last executing test programs: 14.126777857s ago: executing program 0 (id=1003): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) r4 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) io_setup(0x23, &(0x7f0000000280)=0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x7, 0x6, @local}, 0x14) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x880}, 0x4001) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r9, &(0x7f0000000480)={0x2, 0x4e21, @multicast2}, 0x10) sendfile(r9, r8, 0x0, 0x20000023893) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) 12.892315107s ago: executing program 0 (id=1005): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f0000000300)) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r6, 0x29, 0x8, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000d00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x1c, 0xc, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x80}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) faccessat(r7, 0x0, 0x10) fanotify_mark(0xffffffffffffffff, 0x1, 0x40001019, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, r1, 0xd1bd17c4b9ef5e5b, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x14}}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x200040d0) sendmsg$FOU_CMD_ADD(r0, 0x0, 0x4000000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x4000}, 0x18) 11.993135078s ago: executing program 2 (id=1007): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) r4 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) io_setup(0x23, &(0x7f0000000280)=0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x7, 0x6, @local}, 0x14) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x880}, 0x4001) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r9, &(0x7f0000000480)={0x2, 0x4e21, @multicast2}, 0x10) sendfile(r9, r8, 0x0, 0x20000023893) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) 11.701907278s ago: executing program 0 (id=1008): syz_usb_connect(0x3, 0x17e, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300020b00000000000000000000006d00080000000000030006000000000002004e20ac141400000000000000000002000100000000000000060000000000030005000000009b24f8f7d1dc8af9000000000000000000"], 0x58}, 0x1, 0x7}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000), 0xd) socket$inet6(0xa, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x6) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) write(r4, &(0x7f0000000040)="0f03000019002551075c0165ff0ffc02802000030011000500e1000cee2003001a000000", 0x33a) socket$nl_generic(0x10, 0x3, 0x10) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000640)={'erspan0\x00', 0x0, 0x10, 0x80, 0x0, 0x5, {{0x31, 0x4, 0x3, 0x18, 0xc4, 0x65, 0x0, 0x9, 0x29, 0x0, @rand_addr=0x64010102, @empty, {[@lsrr={0x83, 0x2b, 0xa6, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @private=0xa010102, @remote, @empty, @loopback, @remote, @loopback, @loopback]}, @timestamp_addr={0x44, 0xc, 0x4b, 0x1, 0xf, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}]}, @generic={0x7, 0x9, "896085d7c8dce4"}, @rr={0x7, 0x23, 0x3c, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @empty, @loopback, @loopback, @loopback, @multicast1, @private=0xa010102]}, @timestamp_addr={0x44, 0x4c, 0x13, 0x1, 0xd, [{@local, 0xffff8000}, {@broadcast}, {@remote, 0xbf5}, {@private=0xa010101, 0x800}, {@local, 0x1d84000}, {@empty, 0x5}, {@private=0xa010100, 0xffffffff}, {@local, 0x8}, {@private=0xa010102, 0x5}]}]}}}}}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x10, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x638ff2409f2547c9, '\x00', r5, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000100)='sched_switch\x00', r6, 0x0, 0x8f}, 0x18) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r7, 0x6, 0x21, &(0x7f0000000000)="ca02016eba2d52b5f2ac03cc9f38f9d9", 0x10) getrlimit(0x8, &(0x7f0000000480)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) 11.684365851s ago: executing program 1 (id=1009): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) r4 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) io_setup(0x23, &(0x7f0000000280)=0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x7, 0x6, @local}, 0x14) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x880}, 0x4001) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r9, &(0x7f0000000480)={0x2, 0x4e21, @multicast2}, 0x10) sendfile(r9, r8, 0x0, 0x20000023893) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) 10.6256325s ago: executing program 1 (id=1011): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) r4 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) io_setup(0x23, &(0x7f0000000280)=0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x7, 0x6, @local}, 0x14) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x880}, 0x4001) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r9, &(0x7f0000000480)={0x2, 0x4e21, @multicast2}, 0x10) sendfile(r9, r8, 0x0, 0x20000023893) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) 10.095593322s ago: executing program 3 (id=1012): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) r4 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) io_setup(0x23, &(0x7f0000000280)=0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x7, 0x6, @local}, 0x14) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x880}, 0x4001) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r9, &(0x7f0000000480)={0x2, 