last executing test programs: 1m20.681418464s ago: executing program 1 (id=142): r0 = socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_netfilter(0x10, 0x3, 0xc) openat$tun(0xffffffffffffff9c, 0x0, 0x515041, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x4}}, 0x10, 0x0}, 0x30044011) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read$FUSE(r4, &(0x7f0000004dc0)={0x2020}, 0x2020) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) sendmsg$MPTCP_PM_CMD_ANNOUNCE(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042cbd7000fcdbdf2508000000480006800800060006000000060005004e230000080006001900000014000400fe8000000000000000000000000000100600010002000000050002000700000008000700", @ANYRES32=0x0, @ANYBLOB="08000200c5000000"], 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r6, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x140a, 0xd01, 0x70bd2a, 0x25dfdc02}, 0x10}, 0x1, 0x0, 0x0, 0x9040}, 0xc010) r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCADDRT(r7, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast2, 0x3}, @sco={0x1f, @none}, @llc={0x1a, 0x205, 0x1, 0x2, 0x1, 0x9, @local}, 0x200, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x8000}) dup3(r0, r7, 0x80000) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtaction={0x94, 0x30, 0x1, 0x0, 0x0, {}, [{0x80, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0x30, 0x2, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x94}}, 0x0) socket$inet6(0xa, 0x2, 0x0) mount$tmpfs(0x0, &(0x7f0000000180)='./cgroup\x00', &(0x7f0000000000), 0x3200841, &(0x7f0000000480)=ANY=[@ANYBLOB="6d706f6c3d62696e643d72654e8abe8f5bcd20024d4f5a59dc9d6c61746976653a"]) 1m18.458982965s ago: executing program 1 (id=150): mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000000)={0x27, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0xd) syz_init_net_socket$ax25(0x3, 0x5, 0xcb) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x7fffffffffe, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) io_submit(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newqdisc={0x3c, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xb470}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2}, 0x2000400c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000080)={0x7}) ptrace$setsig(0x4203, r5, 0x8, &(0x7f0000000100)={0x21, 0x2, 0x8dd9}) 1m11.051135707s ago: executing program 1 (id=167): r0 = openat$kvm(0x0, &(0x7f00000000c0), 0x800, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) mremap(&(0x7f0000a94000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000259000/0x4000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x28) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f00000005c0)={0xab, {{0xa, 0x0, 0x75, @mcast1}}, {{0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}}, 0x108) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000000c0), 0x10b200, 0x0) ioctl$SW_SYNC_IOC_INC(r4, 0xc0105702, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000032680)=""/102400, 0x19000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4001, 0x0, 0x7, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) faccessat(0xffffffffffffffff, 0x0, 0x12a) close(0x3) syz_open_dev$vim2m(0x0, 0x2000000f5, 0x2) 1m9.391330785s ago: executing program 1 (id=172): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x3a) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x48000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_GET_SUPPORTED_HV_CPUID_cpu(r3, 0xc008aec1, &(0x7f00000000c0)={0x5d, 0x0, [{0x4, 0x859, 0x2, 0x7, 0x8, 0x5, 0x2}]}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f00000000c0)=ANY=[]) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, 0x0) r6 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000280)={0xf0f022}) ioctl$vim2m_VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f00000000c0)={0x2, @win={{0x1, 0x4, 0x80000, 0x23}, 0xb62d18fbf43bc210, 0xc, 0x0, 0xc, 0x0, 0x6}}) syz_usb_connect(0x5, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x5f, 0x82, 0x10, 0x20, 0xae6f, 0x79f4, 0x8f99, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x58, 0x42}}]}}]}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f0000000240)="01172c93d9e16c186d1aeab0ae1a31c5c9ecb2e423b54e1c145a50eabfefbf2cad0ee94cd7b2be40694889f483fb29a2331293b6aeaae66ac57f4f3a5e0d2ff253645b59e693473af1ff6499c145b65b5b272c43859c4c4e03d381a19e9b2060d3204f69b8b2c95a7cb9e96a79a94d6d00b98aff1e9bde283833a15f60919751b63425c0aa4aca7f345409c9f1748ba72d4c7dc42a843c1e54d8296318bd00479c48d54f31391687366cdb949124445e89cbe3b558316e9304e31b5ee1cf209f9bfd101721feff19864d2d4435b9b2d0a5d6e050204d25d2f3af3d81b6be76febb2b9e7365c8c7b2747a36c165816ddd7cd0a3476531744adb3774af33fb6b40") socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) r7 = socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001000010400000000000000ffff000000", @ANYRES32=0x0, @ANYBLOB="0380000000000000240012800c0001006d6163766c616e00140002800800010008000000062102000100000008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES16=r7], 0x54}}, 0x20000000) 1m5.613667475s ago: executing program 1 (id=187): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) unlinkat(0xffffffffffffff9c, 0x0, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x83) sendmsg$nl_route_sched_retired(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0xf0, 0x32, 0x205, 0x70bd2d, 0x25dfdbfc, {}, [{0xc9}]}, 0xf0}, 0x1, 0x0, 0x0, 0x85}, 0x8000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40086602, &(0x7f0000000000)) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000480)={0x9, 0x3, 0x3, 0x99, "5088305fe33ecc8e93bf22b8570bae75046878b65c1c5c0e136c96408a1259b5"}) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) r4 = open(&(0x7f0000000540)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r5, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000004c0)='./file1\x00', 0x4) r6 = syz_create_resource$binfmt(&(0x7f0000000000)='./file0\x00') execveat$binfmt(r5, r6, &(0x7f0000000280), &(0x7f0000000440)={[&(0x7f0000000300)='%\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000500)='bond_slave_0\x00', &(0x7f0000000580)='/dev/ttyS3\x00w){y\x1b\xd1\xd7\x05$\xfbSkf\xc6\x18~\r\r\xd0\xa0\xf7\xe9\xd2\xbd\xdf\x04\xdd\xb2@\x95J\xb7\xe5\xa1\x06\xeab\xa3\xc4\xd7\xfd4\a-\x9c\xad@n:\xa6\xb3\xcb#V>\xbc~o(s@\x11\xb60x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x40800) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000002380)={{0x0, 0x1}, 0x0, 0x0, 0x3, {0x4, 0x21}, 0x14, 0x1}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf2e7, 0x0, 0x0, 0x0, 0x4}, [@exit, @generic={0x9, 0x4, 0x4, 0x200, 0x3}, @map_val={0x18, 0x2, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000000c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x0, 0x5, 0xffff, 0x7}, 0xfffffffffffffcfd, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000240)=[{0x40000002, 0x1, 0x6, 0xf}, {0x2, 0x4, 0xa, 0x3}, {0x4, 0x2, 0xa, 0x5}, {0x2, 0x3, 0xc, 0x3}, {0xffffffff, 0x5, 0x0, 0x4}, {0x1, 0x1, 0xb, 0x2}, {0x0, 0x1, 0x10, 0x6}], 0x10, 0xffff}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf2e7, 0x0, 0x0, 0x0, 0x4}, [@exit, @generic={0x9, 0x4, 0x4, 0x200, 0x3}, @map_val={0x18, 0x2, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000000c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x0, 0x5, 0xffff, 0x7}, 0xfffffffffffffcfd, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000240)=[{0x40000002, 0x1, 0x6, 0xf}, {0x2, 0x4, 0xa, 0x3}, {0x4, 0x2, 0xa, 0x5}, {0x2, 0x3, 0xc, 0x3}, {0xffffffff, 0x5, 0x0, 0x4}, {0x1, 0x1, 0xb, 0x2}, {0x0, 0x1, 0x10, 0x6}], 0x10, 0xffff}, 0x94) io_submit(r3, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0x31}]) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="69e99072ad99c1ca79ce7959c73086f9d1ff502e58b1e879a553e9e0f5c4d7c58e52641804600ba1ae25354e7228c0268be300397e9e691d61f5e0bdbd850527ede0d1db1ff0b2cc4e5b39d6f427ef2e67a1ffa6f3385bd4f6bcc3099e3edc628b66b202aa4bfe711338a6df3bc2cfebc662e279933de599c8c53876accaacada126681328c90ae752a26ebc5a21648f9c533c4f40b239efc21ebbdf9bfe", 0x9e) 49.536558015s ago: executing program 32 (id=190): socket$alg(0x26, 0x5, 0x0) (async) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) (async) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x800) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x2004001) (async) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x2004001) io_setup(0xff, &(0x7f0000000380)=0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x40800) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000002380)={{0x0, 0x1}, 0x0, 0x0, 0x3, {0x4, 0x21}, 0x14, 0x1}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf2e7, 0x0, 0x0, 0x0, 0x4}, [@exit, @generic={0x9, 0x4, 0x4, 0x200, 0x3}, @map_val={0x18, 0x2, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000000c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x0, 0x5, 0xffff, 0x7}, 0xfffffffffffffcfd, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000240)=[{0x40000002, 0x1, 0x6, 0xf}, {0x2, 0x4, 0xa, 0x3}, {0x4, 0x2, 0xa, 0x5}, {0x2, 0x3, 0xc, 0x3}, {0xffffffff, 0x5, 0x0, 0x4}, {0x1, 0x1, 0xb, 0x2}, {0x0, 0x1, 0x10, 0x6}], 0x10, 0xffff}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf2e7, 0x0, 0x0, 0x0, 0x4}, [@exit, @generic={0x9, 0x4, 0x4, 0x200, 0x3}, @map_val={0x18, 0x2, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000000c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x0, 0x5, 0xffff, 0x7}, 0xfffffffffffffcfd, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000240)=[{0x40000002, 0x1, 0x6, 0xf}, {0x2, 0x4, 0xa, 0x3}, {0x4, 0x2, 0xa, 0x5}, {0x2, 0x3, 0xc, 0x3}, {0xffffffff, 0x5, 0x0, 0x4}, {0x1, 0x1, 0xb, 0x2}, {0x0, 0x1, 0x10, 0x6}], 0x10, 0xffff}, 0x94) io_submit(r3, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0x31}]) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="69e99072ad99c1ca79ce7959c73086f9d1ff502e58b1e879a553e9e0f5c4d7c58e52641804600ba1ae25354e7228c0268be300397e9e691d61f5e0bdbd850527ede0d1db1ff0b2cc4e5b39d6f427ef2e67a1ffa6f3385bd4f6bcc3099e3edc628b66b202aa4bfe711338a6df3bc2cfebc662e279933de599c8c53876accaacada126681328c90ae752a26ebc5a21648f9c533c4f40b239efc21ebbdf9bfe", 0x9e) 7.797360585s ago: executing program 4 (id=428): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000004c00)=""/102392, 0x18ff8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001500)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@multicast1, @in6=@loopback, 0x28, 0x0, 0x4}]}, 0x38}}, 0x0) memfd_create(0x0, 0x2) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)={0x28, 0x2e, 0x1, 0x2000, 0x0, "", [@nested={0x4, 0x800}, @nested={0x14, 0x11, 0x0, 0x1, [@generic="9e15c00619065e963eba3ef94d765eb5"]}]}, 0x28}], 0x1, 0x0, 0x0, 0x84}, 0x300) 6.075901543s ago: executing program 4 (id=433): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=@newtaction={0x13, 0x30, 0xffffffffffffffff, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1, 0x0, 0x4, 0x0, 0x4}}, @TCA_ACT_BPF_FD={0x8}]}, {0xfffffffffffffe45}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_setup(0x56ab, &(0x7f0000000040)={0x0, 0x371, 0xc000, 0x2c, 0xa0002f4}) 5.746168334s ago: executing program 2 (id=436): syz_usb_connect(0x5, 0x24, &(0x7f0000002040)=ANY=[@ANYBLOB="12010000fe76181004160780a6af011703010902120001000000000904"], 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) setresuid(0x0, 0xee00, 0x0) r2 = shmget$private(0x0, 0x400000, 0x8, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0x53, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x1e) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$tun(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="7f7215b6d68e"], 0x32) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r5, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)=[0x5], 0x0, 0x0, 0x1}}, 0x40) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r6}, 0x10) r7 = syz_open_dev$sndctrl(&(0x7f0000000380), 0x3, 0xbc01) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r7, 0x80dc5521, &(0x7f0000000180)=""/135) 5.053495515s ago: executing program 4 (id=438): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x8) r2 = syz_io_uring_setup(0x237, &(0x7f00000000c0)={0x0, 0x275, 0x400, 0x0, 0x164}, &(0x7f0000000040)=0x0, &(0x7f0000000600)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x26, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x24000010}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x5, 0x12, 0x0, 0x3}, 0x9c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB='3'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x20, 0x2007, @fd, 0x7ff, 0x0, 0x0, 0x8, 0x0, {0x3}}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) io_uring_enter(r2, 0x47ba, 0x0, 0x0, 0x0, 0x0) 4.522132629s ago: executing program 3 (id=442): sched_setscheduler(0x0, 0x1, 0x0) r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000640), 0x101300, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000001c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000000)={0x48, 0x2, r1}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r0, 0x3ba0, &(0x7f0000000300)={0x48, 0x2, r1}) close_range(r2, 0xffffffffffffffff, 0x0) 4.443740602s ago: executing program 3 (id=443): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) (async) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) (async) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x4, &(0x7f0000000600)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) (async) chdir(&(0x7f00000003c0)='./bus\x00') (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x804000, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) (async, rerun: 32) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) (rerun: 32) r3 = fanotify_init(0xf00, 0x0) fanotify_mark(r3, 0x1, 0x5000003a, r2, 0x0) open(&(0x7f0000000140)='.\x00', 0x0, 0x0) (async) read$FUSE(r3, &(0x7f0000000f40)={0x2020}, 0x2020) (async) syz_usb_connect(0x0, 0x208, &(0x7f0000000640)=ANY=[@ANYBLOB="120100008c054740f60d7200a2df010203010902f601010000000009049d000affff"], 0x0) 4.35192773s ago: executing program 3 (id=444): r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x6f6) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f00000005c0)="580000001400192340834b80040d8c560a06ffffff7f07004e220000000058000b480400945f64009400050038925a01000000800000008004000000ff0109000000fff5dd0000000800030006010000418e01400004fcff", 0x58}], 0x1) (fail_nth: 9) 4.334944214s ago: executing program 3 (id=445): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000100)='test_dummy_encryption', &(0x7f0000000240)='v1\x00ul\x00\x00\x00\x00\x00loc\x8d\x8b#\xe0\xb9\xbd\"\xeb.\xc7]\xa67\x97 \xc9\xfc|\x85o7Z\xdc}U\x8c\xdd\n\xaa?4\xafq\x1d\xf6(\xe6\x9em_\x1a\xbfDi\x15\x81\xd47\x8e\x86\xa2u~FC\x9c\xe3\x98\x87\x98\xf7\xa2\xb5\x12\x8cv\xe4_\x91\xa8G!mm\f\xcf\xfb[\xd5Qf\x15\xfe\xc80\xad\xaa\xe9', 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000380)={@rand_addr, @local}, &(0x7f00000003c0)=0xc) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}], 0x18}}], 0x2, 0x4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2000) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x3, 0x3f, &(0x7f0000000580)=ANY=[], 0x0) socket$inet6(0xa, 0x5, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) getpid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) setpriority(0x2, 0x0, 0x4) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 3.857945509s ago: executing program 5 (id=446): r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000540)={{0x0, 0x1000000, 0x0, 0x0, 'syz0\x00'}, 0x0, [0xfffffffffffffffe, 0x0, 0x6a186bff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffffffffffc, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffbffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x101, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x8000000000000000, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80003, 0x0, 0x0, 0x0, 0x200, 0x0, 0x40000000000, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf952, 0x8001, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x100000001]}) 3.691924769s ago: executing program 5 (id=447): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000240)={0x0, &(0x7f0000000200)}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40800) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/kexec_loaded', 0x705000, 0x109) ioctl$COMEDI_DEVCONFIG(r1, 0x40946400, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) read$FUSE(0xffffffffffffffff, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000008400)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x400000000000000, 0x0, 0x413, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x3ff, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000340)={0x50, 0x0, r2, {0x7, 0x29}}, 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, 0x0, 0x4) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffffffffffe, 0x0, 0x1, @buffer={0x300, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r5, &(0x7f0000002000)=""/102400, 0x19000) socket$inet(0x10, 0x3, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f0000000180)={'pcl812\x00', [0x8001, 0x9, 0x1, 0x7, 0x9, 0xccb, 0x8, 0xab, 0xd, 0x100, 0xffffffff, 0x1, 0x5, 0x800001, 0x6, 0xffffffff, 0x1, 0x1a449, 0x3, 0x40000003, 0x89, 0x2, 0x1000, 0x20001e58, 0x4115, 0x8, 0x3c, 0xa, 0xc, 0x4, 0xd]}) 3.623052667s ago: executing program 5 (id=448): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = syz_usb_connect(0x5, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000096d5c4004233e0269d7010203010902120001000000000904"], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x3, &(0x7f0000000300)=0x42) mmap(&(0x7f0000a11000/0x1000)=nil, 0x1000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, &(0x7f0000000680)=""/221, 0xdd}, 0x6394}, {{&(0x7f0000000480)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002900)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000580)=""/79, 0x4f}, {&(0x7f0000001780)=""/67, 0xffffffffffffff38}, {&(0x7f0000001800)=""/250, 0xfa}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x5, &(0x7f0000002980)=""/36, 0x24}, 0x3}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f00000029c0)=""/31, 0x1f}], 0x1, &(0x7f0000002a40)=""/145, 0x91}, 0xfffff1ec}, {{&(0x7f0000002b00)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002b80)=""/2, 0x2}, {&(0x7f0000002bc0)=""/99, 0x63}, {&(0x7f0000002c40)=""/213, 0xd5}, {&(0x7f0000002d40)=""/48, 0x30}, {&(0x7f0000002d80)=""/140, 0x8c}, {&(0x7f0000002e40)=""/55, 0x37}, {&(0x7f0000002e80)=""/156, 0x9c}, {&(0x7f0000002f40)=""/175, 0xaf}], 0x8}, 0xba}], 0x4, 0x40010120, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x4080) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000003180)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="58000000020601020000000000000000000000000c00104eb9a912400006000011000300686173683a6e65742c6e657400000a00000005000480000000000900020073797a31000000000500010007000000"], 0x58}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="9e00010006000100070000000440000004100000", @ANYRES32, @ANYBLOB="fdffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0300000003000000030000000600"/28], 0x50) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000080)=@add_del={0x2, 0x0}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="5d66000004000000040000000700000000000000", @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r8, &(0x7f0000000080), 0x0}, 0x20) syz_usb_control_io$uac1(r1, 0x0, &(0x7f0000000600)={0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="800001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) r9 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) ioctl$I2C_SMBUS(r9, 0x720, &(0x7f0000000080)={0x1, 0x0, 0x43, &(0x7f0000000100)={0x29, "537a146860bf1347b844c14011e946bd07d86428870c380000001100"}}) r10 = syz_open_dev$vbi(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r10, 0xc0945662, &(0x7f0000000200)={0x0, 0x0, '\x00', {0x0, @reserved}}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0xa180, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 3.552945438s ago: