last executing test programs: 12.095015919s ago: executing program 2 (id=768): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5910fae9d6dcd3292ea54c7b6", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x34000041) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000040)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x578410eb) syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), r1) r5 = socket$caif_seqpacket(0x25, 0x5, 0x1) r6 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0xba43, 0x0, 0xffffffff, 0x340}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x40, 0x1}) io_uring_enter(r6, 0x47f9, 0x0, 0x0, 0x0, 0x0) 10.948875601s ago: executing program 2 (id=772): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x100, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) statx(0xffffffffffffffff, 0x0, 0x100, 0x20, 0x0) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000001d00)=""/4080, 0xff0}, 0x0) close(0xffffffffffffffff) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x8000000010, 0x2, 0x0) write(r3, &(0x7f00000002c0)="fc0000001c000704ab5b2509b868030002ab087a0100000001481093210001c0f0030584050060100000000000039815fa2c53c28648000000b9d95662537a00bc000c00f0ff7f0000b400600033d44000040560916a0033f436313012dafd5a32e273fc83ab82d710f74cec184406f90d435ef8b29d3ef3d92c94170e5bba2e177312e081bea05d3a021e8ca062914a46ccfc510bb73c9455cdc8363ae4f5df77bc4cfd6239ec2a0f0d1bcae5fa0f5f9dcdd51af51af8502943283f4b", 0xbd) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240), 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000180)={{0x2, 0x4e23, @empty}, {0x20000010304, @local}, 0x4, {0x2, 0x4e20, @rand_addr=0x64010102}}) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r5 = syz_usb_connect(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r5, &(0x7f00000005c0)={0x14, 0x0, &(0x7f0000000580)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) fchown(r7, 0x0, 0x0) write$UHID_INPUT(r7, &(0x7f0000002080)={0x9, {"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", 0x1000}}, 0x1006) 9.400488541s ago: executing program 0 (id=782): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x2a, 0x3, 0xe47) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r5, &(0x7f0000000080)={0x1d, r4, 0x0, {0x0, 0x0, 0x4}}, 0x18) sendmsg$can_j1939(r5, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r1}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000500)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f0000000540)="921304533ea0b13d2f", 0x9}, 0x1, 0x0, 0x0, 0xffffffff}, 0xee) 7.146911483s ago: executing program 0 (id=787): preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x8001, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xd, 0x0, @thr={0x0, 0x0}}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') getdents(r1, &(0x7f0000000040)=""/227, 0xe3) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000300)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x3f000000, '\x00', 0x0, 0xffffffffffffffff, 0x18, 0x2}, 0x50) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_open_dev$vim2m(&(0x7f0000000080), 0x1, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix={0xa1a, 0xcf6, 0x59455247, 0x2, 0xfffffffe, 0x0, 0x0, 0x2000, 0x0, 0x4}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 6.610490781s ago: executing program 2 (id=788): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000001c0)={'wg1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000000100001001500"/20, @ANYRES32=r2, @ANYBLOB="0b000000000000000c001a800800028004140180080004"], 0x34}}, 0x0) 6.502097817s ago: executing program 0 (id=791): openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0), 0x101a02, 0x0) r0 = syz_io_uring_setup(0x234, &(0x7f0000000580)={0x0, 0x0, 0x10100, 0xfeff}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r0, 0x207a98, 0x0, 0x0, 0x0, 0x0) 6.393627609s ago: executing program 2 (id=792): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x10) r0 = socket$kcm(0x21, 0x2, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) syz_pidfd_open(0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x8c, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffdef}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6ca01000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff4c) 4.468454883s ago: executing program 2 (id=800): socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) read$msr(0xffffffffffffffff, &(0x7f0000000180)=""/202, 0xca) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) socket$vsock_stream(0x28, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2400}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x0, 0x1, r2}]}, @IFLA_GROUP={0xfffffeb0}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20048054}, 0x20008000) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @empty, 0x1, 0x6, [@multicast1, @multicast1, @private=0xa010100, @rand_addr=0x64010100, @rand_addr=0x64010100, @broadcast]}, 0x28) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f0000000580)="17", 0xfdef, 0x10008095, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) syz_usb_connect$cdc_ncm(0x6, 0x76, 0x0, 0x0) 3.316782015s ago: executing program 0 (id=803): io_uring_register$IORING_REGISTER_PBUF_RING(0xffffffffffffffff, 0x16, 0x0, 0x1) creat(&(0x7f00000002c0)='./file0\x00', 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000080)) mknod(&(0x7f0000000180)='./file0\x00', 0x20, 0x9f) 3.316557462s ago: executing program 4 (id=804): prlimit64(0x0, 0x9, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, 0x971}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 3.208880431s ago: executing program 4 (id=805): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeda}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x401) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b000000000008140005000000000000000000006bfbad785eee3ca8b4978cca83522b7fbfb608a8eea0ff", @ANYRES32=0x1, @ANYBLOB='<}\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="05000000050000000400"/28], 0x50) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000004c0)={0xc1, 0x7, 0x0, 'queue0\x00', 0x2}) read$FUSE(r6, &(0x7f0000004180)={0x2020}, 0x2020) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00'}, 0x10) r7 = socket(0x10, 0x80002, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, r8, 0x9c3fa077fa966179, 0xfffffffd, 0x0, {{0x7e}, {@void, @val={0xc, 0x99, {0x916d, 0x15}}}}}, 0x20}}, 0x4000054) recvmmsg$unix(r7, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/60, 0x3c}], 0x1, &(0x7f0000000900)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}], 0x1, 0x20, 0x0) r9 = creat(&(0x7f0000000340)='./file0\x00', 0x14) r10 = syz_pidfd_open(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0), 0x38200a7, &(0x7f0000000600)=ANY=[@ANYRES32=r3, @ANYRESHEX=r10, @ANYRESHEX=r9, @ANYBLOB=',wfdno=', @ANYBLOB=',\x00', @ANYRESOCT=r2]) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000001640)=""/139, &(0x7f0000000100)=0x8) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r9, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100110}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[], 0x70}, 0x1, 0x0, 0x0, 0x20000004}, 0xc814) 3.2072064s ago: executing program 0 (id=806): ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e24, 0x9b, @empty, 0x9}}, 0x0, 0x0, 0x50, 0x0, "a27eeb1839106138172aceed7d1d9bfbaeed4520662584241c0e774a4cad666325b89dfb9d33f6fb7f45545dc77c8dcbab7120d7aa88e3f6d21c20b0f00807c80cb089d6c97b63f247377bbfad8c40a1"}, 0xd8) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r1, &(0x7f0000000440)={0xa, 0x3, 0x20, @loopback, 0x2ffffe}, 0x1c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x32, 0x0, &(0x7f0000000400)=[@increfs], 0xfffffcb0, 0x0, 0x0}) r2 = dup3(r0, 0xffffffffffffffff, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(0xffffffffffffffff, 0x4068aea3, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b04, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newtaction={0x4c, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x1, 0x0, 0x0, {{0xf}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x48, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'rose0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x90) r4 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000600)={'syztnl2\x00', 0x0, 0x10, 0x700, 0x4915, 0x3, {{0x32, 0x4, 0x0, 0x22, 0xc8, 0x65, 0x0, 0x9, 0x4, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x33}, {[@generic={0x7, 0xc, "76879a7c27f82ff52f41"}, @timestamp_addr={0x44, 0x34, 0xd0, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x22}, 0xfffffe01}, {@rand_addr=0x64010100, 0x3}, {@multicast2}, {@dev={0xac, 0x14, 0x14, 0x22}, 0xfffffffc}, {@local, 0x2}, {@multicast2}]}, @lsrr={0x83, 0x1b, 0x94, [@broadcast, @local, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @multicast2]}, @noop, @timestamp_prespec={0x44, 0xc, 0x52, 0x3, 0x4, [{@dev={0xac, 0x14, 0x14, 0x3a}, 0x8}]}, @cipso={0x86, 0x1f, 0x0, [{0x1, 0x12, "0a3e7ef5f30defa8d828c28c0f1e0b62"}, {0x6, 0x7, "6740141a10"}]}, @timestamp_addr={0x44, 0x2c, 0x19, 0x1, 0xf, [{@local, 0x9}, {@multicast1, 0x40}, {@dev={0xac, 0x14, 0x14, 0x35}, 0x7}, {@multicast1, 0x1ff}, {@multicast1, 0x400}]}]}}}}}) sendmsg$nl_route_sched(r5, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@delchain={0x2c, 0x65, 0x300, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x9, 0x4}, {0xa, 0x7}, {0xa, 0xd}}, [@TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000004}, 0x4800) lseek(r4, 0xfffffffffffffffd, 0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d34, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x3}}}}}]}}]}}, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r8 = syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x20000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r8, 0xc0305710, &(0x7f0000000440)={0x1, 0x7f, 0x1, 0x0, 0x10001000}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) read$midi(r8, 0x0, 0x43) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0xe042, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) 2.19294463s ago: executing program 3 (id=808): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xbf}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x12}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x38}, 0x4000004) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) io_uring_setup(0x1148, &(0x7f0000000300)={0x0, 0xc95e, 0x80, 0x2, 0x30f}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0xfffc, 0x2}, 0x8) sendto$inet6(r3, &(0x7f00000004c0)='W', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @private2, 0x8}, 0x1c) syz_open_procfs(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x28040085) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) timerfd_create(0x7, 0x80000) 2.111112581s ago: executing program 1 (id=809): prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000480)={0xa, 0xfffe, 0x3, @mcast1, 0x5}, 0x1c) r3 = dup2(r2, r2) sendmmsg$unix(r3, &(0x7f000001cb40)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)="ec103a6c349e71f3005b76e3d0d89df6bea4e2b75b25e4fb00"/40, 0x28}, {0x0, 0x2c}], 0x2, 0x0, 0x0, 0x80001}}], 0x1, 0x40844) setsockopt$packet_int(r1, 0x107, 0xf, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000040), 0x0, 0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000007700), 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x5}}) fchdir(r4) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f000000028000001294", 0x2e}, {0x0}], 0x2}, 0x0) 1.917979419s ago: executing program 1 (id=810): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001300)={0x74, 0x0, 0x1, 0x401, 0x11, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty=0xffffff84}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}]}]}]}, 0x74}}, 0x0) 1.816702528s ago: executing program 1 (id=811): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x141800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_X86_SET_MSR_FILTER(r1, 0x4188aec6, &(0x7f0000000a40)={0x1, [{0x2, 0x18, 0x106, &(0x7f0000000540)="d7cd3c"}, {0x2, 0x0, 0x2, 0x0}, {0x2, 0x0, 0x7ff, 0x0}, {0x1, 0x0, 0x912b, 0x0}, {0x2, 0x0, 0x3cb3, 0x0}, {0x3, 0x0, 0x3fe, 0x0}, {0x1, 0x0, 0x2, 0x0}, {0x3, 0x0, 0xfffffffe, 0x0}, {0x1, 0x0, 0xb, 0x0}, {0x1, 0x0, 0x3, 0x0}, {0x0, 0x0, 0x9, 0x0}, {0x3, 0x0, 0x7, 0x0}, {0x60cf6ba5a5e3603a, 0x0, 0x0, 0x0}, {0x1, 0x0, 0x7ffffffb, 0x0}, {0x1, 0x0, 0x5, 0x0}, {0x1, 0x0, 0x8001, 0x0}]}) ioctl$KVM_SET_CLOCK(r1, 0x4188aec6, &(0x7f0000000040)) socket$inet6(0xa, 0x3, 0xff) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0x3ff}}, './file0\x00'}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000180)=0x10000, 0x8) r4 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) ioctl$KDSETLED(r3, 0x4b32, 0x6) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40800) r5 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r5, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r5, 0x40946400, &(0x7f00000000c0)={'das16m1\x00', [0x4f27, 0x5, 0x8003, 0x10000047, 0x40000400, 0xcc7, 0xfff, 0x0, 0x5, 0xfe, 0x49a64a4, 0x1, 0x9, 0x1, 0xa, 0xe1cb, 0x0, 0x1b449, 0x404, 0x4dc0, 0x20000089, 0xfff7fffe, 0x2, 0x20001e56, 0xb, 0x9, 0x3c, 0xffffffff, 0x102, 0x10, 0x1]}) 1.772421046s ago: executing program 1 (id=812): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) request_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)='syz', 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="31f4ab74", 0x4, 0xfffffffffffffffd) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="e8000000", @ANYRES16=r4, @ANYBLOB="050000000000000000000f00000008000300", @ANYRES32=r5, @ANYBLOB="28000e0080000000ffffffffffff0802110000000802110000000000000000000000000064000100040008010400440008004b000100000018004c000bac0f0001ac0f000fac0f0014ac0f000dac0f0004001e013400fe005b4b2efefbd21e89ebe44fed4ccafef683d6d2b615eaae470d346b912171f3b7964aa23b2b1cebf9b5e719d408580a7b08004b000100000008004c0013ac0f002400fe001c239bb7fafedd4381bff31d77124bfb354d84daed80e404deb71fdbdd2e3e6f08000c006400000008000d"], 0xe8}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000280)={@mcast2, 0x2, 0x1, 0x2, 0xa, 0xc53e, 0x8}, 0x20) r7 = socket(0x1e, 0x1, 0x0) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x100}) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5603, 0x10000000000004) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r8) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="2800000067815234c53154eff460438dac0f23be8bf9e30591980b75c45917957a241303ff621392c5c0d4d5ddcfa497d5481753258f66930e342baffbb53be8639d00b358f638c3f10380749cad7b30726fc8ae0b66d0f54b0530f9f948238cce34e8a2997853f3727a23f3447bba29f731615c", @ANYRES16=r9, @ANYBLOB="030427bd7000fcdbdf", @ANYRES32=r10, @ANYBLOB="0a0006000802110000010000"], 0x28}, 0x1, 0x0, 0x0, 0x14}, 0x4008000) socket$nl_generic(0x10, 0x3, 0x10) 988.217516ms ago: executing program 3 (id=813): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0a00000004000000dd0000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000700000018150000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001d0000001801000020786c2500000000902020207b1af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000500000000000000000000850000007b00000095"], 0x0}, 0x94) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0xa) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000007c0)=ANY=[@ANYBLOB="280300002d00090027bd70000000000004"], 0x328}, 0x1, 0x0, 0x2000000}, 0x84) 909.027604ms ago: executing program 4 (id=814): openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/partitions\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001400000008000a00fc00000018000180140002006e657464657673696d300000000000000800050000fcffff08000900fc000000080011000700000008000e00800000000800", @ANYRES32=r0], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) (fail_nth: 6) 908.785862ms ago: executing program 3 (id=815): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000440)={{0xffbe, 0x5, 0x2, 0x5}, 'syz1\x00', 0x53}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x1) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00', {0x7, 0x3, 0x1, 0x9}, 0x7, [0x4, 0x6, 0x802, 0xe9a2, 0x1, 0x0, 0xa9ba, 0xc1f, 0x1, 0x7f5d, 0x3, 0x6, 0x5, 0x10000, 0x2, 0x3, 0x0, 0x3, 0xe, 0x3, 0x1f000000, 0x2, 0xd9, 0x2, 0x6, 0x3, 0x3, 0x9, 0xfff, 0x8a0, 0x6, 0x8001, 0x33b5, 0x1, 0xfffffffc, 0x0, 0x9, 0xb, 0xcc, 0x5, 0x80, 0x401, 0x5, 0x5, 0xfffffffd, 0x8, 0xb, 0x3, 0xffff8001, 0x6, 0x3, 0x80000000, 0x1, 0x9, 0x7, 0x0, 0x5, 0xfff, 0x1, 0x7fe, 0x7fff, 0x10000, 0x2, 0x8], [0x2, 0x1, 0x10000, 0x7, 0x9, 0x9, 0x5, 0x4, 0x9, 0x7, 0x5, 0xdd5a, 0x6, 0x5, 0x7, 0x8, 0x5, 0xcc, 0xbc1, 0x80000, 0x0, 0x5e81339d, 0xffffc256, 0x5, 0x80000001, 0x0, 0x0, 0x4, 0x4, 0x7, 0x9, 0x4, 0x1, 0x5, 0x5, 0xfffffb66, 0xfb5, 0x2, 0x4, 0x7, 0x2, 0x8000, 0x7fff, 0x1, 0x9425, 0x8, 0x6f, 0x80b, 0x1, 0x6, 0x525ba681, 0x4f74, 0x7, 0x1, 0x1, 0x8, 0x100, 0x6, 0x10000, 0x1306, 0x8b, 0x10000, 0xfe4, 0x3ff], [0x2, 0x40, 0x4, 0xfffffff9, 0x7aa, 0x10, 0x80, 0x8001, 0x5, 0x0, 0x9, 0x8, 0x7fffffff, 0x1, 0x1, 0x4, 0x8, 0xfffffffa, 0x7, 0x9, 0x6, 0x4, 0x5, 0xa3, 0x3, 0x2, 0x0, 0x3, 0x4c, 0x3, 0x5, 0x2, 0xd21e, 0x9, 0x13, 0x0, 0x2, 0xfff, 0x6, 0x100, 0x7c83, 0xd, 0x1, 0x4, 0xf, 0x6, 0x47, 0x7, 0x0, 0x11, 0x3, 0xffd, 0x7, 0x7, 0x8000, 0x7ff, 0x10, 0x2, 0x10001, 0x1, 0x0, 0x6, 0x71d], [0x81, 0x3, 0x10, 0x4e26, 0x3, 0x40, 0xfffffff3, 0x497, 0x4, 0x1, 0x3, 0x5, 0x56, 0xc28, 0x9, 0x5, 0x5, 0xa, 0x79a, 0x40, 0x9, 0x6, 0xc41f, 0x80000001, 0x8b6, 0xffffffff, 0x0, 0x0, 0x6a, 0x9, 0x0, 0x0, 0x1000, 0x10, 0xd, 0x6, 0x8000, 0x53, 0x78d, 0x4, 0x1, 0xffffb027, 0xfffffff8, 0x9, 0x7, 0x7, 0x101, 0x7, 0x7, 0x4, 0x0, 0xb, 0x400, 0x8, 0x0, 0x8, 0x7, 0x9a33247, 0x8, 0x0, 0x1, 0x8001, 0xfffffff7, 0x5]}, 0x45c) read$hiddev(r2, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, 0x0) 809.155223ms ago: executing program 1 (id=816): prlimit64(0x0, 0x9, &(0x7f0000000140)={0x8, 0x102}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x8100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, 0x971}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 753.700685ms ago: executing program 1 (id=817): socket$nl_generic(0x10, 0x3, 0x10) r0 = fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x1) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000001c0)='mand\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000400), r3) sendmsg$NFC_CMD_START_POLL(r3, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x10) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x2, 0x0, 0x0, 0xb06, 0x9, 0x8, 0x80000001, 0x3}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x640203, 0x0) r5 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) bind$qrtr(r5, &(0x7f0000000200), 0xc) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) r7 = mq_open(&(0x7f0000000480)='!sel\x00\x00\x00\x10\x00\x00\x00\x00\xd7\\P\xc1\xde.O\xcb]0y\x00\x00\x00\x00\x00\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x196, &(0x7f0000000440)={0x2000000000002000, 0x1, 0x56, 0x3}) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) r8 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r8, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x72, 0x11cfa, 0x8, 0x8000008, 0x3, 0x4, 0xe, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000340)={0x5, 0x90, 0x1, 'queue0\x00', 0x3}) close(r8) mq_timedreceive(r7, 0x0, 0x0, 0x200000000004, 0x0) ioctl$TIOCMGET(r6, 0x541e, &(0x7f0000000040)) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r9 = fsmount(r0, 0x1, 0x3) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="1900000404000000000000", @ANYRES32=r9, @ANYRES64=0x0], 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="21000000000000000000000000001e0000040000939ee73f65af14c335af93e73ac3228a551d47ae037e56", @ANYRES32=r2, @ANYBLOB, @ANYRESHEX=r0, @ANYRES32, @ANYBLOB="0000000000000000000000000000001800"/28], 0x48) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000018c0), r10) 708.719707ms ago: executing program 2 (id=818): socket$inet(0x2, 0x3, 0x2) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r2 = open_tree(0xffffffffffffffff, 0x0, 0x89901) r3 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x3f73, 0x4000, 0x0, 0x1a}, &(0x7f0000000340)=0x0, &(0x7f0000000600)) io_uring_register$IORING_REGISTER_PBUF_RING(r3, 0x16, &(0x7f0000000040)={&(0x7f0000001000), 0xfffffffffffffff1, 0x1}, 0x1) (async) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="05000000000000000100000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000008000000000023fae30c200fb146266f28a9ad451a72791265cd01448df39af4f7f8211523c7f0e38a9a16c49043e265886f510b743d1425c9f617bd3ab523ee74e15e4bfc71d1114efa2a17bd835a71f9246261db3e877b625e1d86e74dda7beb0966cdc9428950f1c1351381d4a744c469a"], 0x48}}, 0x0) (async) sendmsg$can_bcm(r6, &(0x7f0000000340)={0x0, 0xffffffffffffff96, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="0500d0011c947c7d0295000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="000000000100000003000020010300006ee7ba2197db18bc"], 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x8800) (async) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013000318680907070000000f0000ff3f3f000000170a001700000000040037000d00030001332564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) (async) r7 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581", @ANYBLOB="f7", @ANYRESOCT], 0x0) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r8 = syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0x936, 0x1000, 0x0, 0x1e6}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000180)=0x403, 0x0, 0x4) (async) syz_io_uring_submit(r9, r10, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r8, 0x47ba, 0x0, 0x0, 0x0, 0x0) syz_usb_disconnect(r7) (async) socket$inet_mptcp(0x2, 0x1, 0x106) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x80) (async) r11 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r11, 0xc0105512, &(0x7f0000000200)) (async) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), r1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2020, 0x0) 708.543326ms ago: executing program 4 (id=819): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x2, 0xdd, 0xa}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa72f, 0x0, 0x0, 0x0, 0x4}, [], {0x95, 0x0, 0x0, 0x20000}}, &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) 655.905817ms ago: executing program 3 (id=820): r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x3, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000440)={0x7, @sliced={0x100, [0x3, 0x4, 0x5, 0x1003, 0xfff1, 0x3, 0x0, 0xe8ac, 0x8, 0x5, 0x0, 0x1e, 0xa82f, 0xffff, 0x6, 0x8, 0x8, 0x3, 0x9, 0x3, 0xfffd, 0x4, 0x1, 0x3, 0x83d9, 0x8, 0x87e, 0xf, 0x4, 0x200, 0x2, 0x6, 0x1b67, 0x4, 0x3ff, 0xc15e, 0x3, 0x0, 0x9, 0xaa, 0xfffc, 0x6, 0x7, 0x3, 0xfffb, 0xfff, 0x8, 0x15c6], 0x3}}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="6c00000010001fff010000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000440012800b00010067656e6576650000340002800500090000000000050009000100000005000a000000000005000300f90000000500040040000000050004000800000008000a00", @ANYRES32], 0x6c}}, 0x40) 551.747602ms ago: executing program 3 (id=821): socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req3={0x7, 0x1, 0xc98b, 0x202, 0x90, 0xfffffff9, 0x1}, 0x1c) r1 = socket(0x1e, 0x4, 0x0) io_destroy(0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f00000001c0)}}], 0x1, 0x9200000000000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0x9, &(0x7f0000000140)={0x8, 0x102}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8100, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r3, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, 0x971}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 242.969404ms ago: executing program 4 (id=822): sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2000002aaaaaaaaaaaa86dd608037f200142c00fe8002000000000000000040000000bbfe8000000000000000000000000000aa06"], 0x0) 241.506295ms ago: executing program 3 (id=823): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc0200000000000000ae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fc40848228567ffb400000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df2624f56da648d28ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71400fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada10eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff00000000000f000000ef0000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18aba6b16455a66c3b84b138efc20a546d3d5227e23b03f2a834391ade2ff3e93ee296c4082ee73e7c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0847a1ff2f7fc3c2b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f05c7f0be31491eb8c9ff68236c8600040000000000000000000066e034c81c3cab64e4fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f224baf1221c15fa12313ffbfa7c2730309f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca205081173bd03c4754fc4674812daab482fd390a1c903b5d28a1eb247b5837d7603b92495d5c569f6433c3fca5206cb0000003fdbbd3892c52c2e7612e05de32322e980a3d69931e2c9312dd517c96f2ee90362476ed853c4c9b7d4ebf13cbaa795860e92a3d7d004f2c491db38eb769f094d5d48b262cc35c40682138cf13a49aa9f27abec00002f01ba1251aaf2385416ca719300"], &(0x7f0000000080)='GPL\x00', 0x5, 0xb4, &(0x7f000000cf3d)=""/180, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x200880, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000672000/0x2000)=nil, 0x2000, 0x3000002, 0x5d031, r3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8000}, 0x0) pipe2(0x0, 0x80c80) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000), 0x10, 0x0}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r5, 0x5607, 0x2c) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) ioctl$TIOCL_SETVESABLANK(r7, 0x560e, &(0x7f0000000140)) r8 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000240)) ioctl$VT_ACTIVATE(r8, 0x5606, 0x4) ioctl$TIOCL_BLANKSCREEN(r8, 0x541c, &(0x7f0000000000)) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f0000000080)={0xd, 0x18, 0x3, 0x0, 0x0, 0x1000}) socket$nl_netfilter(0x10, 0x3, 0xc) creat(0x0, 0xab) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000202000000000ff00610000bfa1000008000000b7030000a1ffffff850000000600000095000000000000000000000010000000000000000000bf43fac9a5cb1d82ce0db6e3de852c6655f39d6e741e61818e9fcbb14566175ad769a096dcf657079815c6da91c9"], &(0x7f0000000c40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.474684ms ago: executing program 4 (id=824): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$rxrpc(0x21, 0x2, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80202, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x300, 0x7fffffff}, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 0s ago: executing program 0 (id=825): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0xa7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@ipv4_newroute={0x24, 0x1a, 0x1, 0x70bd29, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3100}, [@RTA_IP_PROTO={0x5, 0x1b, 0x6}]}, 0x24}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r4}, 0x10) prctl$PR_SET_IO_FLUSHER(0x43, 0x1) prctl$PR_SET_IO_FLUSHER(0x43, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @socket={{0xb}, @void}}, {0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}, 0x1, 0x0, 0x0, 0x40010}, 0x0) kernel console output (not intermixed with test programs): r" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 162.025484][ T5967] lo speed is unknown, defaulting to 1000 [ 162.124241][ T7122] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 162.130302][ T5967] syz0: Port: 1 Link DOWN [ 162.145894][ T7112] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 162.158126][ T7112] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 162.166591][ T7122] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 162.168777][ T7112] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 162.173623][ T7122] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 162.179342][ T7112] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 162.201986][ T7122] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 162.202753][ T7112] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 162.319909][ T7112] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 162.346362][ T7112] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 162.428706][ T7112] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 162.509765][ T7112] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 162.547769][ T7112] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 162.692490][ T92] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 162.792228][ T5967] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 162.862613][ T92] usb 1-1: Using ep0 maxpacket: 8 [ 162.901078][ T92] usb 1-1: config 0 has an invalid interface number: 143 but max is 0 [ 162.980134][ T5967] usb 5-1: Using ep0 maxpacket: 8 [ 162.986222][ T92] usb 1-1: config 0 has no interface number 0 [ 163.013655][ T92] usb 1-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 163.015747][ T5967] usb 5-1: config 0 has an invalid interface number: 143 but max is 0 [ 163.041435][ T92] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.342246][ T5967] usb 5-1: config 0 has no interface number 0 [ 163.348389][ T5967] usb 5-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 163.353907][ T92] usb 1-1: config 0 descriptor?? [ 163.399427][ T5967] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.443857][ T5967] usb 5-1: config 0 descriptor?? [ 163.484181][ T92] viperboard 1-1:0.143: version 0.00 found at bus 001 address 005 [ 163.565480][ T7145] warning: `syz.3.310' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 163.582702][ T5967] viperboard 5-1:0.143: version 0.00 found at bus 005 address 009 [ 163.616798][ T92] viperboard-i2c viperboard-i2c.3.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 163.626180][ T5967] viperboard-i2c viperboard-i2c.4.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 163.638619][ T92] viperboard-i2c viperboard-i2c.3.auto: probe with driver viperboard-i2c failed with error -5 [ 163.665923][ T5967] viperboard-i2c viperboard-i2c.4.auto: probe with driver viperboard-i2c failed with error -5 [ 163.848477][ T5967] usb 5-1: USB disconnect, device number 9 [ 163.956925][ T7151] netlink: 'syz.2.311': attribute type 10 has an invalid length. [ 163.968311][ T7151] netlink: 40 bytes leftover after parsing attributes in process `syz.2.311'. [ 164.046401][ T92] usb 1-1: USB disconnect, device number 5 [ 164.119977][ T7151] team0: Port device geneve0 added [ 165.632538][ T7176] netlink: 4 bytes leftover after parsing attributes in process `syz.4.319'. [ 165.875355][ T7183] netlink: 8 bytes leftover after parsing attributes in process `syz.3.323'. [ 166.295069][ T30] kauditd_printk_skb: 232 callbacks suppressed [ 166.295086][ T30] audit: type=1400 audit(1757398001.422:1997): avc: denied { read } for pid=7184 comm="syz.4.324" dev="nsfs" ino=4026532905 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 166.322284][ T5903] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 166.336545][ T30] audit: type=1400 audit(1757398001.432:1998): avc: denied { open } for pid=7184 comm="syz.4.324" path="net:[4026532905]" dev="nsfs" ino=4026532905 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 166.419385][ T30] audit: type=1400 audit(1757398001.432:1999): avc: denied { create } for pid=7184 comm="syz.4.324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 166.585540][ T5903] usb 1-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 166.600245][ T30] audit: type=1400 audit(1757398001.642:2000): avc: denied { create } for pid=7178 comm="syz.1.322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 166.627443][ T5903] usb 1-1: config 0 interface 0 has no altsetting 0 [ 166.636027][ T5903] usb 1-1: New USB device found, idVendor=056a, idProduct=00ba, bcdDevice= 0.00 [ 166.649019][ T5903] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.657356][ T30] audit: type=1400 audit(1757398001.642:2001): avc: denied { setopt } for pid=7178 comm="syz.1.322" lport=5 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 166.686303][ T5903] usb 1-1: config 0 descriptor?? [ 166.758619][ T30] audit: type=1400 audit(1757398001.652:2002): avc: denied { ioctl } for pid=7177 comm="syz.0.321" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 166.800462][ T30] audit: type=1400 audit(1757398001.692:2003): avc: denied { bind } for pid=7182 comm="syz.3.323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 167.083709][ T5932] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 167.196523][ T30] audit: type=1400 audit(1757398001.692:2004): avc: denied { name_bind } for pid=7182 comm="syz.3.323" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 167.210754][ T7180] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 167.244912][ T30] audit: type=1400 audit(1757398001.692:2005): avc: denied { node_bind } for pid=7182 comm="syz.3.323" saddr=::1 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 167.247861][ T7180] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 167.279564][ T5932] usb 3-1: Using ep0 maxpacket: 8 [ 167.295020][ T5932] usb 3-1: config 0 has an invalid interface number: 143 but max is 0 [ 167.306688][ T30] audit: type=1400 audit(1757398001.692:2006): avc: denied { write } for pid=7182 comm="syz.3.323" laddr=::1 lport=20004 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 167.311667][ T5932] usb 3-1: config 0 has no interface number 0 [ 167.348743][ T5932] usb 3-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 167.360470][ T5932] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.419816][ T5932] usb 3-1: config 0 descriptor?? [ 167.599498][ T5932] viperboard 3-1:0.143: version 0.00 found at bus 003 address 010 [ 167.666751][ T5932] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 167.724205][ T5932] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 169.659165][ T5932] usb 3-1: USB disconnect, device number 10 [ 170.240649][ T5903] usbhid 1-1:0.0: can't add hid device: -71 [ 170.277331][ T5903] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 170.360972][ T5903] usb 1-1: USB disconnect, device number 6 [ 170.448355][ T7223] netlink: 'syz.0.333': attribute type 1 has an invalid length. [ 170.577711][ T7223] bond0: entered promiscuous mode [ 170.584002][ T7223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.693646][ T7236] netlink: 8 bytes leftover after parsing attributes in process `syz.4.335'. [ 171.264997][ T5903] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 171.303333][ T30] kauditd_printk_skb: 135 callbacks suppressed [ 171.303348][ T30] audit: type=1400 audit(1757398006.662:2142): avc: denied { read write } for pid=7225 comm="syz.4.335" name="loop9" dev="devtmpfs" ino=656 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 171.344291][ T30] audit: type=1400 audit(1757398006.662:2143): avc: denied { open } for pid=7225 comm="syz.4.335" path="/dev/loop9" dev="devtmpfs" ino=656 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 171.429475][ T30] audit: type=1400 audit(1757398006.782:2144): avc: denied { read write } for pid=5854 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 171.522306][ T30] audit: type=1400 audit(1757398006.862:2145): avc: denied { ioctl } for pid=7225 comm="syz.4.335" path="/dev/loop9" dev="devtmpfs" ino=656 ioctlcmd=0x4c0a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 171.759989][ T30] audit: type=1400 audit(1757398006.922:2146): avc: denied { create } for pid=7240 comm="syz.1.338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 171.774915][ T5903] usb 1-1: unable to get BOS descriptor or descriptor too short [ 172.002996][ T5903] usb 1-1: not running at top speed; connect to a high speed hub [ 172.042217][ T30] audit: type=1400 audit(1757398006.932:2147): avc: denied { map_create } for pid=7240 comm="syz.1.338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 172.052207][ T5903] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 172.136897][ T30] audit: type=1400 audit(1757398006.952:2148): avc: denied { map_read map_write } for pid=7240 comm="syz.1.338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 172.156735][ T5903] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 172.177677][ T30] audit: type=1400 audit(1757398006.962:2149): avc: denied { prog_load } for pid=7240 comm="syz.1.338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 172.197250][ T30] audit: type=1400 audit(1757398006.972:2150): avc: denied { bpf } for pid=7240 comm="syz.1.338" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 172.197392][ T5903] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 172.227133][ T30] audit: type=1400 audit(1757398006.972:2151): avc: denied { perfmon } for pid=7240 comm="syz.1.338" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 172.251227][ T5903] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.266768][ T5903] usb 1-1: Product: syz [ 172.272796][ T5903] usb 1-1: Manufacturer: syz [ 172.281140][ T5903] usb 1-1: SerialNumber: syz [ 172.281582][ T7252] netlink: 788 bytes leftover after parsing attributes in process `syz.3.341'. [ 172.412705][ T10] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 172.937140][ T5903] usb 1-1: skipping empty audio interface (v1) [ 173.222375][ T10] usb 5-1: Using ep0 maxpacket: 8 [ 173.271300][ T10] usb 5-1: config 0 has an invalid interface number: 143 but max is 0 [ 173.284858][ T10] usb 5-1: config 0 has no interface number 0 [ 173.295643][ T5903] snd-usb-audio 1-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 173.322922][ T10] usb 5-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 