last executing test programs: 2m41.703419394s ago: executing program 1 (id=1188): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f00000001c0)={0x1, 0x0, [{0xc0000101, 0x0, 0x100000000}]}) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x185042, 0x1d8) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xa, 0x11, r4, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000000085"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r5, 0x0, 0xfffffffffffffffe}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) sendmsg$NFT_MSG_GETRULE(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000190a0102"], 0x14}}, 0x0) 2m40.363888003s ago: executing program 1 (id=1197): socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x36, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @remote}, @timestamp_reply}}}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f000000ff00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000018c0)="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", 0xffc}, {&(0x7f0000000540)="ec000002", 0x4}], 0x2}}], 0x1, 0x4000800) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000b95000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe7e, 0x0, 0x0}, &(0x7f0000000180)=0x40) 2m40.185841954s ago: executing program 1 (id=1198): socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x36, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @remote}, @timestamp_reply}}}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f000000ff00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000018c0)="72dadefca0f578a05844b9b965ce0977e362ab036480ca216572c4403da2fad44ac3cd82f3c5f630f05b68c41aa12ee72cd0446c61f707075de251560d6f7d1b4344a9ed9dfc77eecb1955ab694fdeb60337a6264997dab1f9a89a722639ced4c7451d70ee13ce2249a7cbc0d79caa54f8f4b6d947a0ae7cad8d80507acbf5fdc14ac57aa3471d78c29ee5adcce001f51417dab0f1110b321dab2245ecf5ccebc1f8bc3bc9e3f1c9b09c1f681a377cf87df172a8d99f00d6d60cd7be19f6da9d0c4fba5ed704576c6434109930e60b529fc0cf2798732a92bb386f5a673b1db74789c0f1e80b7c099775bae987834a3858bc293443dd8b8bacadde386fce30f10c439e8dd16b68e5ef15cfa9920a4831942900b35836749ec55fd525e6d17858c61cb4aab2105ffffc7371c68855f3f42421e09a5b6b8e3c904534897085f97a9ae1d84d125e690d1eadff0f0c286ee4b1ac743f7ef0808874bf1d9070929ca9c7ec970e2bb944a664c7a37ce658311b5984f3a902686ab45948865a7a3a588eb919554e89c15986fc50f592bd503554dbb18e8796e47cfa5f7395fbefc05ac4c1cc9135e4f58811dee05034f56601a44b439aeea9f8490a3b6b42bc54d4e5a046333f92dc46fd21e4b84eeb99f8a30bf7a7b570da734ef3ea236c8536ab0ff4ef3aa766e6ce190a3dd72562f0f7c93d4566a91bd1ec6ff236b1f46f1e37c02f1bf0448740c5752b2377372e1f0756c2b26f3adcd6666b5f5143adc57cc28959b5e3c27318617dbb840c08d44b7dcb2c0fb7461814338704c6b4dca8bb55f6a726489962c8c402c7dc871f9229a7771b516bd76373bcc00d5e70d06d1df1fae0be90a91435f690d8cc2d78835f790a7f0c72f0fc8ff6dbaa182807e11ee12c7cdf2607e66ff8985b0fc10ca1fba921845ffe85b64590c8b7694ea603013b6b7999849e2b830dd34814b41eff4bcd775dfc67f2dacdbfa681b97852766ec33ac9e969b38801771a92b1072b1a58fe28dd95fd0c86338ac3abae6408c9b78ef66456bc2258b8f8ec1091cfd1396637a0240ccaea9977f10137b55f1d1258bce38b3501a273ffc3b5208f561a0fa79b2f3d208e981e26409c4b37fa365024f9a563116ccd11e02dd3d09361dcdeab88152919840a5be743f338f4f4676f0f693413b6d0a82e24903c1f79819d642c068d4e64507ddc405450ae75bac08f615a99835feff9a8cedba1b0222d1a637865238f0abf43014aa9955538a2535f54d7d2d09cc01ca20ceef5d71e8aee8f3712d5519dc0c16252fd3428a0444b7c27f523bc65374b9815af9ee764695db32b6f1f1c260dc41c1c0395470831458e91e7763e4993761e9311650a485df539cf9fdf934ddc13b6f16c2c74da3861a655b18de2f6ea4b96488c11bffba4f7c519ede2d216e443b83d35f34b8427cbc0f9c0fc61f09dffcf8eff02df18069412785a602fcecff04c6b48cdf18cd2126ee48c3c7671602075642462800386e6cf49c7059c0ac6dda8852e20bdf300e71289bb7d0563c1eaf02a014d310f1a575767d8a6797a5feb7a1a938373d06ef0bc9bec35a93ea9d7bda2b67f7326ace9e097b71c4bf39acccf0f393af3f3d0f2962602bed872cd335c63c7641a6240769edc2004e187e3d931d594f3bb8cfa33aae52db9fc9a3622892755c510b0bfd675249e1175283d9bbe55d6bcfc5835d67aa52650ddacd021f913acdc627480b5a4089c6783b0399005146fbb7e33503f131bfc1bbeba54c382ae8ac73c36e7d95c507735ede07ca1912611437a0da1a7f90184667c57b510c7c6107e0700a226168d701ef9c8e378cc8e3481bc586b7d02d5b2234a988258f2c485db7ef8b8ed6b6d0d69d1737de654ff28cf10e40c4f9e5d3f2c5b582d1f95a1713fb28dc5394d4a2ae089cf4e5a62e22b3803912d2caf134a63dc7a1dd2ea3dd0b413c9ea7e9857cb2a5637d7c7fdfd3e01b76e5cfd0dda3c1b2db8c0acacfde209ce54cfae9e1e3b2bd85d7c281aa05700590fc9b085071034bab23011fdc212b46c36000000b0727b1e4c171363dd77043acb714f38cfbd22706521e66a9af786df2a72984fe0c8b55b9df0d26ca2a8021504c7e00a7bda6c0444cddc9cf40a46d90922df7625f04eb97f7bb71680e3b367808264005174339b252c15b741c5f8a8e36a54d36820a18c891bd22cca5c5886394631b8fe04ae678d3f020cdef43fc9194da54ca2b5467127ac384a5ef0fab6b6595e421cfbef60bcbf132fe011e7cab5dcd2688b4011423f9ce55cca94bdc3d95885320e478bd127ce1de862e50a5009253fa409737931ac6b693d330bc140e6dc58622493429bb6574c2c2260be053d542c47d5dfd826f4956931db1da0fdcf3ce2385a9b408f99486d521bed8810736620185eae8aae199dab2c91458584db2ee5fa4ce61bb9c723d5b5195deb2ae7b451e6f0ec09150a31f1f5a4d5ea7aaf1d08bf519ea12828d04d353407c265567b66bc2b7fbcf4e71dfeb131e7c6d3d43dccc4a3dfede8efa204df6c45f3642757f7889f62e95cd8c0eb6a8dfec250debae5f9f9b9fd4d5dab14e5d9a7becc07eeea3a5465875fa11d44177b9a7373195861c049bd7401c6ea2ee6d4252d309d90b6aeb951e8d0dd5d513a40248cf46b5dd5d3edf1bc68f74f64ac6d489bbe66ff6f13a32c4054b59f9bac1de3a163bb862815572dbe12b4055d2ec30f89b9f8d347c66f8e65b5199dac4c54f171a3118df28986013b3153132a0aa31acf2dc3088a2d623a250fddf3aa4f7e53f1193d9f163362c18a05cbeb88e9fd45594e6f59c63dc6773c53908e21d3f41b145987e5c22c230b1ac1d6b6deeed8aea43f4a5ebc27fa7c77fea551eaed8d3560d12e06006dcd5f396e25f91bc0c4e55403fc339d7d371efd3a000305e2567080bfd57690c746c2d34e7dbe2a856114ddecc27709c5c2af149a3e2f17b68edcbcc394e7f96615c169cc2c7eba3821c2737c95f9ce86b19776f37c7d01afc9878daeb202910822eded0dfcf214920038cd6f5fc0313ef38e7e4584c97c2e08c6ced40498b86d185194cd93b7ac7aa05dadbab060d3caca9e9ee5beec4fbc1fbdc54013571663c15eef21752dcc8c5d3bbb2680e4f67eca98437bce3970f59e60dea986483b9874ee0c4cdefbdc0d3488a4fb3f7d441fa7dcf337703529bcf4be863f2ac8bbebd10813f2abddba4333b22152aeb42c970cfb310e573fe8b90c79ab737b2c9716c23b0c114612a406db1546d4384f1f5e1b570d530cd025ad06496a3032e22ee96353d8c45dd5b81f3f429b6874275d80b350d7de806eb4ce5a4c8e8d09cb365b6463d83d6b8b654cbd5141123efaa324e6d2b551e92b30ec1fe79548b962be72669e7f6695815c6df5bdebb405a98b306a0c49c5cde75da290c288ab2a44ba2bf7f1dcdbf098ae55d6c693d5c3eed20dd29fb136ead8ce271413d0c71311211c883e9f64d0edd324e24ced63d1c905cfb5a92ecc7ec6680cb1e930278455b7e36f86013bcb32e5de3e391f44a8f55bdfc5b442c1ec7aa8faf0d6ec608167929c4d65efa73cce63eccb7e787e13718e2b7a36bd2c8f57290e35a45632dfa13db399472d842281498bd4dba66e7c0659fa51e84bea05f162225acc2f83734e838120a65cd93e95b922f36097da89f820f4619fa669527fa8ac3a539b234d3653818bce11ae955e5c8d7cff8bd8ecc6f231d7db627d8e5578f2811e236f193f6870831f41da4a05ecf4d274eb927c56dff69063d87f699b63b3dd757dc12b9671d1f33e5bc684f86cbeb66eaf4b2334097ddb0c8c1a0b084f3d31928a27bdbc55e7ce3c6bddb4a510f0ea889065c1e298d2b3ff321be2d19c9dac6ffaa06562d128bda2b72abf935968457e598fe8b593aa72eecc85044861eda40d0e23dc616273315a81d67898f449579e919cc155325d3aeb4bae948c8a82a990be8cd529d54f896957335a5ce4864af1cbd617d61f084bddc3fbbd9277e8ecb2842db7b89fcde85d3429e6e1fe97aafec76e01b86e2a5e14ddcc0f6751aee179a0c2a245e4f1fc749252460dc3db5f5ba64ad77ace607cbddd68ed7d1768062872070483dcb56ce4eca890325c5407c7f25bbf389e84c891734dab70b3f33d3ca41d75aa4043496928365522baa2f578def1e989162521cb1cdb3538c7c70b44fbb916598f6ee0b349f7a670540d8e73a5c92260e03bba848d5508e59130d87fd04ac77f54ff713366c79c3f3f915b98240049f0933c35066885121c35ea2bce2a84d4a2e08b9c4ecabd1db39d37b437e3d112af6e3513e2906cae47c0095c2765a4aee271bb9cda501b9b67b06dcf96f48f55dbf98bf9b836d6f9c26895707a194f2cceb98e8e4d188f2da271b5220bf72d22139764822b1e20a48edbef6d975f49d69354bb904ebc1a9b72541d2c5af7b33430715e28baa122a96f1bf87fb68e85eb152d68a7a941ffea3709eb44ad97ee0d5e7d2e9db7cef19af354b620364b66a942babf2b246bb1e36593a653d5162e16959ea1e3f0d27bb6fdcff5f6919b2b283d0aa1f33379b23992c543c6961de77f088a67494231d74d1f62d52bb2e3bf088bd1645bfb5fd85bf5d963a4c3114ca1a776e56349b3d06200f31c07d8594f96bbc2867a90cdec7d7fdbec58db194db8de1fbb982869d5c56df0cfca3e5fa08e67973d717fbf4511bf37aa91ed8d268747b425bbcef632ec37045cdcca3659f22704b62eb0e3f56a532bae14c90a0104c0792c7d5ad21cd78e9015c2302fd38f8487c8bf040197b899d7338dfe33209e08f18fa6dbfc50a626f5fdaeebe6cddc0980fac780edfb7e8df665ea4a8da55b0a1d79456ba5ff926220f69ec9da4ea7ac2c658cd1e1b4d3988affb5e8a54c1e186d19d309f17a1935137420f397b973fa879a157643188879d82e509cdb73a6f79d875fd09c673051fbcb6c399d226a5cbef74b36ebc20aa973699d1e0da2f7a70f9af5ce490a480fe8179f49e187f6e1ebc04e8b8008f21da3e895e5ca43d9ade0e451976b02244446e63153942fa7484c006fe11f0f45197a7f436f0782016ea251c1ffd5c82ba2ef0f29623755a6db472559219693722bc95ff501cb804a856339bc9635f511a03d577c3f4ddea4e54b157a4717f0d075c5444da6024183feb99baa5070b0de78a2345bf3a3e20210c48d69f7f797b85793c494a27b3ba8d5957ab3fd57e7bee72366e0039ab9741598abc75dfad2a20317420195f7fc623e11ae91abf18543af88f89614327be073d3fd6790238ced6e523fce18a6cceae458af54b798ec87a37258e5df22c688d35f4531a0d0879f393d40780328ab80e88b5bae1a2885b55e5f93a0e884b7e4b2663abe61802c6fdbb63becb677f81c9583cfb020063605c112997a3111f280e34fd318cb49a595ea880d7d4e3b143832af9643a0b96c2ea7efa531262f100dd3d3fd4c21d731be040594d33baed8fd1cc0aa6f0cf2f8936548d0384f50613b0c0cdeca8a83b375ec8c9632958d06bcc4a0e33de31cdd5dc0449082ac4690a81a3b2b1b6a96826f16223321e81a2a2ab7367f5c5f2ae4cfbdb4708ecbfc6d62ad8cc32b97f2c13ae9953730ea049f79ed411606997ad1603219da7330698781e907d0b29242aa1f1ae216f6ca35d184d1027ad963e0cab2e26b002ab5e583d66bdf203041b216797e095ca372857ed0a54da4b0d69f62e9bf2fdb0a5352cf58ad4e172c8fcefc1e3f5d157c4635a3cf51cb3a43afdb9a618350d62f8470ebf2a32f99", 0xffc}, {&(0x7f0000000540)="ec000002", 0x4}], 0x2}}], 0x1, 0x4000800) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000b95000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe7e, 0x0, 0x0}, &(0x7f0000000180)=0x40) (fail_nth: 1) 2m39.70273858s ago: executing program 1 (id=1201): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000007, 0x38011, r1, 0x0) (async) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000000c0)=""/173) (async) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xb, 0x5, 0x10001, 0xa, 0x1, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async, rerun: 64) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0x500}}], 0x600, 0x0, 0x0) 2m39.179057238s ago: executing program 1 (id=1205): syz_pidfd_open(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x10, 0x80002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)}, {0x0}], 0x2) r1 = syz_io_uring_setup(0x9eb, &(0x7f0000000140)={0x0, 0xfad6}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0xdb4, 0x0, 0x0, 0x0, 0x0) 2m39.121946771s ago: executing program 1 (id=1206): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001300)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYBLOB="580cfe01edadbe1b37933dd3015f955b721cb8c1bb7e3ff22c5226754a5b010cc613aeb7e19e489acd34442b4ab2d86458c93bedf91e19f81b90ea8bc253a9a790648ab2d565d6e1794ebff57940c1bf0e87282955671cde005c73ccfa9d0e08cacb6c99437186d1e7f766963fa41dbd4c51a6841d640da3a103a58f00fb71cc88117238a1899ef113c412145dfced4da366fccece13f97ce00d331013ee4201530e0a455f6cfe3c22e1f37a0146cd1d2d8002700f9dd0dd797f12431203bbb8", @ANYRESHEX=r0, @ANYRES8=r0, @ANYRES8=r0], 0x30}, 0x1, 0x0, 0x0, 0xfc44d77297d63db4}, 0x4004014) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x10001, 0x61e}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f000001b000)=""/102392, 0xfffffda3) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001100)=ANY=[], 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, &(0x7f0000001200)="4b67769e9e83545b5bc18e6cd80bf52754cc1291ebfb9f7c846746e27006d3de850cdceb13f3a9bff8413e629dc3a7c013968a5bf8772d1b17ac25ff98805da41690bb2f4f38922d319fd735d45c7056cd08c3941019184fb1fe70bc16d95fe6aedf202de164fa60e293bf9e7fd91b73fd32579a687fead16b4d979773672c026d25feea533d48a5cb789ab1d9db5dbbe6a7d2837274cde73422e7", &(0x7f00000012c0)=@udp6, 0x4}, 0x20) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x2000}], 0x1, 0x83) bpf$MAP_CREATE(0x0, 0x0, 0x48) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x400, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x3, 0x0, {0x100004, 0x1000016, 0x1000011, 0x5, 0x6, 0x60, 0x1, 0x200004, 0x1}}) r4 = add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="ae", 0x1, 0xffffffffffffffff) keyctl$read(0x2, r4, &(0x7f00000000c0)=""/4096, 0x1000) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) dup3(r0, r3, 0x80000) getdents(0xffffffffffffffff, 0x0, 0x22) dup3(r6, r5, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv4_newrule={0x24, 0x20, 0x301, 0x70bd2a, 0x25dfdbff, {0x2, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5}, [@FRA_SRC={0x8, 0x2, @private=0xa010101}]}, 0x24}, 0x1, 0x0, 0x0, 0x240480d4}, 0x8080) socket$nl_route(0x10, 0x3, 0x0) 2m23.35993118s ago: executing program 32 (id=1206): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001300)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYBLOB="580cfe01edadbe1b37933dd3015f955b721cb8c1bb7e3ff22c5226754a5b010cc613aeb7e19e489acd34442b4ab2d86458c93bedf91e19f81b90ea8bc253a9a790648ab2d565d6e1794ebff57940c1bf0e87282955671cde005c73ccfa9d0e08cacb6c99437186d1e7f766963fa41dbd4c51a6841d640da3a103a58f00fb71cc88117238a1899ef113c412145dfced4da366fccece13f97ce00d331013ee4201530e0a455f6cfe3c22e1f37a0146cd1d2d8002700f9dd0dd797f12431203bbb8", @ANYRESHEX=r0, @ANYRES8=r0, @ANYRES8=r0], 0x30}, 0x1, 0x0, 0x0, 0xfc44d77297d63db4}, 0x4004014) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x10001, 0x61e}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f000001b000)=""/102392, 0xfffffda3) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001100)=ANY=[], 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, &(0x7f0000001200)="4b67769e9e83545b5bc18e6cd80bf52754cc1291ebfb9f7c846746e27006d3de850cdceb13f3a9bff8413e629dc3a7c013968a5bf8772d1b17ac25ff98805da41690bb2f4f38922d319fd735d45c7056cd08c3941019184fb1fe70bc16d95fe6aedf202de164fa60e293bf9e7fd91b73fd32579a687fead16b4d979773672c026d25feea533d48a5cb789ab1d9db5dbbe6a7d2837274cde73422e7", &(0x7f00000012c0)=@udp6, 0x4}, 0x20) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x2000}], 0x1, 0x83) bpf$MAP_CREATE(0x0, 0x0, 0x48) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x400, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x3, 0x0, {0x100004, 0x1000016, 0x1000011, 0x5, 0x6, 0x60, 0x1, 0x200004, 0x1}}) r4 = add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="ae", 0x1, 0xffffffffffffffff) keyctl$read(0x2, r4, &(0x7f00000000c0)=""/4096, 0x1000) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) dup3(r0, r3, 0x80000) getdents(0xffffffffffffffff, 0x0, 0x22) dup3(r6, r5, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv4_newrule={0x24, 0x20, 0x301, 0x70bd2a, 0x25dfdbff, {0x2, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5}, [@FRA_SRC={0x8, 0x2, @private=0xa010101}]}, 0x24}, 0x1, 0x0, 0x0, 0x240480d4}, 0x8080) socket$nl_route(0x10, 0x3, 0x0) 10.884444436s ago: executing program 4 (id=1729): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x8000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='io\x00') pread64(r4, &(0x7f0000000300)=""/86, 0x56, 0x4000000000000f3) 9.321993346s ago: executing program 4 (id=1735): ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0xc1105511, &(0x7f0000000140)={0xa, 0x0, 0x1, 0x0, 'syz0\x00'}) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002000)=""/102400, 0x19000) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r3, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000200)="029993440c7a0c95d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c344fb7ac429e434ccb0330483c0604aaf296d8218e240055cb92f17b1b47fd7b1b178ca0d1c470154ed985a179f87c9bc40206c86df9abc5be93ce", 0x6f}, {&(0x7f0000000f00)="397d5f2edc82d0337ae5ab9ee47dc3e798cf69cfebf169e77257f308227094d569a4326954e50ea185bc6fff0507c5dfd26676de9ddac4fe6db927cd4d03965f42d9c7513eff1631baa83e3daf514c600450374f6d76", 0x56}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000a00)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc487553859348d48e6fc49d81c71590cd542e796cc2669e2af442a03760c5cdfc691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f2ef2c446c257d6a19523b8b789ef34b46e461725b5e437323385f5f7b51dd5319b8006623d1863d70581691a79a6678db1e5e7fa1c98c5b9e4a87272e9c4a1bde5fbc190c7ccb9d3c1020e80bd0659e82d861dc6fe4c62639134c54e708601eae90000000000000000000000182b774b84f9701b877019905161af699280dd417424b88159681335138c78d1995d22e7d5738d5ba79cf264793ef7c6ef1b023eaa6b58cc016272718e527f34df78b9c11f7ff3a5e675347a70afd8589bf13216d66057606ebc3d3ec56722bdee7448749912ad8c141e0c47541f754a8ffff6a513a1dd86132dc1dd62bd694a6971aea6034ce06ccb4e49cf6db17fa65a53cf02974141893469b245038a581979a0a6773fc8f15dbba005a8811e3ffeb4bc3727f8e5e15ebdef361270949c5861d8dcb79fdd5e03587c61ddef42424b1fe34a9a4a186bcd05ad776c8df5f90c314316076a2ce105c36325ddb1d38d2a446d928075f226ce146b55b21eaac8f9e61905", 0x1d1}, {0x0}], 0x3}}], 0x2, 0xc0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r3, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 7.949970469s ago: executing program 0 (id=1739): openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="0002000000", @ANYBLOB], 0x50) sendto$inet(r3, &(0x7f0000000580)="e1", 0xfffffffffffffef1, 0x40000, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_usb_connect(0x0, 0x2d, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000056544820e105080411250102030109021b00010000000009040000012ec25d000905d891"], 0x0) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r5}, @call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYRES32=r6, @ANYBLOB="050000"], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r3}, 0x20) recvmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000800)=""/140, 0x8c}], 0x1}, 0x10000) 7.948076766s ago: executing program 4 (id=1741): mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = fanotify_init(0x200, 0x0) fanotify_mark(r0, 0x1, 0x8001035, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020200600000000000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b0000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) shutdown(0xffffffffffffffff, 