last executing test programs: 4m13.160192133s ago: executing program 3 (id=16): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r1, 0x4068aea3, &(0x7f0000000000)={0xbe, 0x0, 0x1}) 4m13.155808985s ago: executing program 3 (id=17): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_io_uring_setup(0x4265, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) syz_io_uring_setup(0x6dc8, &(0x7f00000001c0)={0x0, 0x314f, 0x40, 0x3, 0x281, 0x0, r1}, 0x0, &(0x7f0000000300)) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) r2 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000024c0), 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x80041285, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r6, 0x5608, 0x1) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) write$binfmt_register(r2, &(0x7f0000002500)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x1, 0x3a, '@&', 0x3a, 'flock=strict', 0x3a, './file0'}, 0x35) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x12, 0x4, &(0x7f0000000440)=ANY=[], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @cgroup_sock_addr=0xb, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = socket(0x1e, 0x4, 0x0) setsockopt$sock_timeval(r7, 0x1, 0x42, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r8) 4m11.945914109s ago: executing program 3 (id=19): open(&(0x7f0000000140)='./file1\x00', 0x60142, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x2, &(0x7f0000002380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000002300)={0x50, 0x0, 0x0, {0x7, 0x9, 0x0, 0x1030002}}, 0x50) read$FUSE(r0, &(0x7f00000065c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000002240)={0x10, 0xffffffffffffffda, r1}, 0x10) creat(&(0x7f0000000100)='./file1\x00', 0x0) 4m11.593095541s ago: executing program 3 (id=22): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, 0x0, 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x9101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x3041008, 0x0) 4m10.248942886s ago: executing program 3 (id=25): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000080000000000000064ffec850000007d00000004"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001440)=[0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffcac, 0xfffffffffffffffd}}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) ptrace$ARCH_MAP_VDSO_64(0x1e, r1, 0xfff, 0x2003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x98, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x8}, @CTA_NAT_SRC={0x4}]}, 0x98}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0xac}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r5, 0x0, 0x5) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000003c0)='dns_resolver\x00', 0x0, &(0x7f0000000080)="00000102", 0x4, r6) socket(0x40000000015, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) mount(&(0x7f0000000040)=@nullb, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ufs\x00', 0x8000, &(0x7f0000000040)) 4m8.871553134s ago: executing program 3 (id=35): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bind(0x0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x9101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x3041008, 0x0) 4m8.005034251s ago: executing program 32 (id=35): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bind(0x0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x9101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x3041008, 0x0) 7.122724472s ago: executing program 5 (id=1163): syz_usb_connect$cdc_ncm(0x4, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000002505a1a440000102030109025c0002010000000904000001a3f45747d649f9a30105240000000d240f"], 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_usb_connect$hid(0x6, 0x0, 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff0480000008003950323030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_mmap}], [], 0x6b}}) chmod(&(0x7f0000000140)='./file0\x00', 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x82c02, 0x40) 6.596077523s ago: executing program 4 (id=1167): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x4000) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000240)={0xc, 0xfffffffffffff800}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() set_mempolicy(0x5, 0x0, 0x961) kexec_load(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xc1000000}], 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(r1, 0x35) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xb) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r5, 0xc06855c8, &(0x7f0000000300)={0x8, 0x9ad, {0x57, 0x0, 0x4, {0x9, 0x1}, {0x7fff, 0x3}, @const={0x0, {0x8, 0x8000, 0x13, 0xee}}}, {0x54, 0x2, 0x1c0, {0x9, 0xd0}, {0x9, 0xfffa}, @period={0x5d, 0x1, 0x401, 0x7, 0x5, {0x0, 0x7, 0x9, 0x3f}, 0x1, &(0x7f0000000280)=[0xf]}}}) 6.595841054s ago: executing program 2 (id=1168): ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x1100, 0x1}) r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x535, 0x200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000100)=""/119) 6.468099276s ago: executing program 0 (id=1170): syz_open_dev$cec(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2, 0x2, 0x1) bind$unix(r0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="beef915d564c90c200"/24, 0x18) r2 = accept$alg(r1, 0x0, 0x0) read$alg(r2, &(0x7f0000000080)=""/4114, 0x1012) write$binfmt_script(r2, &(0x7f0000004180), 0xff77) 6.467640882s ago: executing program 2 (id=1171): r0 = socket$kcm(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000ac30cc90bb0c075e2eceb36e009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x141002, 0x0) write$ppp(r2, &(0x7f0000000040), 0x100000) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(r3, 0x8, &(0x7f0000000040)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f0000000a40), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) keyctl$restrict_keyring(0x3, 0xfffffffffffffffb, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0xa3) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x0) socket$nl_route(0x10, 0x3, 0x0) setgid(0xffffffffffffffff) semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b06d25a806c8c6f94f90424fc600400037a0a000900050282c137153e370e0c1180fc0b10000300", 0x33fe0}], 0x1}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000280)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0x8, 0x1, 'udp\x00'}, @NFTA_MATCH_INFO={0xe, 0x3, "7acc6338a90000b03bd9"}, @NFTA_MATCH_REV={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x5c}]}]}], {0x14}}, 0x98}}, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="e03f03002a000b05d25a806c8c6f94f90524fc600400037a0a000900050282c137153e370e0c1180fc0b1000", 0x2c}], 0x1}, 0x0) 5.083718005s ago: executing program 5 (id=1174): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$ax25(0x3, 0x5, 0x0) r5 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xea) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000000240)={{r5}, "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"}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305829, &(0x7f0000000540)={0x1100, 0x0, 0x52, 0x10000}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001240)={0x2, 0x4, 0x8, 0x1, 0x80, r6, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nullb, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='adfs\x00', 0x8003, 0x0) 5.038750882s ago: executing program 0 (id=1175): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x840000000002, 0x0, 0x100) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207a20802"], 0x10}}, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xb7, 0xae, 0xffffffff}}, 0xe8) sendmmsg(r4, &(0x7f0000000180), 0x400000000000077, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 4.196189577s ago: executing program 4 (id=1176): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x3f, 0x822f01) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000002000000000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800168024000180100002000000000000000000000000000c00"], 0x48}}, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x0) read$FUSE(r2, 0x0, 0x0) write$char_usb(r1, &(0x7f0000000040)="e2", 0x918) 4.18829805s ago: executing program 1 (id=1177): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000002488b2f9e74580af107c0e1d82e10ec48719c67c3a2c410e56c69d665be4d063622980f8cb451837ec40c83579dab92e8f84c849607fcefb8f68d30f5cef9a27821ae15259e0a5f3fde268d4d90d504f96fd259153f0a0e56e8348de69c712c4745807e57b8037dcc4948ce942ee622e67b803a7993e63813551380de1382064638f188d433efa8caab4bcf04b55d3a2778b35cf869574e55126edb0a866c8c2210811f626e123984c1578eea143687583ec9cd45399277cba"], 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f0000000300), 0x100040000, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x8401) ioctl$USBDEVFS_ALLOW_SUSPEND(r1, 0x5522) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000001380)={0x0, 0x10, 0xf109, 0x8, 0x0, 0x4, 0x0}) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="14005dd31000010000000000000000000200000a54000000060a0b04000000000000002800048024000180090001006d6574610000000014000280080002400000000e080003ff000000000900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000a0000bcd9392755d0553208396b1104bd0138b9d4dcc29076671bfcd406a184eee3783779b059bf3c1d3a573e716c57ed4ab238d496fa0d3fb51054a62d7055d068124ff4184e12a61862bc0120f727e9e5c7ae925054af63819ba5f79d772ba27895dc48a6796db8d6b142c81e1c43cc58e8cef58790fddf4278fde59f4d57d0f4cb44e9f041ba703fb942342396717badaae97c20475dabfd374400"/284], 0x7c}}, 0x0) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, 0x0, &(0x7f0000000240)=0xfffffffffffffee0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x80000000000008, &(0x7f0000000280)="0f", 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r4, 0x0) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000200)=""/49, &(0x7f0000000080)=0x31) futex(&(0x7f0000000000), 0x9, 0x2, 0x0, &(0x7f0000000340)=0x2, 0x0) 4.134717591s ago: executing program 5 (id=1178): unshare(0x62040200) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=']) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000380)='./bus\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) lseek(r1, 0x0, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) chdir(&(0x7f0000000140)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x40049366, &(0x7f0000000180)) 3.857405549s ago: executing program 2 (id=1179): r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100), 0x80002, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f00000000c0)=0x9) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000400)="a2", 0x1}], 0x1) 3.771896033s ago: executing program 2 (id=1180): r0 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$MSR(0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x6e5f, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0xc, 0x4, 0xc4f, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$KVM_RUN(r1, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000100), 0x6c7, r5}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000440), 0x23, r5}, 0x38) 3.640425027s ago: executing program 5 (id=1181): r0 = syz_open_dev$video(&(0x7f0000000000), 0x800000000233b, 0x141280) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x8, 0x3, 0x240, 0x1d0, 0x43, 0xa0, 0x1d0, 0x98, 0x318, 0x178, 0x178, 0x318, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0xb8, 0xd8, 0x0, {0x0, 0x7a010000}, [@common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0), 0x800, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000400)='HMARK\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r6, 0xc0045520, 0xffffffffffffffff) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/mdstat\x00', 0x0, 0x0) r9 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(r9, r8, &(0x7f0000002080)=0x64, 0x23b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1e, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000208d0000000061381c0000000000950000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r7, 0x40605346, &(0x7f0000000440)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd53}}) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000040)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x9d0000, 0x6, 0x716, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xa10905, 0xfffffffa, '\x00', @ptr=0x6}}) 3.630138462s ago: executing program 2 (id=1182): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581d7"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000001540)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00220f00000003a8407a730b93bf0280b3"], 0x0}, 0x0) r2 = syz_open_dev$hiddev(0x0, 0x0, 0x0) r3 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSREPORT(r3, 0x81044804, &(0x7f0000000400)={0x1}) ioctl$HIDIOCGUSAGE(r2, 0x40184810, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 3.593875522s ago: executing program 1 (id=1183): memfd_create(0x0, 0x4) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x48, 0x2, 0x6, 0x3, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x48}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000000)={0x0, 0x2000, &(0x7f0000000240)={&(0x7f0000000100)={0x38, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xfffffffe}}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000047}, 0x4000084) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, r6, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 2.071827704s ago: executing program 5 (id=1184): syz_usb_connect$cdc_ncm(0x4, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000002505a1a440000102030109025c0002010000000904000001a3f45747d649f9a30105240000000d240f"], 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_usb_connect$hid(0x6, 0x0, 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff0480000008003950323030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_mmap}], [], 0x6b}}) chmod(&(0x7f0000000140)='./file0\x00', 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x82c02, 0x40) 1.861325855s ago: executing program 1 (id=1185): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="01000000000000000000010000002800018014000400fe880000000000000000000000000001060001000a000020080006008e"], 0x3c}}, 0x4000000) 1.80574029s ago: executing program 4 (id=1186): creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xbb34f000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/44, 0x2c) syz_io_uring_setup(0x360b, &(0x7f0000001040), 0x0, &(0x7f00000005c0)) 1.528695645s ago: executing program 1 (id=1187): socket$inet6(0x10, 0x3, 0xf) r0 = mq_open(&(0x7f00005a1ffb)='e\xeeQ\x92o', 0x42, 0x0, 0x0) r1 = dup2(r0, r0) mq_notify(r1, &(0x7f0000000000)={0x20000000, 0x4000000000003, 0x2}) read$FUSE(r1, 0x0, 0x0) 1.381115175s ago: executing program 1 (id=1188): r0 = syz_open_dev$video(&(0x7f0000000000), 0x800000000233b, 0x141280) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x8, 0x3, 0x240, 0x1d0, 0x43, 0xa0, 0x1d0, 0x98, 0x318, 0x178, 0x178, 0x318, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0xb8, 0xd8, 0x0, {0x0, 0x7a010000}, [@common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0), 0x800, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000400)='HMARK\x00', &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r6, 0xc0045520, 0xffffffffffffffff) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/mdstat\x00', 0x0, 0x0) r9 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(r9, r8, &(0x7f0000002080)=0x64, 0x23b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1e, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000208d0000000061381c0000000000950000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r7, 0x40605346, &(0x7f0000000440)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd53}}) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000040)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x9d0000, 0x6, 0x716, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xa10905, 0xfffffffa, '\x00', @ptr=0x6}}) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0xd, 0x4, 0x1000, 0x1, {0x77359400}, {0x3, 0xc, 0xf3, 0x1, 0x9, 0x6, "1725bb85"}, 0xf70, 0x4, {}, 0x10000}) 1.151066606s ago: executing program 5 (id=1189): r0 = socket$kcm(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000ac30cc90bb0c075e2eceb36e009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x141002, 0x0) write$ppp(r2, &(0x7f0000000040), 0x100000) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(r3, 0x8, &(0x7f0000000040)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f0000000a40), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) keyctl$restrict_keyring(0x3, 0xfffffffffffffffb, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0xa3) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x0) socket$nl_route(0x10, 0x3, 0x0) setgid(0xffffffffffffffff) semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b06d25a806c8c6f94f90424fc600400037a0a000900050282c137153e370e0c1180fc0b10000300", 0x33fe0}], 0x1}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000280)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0x8, 0x1, 'udp\x00'}, @NFTA_MATCH_INFO={0xe, 0x3, "7acc6338a90000b03bd9"}, @NFTA_MATCH_REV={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x5c}]}]}], {0x14}}, 0x98}}, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="e03f03002a000b05d25a806c8c6f94f90524fc600400037a0a000900050282c137153e370e0c1180fc0b1000", 0x2c}], 0x1}, 0x0) 872.382987ms ago: executing program 0 (id=1190): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001340)="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", 0x46d}, {&(0x7f0000000140)}, {&(0x7f00000008c0)="8dd02c84b2879cda3ac86e4f8b37cd5bb2ded969c7af1fda16fd993357272aa0ac47d2bdf61023ade89fc6ae83aafa658a710a37450d827cdb74ada27cf88dfaa710f4ee42dd29fb198b336aa346b8be041032258e696475f498a50ae6fd61b1acf1b0a464439080427910", 0x6b}, {&(0x7f0000000e40)="db3b30b033f751a8941fa50a6ce5a89f135f4a7c133dc59e69c47b031089a0bc903090ea485d000000000000ce255c18d98171d69e442f6f2b25bcba1a4a00afabdaa3c94e6c3ec214024f4762e3f789a9f234958912e5e133f68d63fb2e84ad7a54d22b975d24fa9f4a3c95f0da01034a4fc583b6d76dc8cac15fbf6b97b169a191", 0x82}], 0x4}}, {{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, &(0x7f0000000100)}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000009c0)="f8318c5400"/16, 0x10}, {&(0x7f0000000180)="819eb7578a35e734a89ec80c62ad11d2ae7c20c21805daba5b2c24e1955ca3e803fb711791ae18c2c47207521d27078194f946eb72d3c0bdcf2b45604891a4f4c97943f1bc471322b64e19ae69a0db0ade5f4fe526b7c53c54d5035122a1ba6a39429d103dbde06ea01c3ac2c0f10c9a5f4352674164ff82c3426e08f17c7f6e6d1c428c52b6975e9a809adb99a233e5d594f3dd0644393b66bab7082076c2b82143f0de2593a8c8c93a7ec423c9de9876", 0xb1}, {0x0}, {&(0x7f0000000280)="0329018aa7ffac8036393cab909e0cf574e5627200f26872a5b2f7035050a7790c79fd18ee42d98d46b1049e9ba8de8d3368fe6bf6dcca433bab06e2af50bda0c7c6ef922258f43b874a6b229f0fce001a42854cd3596e69a74899", 0x5b}, {&(0x7f00000004c0)="9b9db56562609eb8138ea5d9bb6f25d12a36bc8b411275e87edfda5f32db7870e9c275dbad29d186e55b88f7d3ae69bdc364c5191094ae08d29a76a5c1b97f172a96082bb89a", 0x46}, {&(0x7f00000017c0)="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", 0x780}, {0x0}, {0x0}], 0x8, &(0x7f00000003c0)=[@ip_ttl={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x30}}], 0x3, 0x0) 697.882183ms ago: executing program 0 (id=1191): unshare(0x62040200) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=']) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000380)='./bus\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) lseek(r1, 