0x4e21, @multicast2}, 0x10) sendfile(r9, r8, 0x0, 0x20000023893) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) 9.695780237s ago: executing program 2 (id=1014): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) r4 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) io_setup(0x23, &(0x7f0000000280)=0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x7, 0x6, @local}, 0x14) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x880}, 0x4001) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r9, &(0x7f0000000480)={0x2, 0x4e21, @multicast2}, 0x10) sendfile(r9, r8, 0x0, 0x20000023893) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r10, 0x0, 0x1}, 0x18) 8.666978155s ago: executing program 4 (id=1015): socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stack\x00') lseek(r2, 0xae7d, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x42000, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000400)) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x201}, 0xc, &(0x7f0000000340)={&(0x7f0000000840)=ANY=[@ANYBLOB="84000000", @ANYRES8, @ANYBLOB="01042dbd7000fcdbdf2525000000080001007063690011000200303030303a30303a31", @ANYRES32=r2, @ANYBLOB="08000100706369300000000008008b000000000000000000000000000000000001d4a9880749a97370008920f077df72b0fd6020ed157160f676272c6b0ec8491a43c50491e8d6b649af992c6a6c8c19313acd09869227d208", @ANYRES16=r4, @ANYRES32=r2, @ANYBLOB], 0x84}, 0x1, 0x0, 0x0, 0x200c000}, 0x20040801) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') r6 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000900)={0x0, 0x0, 0x2, 0x7, 0x1ffd, 0x2}, 0x14) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$USBDEVFS_ALLOW_SUSPEND(0xffffffffffffffff, 0x5522) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_interrupt={0x1, {0x1, 0x1}, 0x4, 0x25, 0x0, 0x0, 0x800, 0xa, 0x0, 0x0, 0xb5, 0x0}) syz_genetlink_get_family_id$tipc2(0x0, r2) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYRES16=r5, @ANYRES32=0x0], 0xfc}, 0x1, 0x0, 0x0, 0x20004001}, 0x4010) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000001c0)={0x4, &(0x7f0000000040)=[{0x0, 0x0, 0xcc, 0x5}, {0x6, 0x9, 0x2, 0x7}, {0xd, 0x7, 0x3c, 0x40}, {0x6, 0xa, 0x10}]}, 0x10) r8 = syz_io_uring_setup(0x5c2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8006, 0x11f}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r2, 0x0, 0x61, 0x22, &(0x7f0000000540)="f107f4f79202202ca28c9fe08862f8794e1b46e5f08cf7c6c568321b2b7b1b332555b951534815c7217a63042f38d6f2ea52997c2f62dbe82573fd6711092c097fb8ebdcf2279733759ded45fb5d8d4c00ca11cc80caf5abda01775b15dac058d7", &(0x7f0000000640)=""/34, 0xb4b, 0x0, 0x0, 0x3c, 0x0, &(0x7f00000006c0)="ea99394a5f49cab8cef339b7f0def184c373ac8c50a2f4c7f39c9f9db92be8e16dde31179a29927a4c4c7e892c5eda9eec7dfb4bb198d6e470fa3d38", 0x4}, 0x50) syz_io_uring_submit(r9, r10, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x68, 0x3, r8, 0x0, 0x0, 0x0, 0x1, 0x1, {0x2}}) io_uring_enter(r8, 0x6e2, 0x600, 0x1, 0x0, 0x0) 8.393072043s ago: executing program 0 (id=1016): r0 = getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x4}, 0xd, 0x6, 0x3, 0x8000000000000001, 0x0, 0x0, 0x80}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000300)={@private1, @local, @remote, 0x2, 0x5, 0x4f, 0x400, 0x9, 0x1800200}) r5 = syz_pidfd_open(r0, 0x0) process_madvise(r5, 0x0, 0x0, 0xf, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x2c) r6 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {0x1, 0x1}, [{}], {0x4, 0x1}, [], {0x10, 0x6}}, 0x2c, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0xffffffd3) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000b40)={0x0, 0x0, '\x00', @bt={0xfffffffb, 0x8518, 0x0, 0xffffffff, 0x2, 0x4000000000000000, 0xe, 0xe}}) sendmsg$NFT_BATCH(r7, &(0x7f0000010100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000e00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014"], 0x7c}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x10}, @NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xe98f}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) 7.427894649s ago: executing program 0 (id=1017): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) userfaultfd(0x801) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x218, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x22, 0x2, 0x24) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)={0x14, 0x15, 0x301, 0x0, 0x0, {0xb}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000180)=0x1) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x61616f309f697a14) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$802154_dgram(r3, &(0x7f0000000280)={0x24, @short}, 0xfffffffffffffe40) r6 = dup(0xffffffffffffffff) connect$802154_dgram(r6, &(0x7f0000000040)={0x24, @none={0x0, 0x1}}, 0x14) sendto$inet6(r6, 0x0, 0x0, 0x40dc880, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @local}, 0x1c) listen(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) r7 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) sync() ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r7, 0xc05064a7, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x5}) syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f00", @ANYRESDEC=r3, @ANYRESHEX=r5, @ANYRES64=r4], 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0xc2882, 0x0) close(r8) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r9, 