0x0) 7.289512381s ago: executing program 5 (id=1742): socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$dri(0x0, 0x1ff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x169802, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003080)={0x2020}, 0xfffffda3) 6.003329928s ago: executing program 5 (id=1745): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_io_uring_setup(0x3b, &(0x7f00000004c0)={0x0, 0x0, 0x10100, 0x1, 0x3c5}, &(0x7f0000000000)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000600)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x1, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x1, {0x3}}) io_uring_enter(r2, 0x92, 0x1067, 0x0, 0x0, 0x0) 5.939358535s ago: executing program 3 (id=1746): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000001980)={0x9, {"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", 0x1000}}, 0x1006) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000001600010a00000000000000000a0000000c00"], 0x20}, 0x1, 0x0, 0x0, 0x4044}, 0x0) 5.0153762s ago: executing program 3 (id=1749): r0 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x4}, {0x0, 0x4, 0x0, 0xa78a}, 0xfffffffe, 0x0, 0x1}, {{@in=@private, 0x0, 0x33}, 0x0, @in=@rand_addr=0x64010101, 0x0, 0x3, 0x1, 0x7}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0xffffffff, @empty, 0x5}, 0x1c) 4.963205435s ago: executing program 3 (id=1750): pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000580)={&(0x7f0000000600), 0x0, r0, r1, 0x3, 0x0, 0xffffffff, 0x804, {0xac7c, 0x1, 0x3, 0x69, 0xf4b, 0x1, 0x2, 0x5, 0x412f, 0xe154, 0x3, 0x5, 0x6, 0x3, "fe1d00003413000000000000000caa000000090000000000000004b427180010"}}) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xfffffffffffffffe) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001440)=ANY=[@ANYBLOB="1c0000005e0021a5553f8c6b23cbff070000e5373526a01edb"], 0x1c}}, 0x0) 4.509534429s ago: executing program 3 (id=1752): bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)={0x98, 0x2, 0x4}) syz_open_dev$MSR(&(0x7f00000003c0), 0x8000002000000, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x22242, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000002c0)={0x1, 0x5}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$CEC_RECEIVE(0xffffffffffffffff, 0xc0386106, &(0x7f0000000180)={0x1, 0x1, 0x0, 0x6, 0x0, 0x0, "5debca561a5fbf61048955f6f876b2ff"}) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000800)={r1, r1, r1}, 0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={'sha384\x00'}}) 4.171190419s ago: executing program 0 (id=1753): ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0xc1105511, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002000)=""/102400, 0x19000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r1, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000011c0)}, {&(0x7f0000000200)="029993440c7a0c95d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c344fb7ac429e434ccb03", 0x3e}, {&(0x7f0000000f00)="397d5f2edc82d0337ae5ab9ee47dc3e798cf69cf", 0x14}], 0x3}}, {{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000740)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc487553859348d48e6fc49d81c71590cd542e796cc2669e2af442a03760c5cdfc691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5e437323385b88c368f8bb5b95e269169f5f7b51dd5319b8016623d1863d70581691a79a6678db1e5e7fa1c98c5b9e4a87272e9c4a1bde5fbc390c7ccb9d3c1020e80bd0659e82d861dc6fe4c62639134c54e708601ea", 0xcd}, {0x0}], 0x3}}], 0x2, 0xc0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r1, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0", 0x26, 0x11, 0x0, 0x0) 4.040126906s ago: executing program 3 (id=1754): socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000011c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x20, 0x0, 0x1}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) 3.949124189s ago: executing program 2 (id=1755): socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$dri(0x0, 0x1ff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x169802, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003080)={0x2020}, 0xfffffda3) 3.049928775s ago: executing program 5 (id=1756): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r3 = dup(r2) sendfile(r3, r3, 0x0, 0x89ffd) 3.021334983s ago: executing program 0 (id=1757): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r3, 0x3) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r5 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000007940), 0x55, 0x30, 0x0) sendmmsg(r5, &(0x7f0000001500), 0x588, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) openat$iommufd(0xffffffffffffff9c, 0x0, 0x480100, 0x0) 2.959377322s ago: executing program 4 (id=1758): syz_usb_connect(0x0, 0x2d, &(0x7f00000012c0)=ANY=[@ANYBLOB="120100001ddf8208c00712152230000000010902"], 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x40, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 2.356413224s ago: executing program 2 (id=1759): mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) getgroups(0x2, &(0x7f00000026c0)=[0xee00, 0xffffffffffffffff]) 2.230982609s ago: executing program 2 (id=1760): ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0xc1105511, &(0x7f0000000140)={0xa, 0x0, 0x1, 0x0, 'syz0\x00'}) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002000)=""/102400, 0x19000) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x1ff, 0x8002, 0x0, 0x85}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r3, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000200)="029993440c7a0c95d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c344fb7ac429e434ccb0330483c0604aaf296d8218e240055cb92f17b1b47fd7b1b178ca0d1c470154ed985a179f87c9bc40206c86df9abc5be93ce", 0x6f}, {&(0x7f0000000f00)="397d5f2edc82d0337ae5ab9ee47dc3e798cf69cfebf169e77257f308227094d569a4326954e50ea185bc6fff0507c5dfd26676de9ddac4fe6db927cd4d03965f42d9c7513eff1631baa83e3daf514c600450374f6d76", 0x56}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000a00)="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", 0x1d1}, {0x0}], 0x3}}], 0x2, 0xc0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r3, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 2.212965634s ago: executing program 5 (id=1761): socket$key(0xf, 0x3, 0x2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x40041) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r1, &(0x7f0000000000)="0a000000010001", 0x7) socket$can_bcm(0x1d, 0x2, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448ca, &(0x7f0000000000)) 2.03520809s ago: executing program 0 (id=1762): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r0 = io_uring_setup(0x4fd3, &(0x7f0000000080)={0x0, 0x9556, 0x1}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x20081, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 1.937770526s ago: executing program 5 (id=1763): openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x180008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0), 0x80280, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x9) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r2, &(0x7f0000000040)="a6", 0xffffff4c, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x6, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0x0, 0x0) 1.227651143s ago: executing program 2 (id=1764): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c0000001000370400000000ffdbdf2500000000", @ANYRES32=r2, @ANYBLOB="83450500010000003c0012800900010069706970000000002c00028006000f0006"], 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 1.131367285s ago: executing program 4 (id=1765): socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = socket(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x9, 0x5, &(0x7f0000000380)=""/35, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) prlimit64(0x0, 0x0, &(0x7f00000002c0)={0x4, 0x4}, 0x0) 1.131181553s ago: executing program 2 (id=1766): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYBLOB="84010000", @ANYRES16=r1, @ANYBLOB="010000000000000000000100000304000480080002000100000008000100000000000400088058010c8054000b800800090000000000080009000000000008"], 0x184}}, 0x0) 1.131086075s ago: executing program 0 (id=1767): timer_settime(0x0, 0x5, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 1.041354753s ago: executing program 0 (id=1768): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000280)={r0, r0, 0xc, 0x0, 0x0, 0x9, 0x1, 0x458, 0x9, 0x9, 0x2, 0x7, 'syz0\x00'}) syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x8, 0x3, 0x408, 0x0, 0x11, 0x148, 0x14c, 0x10, 0x374, 0x2a8, 0x2a8, 0x374, 0x2a8, 0x7fffffe, 0x0, {[{{@uncond, 0x10, 0x104, 0x14c, 0x1c, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip6gretap0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x8}}}, @common=@unspec=@limit={{0x3c}, {0x6, 0x8, 0x2, 0x12, 0x0, 0x7, 0x3}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x1ff, 0x0, 0x2, 'snmp\x00', {0xff}}}}, {{@ip={@multicast1, @rand_addr=0x64010102, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'team_slave_0\x00', {0x459, 0x0, 0x48, 0x0, 0x0, 0x3, 0x2, 0x80, 0x0, 0x18}, {0x91}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x1, 0x3, 0x2, 0x0, 0x2, 0x1]}, {0x1, [0x3, 0x2, 0x1, 0x0, 0x3, 0x5], 0x4}}}}], {{'\x00', 0xc8, 0x70, 0x94}, {0x24}}}}, 0x464) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b70000001a000000bca300000000000024030000c0feffff620af0fff8ffffff71a4f2ff000000001f03000000000000e5000200000000002604fdffff02000014010000030000001d130000000000007a0a00fe0000001f0f14000000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff61623604000000000000006a89adaf17b0a6041bdeebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564163427afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101a3062cd54f9ff51d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a90144022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab540b8d7b4ead35a385e0b4a26b702396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb11883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcd857ab15e355713767c536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ced301efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0981000000000000ff0f40b1888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fc08001011e32f80fb60e14b9eee094277bbc170882c8890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e3f753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bb25b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963342aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b6ef9d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec035d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e783637da740800000000000000c55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a2740000000000000000000000000000000000000000000a0009dd14b38f2f4426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4100260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb0000000000000005375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d34d3757b1450fdb0a9a69f432e277f3a0386eb2bd3305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07618b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e040000003c3ffad44d2a376def42e41e9fc31678257e040fa7cf32c221aaac08000000000000001a00000000000000000000173570f0c11ae694b0f7a4f9c2f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d641ef02e4d5295d756e110522a7a945b93fb705b95b6aae27a8fb33732ce1da1c0b1af8eb9222a06e984ab1e6984c8bdc12360627137ab67b6b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481efe46a4ce86be0b1d8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0c6cb4bed8594a39bd76d3ef8a7ab014e787596db796bd93a36c2880423291e3bccc86f66ba792ff4d87b3f80e5908779e51c5e9055fc5b23605cd000c723187ef09dcf4b07b06a9342f3f62ee7acddff292082c1f4d8eb9561f80873a09a1ae0c9af1121175e5600f43a1179484502009759264a5729f07c2b218fa36ba2316a99aaad0130df83d0bda1e711290f78c143ea143967b00adcd77e6ad5e48d839ea61aadb83e4d071c54691924a3830d3e7b5c198bb0ed623153590000000000000000004b985ea1702f34f2f85b168c083e810ed567e3f1979b9ed1a4bf6a10dac825c96a0828b335de445a4880bb6474157efd1a72ca46ae4cbe3ab648c9bc4867a5a4cb87d7d6d55475b34b3cb6aa9e2337d4e04a37e35109752522ac9b186ddd80c47da6a2f4ef7bb909c975520000000000000000000000219cf5c1376ab33786f6b856d354e90a2733f78f2d188057cead3480eade49d55b770fad7fa000d23da6275768810b6b2df91d3a991ea98d929d271696c258d5b735d5db11df434e7dd1b7c1ca05cea3977df564115f4ec6ffab1d2ff8a642ca50934b3fbe44b0abeba9df209566984a29dfc0466e439a94e177b3c4d5f6e92b8176b9d6ddeeeb196fa964217f88e1acc180aaa4"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)={[{@nfs_export_on}, {@upperdir={'upperdir', 0x3d, './file0/file0'}}, {@metacopy_on}], [], 0x2c}) 110.63453ms ago: executing program 5 (id=1769): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r2 = socket(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockopt(r2, 0x9, 0x5, &(0x7f0000000380)=""/35, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r3 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r4, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r4, 0x5201) r5 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$tun(r5, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000140)) pread64(r1, &(0x7f0000001b80)=""/4084, 0xff4, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40000) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) 8.922079ms ago: executing program 2 (id=1770): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x10}}], 0x10}, 0x0) 389.205µs ago: executing program 3 (id=1771): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r3 = dup(r2) sendfile(r3, r3, 0x0, 0x89ffd) 0s ago: executing program 4 (id=1772): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r3, 0x3) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r5 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000007940), 0x55, 0x30, 0x0) sendmmsg(r5, &(0x7f0000001500), 0x588, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) kernel console output (not intermixed with test programs): a failure. [ 387.070135][T10371] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 387.109514][T10371] CPU: 1 UID: 0 PID: 10371 Comm: syz.1.1068 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 387.109540][T10371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 387.109550][T10371] Call Trace: [ 387.109555][T10371] [ 387.109561][T10371] dump_stack_lvl+0x16c/0x1f0 [ 387.109589][T10371] should_fail_ex+0x512/0x640 [ 387.109607][T10371] _copy_from_user+0x2e/0xd0 [ 387.109626][T10371] copy_msghdr_from_user+0x98/0x160 [ 387.109651][T10371] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 387.109689][T10371] ___sys_sendmsg+0xfe/0x1d0 [ 387.109713][T10371] ? __pfx____sys_sendmsg+0x10/0x10 [ 387.109758][T10371] __sys_sendmsg+0x16d/0x220 [ 387.109782][T10371] ? __pfx___sys_sendmsg+0x10/0x10 [ 387.109810][T10371] ? rcu_is_watching+0x12/0xc0 [ 387.109830][T10371] do_syscall_64+0xcd/0x260 [ 387.109851][T10371] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 387.109866][T10371] RIP: 0033:0x7f191018d169 [ 387.109879][T10371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 387.109893][T10371] RSP: 002b:00007f191109d038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 387.109910][T10371] RAX: ffffffffffffffda RBX: 00007f19103a5fa0 RCX: 00007f191018d169 [ 387.109920][T10371] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000000000000004 [ 387.109929][T10371] RBP: 00007f191109d090 R08: 0000000000000000 R09: 0000000000000000 [ 387.109938][T10371] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 387.109946][T10371] R13: 0000000000000000 R14: 00007f19103a5fa0 R15: 00007ffda0cbd918 [ 387.109964][T10371] [ 387.345310][ T30] audit: type=1804 audit(1743073462.224:819): pid=10378 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.1.1071" name="/newroot/220/file0" dev="tmpfs" ino=1201 res=1 errno=0 [ 387.660624][T10383] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 387.669254][T10383] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 387.876912][T10386] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1073'. [ 387.896201][ T30] audit: type=1804 audit(1743073462.774:820): pid=10386 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.1.1073" name="/newroot/221/file0" dev="tmpfs" ino=1207 res=1 errno=0 [ 388.772825][T10120] usb 1-1: USB disconnect, device number 39 [ 389.254070][T10404] sctp: [Deprecated]: syz.0.1077 (pid 10404) Use of struct sctp_assoc_value in delayed_ack socket option. [ 389.254070][T10404] Use struct sctp_sack_info instead [ 389.398663][T10401] ieee802154 phy0 wpan0: encryption failed: -22 [ 389.744221][T10417] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1083'. [ 389.810273][T10418] /dev/nullb0: Can't open blockdev [ 389.889727][ T970] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 390.195890][ T5898] usb 1-1: new full-speed USB device number 40 using dummy_hcd [ 390.713457][ T970] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 390.725341][ T970] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 390.736480][ T5898] usb 1-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 390.748229][ T970] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 390.758269][ T5898] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.775613][ T970] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.790520][ T5898] usb 1-1: config 0 descriptor?? [ 390.796188][ T970] usb 2-1: config 0 descriptor?? [ 390.803915][ T30] audit: type=1400 audit(1743073465.684:821): avc: denied { append } for pid=10426 comm="syz.4.1086" name="001" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 390.844515][T10429] sctp: [Deprecated]: syz.3.1084 (pid 10429) Use of struct sctp_assoc_value in delayed_ack socket option. [ 390.844515][T10429] Use struct sctp_sack_info instead [ 391.249740][T10409] SELinux: policydb string SE L does not match my string SE Linux [ 391.336348][T10433] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1087'. [ 391.355193][T10409] SELinux: failed to load policy [ 391.446137][T10433] gretap0: vlans aren't supported yet for dev_uc|mc_add() [ 391.551707][T10409] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 391.575366][T10433] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10433 comm=syz.4.1087 [ 391.590414][ T970] usbhid 2-1:0.0: can't add hid device: -71 [ 391.596443][ T970] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 391.614943][ T970] usb 2-1: USB disconnect, device number 37 [ 391.621418][T10409] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 391.653004][ T5898] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 391.669948][ T5898] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 391.681640][ T5898] [drm:udl_init] *ERROR* Selecting channel failed [ 391.703751][ T5898] [drm] Initialized udl 0.0.1 for 1-1:0.0 on minor 2 [ 391.710588][ T5898] [drm] Initialized udl on minor 2 [ 391.720149][ T5898] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 391.739799][ T5898] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 391.746992][ T9] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 391.754943][ T9] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 391.779906][ T5898] usb 1-1: USB disconnect, device number 40 [ 392.158760][ T970] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 392.469732][ T970] usb 2-1: Using ep0 maxpacket: 16 [ 392.478151][ T970] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 392.513426][ T970] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 392.531690][ T970] usb 2-1: New USB device found, idVendor=077d, idProduct=0410, bcdDevice= 0.40 [ 392.692182][T10450] sctp: [Deprecated]: syz.0.1091 (pid 10450) Use of struct sctp_assoc_value in delayed_ack socket option. [ 392.692182][T10450] Use struct sctp_sack_info instead [ 392.860633][ T970] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.885300][ T970] usb 2-1: config 0 descriptor?? [ 392.902504][ T970] usb 2-1: can't set config #0, error -71 [ 392.913009][ T970] usb 2-1: USB disconnect, device number 38 [ 392.989357][T10452] ieee802154 phy0 wpan0: encryption failed: -22 [ 395.182342][T10468] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1096'. [ 395.249324][T10475] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device nullb0. [ 395.279563][ T5898] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 395.573333][ T5898] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 395.772178][ T5898] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 395.910552][ T5898] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.926697][ T5898] usb 4-1: config 0 descriptor?? [ 396.758713][ T5898] usbhid 4-1:0.0: can't add hid device: -71 [ 396.765057][ T5898] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 396.774857][ T5898] usb 4-1: USB disconnect, device number 39 [ 396.817700][ T30] audit: type=1400 audit(1743073471.694:822): avc: denied { bind } for pid=10477 comm="syz.1.1099" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 397.381258][T10502] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 397.394876][T10504] vlan2: entered allmulticast mode [ 397.410340][ T5898] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 397.411224][T10502] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 397.470033][ T5896] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 397.569759][ T5898] usb 4-1: Using ep0 maxpacket: 16 [ 397.595586][ T5898] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 397.620088][ T5898] usb 4-1: New USB device found, idVendor=077d, idProduct=0410, bcdDevice= 0.40 [ 397.634563][ T5896] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 397.655352][ T5898] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 397.677000][ T5898] usb 4-1: config 0 descriptor?? [ 397.851108][T10527] ieee802154 phy0 wpan0: encryption failed: -22 [ 397.916229][ T5898] powermate: Expected payload of 3--6 bytes, found 8 bytes! [ 397.948254][ T5898] input: Griffin PowerMate as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input18 [ 398.003427][ C0] powermate: config urb returned -71 [ 398.008893][ C0] powermate: config urb returned -71 [ 398.015988][ C0] powermate: config urb returned -71 [ 398.022515][ C0] powermate: config urb returned -71 [ 398.053143][ T5898] usb 4-1: USB disconnect, device number 40 [ 398.059147][ C0] powermate 4-1:0.0: powermate_irq - usb_submit_urb failed with result: -19 [ 398.105005][ T5896] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 398.121589][ T5896] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 398.138821][ T5896] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.251907][ T5896] usb 1-1: config 0 descriptor?? [ 398.722527][ T5896] usbhid 1-1:0.0: can't add hid device: -71 [ 398.728633][ T5896] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 398.736891][T10538] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1110'. [ 399.086485][T10538] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device nullb0. [ 399.312375][ T5896] usb 1-1: USB disconnect, device number 41 [ 399.326541][ T30] audit: type=1326 audit(1743073474.204:823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10544 comm="syz.3.1111" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7ade38d169 code=0x0 [ 399.659690][ T24] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 399.711232][ T5896] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 399.838879][ T30] audit: type=1400 audit(1743073474.714:824): avc: denied { watch watch_reads } for pid=10557 comm="syz.4.1115" path="/syzcgroup/cpu/syz4/cgroup.procs" dev="cgroup" ino=294 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 399.856141][T10559] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 399.879501][ T24] usb 3-1: Using ep0 maxpacket: 32 [ 399.999895][ T24] usb 3-1: config 0 has an invalid interface number: 51 but max is 0 [ 400.008063][ T24] usb 3-1: config 0 has no interface number 0 [ 400.014671][ T5896] usb 1-1: Using ep0 maxpacket: 16 [ 400.021128][ T5896] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 400.032358][ T24] usb 3-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 400.041472][ T5896] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 400.051255][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 400.059245][ T24] usb 3-1: Product: syz [ 400.066622][ T5896] usb 1-1: New USB device found, idVendor=077d, idProduct=0410, bcdDevice= 0.40 [ 400.085710][ T24] usb 3-1: Manufacturer: syz [ 400.098257][ T24] usb 3-1: SerialNumber: syz [ 400.150658][ T5896] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.215439][ T24] usb 3-1: config 0 descriptor?? [ 400.249543][ T5896] usb 1-1: config 0 descriptor?? [ 400.343052][ T24] quatech2 3-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 400.485837][ T5896] usb 1-1: can't set config #0, error -71 [ 400.526466][ T5896] usb 1-1: USB disconnect, device number 42 [ 400.683319][ T24] usb 3-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 400.739523][ T24] usb 3-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 400.929094][ C1] usb 3-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 400.929308][ T9] usb 3-1: USB disconnect, device number 34 [ 400.978452][ T9] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 401.024482][T10568] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 401.034116][ T9] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 401.048787][ T9] quatech2 3-1:0.51: device disconnected [ 401.050846][T10568] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 401.158373][T10573] ieee802154 phy0 wpan0: encryption failed: -22 [ 401.829533][ T5828] usb 1-1: new full-speed USB device number 43 using dummy_hcd [ 401.990947][ T5828] usb 1-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 402.012319][ T5828] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.045466][ T5828] usb 1-1: config 0 descriptor?? [ 402.462893][T10570] SELinux: policydb string SE L does not match my string SE Linux [ 402.811148][ T5828] [drm] vendor descriptor length:25 data:25 5f 00 00 00 00 00 00 00 00 00 [ 403.121169][T10570] SELinux: failed to load policy [ 403.189066][T10570] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 403.204933][T10570] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 403.213407][ T5828] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 403.253757][ T5828] [drm:udl_init] *ERROR* Selecting channel failed [ 403.312239][ T5828] [drm] Initialized udl 0.0.1 for 1-1:0.0 on minor 2 [ 403.353426][ T5828] [drm] Initialized udl on minor 2 [ 403.368493][ T5828] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 403.382532][ T5828] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 403.391961][ T24] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 403.401967][ T5828] usb 1-1: USB disconnect, device number 43 [ 403.416303][ T24] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 403.630122][ T970] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 404.920126][ T970] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 404.934547][ T970] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 404.949918][ T970] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.979872][ T970] usb 4-1: config 0 descriptor?? [ 405.189001][ T970] usbhid 4-1:0.0: can't add hid device: -71 [ 405.266100][ T30] audit: type=1400 audit(1743073480.044:825): avc: denied { listen } for pid=10600 comm="syz.1.1127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 405.290180][ T970] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 406.061285][ T970] usb 4-1: USB disconnect, device number 41 [ 406.066953][ T30] audit: type=1400 audit(1743073480.944:826): avc: denied { create } for pid=10596 comm="syz.0.1125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 406.092867][ T30] audit: type=1400 audit(1743073480.964:827): avc: denied { connect } for pid=10596 comm="syz.0.1125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 406.272399][T10617] ieee802154 phy0 wpan0: encryption failed: -22 [ 406.359453][ T5828] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 406.539632][ T5828] usb 3-1: Using ep0 maxpacket: 16 [ 406.600068][ T5828] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 406.728979][ T5828] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 406.803946][ T970] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 406.817091][ T5828] usb 3-1: New USB device found, idVendor=2040, idProduct=026d, bcdDevice=c2.2a [ 406.835063][ T5828] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.850502][ T5828] usb 3-1: Product: syz [ 406.854850][ T5828] usb 3-1: Manufacturer: syz [ 406.860961][ T5828] usb 3-1: SerialNumber: syz [ 406.867488][ T5828] usb 3-1: config 0 descriptor?? [ 406.940052][ T9] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 407.110992][ T9] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 407.379598][ T970] usb 4-1: new full-speed USB device number 43 using dummy_hcd [ 407.869321][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.882480][ T9] usb 2-1: config 0 descriptor?? [ 407.893799][ T9] cp210x 2-1:0.0: cp210x converter detected [ 408.034173][ T970] usb 4-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 408.045831][ T970] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.057614][ T970] usb 4-1: config 0 descriptor?? [ 408.501489][ T5866] usb 3-1: USB disconnect, device number 35 [ 408.535086][ T970] [drm] vendor descriptor length:25 data:25 5f 00 00 00 00 00 00 00 00 00 [ 408.536665][T10620] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 408.552837][ T9] cp210x 2-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 408.569634][T10620] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 408.578811][ T970] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 408.824499][T10623] SELinux: policydb string SE L does not match my string SE Linux [ 408.849824][T10623] SELinux: failed to load policy [ 408.864253][T10643] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 408.873384][T10643] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 408.972957][ T970] [drm:udl_init] *ERROR* Selecting channel failed [ 409.006169][ T970] [drm] Initialized udl 0.0.1 for 4-1:0.0 on minor 2 [ 409.029814][ T970] [drm] Initialized udl on minor 2 [ 409.038012][ T970] udl 4-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 409.117869][ T30] audit: type=1400 audit(1743073483.994:828): avc: denied { name_connect } for pid=10646 comm="syz.4.1140" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 409.204385][T10651] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 409.270743][T10651] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 409.351586][ T9] usb 2-1: cp210x converter now attached to ttyUSB0 [ 409.361492][ T970] udl 4-1:0.0: [drm] Cannot find any crtc or sizes [ 409.368746][ T5866] udl 4-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 409.381389][ T970] usb 4-1: USB disconnect, device number 43 [ 409.388761][ T5866] udl 4-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffed [ 409.415300][ T30] audit: type=1400 audit(1743073484.044:829): avc: denied { accept } for pid=10646 comm="syz.4.1140" lport=54670 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 409.438716][ T5866] udl 4-1:0.0: [drm] Cannot find any crtc or sizes [ 409.485802][ T30] audit: type=1400 audit(1743073484.054:830): avc: denied { getopt } for pid=10646 comm="syz.4.1140" lport=54670 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 409.522872][ T30] audit: type=1400 audit(1743073484.064:831): avc: denied { setopt } for pid=10646 comm="syz.4.1140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 409.532638][T10655] usb usb8: usbfs: process 10655 (syz.2.1143) did not claim interface 0 before use [ 409.562812][ T24] usb 2-1: USB disconnect, device number 39 [ 409.573325][ T24] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 409.586711][ T24] cp210x 2-1:0.0: device disconnected [ 409.635496][T10656] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=144 sclass=netlink_route_socket pid=10656 comm=syz.2.1143 [ 409.759707][ T5866] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 410.404983][ T5866] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 410.858983][ T5866] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 410.860074][ T24] usb 2-1: new full-speed USB device number 40 using dummy_hcd [ 410.881744][ T5866] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 410.920114][ T5866] usb 1-1: config 0 descriptor?? [ 411.018270][T10674] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 411.035747][ T24] usb 2-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 411.068402][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.334623][ T24] usb 2-1: config 0 descriptor?? [ 411.390981][ T30] audit: type=1326 audit(1743073486.224:832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10675 comm="syz.3.1150" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7ade38d169 code=0x0 [ 411.414689][ T5866] usbhid 1-1:0.0: can't add hid device: -71 [ 411.422742][ T5866] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 411.433576][ T5866] usb 1-1: USB disconnect, device number 44 [ 411.615661][ T24] [drm] vendor descriptor length:25 data:25 5f 00 00 00 00 00 00 00 00 00 [ 412.013313][T10683] SELinux: policydb string SE L does not match my string SE Linux [ 412.023961][T10683] SELinux: failed to load policy [ 412.030260][ T24] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 412.034208][T10671] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 412.046795][T10671] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 412.067255][ T24] [drm:udl_init] *ERROR* Selecting channel failed [ 412.078279][ T24] [drm] Initialized udl 0.0.1 for 2-1:0.0 on minor 2 [ 412.085221][ T24] [drm] Initialized udl on minor 2 [ 412.091107][ T24] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 412.099137][ T24] udl 2-1:0.0: [drm] Cannot find any crtc or sizes [ 412.106122][ T47] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 412.115149][ T24] usb 2-1: USB disconnect, device number 40 [ 412.121198][ T47] udl 2-1:0.0: [drm] Cannot find any crtc or sizes [ 412.149466][ T5896] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 412.259504][ T5828] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 412.299471][ T5896] usb 4-1: Using ep0 maxpacket: 8 [ 412.299707][ T5866] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 412.305948][ T5896] usb 4-1: config 0 has an invalid interface number: 200 but max is 0 [ 412.320597][ T5896] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 412.331113][ T5896] usb 4-1: config 0 has no interface number 0 [ 412.337180][ T5896] usb 4-1: config 0 interface 200 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 412.350868][ T5896] usb 4-1: config 0 interface 200 has no altsetting 0 [ 412.359217][ T5896] usb 4-1: New USB device found, idVendor=0b57, idProduct=8528, bcdDevice=6d.39 [ 412.368549][ T5896] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.377101][ T5896] usb 4-1: Product: syz [ 412.381432][ T5896] usb 4-1: Manufacturer: syz [ 412.386204][ T5896] usb 4-1: SerialNumber: syz [ 412.392577][ T5896] usb 4-1: config 0 descriptor?? [ 412.409454][ T5828] usb 3-1: Using ep0 maxpacket: 16 [ 412.415806][ T5828] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 412.426273][ T5828] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 412.437179][ T5828] usb 3-1: New USB device found, idVendor=2040, idProduct=026d, bcdDevice=c2.2a [ 412.446306][ T5828] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.454374][ T5828] usb 3-1: Product: syz [ 412.458530][ T5828] usb 3-1: Manufacturer: syz [ 412.463294][ T5828] usb 3-1: SerialNumber: syz [ 412.469557][ T5828] usb 3-1: config 0 descriptor?? [ 412.469848][ T5866] usb 1-1: Using ep0 maxpacket: 16 [ 412.481711][ T5866] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 412.495966][ T5866] usb 1-1: New USB device found, idVendor=077d, idProduct=0410, bcdDevice= 0.40 [ 412.505725][ T5866] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.516248][ T5866] usb 1-1: config 0 descriptor?? [ 412.568072][ T5866] powermate: Expected payload of 3--6 bytes, found 8 bytes! [ 412.578740][ T5866] input: Griffin PowerMate as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input19 [ 412.595384][ C0] powermate: config urb returned -71 [ 412.601231][ C0] powermate: config urb returned -71 [ 412.606730][ C0] powermate: config urb returned -71 [ 412.612245][ C0] powermate: config urb returned -71 [ 412.625993][T10676] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 412.636136][T10676] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 412.665391][ T5866] usb 1-1: USB disconnect, device number 