0x0, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) chdir(&(0x7f0000000140)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x40049366, &(0x7f0000000180)) 510.813926ms ago: executing program 4 (id=1192): socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="9de05b7bd0c8", @random="2b89a1b7a248", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}, @multicast2, {[@timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0xf}}, {@empty}]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@local}, {@loopback}]}]}}}}}}}, 0x0) 398.986249ms ago: executing program 1 (id=1193): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000002488b2f9e74580af107c0e1d82e10ec48719c67c3a2c410e56c69d665be4d063622980f8cb451837ec40c83579dab92e8f84c849607fcefb8f68d30f5cef9a27821ae15259e0a5f3fde268d4d90d504f96fd259153f0a0e56e8348de69c712c4745807e57b8037dcc4948ce942ee622e67b803a7993e63813551380de1382064638f188d433efa8caab4bcf04b55d3a2778b35cf869574e55126edb0a866c8c2210811f626e123984c1578eea143687583ec9cd45399277cba"], 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500), 0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f0000000300), 0x100040000, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x8401) ioctl$USBDEVFS_ALLOW_SUSPEND(r1, 0x5522) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000001380)={0x0, 0x10, 0xf109, 0x8, 0x0, 0x4, 0x0}) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"/284], 0x7c}}, 0x0) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, 0x0, &(0x7f0000000240)=0xfffffffffffffee0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x80000000000008, &(0x7f0000000280)="0f", 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r4, 0x0) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000200)=""/49, &(0x7f0000000080)=0x31) futex(&(0x7f0000000000), 0x9, 0x2, 0x0, &(0x7f0000000340)=0x2, 0x0) 350.285178ms ago: executing program 0 (id=1194): r0 = syz_open_dev$video(&(0x7f0000000000), 0x800000000233b, 0x141280) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x8, 0x3, 0x240, 0x1d0, 0x43, 0xa0, 0x1d0, 0x98, 0x318, 0x178, 0x178, 0x318, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0xb8, 0xd8, 0x0, {0x0, 0x7a010000}, [@common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0), 0x800, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000400)='HMARK\x00', &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0xc0045520, 0xffffffffffffffff) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/mdstat\x00', 0x0, 0x0) r7 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(r7, r6, &(0x7f0000002080)=0x64, 0x23b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1e, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000208d0000000061381c0000000000950000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000440)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd53}}) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000040)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x9d0000, 0x6, 0x716, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xa10905, 0xfffffffa, '\x00', @ptr=0x6}}) 295.661045ms ago: executing program 4 (id=1195): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r2, 0xfffffffd) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000001500), 0x588, 0x20) 196.401821ms ago: executing program 4 (id=1196): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x3f, 0x822f01) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000002000000000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800168024000180100002000000000000000000000000000c00040000000000"], 0x48}}, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x0) read$FUSE(r2, 0x0, 0x0) write$char_usb(r1, &(0x7f0000000040)="e2", 0x918) 92.278467ms ago: executing program 0 (id=1197): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$ax25(0x3, 0x5, 0x0) r5 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xea) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000000240)={{r5}, "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"}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305829, &(0x7f0000000540)={0x1100, 0x0, 0x52, 0x10000}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001240)={0x2, 0x4, 0x8, 0x1, 0x80, r6, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nullb, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='adfs\x00', 0x8003, 0x0) 0s ago: executing program 2 (id=1198): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file1/file4/file7\x00', 0x0) setresgid(0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000004680)={0x3f0, 0x0, 0x0, [{{0x2, 0x3, 0x6, 0x2, 0x2, 0x1, {0x1, 0x6d3cb3da, 0x9, 0x6000000000000000, 0x2, 0x9, 0xa, 0x3, 0x8, 0x8000, 0x7fff, 0x0, 0x0, 0x6, 0x96}}, {0x2, 0x8, 0x3, 0x7f, '%+$'}}, {{0x0, 0x2, 0x8001, 0x4, 0x4b, 0x5, {0x0, 0x0, 0x9, 0x8, 0x0, 0xfff, 0x9, 0x6, 0xad, 0x8000, 0x2, 0xee01, 0x0, 0x3, 0x3}}, {0x3, 0x1, 0x3, 0xefc8, ')^]'}}, {{0x4, 0x2, 0x80, 0x5, 0x1, 0x0, {0x4, 0x9, 0x6, 0x5, 0xe8, 0x5, 0x539c, 0x8, 0x8, 0xc000, 0x7, 0x0, 0x0, 0x8d, 0x6}}, {0x0, 0xb, 0xd, 0x2, '/dev/video36\x00'}}, {{0x4, 0x1, 0x3f38, 0xa, 0x3, 0x87, {0x5, 0x1, 0x6, 0xfffffffffffffffb, 0xfffffffeffffffff, 0x3, 0x3, 0x1ff, 0x48, 0xc000, 0x2, 0x0, 0x0, 0x4433, 0x7}}, {0x6, 0xfffffffffffffffb, 0x4, 0x1, 'GPL\x00'}}, {{0x3, 0x3, 0x2, 0x4, 0x3, 0x80, {0x4, 0xffffffffffffffc0, 0x9, 0x3, 0xf6a, 0x5, 0x4, 0x7, 0x6, 0x1000, 0x2, 0x0, 0xffffffffffffffff, 0x1, 0xac}}, {0x6, 0x100000001, 0x18, 0x6, '%\x1a/{{\\%,\\o[*)]@[\x82\"!)\x14*}\v'}}, {{0x4, 0x1, 0xffff, 0x81b, 0x1, 0x2a11, {0x1, 0xd26, 0x6, 0x80, 0x7fffffffffffffff, 0x9, 0x3ff, 0xfffffffd, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x4, 0x800}}, {0x6, 0x0, 0xd, 0x1, '/dev/video36\x00'}}]}, 0x3f0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="b635a23a2016a72187bea6f49af69fc50e62be9b91036831bdeecb48c13bb131c346c3e92f08dc3e906534c965dc3029c871de321968e3788fa100e23ffcf4070c9b5731c9e315676713c5668adcb232058a72dd3f9dcc3393a54b66f68e5013e2e74bea3da949fc18e58f7df102ad2f65aa31a773ef5c353b7f3c623a575938ff845618fd087df36099d5ca1d7d6f038c546fb310bb3178bc9a693e6cac76ca27f8afec8f31c9a8d5bca4a31a7ae7dc0cb36afe6165ec1206172879c342d63c402f7e40b6a80dfed8b53b37c7c6dd80d3032019c28cbfb59a2f9def205c9ae2523de159bf7e367b1dbdf3876a29c6dab82b439251424cfb62e9cc83178036852558af1ce423a4e05f196e061d5a25a83571b7165033e1f383acd2d854ee70ed2510a3e48f318bebe7381415a12697523e93a617b0946dfaed978c334f15b5a3453e69cf879a8c655f2066fc4bbe5ac4453118bab0be6f6130d1a1e152be82c67e9e79b51308d6a11b6b0a28d0683f4cee3a515d094f34cd7e265de644974c75598d69d42c23d6287bde741cc04419c95262e4857feb0961a04a05815bc39a36f44f5af86927075ba9770afc6d292077bab454e333c2071c7c3cbec060b9a1971de44fe264dbcdf855c6ccdd0e352dcb6829c0bca7944a71ba92290ab85d19c0da056cb03a5cfe64961a8009b29881a19e5875df770af2e8a01c83aaa6987102bf4333d47ef6163f4dd459de363c2fe2a45b1c7b884a058aa78aa24bda266734dda02c483484658f2be92b2a62f9c670415d710e10a6abc8545a84e7f63ee8b1bb030abdd2f25089c57a014b67f0c769d18f3339eddd70289ce779b374c7f811fae76c38d057e0f71fd7c53bd8f18491293c390ab97c3a9490e6b3cc6482990393b1248166e68dc532b2f0c2c375c014e738c0833d109c66c97cc1b318b44b2664aa94ae689452707465b08f5d0df59fc1662c9a96365a9a01f5de018abe3c035e069e928d7dbf1f010cb9b0c30ee806414e8cc3d2c010087892280735686d2c4fbf42bec52487ab0a8f5c46882860a51549b97c6c6cd5bafe0059ecb52963a89a4e45041041b2c7a544c09e258d757db52942943a6a091d57764d1c200c787012229bd224964ade40e3c26a11b8a73b38fdb9efd4f43affbec9d94b86fddb18ad22b70600000000000000ee10bd19a0ddff955c001eeeb27391fd19cc9e75ecc281ab175c92becf420aee960e99702d83b1fdbd6cb14b64a3f2b01a2949dfaaa2cd21c83b456721cda5fc55f2fbd4d79739c9d515d4e17a5cbee63fd7781806525107471dca76fb8630780d71737890587d64446dd8f683423047024ee0d4743d3a1c40a36dd775050b1eae69ca0b2a3eb064a8e1c24a3d465ef3fd470f844294ab23b8e6a8e88ce7ecafe84c4e31c08f3444c1a9cf8527f50f11b809235e54f4704222a473c87e3209fdc615d5a01d5dee3178c7175d2f0464042157c6249261050ca66f07635ee324535c524ed7e199d2df42666f07047069ee7bc72a788140a4aef44bd258d01a3ed28be4089f797022022f3a7e30c2e50af2888782bfd8e410d41452165e3c86cc703455fb811947defd3462621c665ae555c9bc75ce4dcdaffa3241d140774dce1d1213f0b9200813db37f6e70dbb7c518cf393daad90dba2f79bc8665da6f55e0a4e309fe2ea95868af4258df212e3ffe3ecd56a847378c4b6349c4ecf165b07521ff4d272fdb07745d5bcdd02685cb9d7833002cd9edb6331ca8f6f877df03621b67308246b7a552e61c9820fb108a9a0c89c9774956a23e2ad56fc40fa8da59f6fc6ffc21fba200ad858fe0ec974100a878552d9ff24fb80bef586375e3bbd15c72f40cd66e1eec9de67800fdcf00b2b88c4c07b27a0db91a467ee1a1294cdb077a327cf8ecafa211b60208d56d1732b87b448b039c7b5271270ed46d507a6a81716fdff750127a50e7f5b34b5b3d4e99140ce6b933be3b021cbad405d4a1d50668163b1064b879fcf267cd1ff40261aa410ee086643bf43687992b094045e409db0ad7b8b9070fef8b9b618d138f377d6eca58ba46b419ee787e35d351dd196f18645970724768122e6e7b272080b217c68d47d14cbd240811a23fecf0d580eca7e05da64d8a438479f70eae43cd676f92f8b0e77bd829c4b2b3f7e96e180b6113b1528cc13ce684f864d808210d4a8ed4f9a73005ad761ad46307413d493bf7452907c17af88a4628040c37ebd2fbb5cd7b382621105a7af874f0cf7c99ff478d7f5800b5be59d3b74ec160f22a586ba9a017cc4fe0c1cc58e289fc060ce3a415d55660e28f92eee2ace1c4b3a0cc700de3b8f617b0ece1415e2b917d906303ce018af05661a261690d3b2b1c738981791f9e5f2abf97beaa27e4deb3e12b2ffacaf68798945ee7ee7a955969ef6e7c71f6f85609c6485500e18f39f9ea927ccd26dbfd28269750149a44ab81a739a5367549364b71ea8c3f4275e0041261e356c21f58527a704af6828df7a209a4ba2a42c96b506d04000adfd16df424624a6981276a4fe4777c2d91e516195c56c8b7cbf88a091c903049d5563db8a62f39cc0c29824779fac1d8a4899d1cdac16f076202f587ae05333d208bdb3b4dfe52e65fb1ffdb740667032960114a06967910f4c8bea2e3d93f438b4e6a3b5c1144cb95d2137e508e575c49cf114d06a56bf9336548a09a8b82374622d58084fd4f740aca1704f44ec359525bfaa23058ff4fc5c3f50e1f7bf8d05abe5467f77b03c3f6188afeccc15dc0b2fd51e5f699a67475de8302fb1585f6b2e7e5c3c470efdc51fe58787417304ab43cda673883b689b3e00fab6328b40af8a0194d56ad91bb7195bdeec56eece40c5269f275bca2e23748838446a0f7d4219bce3d96038fc4f20b7272604c8f9b7c6ce4fd2b91d104c23b6e2e59c2efea536536f332cb7f2d113c7ad1613ebe9ec50c86be7acde5c703dd663f6b821c7408917a62adb7795f6508408fdb327f2a3bcecf9892bd815ba7373dd80548b92afb12ce395577ba3a638189eb9978d1941b836f7785dae64e62c5d7b0e46b62ba639b0c6a790dfa850104e0413ae0b386438e0eb87c4acababc30eb376f6f47485a11c884a187d67ea7d679a367e32337a1bbb07ec05324a3dbc2586bc0991a304aaf035ec99abf8bcad6b10295d9f832d8879b9690447ed3854806095565689e7655ba7ada3c41b814b436615dd491b13613cc8cd6e826b159c0b07d86841904d8db164b2d95b77dd8cee127e33e9f72697af5bdac028586bd580548bab55d712aa656cf9fa86f07e0bf6394b5b9e78a2f0ee6de2ce7f1f4764787fccbfd7df104b50099205e14a7e65c2fe0afa688aef20043841767e1cc18c058bd83db3d5efba9c2f40aed1712730177124f71664b00112c2a801e3f7632fd9aa67bc9b2b6fa494c1596cf96f277f50d51bba6441733f0a7d73bd8055c88068c8e566e1dd4121ec95ca6df211a7cac1c6f3dc67270b86b6bdf1b2a98db3756796d8ca726be861bf70c90151eba75ff30b8fa17e5640f6bec0a042593f2f113875b9e18114e55be082083dfb8799d9c5d0a5828cebaea60f7fad3c98c078c09c245ed56a4fc7f9a7bb407daac2cc9d4bf8d3ed454cc022ab10ce4d41a2d4c6bc1ec3d6925426a5f4eca2e9bded77515c0896ffb0001adf51d9f43462222f7e06ad6cd69c4d02a384c4d8bce93638a24364d6ba8d17a537ea78655c3305bf069e07691a78aaa3ac03dd987972cd3c79b32b90a0376b9bbe0a6fe95ebe1e95de12fd0e53f5bc9b047146ef5ff4b40a2bdcf0bd53a6887b37107b6d37c86aacfee3478d3d81a5ca8be63559ea5276a64d88657c0d59859a2d1b76c0a382ad851ba8411a7e6e17d838694b156c5550c5cc14212e65e3b3231e5837cd7866381705db015245cc258ff1bd66517feaaa4f7d154b24c51ae54dc5466846b5e9a64ba88d3bc799f6118dcb2e5a972aa3823ddf5bd2a39109e56b820194c172c7e87ef1240701659149f7b05897aa7945fe5040d7e67c635ac0dca05e5ef0e9d6f542f8b1f15fec8897667587fe7db94fe36d73e51c8ab6f2b0ae3f6c51325b27ffd344a91bcd174adaa4569b9d52c0d31191ad191c3a52129e425307dd9ec1d1dea3bccd3fd7e5774915012b0369704f3d298c175d58accb97ac897153146e7f3b1982aaa9af9433b7d3cc40a2804e8246d06ffcee41f5c771c5cfc327acd8061303acd961a22fe2483f375d5c249214aadd9c8ccc3831e31f19ebfb124df863b9809f767cdec9905257b8dfb1a4c7e78db768daf6bbb6863f649a6f3023d1d5b32bb746fab105a25b07395b10d539c691719b6f80182ec0029844881f0d41b856f8a576339d16fcf1462af2ca95125d6f4771fdb3a880bbd240b671f9d904b8740f88b691c8fd783f1bbd22679beb7170cf07c85773ebd8363e75f4343b1579c7a40a9744f1f505b9a956faaccedc1df39d1e3c7d0912640afd4f666aea9363a8d84eccdcf3cda738443640aac65baf492fffc5643e87e6922867db2037cc927ebb30398334f4f9ce3b304d4a0ffda5b7de5ce781633dabd8eebe44a6feb454414d6e766608ba9f6b1ec8ac5ca11ea6438db7d86902d99b7d0749a646bbe3b0a988ef9a9a1f2ded7e238a31ea7241ad6de45d8f33d084520c8a68334de96c32948b9baf68333d5b51ca4bd0c91b75487c00b41dc2070b8b3d8923af1bb358e64bac194e8aff8645993b018f9e8c63917d220cc7a49980c920109e62c042fc4b757422724ff875a54bc3fd1cc278c4ae08f225d4da56e2e3c5056126681c8592bd195c438ff06afd66026cd08c5ede98b7a700dd3bd5fada703baaebbb1f96c49ce5c1263de39a5c5cbb56e610e43091b4e8af3448404d8d84d9a29430949d51f141e1f12451c71f4c07af6558d987b000f1a14cc33adfd842a98fa786be36fd78fb8878b498ae174f2e8a5b9666d2c6e6ef678bb1b81b58e1bf26a64a1d73fd49005bf6b04f7a22b17f324c10b60a20da359f4df247ebc59a0895dd4559f17dc6f08e063ec8033b25d8cb0ab49c6bb302038889f15dfbaf21208e737ca121894b29d915bff2ea53ca74e67fd4adc802c3e839e586bbe2a65e843614dd96ef1c121d9989a56e2ad321d8ef5006882a8a03de4f192e057fb40ae6332e40934e78dabf392085dff93eebfe6072fca2e31603c988dd5bbdb16d95aa8a8cddcd1635905d1e347a51d2ec219b2e7581ce7d060c0de274cfbd9e6d9d132c4fc0149ca5a13c9e41fc46b88da841fb0a301c050d21f80938651029fd5dc2fce4a06e524f540a89e53eb93fe04dff0853505cc3299a97370581c7fdb8159f95f44629ca7a9e34bb447f7e5f549c18ffd06da6ccbc2d48c5bf3537360c4b185a5284dd4988dc0a6f2381e640b900cb56e0ec43ffa95b23d70f6a7b73dc29e41c710968f0ad01717aee92abfd67cde9cdea149b47641602014318998d675a141a2d3ab75e718ab382d305b4a961c9e8b621861e435d006faccc5929c0365d890b3d3973babe159e8db74d6c61d07f55b6fc49b5dcca788eddfb28916a36c80eae7c2554882ec31d1813dce2034ba8973a2919405e94589c24c3cdfa1bf2fcc0feefb87d1af27a2f80316d4462ea309a30eec785c3a597c6107897df297d930a686426b6afc2277e3c9929d00d9000ca9388427f060af654e8c4bb3993b01cf8eac473e7215f0e5cbe75e91c245a746b86a6d876bb7e624e690384cc0be32d3fad30640af8befe0f39ea10fc578214fb7db22b0b8d4a797d56335da88ae9c7a74dd685234178a4e49b8ca81893c30bb33fb3d8db2ed69c69fc2ba7ad04df26f49018088798906471f9b29392bc3fe78d612be345d838a72a00741af079446a5fc6fc7b779c0a4d8f75eb945c65e60f2894bfd9a526bdc29e277f15481b82f10dc8329d6b3f27f352a49dee12e435aaaf8e832aed574b17fc029ecfbf8862d0dfab18bf095d70b1f226c932f8ce3ccaec100477e2071dd1ca48af36ecf96cd063c9708216fd9d65d0e69658911e157cf47c64060acdb28cb05b9757db3da23b8a57705559b59667158862168d25b44b4b6e6b92f0ed2d6df1d08e328889c16da0bb46bb751b5cbb008f66493d5ab425284ade4d6a181ab708489efa3afab44511df1e217e5ae255026394ec9d89d8e8cffb9e32494ddb0fdcea1c53a6d1a962a0a886dca255cd0b58ad7ba90701a1f826c4febfd444c5d92a302fe9c99f085741dfe5082dcdb442174e825b5baa790fc03fb23f7a20f82d259fdf6708398fca2c9a9d28c953282e3c8db90b12afe96cbef7ddcde5d0552af596bc367c7a3f4ac5dcc93b885fe2ff9ad008527820524b8601313703665de05ebe7ff3f22e2cc6d6294a7732a11dbc0800951c97bc78c2875f12265ee0762c42cc0e27c3c7e6242b70a2b98e3990d0a4c337795a26e63976b470b1b4ee0e338bd8565d317f21744a3a26e8ade2685cee223dd29472ba5b9e8e83cc7e1ab322cb79274573bbedbe8d8d7194fc2d4098f3a1716e07cafa7fd89a229e278851373dc71ecd7f4ea6d1d2936e8553a95c37ce51d33878004515e84780fd9720b71c745c3248b4ea2fe1a5572908b79242d41314412b414cb303d5f30af096774632994aac2be64472215c96c5d680f3c5dcc8b148f7facc44420adf727857a0ef912b6834672ff2d6ddfcd6ff64667635c724a7294ff3bb61ccabf1c00e13c1070d000febf9ccbd8bb111827ca9d30db4ec554953db59d93e555a9502f09eef63bbe4de97de381aad868bb9fd7d6586d4c8d0dfbb200cf87295b3ae9a8f10da508dd34392f601bcf7c6e58e737a0e25a00059550b4e2b6d490d854eb209f0cbb332a59e582acc01431d250e1199c91c7f840962d1b8648938e23bf1937b61afbaf0f38af84dacaa0585d749ef7c53bef067c09fddacf3349af13f3d265e7281164d085c845bc2396ee5d02f02f619f4dbb8acdaa66fa36910582b83a49421d1494b1cb20f7b26f692c4e3f314884b79cc49962e364ab5be2d411cfbc90e235c03a2c6e505eec9a42fe5eb90bb14cd24ab483ea7113b69d1eafca2fa96d4a92c4f5ff75391f3eefb12a2ac90faeddbc8041e5c836a46a345cc4bf0c4c2f7c9cb5c15e8a36aeff8becc43c71ea0499e09aa8e21866c7e6887e24ebab1ca5f8d16389a4c4238727cea23eff3daeb5ddb960b1754087dc716c576e06c05febfd949fd7d57342036cfc6e4aa0d8712b53abaf0e644c4ca7d3734707a3f49c251178a94804aad6352ddaa22b4f27f5fb42b03537493e37c3948fba46a61f27b4017fc0e2b14a8e42b6526d341dade056f462f19cd7c950c3453fb8110cc16a731d3201a2a91279de59c18a1c1626a3dec8e21164521756b5e05913c119cb10910b4fbb6985b8fffd58b801db77f94d1f49a1e7def0eb9182c6b8e5335854020a570f0c62698b28f54cc034d67ec016374387ed340a1fee896b681916522fa9d6808af508b156629e2b59a43ea8fa8038bd42dab28592bae496170156d335949087d05399c64ff83437ecded598382d57288dc09f3fb19ee29328bfde4f600dafa49d462c8a305190044bf998495585b4812b5a2d7bbad8fb539bf65d40ec96bf14d19f20b94cb4f837bb59af74e0819a10d38978df3e06112ed6dbbfd057f52a24622050f6b59c90aadc20aca0a624cd14b65287c75222e32de6f169ef50d83a3c870fb1a119aba1b86ecc49e90511f0a038c85a36273638f791779517b525ec7e5dccec04ba74db44e81e5fb010371a9ee60eeea324ccf3dfce9f29ececc9c2e78f5e0b65ef38a472f61a747103decfb4be0932f36f1dd13f960251fb1371d1583b4a5c9d266e1dbab3fcd0a316c90cc9f52640fb8578324acc4bda0ed316ee891c2f64f573f163f05753e39197b97f119b96f0a8761a27ed952761aa9e37928037cca04069ec57f232067c6e8155c5e648f78a795eff6ddc33b8964bf6fe490f86fca8a7a269c877406032df2ae120afbf8a714910049b70b5e0355a81967a7b745d3e3d02b52ddfc105caed8f0dd2e38523a5918e920dfd024a276d00921251a48e380b09559fdf9c21a242608c2be5eb95740dfdb17f150f66704e752a23794980dcf51c6c5403a9ccb6cd1da068acb385061a4c7e195b0f3eb47ed7d4388a5fc8c039316783563d02bcd7cd33be35d91c35c4c6a68dd43b072735eb86fc01c650a2457d4d77a2c9a21878aee24ac379af9c73f3dc5e76de7516abb3b7d45c755ebbf9eb72d0ea4c97b3c34bf2609060fb20409706b82cd59aac37a392008e1e0df08bd17b56e8127ba631b0c57b2a7d6bc6c03ee347c00b4858ac0867d650db51b8e0ebed1ac770726190cc2fbb8bea49824b5286ffdf7897336863cb7900f34950c141444c784f9b787d77e8bf083c138cffdbe548569faf553aeb2ea26039a1bdd5e31ea649f69a838cf2c5134dabd1f9f2d3f4b92bd5f9728ed92fa10d750c4eb0b2e5f93a7eaeeb50c01f3af6f2b2500b0b2d8b3adf59ad0ec247d4dacd048bbba6dd28e57babef6a93a4e8eeece780225c14956a47a6f21db0077045359acd4f60686eeca084f02c57ec2724da1096c97ba635091a5ec9ddae8b60988055a456e8cf2146852e3526e2de46ba6b63f1d0c6df52af897674a09d1ed9efee6c510f893b79ae374a1bb0167356ce9741015f99b2aaecea7476c9a3922da674da08ed3e5cadfbccebfb7f651521db771c4d3e692e37d7035a7134a7baa8c7bb4f3f063cc67757236c38cb11e2ed1497e3f1c6db6921d19fb13606a51a78f6c4ec63f6dc23d77a5030000000b104fb67b42b0cc550eada029cd67a7b4bd4aa4a5479ac5c9c7bf98c08c8ad7009cf5087e6556ec54e66af1ab3f96ce74a8abf5420ff52b0390d5c40aa372c1ca53b5a0e72960a4db4da2b2fa318effcb6069d7e74f29977fbf4219be9e95299dbed57f76eb35b00ef8d6e5310c365568b5570b5a715a325dfb9eed5d12be78e0728141d866ff0c4f21a2085499d1cfb1b68a6733bad33384a258fa2465e41e45b44a2fc243127b6070fb4b56e8ff73702751d1f39967ead0155649ef2fd15abee559756014dfcb99cd37c70d387af273971a72a230638b13a18847ec72dbd27084b19b2db9fc60ce4e35ce1df93dc6d2270fb12887fd3323241444d45e2e6dc1044e6528bbc92da13f3e2c2b5b8165e6701d05d10a516f9e0186b4c642da2aa36d7bee3cc9fdc335c6bf490cf612c78e90ac299d8b796a301c6b64a932161559642b6c2d110cb37f89facfb95d5225abf15650bbc488918f40ec0b5b3200bb51ff3b26f7717c69e3117da1b1e78b2723ad96268196a5b90fa19fc0d3e7193749182582305b220d0b10a893882efee2f52e1f518a94216ddfde785dc64a430b1e40a458e035e0957cdb47d2694540e5954908a3db963a18014f3b039a59ad7e36e375f2da6030224e21a7fc368d09b911c86e5ed0a6826bbead358aaa5fa6a8d6de3ed1b2c03cd1803e9a20af367badbf0f8398613eb18f176932a970d8faa5fb3e1084c13e80985ed2f2bc8b40f9678f9c6b9c06b78eaff781fb0cebe251d3b803288fc9a5f0e3521c72bb5bda8d56d42fe82fe22c2cca2bab39f50c98a830f55fd92a69b9f82ffd4d3666770a9d67bce8d17a336c7fcef0f72ecb9098c55d36fba7d1926b91dda03ce015d9c2dab5789ba4e06e92374631a2aa3e2d3bbe8cc418b5158bd782fa9f7a934b006ab68ddff40d68912686259ee1d4b237faefc836abce067bea39fcba0190728e554a0e6b871876a70acd5f54bff40570ff6fdea36b07b23d66464810d7346c0fd1ae15338deecf6435938e1dec0e050ff405237b2f585e6046718c86f4c174d938be859454c0620a3e45db73b9120013b588916f4c6bcc4d10031d292850aeb51be2eb5d9bb84de911ccb0e583277c2f49084466d4c56bd276cbbf2d300484da635e2d37adfedb86cb16e8df8cfb18607a56ef4a5e7b57051102b166ec1c5312920ac5a5775e6b0b4ef935fd9a210d2e245a2611fdacce530079dbe3da30df27f1a758b4ed7d22f38ae0a96b556c0df0ebb7353f034d1c704252a00442b2160ade3c7d167f10f20b613a7a9dda06ae98b08e108a209bba8cfb8aca037cc83ca78ceca58f109c0ea7ae10e82474b071d261a5edfc27928c3a928949e32056eab09808542908f72d59101f2b86439e9fc67f97330dd7fb184be394dbe63c92b005be7cd567874e9903b927a76c1b709cbbaba204c679ea0a6aae1adc158cba623c1650e13fed834f411feb644e4c767255b25270f417ac80bb48e172335041d5b2b9f468eb0eaba4a9a4288bfcfeb1421efa1394a9e46c0d5e1e2d549a6ea4644b09ea2feaef5aba678ad24032ff4bee46ce1e4bbe0d06fbd7a754b1c4ac92a3093b103c78e4b5aff6e3c91fccc72d4c51e24d81e50ac1ac0b236c0cd635801746e5f84fde70f8adf69bac0c983440004c7155461a7e3cf9c38594a7f96ccafedd634126d6e85696625e8ef65ce11c051dbd66af7f448837b2871ca21f6aa5521c108ee1ab88ebab414f1e60cbddc0d07dfb98720ab7e8ec3bc1a145b1ace1807379b79123d60da7e7525f7f15e2f71341774dd11f76f3d6b179613174cb703091c11ca173a41d56111deb81235e9c9297a82621905521103d11a421f7dc6a62815ac14675de433e8a030db12505dda28b3cdd7098436c0bea1b30ae7fbd728a7bdd7fa7e96946774ca3f9a00eac6fb71ad49b597c55bca7ca6ba7fc6883ad000a29ba7be6765af00da3573a34eb29c1ec117f76103d508825c1a2f74fd04b07b0af10842fe3e54778220b4b98d14ee1919dd542ae59c7febef84d13f8b58853935736fbbd79ea4747bdbb91421a7af922378a522382b6aa96db3a72d18cc144f6c5151a9cfc677cc2933188f78c78953ed345cee4f9a55bee94ef23a37ef4caafba79aff21aa9f34d753b3f1fb85a7a30028a41b1be9099a2711c62fbdd1f9fa02d1ddde2bc859a84c26285a5243d429136ae19c9053057e99a66cfa279484d2a9ffd4f2a87837a215d3c2a64967b30e2188ecf1e71f78f221fdef3eeb7b6e260071144f7e6dc6fc511c29dc9f05a2e351de14520d474b12566800f2cc80eabcd6ab6da47ffa4fee7b6cff648dff503b25c99ae9293f71638ef158b8b75c1dc7ae07a6a85bce1f92c4e4c9ff501136a01c444b9699bf04466a577a6ba3d3699eb7bcdbf3209142f8891387f1243a3cf22b1a2f509c475c1ee9c6e7f3ed4bd833432740237d932ac8d60fa0639fed912264347fb255da9729f2e9fb41c78a4be7b3723233edda69bf69aa08857e47f413c0500942e2e136d79e21d35abeab638dd7128602a0854f2f73167794418e33d5d07dc9c226bf43822a16481f04a77595220185aa2b4b172a607fb31ac624ac648c31207071274be3cc2a2eed64516efaa9aaab1a62b18dfe1819ef4d6e6cbf75aaed931bbebbc8ee9264337693a20ebef52bf54ea3d2a86ce11e8a36d00", 