T970] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 318.636196][ T970] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 318.645276][ T970] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.669861][ T9134] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 318.681637][ T970] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 318.741654][ T5856] usb 2-1: device descriptor read/64, error -71 [ 318.853098][ T9172] syz.2.901[9172] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 318.853194][ T9172] syz.2.901[9172] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 318.929339][ T9172] syz.2.901[9172] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 319.353176][ T5856] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 319.601740][ T9177] netlink: 'syz.0.897': attribute type 9 has an invalid length. [ 319.609584][ T9177] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.897'. [ 319.759793][ T5856] usb 2-1: device descriptor read/64, error -71 [ 319.878949][ T5856] usb usb2-port1: attempt power cycle [ 319.899800][ T9183] syz.3.907[9183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 319.900067][ T9183] syz.3.907[9183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 319.912009][ T9183] syz.3.907[9183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 320.285073][ T5856] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 320.646720][ T5856] usb 2-1: device descriptor read/8, error -71 [ 320.884858][ T5856] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 320.945437][ T5856] usb 2-1: device descriptor read/8, error -71 [ 321.161901][ T5856] usb usb2-port1: unable to enumerate USB device [ 321.626874][ T9194] syz.3.909[9194] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 321.645120][ T9194] syz.3.909[9194] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 322.030859][ T9194] syz.3.909[9194] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 325.115284][ T8] usb 1-1: USB disconnect, device number 18 [ 327.944717][ T968] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 328.077548][ T968] usb 4-1: device descriptor read/64, error -71 [ 328.944769][ T968] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 329.210590][ T968] usb 4-1: device descriptor read/64, error -71 [ 329.415433][ T968] usb usb4-port1: attempt power cycle [ 331.294875][ T5856] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 332.347129][ T5856] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 332.358205][ T5856] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 332.384722][ T968] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 332.405138][ T5856] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 332.414307][ T5856] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.433739][ T9298] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 332.443826][ T5856] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 332.578178][ T968] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 332.593202][ T968] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 332.610785][ T968] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 332.637035][ T968] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.664279][ T9302] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 332.682531][ T968] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 334.061179][ T9335] netlink: 'syz.3.937': attribute type 9 has an invalid length. [ 334.069413][ T9335] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.937'. [ 335.598935][ T9337] netlink: 'syz.4.935': attribute type 9 has an invalid length. [ 335.607348][ T9337] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.935'. [ 337.404120][ T968] usb 5-1: USB disconnect, device number 9 [ 339.670383][ T51] usb 4-1: USB disconnect, device number 20 [ 339.864212][ T9379] overlayfs: missing 'lowerdir' [ 344.757655][ T29] audit: type=1400 audit(1732922300.140:657): avc: denied { sqpoll } for pid=9430 comm="syz.2.966" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 345.679625][ T9439] vcan0: Master is either lo or non-ether device [ 346.722501][ T9455] netlink: 72 bytes leftover after parsing attributes in process `syz.1.973'. [ 347.956221][ T9] usb 4-1: [UEAGLE-ATM] firmware is not available [ 354.643699][ T9543] ipvlan3: entered promiscuous mode [ 357.314966][ T9579] syz.3.1003[9579] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 357.315065][ T9579] syz.3.1003[9579] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 357.367270][ T9579] syz.3.1003[9579] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 357.763401][ T29] audit: type=1400 audit(1732922313.120:658): avc: denied { create } for pid=9580 comm="syz.1.1010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 358.122795][ T29] audit: type=1400 audit(1732922313.130:659): avc: denied { bind } for pid=9580 comm="syz.1.1010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 358.275301][ T9580] delete_channel: no stack [ 358.487611][ T9590] ipvlan2: entered promiscuous mode [ 364.055705][ T25] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 364.236473][ T25] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 364.255966][ T25] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 364.277154][ T25] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 364.296170][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.323395][ T9626] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 364.349032][ T25] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 364.511199][ T9639] ipvlan2: entered promiscuous mode [ 365.429736][ T9647] syz.4.1026[9647] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 365.442813][ T9647] syz.4.1026[9647] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 365.690003][ T9647] syz.4.1026[9647] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 367.534556][ T25] usb 3-1: USB disconnect, device number 16 [ 371.334510][ T9699] netlink: 2056 bytes leftover after parsing attributes in process `syz.1.1041'. [ 373.524043][ T9722] ax25_connect(): syz.4.1047 uses autobind, please contact jreuter@yaina.de [ 379.300862][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.307279][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 386.301192][ T51] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 388.328438][ T51] usb 4-1: device descriptor read/all, error -71 [ 389.522477][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 389.668566][ T51] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 389.799911][ T29] audit: type=1400 audit(1732922345.180:660): avc: denied { connect } for pid=9888 comm="syz.4.1096" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 389.934506][ T51] usb 4-1: Using ep0 maxpacket: 16 [ 390.004329][ T51] usb 4-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 390.005663][ T9897] netlink: 'syz.2.1098': attribute type 29 has an invalid length. [ 390.019258][ T51] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.029596][ T51] usb 4-1: Product: syz [ 390.033784][ T51] usb 4-1: Manufacturer: syz [ 390.038431][ T51] usb 4-1: SerialNumber: syz [ 390.060192][ T51] usb 4-1: config 0 descriptor?? [ 390.075765][ T51] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 390.087611][ T51] usb 4-1: Detected FT232H [ 390.134903][ T970] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 390.295267][ T5856] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 390.310305][ T970] usb 1-1: Using ep0 maxpacket: 32 [ 390.320008][ T970] usb 1-1: config 0 has an invalid interface number: 51 but max is 0 [ 390.328548][ T970] usb 1-1: config 0 has no interface number 0 [ 390.345560][ T970] usb 1-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 390.354898][ T970] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.362954][ T970] usb 1-1: Product: syz [ 390.367329][ T970] usb 1-1: Manufacturer: syz [ 390.372004][ T970] usb 1-1: SerialNumber: syz [ 390.380273][ T970] usb 1-1: config 0 descriptor?? [ 390.388746][ T970] quatech2 1-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 390.465632][ T5856] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 390.484754][ T5856] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 390.495155][ T5856] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 390.507742][ T51] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 390.508174][ T5856] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.520459][ T51] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 390.537319][ T9896] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 390.548658][ T5856] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 390.733892][ T51] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 390.746414][ T970] usb 1-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 390.764770][ T51] usb 4-1: USB disconnect, device number 22 [ 390.795810][ T970] usb 1-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB2 [ 390.997706][ T51] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 391.011851][ T51] ftdi_sio 4-1:0.0: device