0xffffffffffffffff, 0x0) 7.325013913s ago: executing program 3 (id=1018): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) r4 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) io_setup(0x23, &(0x7f0000000280)=0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x7, 0x6, @local}, 0x14) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x880}, 0x4001) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r8, &(0x7f0000000480)={0x2, 0x4e21, @multicast2}, 0x10) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r9, 0x0, 0x1}, 0x18) 7.289633416s ago: executing program 2 (id=1019): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) r4 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) io_setup(0x23, &(0x7f0000000280)=0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x7, 0x6, @local}, 0x14) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x880}, 0x4001) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r8, &(0x7f0000000480)={0x2, 0x4e21, @multicast2}, 0x10) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r9, 0x0, 0x1}, 0x18) 7.260612491s ago: executing program 1 (id=1020): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) r4 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) io_setup(0x23, &(0x7f0000000280)=0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x7, 0x6, @local}, 0x14) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x880}, 0x4001) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendfile(r9, r8, 0x0, 0x20000023893) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r10, 0x0, 0x1}, 0x18) 6.018059182s ago: executing program 4 (id=1021): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) r4 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) io_setup(0x23, &(0x7f0000000280)=0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x7, 0x6, @local}, 0x14) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x880}, 0x4001) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r8, &(0x7f0000000480)={0x2, 0x4e21, @multicast2}, 0x10) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r9, 0x0, 0x1}, 0x18) 5.569706278s ago: executing program 1 (id=1022): sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="940000001d00000226bd7000fbdbdf258400050000000000000000000000000000000000000004d32b00000002000000ac14941f000000000000000000000000013500000201040006000000ff010000ff000000ac141426000000000000000000000000000004d53c0000000a000000ac1414bb0000000000000000000000000000000004000200030000000000000023e80000"], 0x94}, 0x1, 0x0, 0x0, 0x48014}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x200000000, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) r4 = socket(0x10, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000380)=ANY=[@ANYRES16=r1, @ANYRESDEC=r1, @ANYRESOCT=r3, @ANYRESHEX=r3, @ANYRESOCT=r1, @ANYRES32=r2, @ANYRES16=r4, @ANYRES8=r3, @ANYRESHEX=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x4, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x3000000000, 0xf}, &(0x7f0000000240)=0x18) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002740)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="08001000070000000000000c00230000000000000000001400be00fe80000000000000000000000000000a0800", @ANYRES32=0x0, @ANYBLOB="0800180004000000", @ANYRES32, @ANYBLOB="0800c0000000000004004f8008009e0064010102a5fa1bc096f70000"], 0x1000}], 0x1, 0x0, 0x0, 0x10004800}, 0xc000) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = dup(r8) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x3000, 0x2000, &(0x7f0000003000/0x2000)=nil}) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000080), 0x4) setsockopt$inet6_IPV6_DSTOPTS(r6, 0x29, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB], 0xf0) r11 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r11, 0xc008561c, &(0x7f00000000c0)={0xf0f03c, 0x4}) sendto$inet6(r6, &(0x7f0000000040)="00d8", 0x20a00, 0x44004, &(0x7f0000000100)={0xa, 0x4e24, 0xb, @loopback, 0xc5f}, 0x1c) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) 5.524508443s ago: executing program 2 (id=1023): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x143102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_usb_connect$hid(0x6, 0x36, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x64}}, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x318, 0x1, 0x24}, 0x9c) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f00000000c0)={'pcl812\x00', [0x4f27, 0x5, 0x10000, 0x4, 0x4, 0xcc7, 0x8, 0x7, 0xd, 0x100, 0x2, 0x1, 0x1, 0x1, 0x2745, 0x8, 0x0, 0x1a449, 0x3, 0x40000003, 0x89, 0xcaa7, 0x0, 0x20001e58, 0x9, 0xe69, 0x3c, 0x8, 0x6, 0x7, 0x2]}) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r3, 0x942e, 0x0) wait4(0x0, &(0x7f0000000000), 0x40000000, &(0x7f0000000180)) 5.514911019s ago: executing program 3 (id=1024): openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x80) r3 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004880}, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x4040840) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8910, 0x0, 0x0) inotify_init() ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'rose0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000300)={'rose0\x00', 0x4000}) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) syz_open_dev$media(0x0, 0x4007, 0x0) 3.387019524s ago: executing program 4 (id=1025): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x1e1e, &(0x7f0000000200)={0x0, 