0x2000, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r4, 0xc0345642, &(0x7f00000000c0)={0x0, "86f745a7ce60d43b773fd8714a5c64274fdec0adb16d4ffc728ce26885a68d3f"}) socket$kcm(0x10, 0x2, 0x10) kernel console output (not intermixed with test programs): permissive=1 [ 112.418078][ T29] audit: type=1400 audit(1731938090.247:313): avc: denied { open } for pid=7046 comm="syz.1.285" path="/68/file0" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 112.546195][ T29] audit: type=1400 audit(1731938090.837:314): avc: denied { unmount } for pid=5833 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 112.657967][ T5904] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 112.810553][ T5904] usb 6-1: Using ep0 maxpacket: 8 [ 112.817617][ T5904] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 112.827751][ T5904] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 112.848230][ T5904] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 112.867015][ T5904] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 112.883823][ T5904] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 112.894818][ T5904] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.960568][ T8] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 113.110593][ T8] usb 2-1: Using ep0 maxpacket: 32 [ 113.117739][ T8] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 113.153879][ T5904] usb 6-1: GET_CAPABILITIES returned 0 [ 113.196392][ T8] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 113.211721][ T5904] usbtmc 6-1:16.0: can't read capabilities [ 113.269194][ T8] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 113.282251][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.290817][ T8] usb 2-1: Product: syz [ 113.295993][ T8] usb 2-1: Manufacturer: syz [ 113.300840][ T8] usb 2-1: SerialNumber: syz [ 113.359713][ C0] usbtmc 6-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 113.371465][ T8] usb 6-1: USB disconnect, device number 9 [ 115.374125][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 115.374142][ T29] audit: type=1400 audit(1731938092.969:317): avc: denied { ioctl } for pid=7088 comm="syz.0.299" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x127f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 115.411005][ T7094] bridge_slave_0: left allmulticast mode [ 115.416674][ T7094] bridge_slave_0: left promiscuous mode [ 115.422401][ T7094] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.481642][ T7094] bridge_slave_1: left allmulticast mode [ 115.487429][ T7094] bridge_slave_1: left promiscuous mode [ 115.516168][ T7094] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.745609][ T7104] ALSA: seq fatal error: cannot create timer (-22) [ 115.763371][ T9] usb 2-1: USB disconnect, device number 8 [ 115.789088][ T7094] bond0: (slave bond_slave_0): Releasing backup interface [ 115.938844][ T7094] bond0: (slave bond_slave_1): Releasing backup interface [ 115.970283][ T7094] team0: Port device team_slave_0 removed [ 116.310948][ T7094] team0: Port device team_slave_1 removed [ 116.328340][ T7094] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 116.350900][ T7094] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 116.373273][ T7094] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 116.400588][ T7094] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 116.542324][ T7115] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 116.590203][ T29] audit: type=1400 audit(1731938094.849:318): avc: denied { name_bind } for pid=7111 comm="syz.1.304" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 117.092699][ T29] audit: type=1400 audit(1731938094.849:319): avc: denied { open } for pid=7111 comm="syz.1.304" path="/dev/ttyq7" dev="devtmpfs" ino=382 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 118.406350][ T29] audit: type=1400 audit(1731938096.699:320): avc: denied { append } for pid=7129 comm="syz.4.308" name="event3" dev="devtmpfs" ino=1016 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 118.429818][ T29] audit: type=1400 audit(1731938096.699:321): avc: denied { read } for pid=7129 comm="syz.4.308" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 118.440652][ T7145] netlink: 36 bytes leftover after parsing attributes in process `syz.5.314'. [ 118.453047][ T29] audit: type=1400 audit(1731938096.699:322): avc: denied { open } for pid=7129 comm="syz.4.308" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 118.488095][ T7145] netlink: 16 bytes leftover after parsing attributes in process `syz.5.314'. [ 118.497425][ T7145] netlink: 36 bytes leftover after parsing attributes in process `syz.5.314'. [ 118.507615][ T7145] netlink: 36 bytes leftover after parsing attributes in process `syz.5.314'. [ 119.240710][ T8] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 119.444673][ T29] audit: type=1400 audit(1731938097.729:323): avc: denied { read } for pid=7160 comm="syz.5.319" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 119.500897][ T8] usb 2-1: Using ep0 maxpacket: 32 [ 119.582240][ T29] audit: type=1400 audit(1731938097.729:324): avc: denied { open } for pid=7160 comm="syz.5.319" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 119.921982][ T8] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 119.961201][ T8] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 120.000827][ T29] audit: type=1400 audit(1731938097.749:325): avc: denied { ioctl } for pid=7160 comm="syz.5.319" path="socket:[13185]" dev="sockfs" ino=13185 ioctlcmd=0x7005 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 120.026044][ T29] audit: type=1400 audit(1731938098.269:326): avc: denied { search } for pid=5183 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 120.026652][ T7167] vivid-000: disconnect [ 120.878861][ T7166] vivid-000: reconnect [ 120.963195][ T8] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 120.972548][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.985921][ T8] usb 2-1: Product: syz [ 120.994336][ T8] usb 2-1: Manufacturer: syz [ 121.002597][ T8] usb 2-1: SerialNumber: syz [ 121.178128][ T7176] capability: warning: `syz.2.324' uses deprecated v2 capabilities in a way that may be insecure [ 121.626146][ T5827] usb 2-1: USB disconnect, device number 9 [ 123.307306][ T7200] netlink: 12 bytes leftover after parsing attributes in process `syz.4.331'. [ 124.971634][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 125.107301][ T7220] vcan0: Master is either lo or non-ether device [ 125.277494][ T7230] sctp: [Deprecated]: syz.2.341 (pid 7230) Use of int in maxseg socket option. [ 125.277494][ T7230] Use struct sctp_assoc_value instead [ 125.278930][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 125.278942][ T29] audit: type=1400 audit(1731938103.569:328): avc: denied { create } for pid=7228 comm="syz.1.340" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 125.318196][ C1] vkms_vblank_simulate: vblank timer overrun [ 125.380943][ T25] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 125.545189][ T29] audit: type=1400 audit(1731938103.589:329): avc: denied { link } for pid=7228 comm="syz.1.340" name="file1" dev="tmpfs" ino=446 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 125.567304][ C1] vkms_vblank_simulate: vblank timer overrun [ 125.574058][ T29] audit: type=1400 audit(1731938103.589:330): avc: denied { setattr } for pid=7228 comm="syz.1.340" name="#7" dev="tmpfs" ino=447 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 125.596886][ T29] audit: type=1400 audit(1731938103.589:331): avc: denied { rename } for pid=7228 comm="syz.1.340" name="#7" dev="tmpfs" ino=447 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 125.618875][ C1] vkms_vblank_simulate: vblank timer overrun [ 125.640514][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 125.650161][ T25] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 125.682505][ T25] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 125.720166][ T7237] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 125.943365][ T29] audit: type=1400 audit(1731938103.899:332): avc: denied { create } for pid=7235 comm="syz.1.343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 126.084567][ T25] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 126.099407][ T29] audit: type=1400 audit(1731938103.919:333): avc: denied { bind } for pid=7235 comm="syz.1.343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 126.119659][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.128761][ T25] usb 5-1: Product: syz [ 126.144407][ T25] usb 5-1: Manufacturer: syz [ 126.149167][ T25] usb 5-1: SerialNumber: syz [ 126.155191][ T29] audit: type=1400 audit(1731938103.919:334): avc: denied { name_bind } for pid=7235 comm="syz.1.343" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 126.571641][ T7239] trusted_key: encrypted_key: insufficient parameters specified [ 126.592464][ T29] audit: type=1400 audit(1731938103.919:335): avc: denied { node_bind } for pid=7235 comm="syz.1.343" saddr=::ffff:0.0.0.0 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 126.615584][ T29] audit: type=1400 audit(1731938103.919:336): avc: denied { connect } for pid=7235 comm="syz.1.343" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 126.636432][ T29] audit: type=1400 audit(1731938103.919:337): avc: denied { name_connect } for pid=7235 comm="syz.1.343" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 126.837908][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 126.852730][ T7251] overlay: filesystem on ./bus not supported [ 128.147620][ T7287] overlayfs: failed to resolve './file0': -2 [ 128.280857][ T5904] usb 5-1: USB disconnect, device number 6 [ 128.469107][ T7296] warning: `syz.0.359' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 131.705296][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 131.705310][ T29] audit: type=1400 audit(1731938109.999:346): avc: denied { read write } for pid=7337 comm="syz.2.376" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 132.078617][ T29] audit: type=1326 audit(1731938110.009:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7319 comm="syz.0.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 132.237021][ T29] audit: type=1326 audit(1731938110.009:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7319 comm="syz.0.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 132.318034][ T29] audit: type=1326 audit(1731938110.009:349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7319 comm="syz.0.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 132.345985][ T29] audit: type=1326 audit(1731938110.009:350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7319 comm="syz.0.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 132.373404][ T29] audit: type=1326 audit(1731938110.009:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7319 comm="syz.0.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 132.396601][ C0] vkms_vblank_simulate: vblank timer overrun [ 132.512455][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.518766][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.747314][ T29] audit: type=1326 audit(1731938110.009:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7319 comm="syz.0.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 133.149001][ T29] audit: type=1326 audit(1731938110.009:353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7319 comm="syz.0.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 133.296903][ T7359] trusted_key: encrypted_key: insufficient parameters specified [ 133.512673][ T29] audit: type=1326 audit(1731938110.009:354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7319 comm="syz.0.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 133.566786][ T7361] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7361 comm=syz.4.383 [ 133.601626][ T29] audit: type=1326 audit(1731938110.009:355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7319 comm="syz.0.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 133.651579][ T7361] netlink: 28 bytes leftover after parsing attributes in process `syz.4.383'. [ 133.741745][ T7363] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 133.750903][ T7363] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 133.830562][ T9] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 134.028484][ T9] usb 6-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 134.351593][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.362185][ T9] usb 6-1: Product: syz [ 134.366987][ T9] usb 6-1: Manufacturer: syz [ 134.394060][ T9] usb 6-1: SerialNumber: syz [ 134.420730][ T9] usb 6-1: config 0 descriptor?? [ 134.633841][ T9] usb-storage 6-1:0.0: USB Mass Storage device detected [ 135.120143][ T9] usb 6-1: USB disconnect, device number 10 [ 136.886149][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 136.886172][ T29] audit: type=1400 audit(1731938115.179:374): avc: denied { read } for pid=7419 comm="syz.4.405" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 136.916866][ T29] audit: type=1400 audit(1731938115.179:375): avc: denied { open } for pid=7419 comm="syz.4.405" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 136.962752][ T29] audit: type=1400 audit(1731938115.179:376): avc: denied { create } for pid=7419 comm="syz.4.405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 137.192237][ T7424] overlayfs: failed to resolve './file0': -2 [ 137.620568][ T5872] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 137.910695][ T5872] usb 3-1: Using ep0 maxpacket: 32 [ 138.045422][ T5872] usb 3-1: config 1 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 138.152047][ T5872] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 138.161413][ T5872] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.169692][ T5872] usb 3-1: Product: syz [ 138.174042][ T5872] usb 3-1: Manufacturer: syz [ 138.178793][ T5872] usb 3-1: SerialNumber: syz [ 139.124202][ T7450] openvswitch: netlink: Missing key (keys=40040, expected=2000) [ 139.176481][ T7450] 9pnet_fd: Insufficient options for proto=fd [ 139.505296][ T7455] fuse: Bad value for 'fd' [ 139.586215][ T29] audit: type=1800 audit(1731938117.879:377): pid=7455 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.5.415" name="/" dev="9p" ino=2 res=0 errno=0 [ 140.646661][ T7466] netlink: 36 bytes leftover after parsing attributes in process `syz.5.419'. [ 140.662501][ T7466] netlink: 16 bytes leftover after parsing attributes in process `syz.5.419'. [ 140.680241][ T7466] netlink: 36 bytes leftover after parsing attributes in process `syz.5.419'. [ 140.697357][ T5873] usb 3-1: USB disconnect, device number 6 [ 140.708466][ T29] audit: type=1400 audit(1731938118.969:378): avc: denied { map } for pid=7467 comm="syz.0.421" path="socket:[14050]" dev="sockfs" ino=14050 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 141.809008][ T29] audit: type=1400 audit(1731938119.399:379): avc: denied { setopt } for pid=7467 comm="syz.0.421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 141.812740][ T7466] netlink: 36 bytes leftover after parsing attributes in process `syz.5.419'. [ 141.954765][ T7472] tty tty22: ldisc open failed (-12), clearing slot 21 [ 143.349921][ T29] audit: type=1400 audit(1731938121.184:380): avc: denied { listen } for pid=7486 comm="syz.0.426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 144.362813][ T7503] fuse: Bad value for 'fd' [ 144.997375][ T29] audit: type=1800 audit(1731938123.284:381): pid=7503 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.2.432" name="/" dev="9p" ino=2 res=0 errno=0 [ 145.464936][ T7526] vivid-003: disconnect [ 145.818391][ T5873] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 146.316915][ T7524] vivid-003: reconnect [ 146.413968][ T5873] usb 3-1: Using ep0 maxpacket: 32 [ 146.424169][ T5873] usb 3-1: config 1 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 146.444671][ T5873] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 146.456357][ T5873] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.528936][ T7537] overlayfs: overlapping lowerdir path [ 146.548575][ T5873] usb 3-1: Product: syz [ 146.568616][ T5873] usb 3-1: Manufacturer: syz [ 146.599250][ T5873] usb 3-1: SerialNumber: syz [ 147.458166][ T29] audit: type=1800 audit(1731938125.744:382): pid=7552 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.444" name="/" dev="9p" ino=2 res=0 errno=0 [ 147.592919][ T7557] No control pipe specified [ 147.607993][ T7557] overlayfs: failed to resolve './file0': -2 [ 148.683317][ T44] usb 3-1: USB disconnect, device number 7 [ 148.960743][ T5904] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 149.272600][ T7578] vivid-001: disconnect [ 149.363695][ T5904] usb 5-1: config 0 has an invalid interface number: 50 but max is 0 [ 149.372633][ T5904] usb 5-1: config 0 has no interface number 0 [ 149.378731][ T5904] usb 5-1: config 0 interface 50 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 