executing program 4 (id=449): close(0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mlock2(&(0x7f0000627000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000286000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000b26000/0x1000)=nil) mlock(&(0x7f0000626000/0x5000)=nil, 0x5000) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x6) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, &(0x7f0000000140)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x2c, r4, 0x1, 0x70bd28, 0x1, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x2c}}, 0x80) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_GET_TSC(0x43, 0x0) socket(0x6, 0x3, 0x3) clock_adjtime(0x0, &(0x7f0000000040)={0xd54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, 0x3, 0x4}) 2.569364313s ago: executing program 2 (id=451): mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000000)={0x27, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0xd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x13) 2.500727438s ago: executing program 4 (id=452): r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x161002) ioctl$SG_BLKSECTGET(r0, 0x1267, &(0x7f00000001c0)) syz_usb_connect(0x2, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000c166a0108304341276ff0102030109021200010000000009040000007be4a8000135fc06d944ef4c66dc925986780db8249c0c76e53cb200c8a55b80eefb867481e1e331e04f9c1647a385c1cdd938819f8f5d29e84be426340991cbacfd044251d0b1b9015623675b88920928151a4e9aecd060a695c25904e497da96b42370a8fc5ffc7f601842ad2d95ecc087afd51f7c3bf6cb3b64ff517ad0f98f260e226ef9d739"], 0x0) 2.360320379s ago: executing program 0 (id=453): sched_setscheduler(0x0, 0x1, 0x0) r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000640), 0x101300, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000001c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000000)={0x48, 0x2, r1}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r0, 0x3ba0, &(0x7f0000000300)={0x48, 0x2, r1}) close_range(r2, 0xffffffffffffffff, 0x0) 2.275942369s ago: executing program 2 (id=454): r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x2, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58", '\x00', '#\x00'}, 0x28) memfd_create(0x0, 0x7) r2 = openat$comedi(0xffffff9c, &(0x7f0000000440)='/dev/comedi0\x00', 0x101001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000001a40)=""/102392, 0x18ff8) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) ioctl$COMEDI_DEVCONFIG(r2, 0x40946400, &(0x7f0000000140)={'comedi_bond\x00', [0x3, 0x0, 0x3, 0x5, 0x2f, 0x7, 0x7, 0x5, 0xffe, 0x1, 0x0, 0x8500, 0x1003, 0x4, 0xffff, 0xffff, 0xffffffa8, 0x7ffffffd, 0x1ff, 0x3, 0x10, 0x0, 0x8, 0xe2df, 0x746f, 0x8, 0x5, 0x3, 0x0, 0x4, 0x8049]}) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)="6e37cff5b582e082d58cb23de3c19d", 0xf}], 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "000037d7009400", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "e9be1eae", "bb10000000000001"}, 0x28) read(r1, &(0x7f0000000380)=""/41, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) listen(r0, 0x5) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) ppoll(&(0x7f0000000500)=[{}], 0x1, 0x0, 0x0, 0x0) 2.021111552s ago: executing program 0 (id=455): socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000002180)='net/mcfilter\x00') socket$vsock_stream(0x28, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet(0xa, 0x801, 0x84) socket$inet(0xa, 0x801, 0x84) socket$inet(0xa, 0x801, 0x84) socket$netlink(0x10, 0x3, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1, 0x0, 0x0, 0x60}}], 0x1, 0x0) 1.982737775s ago: executing program 0 (id=456): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = open(&(0x7f0000000200)='./file0\x00', 0x460840, 0x0) fcntl$setlease(r0, 0x400, 0x0) (async) r1 = open(&(0x7f0000000040)='./file0\x00', 0x90000, 0x0) fcntl$setlease(r1, 0x400, 0x0) (async) gettid() timer_create(0x6, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @thr={&(0x7f0000000240)='H', &(0x7f0000000300)="3dc66847e947e7faf410bcc11209eb0e5052b743bac6a916f73dcf621bf6ee13a79d0278baeceaa6634676c934e882135b499e123a7b03e7554b60895f0ac09e8fe29139c7a8510caf2972dac44ba5f1b9ac61ce36e8bb6e07c5623791139f"}}, &(0x7f0000000180)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0xffffffffffffffda) (async) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(&(0x7f0000000480)='[\v\xdbX\xae[c\x1f\x1a\xa9\xfd\xfa\xad\xd1md\xe7\xe2\x7f\x9b\xd5R\x10\xf3\xb6\x00\x00\xbf\xd1\xc8\x85\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\x9fc\xda\xa9\x83r\xd8\x98\x00\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9', 0x1) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r3) (async) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x2) (async) fcntl$setstatus(r3, 0x4, 0x2c00) (async) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40043, 0x1fe) (async) socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) (async) socket$inet6_sctp(0xa, 0x1, 0x84) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) time(0x0) 1.891761074s ago: executing program 0 (id=457): unshare(0x40200) r0 = semget(0x1, 0x4, 0x39c) semop(r0, &(0x7f0000000080)=[{0x1, 0x8001, 0x1000}], 0x1) mount(0x0, 0x0, 0x0, 0x1214040, 0x0) r1 = add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)=ANY=[@ANYRES64=r0], 0x48, 0xfffffffffffffffe) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f00000003c0)={0xc}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="043e1f1b"], 0x22) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x0, @pix_mp={0x80000000, 0x9, 0x31363553, 0x0, 0xa, [{0x4, 0x9}, {0x6, 0x7}, {0xc, 0x70}, {0x3, 0xb}, {0xa, 0xff}, {0x6, 0x589}, {0x8, 0x7}, {0xf, 0x8}], 0x10, 0x8, 0x8, 0x2, 0x7}}) read$msr(0xffffffffffffffff, &(0x7f0000032680)=""/102392, 0x18ff8) keyctl$instantiate(0xc, 0x0, 0x0, 0x32, 0xfffffffffffffffc) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000480)={0x73622a85, 0x0, 0x2}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0/../file0\x00', &(0x7f0000002100), 0x2000000, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYBLOB="d5f5d2c7a6221bbb0b4dd47f897c047bddee2c63edf5933334d94702f30ba5d8e6193c77cadbeadd44a43dcbb19187bc6fa17df4f90059252462e63efe120eaa45b42a420405735e30248ddaf3800b0173099faa27c918dfd5698aa0a3a2b1ee17e8fa6a712d0821963c05e0bf161287ef265eea", @ANYBLOB="2c726f6f740100000000007df0303030303030303034303030302c757365725f69643de0ae44207f700507a13f6276b3bce6eb0b925591918ca930c9334c30e50a1ca03bf63094611572ae4d40dd0e111c88527082225915d01d24ecc09fed60b4e77a48ce91e7472b9d7ac64383040e91605d5ab92fa9b218814d7f8ab1d99bba70de2b8c816245d8001b24a310e01997bf6aba6012f3c60b7dd299f05ef2c38fc12213722b854d5010fa3d904c81abba2b7362b8f2876e458f4b240048c48533c3a51c86", @ANYRESDEC=0x0, @ANYRESHEX=r5, @ANYRES16=r4]) read$FUSE(r5, &(0x7f0000006180)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) keyctl$chown(0x4, r1, 0xffffffffffffffff, r6) listxattr(&(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)) r7 = getpid() r8 = syz_pidfd_open(r7, 0x0) r9 = pidfd_getfd(r8, r8, 0x0) setns(r9, 0x66020000) mount$9p_fd(0x0, &(0x7f0000000980)='.\x00', 0x0, 0x104000, 0x0) syz_clone(0x498144ee5f62e149, 0x0, 0x17, 0x0, 0x0, 0x0) 1.436428635s ago: executing program 2 (id=458): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000240)={0x0, &(0x7f0000000200)}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40800) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/kexec_loaded', 0x705000, 0x109) ioctl$COMEDI_DEVCONFIG(r1, 0x40946400, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) read$FUSE(0xffffffffffffffff, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000008400)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x400000000000000, 0x0, 0x413, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x3ff, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000340)={0x50, 0x0, r2, {0x7, 0x29}}, 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, 0x0, 0x4) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffffffffffe, 0x0, 0x1, @buffer={0x300, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r5, &(0x7f0000002000)=""/102400, 0x19000) socket$inet(0x10, 0x3, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f0000000180)={'pcl812\x00', [0x8001, 0x9, 0x1, 0x7, 0x9, 0xccb, 0x8, 0xab, 0xd, 0x100, 0xffffffff, 0x1, 0x5, 0x800001, 0x6, 0xffffffff, 0x1, 0x1a449, 0x3, 0x40000003, 0x89, 0x2, 0x1000, 0x20001e58, 0x4115, 0x8, 0x3c, 0xa, 0xc, 0x4, 0xd]}) 1.405064719s ago: executing program 5 (id=459): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="2c385a7af3be", 0x6) r1 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed88", 0x3a}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11", 0xce}], 0x3, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102392, 0x18ff8) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0xf0ffffff) 1.26502251s ago: executing program 5 (id=460): r0 = fsopen(&(0x7f0000000040)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000004240)=0x40000006, 0x4) recvmmsg(r1, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x5}, 0x10) sendmsg$kcm(r2, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1c0000004a008102e00f80ecdb4cb9020a", 0x4a}, {&(0x7f0000001700)="0c74c75350f4a590e15c61c7942348092734fe1863473bbce6798a60e9", 0x1d}], 0x2, 0x0, 0x0, 0x10}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x5, 0x84) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{0x0, 0x2, 0x0, 0x6}, {0x10000002, 0x0, 0x6, 0x6}]}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r2, &(0x7f0000000440)=""/4096, 0x1000, 0x2100, &(0x7f0000000180)={0xa, 0x4e23, 0x85ce, @loopback, 0x7}, 0x1c) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r3, 0x84, 0x64, &(0x7f0000000000)=r6, 0x10) sendmsg$inet(r3, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x10, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f0000001940)='{', 0xffc0}], 0x1}, 0x80d1) r7 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r7, 0x40946400, &(0x7f00000000c0)={'pcl812\x00', [0x8001, 0x26, 0x1, 0x0, 0x0, 0xcc7, 0x8, 0x7, 0xa, 0xbb, 0x2, 0x1, 0x8, 0x7, 0x6, 0x5, 0x1, 0x1a449, 0x3, 0x40000003, 0x89, 0x2, 0xf27, 0x6, 0xb, 0x8, 0x5, 0x8, 0x4, 0x10000, 0xfffffff8]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r6) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000001440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r8, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x48005) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r6, &(0x7f0000001980)={{0x108, 0x9, 0x71, 0x274, 0x3cf, 0xe, 0x181, 0x7}, "26812d628dbd4a4b5d2711911723ba9e453ab01cbeb874372d36a678ddf5275536f3b670b8d4bff964e10517891e2794a588ffeca2597ed911ecf6e472958965c2acee37ce2fdc2f871719734e7c0cefd41fdc91785b4024b4ed31f5388f012d8f807db4464c0e2656c593ed9bb944043e7874f3d702073af3e268ee9112a5ff316fcb313036b6b3a7196c5db8fc61f9de9af2be91c942bc30ecab27b4835ee8e80256d5419545fe522c1f988ba5273670594e6fb3dc820bba5d0cc06f710f9bed9b466f6604e5a7b0b7a375175bd622123a2c26", ['\x00', '\x00']}, 0x2f4) ptrace(0x4208, 0x0) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETSF(r9, 0x5457, 0x0) 1.239598782s ago: executing program 2 (id=461): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000640), 0x101300, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f0000000380)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r2, 0x3ba0, &(0x7f0000000200)={0x48, 0x2, r3, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f00000001c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_HWPT_ALLOC$TEST(r2, 0x3b89, &(0x7f00000002c0)={0x18, 0x3, r4, r5, 0x0, 0x0, 0xdead, 0x4, &(0x7f0000000280)}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r2, 0x3ba0, &(0x7f0000000000)={0x48, 0x2, r5}) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r6, 0xffffffffffffffff, 0x0) 1.086736528s ago: executing program 3 (id=462): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x80cd}], 0x1, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x88fd537e5e114b6f, 0x12, r2, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x4, 0x89727a31546dcc4b, 0x4}) sendmmsg$inet6(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 961.160968ms ago: executing program 3 (id=463): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) socket$netlink(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x22803) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x8542, 0x0) 883.676978ms ago: executing program 4 (id=464): r0 = socket$nl_audit(0x10, 0x3, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xfec8d000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0xffffff1f, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10000}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}, @IFLA_GRE_REMOTE={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x28}}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}, 0x334, 0x0, 0x0, 0x40}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x100, @multicast2}, 0x10) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000"], 0x14}, 0x1, 0x0, 0x0, 0x24000841}, 0x4008840) mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r8, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r8, &(0x7f0000006180)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r8, &(0x7f0000004180)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x1, {0x6, 0x2, 0xffffffffffffeffe, 0xfffffffffffffffd, 0x0, 0x0, {0x40, 0x8, 0xb, 0xffff, 0x0, 0x1, 0x0, 0x0, 0x120, 0x2000, 0x0, r10, r11, 0x501, 0x4}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0d000003005a"], 0x50) write$FUSE_INIT(r8, &(0x7f0000000440)={0x50, 0x0, r9, {0x7, 0x29, 0x0, 0x1004cc80, 0x40, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}}, 0x50) r12 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x300000d, 0x1) write$UHID_CREATE2(r12, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x118) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getresuid(&(0x7f0000000100), &(0x7f00000001c0), 0x0) 880.053172ms ago: executing program 0 (id=465): sched_setscheduler(0x0, 0x1, 0x0) r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000640), 0x101300, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000001c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000000)={0x48, 0x2, r1}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r0, 0x3ba0, &(0x7f0000000300)={0x48, 0x2, r1}) close_range(r2, 0xffffffffffffffff, 0x0) 759.79174ms ago: executing program 0 (id=466): r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f00000000c0)) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffc4) socket$nl_netfilter(0x10, 0x3, 0xc) mount(&(0x7f0000000100)=@nullb, &(0x7f0000000040)='.\x00', &(0x7f0000000300)='btrfs\x00', 0x5, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x200, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)=r5) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r8 = socket(0x400000000010, 0x3, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r10, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0x48, 0x2c, 0xd27, 0x30bd29, 0x25dfdc00, {0x0, 0x0, 0x0, r10, {0x0, 0x4}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd}, {0x14, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x8}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x2}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x30008014}, 0x4004810) getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) 79.432178ms ago: executing program 2 (id=467): bpf$MAP_CREATE(0x0, 0x0, 0x48) socket(0x10, 0x803, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1105518, &(0x7f0000000680)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, [0x327cf3e4, 0xfffffffffffffff9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8000, 0xd67, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x8, 0x0, 0x0, 0x0, 0x7, 0xffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200000000, 0x3, 0x0, 0x8, 0xffffffffffffffff, 0x2, 0x2, 0x5, 0x4, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x7ff, 0x0, 0x9, 0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x4, 0x2, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9]}) prlimit64(0x0, 0xe, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x200006, 0x8, &(0x7f0000006680)) clock_settime(0x0, &(0x7f0000000240)={0x77359400}) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x84, @rand_addr=0x64010100, 0x4e24, 0x3, 'lc\x00', 0x8, 0x323b, 0x55}, {@remote, 0x4e23, 0x10000, 0x0, 0x12d5c, 0x12d5c}}, 0x44) r3 = socket$kcm(0x10, 0x3, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0500000005000000fd0900008500000041000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\t\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000180), 0x800, r5}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r5}, 0x38) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x41, 0x3, 0x2b8, 0x0, 0x19, 0x0, 0x0, 0x0, 0x220, 0x1f0, 0x1f0, 0x220, 0x1f0, 0x3, 0x0, {[{{@ip={@private, @dev, 0x0, 0x0, 'wlan1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xe0, 0x140, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@limit={{0x48}, {0x0, 0x1}}, @common=@inet=@socket1={{0x28}, 0xc}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x318) ioctl$VT_ACTIVATE(r4, 0x5606, 0x2) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) syz_open_dev$usbfs(&(0x7f0000000000), 0x7, 0x20000) r7 = getpid() syz_emit_ethernet(0x62, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaa9aaaaabb8100000086dd6000000800283afffe80000000000000000000000000000eff0200000000000000000000000000018700907800000000ff0200000000000000000000000000010e020000000000000000000000000001"], 0x0) r8 = syz_open_procfs(r7, &(0x7f0000000040)='net/icmp6\x00') openat$incfs(r8, &(0x7f0000000100)='.pending_reads\x00', 0x8340, 0x101) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1400000016000b63d25a80648c2594f90f24fc60", 0x14}], 0x1}, 0x0) 0s ago: executing program 5 (id=468): syz_emit_ethernet(0x127, &(0x7f0000000200)=ANY=[@ANYBLOB="e727dc071f0000000000000086dd609907a600f12c03cb697a653e336f000000500000000000ff0200000000000000000000000000012900002e"], 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)=ANY=[@ANYBLOB="69e1629b6174391e7dd7a2d786dd60b6000000302c03cb697a653e336f000000500000000028ff02000000000000000000000000000102000003"], 0x0) kernel console output (not intermixed with test programs): 57.197187][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.204650][ T5842] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.221705][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.279655][ T5842] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.317845][ T4590] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.332933][ T4590] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.356197][ T150] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.392006][ T150] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.405441][ T5963] syz.3.4 uses obsolete (PF_INET,SOCK_PACKET) [ 257.437949][ T5965] usb usb8: usbfs: process 5965 (syz.1.2) did not claim interface 0 before use [ 257.457923][ T5965] CUSE: unknown device info "" [ 257.462834][ T5965] CUSE: zero length info key specified [ 257.470440][ T150] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.518767][ T150] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.528459][ T5965] netlink: 1 bytes leftover after parsing attributes in process `syz.1.2'. [ 257.551669][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.574634][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.640797][ T52] Bluetooth: hci0: command tx timeout [ 257.669719][ T5906] IPVS: starting estimator thread 0... [ 257.676195][ T4590] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.685700][ T4590] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.718065][ T5853] Bluetooth: hci4: command tx timeout [ 257.723500][ T5853] Bluetooth: hci3: command tx timeout [ 257.730441][ T5856] Bluetooth: hci2: command tx timeout [ 257.739113][ T52] Bluetooth: hci1: command tx timeout [ 257.775627][ T5972] IPVS: using max 48 ests per chain, 115200 per kthread [ 