0x20f03d, 0x800, 0x0, 0x3a, 0x0, r1}, &(0x7f0000000300), &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$xdp(0x2c, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x20004005) socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) getpriority(0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000007d000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000100)='sys_exit\x00', r3}, 0x10) clock_settime(0x0, &(0x7f0000000040)) r4 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg$alg(r4, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0x10}], 0x1, &(0x7f0000000380)=[@assoc={0x18, 0x117, 0x4, 0x6fbf}], 0x18, 0x80}, {0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000600)="cd546a9044d1ba8390ecf6ce4ebc584eb010dc175c432e3102d97c40d0d7c7861f297d03384d5654423b8d6834569e09b7c1ed391ef8ffd5f416a90f3820dfca52f9b25eb4abaf634351d80c09dd0bc12989b1422420f46856f408a543b4a668223675fffbe7ae87210cd9d14b32da865961a781913b047942561f6ecfd3b0ab5433888c91e43e01dfe0d09eef9669273b4cb787f9e20f3eea376b0e3ed571feb067d64472fad5c342b102f89e2363bc42a9aa3247c63a4a8be6962de2", 0xbd}, {&(0x7f00000006c0)="9695a39c7cf37649b0d1eb060d2b13a1451455c09487095463c58852eeb1d6785f1fc4818064dbfc8b35a10f89a3a4b7f97248c29caf4f50b4dc3f6f1027aefa818d7ccff0835c5ffe7235479df83831a209687f0d2c731122465052926c27d9f0e304edb2aeb4fd251603b07fd10fb2d7711ebb022134eedc1a26aa55b6c7b0c1a79e783c02e20b82cb859fb3c167b34f26ae8c13efc4fcc8f0832ffc6c7ff1c863d8c4b58c0627cf8e4807e303726f8895a67f5601f05b917a31939ca796d809210c6c546786603735", 0xca}], 0x2, &(0x7f00000007c0)=ANY=[@ANYBLOB="0f0000000000000017010000040000000900000000000000700000000000000057000000ee18d61b1cbc801043ab85609a6a3f5676dabdf5b0663b423c6b278c4c8b9ab3a83d62ca715730124dee350c630f2b90c0ed5d53792322c85b880a3f37c8b1d3142965f5d56653e2020c5a9d604d13aeee49d80cf3d3ce00"/136], 0x88, 0x20040004}, {0x0, 0x0, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x48000}, {0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)="39c51fd0e0969b3911503e142eab1307922de4bce0e32004fd4deaee5d6104b7c19a00029c324dbdca381cb1eb73f4386f972c465fbf46fd80f8d76cfbe13cc0fac2f0e2031a4caa232532dd0ecd38e8d7921b6772aebffb0539ae62582d230481a28772bec1d9a137df4bf9c5dd69a2", 0x70}, {&(0x7f0000000a80)="ecf67165915750bb", 0x8}, {&(0x7f0000001880)="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", 0xf80}], 0x3, 0x0, 0x0, 0x800}], 0x4, 0x4048800) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @remote}, &(0x7f0000000200)=0xc) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r4, 0x89f8, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f00000003c0)={'syztnl0\x00', r5, 0x10, 0x8, 0x6d, 0x3000, {{0x10, 0x4, 0x0, 0x3, 0x40, 0x64, 0x0, 0x7, 0x29, 0x0, @empty, @rand_addr=0x64010101, {[@ra={0x94, 0x4, 0x1}, @generic={0x56, 0x11, "7011b7f0dd8a02e3e90badd66ff6a3"}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x3, 0x28}, @generic={0x82, 0xe, "395e1e88cf7cf8aeb6c62fcf"}]}}}}}) syz_open_dev$vim2m(&(0x7f0000000080), 0x2, 0x2) 3.060442406s ago: executing program 4 (id=1026): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) r4 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) io_setup(0x23, &(0x7f0000000280)=0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x7, 0x6, @local}, 0x14) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x880}, 0x4001) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r9, &(0x7f0000000480)={0x2, 0x4e21, @multicast2}, 0x10) sendfile(r9, r8, 0x0, 0x20000023893) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) 2.448712771s ago: executing program 0 (id=1027): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000500)={0x6, 0x118, 0xfa00, {{0x7, 0xf1, "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", 0x8, 0xe2, 0x2, 0xfb, 0x1, 0x1, 0xa, 0x1}, r5}}, 0x120) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40980, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0xf) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x1000, 0x4, 0x10000000, 0xc}, 0x10) sendmsg$nl_route(r0, 0x0, 0x40000a4) ioctl$TCFLSH(r6, 0x400455c8, 0x4) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000040)=0x32) socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$pppl2tp(0x18, 0x1, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = syz_open_procfs(0x0, 0x0) connect$pppl2tp(r7, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200), 0x37, 0x0, &(0x7f0000000340)="8c0657f71fa5e7a15c00dd0a9a9cd27d18023b7bed1ca53460fd6d557df0e576d57302c520b4b7aa0c5b731fd74572337f5eec475bedaf"}) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) bind$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @remote}}, 0xffb, 0x5, 0x3, 0xfffffff9, 0x92, 0x7}, &(0x7f0000000200)=0x9c) 2.358061919s ago: executing program 3 (id=1028): socket$tipc(0x1e, 0x2, 0x0) syz_emit_ethernet(0x96, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f81fcb", 0x60, 0x3a, 0x0, @private0, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "4aa1d3", 0x0, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @loopback}, [@routing={0x3c}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @remote}]}, @srh={0x2f}, @dstopts={0x6c}]}}}}}}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpid() r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000002c0)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) bind$xdp(r0, &(0x7f0000000240)={0x2c, 0x1, r2}, 