149.440532][ T5904] usb 5-1: config 0 interface 50 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 150.399695][ T29] audit: type=1400 audit(1731938128.603:383): avc: denied { ioctl } for pid=7580 comm="syz.2.455" path="/dev/sg0" dev="devtmpfs" ino=709 ioctlcmd=0x227b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 150.419269][ T5904] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=e6.fc [ 150.434045][ T5904] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.442292][ T5904] usb 5-1: Product: syz [ 150.446463][ T5904] usb 5-1: Manufacturer: syz [ 150.451164][ T5904] usb 5-1: SerialNumber: syz [ 150.471181][ T7576] vivid-001: reconnect [ 150.725222][ T5904] usb 5-1: config 0 descriptor?? [ 150.740841][ T5904] yurex 5-1:0.50: Could not submitting URB [ 150.757418][ T5904] yurex 5-1:0.50: probe with driver yurex failed with error -5 [ 151.498140][ T5873] usb 5-1: USB disconnect, device number 7 [ 151.740530][ T44] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 151.837069][ T7610] overlayfs: failed to resolve './file0': -2 [ 151.902280][ T44] usb 6-1: Using ep0 maxpacket: 8 [ 151.918187][ T44] usb 6-1: config index 0 descriptor too short (expected 301, got 45) [ 151.956745][ T44] usb 6-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 152.010119][ T44] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 152.027052][ T44] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 152.061536][ T44] usb 6-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 152.079907][ T44] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 152.109072][ T44] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.111733][ T7613] overlayfs: missing 'lowerdir' [ 152.128235][ T44] usbtmc 6-1:16.0: bulk endpoints not found [ 152.176385][ T7617] overlayfs: missing 'lowerdir' [ 153.367029][ T7630] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 153.550791][ T7630] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 153.763118][ T7636] syz.2.469: attempt to access beyond end of device [ 153.763118][ T7636] nbd2: rw=0, sector=6, nr_sectors = 2 limit=0 [ 153.779167][ T7636] ADFS-fs (nbd2): error: unable to read block 3, try 0 [ 154.595388][ T29] audit: type=1400 audit(1731938132.703:384): avc: denied { remount } for pid=7640 comm="syz.0.472" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 155.083137][ T7650] netlink: 'syz.1.474': attribute type 9 has an invalid length. [ 155.091738][ T7650] netlink: 'syz.1.474': attribute type 7 has an invalid length. [ 155.099512][ T7650] netlink: 'syz.1.474': attribute type 8 has an invalid length. [ 155.423723][ T7654] overlayfs: missing 'lowerdir' [ 155.531702][ T5872] usb 6-1: USB disconnect, device number 11 [ 157.679598][ T29] audit: type=1804 audit(1731938135.883:385): pid=7675 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.4.480" name="/newroot/77/file1" dev="fuse" ino=1 res=1 errno=0 [ 157.701251][ T29] audit: type=1800 audit(1731938135.883:386): pid=7675 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.480" name="/" dev="fuse" ino=1 res=0 errno=0 [ 157.722186][ T29] audit: type=1804 audit(1731938135.953:387): pid=7671 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.4.480" name="/newroot/77/file1" dev="fuse" ino=1 res=1 errno=0 [ 157.979664][ T29] audit: type=1804 audit(1731938135.963:388): pid=7671 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.4.480" name="/newroot/77/file1" dev="fuse" ino=1 res=1 errno=0 [ 158.107749][ T29] audit: type=1800 audit(1731938135.963:389): pid=7671 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.480" name="/" dev="fuse" ino=1 res=0 errno=0 [ 158.128913][ T29] audit: type=1400 audit(1731938136.393:390): avc: denied { name_connect } for pid=7677 comm="syz.5.484" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 158.149098][ T29] audit: type=1400 audit(1731938136.393:391): avc: denied { create } for pid=7677 comm="syz.5.484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 158.170896][ T29] audit: type=1400 audit(1731938136.393:392): avc: denied { write } for pid=7677 comm="syz.5.484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 159.482082][ T29] audit: type=1400 audit(1731938137.403:393): avc: denied { remount } for pid=7684 comm="syz.0.486" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 159.830535][ T5872] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 159.901406][ T7698] overlayfs: missing 'lowerdir' [ 160.404399][ T5872] usb 5-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 160.413637][ T5872] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.421886][ T5872] usb 5-1: Product: syz [ 160.426103][ T5872] usb 5-1: Manufacturer: syz [ 160.431044][ T5872] usb 5-1: SerialNumber: syz [ 160.436089][ T44] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 160.444645][ T5872] usb 5-1: config 0 descriptor?? [ 160.480575][ T8] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 160.600581][ T44] usb 2-1: Using ep0 maxpacket: 8 [ 160.607065][ T44] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 160.615561][ T44] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 160.625483][ T44] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 160.635690][ T44] usb 2-1: config 16 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 160.640509][ T8] usb 3-1: Using ep0 maxpacket: 16 [ 160.646635][ T44] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 160.657124][ T8] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 160.669131][ T5872] usb-storage 5-1:0.0: USB Mass Storage device detected [ 160.681416][ T44] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 160.685034][ T8] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 160.691938][ T44] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.705131][ T8] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 160.721307][ T8] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 160.735142][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.743772][ T8] usb 3-1: Product: syz [ 160.748315][ T8] usb 3-1: Manufacturer: syz [ 160.749763][ T44] usbtmc 2-1:16.0: bulk endpoints not found [ 160.754437][ T8] usb 3-1: SerialNumber: syz [ 160.881094][ T7718] sctp: [Deprecated]: syz.0.496 (pid 7718) Use of int in maxseg socket option. [ 160.881094][ T7718] Use struct sctp_assoc_value instead [ 160.886900][ T5872] usb 5-1: USB disconnect, device number 8 [ 161.387624][ T8] usb 3-1: 0:2 : does not exist [ 161.437989][ T7724] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 161.550859][ T7724] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 162.216739][ T8] usb 3-1: 1:0: cannot get min/max values for control 4 (id 1) [ 162.445347][ T29] audit: type=1326 audit(1731938140.693:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7727 comm="syz.5.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663237e759 code=0x7ffc0000 [ 162.607175][ T8] usb 3-1: USB disconnect, device number 8 [ 163.531297][ T8] usb 2-1: USB disconnect, device number 10 [ 163.848633][ T5970] udevd[5970]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 165.667660][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 165.667677][ T29] audit: type=1400 audit(1731938143.949:402): avc: denied { setattr } for pid=7770 comm="syz.4.513" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 165.714073][ T29] audit: type=1400 audit(1731938143.989:403): avc: denied { append } for pid=7770 comm="syz.4.513" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 166.780801][ T5904] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 166.819730][ T44] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 166.937148][ T29] audit: type=1804 audit(1731938145.219:404): pid=7790 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.4.520" name="/newroot/82/file1" dev="fuse" ino=1 res=1 errno=0 [ 166.960495][ T29] audit: type=1800 audit(1731938145.219:405): pid=7790 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.520" name="/" dev="fuse" ino=1 res=0 errno=0 [ 166.983034][ T44] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 166.994114][ T5904] usb 2-1: Using ep0 maxpacket: 8 [ 166.998616][ T44] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 167.010362][ T29] audit: type=1804 audit(1731938145.239:406): pid=7789 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.4.520" name="/newroot/82/file1" dev="fuse" ino=1 res=1 errno=0 [ 167.013497][ T44] usb 6-1: New USB device found, idVendor=0079, idProduct=0006, bcdDevice= 0.00 [ 167.042258][ T44] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.045515][ T29] audit: type=1804 audit(1731938145.239:407): pid=7789 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.4.520" name="/newroot/82/file1" dev="fuse" ino=1 res=1 errno=0 [ 167.052030][ T44] usb 6-1: config 0 descriptor?? [ 167.072833][ T5904] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 167.076936][ T29] audit: type=1800 audit(1731938145.239:408): pid=7789 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.520" name="/" dev="fuse" ino=1 res=0 errno=0 [ 167.089605][ T5904] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 167.119866][ T5904] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 167.129686][ T5904] usb 2-1: config 16 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 167.143787][ T5904] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 167.157151][ T5904] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 167.166353][ T5904] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.177586][ T5904] usbtmc 2-1:16.0: bulk endpoints not found [ 167.965978][ T44] usbhid 6-1:0.0: can't add hid device: -71 [ 167.973855][ T44] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 167.984272][ T7799] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 168.003084][ T7799] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 168.024164][ T44] usb 6-1: USB disconnect, device number 12 [ 169.200548][ T5873] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 169.282783][ T5904] usb 2-1: USB disconnect, device number 11 [ 169.336408][ T7837] netlink: 16 bytes leftover after parsing attributes in process `syz.1.537'. [ 169.951297][ T5873] usb 5-1: Using ep0 maxpacket: 32 [ 169.957738][ T5873] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 169.973617][ T5873] usb 5-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 169.998706][ T5873] usb 5-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 170.017471][ T5873] usb 5-1: Product: syz [ 170.184450][ T5873] usb 5-1: Manufacturer: syz [ 170.192434][ T5873] usb 5-1: SerialNumber: syz [ 170.201678][ T5873] usb 5-1: config 0 descriptor?? [ 170.207754][ T7831] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 170.407276][ T5835] Bluetooth: hci2: command 0x0406 tx timeout [ 170.855093][ T5835] Bluetooth: hci3: command 0x0406 tx timeout [ 170.865614][ T5835] Bluetooth: hci4: command 0x0405 tx timeout [ 171.011944][ T7858] netlink: 40 bytes leftover after parsing attributes in process `syz.1.543'. [ 171.165492][ T8] usb 5-1: USB disconnect, device number 9 [ 171.251678][ T7870] syz.0.548: attempt to access beyond end of device [ 171.251678][ T7870] nbd0: rw=0, sector=6, nr_sectors = 2 limit=0 [ 171.264667][ T7870] ADFS-fs (nbd0): error: unable to read block 3, try 0 [ 171.870981][ T5873] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 172.553870][ T5873] usb 3-1: Using ep0 maxpacket: 8 [ 172.610572][ T5873] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 172.621915][ T5873] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 172.632664][ T5873] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 172.643633][ T5873] usb 3-1: config 16 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 172.654619][ T5873] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 172.667770][ T5873] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 172.677002][ T5873] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.831295][ T5873] usbtmc 3-1:16.0: bulk endpoints not found [ 173.374810][ T7907] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 173.385132][ T7907] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 174.609762][ T5873] usb 3-1: USB disconnect, device number 9 [ 174.710383][ T7928] netlink: 36 bytes leftover after parsing attributes in process `syz.2.569'. [ 174.728634][ T7928] netlink: 16 bytes leftover after parsing attributes in process `syz.2.569'. [ 174.739295][ T7928] netlink: 36 bytes leftover after parsing attributes in process `syz.2.569'. [ 174.752329][ T7928] netlink: 36 bytes leftover after parsing attributes in process `syz.2.569'. [ 176.322409][ T29] audit: type=1400 audit(1731938154.569:409): avc: denied { module_load } for pid=7956 comm="syz.5.581" path="/sys/power/wakeup_count" dev="sysfs" ino=1383 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 176.346619][ C1] vkms_vblank_simulate: vblank timer overrun [ 177.389118][ T7977] ALSA: seq fatal error: cannot create timer (-22) [ 177.976381][ T44] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 178.153239][ T44] usb 6-1: Using ep0 maxpacket: 8 [ 178.179012][ T44] usb 6-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 178.210549][ T44] usb 6-1: config 16 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 178.310351][ T44] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 178.321834][ T44] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.144823][ T44] usbtmc 6-1:16.0: bulk endpoints not found [ 179.366108][ T7992] No control pipe specified [ 180.645887][ T44] usb 6-1: USB disconnect, device number 13 [ 181.482275][ T8011] Can't find ip_set type has [ 182.424382][ T29] audit: type=1326 audit(1731938160.689:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 182.489913][ T29] audit: type=1326 audit(1731938160.689:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 182.513537][ T29] audit: type=1326 audit(1731938160.699:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 182.537171][ T29] audit: type=1326 audit(1731938160.699:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 182.560928][ T29] audit: type=1326 audit(1731938160.699:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 182.584636][ T29] audit: type=1326 audit(1731938160.699:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 182.624025][ T29] audit: type=1326 audit(1731938160.699:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 182.647385][ T29] audit: type=1326 audit(1731938160.699:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 182.671034][ T29] audit: type=1326 audit(1731938160.699:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 182.694657][ T29] audit: type=1326 audit(1731938160.699:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 183.005403][ T8040] No control pipe specified [ 183.348406][ T8049] vivid-004: disconnect [ 184.212799][ T8048] vivid-004: reconnect [ 184.502165][ T8057] overlayfs: missing 'workdir' [ 184.758132][ T44] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 185.280581][ T44] usb 2-1: Using ep0 maxpacket: 32 [ 185.763915][ T5838] Bluetooth: hci1: command 0x0406 tx timeout [ 186.009511][ T44] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 186.265841][ T8078] No control pipe specified [ 186.343186][ T44] usb 2-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 186.379867][ T44] usb 2-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 186.388181][ T44] usb 2-1: Product: syz [ 186.392414][ T44] usb 2-1: Manufacturer: syz [ 186.397015][ T44] usb 2-1: SerialNumber: syz [ 186.438091][ T44] usb 2-1: config 0 descriptor?? [ 186.455654][ T8085] À: renamed from bond0 (while UP) [ 186.489348][ T8059] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 186.532742][ T8089] vivid-001: disconnect [ 186.670589][ T5827] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 186.695786][ T8088] vivid-001: reconnect [ 186.786184][ T44] usb 2-1: USB disconnect, device number 12 [ 186.823062][ T5873] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 186.840816][ T5827] usb 6-1: Using ep0 maxpacket: 32 [ 186.847733][ T5827] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 186.857612][ T5827] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 186.879434][ T5827] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 186.888898][ T5827] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.908934][ T5827] usb 6-1: Product: syz [ 186.913260][ T5827] usb 6-1: Manufacturer: syz [ 186.917858][ T5827] usb 6-1: SerialNumber: syz [ 187.031372][ T5873] usb 5-1: Using ep0 maxpacket: 8 [ 187.047014][ T5873] usb 5-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 187.059863][ T5873] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.068218][ T5873] usb 5-1: Product: syz [ 187.072599][ T5873] usb 5-1: Manufacturer: syz [ 187.077247][ T5873] usb 5-1: SerialNumber: syz [ 187.085754][ T5873] usb 5-1: config 0 descriptor?? [ 187.095460][ T5873] gspca_main: se401-2.14.0 probing 047d:5003 [ 187.199577][ T5827] usblp 6-1:1.0: usblp0: USB Unidirectional printer dev 14 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 187.432411][ T5904] usb 6-1: USB disconnect, device number 14 [ 187.442905][ T5904] usblp0: removed [ 187.566586][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 187.566601][ T29] audit: type=1800 audit(1731938165.850:456): pid=8105 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.2.626" name="/" dev="9p" ino=2 res=0 errno=0 [ 187.825386][ T8111] netlink: 'syz.0.628': attribute type 9 has an invalid length. [ 187.833340][ T8111] netlink: 'syz.0.628': attribute type 7 has an invalid length. [ 187.841343][ T8111] netlink: 'syz.0.628': attribute type 8 has an invalid length. [ 188.140097][ T5873] gspca_se401: read req failed req 0x06 error -19 [ 188.168482][ T5873] usb 5-1: USB disconnect, device number 10 [ 188.278059][ T8119] overlayfs: failed to resolve './file1': -2 [ 188.407084][ T8127] netlink: 36 bytes leftover after parsing attributes in process `syz.1.637'. [ 188.416175][ T8127] netlink: 16 bytes leftover after parsing attributes in process `syz.1.637'. [ 188.480595][ T8127] netlink: 36 bytes leftover after parsing attributes in process `syz.1.637'. [ 188.501432][ T8127] netlink: 36 bytes leftover after parsing attributes in process `syz.1.637'. [ 188.683404][ T8135] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8135 comm=syz.4.640 [ 188.752204][ T8135] netlink: 4 bytes leftover after parsing attributes in process `syz.4.640'. [ 189.336306][ T5873] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 189.956120][ T8201] vivid-001: disconnect [ 190.113135][ T5873] usb 2-1: Using ep0 maxpacket: 32 [ 190.125673][ T8200] vivid-001: reconnect [ 190.199450][ T5873] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 190.220511][ T5873] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 190.239143][ T5873] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 190.249602][ T8206] overlayfs: failed to resolve './file1': -2 [ 190.252545][ T5873] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.265294][ T5873] usb 2-1: Product: syz [ 190.269477][ T5873] usb 2-1: Manufacturer: syz [ 190.274173][ T5873] usb 2-1: SerialNumber: syz [ 190.436716][ T8215] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 190.445677][ T8215] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 190.496824][ T5873] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 13 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 190.589904][ T5873] usb 2-1: USB disconnect, device number 13 [ 190.685074][ T5873] usblp0: removed [ 192.507778][ T8293] vivid-001: disconnect [ 192.688616][ T8276] vivid-001: reconnect [ 192.851797][ T8310] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 192.873879][ T8310] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 193.320788][ T5827] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 193.340616][ T9] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 193.472136][ T8326] trusted_key: encrypted_key: insufficient parameters specified [ 193.490637][ T5827] usb 6-1: Using ep0 maxpacket: 8 [ 193.501112][ T5827] usb 6-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 193.516518][ T5827] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 193.526980][ T5827] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 193.537066][ T5827] usb 6-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 193.550692][ T5827] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 193.559925][ T5827] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.571580][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 193.581039][ T9] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 193.594357][ T9] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 193.599843][ T5827] usbtmc 6-1:16.0: bulk endpoints not found [ 193.609390][ T9] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 193.626503][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.639308][ T9] usb 2-1: Product: syz [ 193.689622][ T9] usb 2-1: Manufacturer: syz [ 193.695064][ T9] usb 2-1: SerialNumber: syz [ 193.893625][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.903936][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.340306][ T9] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 14 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 194.419283][ T5827] usb 2-1: USB disconnect, device number 14 [ 194.427724][ T5827] usblp0: removed [ 195.687762][ T8351] vivid-000: disconnect [ 195.724236][ T8352] overlayfs: failed to resolve './file0': -2 [ 195.739878][ T8354] overlayfs: missing 'lowerdir' [ 195.883360][ T8359] overlayfs: overlapping lowerdir path [ 196.266911][ T5875] usb 6-1: USB disconnect, device number 15 [ 196.333129][ T8361] trusted_key: encrypted_key: insufficient parameters specified [ 196.515651][ T8345] vivid-000: reconnect [ 197.051001][ T8385] overlayfs: missing 'lowerdir' [ 197.277178][ T9] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 197.450832][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 197.477676][ T9] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 197.521249][ T9] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 197.554609][ T9] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 197.564235][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.572633][ T9] usb 5-1: Product: syz [ 197.581033][ T9] usb 5-1: Manufacturer: syz [ 197.586160][ T9] usb 5-1: SerialNumber: syz [ 197.644774][ T8402] fuse: Unknown parameter 'grou00000000000000000000' [ 197.676747][ T29] audit: type=1800 audit(1731938175.967:457): pid=8402 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.5.695" name="/" dev="9p" ino=2 res=0 errno=0 [ 197.706763][ T8404] autofs: Unknown parameter 'fd0x0000000000000000' [ 197.714941][ T8404] overlayfs: failed to resolve './file0': -2 [ 197.830631][ T44] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 197.960327][ T9] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 11 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 198.048478][ T44] usb 2-1: config 17 has an invalid interface number: 255 but max is 0 [ 198.406355][ T44] usb 2-1: config 17 has an invalid descriptor of length 0, skipping remainder of the config [ 198.416808][ T44] usb 2-1: config 17 has no interface number 0 [ 198.423451][ T44] usb 2-1: too many endpoints for config 17 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 198.435017][ T44] usb 2-1: config 17 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 198.448710][ T44] usb 2-1: config 17 interface 255 has no altsetting 0 [ 198.455711][ T44] usb 2-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 198.464837][ T44] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.494062][ T29] audit: type=1400 audit(1731938176.767:458): avc: denied { read write } for pid=8380 comm="syz.4.686" name="lp0" dev="devtmpfs" ino=2894 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 198.523002][ T44] aiptek 2-1:17.255: interface has no int in endpoints, but must have minimum 1 [ 198.535730][ T44] usb 5-1: USB disconnect, device number 11 [ 198.543912][ T29] audit: type=1400 audit(1731938176.767:459): avc: denied { open } for pid=8380 comm="syz.4.686" path="/dev/usb/lp0" dev="devtmpfs" ino=2894 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 198.568801][ T44] usblp0: removed [ 199.259680][ T29] audit: type=1400 audit(1731938177.527:460): avc: denied { execute } for pid=8422 comm="syz.5.702" path="/115/file1" dev="tmpfs" ino=668 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 199.721596][ T8431] fuse: Unknown parameter 'group_id00000000000000000000' [ 199.922939][ T8439] fuse: Unknown parameter 'grou00000000000000000000' [ 199.931443][ T8442] overlayfs: overlapping lowerdir path [ 199.947922][ T8446] À: renamed from bond0 (while UP) [ 199.997928][ T29] audit: type=1800 audit(1731938178.267:461): pid=8439 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.5.708" name="/" dev="9p" ino=2 res=0 errno=0 [ 200.026247][ T8449] overlayfs: missing 'workdir' [ 200.584142][ T8465] autofs: Unknown parameter 'fd0x0000000000000000' [ 200.592668][ T8465] overlayfs: failed to resolve './file0': -2 [ 200.626226][ T44] usb 2-1: USB disconnect, device number 15 [ 200.667367][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 200.898647][ T8478] overlayfs: overlapping lowerdir path [ 201.810605][ T5904] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 202.058021][ T8498] overlayfs: failed to resolve './file0': -2 [ 202.071551][ T5904] usb 5-1: Using ep0 maxpacket: 32 [ 202.085303][ T5904] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 202.127753][ T5904] usb 5-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 202.147180][ T5904] usb 5-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 202.161231][ T5904] usb 5-1: Product: syz [ 202.165475][ T5904] usb 5-1: Manufacturer: syz [ 202.170257][ T5904] usb 5-1: SerialNumber: syz [ 202.221785][ T5904] usb 5-1: config 0 descriptor?? [ 202.228082][ T8488] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 202.449675][ T5904] usb 5-1: USB disconnect, device number 12 [ 202.510576][ T5875] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 202.750663][ T5875] usb 3-1: Using ep0 maxpacket: 16 [ 202.761812][ T5875] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 202.770745][ T5875] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 202.781933][ T5875] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 202.796446][ T5875] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 202.805721][ T5875] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.813945][ T5875] usb 3-1: Product: syz [ 202.818193][ T5875] usb 3-1: Manufacturer: syz [ 202.823287][ T5875] usb 3-1: SerialNumber: syz [ 202.895037][ T8512] overlayfs: overlapping lowerdir path [ 203.099040][ T29] audit: type=1400 audit(1731938181.387:462): avc: denied { listen } for pid=8520 comm="syz.1.736" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 203.125860][ T29] audit: type=1400 audit(1731938181.417:463): avc: denied { setopt } for pid=8520 comm="syz.1.736" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 203.147726][ T29] audit: type=1400 audit(1731938181.417:464): avc: denied { write } for pid=8520 comm="syz.1.736" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 203.166923][ C0] vkms_vblank_simulate: vblank timer overrun [ 203.288728][ T5875] usb 3-1: 0:2 : does not exist [ 203.711683][ T29] audit: type=1326 audit(1731938181.927:465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8523 comm="syz.4.737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 203.763596][ T29] audit: type=1326 audit(1731938181.927:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8523 comm="syz.4.737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 203.791850][ T29] audit: type=1326 audit(1731938181.937:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8523 comm="syz.4.737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 204.122104][ T29] audit: type=1326 audit(1731938181.937:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8523 comm="syz.4.737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 204.158116][ T29] audit: type=1326 audit(1731938181.937:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8523 comm="syz.4.737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 204.189451][ T5875] usb 3-1: 1:0: cannot get min/max values for control 4 (id 1) [ 204.302849][ T29] audit: type=1326 audit(1731938181.937:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8523 comm="syz.4.737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 204.346518][ T29] audit: type=1326 audit(1731938181.937:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8523 comm="syz.4.737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 204.394215][ T5875] usb 3-1: USB disconnect, device number 10 [ 204.444945][ T5970] udevd[5970]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 204.778187][ T8542] fuse: Unknown parameter 'group_i00000000000000000000' [ 205.690794][ T8549] À: renamed from bond0 (while UP) [ 206.010621][ T5827] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 206.018492][ T5875] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 206.420582][ T5827] usb 5-1: Using ep0 maxpacket: 32 [ 206.426009][ T5875] usb 6-1: Using ep0 maxpacket: 8 [ 206.437032][ T5827] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 206.454925][ T5875] usb 6-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 206.465067][ T5875] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.476916][ T5827] usb 5-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 206.557688][ T5875] usb 6-1: Product: syz [ 206.567823][ T5827] usb 5-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 206.597947][ T5875] usb 6-1: Manufacturer: syz [ 206.626785][ T5875] usb 6-1: SerialNumber: syz [ 206.639971][ T5827] usb 5-1: Product: syz [ 206.685872][ T5827] usb 5-1: Manufacturer: syz [ 206.729345][ T5827] usb 5-1: SerialNumber: syz [ 206.756147][ T5875] usb 6-1: config 0 descriptor?? [ 206.762507][ T5827] usb 5-1: config 0 descriptor?? [ 206.770763][ T8552] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 206.790412][ T5875] gspca_main: se401-2.14.0 probing 047d:5003 [ 207.499695][ T5875] gspca_se401: ExtraFeatures: 128 [ 207.518544][ T5827] usb 5-1: USB disconnect, device number 13 [ 207.641761][ T8585] overlayfs: failed to resolve './file0': -2 [ 207.716156][ T5875] input: se401 as /devices/platform/dummy_hcd.5/usb6/6-1/input/input6 [ 207.757017][ T5875] usb 6-1: USB disconnect, device number 16 [ 207.766821][ T5970] udevd[5970]: failed to send result of seq 13381 to main daemon: Connection refused [ 208.610829][ T8602] netlink: 'syz.4.764': attribute type 9 has an invalid length. [ 208.618472][ T8602] netlink: 'syz.4.764': attribute type 7 has an invalid length. [ 208.626161][ T8602] netlink: 'syz.4.764': attribute type 8 has an invalid length. [ 208.800891][ T8607] netlink: 36 bytes leftover after parsing attributes in process `syz.1.766'. [ 208.810052][ T8607] netlink: 16 bytes leftover after parsing attributes in process `syz.1.766'. [ 208.820165][ T8607] netlink: 36 bytes leftover after parsing attributes in process `syz.1.766'. [ 208.838798][ T8607] netlink: 36 bytes leftover after parsing attributes in process `syz.1.766'. [ 209.025292][ T5904] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 209.087446][ T8617] netlink: 'syz.1.770': attribute type 9 has an invalid length. [ 209.095268][ T8617] netlink: 209836 bytes leftover after parsing attributes in process `syz.1.770'. [ 209.589185][ T5904] usb 5-1: Using ep0 maxpacket: 8 [ 209.684338][ T5904] usb 5-1: config index 0 descriptor too short (expected 301, got 45) [ 209.692763][ T5904] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 209.713534][ T8629] syz.5.773: attempt to access beyond end of device [ 209.713534][ T8629] nbd5: rw=0, sector=6, nr_sectors = 2 limit=0 [ 209.726558][ T8629] ADFS-fs (nbd5): error: unable to read block 3, try 0 [ 209.735086][ T5904] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 209.744946][ T5904] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 209.755026][ T5904] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 209.769761][ T5904] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 209.780367][ T5904] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.211732][ T8623] overlayfs: failed to resolve './file0': -2 [ 210.296648][ T8632] À: renamed from bond0 (while UP) [ 210.451370][ T5904] usb 5-1: usb_control_msg returned -32 [ 210.456973][ T5904] usbtmc 5-1:16.0: can't read capabilities [ 210.474776][ T8605] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 210.528832][ T8636] netlink: 'syz.5.776': attribute type 9 has an invalid length. [ 210.536539][ T8636] netlink: 'syz.5.776': attribute type 7 has an invalid length. [ 210.544195][ T8636] netlink: 'syz.5.776': attribute type 8 has an invalid length. [ 210.562289][ T8605] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 210.580516][ T8] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 210.597043][ T5827] usb 5-1: USB disconnect, device number 14 [ 210.750645][ T8] usb 2-1: Using ep0 maxpacket: 8 [ 211.261109][ T8] usb 2-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 211.270268][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.278397][ T8] usb 2-1: Product: syz [ 211.282718][ T8] usb 2-1: Manufacturer: syz [ 211.287424][ T8] usb 2-1: SerialNumber: syz [ 211.296392][ T8] usb 2-1: config 0 descriptor?? [ 211.303589][ T8] gspca_main: se401-2.14.0 probing 047d:5003 [ 211.378481][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 211.378496][ T29] audit: type=1400 audit(1731938189.667:509): avc: denied { setopt } for pid=8641 comm="syz.2.778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 211.401832][ T8642] netlink: 8 bytes leftover after parsing attributes in process `syz.2.778'. [ 211.440681][ T29] audit: type=1400 audit(1731938189.727:510): avc: denied { write } for pid=8641 comm="syz.2.778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 211.543970][ T8646] netlink: 36 bytes leftover after parsing attributes in process `syz.2.779'. [ 211.544265][ T8648] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8648 comm=syz.5.780 [ 211.553019][ T8646] netlink: 16 bytes leftover after parsing attributes in process `syz.2.779'. [ 211.553039][ T8646] netlink: 36 bytes leftover after parsing attributes in process `syz.2.779'. [ 211.553064][ T8646] netlink: 36 bytes leftover after parsing attributes in process `syz.2.779'. [ 211.719166][ T8] gspca_se401: ExtraFeatures: 128 [ 211.776658][ T9] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 212.000482][ T8] input: se401 as /devices/platform/dummy_hcd.1/usb2/2-1/input/input7 [ 212.122103][ T8] usb 2-1: USB disconnect, device number 16 [ 212.130577][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 212.143016][ T9] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 212.152106][ T9] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 212.162511][ T9] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 212.174997][ T9] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 212.188925][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.197442][ T9] usb 5-1: Product: syz [ 212.201956][ T9] usb 5-1: Manufacturer: syz [ 212.206725][ T9] usb 5-1: SerialNumber: syz [ 212.450556][ T5875] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 212.609366][ T5875] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 212.620643][ T5875] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 212.636983][ T5875] usb 6-1: New USB device found, idVendor=0079, idProduct=0006, bcdDevice= 0.00 [ 212.638872][ T9] usb 5-1: 0:2 : does not exist [ 212.649637][ T5875] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.661770][ T5875] usb 6-1: config 0 descriptor?? [ 212.951437][ T8671] ALSA: seq fatal error: cannot create timer (-22) [ 213.148571][ T5875] dragonrise 0003:0079:0006.0002: unknown main item tag 0x2 [ 213.221620][ T5875] dragonrise 0003:0079:0006.0002: unknown main item tag 0x6 [ 213.334369][ T5875] dragonrise 0003:0079:0006.0002: item fetching failed at offset 4/5 [ 213.385267][ T5875] dragonrise 0003:0079:0006.0002: parse failed [ 213.393069][ T5875] dragonrise 0003:0079:0006.0002: probe with driver dragonrise failed with error -22 [ 213.565235][ T5875] usb 6-1: USB disconnect, device number 17 [ 213.595432][ T9] usb 5-1: 1:0: failed to get current value for ch 0 (-22) [ 214.601190][ T9] usb 5-1: USB disconnect, device number 15 [ 215.090141][ T29] audit: type=1326 audit(1731938193.377:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8701 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 215.444874][ T29] audit: type=1326 audit(1731938193.387:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8701 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 215.500699][ T8688] ptrace attach of "./syz-executor exec"[5826] was attempted by "./syz-executor exec"[8688] [ 215.723852][ T29] audit: type=1326 audit(1731938193.547:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8701 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 215.783187][ T29] audit: type=1326 audit(1731938193.557:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8701 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 215.824117][ T29] audit: type=1326 audit(1731938193.567:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8701 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 215.869916][ T29] audit: type=1326 audit(1731938193.577:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8701 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 215.939350][ T29] audit: type=1326 audit(1731938193.577:517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8701 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 215.978613][ T29] audit: type=1326 audit(1731938193.587:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8701 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d0417e759 code=0x7ffc0000 [ 217.109542][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 217.109560][ T29] audit: type=1400 audit(1731938195.377:522): avc: denied { mount } for pid=8722 comm="syz.5.806" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 217.910811][ T29] audit: type=1400 audit(1731938196.197:523): avc: denied { unmount } for pid=6023 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 219.874443][ T8772] evm: overlay not supported [ 220.723032][ T8783] fuse: Bad value for 'user_id' [ 220.728184][ T8783] fuse: Bad value for 'user_id' [ 221.801170][ T29] audit: type=1400 audit(1731938199.667:524): avc: denied { name_bind } for pid=8778 comm="syz.4.821" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 222.893358][ T8796] sctp: [Deprecated]: syz.0.823 (pid 8796) Use of int in maxseg socket option. [ 222.893358][ T8796] Use struct sctp_assoc_value instead [ 223.068713][ T8804] vivid-001: disconnect [ 223.840241][ T8803] vivid-001: reconnect [ 224.018644][ T8819] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8819 comm=syz.5.832 [ 224.221189][ T8819] __nla_validate_parse: 