257.790928][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.834297][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.885324][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 258.041810][ T5976] binder: 5975:5976 ioctl 4018620d 0 returned -22 [ 258.205422][ T48] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 258.215417][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 258.217106][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 258.237298][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 258.247526][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 258.376204][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 258.425029][ T48] usb 4-1: config 0 has more interface descriptors, than it declares in bNumInterfaces, ignoring interface number: 48 [ 258.454722][ T48] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 258.467744][ T48] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 4 [ 258.685238][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 258.693497][ T48] usb 4-1: New USB device found, idVendor=1908, idProduct=1315, bcdDevice= 0.00 [ 258.735030][ T48] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.745775][ T48] usb 4-1: Product: syz [ 258.776724][ T48] usb 4-1: Manufacturer: syz [ 258.781698][ T48] usb 4-1: SerialNumber: syz [ 258.784641][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 258.879996][ T48] usb 4-1: config 0 descriptor?? [ 258.918615][ T48] usb-storage 4-1:0.0: USB Mass Storage device detected [ 258.927846][ T5996] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 258.934458][ T5996] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 258.955395][ T48] usb-storage 4-1:0.0: Quirks match for vid 1908 pid 1315: 20000 [ 258.971859][ T6002] binder: 6001:6002 unknown command 0 [ 258.993391][ T6002] binder: 6001:6002 ioctl c0306201 200000000080 returned -22 [ 259.022706][ T6005] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16'. [ 259.068245][ T6005] lo speed is unknown, defaulting to 1000 [ 259.074448][ T6005] lo speed is unknown, defaulting to 1000 [ 259.085223][ T6005] lo speed is unknown, defaulting to 1000 [ 259.098304][ T6005] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 259.282045][ T5906] usb 4-1: USB disconnect, device number 2 [ 259.284419][ T6005] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 259.295437][ T5974] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 259.350033][ T6005] lo speed is unknown, defaulting to 1000 [ 259.359124][ T6005] lo speed is unknown, defaulting to 1000 [ 259.366676][ T6005] lo speed is unknown, defaulting to 1000 [ 259.373199][ T6005] lo speed is unknown, defaulting to 1000 [ 259.379851][ T6005] lo speed is unknown, defaulting to 1000 [ 259.465180][ T5974] usb 2-1: Using ep0 maxpacket: 8 [ 259.501446][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 259.508072][ T5974] usb 2-1: config 1 interface 0 altsetting 3 endpoint 0x81 has an invalid bInterval 244, changing to 11 [ 259.678541][ T5974] usb 2-1: config 1 interface 0 altsetting 3 endpoint 0x3 has invalid maxpacket 12511, setting to 1024 [ 259.695105][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 259.724598][ T5853] Bluetooth: hci0: command tx timeout [ 259.731696][ T5974] usb 2-1: config 1 interface 0 altsetting 3 bulk endpoint 0x3 has invalid maxpacket 1024 [ 259.742159][ T5974] usb 2-1: config 1 interface 0 has no altsetting 0 [ 259.752496][ T5974] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 259.761663][ T5974] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.769943][ T5974] usb 2-1: Product: 瘇좽ã†îƒ¸çµ£î¬¨ä¼å¼â‡†âšã„¾ã¸ë·—৴娀驹ప湽ꨋ㦣â‰è­¯Ö‚轞戤炾ं﻾캸䉣䲨≚칗ⓞè©î—㲯㢿銔樓☻픣鉎ì†â°“䞲᧻穅訓䅋㳳ݴꕪⴛ⬂ﰖ໘碪 [ 259.791467][ T5974] usb 2-1: Manufacturer: 秅꙼æ„屃⟂텤䥣ê·â’›î…㜢憦噧筜싛⒢꘴澃࠳喧ꕳܴâ™ëŠ·ë†ê¼•êµ’Éﳬꭄ섗낿ì²ë¾¼è‰‡æ¯Žî„…ç¸ë¼’鴆굾んꄦ狞ꉒ呒Ⱋ凲뒇箛졥₶ç±ä£ƒëƒ¤Ë½ì˜§îœíŸ· 늴ã¤ì¢«ê¹­è¼¨à¸®Ï™á§‰ë½»ã—¡á‚©î«ªêµ‡æ‘ºã‚±ã˜£êŸ¿ã„€ã—¥èª¼ä–¸å¬¨ë‚ ë³‘湲檾á™é¯»á™£ã¨›î¡¬å±£îˆµà¾¹é…¹ìœ—졢㖙ë™å˜Œä·‰ê“…ãžà¨¿ë²¡ [ 259.855108][ T5853] Bluetooth: hci3: command tx timeout [ 259.860631][ T5856] Bluetooth: hci2: command tx timeout [ 259.861689][ T5858] Bluetooth: hci4: command tx timeout [ 259.866199][ T52] Bluetooth: hci1: command tx timeout [ 259.884515][ T5974] usb 2-1: SerialNumber: ﳿ [ 259.920987][ T5974] usb 2-1: rejected 1 configuration due to insufficient available bus power [ 259.935103][ T5974] usb 2-1: no configuration chosen from 1 choice [ 259.954418][ T30] kauditd_printk_skb: 69 callbacks suppressed [ 259.954432][ T30] audit: type=1400 audit(1761218874.600:165): avc: denied { create } for pid=6013 comm="syz.4.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 260.093503][ T30] audit: type=1400 audit(1761218874.740:166): avc: denied { read write } for pid=6013 comm="syz.4.19" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 260.214301][ T10] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 260.241733][ T30] audit: type=1400 audit(1761218874.740:167): avc: denied { open } for pid=6013 comm="syz.4.19" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 260.312567][ T30] audit: type=1400 audit(1761218874.770:168): avc: denied { ioctl } for pid=6013 comm="syz.4.19" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=8746 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 260.665493][ T10] usb 4-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 260.676215][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 260.716033][ T10] usb 4-1: config 0 descriptor?? [ 260.723718][ T10] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 260.926572][ T10] gp8psk: usb in 128 operation failed. [ 260.994081][ T30] audit: type=1400 audit(1761218875.640:169): avc: denied { write } for pid=6022 comm="syz.2.23" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 261.018292][ T9] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 261.050219][ T30] audit: type=1400 audit(1761218875.700:170): avc: denied { mounton } for pid=6022 comm="syz.2.23" path="/syzcgroup/unified/syz2" dev="cgroup2" ino=38 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 261.051849][ T6029] hpfs: hpfs_map_sector(): read error [ 261.126432][ T6032] Cannot find del_set index 2 as target [ 261.134083][ T10] gp8psk: usb in 146 operation failed. [ 261.140929][ T10] gp8psk: failed to get FW version [ 261.156766][ T6012] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 261.169627][ T10] gp8psk: usb in 149 operation failed. [ 261.175189][ T10] gp8psk: failed to get FPGA version [ 261.181050][ T6012] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 261.211424][ T9] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 261.224979][ T9] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 261.266905][ T9] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 261.285637][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.294120][ T9] usb 1-1: Product: syz [ 261.298682][ T9] usb 1-1: Manufacturer: syz [ 261.303306][ T9] usb 1-1: SerialNumber: syz [ 261.399873][ T10] gp8psk: usb out operation failed. [ 261.407678][ T10] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 261.429094][ T10] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 261.443063][ T10] usb 4-1: USB disconnect, device number 3 [ 261.469124][ T6045] capability: warning: `syz.4.28' uses deprecated v2 capabilities in a way that may be insecure [ 261.554189][ T6047] capability: warning: `syz.2.29' uses 32-bit capabilities (legacy support in use) [ 261.567868][ T30] audit: type=1400 audit(1761218876.220:171): avc: denied { name_bind } for pid=6046 comm="syz.2.29" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 261.595929][ T30] audit: type=1400 audit(1761218876.220:172): avc: denied { node_bind } for pid=6046 comm="syz.2.29" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 261.621114][ T30] audit: type=1400 audit(1761218876.220:173): avc: denied { watch } for pid=6044 comm="syz.4.28" path="/proc/28/task" dev="proc" ino=8807 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 261.718727][ T30] audit: type=1400 audit(1761218876.370:174): avc: denied { unlink } for pid=6049 comm="syz.2.30" name="#1" dev="tmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 261.724025][ T6050] evm: overlay not supported [ 261.914365][ T2151] usb 2-1: USB disconnect, device number 2 [ 262.013773][ T6061] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 262.207938][ T6024] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 262.208263][ T6024] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 262.317315][ T6065] netlink: 'syz.3.34': attribute type 4 has an invalid length. [ 262.348390][ T6066] netlink: 'syz.1.33': attribute type 1 has an invalid length. [ 262.366057][ T5906] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 262.514147][ T6066] vlan2: entered allmulticast mode [ 262.514168][ T6066] veth1: entered allmulticast mode [ 262.526510][ T5906] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 262.526552][ T5906] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 262.526578][ T5906] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid maxpacket 65535, setting to 64 [ 262.526620][ T5906] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 262.527535][ T5906] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 262.527557][ T5906] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 262.527574][ T5906] usb 3-1: Manufacturer: syz [ 262.530026][ T5906] usb 3-1: config 0 descriptor?? [ 262.657323][ T2151] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 262.826956][ T5906] rc_core: IR keymap rc-hauppauge not found [ 262.832979][ T5906] Registered IR keymap rc-empty [ 262.840870][ T2151] usb 4-1: Using ep0 maxpacket: 16 [ 262.850160][ T5906] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 262.858071][ T2151] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 262.868552][ T2151] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 262.879586][ T5906] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 262.896445][ T2151] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 262.913841][ T5906] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 262.927716][ T2151] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.965315][ T2151] usb 4-1: Product: syz [ 263.142644][ T5906] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input6 [ 263.156790][ T2151] usb 4-1: Manufacturer: syz [ 263.162474][ T2151] usb 4-1: SerialNumber: syz [ 263.185764][ T5906] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 263.205501][ T5906] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 263.225357][ T5906] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 263.246731][ T5906] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 263.265211][ T5906] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 263.285386][ T5906] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 263.305380][ T5906] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 263.325948][ T5906] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 263.356952][ T5906] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 263.377736][ T5906] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 263.397626][ T5906] mceusb 3-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 263.406838][ T5906] mceusb 3-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 263.457017][ T5843] udevd[5843]: failed to send result of seq 11229 to main daemon: Connection refused [ 263.489792][ T5906] usb 3-1: USB disconnect, device number 2 [ 263.587615][ T2151] usb 4-1: 0:2 : does not exist [ 264.301443][ T9] cdc_ncm 1-1:1.0: bind() failure [ 264.317208][ T9] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 264.324073][ T9] cdc_ncm 1-1:1.1: bind() failure [ 264.357059][ T9] usb 1-1: USB disconnect, device number 2 [ 264.382078][ T5860] udevd[5860]: failed to send result of seq 11159 to main daemon: Transport endpoint is not connected [ 265.212106][ T2151] usb 4-1: 5:0: failed to get current value for ch 0 (-22) [ 265.227165][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 265.227180][ T30] audit: type=1400 audit(1761218879.880:191): avc: denied { ioctl } for pid=6088 comm="syz.2.38" path="socket:[8969]" dev="sockfs" ino=8969 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 265.641601][ T5848] udevd[5848]: failed to send result of seq 11236 to main daemon: Transport endpoint is not connected [ 265.670078][ T2151] usb 4-1: USB disconnect, device number 4 [ 265.897345][ T30] audit: type=1400 audit(1761218880.540:192): avc: denied { write } for pid=6100 comm="syz.2.43" name="sg0" dev="devtmpfs" ino=768 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 265.940207][ T30] audit: type=1400 audit(1761218880.540:193): avc: denied { open } for pid=6100 comm="syz.2.43" path="/dev/sg0" dev="devtmpfs" ino=768 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 265.963894][ C1] vkms_vblank_simulate: vblank timer overrun [ 266.047533][ T6112] netlink: 'syz.0.44': attribute type 9 has an invalid length. [ 266.056273][ T6112] netlink: 'syz.0.44': attribute type 7 has an invalid length. [ 266.063887][ T6112] netlink: 'syz.0.44': attribute type 8 has an invalid length. [ 266.484273][ T6113] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 266.493783][ T30] audit: type=1400 audit(1761218880.550:194): avc: denied { ioctl } for pid=6100 comm="syz.2.43" path="/dev/sg0" dev="devtmpfs" ino=768 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 266.501934][ T6109] input: syz1 as /devices/virtual/input/input8 [ 266.527109][ T6113] cramfs: wrong magic [ 266.582468][ T30] audit: type=1400 audit(1761218880.600:195): avc: denied { read } for pid=6106 comm="syz.1.46" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 266.606292][ T2151] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 266.657932][ T30] audit: type=1400 audit(1761218880.600:196): avc: denied { open } for pid=6106 comm="syz.1.46" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 266.712860][ T30] audit: type=1400 audit(1761218881.130:197): avc: denied { append } for pid=6106 comm="syz.1.46" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 266.804999][ T30] audit: type=1400 audit(1761218881.130:198): avc: denied { ioctl } for pid=6106 comm="syz.1.46" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 266.805110][ T5920] usb 3-1: new low-speed USB device number 3 using dummy_hcd [ 266.873555][ T2151] usb 4-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 266.888516][ T30] audit: type=1400 audit(1761218881.140:199): avc: denied { ioctl } for pid=6108 comm="syz.4.47" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 266.913354][ C1] vkms_vblank_simulate: vblank timer overrun [ 266.914043][ T2151] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 266.952134][ T2151] usb 4-1: config 0 descriptor?? [ 266.962854][ T2151] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 267.002746][ T30] audit: type=1400 audit(1761218881.190:200): avc: denied { mount } for pid=6106 comm="syz.1.46" name="/" dev="autofs" ino=9506 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 267.092537][ T5920] usb 3-1: device descriptor read/64, error -71 [ 267.335374][ T5920] usb 3-1: new low-speed USB device number 4 using dummy_hcd [ 267.410166][ T2151] usb 4-1: USB disconnect, device number 5 [ 267.527270][ T5920] usb 3-1: device descriptor read/64, error -71 [ 267.672485][ T6134] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 267.695410][ T6134] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 267.716048][ T6134] iommufd_mock iommufd_mock2: Adding to iommu group 2 [ 267.905825][ T10] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 267.921757][ T5920] usb usb3-port1: attempt power cycle [ 268.065618][ T10] usb 1-1: Using ep0 maxpacket: 8 [ 268.075173][ T10] usb 1-1: unable to get BOS descriptor or descriptor too short [ 268.084218][ T10] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 268.095850][ T10] usb 1-1: config 0 has no interfaces? [ 268.147417][ T6140] CUSE: unknown device info "" [ 268.153403][ T6140] CUSE: zero length info key specified [ 268.160453][ T10] usb 1-1: New USB device found, idVendor=6d79, idProduct=4f80, bcdDevice=d7.15 [ 268.169855][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.178278][ T10] usb 1-1: Product: syz [ 268.183873][ T10] usb 1-1: Manufacturer: syz [ 268.191467][ T10] usb 1-1: SerialNumber: syz [ 268.265395][ T10] usb 1-1: config 0 descriptor?? [ 268.284991][ T5920] usb 3-1: new low-speed USB device number 5 using dummy_hcd [ 268.305616][ T5920] usb 3-1: device descriptor read/8, error -71 [ 268.577009][ T6149] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 268.605085][ T6149] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 268.663364][ T6149] overlayfs: failed to resolve './file1': -2 [ 268.850664][ T5920] usb 3-1: new low-speed USB device number 6 using dummy_hcd [ 268.880030][ T5920] usb 3-1: device descriptor read/8, error -71 [ 269.055174][ T6153] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 269.067198][ T6153] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 269.086220][ T6153] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 269.109088][ T5858] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 269.892865][ T5920] usb usb3-port1: unable to enumerate USB device [ 270.697038][ T10] usb 1-1: USB disconnect, device number 3 [ 271.953054][ T6167] lo speed is unknown, defaulting to 1000 [ 271.975797][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 271.975814][ T30] audit: type=1400 audit(1761218886.510:213): avc: denied { create } for pid=6155 comm="syz.4.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 271.975852][ T30] audit: type=1400 audit(1761218886.510:214): avc: denied { connect } for pid=6155 comm="syz.4.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 271.975888][ T30] audit: type=1400 audit(1761218886.520:215): avc: denied { bind } for pid=6155 comm="syz.4.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 272.363528][ T6168] netlink: 2384 bytes leftover after parsing attributes in process `syz.1.59'. [ 272.487289][ T30] audit: type=1400 audit(1761218886.790:216): avc: denied { create } for pid=6163 comm="syz.1.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 272.487333][ T30] audit: type=1400 audit(1761218886.950:217): avc: denied { ioctl } for pid=6163 comm="syz.1.59" path="socket:[9619]" dev="sockfs" ino=9619 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 272.610533][ T6172] tty tty2: ldisc open failed (-12), clearing slot 1 [ 272.725020][ T10] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 272.734888][ T30] audit: type=1400 audit(1761218887.380:218): avc: denied { bind } for pid=6179 comm="syz.2.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 272.835357][ T30] audit: type=1400 audit(1761218887.390:219): avc: denied { setopt } for pid=6179 comm="syz.2.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 272.945005][ T2151] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 272.964989][ T10] usb 1-1: Using ep0 maxpacket: 32 [ 272.974785][ T10] usb 1-1: no configurations [ 272.993811][ T10] usb 1-1: can't read configurations, error -22 [ 273.224316][ T10] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 273.297257][ T2151] usb 5-1: config 0 has an invalid interface number: 101 but max is 0 [ 273.335004][ T2151] usb 5-1: config 0 has no interface number 0 [ 273.341670][ T2151] usb 5-1: config 0 interface 101 has no altsetting 0 [ 273.365988][ T2151] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 273.392494][ T2151] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.436735][ T2151] usb 5-1: config 0 descriptor?? [ 273.456167][ T10] usb 1-1: Using ep0 maxpacket: 32 [ 273.466146][ T2151] cp210x 5-1:0.101: cp210x converter detected [ 273.475204][ T10] usb 1-1: no configurations [ 273.479817][ T10] usb 1-1: can't read configurations, error -22 [ 273.494980][ T30] audit: type=1400 audit(1761218888.120:220): avc: denied { create } for pid=6186 comm="syz.1.