173.331997][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.350321][ T6096] udevd[6096]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 173.376729][ T5903] usb 1-1: USB disconnect, device number 7 [ 173.425441][ T10] usb 5-1: config 0 descriptor?? [ 173.651110][ T10] viperboard 5-1:0.143: version 0.00 found at bus 005 address 010 [ 173.855585][ T10] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 173.923427][ T10] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 174.063993][ T10] usb 5-1: USB disconnect, device number 10 [ 174.804004][ T7291] netlink: 36 bytes leftover after parsing attributes in process `syz.1.350'. [ 175.213570][ T7290] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 175.411517][ T7289] netlink: 36 bytes leftover after parsing attributes in process `syz.3.349'. [ 175.885864][ T7300] sp0: Synchronizing with TNC [ 175.947203][ C0] vcan0: j1939_tp_rxtimer: 0xffff888030e22800: rx timeout, send abort [ 175.956489][ C0] vcan0: j1939_tp_rxtimer: 0xffff888030e22c00: rx timeout, send abort [ 175.964885][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888030e22800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 175.980073][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888030e22c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 176.868697][ T30] kauditd_printk_skb: 160 callbacks suppressed [ 176.868712][ T30] audit: type=1400 audit(1757398012.222:2312): avc: denied { read write } for pid=5860 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 177.036581][ T30] audit: type=1400 audit(1757398012.282:2313): avc: denied { read write } for pid=5848 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 177.077306][ T30] audit: type=1400 audit(1757398012.282:2314): avc: denied { open } for pid=5848 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 177.120363][ T30] audit: type=1400 audit(1757398012.282:2315): avc: denied { ioctl } for pid=5848 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 177.190307][ T30] audit: type=1400 audit(1757398012.502:2316): avc: denied { mount } for pid=7287 comm="syz.0.352" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 177.228083][ T30] audit: type=1400 audit(1757398012.532:2317): avc: denied { read write } for pid=5848 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 177.254486][ T30] audit: type=1400 audit(1757398012.532:2318): avc: denied { open } for pid=5848 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 177.365595][ T30] audit: type=1400 audit(1757398012.532:2319): avc: denied { ioctl } for pid=5848 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 177.534352][ T30] audit: type=1400 audit(1757398012.542:2320): avc: denied { read write } for pid=5860 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 177.592209][ T30] audit: type=1400 audit(1757398012.542:2321): avc: denied { open } for pid=5860 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 177.857841][ T7311] block device autoloading is deprecated and will be removed. [ 177.916239][ T7324] lo speed is unknown, defaulting to 1000 [ 177.979197][ T7330] netlink: 8 bytes leftover after parsing attributes in process `syz.4.364'. [ 178.018935][ T7330] netlink: 4 bytes leftover after parsing attributes in process `syz.4.364'. [ 178.818076][ T10] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 179.081419][ T10] usb 1-1: Using ep0 maxpacket: 8 [ 179.097897][ T10] usb 1-1: config 0 has an invalid interface number: 143 but max is 0 [ 179.119986][ T10] usb 1-1: config 0 has no interface number 0 [ 179.183967][ T10] usb 1-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 179.280955][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.331096][ T10] usb 1-1: config 0 descriptor?? [ 179.472766][ T10] viperboard 1-1:0.143: version 0.00 found at bus 001 address 008 [ 180.002776][ T10] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 180.015261][ T10] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 180.030999][ T10] usb 1-1: USB disconnect, device number 8 [ 182.159288][ T7363] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(10) [ 182.165923][ T7363] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 182.225555][ T30] kauditd_printk_skb: 149 callbacks suppressed [ 182.225574][ T30] audit: type=1400 audit(1757398017.582:2471): avc: denied { read write } for pid=5846 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 182.563905][ T7363] vhci_hcd vhci_hcd.0: Device attached [ 183.149859][ T7365] vhci_hcd: connection closed [ 183.162350][ T6821] vhci_hcd: stop threads [ 183.214940][ T6821] vhci_hcd: release socket [ 183.219439][ T6821] vhci_hcd: disconnect device [ 183.359020][ T30] audit: type=1400 audit(1757398017.612:2472): avc: denied { open } for pid=5846 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.383143][ C1] vkms_vblank_simulate: vblank timer overrun [ 183.818153][ T30] audit: type=1400 audit(1757398017.612:2473): avc: denied { ioctl } for pid=5846 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.955260][ T30] audit: type=1400 audit(1757398018.492:2474): avc: denied { read write } for pid=5854 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.983198][ T30] audit: type=1400 audit(1757398018.492:2475): avc: denied { open } for pid=5854 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 184.017567][ T30] audit: type=1400 audit(1757398018.492:2476): avc: denied { ioctl } for pid=5854 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 184.472090][ T30] audit: type=1400 audit(1757398018.582:2477): avc: denied { execmem } for pid=7373 comm="syz.0.374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 184.491409][ T30] audit: type=1400 audit(1757398018.762:2478): avc: denied { prog_load } for pid=7376 comm="syz.3.375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 184.560333][ T30] audit: type=1400 audit(1757398018.772:2479): avc: denied { bpf } for pid=7376 comm="syz.3.375" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 184.643667][ T7390] netlink: 146780 bytes leftover after parsing attributes in process `syz.4.378'. [ 184.654538][ T30] audit: type=1400 audit(1757398018.772:2480): avc: denied { perfmon } for pid=7376 comm="syz.3.375" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 184.709475][ T7391] netlink: 'syz.1.377': attribute type 10 has an invalid length. [ 186.124360][ T7403] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(10) [ 186.131003][ T7403] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 186.140911][ T7403] vhci_hcd vhci_hcd.0: Device attached [ 186.450678][ T5967] vhci_hcd: vhci_device speed not set [ 186.608254][ T5967] usb 39-1: new full-speed USB device number 2 using vhci_hcd [ 186.624753][ T7404] vhci_hcd: connection closed [ 186.708192][ T6815] vhci_hcd: stop threads [ 186.792267][ T6815] vhci_hcd: release socket [ 186.841816][ T6815] vhci_hcd: disconnect device [ 187.324096][ T30] kauditd_printk_skb: 78 callbacks suppressed [ 187.324115][ T30] audit: type=1400 audit(1757398022.612:2559): avc: denied { execmem } for pid=7416 comm="syz.1.386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 187.349299][ C1] vkms_vblank_simulate: vblank timer overrun [ 187.871497][ T30] audit: type=1400 audit(1757398022.612:2560): avc: denied { read write } for pid=5848 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 187.896835][ T30] audit: type=1400 audit(1757398022.612:2561): avc: denied { open } for pid=5848 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 187.920897][ C1] vkms_vblank_simulate: vblank timer overrun [ 187.936030][ T7423] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 187.980397][ T7423] SELinux: failed to load policy [ 188.055474][ T7420] netlink: 12 bytes leftover after parsing attributes in process `syz.2.387'. [ 188.126098][ T30] audit: type=1400 audit(1757398022.612:2562): avc: denied { ioctl } for pid=5848 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.151664][ C1] vkms_vblank_simulate: vblank timer overrun [ 188.157792][ T30] audit: type=1400 audit(1757398022.762:2563): avc: denied { read write } for pid=5854 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.182028][ C1] vkms_vblank_simulate: vblank timer overrun [ 188.503253][ T30] audit: type=1400 audit(1757398022.762:2564): avc: denied { read write open } for pid=5854 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.608344][ T30] audit: type=1400 audit(1757398022.762:2565): avc: denied { ioctl } for pid=5854 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.641212][ T30] audit: type=1400 audit(1757398022.792:2566): avc: denied { create } for pid=7418 comm="syz.2.387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 188.692198][ T30] audit: type=1400 audit(1757398022.852:2567): avc: denied { prog_load } for pid=7416 comm="syz.1.386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 188.739797][ T30] audit: type=1400 audit(1757398022.852:2568): avc: denied { bpf } for pid=7416 comm="syz.1.386" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 189.972922][ T7442] netlink: 'syz.3.394': attribute type 1 has an invalid length. [ 190.646101][ T7442] 8021q: adding VLAN 0 to HW filter on device bond1 [ 190.814436][ T7450] bond1: (slave geneve2): making interface the new active one [ 190.919237][ T7450] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 191.352181][ T10] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 191.445524][ T1210] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 191.653547][ T7471] netlink: 'syz.1.397': attribute type 4 has an invalid length. [ 191.871003][ T5967] vhci_hcd: vhci_device speed not set [ 191.932726][ T1210] usb 4-1: config 8 has an invalid interface number: 79 but max is 0 [ 191.942504][ T10] usb 5-1: Using ep0 maxpacket: 8 [ 191.951963][ T10] usb 5-1: config 0 has an invalid interface number: 143 but max is 0 [ 191.964975][ T10] usb 5-1: config 0 has no interface number 0 [ 191.971097][ T10] usb 5-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 191.973243][ T1210] usb 4-1: config 8 has no interface number 0 [ 192.021882][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.024739][ T1210] usb 4-1: config 8 interface 79 altsetting 9 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 192.130275][ T1210] usb 4-1: config 8 interface 79 has no altsetting 0 [ 192.165212][ T1210] usb 4-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=bc.04 [ 192.175045][ T1210] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.183415][ T1210] usb 4-1: Product: syz [ 192.187626][ T1210] usb 4-1: Manufacturer: syz [ 192.643478][ T10] usb 5-1: config 0 descriptor?? [ 192.658774][ T30] kauditd_printk_skb: 132 callbacks suppressed [ 192.658790][ T30] audit: type=1400 audit(1757398028.012:2701): avc: denied { ioctl } for pid=7453 comm="syz.4.384" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x550a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 192.750283][ T1210] usb 4-1: SerialNumber: syz [ 192.772516][ T10] viperboard 5-1:0.143: version 0.00 found at bus 005 address 011 [ 192.788675][ T10] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 192.819277][ T10] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 192.920723][ T7442] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 193.302880][ T10] usb 5-1: USB disconnect, device number 11 [ 193.310895][ T30] audit: type=1400 audit(1757398028.262:2702): avc: denied { read write } for pid=5848 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.388242][ T30] audit: type=1400 audit(1757398028.262:2703): avc: denied { open } for pid=5848 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.424114][ T30] audit: type=1400 audit(1757398028.262:2704): avc: denied { ioctl } for pid=5848 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.496887][ T1210] radio-si470x 4-1:8.79: could not find interrupt in endpoint [ 193.519403][ T30] audit: type=1400 audit(1757398028.272:2705): avc: denied { ioctl } for pid=7441 comm="syz.3.394" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x550a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 193.551405][ T1210] radio-si470x 4-1:8.79: probe with driver radio-si470x failed with error -5 [ 193.694767][ T1210] radio-raremono 4-1:8.79: this is not Thanko's Raremono. [ 193.703136][ T1210] usbhid 4-1:8.79: couldn't find an input interrupt endpoint [ 193.724434][ T1210] usb 4-1: USB disconnect, device number 3 [ 193.732293][ T30] audit: type=1400 audit(1757398028.302:2706): avc: denied { ioctl } for pid=7441 comm="syz.3.394" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5505 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 194.193299][ T30] audit: type=1400 audit(1757398028.302:2707): avc: denied { map_create } for pid=7479 comm="syz.2.400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 194.213622][ T1301] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.220225][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.250238][ T30] audit: type=1400 audit(1757398028.302:2708): avc: denied { prog_load } for pid=7479 comm="syz.2.400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 194.370190][ T30] audit: type=1400 audit(1757398028.302:2709): avc: denied { bpf } for pid=7479 comm="syz.2.400" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 194.460659][ T30] audit: type=1400 audit(1757398028.302:2710): avc: denied { perfmon } for pid=7479 comm="syz.2.400" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 195.622896][ T7516] usb usb8: usbfs: process 7516 (syz.3.406) did not claim interface 0 before use [ 196.198874][ T7521] netlink: 236 bytes leftover after parsing attributes in process `syz.4.409'. [ 197.610944][ T7535] syz.1.414 (7535) used greatest stack depth: 19320 bytes left [ 197.722154][ T30] kauditd_printk_skb: 178 callbacks suppressed [ 197.722172][ T30] audit: type=1400 audit(1757398033.022:2889): avc: denied { name_connect } for pid=7526 comm="syz.3.412" dest=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 197.750316][ C0] vkms_vblank_simulate: vblank timer overrun [ 197.926250][ T30] audit: type=1400 audit(1757398033.062:2890): avc: denied { create } for pid=7526 comm="syz.3.412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 198.931780][ T30] audit: type=1400 audit(1757398033.192:2891): avc: denied { create } for pid=7537 comm="syz.1.415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 199.000222][ T30] audit: type=1400 audit(1757398033.192:2892): avc: denied { create } for pid=7537 comm="syz.1.415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 199.086061][ T30] audit: type=1400 audit(1757398033.192:2893): avc: denied { write } for pid=7537 comm="syz.1.415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 199.602239][ T30] audit: type=1400 audit(1757398033.192:2894): avc: denied { connect } for pid=7537 comm="syz.1.415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 199.653879][ T7560] netlink: 'syz.4.422': attribute type 27 has an invalid length. [ 199.666493][ T7559] audit: audit_backlog=65 > audit_backlog_limit=64 [ 199.671562][ T30] audit: type=1400 audit(1757398033.252:2895): avc: denied { create } for pid=7525 comm="syz.4.413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 199.696738][ T7552] netlink: 4 bytes leftover after parsing attributes in process `syz.2.419'. [ 199.712808][ T7559] audit: audit_lost=11 audit_rate_limit=0 audit_backlog_limit=64 [ 199.730913][ T7559] audit: backlog limit exceeded [ 199.799212][ T7563] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 200.445438][ T7571] netlink: 8 bytes leftover after parsing attributes in process `syz.4.424'. [ 200.468855][ T7552] hsr_slave_1 (unregistering): left promiscuous mode [ 200.559770][ T7577] fuse: Bad value for 'fd' [ 202.952393][ T30] kauditd_printk_skb: 236 callbacks suppressed [ 202.952426][ T30] audit: type=1400 audit(1757398038.172:3108): avc: denied { prog_load } for pid=7605 comm="syz.1.435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 203.193934][ T30] audit: type=1400 audit(1757398038.172:3109): avc: denied { bpf } for pid=7605 comm="syz.1.435" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 203.241511][ T30] audit: type=1400 audit(1757398038.172:3110): avc: denied { perfmon } for pid=7605 comm="syz.1.435" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 203.287987][ T30] audit: type=1400 audit(1757398038.182:3111): avc: denied { prog_run } for pid=7605 comm="syz.1.435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 203.314043][ T30] audit: type=1400 audit(1757398038.372:3112): avc: denied { create } for pid=7605 comm="syz.1.435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 203.336542][ T30] audit: type=1400 audit(1757398038.372:3113): avc: denied { write } for pid=7605 comm="syz.1.435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 203.361985][ T30] audit: type=1400 audit(1757398038.382:3114): avc: denied { read } for pid=7605 comm="syz.1.435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 203.459589][ T30] audit: type=1400 audit(1757398038.532:3115): avc: denied { read } for pid=7611 comm="syz.2.436" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 203.554646][ T30] audit: type=1400 audit(1757398038.532:3116): avc: denied { open } for pid=7611 comm="syz.2.436" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 203.592076][ T30] audit: type=1400 audit(1757398038.532:3117): avc: denied { ioctl } for pid=7611 comm="syz.2.436" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 205.795116][ T7653] input: syz1 as /devices/virtual/input/input10 [ 206.121376][ T7651] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(9) [ 206.127903][ T7651] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 206.135582][ T7651] vhci_hcd vhci_hcd.0: Device attached [ 206.152829][ T7666] vhci_hcd: connection closed [ 206.153747][ T6811] vhci_hcd: stop threads [ 206.163144][ T6811] vhci_hcd: release socket [ 206.167538][ T6811] vhci_hcd: disconnect device [ 206.377860][ T1210] usb 1-1: new full-speed USB device number 9 using dummy_hcd [ 206.550607][ T1210] usb 1-1: device descriptor read/64, error -71 [ 206.701375][ T7675] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 207.182352][ T1210] usb 1-1: new full-speed USB device number 10 using dummy_hcd [ 207.352209][ T1210] usb 1-1: device descriptor read/64, error -71 [ 207.573982][ T1210] usb usb1-port1: attempt power cycle [ 207.962434][ T30] kauditd_printk_skb: 239 callbacks suppressed [ 207.962455][ T30] audit: type=1400 audit(1757398043.292:3357): avc: denied { read } for pid=7682 comm="syz.4.458" dev="nsfs" ino=4026532905 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 208.090732][ T30] audit: type=1400 audit(1757398043.292:3358): avc: denied { open } for pid=7682 comm="syz.4.458" path="net:[4026532905]" dev="nsfs" ino=4026532905 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 208.252321][ T1210] usb 