1 callbacks suppressed [ 224.221208][ T8819] netlink: 28 bytes leftover after parsing attributes in process `syz.5.832'. [ 225.146417][ T8829] ipvlan2: entered promiscuous mode [ 225.216148][ T8829] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 225.310061][ T8832] fuse: Bad value for 'fd' [ 225.330539][ T44] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 225.342477][ T29] audit: type=1800 audit(1731938203.637:525): pid=8832 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.836" name="/" dev="9p" ino=2 res=0 errno=0 [ 225.621120][ T44] usb 2-1: Using ep0 maxpacket: 16 [ 225.629644][ T44] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 225.639225][ T44] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 225.649590][ T44] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 226.547461][ T8843] tty tty28: ldisc open failed (-12), clearing slot 27 [ 226.998246][ T8849] vivid-001: disconnect [ 227.995244][ T8848] vivid-001: reconnect [ 228.043224][ T44] usb 2-1: string descriptor 0 read error: -71 [ 228.054169][ T44] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 228.065638][ T44] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.317861][ T44] usb 2-1: can't set config #1, error -71 [ 228.380107][ T44] usb 2-1: USB disconnect, device number 17 [ 229.414427][ T8872] trusted_key: encrypted_key: insufficient parameters specified [ 230.223542][ T8885] fuse: Invalid rootmode [ 230.502784][ T8893] netlink: 36 bytes leftover after parsing attributes in process `syz.2.853'. [ 230.511881][ T8893] netlink: 16 bytes leftover after parsing attributes in process `syz.2.853'. [ 230.521222][ T8893] netlink: 36 bytes leftover after parsing attributes in process `syz.2.853'. [ 230.530183][ T8893] netlink: 36 bytes leftover after parsing attributes in process `syz.2.853'. [ 231.056727][ T29] audit: type=1400 audit(1731938209.067:526): avc: denied { mount } for pid=8896 comm="syz.1.855" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 231.078352][ T29] audit: type=1400 audit(1731938209.347:527): avc: denied { unmount } for pid=5833 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 232.639611][ T8918] fuse: Invalid rootmode [ 232.819947][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 232.930164][ T8924] syz.2.861: attempt to access beyond end of device [ 232.930164][ T8924] loop2: rw=0, sector=0, nr_sectors = 1 limit=0 [ 232.943634][ T8924] efs: cannot read volume header [ 233.381807][ T8929] trusted_key: encrypted_key: insufficient parameters specified [ 234.246678][ T8938] ALSA: seq fatal error: cannot create timer (-22) [ 236.525566][ T8979] syz.1.879: attempt to access beyond end of device [ 236.525566][ T8979] nbd1: rw=0, sector=6, nr_sectors = 2 limit=0 [ 236.538390][ T8979] ADFS-fs (nbd1): error: unable to read block 3, try 0 [ 237.770641][ T5875] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 237.935694][ T8991] trusted_key: encrypted_key: insufficient parameters specified [ 237.946191][ T5875] usb 3-1: Using ep0 maxpacket: 16 [ 237.961656][ T5875] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 237.990501][ T5875] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 238.026685][ T5875] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 238.073228][ T5875] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 238.087455][ T5875] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.110588][ T5875] usb 3-1: Product: syz [ 238.125198][ T5875] usb 3-1: Manufacturer: syz [ 238.138281][ T5875] usb 3-1: SerialNumber: syz [ 238.150616][ T44] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 238.252711][ T9002] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 238.330776][ T44] usb 6-1: Using ep0 maxpacket: 32 [ 238.437123][ T44] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 238.525575][ T44] usb 6-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 238.577477][ T44] usb 6-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 238.640456][ T5875] usb 3-1: 0:2 : does not exist [ 238.723083][ T44] usb 6-1: Product: syz [ 238.736751][ T44] usb 6-1: Manufacturer: syz [ 238.747872][ T44] usb 6-1: SerialNumber: syz [ 238.755566][ T44] usb 6-1: config 0 descriptor?? [ 238.765555][ T8992] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 239.027612][ T5904] usb 6-1: USB disconnect, device number 18 [ 239.036688][ T29] audit: type=1804 audit(1731938217.197:528): pid=9008 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.1.881" name="/newroot/206/file1" dev="fuse" ino=1 res=1 errno=0 [ 239.066011][ T29] audit: type=1800 audit(1731938217.197:529): pid=9008 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.881" name="/" dev="fuse" ino=1 res=0 errno=0 [ 239.116391][ T29] audit: type=1804 audit(1731938217.197:530): pid=9008 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.1.881" name="/newroot/206/file1" dev="fuse" ino=1 res=1 errno=0 [ 239.142767][ T29] audit: type=1804 audit(1731938217.197:531): pid=9008 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.1.881" name="/newroot/206/file1" dev="fuse" ino=1 res=1 errno=0 [ 239.177271][ T29] audit: type=1800 audit(1731938217.197:532): pid=9008 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.881" name="/" dev="fuse" ino=1 res=0 errno=0 [ 239.365112][ T5875] usb 3-1: 1:0: failed to get current value for ch 0 (-22) [ 239.581044][ T5875] usb 3-1: USB disconnect, device number 11 [ 240.062832][ T29] audit: type=1400 audit(1731938218.357:533): avc: denied { read } for pid=9019 comm="syz.0.891" path="socket:[19253]" dev="sockfs" ino=19253 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 240.253061][ T29] audit: type=1400 audit(1731938218.547:534): avc: denied { shutdown } for pid=9019 comm="syz.0.891" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 240.657273][ T9035] trusted_key: encrypted_key: insufficient parameters specified [ 240.766927][ T29] audit: type=1400 audit(1731938219.057:535): avc: denied { accept } for pid=9040 comm="syz.2.899" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 241.100582][ T8] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 241.327497][ T8] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 241.350303][ T8] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 241.453906][ T8] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 241.524033][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.666991][ T9041] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 241.698624][ T8] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 241.920051][ T29] audit: type=1400 audit(1731938220.207:536): avc: denied { append } for pid=9040 comm="syz.2.899" name="midi3" dev="devtmpfs" ino=2936 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 241.997188][ T8] usb 3-1: USB disconnect, device number 12 [ 242.030500][ T5904] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 242.191087][ T5904] usb 5-1: Using ep0 maxpacket: 32 [ 242.282289][ T5904] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 242.325634][ T5904] usb 5-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 243.010516][ T5904] usb 5-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 243.018716][ T5904] usb 5-1: Product: syz [ 243.036674][ T5904] usb 5-1: Manufacturer: syz [ 243.122512][ T5904] usb 5-1: SerialNumber: syz [ 243.201354][ T5904] usb 5-1: config 0 descriptor?? [ 243.215297][ T9053] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 243.701622][ T29] audit: type=1400 audit(1731938221.937:537): avc: denied { getopt } for pid=9075 comm="syz.5.911" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 244.380732][ T8] usb 5-1: USB disconnect, device number 16 [ 246.582654][ T9112] sctp: [Deprecated]: syz.1.920 (pid 9112) Use of int in maxseg socket option. [ 246.582654][ T9112] Use struct sctp_assoc_value instead [ 248.010528][ T5904] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 248.181474][ T5904] usb 2-1: Using ep0 maxpacket: 32 [ 248.198264][ T5904] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 248.218048][ T5904] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 248.364666][ T9143] ALSA: seq fatal error: cannot create timer (-22) [ 248.384554][ T5904] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 248.394930][ T5904] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.403196][ T5904] usb 2-1: Product: syz [ 248.407445][ T5904] usb 2-1: Manufacturer: syz [ 248.413350][ T5904] usb 2-1: SerialNumber: syz [ 249.247019][ T5904] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 18 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 249.476991][ T5904] usb 2-1: USB disconnect, device number 18 [ 249.484129][ T5904] usblp0: removed [ 249.590523][ T5875] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 249.762593][ T5875] usb 5-1: Using ep0 maxpacket: 32 [ 249.769282][ T5875] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 249.787642][ T5875] usb 5-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 249.805040][ T5875] usb 5-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 249.835669][ T5875] usb 5-1: Product: syz [ 249.841968][ T5875] usb 5-1: Manufacturer: syz [ 249.846584][ T5875] usb 5-1: SerialNumber: syz [ 249.859771][ T5875] usb 5-1: config 0 descriptor?? [ 249.870903][ T9156] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 250.254969][ T5873] usb 5-1: USB disconnect, device number 17 [ 250.602620][ T29] audit: type=1804 audit(1731938228.887:538): pid=9161 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.0.932" name="/newroot/208/file1" dev="fuse" ino=1 res=1 errno=0 [ 250.667414][ T9169] sctp: [Deprecated]: syz.1.935 (pid 9169) Use of int in maxseg socket option. [ 250.667414][ T9169] Use struct sctp_assoc_value instead [ 250.681288][ T29] audit: type=1800 audit(1731938228.887:539): pid=9161 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.932" name="/" dev="fuse" ino=1 res=0 errno=0 [ 250.706883][ T29] audit: type=1804 audit(1731938228.927:540): pid=9161 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.0.932" name="/newroot/208/file1" dev="fuse" ino=1 res=1 errno=0 [ 250.823679][ T29] audit: type=1804 audit(1731938228.927:541): pid=9161 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.0.932" name="/newroot/208/file1" dev="fuse" ino=1 res=1 errno=0 [ 250.848343][ T29] audit: type=1800 audit(1731938228.927:542): pid=9161 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.932" name="/" dev="fuse" ino=1 res=0 errno=0 [ 250.883562][ T9173] netlink: 36 bytes leftover after parsing attributes in process `syz.5.937'. [ 250.900146][ T9173] netlink: 16 bytes leftover after parsing attributes in process `syz.5.937'. [ 250.970640][ T9173] netlink: 36 bytes leftover after parsing attributes in process `syz.5.937'. [ 250.993221][ T9173] netlink: 36 bytes leftover after parsing attributes in process `syz.5.937'. [ 253.765898][ T5904] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 253.922293][ T5904] usb 2-1: Using ep0 maxpacket: 32 [ 253.928838][ T5904] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 253.953631][ T5904] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 253.983801][ T5904] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 253.994855][ T5904] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.490157][ T8] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 254.497910][ T5904] usb 2-1: Product: syz [ 254.502224][ T5904] usb 2-1: Manufacturer: syz [ 254.507048][ T5904] usb 2-1: SerialNumber: syz [ 254.508624][ T29] audit: type=1400 audit(1731938232.387:543): avc: denied { mount } for pid=9258 comm="syz.0.948" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 254.551472][ T29] audit: type=1400 audit(1731938232.397:544): avc: denied { remount } for pid=9258 comm="syz.0.948" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 254.571119][ C1] vkms_vblank_simulate: vblank timer overrun [ 254.637439][ T9265] netlink: 36 bytes leftover after parsing attributes in process `syz.5.949'. [ 254.651896][ T9265] netlink: 16 bytes leftover after parsing attributes in process `syz.5.949'. [ 254.664358][ T9265] netlink: 36 bytes leftover after parsing attributes in process `syz.5.949'. [ 254.673442][ T8] usb 5-1: Using ep0 maxpacket: 32 [ 254.686104][ T8] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 254.697829][ T29] audit: type=1400 audit(1731938232.987:545): avc: denied { unmount } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 254.705655][ T8] usb 5-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 254.739786][ T5904] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 19 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 254.756910][ T9265] netlink: 36 bytes leftover after parsing attributes in process `syz.5.949'. [ 254.768807][ T8] usb 5-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 254.779369][ T8] usb 5-1: Product: syz [ 254.784938][ T8] usb 5-1: Manufacturer: syz [ 254.790245][ T8] usb 5-1: SerialNumber: syz [ 254.803255][ T8] usb 5-1: config 0 descriptor?? [ 254.808858][ T9260] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 254.873963][ T9272] syz.0.950: attempt to access beyond end of device [ 254.873963][ T9272] nbd0: rw=0, sector=6, nr_sectors = 2 limit=0 [ 254.886861][ T9272] ADFS-fs (nbd0): error: unable to read block 3, try 0 [ 255.086476][ T8] usb 5-1: USB disconnect, device number 18 [ 255.330136][ T5904] usb 2-1: USB disconnect, device number 19 [ 255.337466][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.355558][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.412824][ T5904] usblp0: removed [ 256.986496][ T29] audit: type=1400 audit(1731938235.277:546): avc: denied { read } for pid=9298 comm="syz.5.961" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 257.131862][ T29] audit: type=1400 audit(1731938235.397:547): avc: denied { shutdown } for pid=9298 comm="syz.5.961" lport=37185 faddr=fc01::1 fport=20001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 259.429490][ T9349] No control pipe specified [ 260.630773][ T29] audit: type=1326 audit(1731938238.877:548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9350 comm="syz.4.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 260.654093][ C1] vkms_vblank_simulate: vblank timer overrun [ 260.664634][ T29] audit: type=1326 audit(1731938238.877:549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9350 comm="syz.4.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 260.687849][ C1] vkms_vblank_simulate: vblank timer overrun [ 260.694362][ T29] audit: type=1326 audit(1731938238.877:550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9350 comm="syz.4.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 260.732000][ T29] audit: type=1326 audit(1731938238.877:551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9350 comm="syz.4.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 260.755348][ C1] vkms_vblank_simulate: vblank timer overrun [ 260.859391][ T29] audit: type=1326 audit(1731938238.877:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9350 comm="syz.4.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 260.912251][ T29] audit: type=1326 audit(1731938238.877:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9350 comm="syz.4.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 260.935453][ C1] vkms_vblank_simulate: vblank timer overrun [ 260.943580][ T29] audit: type=1326 audit(1731938238.877:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9350 comm="syz.4.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 261.014277][ T29] audit: type=1326 audit(1731938238.877:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9350 comm="syz.4.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 261.037503][ C1] vkms_vblank_simulate: vblank timer overrun [ 261.260662][ T5875] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 261.440528][ T5875] usb 6-1: Using ep0 maxpacket: 32 [ 261.448499][ T5875] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 261.481278][ T5875] usb 6-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 261.496923][ T5875] usb 6-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 261.543038][ T5875] usb 6-1: Product: syz [ 261.561559][ T5875] usb 6-1: Manufacturer: syz [ 261.579703][ T5875] usb 6-1: SerialNumber: syz [ 261.621700][ T5875] usb 6-1: config 0 descriptor?? [ 261.632215][ T9366] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 261.870338][ T5875] usb 6-1: USB disconnect, device number 19 [ 262.280696][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 262.280729][ T29] audit: type=1400 audit(1731938240.477:571): avc: denied { mount } for pid=9380 comm="syz.1.986" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 263.850530][ T44] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 264.040550][ T44] usb 5-1: Using ep0 maxpacket: 32 [ 264.328178][ T44] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 264.444186][ T44] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 264.645358][ T44] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 264.660687][ T44] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.669265][ T44] usb 5-1: Product: syz [ 264.676812][ T44] usb 5-1: Manufacturer: syz [ 264.842442][ T44] usb 5-1: SerialNumber: syz [ 265.100648][ T5873] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 265.230613][ T44] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 19 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 265.270939][ T5873] usb 3-1: Using ep0 maxpacket: 16 [ 265.295612][ T5873] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 265.365563][ T44] usb 5-1: USB disconnect, device number 19 [ 265.368956][ T5873] usb 3-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=ff.76 [ 265.392842][ T5873] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.393320][ T44] usblp0: removed [ 265.401050][ T5873] usb 3-1: Product: syz [ 265.410014][ T5873] usb 3-1: Manufacturer: syz [ 265.415086][ T5873] usb 3-1: SerialNumber: syz [ 265.456479][ T5873] usb 3-1: config 0 descriptor?? [ 265.732465][ T9417] random: crng reseeded on system resumption [ 265.832537][ T29] audit: type=1400 audit(1731938244.127:572): avc: denied { listen } for pid=9429 comm="syz.0.1002" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 265.868587][ T29] audit: type=1400 audit(1731938244.157:573): avc: denied { create } for pid=9415 comm="syz.2.997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 265.950843][ T29] audit: type=1400 audit(1731938244.177:574): avc: denied { accept } for pid=9429 comm="syz.0.1002" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 265.971604][ T29] audit: type=1400 audit(1731938244.187:575): avc: denied { bind } for pid=9415 comm="syz.2.997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 265.991122][ T29] audit: type=1400 audit(1731938244.187:576): avc: denied { write } for pid=9415 comm="syz.2.997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 266.010620][ T29] audit: type=1400 audit(1731938244.267:577): avc: denied { shutdown } for pid=9429 comm="syz.0.1002" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 267.372642][ T5873] usb 3-1: ignoring: not an USB2CAN converter [ 268.073637][ T5873] usb 3-1: USB disconnect, device number 13 [ 268.804741][ T9481] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 269.737893][ T29] audit: type=1326 audit(1731938247.967:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9482 comm="syz.4.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 270.100597][ T29] audit: type=1326 audit(1731938247.967:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9482 comm="syz.4.