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 273.534961][ T10] usb usb1-port1: attempt power cycle [ 273.622148][ T30] audit: type=1400 audit(1761218888.270:221): avc: denied { write } for pid=6188 comm="syz.1.69" name="rt_cache" dev="proc" ino=4026533161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 273.669117][ T30] audit: type=1400 audit(1761218888.320:222): avc: denied { view } for pid=6188 comm="syz.1.69" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 273.895130][ T10] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 273.936318][ T2151] cp210x 5-1:0.101: failed to get vendor val 0x000e size 3: -71 [ 273.948166][ T9] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 274.019603][ T2151] usb 5-1: cp210x converter now attached to ttyUSB0 [ 274.037870][ T2151] usb 5-1: USB disconnect, device number 2 [ 274.044555][ T10] usb 1-1: device descriptor read/8, error -71 [ 274.055426][ T2151] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 274.065349][ T2151] cp210x 5-1:0.101: device disconnected [ 274.179438][ T6199] netlink: 28 bytes leftover after parsing attributes in process `syz.2.67'. [ 274.188419][ T6199] netlink: 28 bytes leftover after parsing attributes in process `syz.2.67'. [ 274.225227][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 274.233441][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 274.255001][ T9] usb 4-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.00 [ 274.264064][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 274.297099][ T9] usb 4-1: config 0 descriptor?? [ 274.535646][ T9] usbhid 4-1:0.0: can't add hid device: -71 [ 274.548218][ T9] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 274.577591][ T9] usb 4-1: USB disconnect, device number 6 [ 274.993370][ T6214] netlink: 8 bytes leftover after parsing attributes in process `syz.2.79'. [ 275.102469][ T6227] netlink: 24 bytes leftover after parsing attributes in process `syz.2.83'. [ 275.295011][ T48] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 275.397884][ T10] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 275.454959][ T48] usb 5-1: Using ep0 maxpacket: 32 [ 275.465622][ T48] usb 5-1: no configurations [ 275.470301][ T48] usb 5-1: can't read configurations, error -22 [ 275.587643][ T6225] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 275.596435][ T6225] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 275.615142][ T48] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 275.766335][ T48] usb 5-1: Using ep0 maxpacket: 32 [ 275.771982][ T48] usb 5-1: no configurations [ 275.777128][ T48] usb 5-1: can't read configurations, error -22 [ 275.786159][ T48] usb usb5-port1: attempt power cycle [ 276.327720][ T6246] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 276.345106][ T6246] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 276.368232][ T48] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 276.811906][ T48] usb 5-1: Using ep0 maxpacket: 32 [ 276.885026][ T48] usb 5-1: no configurations [ 276.889643][ T48] usb 5-1: can't read configurations, error -22 [ 276.917928][ T10] usb 1-1: unable to get BOS descriptor or descriptor too short [ 276.945806][ T10] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 276.957057][ T10] usb 1-1: can't read configurations, error -71 [ 276.967456][ T6255] syzkaller1: entered promiscuous mode [ 276.973113][ T6255] syzkaller1: entered allmulticast mode [ 277.055027][ T48] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 277.086386][ T48] usb 5-1: Using ep0 maxpacket: 32 [ 277.093216][ T48] usb 5-1: no configurations [ 277.098347][ T48] usb 5-1: can't read configurations, error -22 [ 277.111825][ T48] usb usb5-port1: unable to enumerate USB device [ 277.147208][ T24] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 277.205447][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 277.205461][ T30] audit: type=1400 audit(1761218891.860:235): avc: denied { getopt } for pid=6256 comm="syz.3.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 277.205936][ T6260] nvme_fabrics: unknown parameter or missing value 'gGÝ«1xÔ²öÜR[…¶®ŒwüDJîºOl†DXAl<ôfÈ«eýHfÉÉVˆ›Ä\nâÉHéµLíª8åê´þ3Žk‘ÙkU´2дìW/S©ŒË¸§.ßê©q:1Ú÷U?á-S¤²éÅ[•hñbuÌ›DÓª}|DÂûd' in ctrl creation request [ 277.275656][ T30] audit: type=1400 audit(1761218891.920:236): avc: denied { read } for pid=6256 comm="syz.3.93" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 277.298366][ C1] vkms_vblank_simulate: vblank timer overrun [ 277.309543][ T30] audit: type=1400 audit(1761218891.960:237): avc: denied { open } for pid=6256 comm="syz.3.93" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 277.327054][ T24] usb 3-1: unable to get BOS descriptor or descriptor too short [ 277.343236][ T24] usb 3-1: config 7 has an invalid interface number: 112 but max is 0 [ 277.353170][ T24] usb 3-1: config 7 has no interface number 0 [ 277.359654][ T24] usb 3-1: config 7 interface 112 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 1024 [ 277.369806][ T24] usb 3-1: config 7 interface 112 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 1023 [ 277.382909][ T6262] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 277.389052][ T6262] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 277.397835][ T6262] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 277.399499][ T24] usb 3-1: New USB device found, idVendor=054c, idProduct=02e1, bcdDevice=d0.57 [ 277.414426][ T6262] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 277.420515][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.422960][ T6262] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 277.429872][ T24] usb 3-1: Product: syz [ 277.438749][ T24] usb 3-1: Manufacturer: syz [ 277.443362][ T24] usb 3-1: SerialNumber: syz [ 277.449398][ T6262] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 277.452998][ T6251] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 277.466056][ T6262] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 277.472218][ T6251] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 277.473014][ T6262] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 277.488272][ T6262] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 277.500552][ T6262] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 277.506895][ T6262] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 277.517010][ T6262] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 277.529517][ T6262] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 277.537255][ T6262] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 277.544610][ T6262] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 277.689478][ T6251] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 277.693384][ T6272] netlink: 32 bytes leftover after parsing attributes in process `syz.0.96'. [ 277.709552][ T6251] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 277.716002][ T6272] netlink: 8 bytes leftover after parsing attributes in process `syz.0.96'. [ 277.726235][ T6272] netlink: 4 bytes leftover after parsing attributes in process `syz.0.96'. [ 277.737400][ T6272] netlink: 'syz.0.96': attribute type 12 has an invalid length. [ 277.745784][ T6272] netlink: 8 bytes leftover after parsing attributes in process `syz.0.96'. [ 278.619659][ T6284] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 278.627185][ T6284] IPv6: NLM_F_CREATE should be set when creating new route [ 278.634439][ T6284] IPv6: NLM_F_CREATE should be set when creating new route [ 278.643891][ T6284] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 278.986498][ T6284] Zero length message leads to an empty skb [ 279.027865][ T6288] netlink: 28 bytes leftover after parsing attributes in process `syz.1.102'. [ 279.295136][ T10] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 279.337252][ T6294] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 279.344516][ T6294] IPv6: NLM_F_CREATE should be set when creating new route [ 279.351901][ T6294] IPv6: NLM_F_CREATE should be set when creating new route [ 279.360085][ T6294] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 279.396650][ T5853] Bluetooth: hci1: command 0x0c1a tx timeout [ 279.477391][ T5853] Bluetooth: hci2: command 0x0c1a tx timeout [ 279.483684][ T5853] Bluetooth: hci3: command 0x0c1a tx timeout [ 279.545018][ T10] usb 5-1: device descriptor read/64, error -71 [ 279.555157][ T5853] Bluetooth: hci0: command 0x0c1a tx timeout [ 279.565552][ T5853] Bluetooth: hci4: command 0x0405 tx timeout [ 279.785529][ T10] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 279.915014][ T10] usb 5-1: device descriptor read/64, error -71 [ 279.984460][ T24] pn533_usb 3-1:7.112: NFC: Could not find bulk-in or bulk-out endpoint [ 280.003009][ T24] usb 3-1: USB disconnect, device number 7 [ 280.658270][ T10] usb usb5-port1: attempt power cycle [ 281.177823][ T10] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 281.495605][ T5853] Bluetooth: hci1: command 0x0c1a tx timeout [ 281.555099][ T5853] Bluetooth: hci3: command 0x0c1a tx timeout [ 281.561240][ T5853] Bluetooth: hci2: command 0x0c1a tx timeout [ 281.635199][ T5853] Bluetooth: hci0: command 0x0c1a tx timeout [ 281.641393][ T5858] Bluetooth: hci4: command 0x0405 tx timeout [ 281.684524][ T10] usb 5-1: device descriptor read/8, error -71 [ 281.975494][ T6335] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 282.012007][ T6335] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 282.431674][ T30] audit: type=1400 audit(1761218897.060:238): avc: denied { create } for pid=6325 comm="syz.1.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 282.770337][ T6342] 9pnet_fd: Insufficient options for proto=fd [ 283.014399][ T30] audit: type=1400 audit(1761218897.070:239): avc: denied { accept } for pid=6325 comm="syz.1.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 283.014441][ T30] audit: type=1400 audit(1761218897.070:240): avc: denied { ioctl } for pid=6325 comm="syz.1.114" path="socket:[10486]" dev="sockfs" ino=10486 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 283.014477][ T30] audit: type=1400 audit(1761218897.080:241): avc: denied { create } for pid=6325 comm="syz.1.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 283.014513][ T30] audit: type=1400 audit(1761218897.520:242): avc: denied { connect } for pid=6332 comm="syz.4.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 283.500852][ T6341] tty tty4: ldisc open failed (-12), clearing slot 3 [ 283.556710][ T5858] Bluetooth: hci1: command 0x0c1a tx timeout [ 283.603339][ T30] audit: type=1400 audit(1761218898.250:243): avc: denied { create } for pid=6355 comm="syz.1.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 283.628007][ T6356] netlink: 'syz.1.123': attribute type 1 has an invalid length. [ 283.637290][ T6356] netlink: 212 bytes leftover after parsing attributes in process `syz.1.123'. [ 283.645129][ T5853] Bluetooth: hci3: command 0x0c1a tx timeout [ 283.646350][ T30] audit: type=1400 audit(1761218898.280:244): avc: denied { setopt } for pid=6355 comm="syz.1.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 283.652327][ T5858] Bluetooth: hci2: command 0x0c1a tx timeout [ 283.673445][ T6356] netlink: 5 bytes leftover after parsing attributes in process `syz.1.123'. [ 283.678867][ T10] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 283.715012][ T5858] Bluetooth: hci4: command 0x0405 tx timeout [ 283.721103][ T5858] Bluetooth: hci0: command 0x0c1a tx timeout [ 283.845221][ T10] usb 4-1: Using ep0 maxpacket: 32 [ 283.853293][ T10] usb 4-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 283.873548][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 283.907197][ T10] usb 4-1: config 0 descriptor?? [ 284.173143][ T10] dvb-usb: found a 'Elgato EyeTV DTT' in warm state. [ 284.193759][ T10] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 284.226788][ T10] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT) [ 284.238971][ T10] usb 4-1: media controller created [ 284.447664][ T10] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 284.956683][ T30] audit: type=1400 audit(1761218899.600:245): avc: denied { connect } for pid=6362 comm="syz.4.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 285.015057][ T24] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 285.021722][ T10] DVB: Unable to find symbol dib7000p_attach() [ 285.031525][ T10] dvb-usb: no frontend was attached by 'Elgato EyeTV DTT' [ 285.185182][ T24] usb 3-1: Using ep0 maxpacket: 32 [ 285.242821][ T24] usb 3-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 285.324999][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.469729][ T24] usb 3-1: config 0 descriptor?? [ 285.545099][ T10] rc_core: IR keymap rc-dib0700-rc5 not found [ 285.557073][ T10] Registered IR keymap rc-empty [ 285.568941][ T30] audit: type=1400 audit(1761218900.220:246): avc: denied { create } for pid=6389 comm="syz.1.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 285.595882][ T10] dvb-usb: could not initialize remote control. [ 285.604285][ T10] dvb-usb: Elgato EyeTV DTT successfully initialized and connected. [ 285.618988][ T6391] Bluetooth: MGMT ver 1.23 [ 285.625334][ T30] audit: type=1326 audit(1761218900.270:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6388 comm="syz.0.134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b3fd8efc9 code=0x7ffc0000 [ 285.636402][ T10] usb 4-1: USB disconnect, device number 7 [ 285.767775][ T24] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 285.782423][ T24] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 285.856568][ T24] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 285.878807][ T24] usb 3-1: media controller created [ 285.888433][ T10] dvb-usb: Elgato EyeTV DTT successfully deinitialized and disconnected. [ 285.898057][ T6402] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 285.933340][ T24] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 285.991627][ T24] az6027: usb out operation failed. (-71) [ 286.008552][ T24] az6027: usb out operation failed. (-71) [ 286.020852][ T24] stb0899_attach: Driver disabled by Kconfig [ 286.043202][ T24] az6027: no front-end attached [ 286.043202][ T24] [ 286.073497][ T24] az6027: usb out operation failed. (-71) [ 286.089478][ T24] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 286.108291][ T24] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.2/usb3/3-1/input/input10 [ 286.148601][ T24] dvb-usb: schedule remote query interval to 400 msecs. [ 286.161533][ T24] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 286.184170][ T24] usb 3-1: USB disconnect, device number 8 [ 286.285795][ T24] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 286.629325][ T6422] ======================================================= [ 286.629325][ T6422] WARNING: The mand mount option has been deprecated and [ 286.629325][ T6422] and is ignored by this kernel. Remove the mand [ 286.629325][ T6422] option from the mount to silence this warning. [ 286.629325][ T6422] ======================================================= [ 286.726130][ T6422] tmpfs: Bad value for 'mpol' [ 287.427319][ T6418] syz.1.142 (6418) used greatest stack depth: 18920 bytes left [ 287.454212][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 287.454226][ T30] audit: type=1400 audit(1761218902.100:254): avc: denied { mount } for pid=6433 comm="syz.4.147" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 288.154500][ T6438] netlink: 4 bytes leftover after parsing attributes in process `syz.0.145'. [ 288.395355][ T30] audit: type=1400 audit(1761218903.040:255): avc: denied { create } for pid=6444 comm="syz.1.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 288.747109][ T6438] bond0: (slave bond_slave_1): Releasing backup interface [ 288.775779][ T30] audit: type=1400 audit(1761218903.430:256): avc: denied { connect } for pid=6444 comm="syz.1.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 288.877778][ T30] audit: type=1400 audit(1761218903.530:257): avc: denied { mount } for pid=6430 comm="syz.0.145" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 289.062809][ T10] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 289.171433][ T6465] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 289.190353][ T6465] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 289.235527][ T10] usb 3-1: Using ep0 maxpacket: 16 [ 289.250774][ T10] usb 3-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 289.572127][ T10] usb 3-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 289.587682][ T10] usb 3-1: Product: syz [ 289.591892][ T10] usb 3-1: Manufacturer: syz [ 289.601335][ T10] usb 3-1: SerialNumber: syz [ 289.616282][ T10] usb 3-1: config 0 descriptor?? [ 289.807317][ T30] audit: type=1400 audit(1761218904.460:258): avc: denied { map } for pid=6468 comm="syz.3.156" path="/dev/video4" dev="devtmpfs" ino=936 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 290.862441][ T30] audit: type=1400 audit(1761218904.630:259): avc: denied { setopt } for pid=6468 comm="syz.3.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 291.540995][ T5973] usb 3-1: USB disconnect, device number 9 [ 291.675691][ T30] audit: type=1400 audit(1761218906.330:260): avc: denied { read } for pid=6479 comm="syz.3.157" name="usbmon8" dev="devtmpfs" ino=740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 291.814629][ T30] audit: type=1400 audit(1761218906.330:261): avc: denied { open } for pid=6479 comm="syz.3.157" path="/dev/usbmon8" dev="devtmpfs" ino=740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 291.851489][ T30] audit: type=1400 audit(1761218906.360:262): avc: denied { ioctl } for pid=6479 comm="syz.3.157" path="/dev/usbmon8" dev="devtmpfs" ino=740 ioctlcmd=0x9203 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 291.918478][ T6484] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 291.932325][ T6484] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 292.280618][ T30] audit: type=1400 audit(1761218906.450:263): avc: denied { getopt } for pid=6479 comm="syz.3.157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 292.480201][ T30] audit: type=1400 audit(1761218907.130:264): avc: denied { read } for pid=6486 comm="syz.3.161" name="btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 292.480382][ T30] audit: type=1400 audit(1761218907.130:265): avc: denied { open } for pid=6486 comm="syz.3.161" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 292.480421][ T30] audit: type=1400 audit(1761218907.130:266): avc: denied { ioctl } for pid=6486 comm="syz.3.161" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 ioctlcmd=0x9405 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 292.523126][ T6492] fuse: Unknown parameter 'user_id00000000000000000000' [ 292.573225][ C1] vkms_vblank_simulate: vblank timer overrun [ 292.657052][ T30] audit: type=1400 audit(1761218907.300:267): avc: denied { bind } for pid=6487 comm="syz.4.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 295.935547][ T6517] netlink: 8 bytes leftover after parsing attributes in process `syz.3.164'. [ 295.949949][ T6517] netlink: 8 bytes leftover after parsing attributes in process `syz.3.164'. [ 296.165409][ T10] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 296.834980][ T10] usb 1-1: Using ep0 maxpacket: 32 [ 296.842902][ T6529] Bluetooth: received HCILL_WAKE_UP_ACK in state 2 [ 296.853989][ T10] usb 1-1: New USB device found, idVendor=ae6f, idProduct=79f4, bcdDevice=8f.99 [ 296.863091][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.871164][ T10] usb 1-1: Product: syz [ 296.883308][ T10] usb 1-1: Manufacturer: syz [ 296.889962][ T4590] Bluetooth: hci5: Frame reassembly failed (-84) [ 296.947094][ T10] usb 1-1: SerialNumber: syz [ 296.954823][ T10] usb 1-1: config 0 descriptor?? [ 297.060788][ T30] audit: type=1400 audit(1761218911.710:268): avc: granted { setsecparam } for pid=6533 comm="syz.4.171" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 297.177737][ T6535] warning: `syz.4.171' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 297.299812][ T6509] netlink: 8 bytes leftover after parsing attributes in process `syz.0.166'. [ 297.324855][ T30] audit: type=1400 audit(1761218911.950:269): avc: denied { create } for pid=6508 comm="syz.0.