disconnected [ 391.059847][ T9913] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 391.102928][ T9913] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 391.395318][ C1] usb 1-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 391.403581][ T5914] usb 1-1: USB disconnect, device number 19 [ 391.506824][ T5914] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 391.616860][ T5914] quatech-serial ttyUSB2: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB2 [ 391.630355][ T5914] quatech2 1-1:0.51: device disconnected [ 392.451335][ T9930] netlink: 'syz.4.1099': attribute type 9 has an invalid length. [ 392.459200][ T9930] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.1099'. [ 393.207753][ T9938] syz.2.1107[9938] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 393.207866][ T9938] syz.2.1107[9938] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 393.312131][ T9938] syz.2.1107[9938] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 394.378227][ T9944] ax25_connect(): syz.3.1115 uses autobind, please contact jreuter@yaina.de [ 394.792027][ T51] usb 5-1: USB disconnect, device number 10 [ 395.105964][ T9957] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 395.384803][ T5914] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 395.584788][ T5914] usb 1-1: Using ep0 maxpacket: 8 [ 395.913166][ T5914] usb 1-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 395.939264][ T5914] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.947598][ T5914] usb 1-1: Product: syz [ 395.952045][ T5914] usb 1-1: Manufacturer: syz [ 395.956943][ T5914] usb 1-1: SerialNumber: syz [ 395.976458][ T5914] usb 1-1: config 0 descriptor?? [ 396.334847][ T5914] usb 1-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 399.024076][T10013] ptrace attach of "./syz-executor exec"[10014] was attempted by "./syz-executor exec"[10013] [ 399.279985][ C1] raw-gadget.0 gadget.0: ignoring, device is not running [ 399.290327][ T5914] dvb_usb_rtl28xxu 1-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 399.306373][ T5914] usb 1-1: USB disconnect, device number 20 [ 403.087845][T10065] syz.2.1148[10065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 403.088286][T10065] syz.2.1148[10065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 403.100365][T10065] syz.2.1148[10065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 403.735336][T10070] netlink: 'syz.4.1150': attribute type 29 has an invalid length. [ 403.906123][ T5856] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 404.064781][ T5856] usb 1-1: Using ep0 maxpacket: 8 [ 404.076848][ T5856] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 404.100651][ T5856] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 404.124862][ T5856] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 404.147040][ T5856] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 12336, setting to 1024 [ 404.189100][ T5856] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 404.239197][ T5856] usb 1-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 404.844508][ T5856] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.856231][ T5856] usb 1-1: config 0 descriptor?? [ 404.863140][T10068] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 406.130565][T10068] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 406.139518][T10068] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 406.264785][T10068] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 406.271371][T10068] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 406.343718][T10068] vhci_hcd vhci_hcd.0: Device attached [ 406.736467][T10105] ax25_connect(): syz.2.1159 uses autobind, please contact jreuter@yaina.de [ 407.626820][T10096] vhci_hcd: connection closed [ 407.634773][ T970] usb 1-1: USB disconnect, device number 21 [ 407.968821][ T51] vhci_hcd: vhci_device speed not set [ 407.974606][ T5845] Bluetooth: hci5: Opcode 0x0c03 failed: -71 [ 407.977804][ T12] vhci_hcd: stop threads [ 408.012441][ T12] vhci_hcd: release socket [ 408.017188][ T12] vhci_hcd: disconnect device [ 408.048668][ T51] usb 33-1: new full-speed USB device number 3 using vhci_hcd [ 408.060375][ T51] usb 33-1: enqueue for inactive port 0 [ 408.216609][ T51] vhci_hcd: vhci_device speed not set [ 408.575048][ T5856] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 408.751901][ T5856] usb 1-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 408.837133][ T970] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 409.350097][ T5856] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 409.358814][ T5856] usb 1-1: Product: syz [ 409.363018][ T5856] usb 1-1: Manufacturer: syz [ 409.368064][ T5856] usb 1-1: SerialNumber: syz [ 409.427377][ T5856] usb 1-1: config 0 descriptor?? [ 409.739276][ T970] usb 2-1: Using ep0 maxpacket: 32 [ 409.752608][ T970] usb 2-1: config 0 has an invalid interface number: 51 but max is 0 [ 409.762562][ T970] usb 2-1: config 0 has no interface number 0 [ 410.615490][ T970] usb 2-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 410.632022][ T970] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.689464][ T5856] usb 1-1: Firmware: major: 3, minor: 0, hardware type: ATUSB (0) [ 410.764925][ T970] usb 2-1: Product: syz [ 410.769675][ T970] usb 2-1: Manufacturer: syz [ 410.774444][ T970] usb 2-1: SerialNumber: syz [ 410.936327][ T5856] usb 1-1: no permanent extended address found, random address set [ 411.332218][ T970] usb 2-1: config 0 descriptor?? [ 411.365844][ T970] quatech2 2-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 411.516694][T10138] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 411.525829][T10138] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 411.615275][ T5856] usb 1-1: USB disconnect, device number 22 [ 411.652509][ T970] usb 2-1: qt2_attach - failed to power on unit: -71 [ 411.674037][ T970] quatech2 2-1:0.51: probe with driver quatech2 failed with error -71 [ 411.732215][ T970] usb 2-1: USB disconnect, device number 21 [ 412.284764][ T51] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 412.983867][ T51] usb 3-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 412.993285][ T51] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.011671][ T51] usb 3-1: Product: syz [ 413.022964][ T51] usb 3-1: Manufacturer: syz [ 413.087777][ T51] usb 3-1: SerialNumber: syz [ 413.279911][ T51] usb 3-1: config 0 descriptor?? [ 413.918983][ T25] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 414.029434][ T968] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 414.118763][ T25] usb 1-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 414.128102][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.138177][ T25] usb 1-1: Product: syz [ 414.142410][ T25] usb 1-1: Manufacturer: syz [ 414.147307][ T25] usb 1-1: SerialNumber: syz [ 414.153763][ T25] usb 1-1: config 0 descriptor?? [ 414.158866][ T51] usb 3-1: Firmware: major: 3, minor: 0, hardware type: ATUSB (0) [ 414.186282][ T968] usb 2-1: config 0 has an invalid interface number: 98 but max is 0 [ 414.194437][ T968] usb 2-1: config 0 has no interface number 0 [ 414.200827][ T968] usb 2-1: config 0 interface 98 has no altsetting 0 [ 414.209613][ T968] usb 2-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=db.24 [ 414.218904][ T968] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.227003][ T968] usb 2-1: Product: syz [ 414.231200][ T968] usb 2-1: Manufacturer: syz [ 414.234749][ T970] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 414.235887][ T968] usb 2-1: SerialNumber: syz [ 414.250931][ T968] usb 2-1: config 0 descriptor?? [ 414.360870][ T51] usb 3-1: no permanent extended address found, random address set [ 414.404798][ T970] usb 5-1: Using ep0 maxpacket: 8 [ 414.411575][ T970] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 414.423051][ T970] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 414.432823][ T970] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 414.442587][ T970] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 12336, setting to 1024 [ 414.454368][ T970] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 414.464510][ T970] usb 5-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 414.475537][ T970] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 414.476008][ T968] usb 2-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0XDB24): Eagle II [ 414.503336][ T970] usb 5-1: config 0 descriptor?? [ 414.509838][T10170] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 414.580691][ T25] usb 1-1: Firmware: major: 3, minor: 0, hardware type: ATUSB (0) [ 414.743415][T10170] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 414.762526][T10170] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 414.766227][T10148] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 414.784336][T10148] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 414.792730][ T25] usb 1-1: no permanent extended address found, random address set [ 414.803096][T10170] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 