45 [ 412.671698][ C0] powermate 1-1:0.0: powermate_irq - usb_submit_urb failed with result: -19 [ 412.672925][ T5896] usbhid 4-1:0.200: couldn't find an input interrupt endpoint [ 412.733100][ T5896] usb 4-1: USB disconnect, device number 44 [ 413.059662][ T55] Bluetooth: hci5: Entering manufacturer mode failed (-110) [ 413.717258][T10698] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1155'. [ 413.815488][T10699] /dev/nullb0: Can't open blockdev [ 414.349961][T10703] netlink: 'syz.1.1157': attribute type 2 has an invalid length. [ 414.389547][ T970] usb 3-1: USB disconnect, device number 36 [ 415.148327][T10704] ieee802154 phy0 wpan0: encryption failed: -22 [ 416.359451][ T5896] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 416.378286][ T30] audit: type=1400 audit(1743073491.254:833): avc: denied { getopt } for pid=10723 comm="syz.0.1163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 416.489564][ T5896] usb 4-1: device descriptor read/64, error -71 [ 416.539530][ T5828] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 416.695996][T10728] hub 6-0:1.0: USB hub found [ 416.701044][T10728] hub 6-0:1.0: 1 port detected [ 416.717419][T10728] 9pnet_fd: Insufficient options for proto=fd [ 416.779553][ T5896] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 416.799552][ T5828] usb 3-1: Using ep0 maxpacket: 32 [ 416.814929][ T5828] usb 3-1: config 0 has an invalid interface number: 51 but max is 0 [ 416.898454][ T5828] usb 3-1: config 0 has no interface number 0 [ 416.990385][ T5896] usb 4-1: device descriptor read/64, error -71 [ 417.001437][ T5828] usb 3-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 417.014387][ T5828] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.022661][ T5828] usb 3-1: Product: syz [ 417.027432][ T5828] usb 3-1: Manufacturer: syz [ 417.032272][ T5828] usb 3-1: SerialNumber: syz [ 417.043783][ T5828] usb 3-1: config 0 descriptor?? [ 417.050644][ T5828] quatech2 3-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 417.161921][ T5896] usb usb4-port1: attempt power cycle [ 417.748343][ T5828] usb 3-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 417.773498][ T5828] usb 3-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 417.807586][ T30] audit: type=1400 audit(1743073492.684:834): avc: denied { create } for pid=10736 comm="syz.4.1168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 417.973557][ C1] usb 3-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 417.973771][ T970] usb 3-1: USB disconnect, device number 37 [ 417.991084][ T970] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 417.996444][ T5896] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 418.042993][ T5896] usb 4-1: device descriptor read/8, error -71 [ 418.224350][ T970] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 418.242017][ T970] quatech2 3-1:0.51: device disconnected [ 418.919902][ T5896] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 419.162633][ T5896] usb 4-1: device descriptor read/8, error -71 [ 419.169969][ T5828] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 419.230180][T10757] netlink: 'syz.3.1172': attribute type 2 has an invalid length. [ 419.283616][ T5896] usb usb4-port1: unable to enumerate USB device [ 419.328610][ T5828] usb 2-1: Using ep0 maxpacket: 16 [ 419.346159][ T5828] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 419.349196][T10757] ieee802154 phy0 wpan0: encryption failed: -22 [ 420.068667][T10771] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 420.076228][T10771] IPv6: NLM_F_CREATE should be set when creating new route [ 420.130311][ T30] audit: type=1400 audit(1743073494.944:835): avc: denied { listen } for pid=10770 comm="syz.3.1177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 420.166385][ T5828] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 420.178467][ T5828] usb 2-1: New USB device found, idVendor=2040, idProduct=026d, bcdDevice=c2.2a [ 420.188004][ T5828] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.196075][ T5828] usb 2-1: Product: syz [ 420.200296][ T5828] usb 2-1: Manufacturer: syz [ 420.204891][ T5828] usb 2-1: SerialNumber: syz [ 420.211199][ T5828] usb 2-1: config 0 descriptor?? [ 420.280920][T10771] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1177'. [ 420.283696][ T30] audit: type=1400 audit(1743073494.944:836): avc: denied { ioctl } for pid=10770 comm="syz.3.1177" path="socket:[27591]" dev="sockfs" ino=27591 ioctlcmd=0x89ec scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 420.314705][ C1] vkms_vblank_simulate: vblank timer overrun [ 420.409447][ T30] audit: type=1400 audit(1743073495.264:837): avc: denied { shutdown } for pid=10770 comm="syz.3.1177" lport=53453 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 420.430133][ C1] vkms_vblank_simulate: vblank timer overrun [ 420.523615][ T30] audit: type=1400 audit(1743073495.404:838): avc: denied { bind } for pid=10783 comm="syz.3.1180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 420.559209][ T30] audit: type=1400 audit(1743073495.404:839): avc: denied { connect } for pid=10783 comm="syz.3.1180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 420.578963][ C1] vkms_vblank_simulate: vblank timer overrun [ 421.009168][ T30] audit: type=1400 audit(1743073495.404:840): avc: denied { setopt } for pid=10783 comm="syz.3.1180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 421.028778][ C1] vkms_vblank_simulate: vblank timer overrun [ 421.723029][ T5896] usb 2-1: USB disconnect, device number 41 [ 422.071527][T10800] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 422.125341][T10800] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1185'. [ 422.171723][ T30] audit: type=1400 audit(1743073497.054:841): avc: denied { ioctl } for pid=10799 comm="syz.1.1185" path="socket:[28444]" dev="sockfs" ino=28444 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 422.197565][ C1] vkms_vblank_simulate: vblank timer overrun [ 422.250221][ T30] audit: type=1400 audit(1743073497.104:842): avc: denied { getopt } for pid=10802 comm="syz.4.1187" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 423.156440][ T30] audit: type=1400 audit(1743073498.034:843): avc: denied { create } for pid=10818 comm="syz.0.1192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 423.213956][ T970] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 423.222227][T10822] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1192'. [ 423.235020][ T30] audit: type=1400 audit(1743073498.034:844): avc: denied { setopt } for pid=10818 comm="syz.0.1192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 423.265973][T10824] FAULT_INJECTION: forcing a failure. [ 423.265973][T10824] name failslab, interval 1, probability 0, space 0, times 0 [ 423.279998][T10824] CPU: 0 UID: 0 PID: 10824 Comm: syz.4.1194 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 423.280019][T10824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 423.280027][T10824] Call Trace: [ 423.280031][T10824] [ 423.280037][T10824] dump_stack_lvl+0x16c/0x1f0 [ 423.280058][T10824] should_fail_ex+0x512/0x640 [ 423.280070][T10824] ? fs_reclaim_acquire+0xae/0x150 [ 423.280088][T10824] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 423.280101][T10824] should_failslab+0xc2/0x120 [ 423.280115][T10824] __kmalloc_noprof+0xd2/0x510 [ 423.280129][T10824] tomoyo_realpath_from_path+0xc2/0x6e0 [ 423.280142][T10824] ? tomoyo_profile+0x47/0x60 [ 423.280157][T10824] tomoyo_path_number_perm+0x245/0x580 [ 423.280174][T10824] ? tomoyo_path_number_perm+0x237/0x580 [ 423.280192][T10824] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 423.280210][T10824] ? find_held_lock+0x2b/0x80 [ 423.280239][T10824] ? find_held_lock+0x2b/0x80 [ 423.280252][T10824] ? __fget_files+0x204/0x3c0 [ 423.280265][T10824] ? __fget_files+0x20e/0x3c0 [ 423.280278][T10824] security_file_ioctl+0x9b/0x240 [ 423.280299][T10824] __x64_sys_ioctl+0xb7/0x200 [ 423.280316][T10824] do_syscall_64+0xcd/0x260 [ 423.280335][T10824] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 423.280348][T10824] RIP: 0033:0x7f14da98d169 [ 423.280358][T10824] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 423.280369][T10824] RSP: 002b:00007f14db800038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 423.280382][T10824] RAX: ffffffffffffffda RBX: 00007f14daba5fa0 RCX: 00007f14da98d169 [ 423.280390][T10824] RDX: 0000200000000080 RSI: 000000000000890c RDI: 0000000000000004 [ 423.280398][T10824] RBP: 00007f14db800090 R08: 0000000000000000 R09: 0000000000000000 [ 423.280405][T10824] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 423.280412][T10824] R13: 0000000000000000 R14: 00007f14daba5fa0 R15: 00007fffb803e9c8 [ 423.280426][T10824] [ 423.280435][T10824] ERROR: Out of memory at tomoyo_realpath_from_path. [ 423.374240][ T30] audit: type=1400 audit(1743073498.244:845): avc: denied { nlmsg_read } for pid=10818 comm="syz.0.1192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 423.470342][ T970] usb 3-1: Using ep0 maxpacket: 32 [ 423.478275][ T30] audit: type=1400 audit(1743073498.264:846): avc: denied { ioctl } for pid=10823 comm="syz.4.1194" path="socket:[28652]" dev="sockfs" ino=28652 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 423.486302][ T970] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 423.513597][ T30] audit: type=1400 audit(1743073498.334:847): avc: denied { audit_write } for pid=10828 comm="syz.4.1196" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 423.662666][ T970] usb 3-1: New USB device found, idVendor=0c70, idProduct=f0b6, bcdDevice= 0.00 [ 423.672347][ T970] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 423.718728][ T970] usb 3-1: config 0 descriptor?? [ 423.795457][T10827] hub 9-0:1.0: USB hub found [ 423.800318][T10827] hub 9-0:1.0: 1 port detected [ 423.980625][ T30] audit: type=1400 audit(1743073498.334:848): avc: denied { map } for pid=10828 comm="syz.4.1196" path="socket:[28747]" dev="sockfs" ino=28747 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 424.020555][T10835] FAULT_INJECTION: forcing a failure. [ 424.020555][T10835] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 424.069537][T10835] CPU: 1 UID: 0 PID: 10835 Comm: syz.1.1198 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 424.069565][T10835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 424.069574][T10835] Call Trace: [ 424.069580][T10835] [ 424.069586][T10835] dump_stack_lvl+0x16c/0x1f0 [ 424.069615][T10835] should_fail_ex+0x512/0x640 [ 424.069633][T10835] _copy_from_user+0x2e/0xd0 [ 424.069652][T10835] do_sock_getsockopt+0x5f4/0x800 [ 424.069672][T10835] ? __pfx_do_sock_getsockopt+0x10/0x10 [ 424.069689][T10835] ? __fget_files+0x204/0x3c0 [ 424.069712][T10835] __sys_getsockopt+0x12f/0x260 [ 424.069739][T10835] __x64_sys_getsockopt+0xbd/0x160 [ 424.069758][T10835] ? syscall_trace_enter+0xee/0x260 [ 424.069784][T10835] do_syscall_64+0xcd/0x260 [ 424.069807][T10835] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 424.069822][T10835] RIP: 0033:0x7f191018d169 [ 424.069835][T10835] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 424.069849][T10835] RSP: 002b:00007f191109d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 424.069865][T10835] RAX: ffffffffffffffda RBX: 00007f19103a5fa0 RCX: 00007f191018d169 [ 424.069875][T10835] RDX: 0000000000000023 RSI: 0000000000000006 RDI: 0000000000000004 [ 424.069884][T10835] RBP: 00007f191109d090 R08: 0000200000000180 R09: 0000000000000000 [ 424.069893][T10835] R10: 0000200000000240 R11: 0000000000000246 R12: 0000000000000001 [ 424.069902][T10835] R13: 0000000000000000 R14: 00007f19103a5fa0 R15: 00007ffda0cbd918 [ 424.069919][T10835] [ 424.227381][ C1] vkms_vblank_simulate: vblank timer overrun [ 424.321711][ T970] aquacomputer_d5next 0003:0C70:F0B6.0003: unknown main item tag 0x2 [ 424.369974][ T970] aquacomputer_d5next 0003:0C70:F0B6.0003: hidraw0: USB HID vff.fc Device [HID 0c70:f0b6] on usb-dummy_hcd.2-1/input0 [ 424.428010][ T30] audit: type=1400 audit(1743073499.304:849): avc: denied { map } for pid=10841 comm="syz.1.1201" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 424.572427][ T30] audit: type=1400 audit(1743073499.304:850): avc: denied { execute } for pid=10841 comm="syz.1.1201" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 424.661926][T10815] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 424.676185][ T30] audit: type=1400 audit(1743073499.354:851): avc: denied { ioctl } for pid=10841 comm="syz.1.1201" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x4560 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 424.730258][T10815] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 424.877401][ T5865] usb 1-1: new full-speed USB device number 46 using dummy_hcd [ 424.902388][ T5896] usb 3-1: USB disconnect, device number 38 [ 424.928906][T10849] FAULT_INJECTION: forcing a failure. [ 424.928906][T10849] name failslab, interval 1, probability 0, space 0, times 0 [ 424.950900][T10849] CPU: 0 UID: 0 PID: 10849 Comm: syz.3.1203 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 424.950929][T10849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 424.950938][T10849] Call Trace: [ 424.950943][T10849] [ 424.950950][T10849] dump_stack_lvl+0x16c/0x1f0 [ 424.950977][T10849] should_fail_ex+0x512/0x640 [ 424.951001][T10849] ? fs_reclaim_acquire+0xae/0x150 [ 424.951025][T10849] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 424.951041][T10849] should_failslab+0xc2/0x120 [ 424.951059][T10849] __kmalloc_noprof+0xd2/0x510 [ 424.951078][T10849] tomoyo_realpath_from_path+0xc2/0x6e0 [ 424.951096][T10849] ? tomoyo_profile+0x47/0x60 [ 424.951115][T10849] tomoyo_path_number_perm+0x245/0x580 [ 424.951137][T10849] ? tomoyo_path_number_perm+0x237/0x580 [ 424.951160][T10849] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 424.951184][T10849] ? find_held_lock+0x2b/0x80 [ 424.951216][T10849] ? find_held_lock+0x2b/0x80 [ 424.951231][T10849] ? __fget_files+0x204/0x3c0 [ 424.951248][T10849] ? __fget_files+0x20e/0x3c0 [ 424.951266][T10849] security_file_ioctl+0x9b/0x240 [ 424.951291][T10849] __x64_sys_ioctl+0xb7/0x200 [ 424.951319][T10849] do_syscall_64+0xcd/0x260 [ 424.951343][T10849] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 424.951358][T10849] RIP: 0033:0x7f7ade38d169 [ 424.951372][T10849] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 424.951388][T10849] RSP: 002b:00007f7adf219038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 424.951403][T10849] RAX: ffffffffffffffda RBX: 00007f7ade5a5fa0 RCX: 00007f7ade38d169 [ 424.951414][T10849] RDX: 0000200000001280 RSI: 00000000c018ae85 RDI: 0000000000000005 [ 424.951423][T10849] RBP: 00007f7adf219090 R08: 0000000000000000 R09: 0000000000000000 [ 424.951432][T10849] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 424.951441][T10849] R13: 0000000000000000 R14: 00007f7ade5a5fa0 R15: 00007fff9e81dc68 [ 424.951460][T10849] [ 424.951466][T10849] ERROR: Out of memory at tomoyo_realpath_from_path. [ 425.044807][ T5865] usb 1-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 425.181789][ T5865] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 425.228563][ T5865] usb 1-1: config 0 descriptor?? [ 425.509446][ T5896] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 425.598732][ T30] audit: type=1400 audit(1743073500.474:852): avc: denied { read } for pid=10855 comm="syz.1.1206" name="vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 425.639294][ T5865] [drm] vendor descriptor length:25 data:25 5f 00 00 00 00 00 00 00 00 00 [ 425.684276][ T5896] usb 4-1: unable to get BOS descriptor or descriptor too short [ 425.702314][ T5896] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 425.711363][ T5865] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 425.728482][ T5896] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 425.757161][ T5896] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 425.770318][ T5896] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 425.791605][ T5896] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 426.082833][ T5896] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 426.120508][ T5896] usb 4-1: Product: syz [ 426.125649][ T5896] usb 4-1: Manufacturer: syz [ 426.125717][T10847] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 426.139647][ T5896] usb 4-1: SerialNumber: syz [ 426.168791][T10847] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 426.339449][ T970] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 427.199515][ T5865] [drm:udl_init] *ERROR* Selecting channel failed [ 427.210281][ T5896] usb 4-1: 0:2 : does not exist [ 427.223752][ T5865] [drm] Initialized udl 0.0.1 for 1-1:0.0 on minor 2 [ 427.256498][ T970] usb 3-1: Using ep0 maxpacket: 8 [ 427.715428][ T5896] usb 4-1: USB disconnect, device number 49 [ 427.731395][ T5865] [drm] Initialized udl on minor 2 [ 427.735491][ T970] usb 3-1: config 0 has an invalid interface number: 200 but max is 0 [ 427.738397][ T5865] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 427.755624][ T970] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 427.768341][ T970] usb 3-1: config 0 has no interface number 0 [ 427.774952][ T970] usb 3-1: config 0 interface 200 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 427.893004][T10874] FAULT_INJECTION: forcing a failure. [ 427.893004][T10874] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 427.906321][T10874] CPU: 0 UID: 0 PID: 10874 Comm: syz.0.1211 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 427.906346][T10874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 427.906356][T10874] Call Trace: [ 427.906361][T10874] [ 427.906367][T10874] dump_stack_lvl+0x16c/0x1f0 [ 427.906387][T10874] should_fail_ex+0x512/0x640 [ 427.906400][T10874] _copy_from_user+0x2e/0xd0 [ 427.906412][T10874] copy_msghdr_from_user+0x98/0x160 [ 427.906429][T10874] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 427.906446][T10874] ? __lock_acquire+0x5ca/0x1ba0 [ 427.906462][T10874] ___sys_recvmsg+0xdb/0x1a0 [ 427.906477][T10874] ? __pfx____sys_recvmsg+0x10/0x10 [ 427.906500][T10874] __sys_recvmsg+0x16a/0x220 [ 427.906516][T10874] ? __pfx___sys_recvmsg+0x10/0x10 [ 427.906537][T10874] do_syscall_64+0xcd/0x260 [ 427.906553][T10874] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 427.906564][T10874] RIP: 0033:0x7f08aab8d169 [ 427.906573][T10874] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 427.906583][T10874] RSP: 002b:00007f08aba70038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 427.906594][T10874] RAX: ffffffffffffffda RBX: 00007f08aada6080 RCX: 00007f08aab8d169 [ 427.906600][T10874] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000008 [ 427.906606][T10874] RBP: 00007f08aba70090 R08: 0000000000000000 R09: 0000000000000000 [ 427.906612][T10874] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 427.906618][T10874] R13: 0000000000000000 R14: 00007f08aada6080 R15: 00007ffd093ce9d8 [ 427.906628][T10874] [ 428.320015][ T970] usb 3-1: config 0 interface 200 has no altsetting 0 [ 428.327645][ T5865] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 428.340560][ T970] usb 3-1: New USB device found, idVendor=0b57, idProduct=8528, bcdDevice=6d.39 [ 428.350868][ T970] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 428.362216][ T970] usb 3-1: Product: syz [ 428.366498][ T970] usb 3-1: Manufacturer: syz [ 428.371352][ T970] usb 3-1: SerialNumber: syz [ 428.377177][ T970] usb 3-1: config 0 descriptor?? [ 428.416993][ T5865] usb 1-1: USB disconnect, device number 46 [ 428.439909][ T7201] udevd[7201]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 428.514537][T10879] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1212'. [ 428.648676][T10863] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 428.657586][T10863] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 428.837018][T10879] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device nullb0. [ 430.323069][T10883] FAULT_INJECTION: forcing a failure. [ 430.323069][T10883] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 430.323645][ T970] usbhid 3-1:0.200: couldn't find an input interrupt endpoint [ 430.421454][T10883] CPU: 1 UID: 0 PID: 10883 Comm: syz.3.1214 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 430.421471][T10883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 430.421477][T10883] Call Trace: [ 430.421481][T10883] [ 430.421484][T10883] dump_stack_lvl+0x16c/0x1f0 [ 430.421504][T10883] should_fail_ex+0x512/0x640 [ 430.421516][T10883] _copy_from_user+0x2e/0xd0 [ 430.421528][T10883] copy_msghdr_from_user+0x98/0x160 [ 430.421544][T10883] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 430.421562][T10883] ___sys_sendmsg+0xfe/0x1d0 [ 430.421577][T10883] ? __pfx____sys_sendmsg+0x10/0x10 [ 430.421601][T10883] __sys_sendmsg+0x16d/0x220 [ 430.421616][T10883] ? __pfx___sys_sendmsg+0x10/0x10 [ 430.421634][T10883] ? rcu_is_watching+0x12/0xc0 [ 430.421647][T10883] do_syscall_64+0xcd/0x260 [ 430.421661][T10883] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 430.421671][T10883] RIP: 0033:0x7f7ade38d169 [ 430.421679][T10883] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 430.421689][T10883] RSP: 002b:00007f7adf219038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 430.421699][T10883] RAX: ffffffffffffffda RBX: 00007f7ade5a5fa0 RCX: 00007f7ade38d169 [ 430.421705][T10883] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000000000000003 [ 430.421711][T10883] RBP: 00007f7adf219090 R08: 0000000000000000 R09: 0000000000000000 [ 430.421717][T10883] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 430.421722][T10883] R13: 0000000000000000 R14: 00007f7ade5a5fa0 R15: 00007fff9e81dc68 [ 430.421732][T10883] [ 430.429961][ T970] usb 3-1: USB disconnect, device number 39 [ 430.636096][T10887] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 430.665027][T10887] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 430.839201][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 430.839234][ T30] audit: type=1400 audit(1743073505.664:860): avc: denied { write } for pid=10884 comm="syz.0.1215" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 431.113077][ T30] audit: type=1400 audit(1743073505.984:861): avc: denied { bind } for pid=10884 comm="syz.0.1215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 431.179548][ T30] audit: type=1400 audit(1743073505.984:862): avc: denied { name_bind } for pid=10884 comm="syz.0.1215" src=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 431.209447][ T30] audit: type=1400 audit(1743073505.984:863): avc: denied { node_bind } for pid=10884 comm="syz.0.1215" src=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 431.399657][ T970] usb 3-1: new full-speed USB device number 40 using dummy_hcd [ 431.508330][T10895] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 431.519047][T10895] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 431.531812][ T5866] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 431.567429][ T970] usb 3-1: config 0 has an invalid interface number: 176 but max is 2 [ 431.598910][ T970] usb 3-1: config 0 has an invalid interface number: 3 but max is 2 [ 431.639474][ T970] usb 3-1: config 0 has no interface number 0 [ 431.645583][ T970] usb 3-1: config 0 has no interface number 1 [ 431.665366][ T970] usb 3-1: too many endpoints for config 0 interface 3 altsetting 255: 255, using maximum allowed: 30 [ 431.686496][ T970] usb 3-1: config 0 interface 3 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 431.710622][ T5866] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 431.718635][ T5866] usb 4-1: config 0 has no interface number 0 [ 431.751178][ T970] usb 3-1: config 0 interface 3 has no altsetting 0 [ 431.757983][ T970] usb 3-1: New USB device found, idVendor=05c6, idProduct=9205, bcdDevice=29.ac [ 431.767831][ T970] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 431.777478][ T5866] usb 4-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 431.795762][ T970] usb 3-1: config 0 descriptor?? [ 431.808865][ T5866] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 431.852498][ T5866] usb 4-1: Product: syz [ 431.876426][ T5866] usb 4-1: Manufacturer: syz [ 431.881492][ T5866] usb 4-1: SerialNumber: syz [ 431.892119][ T5866] usb 4-1: config 0 descriptor?? [ 432.215833][ T5866] usb 4-1: dvb_usb_v2: found a 'E3C EC168 reference design' in warm state [ 432.226880][ T5866] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 432.249857][ T5866] dvbdev: DVB: registering new adapter (E3C EC168 reference design) [ 432.268603][ T5866] usb 4-1: media controller created [ 432.274309][ T30] audit: type=1400 audit(1743073506.984:864): avc: denied { read } for pid=10902 comm="syz.4.1221" name="event1" dev="devtmpfs" ino=919 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 432.332585][ T5866] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 432.342844][T10906] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 432.351479][T10906] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 432.360045][ T30] audit: type=1400 audit(1743073506.994:865): avc: denied { open } for pid=10902 comm="syz.4.1221" path="/dev/input/event1" dev="devtmpfs" ino=919 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 432.399655][ T970] usb 3-1: Could not set interface, error -71 [ 432.413501][ T970] usb 3-1: selecting invalid altsetting 0 [ 432.420886][T10893] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 432.433448][T10893] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 432.439589][ T30] audit: type=1400 audit(1743073507.224:866): avc: denied { ioctl } for pid=10902 comm="syz.4.1221" path="/dev/input/event1" dev="devtmpfs" ino=919 ioctlcmd=0x450a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 432.441781][ T970] usb 3-1: Could not set interface, error -22 [ 432.490583][T10893] SELinux: failed to load policy [ 432.501919][ T5866] i2c i2c-1: ec100: i2c rd failed=-71 reg=33 [ 432.534253][ T970] usb 3-1: USB disconnect, device number 40 [ 432.540568][ T5866] usb 4-1: USB disconnect, device number 50 [ 432.770545][ T30] audit: type=1326 audit(1743073507.654:867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10908 comm="syz.0.1223" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f08aab8d169 code=0x0 [ 434.729564][T10923] hub 6-0:1.0: USB hub found [ 434.735334][T10923] hub 6-0:1.0: 1 port detected [ 434.774602][T10923] 9pnet_fd: Insufficient options for proto=fd [ 435.859763][ T5866] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 436.083548][ T5866] usb 3-1: Using ep0 maxpacket: 32 [ 436.113984][ T5866] usb 3-1: config 0 has an invalid interface number: 51 but max is 0 [ 436.319728][T10939] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1231'. [ 436.421846][ T5866] usb 3-1: config 0 has no interface number 0 [ 436.447025][ T5866] usb 3-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 436.462129][ T5866] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 436.495385][ T5866] usb 3-1: Product: syz [ 436.505486][ T5866] usb 3-1: Manufacturer: syz [ 436.515604][ T5866] usb 3-1: SerialNumber: syz [ 436.526530][ T5866] usb 3-1: config 0 descriptor?? [ 436.545715][ T5866] quatech2 3-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 436.754774][ T5866] usb 3-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 436.795538][ T5866] usb 3-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 436.809286][T10943] bridge2: entered promiscuous mode [ 436.822764][T10943] bridge2: entered allmulticast mode [ 437.072913][T10945] bridge3: entered promiscuous mode [ 437.093119][T10945] bridge3: entered allmulticast mode [ 437.166479][ C0] usb 3-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 437.174527][ T5866] usb 3-1: USB disconnect, device number 41 [ 437.182781][ T5866] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 437.237329][ T5866] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 437.266435][ T5866] quatech2 3-1:0.51: device disconnected [ 438.181340][T10958] hub 6-0:1.0: USB hub found [ 438.187171][T10958] hub 6-0:1.0: 1 port detected [ 438.923805][ T30] audit: type=1400 audit(1743073513.274:868): avc: denied { setopt } for pid=10956 comm="syz.3.1237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 438.989495][ T30] audit: type=1400 audit(1743073513.274:869): avc: denied { ioctl } for pid=10956 comm="syz.3.1237" path="socket:[30150]" dev="sockfs" ino=30150 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 439.172915][T10963] 9pnet_fd: Insufficient options for proto=fd [ 439.546152][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.552661][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.662214][ T30] audit: type=1326 audit(1743073514.544:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10966 comm="syz.0.1240" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f08aab8d169 code=0x0 [ 440.541957][ T47] usb 1-1: new low-speed USB device number 47 using dummy_hcd [ 440.857741][T10982] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1245'. [ 441.031941][ T47] usb 1-1: No LPM exit latency info found, disabling LPM. [ 441.060268][ T47] usb 1-1: config 1 has an invalid descriptor of length 189, skipping remainder of the config [ 441.089767][ T47] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 441.139473][ T47] usb 1-1: config 1 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 441.193206][T10985] vlan2: entered allmulticast mode [ 441.241444][ T47] usb 1-1: config 1 interface 1 has no altsetting 0 [ 441.256506][ T47] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 441.286972][ T47] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 441.313623][ T47] usb 1-1: Product: 蠋减 [ 441.339212][ T47] usb 1-1: Manufacturer: ಡ䃀銳垙䋵閛嶂⣛ꪻ輺뺭ꀨෑ쌬磢⿱ꈊɟ浍稇ሓ寚⚫덙欍勨嫴恘䄰䀽崎䋆⭈낄ᵹ臄騾圪钼ཱུ噄ג䁭篤㵵 [ 441.459496][ T47] usb 1-1: SerialNumber: 韔☱縟ꃌ爀䆡쀹ҟ뛆긿鵋㋴䳽ힸ뿾䚉 [ 441.956127][ T30] audit: type=1400 audit(1743073516.834:871): avc: denied { ioctl } for pid=10994 comm="syz-executor" path="socket:[29325]" dev="sockfs" ino=29325 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 441.991410][ T47] usb 1-1: 0:2 : does not exist [ 442.002459][ T55] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 442.011560][ T55] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 442.021564][ T55] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 442.033530][ T55] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 442.065380][ T55] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 442.102581][ T55] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 442.163376][ T30] audit: type=1400 audit(1743073517.044:872): avc: denied { mounton } for pid=10994 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 442.449700][ T47] usb 1-1: USB disconnect, device number 47 [ 443.585674][T11003] hub 6-0:1.0: USB hub found [ 443.591529][T11003] hub 6-0:1.0: 1 port detected [ 443.768092][T11001] 9pnet_fd: Insufficient options for proto=fd [ 443.885533][ T7381] udevd[7381]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 444.269461][ T47] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 444.327908][ T55] Bluetooth: hci5: command tx timeout [ 444.395122][T11014] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 444.429507][ T47] usb 1-1: Using ep0 maxpacket: 32 [ 444.442366][T11014] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 444.461734][ T47] usb 1-1: New USB device found, idVendor=055f, idProduct=d001, bcdDevice=88.92 [ 444.483943][ T47] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 444.496676][T11014] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 444.518322][T11014] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 444.534910][T10994] chnl_net:caif_netlink_parms(): no params data found [ 444.537704][ T47] usb 1-1: config 0 descriptor?? [ 444.565061][ T47] gspca_main: nw80x-2.14.0 probing 055f:d001 [ 444.638497][T10994] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.645992][T10994] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.653357][T10994] bridge_slave_0: entered allmulticast mode [ 444.653591][ T30] audit: type=1400 audit(1743073519.534:873): avc: denied { create } for pid=11025 comm="syz.3.1256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 444.660204][T10994] bridge_slave_0: entered promiscuous mode [ 444.687268][T10994] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.694913][T10994] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.702400][T10994] bridge_slave_1: entered allmulticast mode [ 444.709078][T10994] bridge_slave_1: entered promiscuous mode [ 444.739850][T10994] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 444.795263][T10994] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 444.847598][T10994] team0: Port device team_slave_0 added [ 444.863406][T10994] team0: Port device team_slave_1 added [ 444.964062][T10994] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 444.971471][T10994] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.025071][T11030] sctp: [Deprecated]: syz.3.1258 (pid 11030) Use of struct sctp_assoc_value in delayed_ack socket option. [ 445.025071][T11030] Use struct sctp_sack_info instead [ 445.072831][T10994] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 445.093188][T10994] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 445.101293][T10994] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.128394][T10994] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 445.178574][T10994] hsr_slave_0: entered promiscuous mode [ 445.185029][T10994] hsr_slave_1: entered promiscuous mode [ 445.196205][T10994] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 445.206617][T10994] Cannot create hsr debugfs directory [ 446.006213][T11010] ======================================================= [ 446.006213][T11010] WARNING: The mand mount option has been deprecated and [ 446.006213][T11010] and is ignored by this kernel. Remove the mand [ 446.006213][T11010] option from the mount to silence this warning. [ 446.006213][T11010] ======================================================= [ 446.041131][ C1] vkms_vblank_simulate: vblank timer overrun [ 446.047944][T11010] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 446.059472][T11010] /dev/nullb0: Can't open blockdev [ 446.309499][ T30] audit: type=1400 audit(1743073520.884:874): avc: denied { mounton } for pid=11004 comm="syz.0.1252" path="/syzcgroup/unified/syz0" dev="cgroup2" ino=67 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 446.342809][ T55] Bluetooth: hci5: command tx timeout [ 446.497344][ T30] audit: type=1326 audit(1743073521.374:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11042 comm="syz.4.1261" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f14da98d169 code=0x0 [ 446.527566][ T5898] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 446.619848][ T47] gspca_nw80x: reg_w err -110 [ 446.627927][ T47] nw80x 1-1:0.0: probe with driver nw80x failed with error -110 [ 446.765759][ T5898] usb 3-1: Using ep0 maxpacket: 16 [ 446.773405][ T5898] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 446.784401][ T5898] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 446.795647][ T5898] usb 3-1: New USB device found, idVendor=2040, idProduct=026d, bcdDevice=c2.2a [ 446.809193][ T5898] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.820134][ T5898] usb 3-1: Product: syz [ 446.824369][ T5898] usb 3-1: Manufacturer: syz [ 446.834326][ T5898] usb 3-1: SerialNumber: syz [ 446.847437][ T5898] usb 3-1: config 0 descriptor?? [ 446.955778][T10994] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 446.978805][T10994] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 447.003311][T10994] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 447.015080][T10994] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 447.223495][T10994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 447.281314][T10994] 8021q: adding VLAN 0 to HW filter on device team0 [ 448.216482][ T5896] usb 1-1: USB disconnect, device number 48 [ 448.236945][ T3484] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.244096][ T3484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.403129][ T5865] usb 3-1: USB disconnect, device number 42 [ 448.430126][ T55] Bluetooth: hci5: command tx timeout [ 448.458345][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.465499][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.469460][ T24] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 448.501505][T10994] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 448.522588][T10994] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 448.617154][ T30] audit: type=1400 audit(1743073523.494:876): avc: denied { sys_module } for pid=10994 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 448.675136][ T24] usb 4-1: Using ep0 maxpacket: 16 [ 448.717490][ T24] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 448.760299][ T24] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 448.846546][ T24] usb 4-1: New USB device found, idVendor=2040, idProduct=026d, bcdDevice=c2.2a [ 448.906310][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 448.915915][T10994] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 448.934799][ T24] usb 4-1: Product: syz [ 448.965217][ T24] usb 4-1: Manufacturer: syz [ 448.996007][ T24] usb 4-1: SerialNumber: syz [ 449.015378][ T24] usb 4-1: config 0 descriptor?? [ 449.450797][T11071] sctp: [Deprecated]: syz.4.1269 (pid 11071) Use of struct sctp_assoc_value in delayed_ack socket option. [ 449.450797][T11071] Use struct sctp_sack_info instead [ 450.363930][ T24] usb 4-1: USB disconnect, device number 51 [ 450.499839][ T55] Bluetooth: hci5: command tx timeout [ 451.065990][ T30] audit: type=1326 audit(1743073525.944:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11076 comm="syz.4.1271" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f14da98d169 code=0x0 [ 451.129089][T10994] veth0_vlan: entered promiscuous mode [ 452.424928][T11086] FAULT_INJECTION: forcing a failure. [ 452.424928][T11086] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 452.438175][T11086] CPU: 0 UID: 0 PID: 11086 Comm: syz.0.1273 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 452.438190][T11086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 452.438196][T11086] Call Trace: [ 452.438199][T11086] [ 452.438203][T11086] dump_stack_lvl+0x16c/0x1f0 [ 452.438224][T11086] should_fail_ex+0x512/0x640 [ 452.438235][T11086] _copy_from_user+0x2e/0xd0 [ 452.438246][T11086] move_addr_to_kernel+0x74/0x160 [ 452.438260][T11086] __sys_connect+0xaf/0x170 [ 452.438272][T11086] ? __pfx___sys_connect+0x10/0x10 [ 452.438288][T11086] ? __pfx_ksys_write+0x10/0x10 [ 452.438303][T11086] ? rcu_is_watching+0x12/0xc0 [ 452.438315][T11086] __x64_sys_connect+0x72/0xb0 [ 452.438327][T11086] ? lockdep_hardirqs_on+0x7c/0x110 [ 452.438340][T11086] do_syscall_64+0xcd/0x260 [ 452.438354][T11086] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 452.438364][T11086] RIP: 0033:0x7f08aab8d169 [ 452.438372][T11086] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 452.438382][T11086] RSP: 002b:00007f08aba91038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 452.438392][T11086] RAX: ffffffffffffffda RBX: 00007f08aada5fa0 RCX: 00007f08aab8d169 [ 452.438398][T11086] RDX: 000000000000001c RSI: 0000200000000280 RDI: 0000000000000007 [ 452.438404][T11086] RBP: 00007f08aba91090 R08: 0000000000000000 R09: 0000000000000000 [ 452.438410][T11086] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 452.438416][T11086] R13: 0000000000000000 R14: 00007f08aada5fa0 R15: 00007ffd093ce9d8 [ 452.438426][T11086] [ 452.442045][T10994] veth1_vlan: entered promiscuous mode [ 452.825208][T10994] veth0_macvtap: entered promiscuous mode [ 452.849695][T10994] veth1_macvtap: entered promiscuous mode [ 453.399106][T10994] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 453.514497][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 453.543375][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 453.570010][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 453.580974][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 453.701847][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 453.732587][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 453.759494][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 453.791252][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 453.799460][ T47] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 454.083441][T10994] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 454.129282][T10994] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.157271][T10994] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.197855][T10994] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.239411][ T47] usb 4-1: Using ep0 maxpacket: 32 [ 454.268432][T10994] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.280686][ T47] usb 4-1: config 0 has an invalid interface number: 51 but max is 0 [ 454.288885][ T47] usb 4-1: config 0 has no interface number 0 [ 454.301854][ T47] usb 4-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 454.331142][ T47] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 454.373683][ T47] usb 4-1: Product: syz [ 454.458295][ T47] usb 4-1: Manufacturer: syz [ 454.486873][ T47] usb 4-1: SerialNumber: syz [ 454.507944][ T3484] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 454.531319][ T47] usb 4-1: config 0 descriptor?? [ 454.546618][ T3484] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 454.562629][ T47] quatech2 4-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 454.582816][ T3577] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 454.609596][ T5868] usb 1-1: new full-speed USB device number 49 using dummy_hcd [ 454.648904][T11108] sctp: [Deprecated]: syz.4.1280 (pid 11108) Use of struct sctp_assoc_value in delayed_ack socket option. [ 454.648904][T11108] Use struct sctp_sack_info instead [ 454.759525][ T3577] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 455.249097][ T5868] usb 1-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 455.252750][ T47] usb 4-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 455.261488][ T30] audit: type=1400 audit(1743073530.044:878): avc: denied { mounton } for pid=10994 comm="syz-executor" path="/root/syzkaller.g9iZUv/syz-tmp" dev="sda1" ino=1950 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 455.303465][ T5868] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 455.304555][ T47] usb 4-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 455.384683][ T5868] usb 1-1: config 0 descriptor?? [ 455.430262][ T30] audit: type=1400 audit(1743073530.134:879): avc: denied { mount } for pid=10994 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 455.751953][ T5868] [drm] vendor descriptor length:25 data:25 5f 00 00 00 00 00 00 00 00 00 [ 455.958640][T11104] SELinux: policydb string SE L does not match my string SE Linux [ 456.019784][ T30] audit: type=1400 audit(1743073530.174:880): avc: denied { mounton } for pid=10994 comm="syz-executor" path="/root/syzkaller.g9iZUv/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 456.028743][ T5868] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 456.049606][T11104] SELinux: failed to load policy [ 456.077227][T11120] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 456.111423][T11120] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 456.156764][ T30] audit: type=1400 audit(1743073530.174:881): avc: denied { mounton } for pid=10994 comm="syz-executor" path="/root/syzkaller.g9iZUv/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=31965 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 456.252554][ T30] audit: type=1400 audit(1743073530.174:882): avc: denied { unmount } for pid=10994 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 456.275884][ C1] usb 4-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 456.276628][ T5866] usb 4-1: USB disconnect, device number 52 [ 456.349758][ T5868] [drm:udl_init] *ERROR* Selecting channel failed [ 456.358171][ T30] audit: type=1400 audit(1743073530.254:883): avc: denied { mounton } for pid=10994 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2728 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 456.425587][ T5866] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 456.452558][ T5868] [drm] Initialized udl 0.0.1 for 1-1:0.0 on minor 2 [ 456.485735][ T30] audit: type=1400 audit(1743073530.254:884): avc: denied { mount } for pid=10994 comm="syz-executor" name="/" dev="gadgetfs" ino=7415 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 456.490376][ T5868] [drm] Initialized udl on minor 2 [ 456.520482][ T5866] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 456.659743][ T5866] quatech2 4-1:0.51: device disconnected [ 456.766239][ T5868] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 457.217038][ T5868] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 457.245750][ T5898] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 457.355304][ T5898] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 457.368551][ T5868] usb 1-1: USB disconnect, device number 49 [ 458.582200][T11138] hub 6-0:1.0: USB hub found [ 458.588185][T11138] hub 6-0:1.0: 1 port detected [ 458.620658][T11138] 9pnet_fd: Insufficient options for proto=fd [ 459.041534][T11143] netlink: 'syz.4.1288': attribute type 29 has an invalid length. [ 459.129602][ T5868] usb 1-1: new full-speed USB device number 50 using dummy_hcd [ 459.345492][ T5868] usb 1-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 459.348259][T11153] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 459.585740][T11153] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 459.595623][ T5868] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 459.608300][ T5868] usb 1-1: config 0 descriptor?? [ 460.057701][T11153] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 460.171839][T11153] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 460.208862][ T5868] [drm] vendor descriptor length:25 data:25 5f 00 00 00 00 00 00 00 00 00 [ 460.244481][ T5868] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 460.245504][ T30] audit: type=1400 audit(1743073535.124:885): avc: denied { bind } for pid=11165 comm="syz.5.1294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 460.346036][ T30] audit: type=1400 audit(1743073535.154:886): avc: denied { name_bind } for pid=11165 comm="syz.5.1294" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 460.369835][ T30] audit: type=1400 audit(1743073535.154:887): avc: denied { node_bind } for pid=11165 comm="syz.5.1294" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 460.393407][ T30] audit: type=1400 audit(1743073535.174:888): avc: denied { accept } for pid=11165 comm="syz.5.1294" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 460.488115][T11141] SELinux: policydb string SE L does not match my string SE Linux [ 460.558216][T11141] SELinux: failed to load policy [ 460.681907][T11171] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 460.724943][T11171] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 460.762263][ T30] audit: type=1400 audit(1743073535.274:889): avc: denied { write } for pid=11165 comm="syz.5.1294" laddr=::ffff:127.0.0.1 lport=20003 faddr=::ffff:127.0.0.1 fport=46454 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 460.823122][ T5868] [drm:udl_init] *ERROR* Selecting channel failed [ 460.855096][ T5868] [drm] Initialized udl 0.0.1 for 1-1:0.0 on minor 2 [ 461.127941][ T30] audit: type=1400 audit(1743073536.004:890): avc: denied { write } for pid=11174 comm="syz.2.1297" name="event3" dev="devtmpfs" ino=1014 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 461.129435][ T5868] [drm] Initialized udl on minor 2 [ 461.238666][ T5868] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 461.250066][ T5868] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 461.261123][ T5898] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 461.269050][ T5898] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 461.294355][ T5868] usb 1-1: USB disconnect, device number 50 [ 461.312651][ T30] audit: type=1400 audit(1743073536.004:891): avc: denied { read write } for pid=11174 comm="syz.2.1297" name="mouse0" dev="devtmpfs" ino=1012 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 461.346796][ T30] audit: type=1400 audit(1743073536.004:892): avc: denied { open } for pid=11174 comm="syz.2.1297" path="/dev/input/mouse0" dev="devtmpfs" ino=1012 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 461.571204][ T5866] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 461.633440][ T30] audit: type=1400 audit(1743073536.514:893): avc: denied { write } for pid=11183 comm="syz.3.1300" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 461.740037][ T5866] usb 6-1: Using ep0 maxpacket: 16 [ 462.005066][T11188] ubi31: attaching mtd0 [ 462.011643][T11188] ubi31: scanning is finished [ 462.016340][T11188] ubi31: empty MTD device detected [ 462.068934][ T5866] usb 6-1: config 0 has an invalid interface number: 60 but max is 0 [ 462.093128][ T5866] usb 6-1: config 0 has no interface number 0 [ 462.121917][ T30] audit: type=1400 audit(1743073536.984:894): avc: denied { create } for pid=11184 comm="syz.2.1301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 462.153335][ T5866] usb 6-1: New USB device found, idVendor=046d, idProduct=0900, bcdDevice=fa.5a [ 462.174530][T11188] ubi31: attached mtd0 (name "mtdram test device", size 0 MiB) [ 462.182237][T11188] ubi31: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 462.189602][T11188] ubi31: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 462.196638][T11188] ubi31: VID header offset: 64 (aligned 64), data offset: 128 [ 462.204166][T11188] ubi31: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 462.211064][T11188] ubi31: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 462.219154][T11188] ubi31: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 590199071 [ 462.229209][T11188] ubi31: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 462.241435][ T5866] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.285429][T11196] ubi31: background thread "ubi_bgt31d" started, PID 11196 [ 462.297686][ T5866] usb 6-1: Product: syz [ 462.304830][ T5866] usb 6-1: Manufacturer: syz [ 462.318306][ T5866] usb 6-1: SerialNumber: syz [ 462.334640][ T5866] usb 6-1: config 0 descriptor?? [ 462.336723][T11193] 9pnet: Could not find request transport: xen [ 462.343938][ T5866] gspca_main: spca500-2.14.0 probing 046d:0900 [ 462.397673][ T30] audit: type=1400 audit(1743073536.984:895): avc: denied { write } for pid=11184 comm="syz.2.1301" path="socket:[32099]" dev="sockfs" ino=32099 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 462.796210][ T5866] gspca_spca500: reg write: error -71 [ 462.802955][T11210] ubi: mtd0 is already attached to ubi31 [ 462.809072][ T5866] gspca_spca500: reg write: error -71 [ 462.845196][ T5866] gspca_spca500: reg write: error -71 [ 462.851253][ T5866] gspca_spca500: reg write: error -71 [ 462.870209][ T5866] gspca_spca500: reg write: error -71 [ 462.878194][ T5866] gspca_spca500: reg write: error -71 [ 462.886734][ T5866] gspca_spca500: reg write: error -71 [ 462.929115][ T5866] gspca_spca500: reg write: error -71 [ 463.196355][ T5866] gspca_spca500: reg write: error -71 [ 463.210600][ T5866] gspca_spca500: reg write: error -71 [ 463.226905][T11207] netlink: 'syz.3.1307': attribute type 2 has an invalid length. [ 463.236505][ T5866] gspca_spca500: reg write: error -71 [ 463.244061][ T5866] gspca_spca500: reg write: error -71 [ 463.265544][ T5866] gspca_spca500: reg write: error -71 [ 463.274144][ T5866] gspca_spca500: reg write: error -71 [ 463.398684][ T5866] usb 6-1: USB disconnect, device number 2 [ 463.962711][ T30] audit: type=1400 audit(1743073538.844:896): avc: denied { create } for pid=11223 comm="syz.4.1313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 465.369621][ T5898] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 465.374565][T11243] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 465.699464][ T5898] usb 6-1: config 0 has an invalid interface number: 69 but max is 0 [ 465.767573][ T5898] usb 6-1: config 0 has no interface number 0 [ 465.779481][ T5898] usb 6-1: config 0 interface 69 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 1023 [ 465.805665][ T5898] usb 6-1: config 0 interface 69 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 465.858588][ T5898] usb 6-1: New USB device found, idVendor=0c4b, idProduct=0100, bcdDevice=d7.ca [ 465.885899][ T30] audit: type=1400 audit(1743073540.744:897): avc: denied { ioctl } for pid=11246 comm="syz.4.1319" path="/dev/ptyqd" dev="devtmpfs" ino=132 ioctlcmd=0x5423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 465.935603][ T5898] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 465.979464][ T5898] usb 6-1: Product: syz [ 465.983729][ T5898] usb 6-1: Manufacturer: syz [ 465.988344][ T5898] usb 6-1: SerialNumber: syz [ 466.035601][T11252] vlan0: entered promiscuous mode [ 466.037433][ T5898] usb 6-1: config 0 descriptor?? [ 466.249638][ T24] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 466.326478][T11255] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1320'. [ 466.336075][T11233] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 466.355371][T11252] team0: Port device vlan0 added [ 466.370253][ T5898] cyberjack 6-1:0.69: Reiner SCT Cyberjack USB card reader converter detected [ 466.454748][ T5898] usb 6-1: Reiner SCT Cyberjack USB card reader converter now attached to ttyUSB0 [ 466.479534][ T24] usb 4-1: Using ep0 maxpacket: 8 [ 466.488686][ T24] usb 4-1: config index 0 descriptor too short (expected 74, got 45) [ 466.497299][ T24] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 1536, setting to 1024 [ 466.521883][ T24] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 466.538138][ T24] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 30768, setting to 1024 [ 466.567417][ T24] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 466.622971][ T24] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 466.640368][ T55] Bluetooth: hci3: SCO packet for unknown connection handle 200 [ 466.658213][ T24] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 466.679645][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 466.730645][ T30] audit: type=1400 audit(1743073541.614:898): avc: denied { wake_alarm } for pid=11261 comm="syz.0.1325" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 467.091789][ T9] usb 6-1: USB disconnect, device number 3 [ 467.092448][ T24] usb 4-1: usb_control_msg returned -32 [ 467.101938][ T9] cyberjack ttyUSB0: Reiner SCT Cyberjack USB card reader converter now disconnected from ttyUSB0 [ 467.124067][ T24] usbtmc 4-1:16.0: can't read capabilities [ 467.179684][ T9] cyberjack 6-1:0.69: device disconnected [ 467.306132][T11255] team0 (unregistering): Port device team_slave_0 removed [ 