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 297.432533][ T6509] batadv0: entered promiscuous mode [ 297.439561][ T6509] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 297.448338][ T6509] batadv0: left promiscuous mode [ 297.492316][ T6534] netlink: 148 bytes leftover after parsing attributes in process `syz.4.171'. [ 297.501321][ T6534] A link change request failed with some changes committed already. Interface sit0 may have been left with an inconsistent configuration, please check. [ 297.563724][ T48] usb 1-1: USB disconnect, device number 10 [ 297.642500][ T30] audit: type=1400 audit(1761218912.290:270): avc: denied { getopt } for pid=6540 comm="syz.4.173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 297.855049][ T9] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 298.005144][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 298.029919][ T9] usb 2-1: New USB device found, idVendor=ae6f, idProduct=79f4, bcdDevice=8f.99 [ 298.040015][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.048155][ T9] usb 2-1: Product: syz [ 299.005225][ T5853] Bluetooth: hci5: command 0x1003 tx timeout [ 299.011920][ T5858] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 299.033147][ T9] usb 2-1: Manufacturer: syz [ 299.431223][ T9] usb 2-1: SerialNumber: syz [ 299.655338][ T10] IPVS: starting estimator thread 0... [ 299.675958][ T9] usb 2-1: config 0 descriptor?? [ 299.788061][ T5892] usb 5-1: new full-speed USB device number 11 using dummy_hcd [ 299.893329][ T6558] IPVS: using max 41 ests per chain, 98400 per kthread [ 300.252612][ T5892] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 300.288597][ T5892] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 300.313477][ T5892] usb 5-1: New USB device found, idVendor=046d, idProduct=c090, bcdDevice= 0.00 [ 300.322966][ T5892] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 300.361826][ T10] usb 2-1: USB disconnect, device number 3 [ 300.384478][ T5892] usb 5-1: config 0 descriptor?? [ 300.405611][ T6553] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 300.617620][ T30] audit: type=1400 audit(1761218915.270:271): avc: denied { bind } for pid=6550 comm="syz.4.177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 300.641874][ T30] audit: type=1400 audit(1761218915.270:272): avc: denied { name_bind } for pid=6550 comm="syz.4.177" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 300.664427][ T30] audit: type=1400 audit(1761218915.270:273): avc: denied { node_bind } for pid=6550 comm="syz.4.177" saddr=172.30.0.5 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 300.715342][ T6581] process 'syz.2.185' launched './file0' with NULL argv: empty string added [ 300.724353][ T30] audit: type=1400 audit(1761218915.370:274): avc: denied { execute_no_trans } for pid=6580 comm="syz.2.185" path="/32/file0" dev="tmpfs" ino=185 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 300.726634][ T48] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 300.758843][ T6581] IPVS: set_ctl: invalid protocol: 4 172.20.20.170:20001 [ 300.795917][ T30] audit: type=1400 audit(1761218915.450:275): avc: denied { read } for pid=6582 comm="syz.2.186" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 300.826471][ T30] audit: type=1400 audit(1761218915.450:276): avc: denied { open } for pid=6582 comm="syz.2.186" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 301.015223][ T30] audit: type=1400 audit(1761218915.640:277): avc: denied { ioctl } for pid=6582 comm="syz.2.186" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 301.044448][ T30] audit: type=1400 audit(1761218915.660:278): avc: denied { connect } for pid=6582 comm="syz.2.186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 301.080122][ T30] audit: type=1400 audit(1761218915.660:279): avc: denied { name_connect } for pid=6582 comm="syz.2.186" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 301.133719][ T5920] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 301.299744][ T48] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 301.309945][ T48] usb 1-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 301.323217][ T48] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.333382][ T48] usb 1-1: config 0 descriptor?? [ 301.340840][ T48] pwc: Askey VC010 type 2 USB webcam detected. [ 301.357942][ T6589] can0: slcan on ttyS3. [ 301.365016][ T5920] usb 4-1: Using ep0 maxpacket: 32 [ 301.371697][ T5920] usb 4-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 301.380951][ T5920] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.392239][ T5920] usb 4-1: config 0 descriptor?? [ 301.515017][ T10] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 301.600224][ T5920] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 301.609527][ T5920] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 301.619579][ T5920] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 301.626771][ T5920] usb 4-1: media controller created [ 301.643189][ T5920] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 301.645031][ T10] usb 3-1: device descriptor read/64, error -71 [ 301.746551][ T48] pwc: recv_control_msg error -32 req 02 val 2b00 [ 301.754148][ T48] pwc: recv_control_msg error -32 req 02 val 2700 [ 301.761162][ T48] pwc: recv_control_msg error -32 req 02 val 2c00 [ 301.768430][ T48] pwc: recv_control_msg error -32 req 04 val 1000 [ 301.775666][ T48] pwc: recv_control_msg error -32 req 04 val 1300 [ 301.782967][ T48] pwc: recv_control_msg error -32 req 04 val 1400 [ 301.790610][ T48] pwc: recv_control_msg error -32 req 02 val 2000 [ 301.802033][ T5920] az6027: usb out operation failed. (-71) [ 301.808347][ T5920] az6027: usb out operation failed. (-71) [ 301.814155][ T5920] stb0899_attach: Driver disabled by Kconfig [ 301.820298][ T5920] az6027: no front-end attached [ 301.820298][ T5920] [ 301.828522][ T5920] az6027: usb out operation failed. (-71) [ 301.834314][ T5920] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 301.843198][ T5920] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input11 [ 301.856941][ T5920] dvb-usb: schedule remote query interval to 400 msecs. [ 301.864070][ T5920] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 301.875294][ T5920] usb 4-1: USB disconnect, device number 8 [ 301.912584][ T5920] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 301.935266][ T10] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 301.947426][ T5892] usbhid 5-1:0.0: can't add hid device: -71 [ 301.953408][ T5892] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 301.967416][ T5892] usb 5-1: USB disconnect, device number 11 [ 302.026198][ T6585] can0 (unregistered): slcan off ttyS3. [ 302.087346][ T10] usb 3-1: device descriptor read/64, error -71 [ 302.105541][ T48] pwc: recv_control_msg error -32 req 02 val 2100 [ 302.134787][ T48] pwc: recv_control_msg error -32 req 04 val 1500 [ 302.153817][ T48] pwc: recv_control_msg error -32 req 02 val 2500 [ 302.195507][ T10] usb usb3-port1: attempt power cycle [ 302.349509][ T48] pwc: recv_control_msg error -32 req 02 val 2400 [ 302.485376][ T48] pwc: recv_control_msg error -32 req 02 val 2600 [ 302.615005][ T10] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 302.636231][ T10] usb 3-1: device descriptor read/8, error -71 [ 303.097358][ T10] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 303.196166][ T10] usb 3-1: device descriptor read/8, error -71 [ 303.315450][ T10] usb usb3-port1: unable to enumerate USB device [ 303.557059][ T6610] tipc: Started in network mode [ 303.562151][ T6610] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 303.570506][ T6610] tipc: Enabled bearer , priority 0 [ 303.628323][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 303.628338][ T30] audit: type=1400 audit(1761218918.280:283): avc: granted { setsecparam } for pid=6611 comm="syz.4.197" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 303.716058][ T6613] netlink: 148 bytes leftover after parsing attributes in process `syz.4.197'. [ 303.725253][ T6613] A link change request failed with some changes committed already. Interface sit0 may have been left with an inconsistent configuration, please check. [ 304.059836][ T30] audit: type=1400 audit(1761218918.710:284): avc: denied { bind } for pid=6614 comm="syz.3.198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 304.103464][ T30] audit: type=1400 audit(1761218918.710:285): avc: denied { listen } for pid=6614 comm="syz.3.198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 304.123858][ T30] audit: type=1400 audit(1761218918.710:286): avc: denied { write } for pid=6614 comm="syz.3.198" path="socket:[11211]" dev="sockfs" ino=11211 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 304.153429][ T30] audit: type=1400 audit(1761218918.710:287): avc: denied { accept } for pid=6614 comm="syz.3.198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 304.182656][ T30] audit: type=1400 audit(1761218918.710:288): avc: denied { read } for pid=6614 comm="syz.3.198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 304.586416][ T5974] tipc: Node number set to 11578026 [ 304.840294][ T6626] binder: 6625:6626 ioctl 4018620d 0 returned -22 [ 304.866515][ T5974] usb 5-1: new full-speed USB device number 12 using dummy_hcd [ 304.898960][ T6627] binder: 6625:6627 ioctl c018620c 0 returned -14 [ 305.056443][ T5974] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 305.106646][ T5974] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 305.141007][ T5974] usb 5-1: New USB device found, idVendor=046d, idProduct=c090, bcdDevice= 0.00 [ 305.152781][ T5974] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 305.164335][ T5974] usb 5-1: config 0 descriptor?? [ 305.172608][ T6624] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 306.118167][ T30] audit: type=1400 audit(1761218920.770:289): avc: denied { mount } for pid=6643 comm="syz.2.208" name="/" dev="ramfs" ino=12585 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 306.569718][ T30] audit: type=1400 audit(1761218921.220:290): avc: granted { setsecparam } for pid=6646 comm="syz.3.209" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 306.834500][ T6648] netlink: 148 bytes leftover after parsing attributes in process `syz.3.209'. [ 306.843829][ T6648] A link change request failed with some changes committed already. Interface sit0 may have been left with an inconsistent configuration, please check. [ 307.194490][ T5974] usbhid 5-1:0.0: can't add hid device: -71 [ 307.208467][ T5974] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 307.235834][ T5974] usb 5-1: USB disconnect, device number 12 [ 307.245223][ T5906] usb 4-1: new full-speed USB device number 9 using dummy_hcd [ 307.466582][ T5906] usb 4-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 307.556529][ T48] pwc: recv_control_msg error -110 req 02 val 2900 [ 307.880777][ T5906] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 307.917872][ T5906] usb 4-1: config 0 descriptor?? [ 307.926672][ T48] pwc: recv_control_msg error -32 req 02 val 2800 [ 307.937446][ T48] pwc: recv_control_msg error -32 req 04 val 1100 [ 307.954757][ T48] pwc: recv_control_msg error -32 req 04 val 1200 [ 307.959605][ T5906] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 307.981069][ T48] pwc: Registered as video103. [ 307.995980][ T48] input: PWC snapshot button as /devices/platform/dummy_hcd.0/usb1/1-1/input/input12 [ 308.169815][ T6658] xt_connbytes: Forcing CT accounting to be enabled [ 308.241920][ T6659] QAT: Invalid ioctl 26152 [ 308.251613][ T30] audit: type=1400 audit(1761218922.890:291): avc: denied { read write } for pid=6657 comm="syz.2.212" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 308.297562][ T48] usb 1-1: USB disconnect, device number 11 [ 308.312242][ T30] audit: type=1400 audit(1761218922.890:292): avc: denied { open } for pid=6657 comm="syz.2.212" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 308.606536][ T6652] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 308.625360][ T6652] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 308.646001][ T6652] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 308.665109][ T6652] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 308.834993][ T48] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 309.105717][ T5906] gp8psk: usb in 138 operation failed. [ 309.113043][ T5906] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 309.131611][ T5906] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 309.142844][ T5906] usb 4-1: USB disconnect, device number 9 [ 309.145195][ T48] usb 5-1: Using ep0 maxpacket: 32 [ 309.157215][ T48] usb 5-1: New USB device found, idVendor=ae6f, idProduct=79f4, bcdDevice=8f.99 [ 309.166887][ T48] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.174877][ T48] usb 5-1: Product: syz [ 309.179522][ T48] usb 5-1: Manufacturer: syz [ 309.240802][ T6681] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 309.651444][ T48] usb 5-1: SerialNumber: syz [ 309.658083][ T48] usb 5-1: config 0 descriptor?? [ 309.883592][ T6673] netlink: 8 bytes leftover after parsing attributes in process `syz.4.219'. [ 309.894226][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 309.894237][ T30] audit: type=1400 audit(1761218924.540:301): avc: denied { write } for pid=6682 comm="syz.2.222" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 309.943576][ T48] usb 5-1: USB disconnect, device number 13 [ 312.350369][ T30] audit: type=1800 audit(1761218924.580:302): pid=6690 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.2.222" name="SYSV00000000" dev="tmpfs" ino=0 res=0 errno=0 [ 313.041051][ T6703] netlink: 2384 bytes leftover after parsing attributes in process `syz.2.226'. [ 313.792026][ T6708] gretap1: entered promiscuous mode [ 314.267890][ T30] audit: type=1400 audit(1761218928.860:303): avc: denied { read write } for pid=6720 comm="syz.4.233" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 314.375154][ T30] audit: type=1400 audit(1761218928.860:304): avc: denied { open } for pid=6720 comm="syz.4.233" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 314.736849][ T6735] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 314.749893][ T6734] netlink: 8 bytes leftover after parsing attributes in process `syz.2.236'. [ 314.861963][ T6739] netlink: 28 bytes leftover after parsing attributes in process `syz.3.238'. [ 315.090978][ T30] audit: type=1400 audit(1761218929.740:305): avc: denied { execute } for pid=6742 comm="syz.0.240" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=13595 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 315.392962][ T5892] IPVS: starting estimator thread 0... [ 315.835838][ T30] audit: type=1400 audit(1761218930.490:306): avc: denied { create } for pid=6749 comm="syz.0.242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 315.875155][ T6748] IPVS: using max 76 ests per chain, 182400 per kthread [ 315.905322][ T30] audit: type=1400 audit(1761218930.510:307): avc: denied { write } for pid=6749 comm="syz.0.242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 315.929642][ T5892] usb 4-1: new full-speed USB device number 10 using dummy_hcd [ 316.026266][ T30] audit: type=1400 audit(1761218930.670:308): avc: denied { create } for pid=6752 comm="syz.0.243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 316.047097][ T30] audit: type=1400 audit(1761218930.670:309): avc: denied { create } for pid=6752 comm="syz.0.243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 316.096575][ T5892] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 316.140322][ T30] audit: type=1400 audit(1761218930.770:310): avc: denied { ioctl } for pid=6752 comm="syz.0.243" path="socket:[12840]" dev="sockfs" ino=12840 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 316.175982][ T5892] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 316.226179][ T5892] usb 4-1: New USB device found, idVendor=046d, idProduct=c090, bcdDevice= 0.00 [ 316.255015][ T5892] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.263116][ T30] audit: type=1400 audit(1761218930.790:311): avc: denied { connect } for pid=6752 comm="syz.0.243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 316.307125][ T5892] usb 4-1: config 0 descriptor?? [ 316.325690][ T6747] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 316.723653][ T30] audit: type=1400 audit(1761218931.370:312): avc: denied { ioctl } for pid=6760 comm="syz.2.244" path="socket:[12846]" dev="sockfs" ino=12846 ioctlcmd=0x89eb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 316.791241][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.804985][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.054842][ T30] audit: type=1400 audit(1761218931.700:313): avc: denied { module_load } for pid=6767 comm="syz.4.247" path="/sys/kernel/notes" dev="sysfs" ino=1407 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 317.293257][ T30] audit: type=1400 audit(1761218931.940:314): avc: denied { map } for pid=6770 comm="syz.4.249" path="/dev/usbmon8" dev="devtmpfs" ino=740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 317.335894][ T6771] syzkaller1: entered promiscuous mode [ 317.354380][ T6771] syzkaller1: entered allmulticast mode [ 317.537717][ T5906] IPVS: starting estimator thread 0... [ 317.625709][ T5853] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 317.640096][ T5853] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 317.648954][ T5853] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 317.659549][ T5853] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 317.664967][ T6774] IPVS: using max 49 ests per chain, 117600 per kthread [ 317.668009][ T5853] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 317.778699][ T6779] bond1: option ad_actor_sys_prio: invalid value (0) [ 317.785540][ T6779] bond1: option ad_actor_sys_prio: allowed values 1 - 65535 [ 317.797747][ T6779] bond1 (unregistering): Released all slaves [ 317.824986][ T5906] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 317.849238][ T6775] lo speed is unknown, defaulting to 1000 [ 317.943898][ T6175] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.974984][ T5906] usb 1-1: Using ep0 maxpacket: 16 [ 317.988272][ T5906] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 318.044047][ T5906] usb 1-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 318.169291][ T5892] usbhid 4-1:0.0: can't add hid device: -71 [ 318.178910][ T6786] comedi comedi3: comedi_config --init_data is deprecated [ 318.186166][ T5906] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.196356][ T5892] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 318.216526][ T5906] usb 1-1: Product: syz [ 318.228299][ T5906] usb 1-1: Manufacturer: syz [ 318.235089][ T5892] usb 4-1: USB disconnect, device number 10 [ 318.241226][ T5906] usb 1-1: SerialNumber: syz [ 318.257313][ T6175] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.269934][ T5906] usb 1-1: config 0 descriptor?? [ 318.287040][ T5906] em28xx 1-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 318.298292][ T5906] em28xx 1-1:0.0: DVB interface 0 found: bulk [ 318.554807][ T6175] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 319.119546][ T5906] em28xx 1-1:0.0: chip ID is em2765 [ 319.173213][ T6175] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 319.400254][ T6775] chnl_net:caif_netlink_parms(): no params data found [ 319.630441][ T6175] bridge_slave_1: left allmulticast mode [ 319.639153][ T6175] bridge_slave_1: left promiscuous mode [ 319.652973][ T6175] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.670156][ T6175] bridge_slave_0: left allmulticast mode [ 319.676128][ T6175] bridge_slave_0: left promiscuous mode [ 319.681999][ T6175] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.745928][ T5906] em28xx 1-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 319.754624][ T5858] Bluetooth: hci5: command tx timeout [ 319.770541][ T5906] em28xx 1-1:0.0: board has no eeprom [ 319.841862][ T6811] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 319.853723][ T6811] fuse: Bad value for 'fd' [ 320.265195][ T5906] em28xx 1-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 320.273991][ T5906] em28xx 1-1:0.0: dvb set to bulk mode. [ 320.280820][ T2151] em28xx 1-1:0.0: Binding DVB extension [ 320.290987][ T5906] usb 1-1: USB disconnect, device number 12 [ 320.303415][ T5906] em28xx 1-1:0.0: Disconnecting em28xx [ 320.327662][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 320.327675][ T30] audit: type=1400 audit(1761218934.980:320): avc: denied { read } for pid=6815 comm="syz.3.