0x60) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r6) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r9, @ANYBLOB="010000000000000000000c00000018000180140002006261746164765f736c6176655f310000"], 0x8c}}, 0x0) listen(r7, 0x0) r10 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r10, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r11 = accept(r6, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0xfffffdef}, 0x1, 0x0, 0x0, 0xc000}, 0x10) 2.141251601s ago: executing program 1 (id=1029): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) r4 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) io_setup(0x23, &(0x7f0000000280)=0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x7, 0x6, @local}, 0x14) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x880}, 0x4001) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r9, &(0x7f0000000480)={0x2, 0x4e21, @multicast2}, 0x10) sendfile(r9, r8, 0x0, 0x20000023893) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) 2.102570596s ago: executing program 2 (id=1030): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) r4 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) io_setup(0x23, &(0x7f0000000280)=0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x7, 0x6, @local}, 0x14) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x880}, 0x4001) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendfile(r9, r8, 0x0, 0x20000023893) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r10, 0x0, 0x1}, 0x18) 1.514554464s ago: executing program 4 (id=1031): inotify_init() r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) r2 = epoll_create1(0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) migrate_pages(0x0, 0x9, &(0x7f0000000040)=0x9, &(0x7f0000000380)=0x102) fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f00004d6000/0x4000)=nil, 0x4000, 0x4000, 0x2, &(0x7f00001e2000/0x4000)=nil) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f0000724000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000290000/0x4000)=nil) syz_emit_ethernet(0x95, 0x0, &(0x7f0000000100)={0x80000001, 0x8000001, [0x997, 0x8bf, 0xe4b, 0xc70]}) munlockall() madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r5, &(0x7f0000000080)={0x0, 0x1, 0x3, 0x1}, 0x8) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r0, 0x3ba0, &(0x7f00000003c0)={0x48, 0xc, r1, 0x0, 0x0, 0x200000000}) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000ac0), r6) sendmsg$NLBL_CALIPSO_C_ADD(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="01002bbd7000fcdbdf2501000000626411cda726f986168aef5f8632b1839885ef1ebee91860cbcec9d1243f08241a0d1eff660e28f0227c8cde6feb0a9063b24bdf4264874f53e691b06da1b7310c3e50c321491c632dfb566a5518ee243918def1a9644dd0443edb8fa3831961bfacfaaf7b8441bf9600658098cc44b4d214d99bdf5b91e4f6e39638ad4c4af9236cbafed0471803fb93cd88a65cbe5fe7acc8a45864ba52748f9c7bc101f95efbe88b07ba10d82f58fbf94028aebde374011c0c7f109381c3f3773229b36749c4aaaa9ce2790c93ac670d44568fc43cc7cdbf84898d1f70872b4778ec33169a3a81880e52df604d8ce54e85fc637e0f434ac2af692365"], 0x14}, 0x1, 0x0, 0x0, 0x4044855}, 0x4048804) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000000)={0x28, 0x6, r1, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000}) close_range(0xffffffffffffffff, r2, 0x0) fanotify_init(0x200, 0x40800) clock_gettime(0x0, &(0x7f00000001c0)) 1.384131329s ago: executing program 3 (id=1032): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) r4 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) io_setup(0x23, &(0x7f0000000280)=0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x7, 0x6, @local}, 0x14) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x880}, 0x4001) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r9, &(0x7f0000000480)={0x2, 0x4e21, @multicast2}, 0x10) sendfile(r9, r8, 0x0, 0x20000023893) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) 119.66801ms ago: executing program 4 (id=1033): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) r4 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) io_setup(0x23, &(0x7f0000000280)=0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x7, 0x6, @local}, 0x14) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x880}, 0x4001) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r9, &(0x7f0000000480)={0x2, 0x4e21, @multicast2}, 0x10) sendfile(r9, r8, 0x0, 0x20000023893) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r10, 0x0, 0x1}, 0x18) 70.013652ms ago: executing program 2 (id=1034): openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x80) r3 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004880}, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x4040840) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8910, 0x0, 0x0) inotify_init() ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'rose0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000300)={'rose0\x00', 0x4000}) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) syz_open_dev$media(0x0, 0x4007, 0x0) 23.904028ms ago: executing program 1 (id=1035): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) r4 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) io_setup(0x23, &(0x7f0000000280)=0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x7, 0x6, @local}, 0x14) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x880}, 0x4001) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendfile(r9, r8, 