467.318890][ T5898] usb 4-1: USB disconnect, device number 53 [ 467.329262][T11255] team0 (unregistering): Port device team_slave_1 removed [ 467.349668][T11255] team0 (unregistering): Port device vlan0 removed [ 467.591075][ T30] audit: type=1400 audit(1743073542.464:899): avc: denied { write } for pid=11264 comm="syz.2.1326" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 468.024781][T11269] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 468.065637][T11273] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1329'. [ 468.078629][T11269] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 468.310609][T11278] overlayfs: missing 'lowerdir' [ 470.097594][ T30] audit: type=1400 audit(1743073544.864:900): avc: denied { write } for pid=11296 comm="syz.3.1336" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 471.186817][ T30] audit: type=1400 audit(1743073544.864:901): avc: denied { open } for pid=11296 comm="syz.3.1336" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 471.217207][ T30] audit: type=1800 audit(1743073545.154:902): pid=11301 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.3.1336" name="SYSV00000000" dev="tmpfs" ino=0 res=0 errno=0 [ 473.219856][ T5898] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 473.266771][ T30] audit: type=1400 audit(1743073548.064:903): avc: denied { setopt } for pid=11329 comm="syz.2.1346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 473.909572][ T5898] usb 1-1: Using ep0 maxpacket: 8 [ 474.387221][ T5898] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 474.658985][ T5896] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 475.378790][ T5898] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 475.388639][ T5898] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 475.397899][ T5898] usb 1-1: config 0 descriptor?? [ 475.433384][T11344] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1350'. [ 475.443880][T11344] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1350'. [ 475.530765][ T5896] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 475.540684][ T5896] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 475.566531][ T5896] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 475.727403][ T30] audit: type=1400 audit(1743073550.594:904): avc: denied { name_bind } for pid=11346 comm="syz.3.1352" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 476.218694][ T5896] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 476.228348][ T5896] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.236417][ T5896] usb 6-1: Product: syz [ 476.241061][ T5896] usb 6-1: Manufacturer: syz [ 476.247943][ T5896] usb 6-1: SerialNumber: syz [ 476.252277][ T5898] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 476.470320][ T5865] usb 1-1: USB disconnect, device number 51 [ 476.505801][ T5896] usblp 6-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 476.709121][ T30] audit: type=1400 audit(1743073551.584:905): avc: denied { read write } for pid=11335 comm="syz.5.1347" name="lp0" dev="devtmpfs" ino=3497 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 476.741761][ T5865] usb 6-1: USB disconnect, device number 4 [ 476.756019][ T5865] usblp0: removed [ 476.784378][ T30] audit: type=1400 audit(1743073551.584:906): avc: denied { open } for pid=11335 comm="syz.5.1347" path="/dev/usb/lp0" dev="devtmpfs" ino=3497 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 477.042944][ T30] audit: type=1326 audit(1743073551.924:907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11365 comm="syz.0.1357" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f08aab8d169 code=0x0 [ 478.836067][T11384] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1361'. [ 479.901713][T11394] input: syz1 as /devices/virtual/input/input20 [ 480.412621][ T30] audit: type=1400 audit(1743073555.294:908): avc: denied { write } for pid=11374 comm="syz.3.1360" path="socket:[31327]" dev="sockfs" ino=31327 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 483.822464][T11422] program syz.4.1368 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 483.895082][T11419] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 483.977402][T11419] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 484.356831][T11419] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 484.373766][T11419] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 484.514285][T11419] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 484.552422][T11419] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 484.620932][T11419] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 485.039290][T11419] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 485.159038][T11419] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 485.299598][T11419] Bluetooth: hci5: Error when powering off device on rfkill (-4) [ 486.202900][T11431] infiniband syz0: set down [ 486.207614][T11431] infiniband syz0: added ipvlan1 [ 486.478212][T11431] syz0: rxe_create_cq: returned err = -12 [ 486.485469][T11431] infiniband syz0: Couldn't create ib_mad CQ [ 486.508652][T11431] infiniband syz0: Couldn't open port 1 [ 486.598844][T11431] RDS/IB: syz0: added [ 486.613695][T11431] smc: adding ib device syz0 with port count 1 [ 486.649985][T11431] smc: ib device syz0 port 1 has pnetid [ 488.658002][ T30] audit: type=1400 audit(1743073563.134:909): avc: denied { connect } for pid=11453 comm="syz.5.1382" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 488.879975][ T9] usb 4-1: new low-speed USB device number 54 using dummy_hcd [ 489.472573][ T9] usb 4-1: config 1 interface 0 altsetting 144 endpoint 0x1 is Bulk; changing to Interrupt [ 489.618497][T11466] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1386'. [ 489.627641][T11466] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1386'. [ 489.859994][ T9] usb 4-1: config 1 interface 0 altsetting 144 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 489.992601][ T9] usb 4-1: config 1 interface 0 has no altsetting 0 [ 490.039447][ T9] usb 4-1: string descriptor 0 read error: -71 [ 490.058719][ T9] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 490.389402][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 490.457041][ T9] usb 4-1: can't set config #1, error -71 [ 490.486156][ T9] usb 4-1: USB disconnect, device number 54 [ 492.393456][ T30] audit: type=1400 audit(1743073567.174:910): avc: denied { mount } for pid=11497 comm="syz.3.1395" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 493.455752][ T30] audit: type=1400 audit(1743073568.294:911): avc: denied { setopt } for pid=11505 comm="syz.3.1398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 493.612101][ T30] audit: type=1400 audit(1743073568.494:912): avc: denied { write } for pid=11509 comm="syz.5.1399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 495.619694][ T5866] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 496.241226][T11531] input: syz0 as /devices/virtual/input/input21 [ 496.500377][ T5866] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 496.542578][ T5866] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 496.572249][ T5866] usb 1-1: Product: syz [ 496.576486][ T5866] usb 1-1: Manufacturer: syz [ 496.599614][ T5866] usb 1-1: SerialNumber: syz [ 496.630216][ T5866] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 496.642347][ T30] audit: type=1400 audit(1743073571.524:913): avc: denied { firmware_load } for pid=5898 comm="kworker/0:5" path="/lib/firmware/ath9k_htc/htc_9271-1.4.0.fw" dev="sda1" ino=287 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 496.652414][ T5898] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 497.172240][ T47] usb 1-1: USB disconnect, device number 52 [ 498.219739][ T5898] usb 1-1: Service connection timeout for: 256 [ 498.261875][ T30] audit: type=1400 audit(1743073573.124:914): avc: denied { ioctl } for pid=11570 comm="syz.5.1420" path="socket:[32665]" dev="sockfs" ino=32665 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 498.491870][ T5898] ath9k_htc 1-1:1.0: ath9k_htc: Unable to initialize HTC services [ 498.551724][ T5898] ath9k_htc: Failed to initialize the device [ 498.566451][ T47] usb 1-1: ath9k_htc: USB layer deinitialized [ 498.911440][ T30] audit: type=1400 audit(1743073573.744:915): avc: denied { lock } for pid=11574 comm="syz.2.1421" path="socket:[32680]" dev="sockfs" ino=32680 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 499.486630][T11589] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 500.118798][ T47] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 500.139578][T11589] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 500.700798][ T47] usb 4-1: Using ep0 maxpacket: 32 [ 500.735906][ T47] usb 4-1: config 0 has an invalid interface number: 101 but max is 0 [ 500.775293][T11595] xt_CT: No such helper "netbios-ns" [ 500.781366][ T47] usb 4-1: config 0 has no interface number 0 [ 500.826313][ T47] usb 4-1: New USB device found, idVendor=06be, idProduct=a232, bcdDevice=22.9b [ 500.856951][ T47] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 500.971422][ T47] usb 4-1: Product: syz [ 500.975901][ T47] usb 4-1: Manufacturer: syz [ 500.992384][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.013387][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.045030][ T47] usb 4-1: SerialNumber: syz [ 501.122555][ T47] usb 4-1: config 0 descriptor?? [ 501.350000][ T30] audit: type=1400 audit(1743073576.234:916): avc: denied { read } for pid=11609 comm="syz.5.1433" path="socket:[31661]" dev="sockfs" ino=31661 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 501.919037][ T47] dvb-usb: found a 'AME DTV-5100 USB2.0 DVB-T' in warm state. [ 502.065892][ T47] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 502.584974][ T30] audit: type=1400 audit(1743073577.464:917): avc: denied { mount } for pid=11622 comm="syz.4.1436" name="/" dev="overlay" ino=1715 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 502.722170][ T47] dvbdev: DVB: registering new adapter (AME DTV-5100 USB2.0 DVB-T) [ 502.805452][ T47] usb 4-1: media controller created [ 502.835241][ T47] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 502.901928][ T47] zl10353_read_register: readreg error (reg=127, ret==0) [ 503.056544][ T47] dvb-usb: no frontend was attached by 'AME DTV-5100 USB2.0 DVB-T' [ 503.659474][ T47] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully initialized and connected. [ 503.969624][ T47] usb 4-1: USB disconnect, device number 55 [ 504.027642][ T47] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully deinitialized and disconnected. [ 504.352892][ T5865] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 504.360648][ T30] audit: type=1400 audit(1743073579.104:918): avc: denied { mount } for pid=11643 comm="syz.2.1444" name="/" dev="configfs" ino=21 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 504.779516][ T5865] usb 6-1: Using ep0 maxpacket: 16 [ 504.788425][ T5865] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 504.802549][ T5865] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 504.812956][ T5865] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 504.844487][ T5865] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 504.903073][ T5865] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.916343][ T5865] usb 6-1: config 0 descriptor?? [ 506.095562][ T5865] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 506.104624][ T5865] microsoft 0003:045E:07DA.0004: ignoring exceeding usage max [ 506.118294][ T5865] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0004/input/input22 [ 506.229832][ T5865] microsoft 0003:045E:07DA.0004: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 506.516713][ T5865] usb 6-1: USB disconnect, device number 5 [ 507.783416][ T30] audit: type=1400 audit(1743073582.444:919): avc: denied { getopt } for pid=11690 comm="syz.5.1458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 512.132493][T11733] trusted_key: encrypted_key: insufficient parameters specified [ 513.032818][ T30] audit: type=1400 audit(1743073587.144:920): avc: denied { bind } for pid=11734 comm="syz.4.1470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 513.408416][ T30] audit: type=1400 audit(1743073588.284:921): avc: denied { mount } for pid=11748 comm="syz.3.1475" name="/" dev="ramfs" ino=34004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 514.067713][ T30] audit: type=1400 audit(1743073588.944:922): avc: denied { unmount } for pid=5814 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 514.266594][T11762] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 516.199737][ T5896] usb 4-1: new full-speed USB device number 56 using dummy_hcd [ 516.417464][ T30] audit: type=1400 audit(1743073591.294:923): avc: denied { bind } for pid=11778 comm="syz.0.1486" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 516.550322][ T30] audit: type=1400 audit(1743073591.324:924): avc: denied { write } for pid=11778 comm="syz.0.1486" path="socket:[32964]" dev="sockfs" ino=32964 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 516.575517][ T5896] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 516.586146][ T5896] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 516.596130][ T5896] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 516.609576][ T5896] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 516.618112][ T5896] usb 4-1: SerialNumber: syz [ 517.008369][ T30] audit: type=1400 audit(1743073591.884:925): avc: denied { bind } for pid=11788 comm="syz.2.1489" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 517.297032][T11791] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 517.326232][T11791] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 517.360881][T11791] netlink: zone id is out of range [ 517.366637][T11791] netlink: zone id is out of range [ 517.397273][T11791] netlink: zone id is out of range [ 517.460797][T11794] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 517.480591][T11791] netlink: zone id is out of range [ 518.316933][T11791] netlink: zone id is out of range [ 518.360833][T11791] netlink: zone id is out of range [ 518.699938][T11791] netlink: zone id is out of range [ 518.705218][T11791] netlink: zone id is out of range [ 518.743839][T11791] netlink: zone id is out of range [ 518.996877][T11791] netlink: set zone limit has 8 unknown bytes [ 519.111829][ T5868] usb 4-1: USB disconnect, device number 56 [ 519.398281][ T30] audit: type=1400 audit(1743074107.266:926): avc: denied { bind } for pid=11805 comm="syz.4.1494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 519.601170][ T30] audit: type=1400 audit(1743074107.266:927): avc: denied { listen } for pid=11805 comm="syz.4.1494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 519.621464][ T30] audit: type=1400 audit(1743074107.266:928): avc: denied { write } for pid=11805 comm="syz.4.1494" path="socket:[33102]" dev="sockfs" ino=33102 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 519.644858][ C1] vkms_vblank_simulate: vblank timer overrun [ 519.651353][ T30] audit: type=1400 audit(1743074107.266:929): avc: denied { accept } for pid=11805 comm="syz.4.1494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 519.671416][ T30] audit: type=1400 audit(1743074107.266:930): avc: denied { read } for pid=11805 comm="syz.4.1494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 519.872095][ T5868] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 520.305233][ T30] audit: type=1400 audit(1743074107.616:931): avc: denied { read } for pid=11806 comm="syz.0.1496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 520.329244][ T30] audit: type=1400 audit(1743074107.736:932): avc: denied { map } for pid=11811 comm="syz.2.1497" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=727 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 520.353313][ C1] vkms_vblank_simulate: vblank timer overrun [ 520.584199][ T5868] usb 4-1: Using ep0 maxpacket: 8 [ 520.599283][ T5868] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 520.634102][ T5868] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 520.657290][ T5868] usb 4-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 520.900543][ T5868] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 520.927063][ T5868] hub 4-1:1.0: bad descriptor, ignoring hub [ 520.942399][ T5868] hub 4-1:1.0: probe with driver hub failed with error -5 [ 522.527405][ T30] audit: type=1400 audit(1743074110.335:933): avc: denied { getopt } for pid=11850 comm="syz.4.1510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 522.582989][ T5828] usb 4-1: USB disconnect, device number 57 [ 522.993837][ T5828] usb 4-1: new full-speed USB device number 58 using dummy_hcd [ 524.003283][T11869] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 525.800198][T11896] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1520'. [ 526.572189][ T30] audit: type=1326 audit(1743074114.217:934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11898 comm="syz.3.1524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ade38d169 code=0x7ffc0000 [ 527.117745][ T30] audit: type=1326 audit(1743074114.217:935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11898 comm="syz.3.1524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ade38d169 code=0x7ffc0000 [ 527.339389][ T30] audit: type=1326 audit(1743074114.226:936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11898 comm="syz.3.1524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=445 compat=0 ip=0x7f7ade38d169 code=0x7ffc0000 [ 527.487956][ T30] audit: type=1326 audit(1743074114.226:937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11898 comm="syz.3.1524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ade38d169 code=0x7ffc0000 [ 527.841121][ T30] audit: type=1326 audit(1743074114.226:938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11898 comm="syz.3.1524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ade38d169 code=0x7ffc0000 [ 527.982788][ T30] audit: type=1326 audit(1743074114.226:939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11898 comm="syz.3.1524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7ade38d169 code=0x7ffc0000 [ 528.686297][ T30] audit: type=1326 audit(1743074114.226:940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11898 