414.809656][T10170] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 414.819092][ T51] usb 3-1: USB disconnect, device number 17 [ 414.830035][T10170] vhci_hcd vhci_hcd.0: Device attached [ 414.853422][T10177] vhci_hcd: connection closed [ 414.854561][ T12] vhci_hcd: stop threads [ 414.857629][ T5150] Bluetooth: hci5: Opcode 0x0c03 failed: -71 [ 414.859603][ T12] vhci_hcd: release socket [ 414.865881][ T8] usb 5-1: USB disconnect, device number 11 [ 414.872151][ T12] vhci_hcd: disconnect device [ 415.114779][ T968] usb 2-1: reset high-speed USB device number 22 using dummy_hcd [ 415.198343][T10164] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 415.216167][T10164] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 415.247045][ T25] usb 1-1: USB disconnect, device number 23 [ 415.476597][ T968] usb 2-1: failed to restore interface 98 altsetting 4 (error=-71) [ 415.500533][ T968] usb 2-1: [ueagle-atm] pre-firmware device, uploading firmware [ 415.513986][ T968] usb 2-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 415.523426][ T5856] usb 2-1: Direct firmware load for ueagle-atm/eagleII.fw failed with error -2 [ 415.535696][ T5856] usb 2-1: Falling back to sysfs fallback for: ueagle-atm/eagleII.fw [ 415.549745][ T968] usb 2-1: USB disconnect, device number 22 [ 415.609401][ T5856] ------------[ cut here ]------------ [ 415.615065][ T5856] WARNING: CPU: 0 PID: 5856 at fs/kernfs/dir.c:526 kernfs_get.part.0+0x6e/0x80 [ 415.624124][ T5856] Modules linked in: [ 415.628179][ T5856] CPU: 0 UID: 0 PID: 5856 Comm: kworker/0:3 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 415.638736][ T5856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 415.648907][ T5856] Workqueue: events request_firmware_work_func [ 415.655187][ T5856] RIP: 0010:kernfs_get.part.0+0x6e/0x80 [ 415.660768][ T5856] Code: b8 e4 5f ff 85 ed 74 1c e8 6f e2 5f ff be 04 00 00 00 48 89 df e8 52 d2 c2 ff f0 ff 03 5b 5d c3 cc cc cc cc e8 53 e2 5f ff 90 <0f> 0b 90 eb d9 48 89 df e8 55 ca c2 ff eb c0 0f 1f 00 90 90 90 90 [ 415.680956][ T5856] RSP: 0018:ffffc90003cc7860 EFLAGS: 00010293 [ 415.687587][ T5856] RAX: 0000000000000000 RBX: ffff888034df51e0 RCX: ffffffff822ee2c8 [ 415.695772][ T5856] RDX: ffff88802a494880 RSI: ffffffff822ee2ed RDI: 0000000000000005 [ 415.703797][ T5856] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 415.711969][ T5856] R10: 0000000000000000 R11: 0000000000000003 R12: 0000000000000000 [ 415.720054][ T5856] R13: ffff88805d369038 R14: ffff888034df51e0 R15: ffff88802bcf7960 [ 415.728135][ T5856] FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 415.737173][ T5856] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 415.743768][ T5856] CR2: 0000001b30706ff8 CR3: 000000002aa98000 CR4: 00000000003526f0 [ 415.751818][ T5856] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 415.759860][ T5856] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 415.767864][ T5856] Call Trace: [ 415.771146][ T5856] [ 415.774081][ T5856] ? __warn+0xea/0x3c0 [ 415.778381][ T5856] ? kernfs_get.part.0+0x6e/0x80 [ 415.783767][ T5856] ? report_bug+0x3c0/0x580 [ 415.788915][ T5856] ? handle_bug+0x54/0xa0 [ 415.793262][ T5856] ? exc_invalid_op+0x17/0x50 [ 415.798002][ T5856] ? asm_exc_invalid_op+0x1a/0x20 [ 415.803050][ T5856] ? kernfs_get.part.0+0x48/0x80 [ 415.808058][ T5856] ? kernfs_get.part.0+0x6d/0x80 [ 415.813007][ T5856] ? kernfs_get.part.0+0x6e/0x80 [ 415.818053][ T5856] kernfs_get+0x1f/0x30 [ 415.822218][ T5856] internal_create_group+0x408/0xe50 [ 415.827555][ T5856] ? __pfx_internal_create_group+0x10/0x10 [ 415.833379][ T5856] ? __pfx_internal_create_group+0x10/0x10 [ 415.839287][ T5856] ? __pfx_dev_add_physical_location+0x10/0x10 [ 415.845523][ T5856] ? bus_to_subsys+0x12d/0x160 [ 415.850315][ T5856] dpm_sysfs_add+0x80/0x280 [ 415.854918][ T5856] device_add+0x9a8/0x1a70 [ 415.859375][ T5856] ? __pfx_device_add+0x10/0x10 [ 415.864259][ T5856] ? __init_waitqueue_head+0xca/0x150 [ 415.869743][ T5856] firmware_fallback_sysfs+0x2ec/0xbd0 [ 415.875278][ T5856] _request_firmware+0xf5e/0x13d0 [ 415.880332][ T5856] ? __pfx__request_firmware+0x10/0x10 [ 415.886333][ T5856] request_firmware_work_func+0xeb/0x250 [ 415.891989][ T5856] ? trace_lock_acquire+0x14e/0x1f0 [ 415.897727][ T5856] ? __pfx_request_firmware_work_func+0x10/0x10 [ 415.903987][ T5856] ? process_one_work+0x921/0x1ba0 [ 415.909210][ T5856] ? lock_acquire+0x2f/0xb0 [ 415.913730][ T5856] ? process_one_work+0x921/0x1ba0 [ 415.918918][ T5856] process_one_work+0x9c5/0x1ba0 [ 415.923885][ T5856] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 415.929592][ T5856] ? __pfx_process_one_work+0x10/0x10 [ 415.935084][ T5856] ? rcu_is_watching+0x12/0xc0 [ 415.939881][ T5856] ? assign_work+0x1a0/0x250 [ 415.944487][ T5856] worker_thread+0x6c8/0xf00 [ 415.949162][ T5856] ? __kthread_parkme+0x148/0x220 [ 415.954209][ T5856] ? __pfx_worker_thread+0x10/0x10 [ 415.959381][ T5856] kthread+0x2c1/0x3a0 [ 415.963469][ T5856] ? _raw_spin_unlock_irq+0x23/0x50 [ 415.968756][ T5856] ? __pfx_kthread+0x10/0x10 [ 415.973364][ T5856] ret_from_fork+0x45/0x80 [ 415.977835][ T5856] ? __pfx_kthread+0x10/0x10 [ 415.982441][ T5856] ret_from_fork_asm+0x1a/0x30 [ 415.987289][ T5856] [ 415.990767][ T5856] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 415.998055][ T5856] CPU: 0 UID: 0 PID: 5856 Comm: kworker/0:3 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 416.008476][ T5856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 416.018536][ T5856] Workqueue: events request_firmware_work_func [ 416.024727][ T5856] Call Trace: [ 416.028005][ T5856] [ 416.030936][ T5856] dump_stack_lvl+0x3d/0x1f0 [ 416.035559][ T5856] panic+0x71d/0x800 [ 416.039481][ T5856] ? __pfx_panic+0x10/0x10 [ 416.043923][ T5856] ? show_trace_log_lvl+0x29d/0x3d0 [ 416.049142][ T5856] ? check_panic_on_warn+0x1f/0xb0 [ 416.054268][ T5856] ? kernfs_get.part.0+0x6e/0x80 [ 416.059212][ T5856] check_panic_on_warn+0xab/0xb0 [ 416.064165][ T5856] __warn+0xf6/0x3c0 [ 416.068063][ T5856] ? kernfs_get.part.0+0x6e/0x80 [ 416.073013][ T5856] report_bug+0x3c0/0x580 [ 416.077360][ T5856] handle_bug+0x54/0xa0 [ 416.081519][ T5856] exc_invalid_op+0x17/0x50 [ 416.086023][ T5856] asm_exc_invalid_op+0x1a/0x20 [ 416.090888][ T5856] RIP: 0010:kernfs_get.part.0+0x6e/0x80 [ 416.096450][ T5856] Code: b8 e4 5f ff 85 ed 74 1c e8 6f e2 5f ff be 04 00 00 00 48 89 df e8 52 d2 c2 ff f0 ff 03 5b 5d c3 cc cc cc cc e8 53 e2 5f ff 90 <0f> 0b 90 eb d9 48 89 df e8 55 ca c2 ff eb c0 0f 1f 00 90 90 90 90 [ 416.116072][ T5856] RSP: 0018:ffffc90003cc7860 EFLAGS: 00010293 [ 416.122164][ T5856] RAX: 0000000000000000 RBX: ffff888034df51e0 RCX: ffffffff822ee2c8 [ 416.130239][ T5856] RDX: ffff88802a494880 RSI: ffffffff822ee2ed RDI: 0000000000000005 [ 416.138216][ T5856] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 416.146193][ T5856] R10: 0000000000000000 R11: 0000000000000003 R12: 0000000000000000 [ 416.154178][ T5856] R13: ffff88805d369038 R14: ffff888034df51e0 R15: ffff88802bcf7960 [ 416.162199][ T5856] ? kernfs_get.part.0+0x48/0x80 [ 416.167156][ T5856] ? kernfs_get.part.0+0x6d/0x80 [ 416.172111][ T5856] kernfs_get+0x1f/0x30 [ 416.176279][ T5856] internal_create_group+0x408/0xe50 [ 416.181584][ T5856] ? __pfx_internal_create_group+0x10/0x10 [ 416.187407][ T5856] ? __pfx_internal_create_group+0x10/0x10 [ 416.193236][ T5856] ? __pfx_dev_add_physical_location+0x10/0x10 [ 416.199446][ T5856] ? bus_to_subsys+0x12d/0x160 [ 416.204239][ T5856] dpm_sysfs_add+0x80/0x280 [ 416.208767][ T5856] device_add+0x9a8/0x1a70 [ 416.213213][ T5856] ? __pfx_device_add+0x10/0x10 [ 416.218073][ T5856] ? __init_waitqueue_head+0xca/0x150 [ 416.223568][ T5856] firmware_fallback_sysfs+0x2ec/0xbd0 [ 416.229040][ T5856] _request_firmware+0xf5e/0x13d0 [ 416.234083][ T5856] ? __pfx__request_firmware+0x10/0x10 [ 416.239556][ T5856] request_firmware_work_func+0xeb/0x250 [ 416.245196][ T5856] ? trace_lock_acquire+0x14e/0x1f0 [ 416.250411][ T5856] ? __pfx_request_firmware_work_func+0x10/0x10 [ 416.256656][ T5856] ? process_one_work+0x921/0x1ba0 [ 416.261773][ T5856] ? lock_acquire+0x2f/0xb0 [ 416.266283][ T5856] ? process_one_work+0x921/0x1ba0 [ 416.271403][ T5856] process_one_work+0x9c5/0x1ba0 [ 416.276358][ T5856] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 416.282002][ T5856] ? __pfx_process_one_work+0x10/0x10 [ 416.287380][ T5856] ? rcu_is_watching+0x12/0xc0 [ 416.292163][ T5856] ? assign_work+0x1a0/0x250 [ 416.296768][ T5856] worker_thread+0x6c8/0xf00 [ 416.301379][ T5856] ? __kthread_parkme+0x148/0x220 [ 416.306417][ T5856] ? __pfx_worker_thread+0x10/0x10 [ 416.311531][ T5856] kthread+0x2c1/0x3a0 [ 416.315605][ T5856] ? _raw_spin_unlock_irq+0x23/0x50 [ 416.320813][ T5856] ? __pfx_kthread+0x10/0x10 [ 416.325413][ T5856] ret_from_fork+0x45/0x80 [ 416.329832][ T5856] ? __pfx_kthread+0x10/0x10 [ 416.334430][ T5856] ret_from_fork_asm+0x1a/0x30 [ 416.339219][ T5856] [ 416.342488][ T5856] Kernel Offset: disabled [ 416.346872][ T5856] Rebooting in 86400 seconds..