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 320.339521][ T2151] em28xx 1-1:0.0: Registering input extension [ 320.366394][ T5906] em28xx 1-1:0.0: Closing input extension [ 320.411216][ T5906] em28xx 1-1:0.0: Freeing device [ 320.556886][ T6175] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 320.574435][ T6175] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 320.592887][ T6175] bond0 (unregistering): Released all slaves [ 321.019429][ T6775] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.029142][ T6775] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.033598][ T6826] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 321.036889][ T6775] bridge_slave_0: entered allmulticast mode [ 321.049968][ T6775] bridge_slave_0: entered promiscuous mode [ 321.055171][ T6826] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 321.062550][ T6775] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.077214][ T6775] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.091969][ T6775] bridge_slave_1: entered allmulticast mode [ 321.103004][ T6775] bridge_slave_1: entered promiscuous mode [ 321.136732][ T5892] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 321.200261][ T6775] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.212851][ T6775] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.259664][ T6775] team0: Port device team_slave_0 added [ 321.267975][ T6775] team0: Port device team_slave_1 added [ 321.297511][ T6775] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.321881][ T6775] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 321.360951][ T6775] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 321.724595][ T5892] usb 3-1: Using ep0 maxpacket: 8 [ 321.736940][ T5892] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 321.744786][ T5892] usb 3-1: can't read configurations, error -61 [ 321.748774][ T6775] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 321.758799][ T6837] FAULT_INJECTION: forcing a failure. [ 321.758799][ T6837] name failslab, interval 1, probability 0, space 0, times 0 [ 321.771415][ T6775] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 321.771441][ T6775] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.810300][ T5858] Bluetooth: hci5: command tx timeout [ 321.816991][ T6837] CPU: 0 UID: 0 PID: 6837 Comm: syz.0.267 Not tainted syzkaller #0 PREEMPT(full) [ 321.817013][ T6837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 321.817023][ T6837] Call Trace: [ 321.817028][ T6837] [ 321.817034][ T6837] dump_stack_lvl+0x16c/0x1f0 [ 321.817063][ T6837] should_fail_ex+0x512/0x640 [ 321.817082][ T6837] ? kmem_cache_alloc_node_noprof+0x65/0x770 [ 321.817108][ T6837] should_failslab+0xc2/0x120 [ 321.817127][ T6837] kmem_cache_alloc_node_noprof+0x78/0x770 [ 321.817150][ T6837] ? __alloc_skb+0x2b2/0x380 [ 321.817175][ T6837] ? __alloc_skb+0x2b2/0x380 [ 321.817189][ T6837] __alloc_skb+0x2b2/0x380 [ 321.817207][ T6837] ? __pfx___alloc_skb+0x10/0x10 [ 321.817224][ T6837] ? genl_rcv_msg+0x4bb/0x800 [ 321.817257][ T6837] netlink_ack+0x15d/0xb80 [ 321.817281][ T6837] ? __lock_acquire+0x622/0x1c90 [ 321.817309][ T6837] netlink_rcv_skb+0x332/0x420 [ 321.817330][ T6837] ? __pfx_genl_rcv_msg+0x10/0x10 [ 321.817346][ T6837] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 321.817379][ T6837] ? netlink_deliver_tap+0x1ae/0xd30 [ 321.817405][ T6837] genl_rcv+0x28/0x40 [ 321.817427][ T6837] netlink_unicast+0x5aa/0x870 [ 321.817454][ T6837] ? __pfx_netlink_unicast+0x10/0x10 [ 321.817486][ T6837] netlink_sendmsg+0x8c8/0xdd0 [ 321.817515][ T6837] ? __pfx_netlink_sendmsg+0x10/0x10 [ 321.817546][ T6837] ____sys_sendmsg+0xa98/0xc70 [ 321.817573][ T6837] ? copy_msghdr_from_user+0x10a/0x160 [ 321.817594][ T6837] ? __pfx_____sys_sendmsg+0x10/0x10 [ 321.817635][ T6837] ___sys_sendmsg+0x134/0x1d0 [ 321.817657][ T6837] ? __pfx____sys_sendmsg+0x10/0x10 [ 321.817676][ T6837] ? __lock_acquire+0x622/0x1c90 [ 321.817729][ T6837] __sys_sendmsg+0x16d/0x220 [ 321.817752][ T6837] ? __pfx___sys_sendmsg+0x10/0x10 [ 321.817789][ T6837] do_syscall_64+0xcd/0xfa0 [ 321.817815][ T6837] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 321.817831][ T6837] RIP: 0033:0x7f3b3fd8efc9 [ 321.817846][ T6837] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 321.817861][ T6837] RSP: 002b:00007f3b40cce038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 321.817877][ T6837] RAX: ffffffffffffffda RBX: 00007f3b3ffe5fa0 RCX: 00007f3b3fd8efc9 [ 321.817888][ T6837] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000004 [ 321.817897][ T6837] RBP: 00007f3b40cce090 R08: 0000000000000000 R09: 0000000000000000 [ 321.817906][ T6837] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 321.817915][ T6837] R13: 00007f3b3ffe6038 R14: 00007f3b3ffe5fa0 R15: 00007ffc32fc4d08 [ 321.817940][ T6837] [ 322.084651][ T5892] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 322.264641][ T5892] usb 3-1: Using ep0 maxpacket: 8 [ 322.305622][ T5892] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 322.313211][ T5892] usb 3-1: can't read configurations, error -61 [ 322.320009][ T5892] usb usb3-port1: attempt power cycle [ 322.481659][ T6775] hsr_slave_0: entered promiscuous mode [ 322.488221][ T6775] hsr_slave_1: entered promiscuous mode [ 322.494486][ T6775] debugfs: 'hsr0' already exists in 'hsr' [ 322.501163][ T6775] Cannot create hsr debugfs directory [ 322.551242][ T6175] hsr_slave_0: left promiscuous mode [ 322.565627][ T6853] netlink: 12 bytes leftover after parsing attributes in process `syz.3.270'. [ 322.570589][ T6849] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 322.584967][ T6175] hsr_slave_1: left promiscuous mode [ 322.590926][ T6175] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 322.608565][ T6175] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 322.625931][ T6175] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 322.637064][ T6849] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 322.643502][ T6175] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 322.676399][ T6175] veth1_macvtap: left promiscuous mode [ 322.682479][ T6175] veth0_macvtap: left promiscuous mode [ 322.694971][ T5892] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 322.712902][ T6175] veth1_vlan: left promiscuous mode [ 322.723051][ T6175] veth0_vlan: left promiscuous mode [ 322.729165][ T5892] usb 3-1: Using ep0 maxpacket: 8 [ 322.748583][ T5892] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 322.758295][ T5892] usb 3-1: can't read configurations, error -61 [ 322.805947][ T2151] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 322.905752][ T5892] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 322.927163][ T5892] usb 3-1: Using ep0 maxpacket: 8 [ 322.934423][ T5892] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 322.944546][ T5892] usb 3-1: can't read configurations, error -61 [ 322.951773][ T2151] usb 5-1: device descriptor read/64, error -71 [ 322.958333][ T5892] usb usb3-port1: unable to enumerate USB device [ 323.045554][ T6175] team0 (unregistering): Port device team_slave_1 removed [ 323.069792][ T6175] team0 (unregistering): Port device team_slave_0 removed [ 323.207794][ T2151] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 323.388072][ T2151] usb 5-1: device descriptor read/64, error -71 [ 323.505546][ T2151] usb usb5-port1: attempt power cycle [ 323.530469][ T6858] loop3: detected capacity change from 0 to 7 [ 323.560243][ T6858] Dev loop3: unable to read RDB block 7 [ 323.575105][ T6858] loop3: unable to read partition table [ 323.604637][ T6858] loop3: partition table beyond EOD, truncated [ 323.629912][ T6858] loop_reread_partitions: partition scan of loop3 (þ被xü—ŸÑà– ) failed (rc=-5) [ 323.875134][ T2151] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 323.875562][ T5858] Bluetooth: hci5: command tx timeout [ 323.916227][ T2151] usb 5-1: device descriptor read/8, error -71 [ 324.025282][ T6775] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 324.039434][ T6775] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 324.066409][ T6775] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 324.084711][ T6775] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 324.218104][ T2151] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 324.306637][ T30] audit: type=1400 audit(1761218938.920:321): avc: denied { bind } for pid=6874 comm="syz.0.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 324.312363][ T6876] random: crng reseeded on system resumption [ 324.349086][ T2151] usb 5-1: device descriptor read/8, error -71 [ 324.451625][ T30] audit: type=1400 audit(1761218938.920:322): avc: denied { name_bind } for pid=6874 comm="syz.0.279" src=2050 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 324.523800][ T30] audit: type=1400 audit(1761218938.920:323): avc: denied { node_bind } for pid=6874 comm="syz.0.279" saddr=ff01::1 src=2050 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 324.525508][ T2151] usb usb5-port1: unable to enumerate USB device [ 324.561082][ T30] audit: type=1400 audit(1761218938.960:324): avc: denied { write } for pid=6874 comm="syz.0.279" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 324.583957][ T30] audit: type=1400 audit(1761218938.960:325): avc: denied { write } for pid=6874 comm="syz.0.279" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 324.885086][ T30] audit: type=1400 audit(1761218939.350:326): avc: denied { append } for pid=6893 comm="syz.2.283" name="event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 325.061622][ T6775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.130594][ T6775] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.144002][ T4590] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.151118][ T4590] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.206580][ T30] audit: type=1400 audit(1761218939.850:327): avc: denied { bind } for pid=6903 comm="syz.2.285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 325.247584][ T4590] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.254675][ T4590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.296686][ T30] audit: type=1400 audit(1761218939.880:328): avc: denied { setopt } for pid=6903 comm="syz.2.285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 325.364695][ T30] audit: type=1400 audit(1761218939.930:329): avc: denied { unmount } for pid=5850 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 325.610402][ T6910] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 325.617970][ T6910] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 325.629246][ T6910] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 325.637344][ T6910] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 325.967524][ T5858] Bluetooth: hci5: command tx timeout [ 326.182622][ T6775] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.388747][ T48] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 326.402550][ T30] audit: type=1400 audit(1761218941.050:330): avc: denied { setopt } for pid=6927 comm="syz.2.290" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 326.463223][ T30] audit: type=1400 audit(1761218941.090:331): avc: denied { read } for pid=6927 comm="syz.2.290" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 326.568524][ T6775] veth0_vlan: entered promiscuous mode [ 326.580933][ T6775] veth1_vlan: entered promiscuous mode [ 326.612749][ T6775] veth0_macvtap: entered promiscuous mode [ 326.623195][ T6775] veth1_macvtap: entered promiscuous mode [ 326.644330][ T6775] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 326.662910][ T6775] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.679065][ T6175] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.692819][ T48] usb 5-1: Using ep0 maxpacket: 16 [ 326.695508][ T2151] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 326.700412][ T48] usb 5-1: unable to get BOS descriptor or descriptor too short [ 326.713971][ T6175] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.722950][ T6175] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.734062][ T48] usb 5-1: config 0 has an invalid interface number: 130 but max is 1 [ 326.742481][ T48] usb 5-1: config 0 has an invalid interface number: 130 but max is 1 [ 326.751332][ T48] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 326.754761][ T6175] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.772335][ T48] usb 5-1: config 0 has no interface number 0 [ 326.780339][ T48] usb 5-1: config 0 interface 130 has no altsetting 0 [ 326.801258][ T48] usb 5-1: New USB device found, idVendor=369d, idProduct=1a01, bcdDevice=b2.c3 [ 326.811370][ T48] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.869854][ T5973] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 326.890597][ T48] usb 5-1: Product: syz [ 326.896958][ T48] usb 5-1: Manufacturer: syz [ 326.901587][ T48] usb 5-1: SerialNumber: syz [ 326.951250][ T48] usb 5-1: config 0 descriptor?? [ 327.047029][ T5973] usb 1-1: device descriptor read/64, error -71 [ 327.138203][ T6175] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 327.147491][ T6175] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 327.155063][ T2151] usb 3-1: device descriptor read/64, error -71 [ 327.162203][ T30] audit: type=1400 audit(1761218941.810:332): avc: denied { connect } for pid=6915 comm="syz.4.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 327.175893][ T6175] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 327.189775][ T30] audit: type=1400 audit(1761218941.830:333): avc: denied { bind } for pid=6915 comm="syz.4.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 327.189814][ T30] audit: type=1400 audit(1761218941.850:334): avc: denied { read } for pid=6915 comm="syz.4.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 327.209013][ T6175] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 327.237818][ T6943] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 327.246903][ T6943] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 327.256217][ T30] audit: type=1400 audit(1761218941.900:335): avc: denied { write } for pid=6915 comm="syz.4.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 327.271632][ T6944] Bluetooth: MGMT ver 1.23 [ 327.280480][ T30] audit: type=1400 audit(1761218941.910:336): avc: denied { mount } for pid=6775 comm="syz-executor" name="/" dev="gadgetfs" ino=7355 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 327.304131][ T30] audit: type=1400 audit(1761218941.910:337): avc: denied { setopt } for pid=6915 comm="syz.4.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 327.305597][ T5973] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 327.404984][ T2151] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 327.515000][ T5973] usb 1-1: device descriptor read/64, error -71 [ 327.545528][ T2151] usb 3-1: device descriptor read/64, error -71 [ 327.656623][ T2151] usb usb3-port1: attempt power cycle [ 327.688370][ T5973] usb usb1-port1: attempt power cycle [ 327.694262][ T24] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 327.844976][ T24] usb 6-1: Using ep0 maxpacket: 32 [ 328.140859][ T24] usb 6-1: New USB device found, idVendor=055f, idProduct=d001, bcdDevice=88.92 [ 328.152553][ T24] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.164108][ T24] usb 6-1: config 0 descriptor?? [ 328.173065][ T24] gspca_main: nw80x-2.14.0 probing 055f:d001 [ 328.195437][ T5973] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 328.226256][ T5973] usb 1-1: device descriptor read/8, error -71 [ 328.371818][ T24] gspca_nw80x: reg_w err -71 [ 328.394980][ T2151] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 328.402922][ T24] nw80x 6-1:0.0: probe with driver nw80x failed with error -71 [ 328.415591][ T2151] usb 3-1: device descriptor read/8, error -71 [ 328.470895][ T24] usb 6-1: USB disconnect, device number 2 [ 328.477109][ T5973] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 328.520221][ T5973] usb 1-1: device descriptor read/8, error -71 [ 328.651593][ T5973] usb usb1-port1: unable to enumerate USB device [ 328.783020][ T6957] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 328.790535][ T6957] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 328.848872][ T6957] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 328.856504][ T6957] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 328.882341][ T2151] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 328.927794][ T2151] usb 3-1: device descriptor read/8, error -71 [ 329.045372][ T2151] usb usb3-port1: unable to enumerate USB device [ 329.310766][ T6962] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 329.319112][ T5973] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 329.556079][ T5973] usb 6-1: Using ep0 maxpacket: 32 [ 329.627635][ T30] audit: type=1400 audit(1761218944.210:338): avc: denied { map } for pid=6963 comm="syz.0.298" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 329.637562][ T5973] usb 6-1: New USB device found, idVendor=06a2, idProduct=0003, bcdDevice=b4.8c [ 329.672142][ T5973] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.680303][ T5973] usb 6-1: Product: syz [ 329.693767][ T5973] usb 6-1: Manufacturer: syz [ 329.698794][ T5973] usb 6-1: SerialNumber: syz [ 329.746230][ T5973] usb 6-1: config 0 descriptor?? [ 329.872995][ T5973] gspca_main: gspca_topro-2.14.0 probing 06a2:0003 [ 330.109034][ T5973] gspca_topro: reg_w err -71 [ 330.154972][ T5973] gspca_topro: Sensor soi763a [ 330.227521][ T5973] usb 6-1: USB disconnect, device number 3 [ 330.445182][ T48] usb-storage 5-1:0.130: USB Mass Storage device detected [ 330.492354][ T48] usb 5-1: USB disconnect, device number 18 [ 330.551381][ T6991] mmap: syz.0.305 (6991) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 330.570287][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 330.570302][ T30] audit: type=1400 audit(1761218945.220:341): avc: denied { ioctl } for pid=6982 comm="syz.0.305" path="socket:[15544]" dev="sockfs" ino=15544 ioctlcmd=0x8905 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 330.574216][ T6991] netlink: 8 bytes leftover after parsing attributes in process `syz.0.305'. [ 330.721960][ T30] audit: type=1400 audit(1761218945.370:342): avc: denied { create } for pid=6995 comm="syz.5.