0x0, 0x20000023893) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r10, 0x0, 0x1}, 0x18) 0s ago: executing program 3 (id=1036): r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x48010) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x64040, 0xd0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x200}, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x60240) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0x7e, 0xa1c07, 0x6, 0x0, 0x100000}) epoll_create(0x101) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x18557f, 0x0) socket$inet(0x2, 0x2, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@flushpolicy={0x40, 0x12, 0x105, 0x0, 0x25dfdbfe, "", [@proto={0x5, 0x19, 0xff}, @address_filter={0x28, 0x1a, {@in=@broadcast, @in=@private=0xa010102, 0xa, 0x6, 0x9}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x20040810) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x75, 0x40082) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7a5, &(0x7f0000000300)={{@host, 0xd}, 0x1}) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x20080, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ipv6_route\x00') read$FUSE(r6, &(0x7f0000000240)={0x2020}, 0x2020) pread64(r6, &(0x7f000001a240)=""/102400, 0x19000, 0x100008) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): ype=1400 audit(1757987324.497:416): avc: denied { listen } for pid=7286 comm="syz.1.258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 199.642112][ T30] audit: type=1400 audit(1757987324.507:417): avc: denied { accept } for pid=7286 comm="syz.1.258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 200.770714][ T30] audit: type=1400 audit(1757987325.437:418): avc: denied { ioctl } for pid=7295 comm="syz.3.259" path="socket:[13029]" dev="sockfs" ino=13029 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 200.908058][ T30] audit: type=1400 audit(1757987325.437:419): avc: denied { bind } for pid=7295 comm="syz.3.259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 201.246191][ T7307] fuse: Bad value for 'fd' [ 201.960880][ T30] audit: type=1400 audit(1757987325.497:420): avc: denied { getopt } for pid=7295 comm="syz.3.259" lport=256 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 203.141632][ T30] audit: type=1400 audit(1757987327.797:421): avc: denied { ioctl } for pid=7312 comm="syz.3.262" path="/dev/usbmon8" dev="devtmpfs" ino=740 ioctlcmd=0x9204 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 203.526299][ T30] audit: type=1400 audit(1757987329.057:422): avc: denied { connect } for pid=7320 comm="syz.3.265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 204.090773][ T7329] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 204.333522][ T5902] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 204.595848][ T5902] usb 3-1: Using ep0 maxpacket: 16 [ 204.621535][ T7334] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 204.635302][ T7334] netlink: 'syz.4.267': attribute type 1 has an invalid length. [ 204.643148][ T7334] netlink: 224 bytes leftover after parsing attributes in process `syz.4.267'. [ 204.722797][ T5902] usb 3-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 204.964890][ T5902] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.975189][ T5902] usb 3-1: Product: syz [ 204.979370][ T5902] usb 3-1: Manufacturer: syz [ 204.984754][ T5902] usb 3-1: SerialNumber: syz [ 205.218183][ T5902] r8152-cfgselector 3-1: Unknown version 0x0000 [ 205.231120][ T5902] r8152-cfgselector 3-1: config 0 descriptor?? [ 205.330269][ T30] audit: type=1400 audit(1757987330.887:423): avc: denied { write } for pid=7335 comm="syz.1.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 205.349504][ C0] vkms_vblank_simulate: vblank timer overrun [ 205.610369][ T30] audit: type=1400 audit(1757987331.147:424): avc: denied { read } for pid=7340 comm="syz.3.269" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 206.707437][ T30] audit: type=1400 audit(1757987332.267:425): avc: denied { mount } for pid=7359 comm="syz.4.273" name="/" dev="autofs" ino=14333 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 207.471852][ T10] r8152-cfgselector 3-1: USB disconnect, device number 5 [ 207.583509][ T5973] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 207.807214][ T5973] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 207.848699][ T5973] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 207.883401][ T5973] usb 2-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 207.905916][ T5973] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 208.025579][ T30] audit: type=1400 audit(1757987333.577:426): avc: denied { unmount } for pid=5844 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 208.467958][ T5973] usb 2-1: config 0 descriptor?? [ 209.697191][ T5973] arvo 0003:1E7D:30D4.0002: unbalanced collection at end of report description [ 209.730089][ T7383] mkiss: ax0: crc mode is auto. [ 209.871291][ T7383] syz.4.277 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 209.888485][ T5973] arvo 0003:1E7D:30D4.0002: parse failed [ 209.895732][ T5973] arvo 0003:1E7D:30D4.0002: probe with driver arvo failed with error -22 [ 210.803078][ T7399] ALSA: mixer_oss: invalid OSS volume 'DI' [ 211.183821][ T30] audit: type=1400 audit(1757987336.267:427): avc: denied { read append } for pid=7396 comm="syz.4.280" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 