1-1: new full-speed USB device number 11 using dummy_hcd [ 208.299896][ T1210] usb 1-1: device descriptor read/8, error -71 [ 208.511676][ T30] audit: type=1400 audit(1757398043.322:3359): avc: denied { ioctl } for pid=7662 comm="syz.0.453" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 208.564972][ T30] audit: type=1400 audit(1757398043.342:3360): avc: denied { prog_load } for pid=7682 comm="syz.4.458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 208.584750][ T30] audit: type=1400 audit(1757398043.342:3361): avc: denied { bpf } for pid=7682 comm="syz.4.458" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 208.609915][ T30] audit: type=1400 audit(1757398043.362:3362): avc: denied { create } for pid=7682 comm="syz.4.458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 208.692306][ T30] audit: type=1400 audit(1757398043.372:3363): avc: denied { prog_load } for pid=7682 comm="syz.4.458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 208.711931][ T30] audit: type=1400 audit(1757398043.372:3364): avc: denied { read write } for pid=7682 comm="syz.4.458" name="video1" dev="devtmpfs" ino=931 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 208.742328][ T30] audit: type=1400 audit(1757398043.372:3365): avc: denied { open } for pid=7682 comm="syz.4.458" path="/dev/video1" dev="devtmpfs" ino=931 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 209.271720][ T1210] usb 1-1: new full-speed USB device number 12 using dummy_hcd [ 209.312554][ T30] audit: type=1400 audit(1757398043.372:3366): avc: denied { ioctl } for pid=7682 comm="syz.4.458" path="/dev/video1" dev="devtmpfs" ino=931 ioctlcmd=0x5605 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 209.402000][ T1210] usb 1-1: device descriptor read/8, error -71 [ 209.540014][ T1210] usb usb1-port1: unable to enumerate USB device [ 209.717557][ T7711] netlink: 236 bytes leftover after parsing attributes in process `syz.1.466'. [ 209.890376][ T7718] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(10) [ 209.897014][ T7718] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 209.904764][ T7718] vhci_hcd vhci_hcd.0: Device attached [ 211.078636][ T7719] vhci_hcd: connection closed [ 211.097025][ T6821] vhci_hcd: stop threads [ 211.106307][ T6821] vhci_hcd: release socket [ 211.110998][ T6821] vhci_hcd: disconnect device [ 211.152314][ T5967] vhci_hcd: vhci_device speed not set [ 212.345413][ T7745] netlink: 12 bytes leftover after parsing attributes in process `syz.1.476'. [ 212.757245][ T7752] netlink: 'syz.3.479': attribute type 1 has an invalid length. [ 212.979544][ T7756] netlink: 'syz.4.480': attribute type 10 has an invalid length. [ 212.991182][ T30] kauditd_printk_skb: 187 callbacks suppressed [ 212.991197][ T30] audit: type=1400 audit(1757398048.342:3554): avc: denied { read write } for pid=5846 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 213.021712][ C1] vkms_vblank_simulate: vblank timer overrun [ 213.136900][ T30] audit: type=1400 audit(1757398048.342:3555): avc: denied { read write open } for pid=5846 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 213.168895][ T30] audit: type=1400 audit(1757398048.342:3556): avc: denied { ioctl } for pid=5846 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 213.200142][ T30] audit: type=1400 audit(1757398048.412:3557): avc: denied { execmem } for pid=7753 comm="syz.3.481" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 213.202500][ T7759] netlink: 4 bytes leftover after parsing attributes in process `syz.0.482'. [ 213.812236][ T30] audit: type=1400 audit(1757398048.592:3558): avc: denied { read write } for pid=5860 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 213.836405][ C1] vkms_vblank_simulate: vblank timer overrun [ 213.861974][ T30] audit: type=1400 audit(1757398048.592:3559): avc: denied { open } for pid=5860 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 213.886112][ C1] vkms_vblank_simulate: vblank timer overrun [ 213.905874][ T30] audit: type=1400 audit(1757398048.592:3560): avc: denied { ioctl } for pid=5860 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 213.943876][ T30] audit: type=1400 audit(1757398048.652:3561): avc: denied { create } for pid=7753 comm="syz.3.481" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 214.071706][ T30] audit: type=1400 audit(1757398048.662:3562): avc: denied { write } for pid=7753 comm="syz.3.481" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 214.782425][ T30] audit: type=1400 audit(1757398048.662:3563): avc: denied { read } for pid=7753 comm="syz.3.481" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 214.963256][ T7769] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64019 sclass=netlink_route_socket pid=7769 comm=syz.1.484 [ 215.049417][ T7778] netdevsim netdevsim2: Direct firmware load for . [ 215.049417][ T7778] failed with error -2 [ 215.064764][ T7778] netdevsim netdevsim2: Falling back to sysfs fallback for: . [ 215.064764][ T7778] [ 215.682381][ T10] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 216.124790][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 216.180444][ T10] usb 4-1: config 0 has an invalid interface number: 143 but max is 0 [ 216.255944][ T10] usb 4-1: config 0 has no interface number 0 [ 216.317898][ T10] usb 4-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 216.390684][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 216.578104][ T10] usb 4-1: config 0 descriptor?? [ 216.863198][ T10] viperboard 4-1:0.143: version 0.00 found at bus 004 address 004 [ 217.006207][ T10] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 217.077509][ T10] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 217.193937][ T10] usb 4-1: USB disconnect, device number 4 [ 217.760748][ T7801] I/O error, dev loop4, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 218.004810][ T30] kauditd_printk_skb: 135 callbacks suppressed [ 218.004825][ T30] audit: type=1400 audit(1757398053.362:3699): avc: denied { read write } for pid=5848 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.055592][ T30] audit: type=1400 audit(1757398053.392:3700): avc: denied { read write open } for pid=5848 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.101417][ T30] audit: type=1400 audit(1757398053.392:3701): avc: denied { ioctl } for pid=5848 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.393529][ T7809] netlink: 36 bytes leftover after parsing attributes in process `syz.0.493'. [ 218.843779][ T30] audit: type=1400 audit(1757398053.452:3702): avc: denied { map_create } for pid=7805 comm="syz.2.494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 219.151209][ T30] audit: type=1400 audit(1757398053.452:3703): avc: denied { bpf } for pid=7805 comm="syz.2.494" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 219.202455][ T5903] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 219.236101][ T30] audit: type=1400 audit(1757398053.452:3704): avc: denied { map_read map_write } for pid=7805 comm="syz.2.494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 219.341072][ T30] audit: type=1400 audit(1757398053.452:3705): avc: denied { prog_load } for pid=7805 comm="syz.2.494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 219.361648][ T30] audit: type=1400 audit(1757398053.452:3706): avc: denied { perfmon } for pid=7805 comm="syz.2.494" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 219.434642][ T5903] usb 4-1: device descriptor read/64, error -71 [ 219.441787][ T30] audit: type=1400 audit(1757398053.452:3707): avc: denied { create } for pid=7805 comm="syz.2.494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 219.472282][ T30] audit: type=1400 audit(1757398053.492:3708): avc: denied { read write } for pid=5854 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 220.195955][ T5903] usb 4-1: new full-speed USB device number 6 using dummy_hcd [ 220.792182][ T5903] usb 4-1: device descriptor read/64, error -71 [ 220.963983][ T5903] usb usb4-port1: attempt power cycle [ 221.508509][ T7843] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 221.744282][ T5903] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 222.207214][ T5903] usb 4-1: device not accepting address 7, error -71 [ 222.395176][ T7853] vlan2: entered allmulticast mode [ 222.567333][ T7856] netlink: 20 bytes leftover after parsing attributes in process `syz.1.506'. [ 222.615688][ T7856] netlink: 20 bytes leftover after parsing attributes in process `syz.1.506'. [ 222.760161][ T7856] netlink: 20 bytes leftover after parsing attributes in process `syz.1.506'. [ 222.770028][ T7856] netlink: 20 bytes leftover after parsing attributes in process `syz.1.506'. [ 223.434862][ T5903] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 223.458602][ T30] kauditd_printk_skb: 188 callbacks suppressed [ 223.458618][ T30] audit: type=1400 audit(1757398058.432:3885): avc: denied { create } for pid=7868 comm="syz.2.511" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 223.515910][ T5903] usb 4-1: too many configurations: 33, using maximum allowed: 8 [ 223.546756][ T30] audit: type=1400 audit(1757398058.452:3886): avc: denied { getopt } for pid=7868 comm="syz.2.511" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 223.588306][ T5903] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 223.694236][ T30] audit: type=1400 audit(1757398058.462:3887): avc: denied { prog_load } for pid=7868 comm="syz.2.511" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 223.723274][ T30] audit: type=1400 audit(1757398058.472:3888): avc: denied { bpf } for pid=7868 comm="syz.2.511" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 223.748923][ T5903] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 223.758539][ T30] audit: type=1400 audit(1757398058.472:3889): avc: denied { perfmon } for pid=7868 comm="syz.2.511" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 223.806028][ T30] audit: type=1400 audit(1757398058.472:3890): avc: denied { prog_run } for pid=7868 comm="syz.2.511" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 223.849255][ T30] audit: type=1400 audit(1757398058.872:3891): avc: denied { ioctl } for pid=7855 comm="syz.3.507" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 223.876116][ T5903] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 223.978667][ T7880] netlink: 4 bytes leftover after parsing attributes in process `syz.1.513'. [ 224.294724][ T5903] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 224.326255][ T5903] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 224.338007][ T7882] netlink: 'syz.2.514': attribute type 1 has an invalid length. [ 224.356054][ T5903] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 224.369528][ T5903] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 224.379772][ T5903] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 224.390263][ T5903] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 224.403724][ T7882] bond1: entered promiscuous mode [ 224.413088][ T7882] 8021q: adding VLAN 0 to HW filter on device bond1 [ 224.425942][ T5903] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 224.437491][ T5903] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 224.448057][ T5903] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 224.458068][ T5903] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 224.469505][ T5903] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 224.481718][ T5903] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 224.501767][ T5903] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 224.501835][ T30] audit: type=1400 audit(1757398058.872:3892): avc: denied { ioctl } for pid=7855 comm="syz.3.507" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 224.541726][ T5903] usb 4-1: New USB device found, idVendor=056a, idProduct=00ba, bcdDevice= 0.00 [ 224.559657][ T5903] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.572313][ T30] audit: type=1400 audit(1757398058.932:3893): avc: denied { module_request } for pid=7854 comm="syz.1.506" kmod="nft-expr-" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 224.644705][ T7885] netlink: 28 bytes leftover after parsing attributes in process `syz.1.513'. [ 224.688704][ T5924] usb 3-1: new full-speed USB device number 11 using dummy_hcd [ 224.720340][ T5903] usb 4-1: config 0 descriptor?? [ 224.746734][ T30] audit: type=1400 audit(1757398058.942:3894): avc: denied { ioctl } for pid=7855 comm="syz.3.507" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 224.855779][ T5924] usb 3-1: unable to get BOS descriptor or descriptor too short [ 224.865684][ T5924] usb 3-1: not running at top speed; connect to a high speed hub [ 224.877579][ T5924] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 224.983330][ T5924] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 224.997152][ T5924] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 225.026272][ T7858] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 225.553463][ T7858] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 225.558417][ T5924] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.582185][ T5924] usb 3-1: Product: syz [ 225.588492][ T5924] usb 3-1: Manufacturer: syz [ 225.593961][ T5924] usb 3-1: SerialNumber: syz [ 225.908338][ T5924] usb 3-1: skipping empty audio interface (v1) [ 225.958052][ T5924] snd-usb-audio 3-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 225.980458][ T5924] usb 3-1: USB disconnect, device number 11 [ 226.006337][ T7465] udevd[7465]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 227.187587][ T7913] netlink: 20 bytes leftover after parsing attributes in process `syz.0.523'. [ 227.222553][ T7913] netlink: 8 bytes leftover after parsing attributes in process `syz.0.523'. [ 227.232891][ T7913] netlink: 12 bytes leftover after parsing attributes in process `syz.0.523'. [ 228.013352][ T5924] usb 4-1: USB disconnect, device number 8 [ 228.165935][ T7920] fuse: Bad value for 'fd' [ 228.170868][ T7916] netlink: 24 bytes leftover after parsing attributes in process `syz.3.525'. [ 228.463424][ T30] kauditd_printk_skb: 179 callbacks suppressed [ 228.463440][ T30] audit: type=1400 audit(1757398063.822:4074): avc: denied { read } for pid=7918 comm="syz.4.526" dev="nsfs" ino=4026532905 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 228.494254][ T7921] syz.4.526 uses old SIOCAX25GETINFO [ 228.530404][ T30] audit: type=1400 audit(1757398063.852:4075): avc: denied { read open } for pid=7918 comm="syz.4.526" path="net:[4026532905]" dev="nsfs" ino=4026532905 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 228.635483][ T30] audit: type=1400 audit(1757398063.852:4076): avc: denied { create } for pid=7918 comm="syz.4.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 228.726932][ T30] audit: type=1400 audit(1757398063.852:4077): avc: denied { ioctl } for pid=7918 comm="syz.4.526" path="socket:[15936]" dev="sockfs" ino=15936 ioctlcmd=0x89e9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 228.777224][ T7935] netlink: 4 bytes leftover after parsing attributes in process `syz.3.531'. [ 228.782879][ T1210] kernel read not supported for file /input/event1 (pid: 1210 comm: kworker/1:2) [ 228.809070][ T30] audit: type=1400 audit(1757398063.852:4078): avc: denied { create } for pid=7918 comm="syz.4.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 228.832396][ T30] audit: type=1400 audit(1757398063.852:4079): avc: denied { setopt } for pid=7918 comm="syz.4.526" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 228.854329][ T30] audit: type=1400 audit(1757398063.852:4080): avc: denied { setopt } for pid=7918 comm="syz.4.526" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 228.876891][ T30] audit: type=1400 audit(1757398063.852:4081): avc: denied { create } for pid=7918 comm="syz.4.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 228.898222][ T30] audit: type=1400 audit(1757398063.862:4082): avc: denied { create } for pid=7918 comm="syz.4.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 228.922035][ T30] audit: type=1400 audit(1757398063.862:4083): avc: denied { write } for pid=7918 comm="syz.4.