comm="syz.3.1524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ade38d169 code=0x7ffc0000 [ 528.775132][ T30] audit: type=1326 audit(1743074114.226:941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11898 comm="syz.3.1524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ade38d169 code=0x7ffc0000 [ 528.838674][ T30] audit: type=1326 audit(1743074114.226:942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11898 comm="syz.3.1524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f7ade38d169 code=0x7ffc0000 [ 528.872127][ T30] audit: type=1326 audit(1743074114.226:943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11898 comm="syz.3.1524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ade38d169 code=0x7ffc0000 [ 530.684294][T11964] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1543'. [ 532.561038][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 532.561069][ T30] audit: type=1400 audit(1743074120.148:960): avc: denied { name_bind } for pid=11984 comm="syz.3.1551" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 532.964810][ T30] audit: type=1400 audit(1743074120.148:961): avc: denied { node_bind } for pid=11984 comm="syz.3.1551" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 533.023080][ T30] audit: type=1400 audit(1743074120.227:962): avc: denied { connect } for pid=11984 comm="syz.3.1551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 533.098135][ T30] audit: type=1400 audit(1743074120.227:963): avc: denied { read } for pid=11984 comm="syz.3.1551" path="socket:[33402]" dev="sockfs" ino=33402 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 537.014757][ T30] audit: type=1400 audit(1743074124.541:964): avc: denied { setopt } for pid=12039 comm="syz.2.1570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 537.034797][ C0] vkms_vblank_simulate: vblank timer overrun [ 538.118086][ T30] audit: type=1400 audit(1743074125.649:965): avc: denied { mounton } for pid=12052 comm="syz.2.1574" path="/proc/1041/cgroup" dev="proc" ino=35291 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 538.200267][ T30] audit: type=1400 audit(1743074125.649:966): avc: denied { remount } for pid=12052 comm="syz.2.1574" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 538.507754][T12068] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1577'. [ 538.918765][ T30] audit: type=1400 audit(1743074126.114:967): avc: denied { append } for pid=12060 comm="syz.0.1577" name="sg0" dev="devtmpfs" ino=740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 538.918973][ T30] audit: type=1400 audit(1743074126.134:968): avc: denied { ioctl } for pid=12060 comm="syz.0.1577" path="/dev/sg0" dev="devtmpfs" ino=740 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 538.942819][ C0] vkms_vblank_simulate: vblank timer overrun [ 540.619275][ T30] audit: type=1400 audit(1743074128.036:969): avc: denied { accept } for pid=12089 comm="syz.3.1586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 545.044628][ T30] audit: type=1400 audit(1743074132.501:970): avc: denied { bind } for pid=12135 comm="syz.4.1602" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 546.538839][T12159] netlink: 'syz.2.1607': attribute type 3 has an invalid length. [ 546.549092][T12159] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1607'. [ 548.390121][ T30] audit: type=1400 audit(1743074135.841:971): avc: denied { getopt } for pid=12179 comm="syz.4.1615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 549.837836][T12206] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1623'. [ 553.334954][ T30] audit: type=1400 audit(1743074140.758:972): avc: denied { write } for pid=12249 comm="syz.5.1639" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 554.959069][ T30] audit: type=1400 audit(1743074142.372:973): avc: denied { bind } for pid=12273 comm="syz.2.1650" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 555.042090][ T30] audit: type=1400 audit(1743074142.382:974): avc: denied { connect } for pid=12271 comm="syz.4.1649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 555.344363][ T5828] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 555.528048][ T5828] usb 6-1: Using ep0 maxpacket: 8 [ 555.729415][ T5828] usb 6-1: config 167 has too many interfaces: 202, using maximum allowed: 32 [ 555.740001][ T5828] usb 6-1: config 167 has 1 interface, different from the descriptor's value: 202 [ 555.774341][ T5828] usb 6-1: New USB device found, idVendor=1025, idProduct=005f, bcdDevice=fe.29 [ 555.854754][ T5828] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 555.862859][ T5828] usb 6-1: Product: syz [ 555.902799][ T5828] usb 6-1: Manufacturer: syz [ 555.931085][ T5828] usb 6-1: SerialNumber: syz [ 555.977888][ T5828] dvb-usb: found a 'Unknown USB1.1 DVB-T device ???? please report the name to the author' in warm state. [ 556.501983][ T5828] dvb-usb: bulk message failed: -22 (3/0) [ 556.511169][ T30] audit: type=1400 audit(1743074143.927:975): avc: denied { ioctl } for pid=12306 comm="syz.2.1659" path="socket:[35762]" dev="sockfs" ino=35762 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 556.540312][ T5828] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 556.573349][ T5828] dvbdev: DVB: registering new adapter (Unknown USB1.1 DVB-T device ???? please report the name to the author) [ 556.658674][ T5828] usb 6-1: media controller created [ 556.720977][ T5828] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 556.807771][ T5828] dvb-usb: bulk message failed: -22 (6/0) [ 556.876939][ T5828] dvb-usb: no frontend was attached by 'Unknown USB1.1 DVB-T device ???? please report the name to the author' [ 556.923765][ T5828] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input28 [ 557.061690][ T5828] dvb-usb: schedule remote query interval to 150 msecs. [ 557.099011][ T5828] dvb-usb: bulk message failed: -22 (3/0) [ 557.140183][ T5828] dvb-usb: Unknown USB1.1 DVB-T device ???? please report the name to the author successfully initialized and connected. [ 557.251599][ T5896] dvb-usb: bulk message failed: -22 (1/0) [ 557.262698][ T5896] dvb-usb: error while querying for an remote control event. [ 557.271234][ T5828] usb 6-1: USB disconnect, device number 6 [ 557.841889][ T5828] dvb-usb: Unknown USB1.1 DVB-T device ???? please successfully deinitialized and disconnected. [ 558.163221][ T5896] usb 4-1: new full-speed USB device number 59 using dummy_hcd [ 558.397502][T12328] netlink: 'syz.5.1667': attribute type 10 has an invalid length. [ 558.632284][ T30] audit: type=1400 audit(1743074146.041:976): avc: denied { remount } for pid=12329 comm="syz.0.1668" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 558.661188][T12328] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 558.758552][ T5896] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 558.793234][ T5896] usb 4-1: New USB device found, idVendor=146b, idProduct=0902, bcdDevice= 0.00 [ 558.827269][ T5896] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 558.939555][ T5896] usb 4-1: config 0 descriptor?? [ 559.066539][T12323] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 559.887486][ T5896] usbhid 4-1:0.0: can't add hid device: -71 [ 559.956024][ T5896] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 559.996576][ T5896] usb 4-1: USB disconnect, device number 59 [ 560.168156][T12349] netlink: 72 bytes leftover after parsing attributes in process `syz.4.1673'. [ 561.225545][ T30] audit: type=1400 audit(1743074148.634:977): avc: denied { unmount } for pid=10994 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 563.426778][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 563.433121][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.681643][T12392] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 563.692133][T12392] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 563.734216][T12392] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 564.365083][T12392] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 564.678888][T12392] netlink: zone id is out of range [ 564.708509][T12392] netlink: zone id is out of range [ 564.744248][T12392] netlink: zone id is out of range [ 564.788799][T12392] netlink: zone id is out of range [ 564.883616][T12392] netlink: zone id is out of range [ 564.909678][T12392] netlink: zone id is out of range [ 565.418562][T12392] netlink: zone id is out of range [ 565.744576][ T30] audit: type=1400 audit(1743074153.125:978): avc: denied { append } for pid=12418 comm="syz.5.1696" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 565.770446][T12392] netlink: zone id is out of range [ 565.775748][T12392] netlink: zone id is out of range [ 565.784592][T12392] netlink: set zone limit has 8 unknown bytes [ 565.951890][ T30] audit: type=1400 audit(1743074153.125:979): avc: denied { ioctl } for pid=12418 comm="syz.5.1696" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 566.769339][T12446] netlink: 256 bytes leftover after parsing attributes in process `syz.0.1707'. [ 566.778603][T12446] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1707'. [ 566.802150][ T5868] usb 4-1: new high-speed USB device number 60 using dummy_hcd [ 567.418971][ T30] audit: type=1400 audit(1743074154.812:980): avc: denied { write } for pid=12451 comm="syz.0.1709" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 567.473391][ T5868] usb 4-1: Using ep0 maxpacket: 32 [ 567.480719][ T5868] usb 4-1: unable to get BOS descriptor or descriptor too short [ 567.639701][ T5868] usb 4-1: config 7 has an invalid interface number: 187 but max is 0 [ 567.659887][ T5868] usb 4-1: config 7 has no interface number 0 [ 567.666971][ T5868] usb 4-1: config 7 interface 187 has no altsetting 0 [ 567.676015][ T5868] usb 4-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=5a.bb [ 568.650069][ T5868] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 568.672363][ T5868] usb 4-1: Product: syz [ 568.680372][ T5868] usb 4-1: Manufacturer: syz [ 568.697257][ T5868] usb 4-1: SerialNumber: syz [ 569.408449][ T5868] usb 4-1: Cannot retrieve CPort count: -110 [ 569.426326][ T5868] usb 4-1: Cannot retrieve CPort count: -110 [ 569.433614][ T5868] es2_ap_driver 4-1:7.187: probe with driver es2_ap_driver failed with error -110 [ 571.580170][ T30] audit: type=1400 audit(1743074158.957:981): avc: denied { mount } for pid=12506 comm="syz.2.1725" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 571.619076][ T47] usb 4-1: USB disconnect, device number 60 [ 571.803140][ T30] audit: type=1400 audit(1743074158.957:982): avc: denied { write } for pid=12506 comm="syz.2.1725" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 571.803180][ T30] audit: type=1400 audit(1743074158.996:983): avc: denied { open } for pid=12506 comm="syz.2.1725" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 571.803209][ T30] audit: type=1400 audit(1743074159.086:984): avc: denied { read } for pid=12506 comm="syz.2.1725" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 571.803236][ T30] audit: type=1400 audit(1743074159.166:985): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 572.130854][T12518] netlink: 'syz.4.1726': attribute type 2 has an invalid length. [ 572.130899][T12518] netlink: 'syz.4.1726': attribute type 1 has an invalid length. [ 572.131223][T12518] netlink: 'syz.4.1726': attribute type 1 has an invalid length. [ 575.048180][ T30] audit: type=1400 audit(1743074162.423:986): avc: denied { connect } for pid=12535 comm="syz.3.1734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 576.785309][ T5898] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 577.491936][ T5898] usb 1-1: Using ep0 maxpacket: 32 [ 577.503174][ T5898] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xD8, changing to 0x88 [ 577.516986][ T5898] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 7 [ 577.531002][ T5898] usb 1-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=25.11 [ 577.541730][ T5898] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 577.550737][ T5898] usb 1-1: Product: syz [ 578.016486][ T30] audit: type=1400 audit(1743074164.991:987): avc: denied { read } for pid=12569 comm="syz.2.1743" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 578.045284][ T5898] usb 1-1: Manufacturer: syz [ 578.050010][ T5898] usb 1-1: SerialNumber: syz [ 578.064584][ T5898] usb 1-1: config 0 descriptor?? [ 578.081029][ T5898] usb 1-1: no audio or video endpoints found [ 579.873866][ T5898] usb 1-1: USB disconnect, device number 53 [ 580.396876][ T5898] usb 4-1: new high-speed USB device number 61 using dummy_hcd [ 581.147045][T12611] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 581.159211][ T5898] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 581.701507][T12611] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 581.709989][ T5898] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 581.730337][ T5898] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 581.747036][ T5898] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 581.771698][ T5898] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 581.807858][ T5898] usb 4-1: Product: syz [ 581.827910][ T5898] usb 4-1: Manufacturer: syz [ 581.853107][ T5898] usb 4-1: SerialNumber: syz [ 582.089327][ T5898] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 61 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 582.749551][ T30] audit: type=1800 audit(1743074169.677:988): pid=12627 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.1762" name="SYSV00000000" dev="tmpfs" ino=0 res=0 errno=0 [ 582.805826][ T5898] usb 4-1: USB disconnect, device number 61 [ 582.827696][ T5898] usblp0: removed [ 582.840120][T12629] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1764'. [ 582.974059][T12634] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1766'. [ 582.991673][T12634] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1766'. [ 584.460548][T12647] overlayfs: failed to resolve './file0/file0': -2 [ 584.522807][T12646] ------------[ cut here ]------------ [ 584.528319][T12646] UBSAN: array-index-out-of-bounds in kernel/bpf/core.c:2384:29 [ 584.536011][T12646] index 16 is out of range for type ' *[16]' [ 584.542889][T12646] CPU: 1 UID: 0 PID: 12646 Comm: syz.0.1768 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 584.542912][T12646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 584.542922][T12646] Call Trace: [ 584.542927][T12646] [ 584.542933][T12646] dump_stack_lvl+0x16c/0x1f0 [ 584.542966][T12646] __ubsan_handle_out_of_bounds+0x11c/0x160 [ 584.542989][T12646] bpf_prog_select_runtime+0x665/0x6f0 [ 584.543009][T12646] bpf_prog_load+0xe70/0x2480 [ 584.543027][T12646] ? __pfx_bpf_prog_load+0x10/0x10 [ 584.543042][T12646] ? avc_has_perm_noaudit+0x149/0x3b0 [ 584.543071][T12646] ? selinux_bpf+0xde/0x130 [ 584.543091][T12646] __sys_bpf+0x4890/0x4c80 [ 584.543108][T12646] ? __pfx___sys_bpf+0x10/0x10 [ 584.543122][T12646] ? __schedule+0x1131/0x5c00 [ 584.543140][T12646] ? __sched_setaffinity+0x173/0x280 [ 584.543162][T12646] ? do_futex+0x122/0x350 [ 584.543180][T12646] ? __pfx_do_futex+0x10/0x10 [ 584.543205][T12646] ? xfd_validate_state+0x5d/0x180 [ 584.543222][T12646] ? rcu_is_watching+0x12/0xc0 [ 584.543240][T12646] __x64_sys_bpf+0x78/0xc0 [ 584.543255][T12646] ? lockdep_hardirqs_on+0x7c/0x110 [ 584.543276][T12646] do_syscall_64+0xcd/0x260 [ 584.543300][T12646] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 584.543315][T12646] RIP: 0033:0x7f08aab8d169 [ 584.543328][T12646] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 584.543343][T12646] RSP: 002b:00007f08aba4f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 584.543359][T12646] RAX: ffffffffffffffda RBX: 00007f08aada6160 RCX: 00007f08aab8d169 [ 584.543369][T12646] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 584.543378][T12646] RBP: 00007f08aac0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 584.543387][T12646] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 584.543396][T12646] R13: 0000000000000000 R14: 00007f08aada6160 R15: 00007ffd093ce9d8 [ 584.543414][T12646] [ 584.543419][T12646] ---[ end trace ]--- [ 584.744451][T12646] Kernel panic - not syncing: UBSAN: panic_on_warn set ... [ 584.751637][T12646] CPU: 1 UID: 0 PID: 12646 Comm: syz.0.1768 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 584.763340][T12646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 584.773399][T12646] Call Trace: [ 584.776683][T12646] [ 584.779596][T12646] dump_stack_lvl+0x3d/0x1f0 [ 584.784175][T12646] panic+0x71c/0x800 [ 584.788056][T12646] ? __pfx_panic+0x10/0x10 [ 584.792454][T12646] ? __pfx__printk+0x10/0x10 [ 584.797027][T12646] check_panic_on_warn+0xab/0xb0 [ 584.801946][T12646] __ubsan_handle_out_of_bounds+0x143/0x160 [ 584.807822][T12646] bpf_prog_select_runtime+0x665/0x6f0 [ 584.813256][T12646] bpf_prog_load+0xe70/0x2480 [ 584.817908][T12646] ? __pfx_bpf_prog_load+0x10/0x10 [ 584.823003][T12646] ? avc_has_perm_noaudit+0x149/0x3b0 [ 584.828355][T12646] ? selinux_bpf+0xde/0x130 [ 584.832833][T12646] __sys_bpf+0x4890/0x4c80 [ 584.837224][T12646] ? __pfx___sys_bpf+0x10/0x10 [ 584.841964][T12646] ? __schedule+0x1131/0x5c00 [ 584.846618][T12646] ? __sched_setaffinity+0x173/0x280 [ 584.851881][T12646] ? do_futex+0x122/0x350 [ 584.856184][T12646] ? __pfx_do_futex+0x10/0x10 [ 584.860838][T12646] ? xfd_validate_state+0x5d/0x180 [ 584.865922][T12646] ? rcu_is_watching+0x12/0xc0 [ 584.870660][T12646] __x64_sys_bpf+0x78/0xc0 [ 584.875048][T12646] ? lockdep_hardirqs_on+0x7c/0x110 [ 584.880221][T12646] do_syscall_64+0xcd/0x260 [ 584.884701][T12646] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 584.890567][T12646] RIP: 0033:0x7f08aab8d169 [ 584.894958][T12646] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 584.914551][T12646] RSP: 002b:00007f08aba4f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 584.922957][T12646] RAX: ffffffffffffffda RBX: 00007f08aada6160 RCX: 00007f08aab8d169 [ 584.930906][T12646] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 584.938857][T12646] RBP: 00007f08aac0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 584.946805][T12646] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 584.954752][T12646] R13: 0000000000000000 R14: 00007f08aada6160 R15: 00007ffd093ce9d8 [ 584.962701][T12646] [ 584.965919][T12646] Kernel Offset: disabled [ 584.970224][T12646] Rebooting in 86400 seconds..