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 330.755067][ T2151] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 330.914974][ T48] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 330.924989][ T2151] usb 4-1: Using ep0 maxpacket: 16 [ 330.933548][ T2151] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid maxpacket 12336, setting to 64 [ 330.972926][ T2151] usb 4-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 331.094654][ T2151] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.113646][ T2151] usb 4-1: Product: syz [ 331.118224][ T2151] usb 4-1: Manufacturer: syz [ 331.122882][ T2151] usb 4-1: SerialNumber: syz [ 331.132592][ T2151] usb 4-1: config 0 descriptor?? [ 331.212644][ T7006] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 331.220314][ T7006] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 331.278489][ T7006] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 331.286669][ T7006] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 331.365570][ T48] usb 5-1: Using ep0 maxpacket: 32 [ 331.366554][ T2151] hub 4-1:0.0: bad descriptor, ignoring hub [ 331.385391][ T2151] hub 4-1:0.0: probe with driver hub failed with error -5 [ 331.397409][ T2151] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input14 [ 331.410860][ T48] usb 5-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 331.420217][ T48] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.472125][ T48] usb 5-1: config 0 descriptor?? [ 331.715282][ T2151] usb 4-1: USB disconnect, device number 11 [ 331.718630][ T48] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 332.325822][ T48] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 332.346863][ T48] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 332.380210][ T48] usb 5-1: media controller created [ 332.600691][ T48] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 332.635239][ T48] az6027: usb out operation failed. (-71) [ 332.649684][ T48] az6027: usb out operation failed. (-71) [ 332.660754][ T48] stb0899_attach: Driver disabled by Kconfig [ 332.667678][ T48] az6027: no front-end attached [ 332.667678][ T48] [ 332.675308][ T48] az6027: usb out operation failed. (-71) [ 332.685231][ T48] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 332.694308][ T48] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input15 [ 332.719611][ T48] dvb-usb: schedule remote query interval to 400 msecs. [ 332.727111][ T48] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 332.738240][ T48] usb 5-1: USB disconnect, device number 19 [ 332.749826][ T7031] syzkaller0: entered promiscuous mode [ 332.768277][ T7031] syzkaller0: entered allmulticast mode [ 332.780447][ T7031] netlink: 24 bytes leftover after parsing attributes in process `syz.3.318'. [ 333.151106][ T5974] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 333.765837][ T5974] usb 1-1: device descriptor read/64, error -71 [ 333.791518][ T48] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 333.845078][ T5973] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 334.041675][ T5973] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 334.085061][ T5974] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 334.106906][ T5973] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 334.173623][ T5973] usb 4-1: New USB device found, idVendor=1038, idProduct=12b6, bcdDevice=80.00 [ 334.199029][ T5973] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.209833][ T5973] usb 4-1: config 0 descriptor?? [ 334.248935][ T7052] ipt_REJECT: TCP_RESET invalid for non-tcp [ 334.285108][ T5974] usb 1-1: device descriptor read/64, error -71 [ 334.400151][ T5974] usb usb1-port1: attempt power cycle [ 335.063409][ T5973] usb 4-1: string descriptor 0 read error: -71 [ 335.416147][ T5973] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 335.487076][ T5974] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 335.497442][ T5973] usb 4-1: USB disconnect, device number 12 [ 335.525859][ T5974] usb 1-1: device descriptor read/8, error -71 [ 336.574209][ T30] audit: type=1400 audit(1761218951.220:343): avc: denied { write } for pid=7082 comm="syz.5.334" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 336.831809][ T7089] netlink: 128 bytes leftover after parsing attributes in process `syz.0.335'. [ 336.849150][ T7089] netlink: 16 bytes leftover after parsing attributes in process `syz.0.335'. [ 337.563496][ T30] audit: type=1400 audit(1761218952.210:344): avc: denied { setopt } for pid=7104 comm="syz.2.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 338.008809][ T7106] netlink: 28 bytes leftover after parsing attributes in process `syz.2.340'. [ 338.080814][ T30] audit: type=1400 audit(1761218952.730:345): avc: denied { append } for pid=7110 comm="syz.5.342" name="001" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 338.363798][ T7120] netlink: 'syz.0.343': attribute type 23 has an invalid length. [ 338.441572][ T30] audit: type=1400 audit(1761218953.080:346): avc: denied { setopt } for pid=7090 comm="syz.4.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 338.516397][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 338.555186][ T7124] xt_TCPMSS: Only works on TCP SYN packets [ 338.647818][ T7135] netlink: 'syz.5.347': attribute type 4 has an invalid length. [ 338.657978][ T7135] netlink: 17 bytes leftover after parsing attributes in process `syz.5.347'. [ 338.791429][ T30] audit: type=1400 audit(1761218953.440:347): avc: denied { read write } for pid=7130 comm="syz.2.349" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 338.845148][ T30] audit: type=1400 audit(1761218953.440:348): avc: denied { open } for pid=7130 comm="syz.2.349" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 339.545237][ T5892] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 339.750998][ T5892] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 339.802648][ T5892] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 339.821465][ T5892] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 339.959935][ T5892] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.315398][ T7140] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 340.611086][ T5892] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 341.009756][ T30] audit: type=1400 audit(1761218955.660:349): avc: denied { create } for pid=7157 comm="syz.5.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 341.082380][ T7162] netlink: 8 bytes leftover after parsing attributes in process `syz.5.357'. [ 341.273162][ T30] audit: type=1400 audit(1761218955.910:350): avc: denied { checkpoint_restore } for pid=7139 comm="syz.0.351" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 341.799904][ T30] audit: type=1400 audit(1761218956.450:351): avc: granted { setsecparam } for pid=7166 comm="syz.5.358" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 341.914026][ T7168] netlink: 148 bytes leftover after parsing attributes in process `syz.5.358'. [ 341.924109][ T5973] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 341.931952][ T7168] A link change request failed with some changes committed already. Interface sit0 may have been left with an inconsistent configuration, please check. [ 342.193716][ T5973] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 342.210130][ T5973] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.259061][ T5973] usb 4-1: Product: syz [ 342.263273][ T5973] usb 4-1: Manufacturer: syz [ 342.284994][ T5973] usb 4-1: SerialNumber: syz [ 342.308584][ T5973] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 342.372906][ T7047] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 342.752357][ T7180] netlink: 2384 bytes leftover after parsing attributes in process `syz.4.362'. [ 343.287410][ T7183] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 343.300736][ T7183] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 343.478193][ T7047] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 343.516780][ T7047] ath9k_htc: Failed to initialize the device [ 344.064569][ T48] usb 1-1: USB disconnect, device number 21 [ 344.469969][ T7047] usb 4-1: ath9k_htc: USB layer deinitialized [ 344.497963][ T5906] usb 4-1: USB disconnect, device number 13 [ 344.983169][ T30] audit: type=1400 audit(1761218959.630:352): avc: granted { setsecparam } for pid=7203 comm="syz.4.370" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 345.186787][ T7213] netlink: 148 bytes leftover after parsing attributes in process `syz.4.370'. [ 345.195852][ T7213] A link change request failed with some changes committed already. Interface sit0 may have been left with an inconsistent configuration, please check. [ 345.885446][ T30] audit: type=1400 audit(1761218960.530:353): avc: denied { accept } for pid=7218 comm="syz.4.374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 347.624998][ T48] usb 1-1: new full-speed USB device number 22 using dummy_hcd [ 348.248089][ T48] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 348.260965][ T48] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 348.278626][ T48] usb 1-1: New USB device found, idVendor=046d, idProduct=c090, bcdDevice= 0.00 [ 348.288607][ T48] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.386247][ T48] usb 1-1: config 0 descriptor?? [ 348.386888][ T7256] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1304 sclass=netlink_route_socket pid=7256 comm=syz.5.384 [ 348.392647][ T7226] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 348.414437][ T30] audit: type=1400 audit(1761218963.060:354): avc: denied { mounton } for pid=7252 comm="syz.4.385" path="/75/file0" dev="tmpfs" ino=420 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 348.483342][ T7261] netlink: 2384 bytes leftover after parsing attributes in process `syz.3.387'. [ 348.680805][ T7256] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1304 sclass=netlink_route_socket pid=7256 comm=syz.5.384 [ 348.697655][ T7256] netlink: 8 bytes leftover after parsing attributes in process `syz.5.384'. [ 349.009396][ T7269] FAULT_INJECTION: forcing a failure. [ 349.009396][ T7269] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 349.045300][ T7269] CPU: 0 UID: 0 PID: 7269 Comm: syz.3.388 Not tainted syzkaller #0 PREEMPT(full) [ 349.045331][ T7269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 349.045340][ T7269] Call Trace: [ 349.045347][ T7269] [ 349.045354][ T7269] dump_stack_lvl+0x16c/0x1f0 [ 349.045381][ T7269] should_fail_ex+0x512/0x640 [ 349.045400][ T7269] _copy_to_user+0x32/0xd0 [ 349.045423][ T7269] simple_read_from_buffer+0xcb/0x170 [ 349.045449][ T7269] proc_fail_nth_read+0x197/0x240 [ 349.045469][ T7269] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 349.045487][ T7269] ? rw_verify_area+0xcf/0x6c0 [ 349.045502][ T7269] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 349.045513][ T7269] vfs_read+0x1e4/0xcf0 [ 349.045525][ T7269] ? __pfx___mutex_lock+0x10/0x10 [ 349.045535][ T7269] ? __pfx_vfs_read+0x10/0x10 [ 349.045552][ T7269] ? __fget_files+0x20e/0x3c0 [ 349.045578][ T7269] ksys_read+0x12a/0x250 [ 349.045593][ T7269] ? __pfx_ksys_read+0x10/0x10 [ 349.045614][ T7269] do_syscall_64+0xcd/0xfa0 [ 349.045639][ T7269] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 349.045656][ T7269] RIP: 0033:0x7f18acf8d9dc [ 349.045671][ T7269] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 349.045686][ T7269] RSP: 002b:00007f18ade08030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 349.045703][ T7269] RAX: ffffffffffffffda RBX: 00007f18ad1e5fa0 RCX: 00007f18acf8d9dc [ 349.045718][ T7269] RDX: 000000000000000f RSI: 00007f18ade080a0 RDI: 0000000000000004 [ 349.045727][ T7269] RBP: 00007f18ade08090 R08: 0000000000000000 R09: 0000000000000000 [ 349.045736][ T7269] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 349.045744][ T7269] R13: 00007f18ad1e6038 R14: 00007f18ad1e5fa0 R15: 00007ffd2ab19c98 [ 349.045768][ T7269] [ 349.233067][ C0] vkms_vblank_simulate: vblank timer overrun [ 349.809567][ T7280] fuse: Unknown parameter 'group_iH18446744073709551615' [ 349.906442][ T48] usbhid 1-1:0.0: can't add hid device: -71 [ 349.912569][ T48] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 349.994278][ T48] usb 1-1: USB disconnect, device number 22 [ 350.345038][ T9] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 350.510760][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 350.551912][ T9] usb 5-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 350.611746][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.743747][ T9] usb 5-1: config 0 descriptor?? [ 350.768180][ T9] gspca_main: sonixj-2.14.0 probing 0471:0327 [ 350.775001][ T30] audit: type=1400 audit(1761218965.070:355): avc: denied { bind } for pid=7293 comm="syz.3.395" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 350.798897][ T48] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 350.806913][ T30] audit: type=1400 audit(1761218965.070:356): avc: denied { name_bind } for pid=7293 comm="syz.3.395" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 350.828195][ T30] audit: type=1400 audit(1761218965.070:357): avc: denied { node_bind } for pid=7293 comm="syz.3.395" saddr=ff01::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 350.925030][ T7047] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 350.988035][ T48] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 351.005536][ T48] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 351.019610][ T48] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 351.034966][ T48] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 351.044187][ T48] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.102727][ T9] gspca_sonixj: reg_r err -71 [ 351.107580][ T9] sonixj 5-1:0.0: probe with driver sonixj failed with error -71 [ 351.117069][ T9] usb 5-1: USB disconnect, device number 20 [ 351.138719][ T48] usb 1-1: config 0 descriptor?? [ 351.150774][ T7309] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=19028 sclass=netlink_route_socket pid=7309 comm=syz.4.398 [ 351.165784][ T7047] usb 6-1: Using ep0 maxpacket: 8 [ 351.199535][ T7047] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xEE, changing to 0x8E [ 351.238036][ T30] audit: type=1400 audit(1761218965.870:358): avc: denied { ioctl } for pid=7300 comm="syz.2.397" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 351.343285][ T7047] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 351.447748][ T7047] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 351.485179][ T7312] Illegal XDP return value 7312 on prog (id 81) dev N/A, expect packet loss! [ 351.499636][ T7047] usb 6-1: New USB device found, idVendor=187f, idProduct=0200, bcdDevice=6b.ad [ 351.538477][ T7047] usb 6-1: New USB device strings: Mfr=55, Product=237, SerialNumber=3 [ 351.554944][ T7047] usb 6-1: Product: syz [ 351.564731][ T7047] usb 6-1: Manufacturer: syz [ 351.575661][ T7047] usb 6-1: SerialNumber: syz [ 351.589441][ T7047] usb 6-1: config 0 descriptor?? [ 351.601199][ T30] audit: type=1400 audit(1761218966.250:359): avc: denied { shutdown } for pid=7310 comm="syz.3.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 351.631686][ T7047] smsusb:smsusb_probe: board id=2, interface number 0 [ 351.673754][ T7047] smsusb:smsusb_probe: Device initialized with return code -19 [ 351.720148][ T7309] binder: 7307:7309 ioctl c0306201 200000000680 returned -14 [ 351.755923][ T48] plantronics 0003:047F:FFFF.0001: reserved main item tag 0xd [ 351.794200][ T48] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 351.854214][ T9] usb 6-1: USB disconnect, device number 4 [ 351.905131][ T30] audit: type=1400 audit(1761218966.560:360): avc: denied { kexec_image_load } for pid=7310 comm="syz.3.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 351.926552][ T7312] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 351.936499][ T7312] overlayfs: missing 'lowerdir' [ 352.523357][ T9] usb 1-1: USB disconnect, device number 23 [ 352.737399][ T30] audit: type=1400 audit(1761218967.390:361): avc: granted { setsecparam } for pid=7327 comm="syz.4.403" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 352.926148][ T7332] netlink: 148 bytes leftover after parsing attributes in process `syz.4.403'. [ 353.085560][ T7334] netlink: 8 bytes leftover after parsing attributes in process `syz.3.404'. [ 353.350894][ T7332] A link change request failed with some changes committed already. Interface sit0 may have been left with an inconsistent configuration, please check. [ 353.351193][ T48] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 353.555397][ T48] usb 6-1: Using ep0 maxpacket: 32 [ 353.575858][ T48] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 353.667117][ T48] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 353.667588][ T48] usb 6-1: New USB device found, idVendor=20bc, idProduct=5500, bcdDevice= 0.00 [ 353.783417][ T48] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.810036][ T48] usb 6-1: config 0 descriptor?? [ 353.819015][ T30] audit: type=1400 audit(1761218968.460:362): avc: denied { mounton } for pid=7335 comm="syz.2.405" path="/86/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 354.075067][ T30] audit: type=1400 audit(1761218968.720:363): avc: denied { ioctl } for pid=7339 comm="syz.3.407" path="socket:[15290]" dev="sockfs" ino=15290 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 354.144929][ T30] audit: type=1400 audit(1761218968.780:364): avc: denied { write } for pid=7347 comm="syz.4.408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 354.267700][ T48] betop 0003:20BC:5500.0002: unbalanced collection at end of report description [ 354.278460][ T48] betop 0003:20BC:5500.0002: parse failed [ 354.284229][ T48] betop 0003:20BC:5500.0002: probe with driver betop failed with error -22 [ 354.308521][ T7353] loop4: detected capacity change from 0 to 2560 [ 354.316187][ T30] audit: type=1400 audit(1761218968.960:365): avc: denied { append } for pid=7338 comm="syz.0.406" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 354.431072][ T7354] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 354.494323][ T30] audit: type=1400 audit(1761218969.140:366): avc: denied { open } for pid=7355 comm="syz.2.411" path="/dev/ptyq8" dev="devtmpfs" ino=127 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 354.516392][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 354.609457][ T30] audit: type=1400 audit(1761218969.190:367): avc: denied { ioctl } for pid=7355 comm="syz.2.411" path="/dev/ptyq8" dev="devtmpfs" ino=127 ioctlcmd=0x5420 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 354.686641][ T30] audit: type=1400 audit(1761218969.320:368): avc: denied { ioctl } for pid=7325 comm="syz.5.402" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 354.713005][ T7047] usb 6-1: USB disconnect, device number 5 [ 355.165012][ T48] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 355.611202][ T30] audit: type=1400 audit(1761218970.260:369): avc: denied { bind } for pid=7374 comm="syz.5.416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 355.665203][ T48] usb 3-1: Using ep0 maxpacket: 32 [ 355.674913][ T48] usb 3-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 355.685014][ T48] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.709389][ T48] usb 3-1: config 0 descriptor?? [ 355.720653][ T30] audit: type=1400 audit(1761218970.360:370): avc: denied { map } for pid=7377 comm="syz.4.417" path="socket:[15342]" dev="sockfs" ino=15342 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 355.778635][ T30] audit: type=1400 audit(1761218970.370:371): avc: denied { read } for pid=7377 comm="syz.4.417" path="socket:[15342]" dev="sockfs" ino=15342 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 355.953681][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 356.134029][ T48] dvb-usb: found a 'Elgato EyeTV Sat' in cold state, will try to load a firmware [ 356.178052][ T48] usb 3-1: Direct firmware load for dvb-usb-az6027-03.fw failed with error -2 [ 356.195934][ T48] usb 3-1: Falling back to sysfs fallback for: dvb-usb-az6027-03.fw [ 356.343471][ T7389] netlink: 2384 bytes leftover after parsing attributes in process `syz.0.420'. [ 357.125096][ T5892] usb 4-1: new full-speed USB device number 14 using dummy_hcd [ 357.669418][ T7401] loop3: detected capacity change from 0 to 7 [ 357.691308][ T5892] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 357.738561][ T5892] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 357.754777][ T7401] Dev loop3: unable to read RDB block 7 [ 357.763748][ T7401] loop3: unable to read partition table [ 357.773042][ T5892] usb 4-1: New USB device found, idVendor=046d, idProduct=c090, bcdDevice= 0.00 [ 357.779739][ T7401] loop3: partition table beyond EOD, truncated [ 357.787012][ T5892] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.800790][ T5892] usb 4-1: config 0 descriptor?? [ 357.809908][ T7399] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 357.819099][ T7401] loop_reread_partitions: partition scan of loop3 (þ被xü—ŸÑà– ) failed (rc=-5) [ 358.978843][ T7425] netlink: 24 bytes leftover after parsing attributes in process `syz.2.425'. [ 359.743347][ T5892] usbhid 4-1:0.0: can't add hid device: -71 [ 360.185034][ T5892] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 360.205459][ T5906] IPVS: starting estimator thread 0... [ 360.245036][ T5892] usb 4-1: USB disconnect, device number 14 [ 360.305737][ T7437] IPVS: using max 41 ests per chain, 98400 per kthread [ 360.464981][ T2151] usb 6-1: new full-speed USB device number 6 using dummy_hcd [ 360.658757][ T7446] netlink: 'syz.0.432': attribute type 142 has an invalid length. [ 360.668694][ T7446] netlink: 16 bytes leftover after parsing attributes in process `syz.0.432'. [ 360.700333][ T7444] tipc: Can't bind to reserved service type 2 [ 360.706721][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 360.706734][ T30] audit: type=1400 audit(1761218975.350:374): avc: denied { bind } for pid=7438 comm="syz.3.431" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 360.736708][ T2151] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 360.751741][ T7444] netlink: 277 bytes leftover after parsing attributes in process `syz.3.431'. [ 360.772756][ T2151] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 360.811700][ T2151] usb 6-1: New USB device found, idVendor=046d, idProduct=c090, bcdDevice= 0.00 [ 360.821804][ T2151] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.942339][ T2151] usb 6-1: config 0 descriptor?? [ 360.951853][ T7436] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 361.047537][ T30] audit: type=1400 audit(1761218975.690:375): avc: denied { read } for pid=7438 comm="syz.3.431" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 361.109382][ T30] audit: type=1400 audit(1761218975.690:376): avc: denied { open } for pid=7438 comm="syz.3.431" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 361.225083][ T30] audit: type=1400 audit(1761218975.740:377): avc: denied { ioctl } for pid=7438 comm="syz.3.431" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 361.279588][ T7462] ptrace attach of "./syz-executor exec"[5844] was attempted by ""[7462] [ 361.995692][ T5974] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 362.073705][ T7472] syzkaller1: entered promiscuous mode [ 362.082057][ T7472] syzkaller1: entered allmulticast mode [ 362.166455][ T5974] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 362.195298][ T5974] usb 1-1: New USB device found, idVendor=0c12, idProduct=0005, bcdDevice= 0.00 [ 362.213417][ T5974] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.223903][ T5974] usb 1-1: config 0 descriptor?? [ 362.243996][ T7474] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 362.255409][ T7474] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 362.450163][ T30] audit: type=1326 audit(1761218977.100:378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7465 comm="syz.0.