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 229.042191][ T78] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 229.851488][ T78] usb 5-1: config 0 has an invalid interface number: 39 but max is 0 [ 229.852047][ T7950] netlink: 24 bytes leftover after parsing attributes in process `syz.0.534'. [ 229.871096][ T78] usb 5-1: config 0 has no interface number 0 [ 229.883564][ T78] usb 5-1: too many endpoints for config 0 interface 39 altsetting 125: 106, using maximum allowed: 30 [ 229.892574][ T7950] netlink: 272 bytes leftover after parsing attributes in process `syz.0.534'. [ 229.907514][ T78] usb 5-1: config 0 interface 39 altsetting 125 has 0 endpoint descriptors, different from the interface descriptor's value: 106 [ 229.921951][ T78] usb 5-1: config 0 interface 39 has no altsetting 0 [ 229.929150][ T78] usb 5-1: New USB device found, idVendor=1d50, idProduct=6089, bcdDevice=d0.1d [ 229.938980][ T78] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.051699][ T78] usb 5-1: config 0 descriptor?? [ 230.945632][ T7932] netlink: 24 bytes leftover after parsing attributes in process `syz.4.530'. [ 231.006597][ T7932] netlink: 4 bytes leftover after parsing attributes in process `syz.4.530'. [ 231.037641][ T7968] netlink: 12 bytes leftover after parsing attributes in process `syz.2.540'. [ 231.048773][ T78] usb 5-1: string descriptor 0 read error: -71 [ 231.067041][ T78] hackrf 5-1:0.39: usb_control_msg() failed -71 request 0e [ 231.077235][ T78] hackrf 5-1:0.39: Could not detect board [ 231.095724][ T78] hackrf 5-1:0.39: probe with driver hackrf failed with error -71 [ 231.136342][ T78] usb 5-1: USB disconnect, device number 12 [ 231.272588][ T7977] overlayfs: workdir and upperdir must reside under the same mount [ 231.328628][ T7974] mkiss: ax0: crc mode is auto. [ 233.636181][ T8000] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(10) [ 233.642807][ T8000] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 233.651508][ T8000] vhci_hcd vhci_hcd.0: Device attached [ 234.215705][ T8001] vhci_hcd: connection closed [ 234.219027][ T6815] vhci_hcd: stop threads [ 234.228404][ T30] kauditd_printk_skb: 174 callbacks suppressed [ 234.228413][ T30] audit: type=1400 audit(1757398069.562:4258): avc: denied { setopt } for pid=7995 comm="syz.0.546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 234.285418][ T6815] vhci_hcd: release socket [ 234.308537][ T6815] vhci_hcd: disconnect device [ 234.338727][ T30] audit: type=1400 audit(1757398069.562:4259): avc: denied { create } for pid=7995 comm="syz.0.546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 234.450684][ T30] audit: type=1400 audit(1757398069.562:4260): avc: denied { write } for pid=7995 comm="syz.0.546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 234.470204][ T30] audit: type=1400 audit(1757398069.562:4261): avc: denied { prog_load } for pid=7995 comm="syz.0.546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 234.939343][ T30] audit: type=1400 audit(1757398069.562:4262): avc: denied { bpf } for pid=7995 comm="syz.0.546" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 235.320164][ T30] audit: type=1400 audit(1757398069.562:4263): avc: denied { perfmon } for pid=7995 comm="syz.0.546" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 235.386677][ T8018] fuse: Bad value for 'fd' [ 235.394625][ T8018] netlink: 24 bytes leftover after parsing attributes in process `syz.1.552'. [ 235.413306][ T30] audit: type=1400 audit(1757398069.612:4264): avc: denied { read } for pid=7995 comm="syz.0.546" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 235.435854][ C0] vkms_vblank_simulate: vblank timer overrun [ 235.450205][ T30] audit: type=1400 audit(1757398069.612:4265): avc: denied { open } for pid=7995 comm="syz.0.546" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 235.478837][ T30] audit: type=1400 audit(1757398069.612:4266): avc: denied { ioctl } for pid=7995 comm="syz.0.546" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 235.503247][ C0] vkms_vblank_simulate: vblank timer overrun [ 235.514878][ T30] audit: type=1400 audit(1757398069.652:4267): avc: denied { read write } for pid=5848 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.539029][ C0] vkms_vblank_simulate: vblank timer overrun [ 235.540583][ T8026] netlink: 16 bytes leftover after parsing attributes in process `syz.4.553'. [ 235.556939][ T8025] netlink: 256 bytes leftover after parsing attributes in process `syz.3.555'. [ 235.568467][ T8025] netlink: 56 bytes leftover after parsing attributes in process `syz.3.555'. [ 235.653809][ T78] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 235.932171][ T10] usb 4-1: new full-speed USB device number 9 using dummy_hcd [ 235.932225][ T5967] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 235.963585][ T78] usb 1-1: config 0 has an invalid interface number: 168 but max is 0 [ 235.971851][ T78] usb 1-1: config 0 has no interface number 0 [ 235.980250][ T78] usb 1-1: New USB device found, idVendor=05ab, idProduct=0060, bcdDevice=11.06 [ 235.996286][ T78] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.019321][ T78] usb 1-1: config 0 descriptor?? [ 236.125634][ T5967] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xD6, changing to 0x86 [ 236.141249][ T10] usb 4-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 236.166966][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.177229][ T5967] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid wMaxPacketSize 0 [ 236.184571][ T10] usb 4-1: Product: syz [ 236.201509][ T5967] usb 5-1: New USB device found, idVendor=05f3, idProduct=0240, bcdDevice=1b.24 [ 236.217574][ T10] usb 4-1: Manufacturer: syz [ 236.226292][ T10] usb 4-1: SerialNumber: syz [ 236.234377][ T10] usb 4-1: config 0 descriptor?? [ 236.246206][ T8016] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 236.256906][ T5967] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.262921][ T8016] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 236.274059][ T5967] usb 5-1: Product: syz [ 236.287135][ T5967] usb 5-1: Manufacturer: syz [ 236.291751][ T5967] usb 5-1: SerialNumber: syz [ 236.301687][ T5967] usb 5-1: config 0 descriptor?? [ 236.321921][ T5967] powermate 5-1:0.0: probe with driver powermate failed with error -5 [ 236.528351][ T8035] netlink: 36 bytes leftover after parsing attributes in process `syz.1.556'. [ 236.537341][ T8035] netlink: 32 bytes leftover after parsing attributes in process `syz.1.556'. [ 236.577667][ T10] usb 4-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 237.288944][ T10] dvb_usb_rtl28xxu 4-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -32 [ 237.321100][ T8046] netlink: 44 bytes leftover after parsing attributes in process `syz.2.558'. [ 237.397438][ T8046] netlink: 40 bytes leftover after parsing attributes in process `syz.2.558'. [ 238.532949][ T1210] usb 5-1: USB disconnect, device number 13 [ 238.573738][ T78] usb 1-1: string descriptor 0 read error: -71 [ 238.597515][ T78] usb-storage 1-1:0.168: USB Mass Storage device detected [ 238.628738][ T8060] netlink: 20 bytes leftover after parsing attributes in process `syz.2.562'. [ 238.634842][ T78] usb-storage 1-1:0.168: Quirks match for vid 05ab pid 0060: 2 [ 238.645960][ T5903] usb 4-1: USB disconnect, device number 9 [ 239.107350][ T78] usb 1-1: USB disconnect, device number 13 [ 239.271767][ T30] kauditd_printk_skb: 203 callbacks suppressed [ 239.271779][ T30] audit: type=1400 audit(1757398074.622:4471): avc: denied { write } for pid=8082 comm="syz.1.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 239.316224][ T30] audit: type=1400 audit(1757398074.622:4472): avc: denied { nlmsg_write } for pid=8082 comm="syz.1.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 239.337823][ T30] audit: type=1400 audit(1757398074.652:4473): avc: denied { create } for pid=8082 comm="syz.1.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 239.364653][ T30] audit: type=1400 audit(1757398074.662:4474): avc: denied { write } for pid=8082 comm="syz.1.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 239.406099][ T30] audit: type=1400 audit(1757398074.662:4475): avc: denied { nlmsg_write } for pid=8082 comm="syz.1.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 239.436684][ T30] audit: type=1400 audit(1757398074.662:4476): avc: denied { create } for pid=8082 comm="syz.1.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 239.450029][ T8093] netlink: 8 bytes leftover after parsing attributes in process `syz.2.569'. [ 239.557024][ T30] audit: type=1400 audit(1757398074.662:4477): avc: denied { getopt } for pid=8082 comm="syz.1.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 239.608472][ T30] audit: type=1400 audit(1757398074.662:4478): avc: denied { connect } for pid=8082 comm="syz.1.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 239.628846][ T30] audit: type=1400 audit(1757398074.662:4479): avc: denied { name_connect } for pid=8082 comm="syz.1.567" dest=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 239.651316][ T30] audit: type=1400 audit(1757398074.672:4480): avc: denied { read write } for pid=5854 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.834207][ T8097] ntfs3(nullb0): Primary boot signature is not NTFS. [ 239.841190][ T8097] ntfs3(nullb0): try to read out of volume at offset 0x3e7ffffe00 [ 240.471618][ T8113] netlink: 'syz.0.575': attribute type 1 has an invalid length. [ 240.546201][ T8118] __nla_validate_parse: 1 callbacks suppressed [ 240.546212][ T8118] netlink: 48 bytes leftover after parsing attributes in process `syz.1.578'. [ 240.673916][ T8113] bond2: entered promiscuous mode [ 240.866723][ T8113] 8021q: adding VLAN 0 to HW filter on device bond2 [ 241.512717][ T78] usb 1-1: new full-speed USB device number 14 using dummy_hcd [ 241.747272][ T78] usb 1-1: unable to get BOS descriptor or descriptor too short [ 241.805093][ T78] usb 1-1: not running at top speed; connect to a high speed hub [ 241.831692][ T78] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 241.849073][ T8144] netlink: 4 bytes leftover after parsing attributes in process `syz.4.583'. [ 241.850659][ T78] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 241.899321][ T78] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 241.920365][ T78] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.936631][ T78] usb 1-1: Product: syz [ 241.950319][ T78] usb 1-1: Manufacturer: syz [ 241.965857][ T78] usb 1-1: SerialNumber: syz [ 242.281627][ T78] usb 1-1: skipping empty audio interface (v1) [ 242.394665][ T78] snd-usb-audio 1-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 242.431084][ T78] usb 1-1: USB disconnect, device number 14 [ 242.518329][ T7465] udevd[7465]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 244.347045][ T30] kauditd_printk_skb: 225 callbacks suppressed [ 244.347063][ T30] audit: type=1400 audit(1757398079.702:4706): avc: denied { create } for pid=8175 comm="syz.3.591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 244.376573][ T30] audit: type=1400 audit(1757398079.702:4707): avc: denied { write } for pid=8175 comm="syz.3.591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 244.457355][ T30] audit: type=1400 audit(1757398079.812:4708): avc: denied { read write } for pid=5854 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 244.706546][ T30] audit: type=1400 audit(1757398079.812:4709): avc: denied { open } for pid=5854 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 244.999745][ T30] audit: type=1400 audit(1757398079.812:4710): avc: denied { ioctl } for pid=5854 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.206548][ T30] audit: type=1400 audit(1757398079.852:4711): avc: denied { read write } for pid=5848 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.237957][ T8191] audit: audit_backlog=65 > audit_backlog_limit=64 [ 245.244537][ T8191] audit: audit_lost=24 audit_rate_limit=0 audit_backlog_limit=64 [ 245.252650][ T8190] audit: audit_backlog=65 > audit_backlog_limit=64 [ 245.261264][ T8192] audit: audit_backlog=65 > audit_backlog_limit=64 [ 247.329522][ T8199] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(8) [ 247.336055][ T8199] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 247.509627][ T8199] vhci_hcd vhci_hcd.0: Device attached [ 247.664707][ T8212] netlink: 'syz.2.598': attribute type 4 has an invalid length. [ 248.042217][ T5903] usb 39-1: new high-speed USB device number 3 using vhci_hcd [ 248.057860][ T8206] vhci_hcd: connection reset by peer [ 248.096014][ T6811] vhci_hcd: stop threads [ 248.120036][ T6811] vhci_hcd: release socket [ 248.139257][ T6811] vhci_hcd: disconnect device [ 248.896568][ T8233] vlan2: entered allmulticast mode [ 248.924363][ T8233] hsr0: entered allmulticast mode [ 248.949652][ T8233] hsr_slave_0: entered allmulticast mode [ 249.023733][ T8233] hsr_slave_1: entered allmulticast mode [ 249.582588][ T30] kauditd_printk_skb: 186 callbacks suppressed [ 249.601122][ T30] audit: type=1400 audit(1757398084.892:4875): avc: denied { setattr } for pid=8225 comm="syz.4.601" name="tty1" dev="devtmpfs" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 249.661856][ T30] audit: type=1400 audit(1757398085.002:4876): avc: denied { read write } for pid=5846 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 249.706183][ T30] audit: type=1400 audit(1757398085.002:4877): avc: denied { read write open } for pid=5846 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 249.797620][ T30] audit: type=1400 audit(1757398085.002:4878): avc: denied { ioctl } for pid=5846 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 249.826360][ T30] audit: type=1400 audit(1757398085.052:4879): avc: denied { read } for pid=8241 comm="syz.3.607" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 249.988592][ T30] audit: type=1400 audit(1757398085.052:4880): avc: denied { open } for pid=8241 comm="syz.3.607" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 250.106351][ T30] audit: type=1400 audit(1757398085.052:4881): avc: denied { ioctl } for pid=8241 comm="syz.3.607" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 250.162383][ T30] audit: type=1400 audit(1757398085.142:4882): avc: denied { read write } for pid=5848 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.208483][ T30] audit: type=1400 audit(1757398085.152:4883): avc: denied { read write open } for pid=5848 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.262390][ T30] audit: type=1400 audit(1757398085.152:4884): avc: denied { ioctl } for pid=5848 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 254.062901][ T8287] netlink: 8 bytes leftover after parsing attributes in process `syz.1.619'. [ 254.071735][ T8287] netlink: 4 bytes leftover after parsing attributes in process `syz.1.619'. [ 254.085683][ T5903] vhci_hcd: vhci_device speed not set [ 254.603555][ T30] kauditd_printk_skb: 133 callbacks suppressed [ 254.603587][ T30] audit: type=1400 audit(1757398089.922:5018): avc: denied { create } for pid=8289 comm="syz.1.621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 254.912429][ T30] audit: type=1400 audit(1757398089.922:5019): avc: denied { getopt } for pid=8289 comm="syz.1.621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 254.932219][ T30] audit: type=1400 audit(1757398089.922:5020): avc: denied { prog_load } for pid=8289 comm="syz.1.621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 254.971863][ T30] audit: type=1400 audit(1757398089.932:5021): avc: denied { bpf } for pid=8289 comm="syz.1.621" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 254.999802][ T30] audit: type=1400 audit(1757398089.932:5022): avc: denied { perfmon } for pid=8289 comm="syz.1.621" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 255.021189][ T30] audit: type=1400 audit(1757398089.932:5023): avc: denied { bpf } for pid=8289 comm="syz.1.621" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 255.042521][ T30] audit: type=1400 audit(1757398089.942:5024): avc: denied { prog_run } for pid=8289 comm="syz.1.621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 255.084786][ T30] audit: type=1400 audit(1757398090.442:5025): avc: denied { write } for pid=8293 comm="syz.0.622" name="ipv6_route" dev="proc" ino=4026533318 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 255.116606][ T8294] netlink: 12 bytes leftover after parsing attributes in process `syz.0.622'. [ 255.271130][ T8298] netlink: 1752 bytes leftover after parsing attributes in process `syz.4.623'. [ 256.623733][ T1301] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.663632][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.692978][ T30] audit: type=1400 audit(1757398090.442:5026): avc: denied { create } for pid=8295 comm="syz.4.623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 256.752732][ T8300] netlink: 146780 bytes leftover after parsing attributes in process `syz.3.620'. [ 256.762202][ T30] audit: type=1400 audit(1757398090.462:5027): avc: denied { read write } for pid=8295 comm="syz.4.623" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 257.457620][ T8304] netlink: 'syz.0.624': attribute type 1 has an invalid length. [ 257.548201][ T8304] 8021q: adding VLAN 0 to HW filter on device bond3 [ 257.579373][ T8306] bond3: (slave geneve2): making interface the new active one [ 257.588145][ T8306] bond3: (slave geneve2): Enslaving as an active interface with an up link [ 257.645720][ T8304] vlan2: entered allmulticast mode [ 257.650842][ T8304] bond3: entered allmulticast mode [ 257.983632][ T8304] geneve2: entered allmulticast mode [ 258.006304][ T8304] bond3: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 258.087367][ T8318] Bluetooth: MGMT ver 1.23 [ 258.548444][ T8325] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 258.643192][ T1210] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 258.811703][ T1210] usb 5-1: config 9 has an invalid interface number: 2 but max is 0 [ 259.008903][ T1210] usb 5-1: config 9 has an invalid interface number: 254 but max is 0 [ 259.079306][ T1210] usb 5-1: config 9 has 2 interfaces, different from the descriptor's value: 1 [ 259.110107][ T1210] usb 5-1: config 9 has no interface number 0 [ 259.183045][ T1210] usb 5-1: config 9 has no interface number 1 [ 260.119678][ T30] kauditd_printk_skb: 135 callbacks suppressed [ 260.217034][ T30] audit: type=1400 audit(1757398095.322:5163): avc: denied { read open } for pid=8337 comm="syz.3.635" path="/dev/dlm_plock" dev="devtmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 260.271464][ T8339] netlink: 16 bytes leftover after parsing attributes in process `syz.3.635'. [ 260.314902][ T8336] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 260.324698][ T1210] usb 5-1: config 9 interface 2 altsetting 2 has an invalid descriptor for endpoint zero, skipping [ 260.337464][ T1210] usb 5-1: config 9 interface 2 altsetting 2 has an invalid descriptor for endpoint zero, skipping [ 260.342270][ T30] audit: type=1400 audit(1757398095.332:5164): avc: denied { read } for pid=8337 comm="syz.3.635" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 260.362216][ T1210] usb 5-1: config 9 interface 2 altsetting 2 has an invalid descriptor for endpoint zero, skipping [ 260.432102][ T1210] usb 5-1: config 9 interface 2 altsetting 2 endpoint 0xB has an invalid bInterval 46, changing to 9 [ 260.452392][ T1210] usb 5-1: config 9 interface 2 altsetting 2 has an invalid descriptor for endpoint zero, skipping [ 260.753365][ T30] audit: type=1400 audit(1757398095.332:5165): avc: denied { open } for pid=8337 comm="syz.3.635" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 260.805816][ T1210] usb 5-1: config 9 interface 2 altsetting 2 has 8 endpoint descriptors, different from the interface descriptor's value: 15 [ 260.817602][ T30] audit: type=1400 audit(1757398095.562:5166): avc: denied { create } for pid=8337 comm="syz.3.635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 260.848107][ T30] audit: type=1400 audit(1757398095.562:5167): avc: denied { module_request } for pid=8337 comm="syz.3.635" kmod="net-pf-2-proto-0-type-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 260.952415][ T1210] usb 5-1: too many endpoints for config 9 interface 254 altsetting 120: 138, using maximum allowed: 30 [ 261.190047][ T1210] usb 5-1: config 9 interface 254 altsetting 120 has a duplicate endpoint with address 0xB, skipping [ 261.284700][ T1210] usb 5-1: config 9 interface 254 altsetting 120 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 261.322241][ T1210] usb 5-1: config 9 interface 254 altsetting 120 has a duplicate endpoint with address 0xC, skipping [ 261.349335][ T30] audit: type=1400 audit(1757398095.602:5168): avc: denied { read write } for pid=5848 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 261.381166][ T1210] usb 5-1: config 9 interface 254 altsetting 120 has a duplicate endpoint with address 0xF, skipping [ 261.412588][ T1210] usb 5-1: config 9 interface 254 altsetting 120 has 7 endpoint descriptors, different from the interface descriptor's value: 138 [ 261.448218][ T1210] usb 5-1: config 9 interface 2 has no altsetting 0 [ 261.497690][ T1210] usb 5-1: config 9 interface 254 has no altsetting 0 [ 261.715432][ T1210] usb 5-1: string descriptor 0 read error: -71 [ 261.735962][ T1210] usb 5-1: New USB device found, idVendor=1b3d, idProduct=0179, bcdDevice=cf.50 [ 261.760907][ T1210] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.778167][ T1210] usb 5-1: can't set config #9, error -71 [ 261.807211][ T30] audit: type=1400 audit(1757398095.602:5169): avc: denied { open } for pid=5848 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 261.807538][ T1210] usb 5-1: USB disconnect, device number 14 [ 261.949675][ T5846] audit: audit_backlog=65 > audit_backlog_limit=64 [ 261.958384][ T8359] audit: audit_backlog=65 > audit_backlog_limit=64 [ 261.970239][ T8359] audit: audit_lost=33 audit_rate_limit=0 audit_backlog_limit=64 [ 262.051338][ T8362] kernel read not supported for file /eth0 (pid: 8362 comm: syz.3.642) [ 262.081207][ T8364] netlink: 4 bytes leftover after parsing attributes in process `syz.2.640'. [ 263.372402][ T8377] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8377 comm=syz.1.645 [ 263.985325][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880563f8c00: rx timeout, send abort [ 263.993655][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880563f9000: rx timeout, send abort [ 264.002030][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880563f8c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 264.016397][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880563f9000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 264.033470][ T78] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 264.332197][ T78] usb 5-1: Using ep0 maxpacket: 32 [ 264.338955][ T78] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 264.351201][ T78] usb 5-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 264.362954][ T78] usb 5-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 265.377215][ T78] usb 5-1: Product: syz [ 265.381458][ T78] usb 5-1: Manufacturer: syz [ 265.387467][ T78] usb 5-1: SerialNumber: syz [ 265.399408][ T78] usb 5-1: config 0 descriptor?? [ 265.411990][ T30] kauditd_printk_skb: 233 callbacks suppressed [ 265.412004][ T30] audit: type=1400 audit(1757398100.762:5364): avc: denied { ioctl } for pid=8385 comm="syz.4.648" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x550a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 265.457233][ T8387] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 265.476898][ T30] audit: type=1400 audit(1757398100.812:5365): avc: denied { ioctl } for pid=8385 comm="syz.4.648" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5509 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 265.481406][ T78] hub 5-1:0.0: bad descriptor, ignoring hub [ 265.508802][ T78] hub 5-1:0.0: probe with driver hub failed with error -5 [ 265.621778][ T30] audit: type=1400 audit(1757398100.812:5366): avc: denied { read write } for pid=5846 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 265.651892][ T30] audit: type=1400 audit(1757398100.812:5367): avc: denied { read write open } for pid=5846 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 265.677664][ T30] audit: type=1400 audit(1757398100.812:5368): avc: denied { ioctl } for pid=5846 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 265.730662][ T30] audit: type=1400 audit(1757398100.812:5369): avc: denied { ioctl } for pid=8385 comm="syz.4.648" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5505 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 265.775919][ T30] audit: type=1400 audit(1757398100.822:5370): avc: denied { create } for pid=8393 comm="syz.1.651" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 266.058449][ T30] audit: type=1400 audit(1757398100.832:5371): avc: denied { ioctl } for pid=8385 comm="syz.4.648" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 266.375801][ T30] audit: type=1400 audit(1757398100.942:5372): avc: denied { read write } for pid=5848 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 266.401122][ T30] audit: type=1400 audit(1757398100.942:5373): avc: denied { open } for pid=5848 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.664480][ T10] usb 5-1: USB disconnect, device number 15 [ 268.076902][ T8431] netlink: 8 bytes leftover after parsing attributes in process `syz.4.658'. [ 269.574592][ T8451] netlink: 256 bytes leftover after parsing attributes in process `syz.4.663'. [ 270.502173][ T30] kauditd_printk_skb: 129 callbacks suppressed [ 270.502214][ T30] audit: type=1400 audit(1757398105.792:5503): avc: denied { watch } for pid=8447 comm="syz.2.664" path="/151/bus" dev="tmpfs" ino=790 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 270.530982][ C1] vkms_vblank_simulate: vblank timer overrun [ 270.652278][ T30] audit: type=1400 audit(1757398105.802:5504): avc: denied { watch_sb watch_reads } for pid=8447 comm="syz.2.664" path="/151/bus" dev="tmpfs" ino=790 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 270.678625][ T30] audit: type=1400 audit(1757398105.962:5505): avc: denied { read } for pid=8447 comm="syz.2.664" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 270.698755][ C1] vkms_vblank_simulate: vblank timer overrun [ 270.762311][ T30] audit: type=1400 audit(1757398105.962:5506): avc: denied { read } for pid=8447 comm="syz.2.664" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 270.782705][ T30] audit: type=1400 audit(1757398105.992:5507): avc: denied { create } for pid=8459 comm="syz.1.667" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 270.802570][ T30] audit: type=1400 audit(1757398106.082:5508): avc: denied { read write } for pid=5860 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 270.826784][ T30] audit: type=1400 audit(1757398106.082:5509): avc: denied { open } for pid=5860 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 270.850798][ C1] vkms_vblank_simulate: vblank timer overrun [ 270.857700][ T30] audit: type=1400 audit(1757398106.082:5510): avc: denied { ioctl } for pid=5860 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 270.883253][ C1] vkms_vblank_simulate: vblank timer overrun [ 270.909217][ T8464] netlink: 12 bytes leftover after parsing attributes in process `syz.1.670'. [ 270.918121][ T8464] netlink: 60 bytes leftover after parsing attributes in process `syz.1.670'. [ 270.926984][ T8464] netlink: 12 bytes leftover after parsing attributes in process `syz.1.670'. [ 270.936304][ T8464] netlink: 60 bytes leftover after parsing attributes in process `syz.1.670'. [ 270.945159][ T8464] netlink: 104 bytes leftover after parsing attributes in process `syz.1.670'. [ 270.958347][ T30] audit: type=1400 audit(1757398106.102:5511): avc: denied { read write } for pid=5854 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 270.982484][ C1] vkms_vblank_simulate: vblank timer overrun [ 271.004648][ T30] audit: type=1400 audit(1757398106.102:5512): avc: denied { read write open } for pid=5854 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 271.029663][ C1] vkms_vblank_simulate: vblank timer overrun [ 272.286727][ T8494] netlink: 236 bytes leftover after parsing attributes in process `syz.2.679'. [ 272.318992][ T8492] vlan2: entered allmulticast mode [ 272.330085][ T8492] hsr0: entered allmulticast mode [ 272.358652][ T8492] hsr_slave_0: entered allmulticast mode [ 272.380250][ T8492] hsr_slave_1: entered allmulticast mode [ 273.597936][ T8523] tipc: Started in network mode [ 273.741443][ T8523] tipc: Node identity 3256191c8d0d, cluster identity 4711 [ 273.749639][ T8523] tipc: Enabled bearer , priority 0 [ 274.768334][ T8510] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(9) [ 274.774863][ T8510] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 274.797574][ T8518] tipc: Disabling bearer [ 274.822959][ T8510] vhci_hcd vhci_hcd.0: Device attached [ 274.961583][ T8531] vhci_hcd: connection closed [ 274.961797][ T6815] vhci_hcd: stop threads [ 274.987077][ T6815] vhci_hcd: release socket [ 275.015752][ T6815] vhci_hcd: disconnect device [ 275.063743][ T1210] usb 37-1: new high-speed USB device number 4 using vhci_hcd [ 275.074289][ T1210] usb 37-1: enqueue for inactive port 0 [ 275.162155][ T1210] vhci_hcd: vhci_device speed not set [ 275.187020][ T8553] netlink: 'syz.0.695': attribute type 10 has an invalid length. [ 275.524085][ T30] kauditd_printk_skb: 274 callbacks suppressed [ 275.524096][ T30] audit: type=1400 audit(1757398110.882:5787): avc: denied { ioctl } for pid=8557 comm="syz.0.697" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 275.744484][ T30] audit: type=1400 audit(1757398110.912:5788): avc: denied { read write } for pid=5848 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 275.810215][ T30] audit: type=1400 audit(1757398110.962:5789): avc: denied { read write open } for pid=5848 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 275.837038][ T30] audit: type=1400 audit(1757398110.962:5790): avc: denied { ioctl } for pid=5848 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 275.906642][ T30] audit: type=1400 audit(1757398110.972:5791): avc: denied { create } for pid=8557 comm="syz.0.697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 276.293983][ T30] audit: type=1400 audit(1757398111.092:5792): avc: denied { read } for pid=8557 comm="syz.0.697" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 276.334491][ T30] audit: type=1400 audit(1757398111.092:5793): avc: denied { open } for pid=8557 comm="syz.0.697" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 276.434506][ T30] audit: type=1400 audit(1757398111.142:5794): avc: denied { read append } for pid=8557 comm="syz.0.697" name="comedi3" dev="devtmpfs" ino=1279 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 276.458911][ T30] audit: type=1400 audit(1757398111.142:5795): avc: denied { open } for pid=8557 comm="syz.0.697" path="/dev/comedi3" dev="devtmpfs" ino=1279 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 276.483229][ T30] audit: type=1400 audit(1757398111.152:5796): avc: denied { ioctl } for pid=8557 comm="syz.0.697" path="/dev/comedi3" dev="devtmpfs" ino=1279 ioctlcmd=0x6400 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 276.812408][ T8566] fuse: Unknown parameter '000000000000000000030x0000000000000003' [ 278.754235][ T8590] netlink: 5 bytes leftover after parsing attributes in process `syz.0.703'. [ 278.955234][ T8590] 0ªX¹¦D: renamed from macvtap0 (while UP) [ 279.008936][ T8590] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 279.027043][ T8571] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.703' sets config #0 [ 279.179241][ T8609] netlink: 8 bytes leftover after parsing attributes in process `syz.1.706'. [ 279.347689][ T8611] netlink: 12 bytes leftover after parsing attributes in process `syz.4.702'. [ 280.402264][ T8600] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(9) [ 280.408808][ T8600] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 280.443251][ T8600] vhci_hcd vhci_hcd.0: Device attached [ 280.539795][ T30] kauditd_printk_skb: 126 callbacks suppressed [ 280.539809][ T30] audit: type=1400 audit(1757398115.892:5923): avc: denied { write } for pid=8597 comm="syz.2.707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 280.609743][ T8615] vhci_hcd: connection closed [ 280.610208][ T48] vhci_hcd: stop threads [ 280.652226][ T48] vhci_hcd: release socket [ 280.660925][ T30] audit: type=1400 audit(1757398115.932:5924): avc: denied { write } for pid=8597 comm="syz.2.707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 280.692115][ T1210] usb 39-1: new high-speed USB device number 4 using vhci_hcd [ 280.701389][ T48] vhci_hcd: disconnect device [ 280.852188][ T30] audit: type=1400 audit(1757398116.002:5925): avc: denied { write } for pid=8597 comm="syz.2.707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 281.326216][ T30] audit: type=1400 audit(1757398116.052:5926): avc: denied { write } for pid=8597 comm="syz.2.707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 281.375962][ T30] audit: type=1400 audit(1757398116.052:5927): avc: denied { write } for pid=8597 comm="syz.2.707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 281.395775][ T30] audit: type=1400 audit(1757398116.062:5928): avc: denied { write } for pid=8597 comm="syz.2.707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 281.421741][ T30] audit: type=1400 audit(1757398116.082:5929): avc: denied { write } for pid=8597 comm="syz.2.707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 281.448461][ T30] audit: type=1400 audit(1757398116.092:5930): avc: denied { execmem } for pid=8620 comm="syz.1.710" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 281.468053][ T30] audit: type=1400 audit(1757398116.302:5931): avc: denied { create } for pid=8620 comm="syz.1.710" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 281.489966][ T30] audit: type=1400 audit(1757398116.312:5932): avc: denied { create } for pid=8620 comm="syz.1.710" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 282.596379][ T5967] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 283.400862][ T5967] usb 4-1: New USB device found, idVendor=0bda, idProduct=8150, bcdDevice= 0.00 [ 283.415303][ T5967] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.441053][ T5967] usb 4-1: Product: syz [ 283.450812][ T5967] usb 4-1: Manufacturer: syz [ 283.464049][ T5967] usb 4-1: SerialNumber: syz [ 283.486636][ T8642] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(9) [ 283.493137][ T8642] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 283.512237][ T8642] vhci_hcd vhci_hcd.0: Device attached [ 283.745387][ T8658] vhci_hcd: connection closed [ 283.752507][ T10] usb 33-1: new high-speed USB device number 3 using vhci_hcd [ 283.768170][ T6815] vhci_hcd: stop threads [ 283.786249][ T6815] vhci_hcd: release socket [ 283.800852][ T6815] vhci_hcd: disconnect device [ 284.027782][ T5967] rtl8150 4-1:1.0: couldn't reset the device [ 284.034323][ T5967] rtl8150 4-1:1.0: probe with driver rtl8150 failed with error -5 [ 284.044074][ T78] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 284.507489][ T5967] usb 4-1: USB disconnect, device number 10 [ 284.584221][ T78] usb 5-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 284.594070][ T78] usb 5-1: config 0 interface 0 has no altsetting 0 [ 284.601720][ T78] usb 5-1: New USB device found, idVendor=056a, idProduct=00ba, bcdDevice= 0.00 [ 284.615629][ T78] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.627592][ T78] usb 5-1: config 0 descriptor?? [ 284.830676][ T8683] netlink: 24 bytes leftover after parsing attributes in process `syz.2.730'. [ 284.839720][ T8683] netlink: 16 bytes leftover after parsing attributes in process `syz.2.730'. [ 284.882239][ T8672] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 284.908165][ T8672] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 285.577700][ T30] kauditd_printk_skb: 201 callbacks suppressed [ 285.577716][ T30] audit: type=1400 audit(1757398120.932:6134): avc: denied { read } for pid=8691 comm="syz.2.734" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 285.610639][ T30] audit: type=1400 audit(1757398120.932:6135): avc: denied { read open } for pid=8691 comm="syz.2.734" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 286.034699][ T30] audit: type=1400 audit(1757398121.022:6136): avc: denied { write } for pid=8691 comm="syz.2.734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 286.208849][ T30] audit: type=1400 audit(1757398121.022:6137): avc: denied { nlmsg_write } for pid=8691 comm="syz.2.734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 286.242192][ T1210] vhci_hcd: vhci_device speed not set [ 286.285622][ T30] audit: type=1400 audit(1757398121.032:6138): avc: denied { create } for pid=8691 comm="syz.2.734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 286.307120][ T30] audit: type=1400 audit(1757398121.032:6139): avc: denied { create } for pid=8691 comm="syz.2.734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 286.439896][ T30] audit: type=1400 audit(1757398121.032:6140): avc: denied { shutdown } for pid=8691 comm="syz.2.734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 286.459790][ T30] audit: type=1400 audit(1757398121.042:6141): avc: denied { getopt } for pid=8691 comm="syz.2.734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 286.479800][ T30] audit: type=1400 audit(1757398121.042:6142): avc: denied { connect } for pid=8691 comm="syz.2.734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 286.500089][ T30] audit: type=1400 audit(1757398121.042:6143): avc: denied { name_connect } for pid=8691 comm="syz.2.734" dest=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 287.277528][ T8728] netlink: 236 bytes leftover after parsing attributes in process `syz.0.743'. [ 287.416541][ T8732] netlink: 4 bytes leftover after parsing attributes in process `syz.0.744'. [ 287.518244][ T78] usbhid 5-1:0.0: can't add hid device: -71 [ 287.530855][ T78] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 287.556822][ T78] usb 5-1: USB disconnect, device number 16 [ 290.122364][ T10] vhci_hcd: vhci_device speed not set [ 290.220477][ T8749] netlink: 'syz.1.749': attribute type 27 has an invalid length. [ 290.394127][ T8752] @: renamed from vlan0 (while UP) [ 290.642433][ T30] kauditd_printk_skb: 172 callbacks suppressed [ 290.643202][ T30] audit: type=1400 audit(1757398125.902:6316): avc: denied { nlmsg_write } for pid=8748 comm="syz.4.748" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 290.669975][ C0] vkms_vblank_simulate: vblank timer overrun [ 290.934344][ T30] audit: type=1400 audit(1757398125.912:6317): avc: denied { create } for pid=8748 comm="syz.4.748" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 291.107931][ T30] audit: type=1400 audit(1757398125.922:6318): avc: denied { create } for pid=8748 comm="syz.4.748" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 291.136426][ T30] audit: type=1400 audit(1757398125.942:6319): avc: denied { shutdown } for pid=8748 comm="syz.4.748" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 291.161345][ T30] audit: type=1400 audit(1757398125.942:6320): avc: denied { getopt } for pid=8748 comm="syz.4.748" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 291.185793][ T30] audit: type=1400 audit(1757398125.952:6321): avc: denied { connect } for pid=8748 comm="syz.4.748" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 291.347735][ T30] audit: type=1400 audit(1757398125.952:6322): avc: denied { name_connect } for pid=8748 comm="syz.4.748" dest=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 291.369805][ C0] vkms_vblank_simulate: vblank timer overrun [ 291.426396][ T30] audit: type=1400 audit(1757398126.032:6323): avc: denied { create } for pid=8748 comm="syz.4.748" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 291.474105][ T30] audit: type=1400 audit(1757398126.092:6324): avc: denied { create } for pid=8757 comm="syz.1.751" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 291.499827][ T30] audit: type=1400 audit(1757398126.092:6325): avc: denied { write } for pid=8757 comm="syz.1.751" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 