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 270.128278][ T9419] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 270.159900][ T9493] Can't find ip_set type has [ 270.190580][ T29] audit: type=1326 audit(1731938247.967:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9482 comm="syz.4.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 270.248472][ T29] audit: type=1326 audit(1731938247.967:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9482 comm="syz.4.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 270.272752][ T29] audit: type=1326 audit(1731938247.967:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9482 comm="syz.4.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 270.305204][ T29] audit: type=1326 audit(1731938247.977:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9482 comm="syz.4.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 270.437202][ T29] audit: type=1326 audit(1731938247.977:584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9482 comm="syz.4.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 270.474877][ T29] audit: type=1326 audit(1731938247.977:585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9482 comm="syz.4.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 270.502956][ T29] audit: type=1326 audit(1731938247.977:586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9482 comm="syz.4.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 270.633088][ T29] audit: type=1326 audit(1731938247.977:587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9482 comm="syz.4.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c8757e759 code=0x7ffc0000 [ 271.397764][ T9419] usb 6-1: Using ep0 maxpacket: 32 [ 271.830664][ T9419] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 271.838358][ T9419] usb 6-1: can't read configurations, error -71 [ 272.535448][ T9528] overlay: filesystem on ./bus not supported [ 272.823037][ T9540] sctp: [Deprecated]: syz.1.1037 (pid 9540) Use of int in maxseg socket option. [ 272.823037][ T9540] Use struct sctp_assoc_value instead [ 274.116256][ T9565] process 'syz.2.1043' launched './file1' with NULL argv: empty string added [ 274.290567][ T1218] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 274.441993][ T1218] usb 5-1: Using ep0 maxpacket: 32 [ 274.449211][ T1218] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 274.512147][ T1218] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 274.542885][ T1218] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 274.552176][ T1218] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.568146][ T1218] usb 5-1: Product: syz [ 274.572422][ T1218] usb 5-1: Manufacturer: syz [ 274.577022][ T1218] usb 5-1: SerialNumber: syz [ 274.870607][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 274.895919][ T1218] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 20 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 274.896440][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 274.896453][ T29] audit: type=1400 audit(1731938253.187:631): avc: denied { read write } for pid=9586 comm="syz.0.1052" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 274.941420][ T29] audit: type=1400 audit(1731938253.207:632): avc: denied { open } for pid=9586 comm="syz.0.1052" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 275.015492][ T29] audit: type=1326 audit(1731938253.287:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9582 comm="syz.2.1051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dcc97e759 code=0x7ffc0000 [ 275.053724][ T29] audit: type=1326 audit(1731938253.287:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9582 comm="syz.2.1051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dcc97e759 code=0x7ffc0000 [ 275.077445][ T29] audit: type=1326 audit(1731938253.287:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9582 comm="syz.2.1051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f8dcc97e759 code=0x7ffc0000 [ 275.101212][ T29] audit: type=1326 audit(1731938253.287:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9582 comm="syz.2.1051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dcc97e759 code=0x7ffc0000 [ 275.103152][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.133010][ T29] audit: type=1326 audit(1731938253.297:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9582 comm="syz.2.1051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dcc97e759 code=0x7ffc0000 [ 275.156459][ T29] audit: type=1326 audit(1731938253.297:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9582 comm="syz.2.1051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f8dcc97e759 code=0x7ffc0000 [ 275.157094][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.188018][ T29] audit: type=1326 audit(1731938253.297:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9582 comm="syz.2.1051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dcc97e759 code=0x7ffc0000 [ 275.211517][ T29] audit: type=1326 audit(1731938253.297:640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9582 comm="syz.2.1051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dcc97e759 code=0x7ffc0000 [ 275.237717][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.245408][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.256230][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.263817][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.272522][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.283296][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.290845][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.303317][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.315226][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.331347][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.344679][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.352862][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.360547][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.368137][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.375767][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.383361][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.391091][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.398765][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.406431][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.414006][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.424459][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.432028][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.440915][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.448413][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.455994][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.463556][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.471036][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.478487][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.486125][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.493647][ T1218] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.515925][ T1218] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 276.157014][ T5904] usb 5-1: USB disconnect, device number 20 [ 276.165621][ T5904] usblp0: removed [ 276.394867][ T9596] syz.5.1053 (9596): drop_caches: 2 [ 276.515978][ T9608] fuse: Unknown parameter 'user_id00000000000000000000' [ 276.770656][ T5873] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 276.921844][ T5873] usb 6-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 276.943315][ T5873] usb 6-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 276.962985][ T5873] usb 6-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 276.979477][ T5873] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.996870][ T9611] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 277.013174][ T5873] usb 6-1: Quirk or no altset; falling back to MIDI 1.0 [ 277.296090][ T9419] usb 6-1: USB disconnect, device number 22 [ 277.494036][ T9626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9626 comm=syz.1.1063 [ 277.532136][ T9626] netlink: 'syz.1.1063': attribute type 1 has an invalid length. [ 277.563062][ T9626] 8021q: adding VLAN 0 to HW filter on device bond4 [ 278.115689][ T9645] ALSA: seq fatal error: cannot create timer (-22) [ 278.337333][ T9419] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 278.490613][ T9419] usb 3-1: Using ep0 maxpacket: 8 [ 278.502005][ T9419] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 279.005811][ T9419] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 279.099470][ T9419] usb 3-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 279.108920][ T9419] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.117250][ T9419] usb 3-1: Product: syz [ 279.121644][ T9419] usb 3-1: Manufacturer: syz [ 279.126220][ T9419] usb 3-1: SerialNumber: syz [ 279.233099][ T9419] usb 3-1: config 0 descriptor?? [ 279.381674][ T44] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 279.592194][ T44] usb 5-1: Using ep0 maxpacket: 32 [ 279.637698][ T44] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 279.700521][ T44] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 279.718635][ T44] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 279.728690][ T44] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.736792][ T44] usb 5-1: Product: syz [ 279.741166][ T44] usb 5-1: Manufacturer: syz [ 279.745829][ T44] usb 5-1: SerialNumber: syz [ 279.853349][ T5873] usb 3-1: USB disconnect, device number 14 [ 280.018091][ T44] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 21 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 280.996389][ T8] usb 5-1: USB disconnect, device number 21 [ 281.223707][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.224535][ T8] usblp0: removed [ 281.235132][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.247676][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.257384][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.265481][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.273185][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.280605][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.288178][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.295662][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.303281][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.343896][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.387509][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.410525][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.424170][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.442776][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.465762][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.481346][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.490598][ T1218] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 281.505428][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.520479][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.539770][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.548419][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.559899][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.580663][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.588602][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.600789][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.608511][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.620132][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.629123][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.640449][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.648140][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.664904][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.672767][ T1218] usb 6-1: config 0 has no interfaces? [ 281.685521][ T1218] usb 6-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 281.697007][ T44] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 281.706726][ T1218] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.721746][ T44] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 281.733352][ T1218] usb 6-1: config 0 descriptor?? [ 282.769814][ T9702] ALSA: seq fatal error: cannot create timer (-22) [ 283.091020][ T9704] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1084'. [ 283.166540][ T9706] syz.0.1084: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 283.166752][ T9706] CPU: 1 UID: 0 PID: 9706 Comm: syz.0.1084 Not tainted 6.12.0-syzkaller #0 [ 283.166774][ T9706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 283.166787][ T9706] Call Trace: [ 283.166794][ T9706] [ 283.166802][ T9706] dump_stack_lvl+0x16c/0x1f0 [ 283.166831][ T9706] warn_alloc+0x24d/0x3a0 [ 283.166860][ T9706] ? __pfx_warn_alloc+0x10/0x10 [ 283.166883][ T9706] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 283.166920][ T9706] ? kasan_save_stack+0x42/0x60 [ 283.166941][ T9706] ? kasan_save_stack+0x33/0x60 [ 283.166960][ T9706] ? kasan_save_track+0x14/0x30 [ 283.166980][ T9706] ? __kasan_kmalloc+0xaa/0xb0 [ 283.167000][ T9706] ? xskq_create+0x52/0x1d0 [ 283.167023][ T9706] ? do_sock_setsockopt+0x222/0x480 [ 283.167051][ T9706] ? __sys_setsockopt+0x1a4/0x270 [ 283.167074][ T9706] ? __x64_sys_setsockopt+0xbd/0x160 [ 283.167106][ T9706] __vmalloc_node_range_noprof+0x11a7/0x15a0 [ 283.167140][ T9706] ? xskq_create+0xfb/0x1d0 [ 283.167166][ T9706] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 283.167196][ T9706] ? xskq_create+0xfb/0x1d0 [ 283.167216][ T9706] vmalloc_user_noprof+0x6b/0x90 [ 283.167238][ T9706] ? xskq_create+0xfb/0x1d0 [ 283.167256][ T9706] xskq_create+0xfb/0x1d0 [ 283.167275][ T9706] xsk_setsockopt+0x757/0xa10 [ 283.167305][ T9706] ? __pfx_xsk_setsockopt+0x10/0x10 [ 283.167342][ T9706] ? selinux_socket_setsockopt+0x6a/0x80 [ 283.167365][ T9706] ? __pfx_xsk_setsockopt+0x10/0x10 [ 283.167395][ T9706] do_sock_setsockopt+0x222/0x480 [ 283.167421][ T9706] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 283.167457][ T9706] ? fdget+0x176/0x210 [ 283.167489][ T9706] __sys_setsockopt+0x1a4/0x270 [ 283.167512][ T9706] ? __pfx___sys_setsockopt+0x10/0x10 [ 283.167539][ T9706] ? rcu_is_watching+0x12/0xc0 [ 283.167568][ T9706] __x64_sys_setsockopt+0xbd/0x160 [ 283.167589][ T9706] ? do_syscall_64+0x91/0x250 [ 283.167609][ T9706] ? lockdep_hardirqs_on+0x7c/0x110 [ 283.167639][ T9706] do_syscall_64+0xcd/0x250 [ 283.167660][ T9706] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 283.167689][ T9706] RIP: 0033:0x7f0d0417e759 [ 283.167706][ T9706] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 283.167724][ T9706] RSP: 002b:00007f0d04ffd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 283.167744][ T9706] RAX: ffffffffffffffda RBX: 00007f0d04336058 RCX: 00007f0d0417e759 [ 283.167758][ T9706] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000003 [ 283.167769][ T9706] RBP: 00007f0d041f175e R08: 0000000000000020 R09: 0000000000000000 [ 283.167782][ T9706] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000000 [ 283.167794][ T9706] R13: 0000000000000000 R14: 00007f0d04336058 R15: 00007ffc5c449438 [ 283.167819][ T9706] [ 283.168291][ T9706] Mem-Info: [ 283.168303][ T9706] active_anon:12749 inactive_anon:0 isolated_anon:0 [ 283.168303][ T9706] active_file:13501 inactive_file:38525 isolated_file:0 [ 283.168303][ T9706] unevictable:768 dirty:371 writeback:0 [ 283.168303][ T9706] slab_reclaimable:11616 slab_unreclaimable:97158 [ 283.168303][ T9706] mapped:27866 shmem:10049 pagetables:783 [ 283.168303][ T9706] sec_pagetables:0 bounce:0 [ 283.168303][ T9706] kernel_misc_reclaimable:0 [ 283.168303][ T9706] free:1326480 free_pcp:1704 free_cma:0 [ 283.168355][ T9706] Node 0 active_anon:50996kB inactive_anon:0kB active_file:54004kB inactive_file:154024kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:111464kB dirty:1484kB writeback:0kB shmem:38660kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:12172kB pagetables:3132kB sec_pagetables:0kB all_unreclaimable? no [ 283.168405][ T9706] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 283.168454][ T9706] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 283.168509][ T9706] lowmem_reserve[]: 0 2461 2461 0 0 [ 283.168553][ T9706] Node 0 DMA32 free:1386404kB boost:0kB min:34168kB low:42708kB high:51248kB reserved_highatomic:0KB active_anon:50956kB inactive_anon:0kB active_file:54004kB inactive_file:153700kB unevictable:1536kB writepending:1484kB present:3129332kB managed:2549172kB mlocked:0kB bounce:0kB free_pcp:6816kB local_pcp:136kB free_cma:0kB [ 283.168609][ T9706] lowmem_reserve[]: 0 0 0 0 0 [ 283.168650][ T9706] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:40kB inactive_anon:0kB active_file:0kB inactive_file:324kB unevictable:0kB writepending:0kB present:1048580kB managed:364kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 283.168700][ T9706] lowmem_reserve[]: 0 0 0 0 0 [ 283.168739][ T9706] Node 1 Normal free:3904156kB boost:0kB min:55728kB low:69660kB high:83592kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 283.168787][ T9706] lowmem_reserve[]: 0 0 0 0 0 [ 283.168826][ T9706] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 283.168974][ T9706] Node 0 DMA32: 189*4kB (UM) 56*8kB (UM) 109*16kB (UME) 181*32kB (UME) 94*64kB (UME) 70*128kB (UME) 39*256kB (UM) 6*512kB (UME) 8*1024kB (UME) 3*2048kB (UM) 326*4096kB (UM) = 1386404kB [ 283.169161][ T9706] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 283.169393][ T9706] Node 1 Normal: 203*4kB (UME) 48*8kB (UME) 33*16kB (UME) 233*32kB (UME) 109*64kB (UME) 21*128kB (UE) 19*256kB (UME) 7*512kB (UME) 2*1024kB (ME) 2*2048kB (UE) 945*4096kB (M) = 3904156kB [ 283.169581][ T9706] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 283.169599][ T9706] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 283.169614][ T9706] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 283.169631][ T9706] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 283.169647][ T9706] 62075 total pagecache pages [ 283.169656][ T9706] 0 pages in swap cache [ 283.169663][ T9706] Free swap = 124472kB [ 283.169672][ T9706] Total swap = 124996kB [ 283.169680][ T9706] 2097051 pages RAM [ 283.169688][ T9706] 0 pages HighMem/MovableOnly [ 283.169695][ T9706] 428036 pages reserved [ 283.169703][ T9706] 0 pages cma reserved [ 283.170537][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 283.170549][ T29] audit: type=1400 audit(1731938261.457:661): avc: denied { setopt } for pid=9703 comm="syz.0.1084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 283.184199][ T29] audit: type=1400 audit(1731938261.467:662): avc: denied { write } for pid=5183 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 283.900591][ T29] audit: type=1400 audit(1731938261.467:663): avc: denied { remove_name } for pid=5183 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 283.974872][ T29] audit: type=1400 audit(1731938261.467:664): avc: denied { add_name } for pid=5183 comm="syslogd" name="messages.0" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 284.197217][ T9714] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1088'. [ 284.478912][ T9715] ALSA: seq fatal error: cannot create timer (-22) [ 284.501509][ T5875] usb 6-1: USB disconnect, device number 23 [ 285.641019][ T9755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9755 comm=syz.4.1090 [ 285.699648][ T9755] netlink: 'syz.4.1090': attribute type 1 has an invalid length. [ 285.761024][ T9755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.730613][ T5875] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 