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b3fd8efc9 code=0x7ffc0000 [ 362.847149][ T30] audit: type=1326 audit(1761218977.120:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7465 comm="syz.0.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b3fd8efc9 code=0x7ffc0000 [ 362.857231][ T2151] usbhid 6-1:0.0: can't add hid device: -71 [ 362.880721][ T2151] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 362.888930][ T30] audit: type=1326 audit(1761218977.120:380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7465 comm="syz.0.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b3fd8efc9 code=0x7ffc0000 [ 362.912107][ C0] vkms_vblank_simulate: vblank timer overrun [ 362.922349][ T2151] usb 6-1: USB disconnect, device number 6 [ 362.934048][ T30] audit: type=1326 audit(1761218977.120:381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7465 comm="syz.0.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b3fd8efc9 code=0x7ffc0000 [ 362.959234][ T9] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 362.972734][ T30] audit: type=1326 audit(1761218977.120:382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7465 comm="syz.0.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3b3fd8efc9 code=0x7ffc0000 [ 362.995822][ C0] vkms_vblank_simulate: vblank timer overrun [ 363.003115][ T30] audit: type=1326 audit(1761218977.120:383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7465 comm="syz.0.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b3fd8efc9 code=0x7ffc0000 [ 363.026305][ C0] vkms_vblank_simulate: vblank timer overrun [ 363.085245][ T5974] zeroplus 0003:0C12:0005.0003: hidraw0: USB HID v0.02 Device [HID 0c12:0005] on usb-dummy_hcd.0-1/input0 [ 363.105405][ T5974] zeroplus 0003:0C12:0005.0003: no inputs found [ 363.135019][ T9] usb 4-1: device descriptor read/64, error -71 [ 363.321727][ T2151] usb 1-1: USB disconnect, device number 24 [ 363.445634][ T9] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 363.573143][ T5974] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 363.725139][ T9] usb 4-1: device descriptor read/64, error -71 [ 363.728252][ T5974] usb 6-1: New USB device found, idVendor=2304, idProduct=023e, bcdDevice=d7.69 [ 363.740484][ T5974] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.748670][ T5974] usb 6-1: Product: syz [ 363.752819][ T5974] usb 6-1: Manufacturer: syz [ 363.757463][ T5974] usb 6-1: SerialNumber: syz [ 363.763260][ T5974] usb 6-1: config 0 descriptor?? [ 363.770761][ T5974] hub 6-1:0.0: bad descriptor, ignoring hub [ 363.776708][ T5974] hub 6-1:0.0: probe with driver hub failed with error -5 [ 363.835314][ T9] usb usb4-port1: attempt power cycle [ 363.984361][ T7490] netlink: 36 bytes leftover after parsing attributes in process `syz.5.448'. [ 363.998748][ T5974] dvb-usb: found a 'Pinnacle PCTV Hybrid Stick Solo' in warm state. [ 364.000835][ T7497] netlink: 2384 bytes leftover after parsing attributes in process `syz.0.450'. [ 364.215959][ T5974] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 364.225555][ T9] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 364.227643][ T5974] dvbdev: DVB: registering new adapter (Pinnacle PCTV Hybrid Stick Solo) [ 364.244820][ T5974] usb 6-1: media controller created [ 364.325987][ T9] usb 4-1: device descriptor read/8, error -71 [ 364.344104][ T5974] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 364.406009][ T7503] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 364.424398][ T7503] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 364.431805][ T5974] DVB: Unable to find symbol dib7000p_attach() [ 364.445306][ T5974] dvb-usb: no frontend was attached by 'Pinnacle PCTV Hybrid Stick Solo' [ 364.511931][ T7507] comedi comedi0: No channels found! [ 364.746481][ T5974] rc_core: IR keymap rc-dib0700-rc5 not found [ 364.752583][ T5974] Registered IR keymap rc-empty [ 364.758343][ T5974] dvb-usb: could not initialize remote control. [ 364.764580][ T5974] dvb-usb: Pinnacle PCTV Hybrid Stick Solo successfully initialized and connected. [ 364.783894][ T5974] usb 6-1: USB disconnect, device number 7 [ 364.815398][ T5974] dvb-usb: Pinnacle PCTV Hybrid Stick Solo successfully deinitialized and disconnected. [ 364.824949][ T5906] usb 5-1: new full-speed USB device number 21 using dummy_hcd [ 364.832675][ T9] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 364.855365][ T9] usb 4-1: device descriptor read/8, error -71 [ 364.945780][ T7521] lo speed is unknown, defaulting to 1000 [ 364.965526][ T9] usb usb4-port1: unable to enumerate USB device [ 364.990054][ T5906] usb 5-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=ff.76 [ 364.999480][ T5906] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.008035][ T5906] usb 5-1: Product: syz [ 365.012329][ T5906] usb 5-1: Manufacturer: syz [ 365.018144][ T5906] usb 5-1: SerialNumber: syz [ 365.026943][ T5906] usb 5-1: config 0 descriptor?? [ 365.249277][ T5906] usb_8dev 5-1:0.0 can0: sending command message failed [ 365.257288][ T5906] usb_8dev 5-1:0.0 can0: can't get firmware version [ 365.347007][ T5906] usb_8dev 5-1:0.0: probe with driver usb_8dev failed with error -22 [ 365.380637][ T5906] usb 5-1: USB disconnect, device number 21 [ 365.696855][ T7533] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 365.706302][ T7533] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 365.728427][ T30] kauditd_printk_skb: 49 callbacks suppressed [ 365.728444][ T30] audit: type=1400 audit(1761218980.369:433): avc: denied { name_connect } for pid=7528 comm="syz.5.460" dest=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 365.899870][ T7545] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 365.911928][ T7545] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 366.758044][ T30] audit: type=1400 audit(1761218981.409:434): avc: denied { setopt } for pid=7538 comm="syz.3.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 366.809241][ T7559] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 471.764841][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 471.771808][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P7548/1:b..l [ 471.780047][ C1] rcu: (detected by 1, t=10502 jiffies, g=18417, q=433 ncpus=2) [ 471.787751][ C1] task:syz.0.466 state:R running task stack:26296 pid:7548 tgid:7546 ppid:5844 task_flags:0x400040 flags:0x00080001 [ 471.801549][ C1] Call Trace: [ 471.804820][ C1] [ 471.807743][ C1] __schedule+0x1190/0x5de0 [ 471.812255][ C1] ? rcu_is_watching+0x12/0xc0 [ 471.817015][ C1] ? trace_sched_exit_tp+0xd1/0x120 [ 471.822210][ C1] ? finish_task_switch.isra.0+0x221/0xc10 [ 471.828025][ C1] ? __pfx___schedule+0x10/0x10 [ 471.832883][ C1] ? mark_held_locks+0x49/0x80 [ 471.837644][ C1] preempt_schedule_irq+0x51/0x90 [ 471.842663][ C1] irqentry_exit+0x36/0x90 [ 471.847073][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 471.853057][ C1] RIP: 0010:lock_release+0x183/0x2f0 [ 471.858328][ C1] Code: 0f c1 05 c8 ac 08 12 83 f8 01 0f 85 1d 01 00 00 9c 58 f6 c4 02 0f 85 08 01 00 00 41 f7 c5 00 02 00 00 74 01 fb 48 8b 44 24 10 <65> 48 2b 05 dd 6a 08 12 0f 85 58 01 00 00 48 83 c4 18 5b 41 5c 41 [ 471.877924][ C1] RSP: 0018:ffffc90003816c90 EFLAGS: 00000206 [ 471.883978][ C1] RAX: 90b75792235aa300 RBX: ffffffff8e3c4460 RCX: ffffc90003816c9c [ 471.891941][ C1] RDX: 0000000000000001 RSI: ffffffff8da047c8 RDI: ffffffff8bf06cc0 [ 471.899898][ C1] RBP: 0000000000000001 R08: ffffffff911ab044 R09: 0000000000000000 [ 471.907853][ C1] R10: 0000000000000000 R11: 000000000000a805 R12: ffffffff816c1914 [ 471.915818][ C1] R13: 0000000000000202 R14: ffff8880638a4900 R15: 0000000000000002 [ 471.923781][ C1] ? unwind_next_frame+0x3f4/0x20a0 [ 471.928985][ C1] unwind_next_frame+0x3f9/0x20a0 [ 471.934016][ C1] ? stack_trace_save+0x8e/0xc0 [ 471.938876][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 471.945026][ C1] arch_stack_walk+0x94/0x100 [ 471.949700][ C1] ? save_stack+0x160/0x1f0 [ 471.954204][ C1] stack_trace_save+0x8e/0xc0 [ 471.958880][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 471.964250][ C1] ? __lock_acquire+0x622/0x1c90 [ 471.969183][ C1] save_stack+0x160/0x1f0 [ 471.973510][ C1] ? __pfx_save_stack+0x10/0x10 [ 471.978369][ C1] ? __lock_acquire+0x622/0x1c90 [ 471.983305][ C1] __set_page_owner+0x91/0x550 [ 471.988066][ C1] ? __pfx___set_page_owner+0x10/0x10 [ 471.993427][ C1] ? bad_range+0x261/0x4c0 [ 471.997834][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 472.003034][ C1] post_alloc_hook+0x1c0/0x230 [ 472.007801][ C1] get_page_from_freelist+0x10a3/0x3a30 [ 472.013356][ C1] ? prepare_alloc_pages+0x3c2/0x610 [ 472.018640][ C1] ? rcu_is_watching+0x12/0xc0 [ 472.023400][ C1] __alloc_frozen_pages_noprof+0x25f/0x2470 [ 472.029298][ C1] ? __lock_acquire+0xb8a/0x1c90 [ 472.034257][ C1] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 472.040592][ C1] ? do_raw_spin_lock+0x12c/0x2b0 [ 472.045625][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 472.050994][ C1] ? find_held_lock+0x2b/0x80 [ 472.055678][ C1] ? __lock_acquire+0xb8a/0x1c90 [ 472.060615][ C1] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 472.066572][ C1] ? policy_nodemask+0xea/0x4e0 [ 472.071420][ C1] alloc_pages_mpol+0x1fb/0x550 [ 472.076269][ C1] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 472.081641][ C1] folio_alloc_mpol_noprof+0x36/0x2f0 [ 472.087073][ C1] shmem_alloc_folio+0x135/0x160 [ 472.092082][ C1] shmem_alloc_and_add_folio+0x499/0xc20 [ 472.097733][ C1] ? __pfx_shmem_alloc_and_add_folio+0x10/0x10 [ 472.103891][ C1] ? shmem_allowable_huge_orders+0xd4/0x3f0 [ 472.109797][ C1] shmem_get_folio_gfp+0x67f/0x1610 [ 472.115003][ C1] ? __pfx_shmem_get_folio_gfp+0x10/0x10 [ 472.120634][ C1] ? filemap_map_pages+0xe01/0x1b70 [ 472.125829][ C1] shmem_fault+0x1fe/0xa30 [ 472.130243][ C1] ? __pfx_shmem_fault+0x10/0x10 [ 472.135184][ C1] ? __pfx_filemap_map_pages+0x10/0x10 [ 472.140662][ C1] ? __pfx_filemap_map_pages+0x10/0x10 [ 472.146112][ C1] __do_fault+0x10d/0x490 [ 472.150441][ C1] ? __pfx_filemap_map_pages+0x10/0x10 [ 472.155895][ C1] do_pte_missing+0xf4a/0x3ba0 [ 472.160655][ C1] ? find_held_lock+0x2b/0x80 [ 472.165325][ C1] ? __handle_mm_fault+0x1529/0x2aa0 [ 472.170609][ C1] __handle_mm_fault+0x1556/0x2aa0 [ 472.175724][ C1] ? __pfx___handle_mm_fault+0x10/0x10 [ 472.181195][ C1] ? __pte_offset_map_lock+0x174/0x310 [ 472.186645][ C1] ? find_held_lock+0x2b/0x80 [ 472.191323][ C1] ? follow_page_pte+0x5cf/0x1390 [ 472.196342][ C1] handle_mm_fault+0x589/0xd10 [ 472.201106][ C1] __get_user_pages+0x54e/0x3530 [ 472.206050][ C1] ? __pfx___get_user_pages+0x10/0x10 [ 472.211419][ C1] populate_vma_page_range+0x267/0x3f0 [ 472.216871][ C1] ? __pfx_populate_vma_page_range+0x10/0x10 [ 472.222852][ C1] ? __pfx_find_vma_intersection+0x10/0x10 [ 472.228664][ C1] ? do_mmap+0x69c/0x1210 [ 472.233006][ C1] __mm_populate+0x1d8/0x380 [ 472.237608][ C1] ? __pfx___mm_populate+0x10/0x10 [ 472.242715][ C1] ? up_write+0x1b2/0x520 [ 472.247035][ C1] vm_mmap_pgoff+0x37f/0x470 [ 472.251621][ C1] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 472.256729][ C1] ? __x64_sys_futex+0x1e0/0x4c0 [ 472.261652][ C1] ? __x64_sys_futex+0x1e9/0x4c0 [ 472.266589][ C1] ksys_mmap_pgoff+0x7d/0x5c0 [ 472.271258][ C1] ? xfd_validate_state+0x61/0x180 [ 472.276369][ C1] __x64_sys_mmap+0x125/0x190 [ 472.281038][ C1] do_syscall_64+0xcd/0xfa0 [ 472.285541][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 472.291423][ C1] RIP: 0033:0x7f3b3fd8efc9 [ 472.295826][ C1] RSP: 002b:00007f3b40cad038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 472.304227][ C1] RAX: ffffffffffffffda RBX: 00007f3b3ffe6090 RCX: 00007f3b3fd8efc9 [ 472.312206][ C1] RDX: b635773f06ebbeee RSI: 0000000000b36000 RDI: 0000200000000000 [ 472.320166][ C1] RBP: 00007f3b3fe11f91 R08: ffffffffffffffff R09: 0000000000000000 [ 472.328123][ C1] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000000 [ 472.336102][ C1] R13: 00007f3b3ffe6128 R14: 00007f3b3ffe6090 R15: 00007ffc32fc4d08 [ 472.344097][ C1] [ 472.347108][ C1] rcu: rcu_preempt kthread starved for 10502 jiffies! g18417 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 472.358283][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 472.368235][ C1] rcu: RCU grace-period kthread stack dump: [ 472.374111][ C1] task:rcu_preempt state:R running task stack:28232 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00080000 [ 472.387588][ C1] Call Trace: [ 472.390853][ C1] [ 472.393776][ C1] __schedule+0x1190/0x5de0 [ 472.398290][ C1] ? __lock_acquire+0x622/0x1c90 [ 472.403231][ C1] ? __pfx___schedule+0x10/0x10 [ 472.408083][ C1] ? find_held_lock+0x2b/0x80 [ 472.412754][ C1] ? schedule+0x2d7/0x3a0 [ 472.417093][ C1] schedule+0xe7/0x3a0 [ 472.421156][ C1] schedule_timeout+0x123/0x290 [ 472.426001][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 472.431367][ C1] ? __pfx_process_timeout+0x10/0x10 [ 472.436651][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 472.442448][ C1] ? prepare_to_swait_event+0xf5/0x480 [ 472.447904][ C1] rcu_gp_fqs_loop+0x1ea/0xaf0 [ 472.452659][ C1] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 472.457934][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 472.463155][ C1] ? __pfx_rcu_gp_init+0x10/0x10 [ 472.468094][ C1] ? rcu_gp_cleanup+0x7c1/0xd90 [ 472.472941][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 472.478750][ C1] rcu_gp_kthread+0x26d/0x380 [ 472.483416][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 472.488600][ C1] ? rcu_is_watching+0x12/0xc0 [ 472.493358][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 472.498553][ C1] ? __kthread_parkme+0x19e/0x250 [ 472.503573][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 472.508758][ C1] kthread+0x3c5/0x780 [ 472.512817][ C1] ? __pfx_kthread+0x10/0x10 [ 472.517401][ C1] ? rcu_is_watching+0x12/0xc0 [ 472.522156][ C1] ? __pfx_kthread+0x10/0x10 [ 472.526735][ C1] ret_from_fork+0x675/0x7d0 [ 472.531310][ C1] ? __pfx_kthread+0x10/0x10 [ 472.535890][ C1] ret_from_fork_asm+0x1a/0x30 [ 472.540659][ C1] [ 472.543664][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 472.549989][ C1] CPU: 1 UID: 0 PID: 7559 Comm: syz.2.467 Not tainted syzkaller #0 PREEMPT(full) [ 472.559170][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 472.569206][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x66/0x70 [ 472.575349][ C1] Code: 82 58 16 00 00 83 f8 02 75 20 48 8b 8a 60 16 00 00 8b 92 5c 16 00 00 48 8b 01 48 83 c0 01 48 39 d0 73 07 48 89 01 48 89 34 c1 cc cc cc cc 0f 1f 44 00 00 90 90 90 90 90 90 90 90 90 90 90 90 [ 472.594942][ C1] RSP: 0018:ffffc90003da7a70 EFLAGS: 00000246 [ 472.601001][ C1] RAX: 0000000000080000 RBX: ffff8880b8442840 RCX: ffffc9000cc49000 [ 472.608961][ C1] RDX: 0000000000080000 RSI: ffffffff81b0fd6b RDI: 0000000000000005 [ 472.616915][ C1] RBP: 0000000000000003 R08: 0000000000000005 R09: 0000000000000000 [ 472.624870][ C1] R10: 0000000000000001 R11: 0000000000000001 R12: dffffc0000000000 [ 472.632827][ C1] R13: ffffed1017088509 R14: 0000000000000001 R15: 0000000000000000 [ 472.640783][ C1] FS: 00007f87a47f66c0(0000) GS:ffff888124b0b000(0000) knlGS:0000000000000000 [ 472.649702][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 472.656275][ C1] CR2: 0000200000006680 CR3: 0000000058fa7000 CR4: 00000000003526f0 [ 472.664236][ C1] Call Trace: [ 472.667501][ C1] [ 472.670414][ C1] smp_call_function_many_cond+0xdfb/0x1600 [ 472.676303][ C1] ? __pfx_do_sync_core+0x10/0x10 [ 472.681319][ C1] ? __pfx_smp_call_function_many_cond+0x10/0x10 [ 472.687644][ C1] ? __pfx___text_poke+0x10/0x10 [ 472.692570][ C1] ? __pfx_do_sync_core+0x10/0x10 [ 472.697582][ C1] on_each_cpu_cond_mask+0x40/0x90 [ 472.702685][ C1] ? __schedule+0x1740/0x5de0 [ 472.707350][ C1] smp_text_poke_batch_finish+0x27b/0xdb0 [ 472.713064][ C1] ? __pfx___mutex_lock+0x10/0x10 [ 472.718077][ C1] ? __pfx_smp_text_poke_batch_finish+0x10/0x10 [ 472.724313][ C1] ? arch_jump_label_transform_queue+0xc0/0x120 [ 472.730545][ C1] ? find_held_lock+0x2b/0x80 [ 472.735239][ C1] arch_jump_label_transform_apply+0x1c/0x30 [ 472.741209][ C1] jump_label_update+0x376/0x550 [ 472.746143][ C1] static_key_enable_cpuslocked+0x1b7/0x270 [ 472.752025][ C1] static_key_enable+0x1a/0x20 [ 472.756778][ C1] sched_core_get+0x8a/0xa0 [ 472.761271][ C1] sched_core_share_pid+0x407/0x9d0 [ 472.766462][ C1] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 472.772348][ C1] ? __pfx_sched_core_share_pid+0x10/0x10 [ 472.778062][ C1] ? static_key_count+0x5a/0x70 [ 472.782901][ C1] ? security_task_prctl+0x11c/0x160 [ 472.788184][ C1] __do_sys_prctl+0x317/0x2250 [ 472.792940][ C1] ? __pfx___do_sys_prctl+0x10/0x10 [ 472.798141][ C1] ? syscall_user_dispatch+0x78/0x140 [ 472.803507][ C1] do_syscall_64+0xcd/0xfa0 [ 472.808004][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 472.813881][ C1] RIP: 0033:0x7f87a658efc9 [ 472.818283][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 472.837876][ C1] RSP: 002b:00007f87a47f6038 EFLAGS: 00000246 ORIG_RAX: 000000000000009d [ 472.846276][ C1] RAX: ffffffffffffffda RBX: 00007f87a67e5fa0 RCX: 00007f87a658efc9 [ 472.854234][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000003e [ 472.862204][ C1] RBP: 00007f87a6611f91 R08: 0000000000000000 R09: 0000000000000000 [ 472.870441][ C1] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000000 [ 472.878409][ C1] R13: 00007f87a67e6038 R14: 00007f87a67e5fa0 R15: 00007fffebdfc2e8 [ 472.886389][ C1]