291.520053][ C0] vkms_vblank_simulate: vblank timer overrun [ 291.874418][ T8746] ceph: No mds server is up or the cluster is laggy [ 293.208942][ T8781] block nbd2: Attempted send on invalid socket [ 293.325501][ T8787] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pid=8787 comm=syz.2.756 [ 293.428184][ T8788] netlink: 32 bytes leftover after parsing attributes in process `syz.1.757'. [ 293.467296][ T8788] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 293.512974][ T8781] I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 293.596025][ T8788] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 293.623248][ T8781] MINIX-fs: unable to read superblock [ 294.055467][ T8800] netlink: 24 bytes leftover after parsing attributes in process `syz.2.762'. [ 294.072251][ T8800] netlink: 8 bytes leftover after parsing attributes in process `syz.2.762'. [ 295.044223][ T8813] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 295.201701][ T8811] vivid-000: kernel_thread() failed [ 295.673602][ T30] kauditd_printk_skb: 167 callbacks suppressed [ 295.673617][ T30] audit: type=1400 audit(1757398131.032:6493): avc: denied { read write } for pid=5846 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.892219][ T30] audit: type=1400 audit(1757398131.072:6494): avc: denied { create } for pid=8818 comm="syz.2.766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 295.971980][ T30] audit: type=1400 audit(1757398131.072:6495): avc: denied { write } for pid=8818 comm="syz.2.766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 296.081504][ T30] audit: type=1400 audit(1757398131.072:6496): avc: denied { read } for pid=8818 comm="syz.2.766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 296.373136][ T8820] netlink: 32 bytes leftover after parsing attributes in process `syz.3.763'. [ 296.512231][ T30] audit: type=1400 audit(1757398131.082:6497): avc: denied { read } for pid=8818 comm="syz.2.766" dev="nsfs" ino=4026532796 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 296.673868][ T5860] audit: audit_backlog=65 > audit_backlog_limit=64 [ 296.681260][ T5860] audit: audit_lost=47 audit_rate_limit=0 audit_backlog_limit=64 [ 296.689481][ T5860] audit: backlog limit exceeded [ 296.695417][ T8834] audit: audit_backlog=65 > audit_backlog_limit=64 [ 296.701909][ T8834] audit: audit_lost=48 audit_rate_limit=0 audit_backlog_limit=64 [ 296.790437][ T8834] openvswitch: netlink: Flow actions attr not present in new flow. [ 296.945566][ T8837] netlink: 'syz.4.771': attribute type 1 has an invalid length. [ 297.028743][ T8837] bond1: entered promiscuous mode [ 297.041786][ T8837] 8021q: adding VLAN 0 to HW filter on device bond1 [ 297.522127][ T5924] usb 5-1: new full-speed USB device number 17 using dummy_hcd [ 297.621272][ T8848] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(10) [ 297.627877][ T8848] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 297.635478][ T8848] vhci_hcd vhci_hcd.0: Device attached [ 297.656228][ T8850] vhci_hcd: connection closed [ 297.657530][ T6811] vhci_hcd: stop threads [ 297.666674][ T6811] vhci_hcd: release socket [ 297.671097][ T6811] vhci_hcd: disconnect device [ 297.679040][ T5924] usb 5-1: unable to get BOS descriptor or descriptor too short [ 297.687369][ T5924] usb 5-1: not running at top speed; connect to a high speed hub [ 297.714176][ T5924] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 297.750908][ T5924] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 297.794389][ T5924] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 297.803756][ T5924] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.819157][ T5924] usb 5-1: Product: syz [ 297.833138][ T5924] usb 5-1: Manufacturer: syz [ 297.848206][ T5924] usb 5-1: SerialNumber: syz [ 298.109765][ T5924] usb 5-1: skipping empty audio interface (v1) [ 298.135689][ T8860] netlink: 'syz.3.779': attribute type 1 has an invalid length. [ 298.144843][ T8860] netlink: 144 bytes leftover after parsing attributes in process `syz.3.779'. [ 298.212704][ T5924] snd-usb-audio 5-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 298.226052][ T8862] netlink: 44 bytes leftover after parsing attributes in process `syz.0.780'. [ 298.231708][ T8860] netlink: 'syz.3.779': attribute type 1 has an invalid length. [ 298.259886][ T8860] netlink: 'syz.3.779': attribute type 2 has an invalid length. [ 298.268623][ T5924] usb 5-1: USB disconnect, device number 17 [ 298.278152][ T8860] netlink: 64 bytes leftover after parsing attributes in process `syz.3.779'. [ 298.287329][ T7465] udevd[7465]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 298.310995][ T8862] netlink: 43 bytes leftover after parsing attributes in process `syz.0.780'. [ 298.340392][ T8862] netlink: 'syz.0.780': attribute type 6 has an invalid length. [ 298.390813][ T8862] netlink: 'syz.0.780': attribute type 5 has an invalid length. [ 298.422107][ T8862] netlink: 43 bytes leftover after parsing attributes in process `syz.0.780'. [ 298.518988][ T8869] netlink: 60 bytes leftover after parsing attributes in process `syz.1.781'. [ 299.536144][ T8869] syz.1.781: vmalloc error: size 6291456, failed to allocated page array size 12288, mode:0x400dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 299.554800][ T8869] CPU: 1 UID: 0 PID: 8869 Comm: syz.1.781 Not tainted syzkaller #0 PREEMPT(full) [ 299.554826][ T8869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 299.554836][ T8869] Call Trace: [ 299.554843][ T8869] [ 299.554850][ T8869] dump_stack_lvl+0x16c/0x1f0 [ 299.554879][ T8869] warn_alloc+0x248/0x3a0 [ 299.554899][ T8869] ? __pfx_warn_alloc+0x10/0x10 [ 299.554934][ T8869] ? hash_netport4_resize+0x1d8/0x1c50 [ 299.554952][ T8869] ? __vmalloc_node_noprof+0xad/0xf0 [ 299.554983][ T8869] __vmalloc_node_range_noprof+0x101b/0x14b0 [ 299.555019][ T8869] ? hash_netport4_resize+0x1d8/0x1c50 [ 299.555043][ T8869] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 299.555074][ T8869] ? ___kmalloc_large_node+0xed/0x160 [ 299.555104][ T8869] __kvmalloc_node_noprof+0x30a/0x620 [ 299.555122][ T8869] ? hash_netport4_resize+0x1d8/0x1c50 [ 299.555145][ T8869] ? __kmalloc_noprof+0x242/0x510 [ 299.555161][ T8869] ? hash_netport4_resize+0x1d8/0x1c50 [ 299.555183][ T8869] ? hash_netport4_resize+0x1d8/0x1c50 [ 299.555200][ T8869] hash_netport4_resize+0x1d8/0x1c50 [ 299.555220][ T8869] ? __pfx_hash_netport4_add+0x10/0x10 [ 299.555238][ T8869] ? __pfx_hash_netport4_uadt+0x10/0x10 [ 299.555264][ T8869] ? __pfx___mutex_lock+0x10/0x10 [ 299.555298][ T8869] ? __pfx_hash_netport4_resize+0x10/0x10 [ 299.555321][ T8869] call_ad.constprop.0+0x36d/0x940 [ 299.555352][ T8869] ? __pfx_hash_netport4_resize+0x10/0x10 [ 299.555372][ T8869] ? __pfx_call_ad.constprop.0+0x10/0x10 [ 299.555401][ T8869] ? __pfx___nla_validate_parse+0x10/0x10 [ 299.555441][ T8869] ? __nla_parse+0x40/0x60 [ 299.555470][ T8869] ip_set_ad.constprop.0.isra.0+0x3ce/0x870 [ 299.555496][ T8869] ? __pfx_ip_set_ad.constprop.0.isra.0+0x10/0x10 [ 299.555517][ T8869] ? rcu_sync_func+0x10/0x1a0 [ 299.555566][ T8869] ? find_held_lock+0x2b/0x80 [ 299.555596][ T8869] nfnetlink_rcv_msg+0x9fc/0x1200 [ 299.555624][ T8869] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 299.555646][ T8869] ? __lock_acquire+0x62e/0x1ce0 [ 299.555697][ T8869] ? avc_has_perm_noaudit+0x149/0x3b0 [ 299.555726][ T8869] netlink_rcv_skb+0x155/0x420 [ 299.555751][ T8869] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 299.555774][ T8869] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 299.555810][ T8869] ? ns_capable+0xd7/0x110 [ 299.555834][ T8869] nfnetlink_rcv+0x1b3/0x430 [ 299.555852][ T8869] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 299.555868][ T8869] ? netlink_deliver_tap+0x1ae/0xd30 [ 299.555894][ T8869] netlink_unicast+0x5aa/0x870 [ 299.555920][ T8869] ? __pfx_netlink_unicast+0x10/0x10 [ 299.555943][ T8869] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 299.555975][ T8869] netlink_sendmsg+0x8d1/0xdd0 [ 299.556004][ T8869] ? __pfx_netlink_sendmsg+0x10/0x10 [ 299.556037][ T8869] ____sys_sendmsg+0xa98/0xc70 [ 299.556067][ T8869] ? copy_msghdr_from_user+0x10a/0x160 [ 299.556088][ T8869] ? __pfx_____sys_sendmsg+0x10/0x10 [ 299.556121][ T8869] ? __pfx_futex_wake_mark+0x10/0x10 [ 299.556156][ T8869] ___sys_sendmsg+0x134/0x1d0 [ 299.556179][ T8869] ? __pfx____sys_sendmsg+0x10/0x10 [ 299.556235][ T8869] __sys_sendmsg+0x16d/0x220 [ 299.556258][ T8869] ? __pfx___sys_sendmsg+0x10/0x10 [ 299.556280][ T8869] ? __x64_sys_futex+0x1e0/0x4c0 [ 299.556324][ T8869] do_syscall_64+0xcd/0x4c0 [ 299.556350][ T8869] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 299.556369][ T8869] RIP: 0033:0x7fc269f8ebe9 [ 299.556384][ T8869] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 299.556401][ T8869] RSP: 002b:00007fc26ad2f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 299.556419][ T8869] RAX: ffffffffffffffda RBX: 00007fc26a1c5fa0 RCX: 00007fc269f8ebe9 [ 299.556430][ T8869] RDX: 0000000000000080 RSI: 00002000000002c0 RDI: 0000000000000009 [ 299.556440][ T8869] RBP: 00007fc26a011e19 R08: 0000000000000000 R09: 0000000000000000 [ 299.556450][ T8869] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 299.556460][ T8869] R13: 00007fc26a1c6038 R14: 00007fc26a1c5fa0 R15: 00007ffd344a6d68 [ 299.556484][ T8869] [ 299.556505][ T8869] Mem-Info: [ 299.947395][ T8869] active_anon:10507 inactive_anon:0 isolated_anon:0 [ 299.947395][ T8869] active_file:9136 inactive_file:50917 isolated_file:0 [ 299.947395][ T8869] unevictable:768 dirty:334 writeback:0 [ 299.947395][ T8869] slab_reclaimable:12166 slab_unreclaimable:102133 [ 299.947395][ T8869] mapped:35606 shmem:4257 pagetables:1056 [ 299.947395][ T8869] sec_pagetables:0 bounce:0 [ 299.947395][ T8869] kernel_misc_reclaimable:0 [ 299.947395][ T8869] free:1284234 free_pcp:20741 free_cma:0 [ 299.992698][ C1] vkms_vblank_simulate: vblank timer overrun [ 299.998679][ T8869] Node 0 active_anon:42028kB inactive_anon:0kB active_file:36544kB inactive_file:203468kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:142424kB dirty:1336kB writeback:0kB shmem:15492kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:12288kB pagetables:4076kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 300.030538][ C1] vkms_vblank_simulate: vblank timer overrun [ 300.036521][ T8869] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:200kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:48kB pagetables:148kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 300.066275][ C1] vkms_vblank_simulate: vblank timer overrun [ 300.072408][ T8869] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 300.101151][ T8869] lowmem_reserve[]: 0 2479 2481 2481 2481 [ 300.106871][ T8869] Node 0 DMA32 free:1233696kB boost:0kB min:34076kB low:42592kB high:51108kB reserved_highatomic:0KB free_highatomic:0KB active_anon:42000kB inactive_anon:0kB active_file:36544kB inactive_file:202144kB unevictable:1536kB writepending:1336kB present:3129332kB managed:2539340kB mlocked:0kB bounce:0kB free_pcp:58388kB local_pcp:34404kB free_cma:0kB [ 300.139152][ C1] vkms_vblank_simulate: vblank timer overrun [ 300.145275][ T8869] lowmem_reserve[]: 0 0 1 1 1 [ 300.149941][ T8869] Node 0 Normal free:8kB boost:0kB min:16kB low:20kB high:24kB reserved_highatomic:0KB free_highatomic:0KB active_anon:28kB inactive_anon:0kB active_file:0kB inactive_file:1324kB unevictable:0kB writepending:0kB present:1048580kB managed:1388kB mlocked:0kB bounce:0kB free_pcp:28kB local_pcp:28kB free_cma:0kB [ 300.178944][ C1] vkms_vblank_simulate: vblank timer overrun [ 300.185006][ T8869] lowmem_reserve[]: 0 0 0 0 0 [ 300.189683][ T8869] Node 1 Normal free:3887872kB boost:0kB min:55804kB low:69752kB high:83700kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:200kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111100kB mlocked:0kB bounce:0kB free_pcp:24548kB local_pcp:9036kB free_cma:0kB [ 300.220780][ T8869] lowmem_reserve[]: 0 0 0 0 0 [ 300.225531][ T8869] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 300.238103][ T8869] Node 0 DMA32: 2*4kB (UM) 1*8kB (E) 2*16kB (UE) 183*32kB (UM) 263*64kB (M) 84*128kB (ME) 80*256kB (ME) 26*512kB (UM) 21*1024kB (M) 7*2048kB (ME) 276*4096kB (M) = 1233616kB [ 300.255446][ T8869] Node 0 Normal: 0*4kB 1*8kB (M) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 300.273175][ T8869] Node 1 Normal: 146*4kB (UME) 49*8kB (UME) 51*16kB (UME) 112*32kB (UME) 40*64kB (UME) 6*128kB (UME) 9*256kB (UME) 4*512kB (ME) 2*1024kB (M) 3*2048kB (UME) 944*4096kB (M) = 3887872kB [ 300.291328][ T8869] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 300.300851][ T8869] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 300.310124][ T8869] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 300.319651][ T8869] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 300.328923][ T8869] 64307 total pagecache pages [ 300.333573][ T8869] 0 pages in swap cache [ 300.337693][ T8869] Free swap = 124996kB [ 300.341829][ T8869] Total swap = 124996kB [ 300.346254][ T8869] 2097051 pages RAM [ 300.350028][ T8869] 0 pages HighMem/MovableOnly [ 300.354676][ T8869] 430254 pages reserved [ 300.358804][ T8869] 0 pages cma reserved [ 300.476139][ T8875] netlink: 40 bytes leftover after parsing attributes in process `syz.1.784'. [ 300.574539][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880565b6400: rx timeout, send abort [ 300.582846][ C0] vcan0: j1939_tp_rxtimer: 0xffff888056e97c00: rx timeout, send abort [ 300.592146][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880565b6400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 300.606484][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888056e97c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 300.812232][ T30] kauditd_printk_skb: 250 callbacks suppressed [ 300.812246][ T30] audit: type=1400 audit(1757398135.872:6732): avc: denied { execmem } for pid=8874 comm="syz.4.783" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 301.052718][ T5205] audit: audit_backlog=65 > audit_backlog_limit=64 [ 301.059213][ T5205] audit: audit_lost=54 audit_rate_limit=0 audit_backlog_limit=64 [ 301.076704][ T8880] audit: audit_backlog=65 > audit_backlog_limit=64 [ 301.092267][ T30] audit: type=1400 audit(1757398135.872:6733): avc: denied { execute } for pid=8874 comm="syz.4.783" path=2F6D656D66643A1033717D329ACEAF03DF795BD9FF5238F41C0869E45ED5FDA90DAC374194A0202864656C6574656429 dev="tmpfs" ino=1149 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 301.093900][ T8882] audit: audit_backlog=65 > audit_backlog_limit=64 [ 301.125516][ T8880] audit: audit_lost=55 audit_rate_limit=0 audit_backlog_limit=64 [ 301.136480][ T30] audit: type=1400 audit(1757398135.892:6734): avc: denied { execmem } for pid=8878 comm="syz.1.786" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 301.142069][ T5205] audit: backlog limit exceeded [ 301.171564][ T8880] audit: backlog limit exceeded [ 301.177663][ T8877] netlink: 8 bytes leftover after parsing attributes in process `syz.4.783'. [ 301.371034][ T8885] netlink: 4 bytes leftover after parsing attributes in process `syz.2.788'. [ 301.408023][ T8885] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 302.200446][ T8904] netlink: 'syz.1.794': attribute type 4 has an invalid length. [ 302.235485][ T8904] netlink: 'syz.1.794': attribute type 4 has an invalid length. [ 302.326338][ T78] lo speed is unknown, defaulting to 1000 [ 302.334770][ T78] syz0: Port: 1 Link ACTIVE [ 302.495548][ T8909] netlink: 236 bytes leftover after parsing attributes in process `syz.1.796'. [ 302.832130][ T5924] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 302.983658][ T5924] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 302.997122][ T5924] usb 4-1: config 0 interface 0 has no altsetting 0 [ 303.004358][ T5924] usb 4-1: New USB device found, idVendor=056a, idProduct=00ba, bcdDevice= 0.00 [ 303.017899][ T5924] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 303.036107][ T5924] usb 4-1: config 0 descriptor?? [ 303.046921][ T5924] usbhid 4-1:0.0: can't add hid device: -22 [ 303.055694][ T5924] usbhid 4-1:0.0: probe with driver usbhid failed with error -22 [ 303.256487][ T8912] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 303.268900][ T8912] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 304.916145][ T8945] binder: 8942:8945 unknown command 0 [ 304.937195][ T8945] binder: 8942:8945 ioctl c0306201 200000000080 returned -22 [ 305.232135][ T1210] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 305.385123][ T1210] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 305.396959][ T1210] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 305.407428][ T1210] usb 1-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 305.421952][ T1210] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 305.482675][ T1210] usb 1-1: config 0 descriptor?? [ 305.591867][ T5924] usb 4-1: USB disconnect, device number 11 [ 305.837493][ T30] kauditd_printk_skb: 359 callbacks suppressed [ 305.837509][ T30] audit: type=1400 audit(1757398141.192:7092): avc: denied { create } for pid=8953 comm="syz.1.809" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 305.880083][ T8955] netlink: 'syz.1.809': attribute type 10 has an invalid length. [ 305.891065][ T8955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.899995][ T8955] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 306.044539][ T30] audit: type=1400 audit(1757398141.222:7093): avc: denied { connect } for pid=8953 comm="syz.1.809" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 306.130079][ T30] audit: type=1400 audit(1757398141.222:7094): avc: denied { write } for pid=8953 comm="syz.1.809" laddr=fe80::a8aa:aaff:feaa:aa16 lport=255 faddr=ff01::1 fport=65534 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 306.283977][ T30] audit: type=1400 audit(1757398141.222:7095): avc: denied { setopt } for pid=8953 comm="syz.1.809" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 306.312550][ T30] audit: type=1400 audit(1757398141.222:7096): avc: denied { write } for pid=8953 comm="syz.1.809" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 306.762430][ T30] audit: type=1400 audit(1757398141.342:7097): avc: denied { create } for pid=8949 comm="syz.3.808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 306.788398][ T30] audit: type=1400 audit(1757398141.352:7098): avc: denied { allowed } for pid=8949 comm="syz.3.808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 306.830454][ T30] audit: type=1400 audit(1757398141.352:7099): avc: denied { create } for pid=8949 comm="syz.3.808" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 306.862746][ T30] audit: type=1400 audit(1757398141.362:7100): avc: denied { create } for pid=8949 comm="syz.3.808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 306.884377][ T30] audit: type=1400 