211.207283][ C1] vkms_vblank_simulate: vblank timer overrun [ 211.249878][ T30] audit: type=1400 audit(1757987336.267:428): avc: denied { open } for pid=7396 comm="syz.4.280" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 211.352339][ T5909] usb 2-1: USB disconnect, device number 5 [ 212.544789][ T7414] overlayfs: conflicting lowerdir path [ 212.562483][ T30] audit: type=1400 audit(1757987337.981:429): avc: denied { mount } for pid=7403 comm="syz.1.283" name="/" dev="configfs" ino=1135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 212.629757][ T30] audit: type=1400 audit(1757987337.981:430): avc: denied { search } for pid=7403 comm="syz.1.283" name="/" dev="configfs" ino=1135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 212.705065][ T30] audit: type=1400 audit(1757987337.981:431): avc: denied { search } for pid=7403 comm="syz.1.283" name="/" dev="configfs" ino=1135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 212.765176][ T30] audit: type=1400 audit(1757987337.990:432): avc: denied { mounton } for pid=7403 comm="syz.1.283" path="/" dev="configfs" ino=1135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 212.882355][ T30] audit: type=1400 audit(1757987338.243:433): avc: denied { read open } for pid=7403 comm="syz.1.283" path="/" dev="configfs" ino=1135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 213.356632][ T30] audit: type=1400 audit(1757987338.252:434): avc: denied { ioctl } for pid=7403 comm="syz.1.283" path="/" dev="configfs" ino=1135 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 213.379954][ C1] vkms_vblank_simulate: vblank timer overrun [ 213.502504][ T30] audit: type=1400 audit(1757987338.355:435): avc: denied { search } for pid=7403 comm="syz.1.283" name="/" dev="configfs" ino=1135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 213.555241][ T30] audit: type=1400 audit(1757987338.364:436): avc: denied { search } for pid=7403 comm="syz.1.283" name="/" dev="configfs" ino=1135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 217.277883][ T7462] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 217.295177][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 217.296474][ T30] audit: type=1400 audit(1757987342.433:441): avc: denied { nlmsg_read } for pid=7448 comm="syz.4.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 218.769162][ T30] audit: type=1400 audit(1757987343.780:442): avc: denied { mounton } for pid=7472 comm="syz.2.296" path="/53/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 219.055287][ T7485] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 220.263280][ T30] audit: type=1400 audit(1757987345.211:443): avc: denied { bind } for pid=7491 comm="syz.4.300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 220.384697][ T1538] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 220.452330][ T30] audit: type=1400 audit(1757987345.314:444): avc: denied { map } for pid=7488 comm="syz.0.299" path="socket:[14703]" dev="sockfs" ino=14703 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 220.496358][ T7500] netlink: 96 bytes leftover after parsing attributes in process `syz.4.300'. [ 220.833278][ T30] audit: type=1400 audit(1757987345.324:445): avc: denied { read write } for pid=7488 comm="syz.0.299" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 220.854280][ T1538] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 220.946022][ T30] audit: type=1400 audit(1757987345.324:446): avc: denied { open } for pid=7488 comm="syz.0.299" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 220.969267][ C1] vkms_vblank_simulate: vblank timer overrun [ 220.996477][ T7486] overlay: ./file0 is not a directory [ 221.076218][ T30] audit: type=1400 audit(1757987345.894:447): avc: denied { mounton } for pid=7472 comm="syz.2.296" path="/53/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 221.375573][ T30] audit: type=1400 audit(1757987345.978:448): avc: denied { mount } for pid=7472 comm="syz.2.296" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 221.402803][ T7504] fido_id[7504]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 224.061553][ T30] audit: type=1400 audit(1757987348.747:449): avc: denied { read } for pid=7525 comm="syz.3.305" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 224.110602][ T30] audit: type=1400 audit(1757987348.747:450): avc: denied { open } for pid=7525 comm="syz.3.305" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 224.234675][ T7537] loop2: detected capacity change from 0 to 7 [ 224.252112][ T7537] loop2: p1 p4 [ 224.255877][ T7537] loop2: partition table partially beyond EOD, truncated [ 224.266897][ T7537] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 224.279856][ T7537] loop2: p4 start 2495 is beyond EOD, truncated [ 224.307514][ T30] audit: type=1400 audit(1757987348.990:451): avc: denied { write } for pid=7540 comm="syz.4.309" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 224.405356][ T7542] netlink: 4 bytes leftover after parsing attributes in process `syz.1.307'. [ 225.253932][ T30] audit: type=1400 audit(1757987349.860:452): avc: denied { connect } for pid=7540 comm="syz.4.309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 225.372520][ T30] audit: type=1400 audit(1757987349.926:453): avc: denied { write } for pid=7540 comm="syz.4.309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 227.540532][ T9] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 227.777939][ T30] audit: type=1326 audit(1757987352.246:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.0.