286.910769][ T5875] usb 6-1: Using ep0 maxpacket: 8 [ 286.931770][ T5875] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 286.970006][ T5875] usb 6-1: New USB device found, idVendor=0fe9, idProduct=db59, bcdDevice=d3.dd [ 287.013142][ T5875] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.055457][ T5875] usb 6-1: Product: syz [ 287.059651][ T5875] usb 6-1: Manufacturer: syz [ 287.070571][ T5875] usb 6-1: SerialNumber: syz [ 287.077050][ T5875] usb 6-1: config 0 descriptor?? [ 287.084451][ T5875] dvb-usb: found a 'DViCO FusionHDTV DVB-T Dual Digital 2' in warm state. [ 287.093670][ T5875] dvb-usb: bulk message failed: -22 (2/0) [ 287.106144][ T5875] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 287.117579][ T5875] dvbdev: DVB: registering new adapter (DViCO FusionHDTV DVB-T Dual Digital 2) [ 287.127428][ T5875] usb 6-1: media controller created [ 287.162688][ T5875] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 287.306417][ T5875] cxusb: set interface failed [ 287.316486][ T5875] dvb-usb: bulk message failed: -22 (1/0) [ 287.380960][ T5875] DVB: Unable to find symbol mt352_attach() [ 287.397523][ T5875] dvb-usb: bulk message failed: -22 (5/0) [ 287.413496][ T5875] zl10353_read_register: readreg error (reg=127, ret==-121) [ 287.431371][ T5875] dvb-usb: no frontend was attached by 'DViCO FusionHDTV DVB-T Dual Digital 2' [ 287.521087][ T5875] rc_core: IR keymap rc-dvico-mce not found [ 287.533604][ T5875] Registered IR keymap rc-empty [ 287.549599][ T5875] rc rc0: DViCO FusionHDTV DVB-T Dual Digital 2 as /devices/platform/dummy_hcd.5/usb6/6-1/rc/rc0 [ 287.567406][ T5875] input: DViCO FusionHDTV DVB-T Dual Digital 2 as /devices/platform/dummy_hcd.5/usb6/6-1/rc/rc0/input8 [ 287.599495][ T29] audit: type=1400 audit(1731938265.887:665): avc: denied { accept } for pid=9792 comm="syz.1.1098" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 287.637721][ T5875] dvb-usb: schedule remote query interval to 100 msecs. [ 287.649474][ T5875] dvb-usb: DViCO FusionHDTV DVB-T Dual Digital 2 successfully initialized and connected. [ 287.666150][ T5875] usb 6-1: USB disconnect, device number 24 [ 287.699847][ T5875] dvb-usb: DViCO FusionHDTV DVB-T Dual Digital 2 successfully deinitialized and disconnected. [ 288.124972][ T9811] ALSA: seq fatal error: cannot create timer (-22) [ 289.238943][ T29] audit: type=1400 audit(1731938267.527:666): avc: denied { ioctl } for pid=9804 comm="syz.2.1103" path="socket:[21647]" dev="sockfs" ino=21647 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 290.420495][ T29] audit: type=1400 audit(1731938268.697:667): avc: denied { bind } for pid=9840 comm="syz.5.1114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 290.469335][ T29] audit: type=1400 audit(1731938268.697:668): avc: denied { write } for pid=9840 comm="syz.5.1114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 291.633482][ T9854] ALSA: seq fatal error: cannot create timer (-22) [ 293.699510][ T29] audit: type=1400 audit(1731938271.987:669): avc: denied { setopt } for pid=9873 comm="syz.0.1123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 293.850645][ T1218] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 294.009998][ T9883] fuse: Unknown parameter '0x0000000000000006' [ 294.036446][ T29] audit: type=1800 audit(1731938272.327:670): pid=9883 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.1126" name="/" dev="9p" ino=2 res=0 errno=0 [ 294.067730][ T1218] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 294.080685][ T1218] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 294.099433][ T1218] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 294.113219][ T1218] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 294.123154][ T1218] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 294.154101][ T1218] usb 5-1: config 0 descriptor?? [ 294.292058][ T9890] fuse: Unknown parameter 'grou00000000000000000000' [ 294.534614][ T29] audit: type=1326 audit(1731938272.807:671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9887 comm="syz.5.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663237e759 code=0x7ffc0000 [ 294.557919][ C0] vkms_vblank_simulate: vblank timer overrun [ 294.565382][ T29] audit: type=1326 audit(1731938272.817:672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9887 comm="syz.5.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663237e759 code=0x7ffc0000 [ 294.589835][ T29] audit: type=1326 audit(1731938272.817:673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9887 comm="syz.5.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f663237e759 code=0x7ffc0000 [ 294.613535][ T29] audit: type=1326 audit(1731938272.817:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9887 comm="syz.5.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663237e759 code=0x7ffc0000 [ 294.637189][ T29] audit: type=1326 audit(1731938272.817:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9887 comm="syz.5.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663237e759 code=0x7ffc0000 [ 294.660468][ C0] vkms_vblank_simulate: vblank timer overrun [ 294.666949][ T29] audit: type=1326 audit(1731938272.817:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9887 comm="syz.5.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f663237e759 code=0x7ffc0000 [ 294.690451][ C0] vkms_vblank_simulate: vblank timer overrun [ 294.697640][ T29] audit: type=1326 audit(1731938272.817:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9887 comm="syz.5.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663237e759 code=0x7ffc0000 [ 294.721214][ T29] audit: type=1326 audit(1731938272.817:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9887 comm="syz.5.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663237e759 code=0x7ffc0000 [ 294.744496][ C0] vkms_vblank_simulate: vblank timer overrun [ 294.750825][ T29] audit: type=1326 audit(1731938272.817:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9887 comm="syz.5.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f663237e759 code=0x7ffc0000 [ 294.774010][ C0] vkms_vblank_simulate: vblank timer overrun [ 294.780883][ T29] audit: type=1326 audit(1731938272.817:680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9887 comm="syz.5.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663237e759 code=0x7ffc0000 [ 295.108603][ T9896] ALSA: seq fatal error: cannot create timer (-22) [ 295.219486][ T1218] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 295.287527][ T1218] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 295.362922][ T1218] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 295.569286][ T1218] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 295.633355][ T1218] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 295.735477][ T1218] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 295.782161][ T1218] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 296.042690][ T1218] plantronics 0003:047F:FFFF.0005: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 297.037049][ T1218] usb 5-1: USB disconnect, device number 22 [ 298.179937][ T9918] tty tty3: ldisc open failed (-12), clearing slot 2 [ 298.273942][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 298.313050][ T9924] fuse: Unknown parameter '0x0000000000000006' [ 298.348300][ T9933] fuse: Unknown parameter 'grou00000000000000000000' [ 298.614162][ T9939] ALSA: seq fatal error: cannot create timer (-22) [ 299.544799][ T9953] input: syz0 as /devices/virtual/input/input9 [ 299.560785][ T5954] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 299.808522][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 299.808538][ T29] audit: type=1400 audit(1731938278.097:696): avc: denied { module_request } for pid=9956 comm="syz.2.1151" kmod="crypto-cryptd(__ecb-camellia-aesni)" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 299.822050][ T5954] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 300.805712][ T5954] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 300.815550][ T5954] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 300.828632][ T5954] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 300.837890][ T5954] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 300.848590][ T5954] usb 2-1: config 0 descriptor?? [ 300.896179][ T9968] syz.2.1152 (9968): drop_caches: 2 [ 301.052573][ T9973] fuse: Unknown parameter 'grou00000000000000000000' [ 301.255006][ T29] audit: type=1400 audit(1731938279.547:697): avc: denied { execute } for pid=9980 comm="syz.0.1158" path="/259/file0/bus" dev="ramfs" ino=22852 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 301.277625][ C0] vkms_vblank_simulate: vblank timer overrun [ 301.391090][ T5954] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 301.398906][ T5954] plantronics 0003:047F:FFFF.0006: No inputs registered, leaving [ 301.486953][ T5954] plantronics 0003:047F:FFFF.0006: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 301.803485][ T1218] usb 2-1: USB disconnect, device number 20 [ 301.804785][ T9946] usb 2-1: string descriptor 0 read error: -19 [ 302.246351][T10037] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10037 comm=syz.0.1164 [ 302.304352][T10038] trusted_key: encrypted_key: insufficient parameters specified [ 302.312874][ T29] audit: type=1400 audit(1731938280.607:698): avc: denied { read } for pid=10035 comm="syz.0.1164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 304.982825][T10083] autofs: Bad value for 'fd' [ 305.166354][T10086] trusted_key: encrypted_key: insufficient parameters specified [ 306.106356][T10138] ALSA: seq fatal error: cannot create timer (-22) [ 306.860609][ T8] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 307.086437][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 307.119592][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 307.158150][ T8] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 307.210446][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 307.369043][ T8] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 307.421528][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 307.476033][ T8] usb 3-1: config 0 descriptor?? [ 308.034942][ T8] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 308.076186][ T8] plantronics 0003:047F:FFFF.0007: No inputs registered, leaving [ 308.102524][ T8] plantronics 0003:047F:FFFF.0007: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 308.354019][ T1218] usb 3-1: USB disconnect, device number 15 [ 308.368313][T10111] usb 3-1: string descriptor 0 read error: -19 [ 308.417030][T10165] autofs: Bad value for 'fd' [ 308.850113][T10171] ALSA: seq fatal error: cannot create timer (-22) [ 308.945702][T10169] trusted_key: encrypted_key: insufficient parameters specified [ 309.001474][T10169] ================================================================== [ 309.009565][T10169] BUG: KASAN: slab-use-after-free in key_put+0x9c/0x2a0 [ 309.016516][T10169] Read of size 8 at addr ffff88814c59fcf8 by task syz.1.1193/10169 [ 309.024412][T10169] [ 309.026735][T10169] CPU: 1 UID: 0 PID: 10169 Comm: syz.1.1193 Not tainted 6.12.0-syzkaller #0 [ 309.035410][T10169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 309.045467][T10169] Call Trace: [ 309.048738][T10169] [ 309.051667][T10169] dump_stack_lvl+0x116/0x1f0 [ 309.056349][T10169] print_report+0xc3/0x620 [ 309.060766][T10169] ? __virt_addr_valid+0x5e/0x590 [ 309.065790][T10169] ? __phys_addr+0xc6/0x150 [ 309.070302][T10169] kasan_report+0xd9/0x110 [ 309.074718][T10169] ? key_put+0x9c/0x2a0 [ 309.078875][T10169] ? key_put+0x9c/0x2a0 [ 309.083034][T10169] kasan_check_range+0xef/0x1a0 [ 309.087888][T10169] key_put+0x9c/0x2a0 [ 309.091870][T10169] __key_create_or_update+0x92b/0xe10 [ 309.097248][T10169] ? __pfx___key_create_or_update+0x10/0x10 [ 309.103145][T10169] ? lookup_user_key+0x2ca/0x12f0 [ 309.108172][T10169] ? __pfx_lookup_user_key_possessed+0x10/0x10 [ 309.114331][T10169] key_create_or_update+0x42/0x60 [ 309.119363][T10169] __do_sys_add_key+0x29c/0x460 [ 309.124217][T10169] ? __pfx___do_sys_add_key+0x10/0x10 [ 309.129596][T10169] do_syscall_64+0xcd/0x250 [ 309.134098][T10169] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 309.140000][T10169] RIP: 0033:0x7f8b4cf7e759 [ 309.144406][T10169] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 309.164117][T10169] RSP: 002b:00007f8b4dddc038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 309.172525][T10169] RAX: ffffffffffffffda RBX: 00007f8b4d135f80 RCX: 00007f8b4cf7e759 [ 309.180491][T10169] RDX: 0000000020000100 RSI: 0000000020000180 RDI: 0000000020000140 [ 309.188456][T10169] RBP: 00007f8b4cff175e R08: fffffffffffffffe R09: 0000000000000000 [ 309.196419][T10169] R10: 00000000000000ca R11: 0000000000000246 R12: 0000000000000000 [ 309.204390][T10169] R13: 0000000000000000 R14: 00007f8b4d135f80 R15: 00007ffd58d825a8 [ 309.212371][T10169] [ 309.215384][T10169] [ 309.217695][T10169] Allocated by task 10169: [ 309.222103][T10169] kasan_save_stack+0x33/0x60 [ 309.226776][T10169] kasan_save_track+0x14/0x30 [ 309.231452][T10169] __kasan_slab_alloc+0x89/0x90 [ 309.236322][T10169] kmem_cache_alloc_noprof+0x121/0x2f0 [ 309.241774][T10169] key_alloc+0x3e3/0x13a0 [ 309.246105][T10169] __key_create_or_update+0x71f/0xe10 [ 309.251496][T10169] key_create_or_update+0x42/0x60 [ 309.256521][T10169] __do_sys_add_key+0x29c/0x460 [ 309.261371][T10169] do_syscall_64+0xcd/0x250 [ 309.265866][T10169] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 309.271760][T10169] [ 309.274072][T10169] Freed by task 1218: [ 309.278034][T10169] kasan_save_stack+0x33/0x60 [ 309.282707][T10169] kasan_save_track+0x14/0x30 [ 309.287376][T10169] kasan_save_free_info+0x3b/0x60 [ 309.292490][T10169] __kasan_slab_free+0x51/0x70 [ 309.297249][T10169] kmem_cache_free+0x152/0x4b0 [ 309.302000][T10169] key_gc_unused_keys.constprop.0+0x134/0x480 [ 309.308049][T10169] key_garbage_collector+0x432/0x990 [ 309.313315][T10169] process_one_work+0x9c5/0x1ba0 [ 309.318233][T10169] worker_thread+0x6c8/0xf00 [ 309.322800][T10169] kthread+0x2c1/0x3a0 [ 309.326848][T10169] ret_from_fork+0x45/0x80 [ 309.331240][T10169] ret_from_fork_asm+0x1a/0x30 [ 309.335988][T10169] [ 309.338288][T10169] The buggy address belongs to the object at ffff88814c59fc00 [ 309.338288][T10169] which belongs to the cache key_jar of size 336 [ 309.351985][T10169] The buggy address is located 248 bytes inside of [ 309.351985][T10169] freed 336-byte region [ffff88814c59fc00, ffff88814c59fd50) [ 309.365756][T10169] [ 309.368056][T10169] The buggy address belongs to the physical page: [ 309.374445][T10169] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14c59e [ 309.383272][T10169] head: order:1 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 309.391744][T10169] flags: 0x57ff00000000040(head|node=1|zone=2|lastcpupid=0x7ff) [ 309.399349][T10169] page_type: f5(slab) [ 309.403307][T10169] raw: 057ff00000000040 ffff88801c2ba140 dead000000000122 0000000000000000 [ 309.411867][T10169] raw: 0000000000000000 0000000080120012 00000001f5000000 0000000000000000 [ 309.420436][T10169] head: 057ff00000000040 ffff88801c2ba140 dead000000000122 0000000000000000 [ 309.429085][T10169] head: 0000000000000000 0000000080120012 00000001f5000000 0000000000000000 [ 309.437731][T10169] head: 057ff00000000001 ffffea0005316781 ffffffffffffffff 0000000000000000 [ 309.446378][T10169] head: 0000000000000002 0000000000000000 00000000ffffffff 0000000000000000 [ 309.455019][T10169] page dumped because: kasan: bad access detected [ 309.461403][T10169] page_owner tracks the page as allocated [ 309.467092][T10169] page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 1, tgid 1 (swapper/0), ts 9863838137, free_ts 0 [ 309.486692][T10169] post_alloc_hook+0x2d1/0x350 [ 309.491438][T10169] get_page_from_freelist+0xfce/0x2f80 [ 309.496878][T10169] __alloc_pages_noprof+0x223/0x25a0 [ 309.502147][T10169] alloc_pages_mpol_noprof+0x2c9/0x610 [ 309.507587][T10169] new_slab+0x2c9/0x410 [ 309.511719][T10169] ___slab_alloc+0xdac/0x1880 [ 309.516372][T10169] __slab_alloc.constprop.0+0x56/0xb0 [ 309.521728][T10169] kmem_cache_alloc_noprof+0x2a7/0x2f0 [ 309.527177][T10169] key_alloc+0xc48/0x13a0 [ 309.531499][T10169] __key_create_or_update+0x71f/0xe10 [ 309.536858][T10169] key_create_or_update+0x42/0x60 [ 309.541868][T10169] x509_load_certificate_list+0x1dd/0x280 [ 309.547569][T10169] do_one_initcall+0x128/0x700 [ 309.552323][T10169] kernel_init_freeable+0x5c7/0x900 [ 309.557510][T10169] kernel_init+0x1c/0x2b0 [ 309.561826][T10169] ret_from_fork+0x45/0x80 [ 309.566223][T10169] page_owner free stack trace missing [ 309.571566][T10169] [ 309.573869][T10169] Memory state around the buggy address: [ 309.579477][T10169] ffff88814c59fb80: 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 309.587514][T10169] ffff88814c59fc00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 309.595551][T10169] >ffff88814c59fc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 309.603587][T10169] ^ [ 309.611540][T10169] ffff88814c59fd00: fb fb fb fb fb fb fb fb fb fb fc fc fc fc fc fc [ 309.619575][T10169] ffff88814c59fd80: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 309.627613][T10169] ================================================================== [ 309.643456][T10169] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 309.650678][T10169] CPU: 0 UID: 0 PID: 10169 Comm: syz.1.1193 Not tainted 6.12.0-syzkaller #0 [ 309.659332][T10169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 309.669368][T10169] Call Trace: [ 309.672627][T10169] [ 309.675540][T10169] dump_stack_lvl+0x3d/0x1f0 [ 309.680115][T10169] panic+0x71d/0x800 [ 309.683997][T10169] ? __pfx_panic+0x10/0x10 [ 309.688395][T10169] ? irqentry_exit+0x3b/0x90 [ 309.692963][T10169] ? lockdep_hardirqs_on+0x7c/0x110 [ 309.698146][T10169] ? preempt_schedule_thunk+0x1a/0x30 [ 309.703498][T10169] ? preempt_schedule_common+0x44/0xc0 [ 309.708945][T10169] check_panic_on_warn+0xab/0xb0 [ 309.713871][T10169] end_report+0x117/0x180 [ 309.718184][T10169] kasan_report+0xe9/0x110 [ 309.722592][T10169] ? key_put+0x9c/0x2a0 [ 309.726741][T10169] ? key_put+0x9c/0x2a0 [ 309.730883][T10169] kasan_check_range+0xef/0x1a0 [ 309.735722][T10169] key_put+0x9c/0x2a0 [ 309.739687][T10169] __key_create_or_update+0x92b/0xe10 [ 309.745051][T10169] ? __pfx___key_create_or_update+0x10/0x10 [ 309.750933][T10169] ? lookup_user_key+0x2ca/0x12f0 [ 309.755951][T10169] ? __pfx_lookup_user_key_possessed+0x10/0x10 [ 309.762095][T10169] key_create_or_update+0x42/0x60 [ 309.767109][T10169] __do_sys_add_key+0x29c/0x460 [ 309.771944][T10169] ? __pfx___do_sys_add_key+0x10/0x10 [ 309.777306][T10169] do_syscall_64+0xcd/0x250 [ 309.781797][T10169] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 309.787693][T10169] RIP: 0033:0x7f8b4cf7e759 [ 309.792093][T10169] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 309.811693][T10169] RSP: 002b:00007f8b4dddc038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 309.820091][T10169] RAX: ffffffffffffffda RBX: 00007f8b4d135f80 RCX: 00007f8b4cf7e759 [ 309.828052][T10169] RDX: 0000000020000100 RSI: 0000000020000180 RDI: 0000000020000140 [ 309.836009][T10169] RBP: 00007f8b4cff175e R08: fffffffffffffffe R09: 0000000000000000 [ 309.843977][T10169] R10: 00000000000000ca R11: 0000000000000246 R12: 0000000000000000 [ 309.851945][T10169] R13: 0000000000000000 R14: 00007f8b4d135f80 R15: 00007ffd58d825a8 [ 309.859913][T10169] [ 309.863100][T10169] Kernel Offset: disabled [ 309.867400][T10169] Rebooting in 86400 seconds..