audit(1757398141.362:7101): avc: denied { setopt } for pid=8949 comm="syz.3.808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 307.027459][ T8970] input: syz1 as /devices/virtual/input/input12 [ 307.872943][ T1210] usbhid 1-1:0.0: can't add hid device: -71 [ 307.873333][ T1210] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 307.875241][ T1210] usb 1-1: USB disconnect, device number 16 [ 415.211974][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 415.211993][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P6811/1:b..l P5223/1:b..l [ 415.212466][ C1] rcu: (detected by 1, t=10502 jiffies, g=24205, q=273 ncpus=2) [ 415.212483][ C1] task:udevd state:R running task stack:24008 pid:5223 tgid:5223 ppid:1 task_flags:0x400140 flags:0x00004002 [ 415.212538][ C1] Call Trace: [ 415.212544][ C1] [ 415.212554][ C1] __schedule+0x1190/0x5de0 [ 415.212588][ C1] ? ep_autoremove_wake_function+0xe4/0x180 [ 415.212608][ C1] ? find_held_lock+0x2b/0x80 [ 415.212647][ C1] ? __pfx___schedule+0x10/0x10 [ 415.212664][ C1] ? do_raw_read_unlock+0x44/0xe0 [ 415.212690][ C1] ? __pfx_ep_poll_callback+0x10/0x10 [ 415.212712][ C1] ? preempt_schedule_thunk+0x16/0x30 [ 415.212738][ C1] preempt_schedule_common+0x44/0xc0 [ 415.212760][ C1] preempt_schedule_thunk+0x16/0x30 [ 415.212789][ C1] _raw_spin_unlock_irqrestore+0x61/0x80 [ 415.212809][ C1] sock_def_readable+0x15b/0x600 [ 415.212831][ C1] netlink_unicast+0x75c/0x870 [ 415.212859][ C1] ? __pfx_netlink_unicast+0x10/0x10 [ 415.212881][ C1] ? cap_capable+0xb3/0x250 [ 415.212910][ C1] netlink_sendmsg+0x8d1/0xdd0 [ 415.212937][ C1] ? __pfx_netlink_sendmsg+0x10/0x10 [ 415.212970][ C1] ____sys_sendmsg+0xa98/0xc70 [ 415.212996][ C1] ? copy_msghdr_from_user+0x10a/0x160 [ 415.213017][ C1] ? __pfx_____sys_sendmsg+0x10/0x10 [ 415.213039][ C1] ? fput_close_sync+0x118/0x210 [ 415.213073][ C1] ___sys_sendmsg+0x134/0x1d0 [ 415.213096][ C1] ? __pfx____sys_sendmsg+0x10/0x10 [ 415.213140][ C1] ? kmem_cache_free+0x16d/0x4d0 [ 415.213158][ C1] ? __fput+0x68d/0xb70 [ 415.213181][ C1] __sys_sendmsg+0x16d/0x220 [ 415.213202][ C1] ? __pfx___sys_sendmsg+0x10/0x10 [ 415.213238][ C1] do_syscall_64+0xcd/0x4c0 [ 415.213262][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 415.213279][ C1] RIP: 0033:0x7efdeabd4407 [ 415.213293][ C1] RSP: 002b:00007fffb85b2e90 EFLAGS: 00000202 ORIG_RAX: 000000000000002e [ 415.213309][ C1] RAX: ffffffffffffffda RBX: 00007efdeab48880 RCX: 00007efdeabd4407 [ 415.213320][ C1] RDX: 0000000000000000 RSI: 00007fffb85b2ef0 RDI: 0000000000000004 [ 415.213330][ C1] RBP: 00005622c9749160 R08: 0000000000000000 R09: 0000000000000000 [ 415.213340][ C1] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000076 [ 415.213350][ C1] R13: 00005622c94fcd80 R14: 0000000000000000 R15: 0000000000000000 [ 415.213371][ C1] [ 415.213422][ C1] task:kworker/u8:11 state:R running task stack:23560 pid:6811 tgid:6811 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 415.213472][ C1] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 415.213494][ C1] Call Trace: [ 415.213500][ C1] [ 415.213509][ C1] __schedule+0x1190/0x5de0 [ 415.213545][ C1] ? __pfx___schedule+0x10/0x10 [ 415.213563][ C1] ? find_held_lock+0x2b/0x80 [ 415.213592][ C1] ? mark_held_locks+0x49/0x80 [ 415.213632][ C1] preempt_schedule_irq+0x51/0x90 [ 415.213652][ C1] irqentry_exit+0x36/0x90 [ 415.213672][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 415.213691][ C1] RIP: 0010:filter_irq_stacks+0x48/0x90 [ 415.213713][ C1] Code: ea 03 80 3c 1a 00 75 4a 48 8b 17 48 81 fa 30 02 00 81 72 16 48 81 fa 70 16 00 81 73 0d 83 c0 01 48 83 c4 10 5b e9 98 71 f0 09 <48> 81 fa e0 44 97 8b 72 09 48 81 fa fb 44 97 8b 72 e1 83 c0 01 48 [ 415.213729][ C1] RSP: 0018:ffffc9001a6c7748 EFLAGS: 00000202 [ 415.213743][ C1] RAX: 000000000000000b RBX: dffffc0000000000 RCX: 0000000000000001 [ 415.213754][ C1] RDX: ffffffff812c109a RSI: 000000000000000c RDI: ffffc9001a6c7818 [ 415.213765][ C1] RBP: 0000000000000820 R08: ffffffff913b689c R09: 0000000000000000 [ 415.213775][ C1] R10: 0000000000000004 R11: 0000000000002c10 R12: 0000000000000001 [ 415.213786][ C1] R13: 0000000000000820 R14: ffff8880761a8b40 R15: ffffc9001a6c77c0 [ 415.213805][ C1] ? ret_from_fork_asm+0x1a/0x30 [ 415.213830][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 415.213851][ C1] ? __build_skb+0x3f/0x90 [ 415.213870][ C1] stack_depot_save_flags+0x29/0x9c0 [ 415.213893][ C1] ? batadv_iv_send_outstanding_bat_ogm_packet+0x329/0x920 [ 415.213913][ C1] ? process_one_work+0x9cc/0x1b70 [ 415.213930][ C1] ? worker_thread+0x6c8/0xf10 [ 415.213946][ C1] ? kthread+0x3c2/0x780 [ 415.213964][ C1] kasan_save_stack+0x42/0x60 [ 415.213981][ C1] ? kasan_save_stack+0x33/0x60 [ 415.213995][ C1] ? kasan_save_track+0x14/0x30 [ 415.214009][ C1] ? __kasan_kmalloc+0xaa/0xb0 [ 415.214024][ C1] ? batadv_forw_packet_alloc+0x3ad/0x4e0 [ 415.214046][ C1] ? batadv_iv_ogm_aggregate_new+0x13c/0x4c0 [ 415.214063][ C1] ? batadv_iv_ogm_schedule_buff+0xeb4/0x14c0 [ 415.214081][ C1] ? batadv_iv_send_outstanding_bat_ogm_packet+0x329/0x920 [ 415.214100][ C1] ? process_one_work+0x9cc/0x1b70 [ 415.214116][ C1] ? worker_thread+0x6c8/0xf10 [ 415.214133][ C1] ? kthread+0x3c2/0x780 [ 415.214147][ C1] ? ret_from_fork+0x5d4/0x6f0 [ 415.214162][ C1] ? ret_from_fork_asm+0x1a/0x30 [ 415.214213][ C1] kasan_save_track+0x14/0x30 [ 415.214229][ C1] __kasan_kmalloc+0xaa/0xb0 [ 415.214247][ C1] batadv_forw_packet_alloc+0x3ad/0x4e0 [ 415.214275][ C1] batadv_iv_ogm_aggregate_new+0x13c/0x4c0 [ 415.214299][ C1] batadv_iv_ogm_schedule_buff+0xeb4/0x14c0 [ 415.214327][ C1] ? __pfx_batadv_iv_ogm_schedule_buff+0x10/0x10 [ 415.214350][ C1] ? batadv_send_skb_packet+0x5dd/0x780 [ 415.214375][ C1] batadv_iv_send_outstanding_bat_ogm_packet+0x329/0x920 [ 415.214405][ C1] process_one_work+0x9cc/0x1b70 [ 415.214430][ C1] ? __pfx_batadv_iv_send_outstanding_bat_ogm_packet+0x10/0x10 [ 415.214453][ C1] ? __pfx_process_one_work+0x10/0x10 [ 415.214477][ C1] ? assign_work+0x1a0/0x250 [ 415.214497][ C1] worker_thread+0x6c8/0xf10 [ 415.214526][ C1] ? __pfx_worker_thread+0x10/0x10 [ 415.214544][ C1] kthread+0x3c2/0x780 [ 415.214562][ C1] ? __pfx_kthread+0x10/0x10 [ 415.214580][ C1] ? rcu_is_watching+0x12/0xc0 [ 415.214601][ C1] ? __pfx_kthread+0x10/0x10 [ 415.214624][ C1] ret_from_fork+0x5d4/0x6f0 [ 415.214639][ C1] ? __pfx_kthread+0x10/0x10 [ 415.214656][ C1] ret_from_fork_asm+0x1a/0x30 [ 415.214687][ C1] [ 415.214694][ C1] rcu: rcu_preempt kthread starved for 9809 jiffies! g24205 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 415.214713][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 415.214722][ C1] rcu: RCU grace-period kthread stack dump: [ 415.214727][ C1] task:rcu_preempt state:R running task stack:27784 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00004000 [ 415.214783][ C1] Call Trace: [ 415.214789][ C1] [ 415.214798][ C1] __schedule+0x1190/0x5de0 [ 415.214830][ C1] ? __pfx___schedule+0x10/0x10 [ 415.214854][ C1] ? find_held_lock+0x2b/0x80 [ 415.214875][ C1] ? schedule+0x2d7/0x3a0 [ 415.214897][ C1] schedule+0xe7/0x3a0 [ 415.214915][ C1] schedule_timeout+0x123/0x290 [ 415.214931][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 415.214949][ C1] ? __pfx_process_timeout+0x10/0x10 [ 415.214974][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 415.214994][ C1] ? prepare_to_swait_event+0xf5/0x480 [ 415.215022][ C1] rcu_gp_fqs_loop+0x1ea/0xb00 [ 415.215040][ C1] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 415.215057][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 415.215077][ C1] ? __pfx_rcu_gp_init+0x10/0x10 [ 415.215091][ C1] ? rcu_gp_cleanup+0x7c1/0xd90 [ 415.215111][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 415.215133][ C1] rcu_gp_kthread+0x270/0x380 [ 415.215149][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 415.215164][ C1] ? rcu_is_watching+0x12/0xc0 [ 415.215185][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 415.215206][ C1] ? __kthread_parkme+0x19e/0x250 [ 415.215239][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 415.215256][ C1] kthread+0x3c2/0x780 [ 415.215272][ C1] ? __pfx_kthread+0x10/0x10 [ 415.215290][ C1] ? rcu_is_watching+0x12/0xc0 [ 415.215310][ C1] ? __pfx_kthread+0x10/0x10 [ 415.215328][ C1] ret_from_fork+0x5d4/0x6f0 [ 415.215343][ C1] ? __pfx_kthread+0x10/0x10 [ 415.215359][ C1] ret_from_fork_asm+0x1a/0x30 [ 415.215389][ C1] [ 415.215395][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 415.215404][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted syzkaller #0 PREEMPT(full) [ 415.215422][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 415.215432][ C1] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 415.215450][ C1] Code: cc 61 02 c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d 53 b3 15 00 fb f4 8c 09 03 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 415.215465][ C1] RSP: 0018:ffffc90000197df8 EFLAGS: 000002c2 [ 415.215479][ C1] RAX: 00000000012be075 RBX: 0000000000000001 RCX: ffffffff8b945c29 [ 415.215490][ C1] RDX: 0000000000000000 RSI: ffffffff8de522e8 RDI: ffffffff8c162d80 [ 415.215500][ C1] RBP: ffffed1003cd3488 R08: 0000000000000001 R09: ffffed10170a6655 [ 415.215511][ C1] R10: ffff8880b85332ab R11: 0000000000000000 R12: 0000000000000001 [ 415.215521][ C1] R13: ffff88801e69a440 R14: ffffffff90ab6b90 R15: 0000000000000000 [ 415.215532][ C1] FS: 0000000000000000(0000) GS:ffff8881247b5000(0000) knlGS:0000000000000000 [ 415.215547][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 415.215558][ C1] CR2: 000020000026a030 CR3: 000000005b9a2000 CR4: 00000000003526f0 [ 415.215569][ C1] Call Trace: [ 415.215574][ C1] [ 415.215580][ C1] default_idle+0x13/0x20 [ 415.215601][ C1] default_idle_call+0x6d/0xb0 [ 415.215628][ C1] do_idle+0x391/0x510 [ 415.215650][ C1] ? __pfx_do_idle+0x10/0x10 [ 415.215671][ C1] ? trace_sched_exit_tp+0x2f/0x120 [ 415.215693][ C1] cpu_startup_entry+0x4f/0x60 [ 415.215713][ C1] start_secondary+0x21d/0x2b0 [ 415.215737][ C1] ? __pfx_start_secondary+0x10/0x10 [ 415.215766][ C1] common_startup_64+0x13e/0x148 [ 415.215794][ C1] [ 462.582130][ T31] INFO: task syz.3.823:9002 blocked for more than 143 seconds. [ 462.582159][ T31] Not tainted syzkaller #0 [ 462.582170][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 462.582178][ T31] task:syz.3.823 state:D stack:27848 pid:9002 tgid:8992 ppid:5854 task_flags:0x400140 flags:0x00004000 [ 462.582240][ T31] Call Trace: [ 462.582247][ T31] [ 462.582258][ T31] __schedule+0x1190/0x5de0 [ 462.582284][ T31] ? finish_task_switch.isra.0+0x221/0xc10 [ 462.582315][ T31] ? __lock_acquire+0x62e/0x1ce0 [ 462.582349][ T31] ? __pfx___schedule+0x10/0x10 [ 462.582375][ T31] ? find_held_lock+0x2b/0x80 [ 462.582399][ T31] ? schedule+0x2d7/0x3a0 [ 462.582423][ T31] schedule+0xe7/0x3a0 [ 462.582443][ T31] schedule_timeout+0x257/0x290 [ 462.582462][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 462.582487][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 462.582519][ T31] ___down_common+0x2d8/0x460 [ 462.582549][ T31] ? __pfx____down_common+0x10/0x10 [ 462.582584][ T31] __down+0x20/0x30 [ 462.582606][ T31] down+0x74/0xa0 [ 462.582629][ T31] console_lock+0x5b/0xa0 [ 462.582648][ T31] vt_ioctl+0x2b81/0x30a0 [ 462.582680][ T31] ? __pfx_vt_ioctl+0x10/0x10 [ 462.582713][ T31] ? tomoyo_path_number_perm+0x18d/0x580 [ 462.582740][ T31] ? __handle_mm_fault+0x5a8/0x2a50 [ 462.582770][ T31] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 462.582794][ T31] ? tty_jobctrl_ioctl+0x152/0xe00 [ 462.582824][ T31] ? __pfx_vt_ioctl+0x10/0x10 [ 462.582849][ T31] tty_ioctl+0x661/0x1680 [ 462.582873][ T31] ? __pfx_tty_ioctl+0x10/0x10 [ 462.582895][ T31] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 462.582931][ T31] ? hook_file_ioctl_common+0x145/0x410 [ 462.582958][ T31] ? selinux_file_ioctl+0x180/0x270 [ 462.582982][ T31] ? selinux_file_ioctl+0xb4/0x270 [ 462.583014][ T31] ? __pfx_tty_ioctl+0x10/0x10 [ 462.583038][ T31] __x64_sys_ioctl+0x18b/0x210 [ 462.583067][ T31] do_syscall_64+0xcd/0x4c0 [ 462.583093][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 462.583112][ T31] RIP: 0033:0x7ffa00d8ebe9 [ 462.583126][ T31] RSP: 002b:00007ffa01c35038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 462.583144][ T31] RAX: ffffffffffffffda RBX: 00007ffa00fc6270 RCX: 00007ffa00d8ebe9 [ 462.583157][ T31] RDX: 0000200000000080 RSI: 000000000000560a RDI: 0000000000000008 [ 462.583169][ T31] RBP: 00007ffa00e11e19 R08: 0000000000000000 R09: 0000000000000000 [ 462.583180][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 462.583191][ T31] R13: 00007ffa00fc6308 R14: 00007ffa00fc6270 R15: 00007fffb1545868 [ 462.583217][ T31] [ 462.583226][ T31] [ 462.583226][ T31] Showing all locks held in the system: [ 462.583236][ T31] 1 lock held by khungtaskd/31: [ 462.583247][ T31] #0: ffffffff8e5c1260 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 462.583293][ T31] 1 lock held by khugepaged/38: [ 462.583303][ T31] #0: ffffffff8e6f3b28 (lock#3){+.+.}-{4:4}, at: __lru_add_drain_all+0x69/0x6f0 [ 462.583369][ T31] 1 lock held by udevd/5223: [ 462.583380][ T31] 2 locks held by getty/5609: [ 462.583390][ T31] #0: ffff88814d90f0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 462.583434][ T31] #1: ffffc9000332b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 462.583492][ T31] 4 locks held by kworker/u8:11/6811: [ 462.583503][ T31] 2 locks held by kworker/u8:16/6825: [ 462.583515][ T31] 1 lock held by syz.1.817/8981: [ 462.583524][ T31] 1 lock held by syz.2.818/8979: [ 462.583534][ T31] 6 locks held by syz.3.823/8996: [ 462.583545][ T31] 1 lock held by syz.0.825/9006: [ 462.583556][ T31] 2 locks held by syz.4.824/8998: [ 462.583566][ T31] [ 462.583571][ T31] ============================================= [ 462.583571][ T31] [ 462.583578][ T31] NMI backtrace for cpu 1 [ 462.583588][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT(full) [ 462.583607][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 462.583617][ T31] Call Trace: [ 462.583622][ T31] [ 462.583628][ T31] dump_stack_lvl+0x116/0x1f0 [ 462.583650][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 462.583668][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 462.583695][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 462.583714][ T31] watchdog+0xf0e/0x1260 [ 462.583737][ T31] ? __pfx_watchdog+0x10/0x10 [ 462.583753][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 462.583775][ T31] ? __kthread_parkme+0x19e/0x250 [ 462.583800][ T31] ? __pfx_watchdog+0x10/0x10 [ 462.583818][ T31] kthread+0x3c2/0x780 [ 462.583836][ T31] ? __pfx_kthread+0x10/0x10 [ 462.583854][ T31] ? rcu_is_watching+0x12/0xc0 [ 462.583875][ T31] ? __pfx_kthread+0x10/0x10 [ 462.583893][ T31] ret_from_fork+0x5d4/0x6f0 [ 462.583909][ T31] ? __pfx_kthread+0x10/0x10 [ 462.583926][ T31] ret_from_fork_asm+0x1a/0x30 [ 462.583957][ T31] [ 462.583964][ T31] Sending NMI from CPU 1 to CPUs 0: [ 462.583985][ C0] NMI backtrace for cpu 0 [ 462.583995][ C0] CPU: 0 UID: 0 PID: 9006 Comm: syz.0.825 Not tainted syzkaller #0 PREEMPT(full) [ 462.584009][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 462.584017][ C0] RIP: 0010:mas_next_slot+0x251/0x21b0 [ 462.584035][ C0] Code: 24 48 48 89 df 4c 89 f6 e8 5c ee 2d f6 4c 39 f3 0f 83 5c 10 00 00 e8 9e f3 2d f6 41 0f b6 5d 3d 45 0f b6 65 3f 89 df 44 89 e6 aa ed 2d f6 44 38 e3 0f 83 95 03 00 00 e8 7c f3 2d f6 48 8b 4c [ 462.584048][ C0] RSP: 0018:ffffc9001b9ffc68 EFLAGS: 00000246 [ 462.584057][ C0] RAX: 0000000000080000 RBX: 0000000000000009 RCX: ffffc90010402000 [ 462.584066][ C0] RDX: 0000000000080000 RSI: 000000000000000e RDI: 0000000000000009 [ 462.584073][ C0] RBP: ffff888079125600 R08: 0000000000000006 R09: 00007f316dbe4fff [ 462.584081][ C0] R10: ffffffffffffffff R11: 0000000000000000 R12: 000000000000000e [ 462.584089][ C0] R13: ffffc9001b9ffd90 R14: ffffffffffffffff R15: ffffc9001b9ffdcd [ 462.584097][ C0] FS: 00007f316db9e6c0(0000) GS:ffff8881246b5000(0000) knlGS:0000000000000000 [ 462.584110][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 462.584118][ C0] CR2: 00007f8057449400 CR3: 0000000022f40000 CR4: 00000000003526f0 [ 462.584126][ C0] Call Trace: [ 462.584130][ C0] [ 462.584139][ C0] mas_find+0x36f/0x6d0 [ 462.584156][ C0] ksm_add_vmas+0xc4/0x3e0 [ 462.584173][ C0] ? __pfx_ksm_add_vmas+0x10/0x10 [ 462.584190][ C0] ? __bpf_trace_mmap_lock_acquire_returned+0xfc/0x140 [ 462.584211][ C0] ? down_write_killable+0x154/0x250 [ 462.584228][ C0] ? __pfx_down_write_killable+0x10/0x10 [ 462.584246][ C0] ksm_disable_merge_any+0xb1/0xd0 [ 462.584259][ C0] __do_sys_prctl+0x172e/0x20e0 [ 462.584273][ C0] ? __pfx___do_sys_prctl+0x10/0x10 [ 462.584289][ C0] do_syscall_64+0xcd/0x4c0 [ 462.584305][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 462.584317][ C0] RIP: 0033:0x7f316cd8ebe9 [ 462.584327][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 462.584338][ C0] RSP: 002b:00007f316db9e038 EFLAGS: 00000246 ORIG_RAX: 000000000000009d [ 462.584349][ C0] RAX: ffffffffffffffda RBX: 00007f316cfc6180 RCX: 00007f316cd8ebe9 [ 462.584356][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000043 [ 462.584364][ C0] RBP: 00007f316ce11e19 R08: 0000000000000000 R09: 0000000000000000 [ 462.584371][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 462.584378][ C0] R13: 00007f316cfc6218 R14: 00007f316cfc6180 R15: 00007ffcd9e7ba18 [ 462.584391][ C0] [ 462.584982][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 462.584999][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT(full) [ 462.585017][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 462.585027][ T31] Call Trace: [ 462.585032][ T31] [ 462.585039][ T31] dump_stack_lvl+0x3d/0x1f0 [ 462.585061][ T31] vpanic+0x6e8/0x7a0 [ 462.585087][ T31] ? __pfx_vpanic+0x10/0x10 [ 462.585114][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 462.585144][ T31] panic+0xca/0xd0 [ 462.585169][ T31] ? __pfx_panic+0x10/0x10 [ 462.585192][ T31] ? nmi_backtrace_stall_check+0x6e/0x540 [ 462.585212][ T31] ? irq_work_queue+0xce/0x100 [ 462.585232][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 462.585258][ T31] ? __wake_up_klogd.part.0+0x99/0xf0 [ 462.585277][ T31] ? watchdog+0xd78/0x1260 [ 462.585295][ T31] ? watchdog+0xd6b/0x1260 [ 462.585315][ T31] watchdog+0xd89/0x1260 [ 462.585337][ T31] ? __pfx_watchdog+0x10/0x10 [ 462.585355][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 462.585377][ T31] ? __kthread_parkme+0x19e/0x250 [ 462.585402][ T31] ? __pfx_watchdog+0x10/0x10 [ 462.585421][ T31] kthread+0x3c2/0x780 [ 462.585438][ T31] ? __pfx_kthread+0x10/0x10 [ 462.585458][ T31] ? rcu_is_watching+0x12/0xc0 [ 462.585478][ T31] ? __pfx_kthread+0x10/0x10 [ 462.585496][ T31] ret_from_fork+0x5d4/0x6f0 [ 462.585512][ T31] ? __pfx_kthread+0x10/0x10 [ 462.585529][ T31] ret_from_fork_asm+0x1a/0x30 [ 462.585561][ T31] [ 462.585782][ T31] Kernel Offset: disabled