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e14f8eba9 code=0x7ffc0000 [ 227.815678][ T7569] pim6reg: entered allmulticast mode [ 227.937257][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 228.723350][ T9] usb 5-1: config 0 has no interfaces? [ 228.730185][ T30] audit: type=1326 audit(1757987352.246:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.0.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e14f8eba9 code=0x7ffc0000 [ 228.754286][ T9] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 228.764452][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.776190][ T9] usb 5-1: config 0 descriptor?? [ 228.801901][ T30] audit: type=1326 audit(1757987352.264:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.0.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f4e14f8eba9 code=0x7ffc0000 [ 228.841372][ T30] audit: type=1326 audit(1757987352.264:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.0.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e14f8eba9 code=0x7ffc0000 [ 228.865268][ T30] audit: type=1326 audit(1757987352.264:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.0.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f4e14f8eba9 code=0x7ffc0000 [ 228.982341][ T7564] pim6reg: left allmulticast mode [ 230.231284][ T9] usb 5-1: USB disconnect, device number 3 [ 230.355816][ T7577] ALSA: mixer_oss: invalid OSS volume '8' [ 230.653561][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 230.653573][ T30] audit: type=1400 audit(1757987354.818:472): avc: denied { getattr } for pid=7588 comm="syz.4.318" name="/" dev="pidfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 230.681845][ C1] vkms_vblank_simulate: vblank timer overrun [ 230.846660][ T30] audit: type=1400 audit(1757987354.837:473): avc: denied { mount } for pid=7588 comm="syz.4.318" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 230.912933][ T30] audit: type=1400 audit(1757987355.014:474): avc: denied { write } for pid=7588 comm="syz.4.318" path="socket:[15615]" dev="sockfs" ino=15615 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 231.415062][ T30] audit: type=1400 audit(1757987355.304:475): avc: denied { ioctl } for pid=7592 comm="syz.0.319" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 231.818426][ T7601] netlink: 'syz.1.320': attribute type 5 has an invalid length. [ 231.884858][ T30] audit: type=1400 audit(1757987356.034:476): avc: denied { ioctl } for pid=7597 comm="syz.1.320" path="socket:[14808]" dev="sockfs" ino=14808 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 231.909288][ C1] vkms_vblank_simulate: vblank timer overrun [ 232.003114][ T30] audit: type=1400 audit(1757987356.193:477): avc: denied { unmount } for pid=5844 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 232.335642][ T30] audit: type=1400 audit(1757987356.502:478): avc: denied { bind } for pid=7605 comm="syz.2.322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 233.573656][ T7609] overlayfs: failed to resolve './file1': -2 [ 234.305063][ T7628] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.326'. [ 234.360697][ T30] audit: type=1400 audit(1757987358.288:479): avc: denied { setopt } for pid=7623 comm="syz.4.326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 235.045819][ T30] audit: type=1400 audit(1757987359.046:480): avc: denied { map } for pid=7629 comm="syz.3.327" path="socket:[14890]" dev="sockfs" ino=14890 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 235.155529][ T30] audit: type=1400 audit(1757987359.046:481): avc: denied { read } for pid=7629 comm="syz.3.327" path="socket:[14890]" dev="sockfs" ino=14890 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 235.682550][ T7643] evm: overlay not supported [ 239.205543][ T30] audit: type=1400 audit(1757987362.834:482): avc: denied { listen } for pid=7651 comm="syz.3.332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 239.630939][ T7676] sctp: [Deprecated]: syz.2.337 (pid 7676) Use of int in maxseg socket option. [ 239.630939][ T7676] Use struct sctp_assoc_value instead [ 239.646296][ T7674] netlink: 4 bytes leftover after parsing attributes in process `syz.1.340'. [ 239.724715][ T5887] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 239.804026][ T5902] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 240.690989][ T5887] usb 1-1: Using ep0 maxpacket: 32 [ 240.751137][ T5887] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has an invalid bInterval 128, changing to 11 [ 240.776892][ T5902] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 240.796635][ T5887] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 240.828884][ T5902] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 240.839210][ T5887] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x3B, changing to 0xB [ 240.851054][ T5902] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 240.884959][ T5887] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 175, changing to 11 [ 240.907180][ T5902] usb 5-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 240.926573][ T5887] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 26515, setting to 1024 [ 240.941671][ T5902] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.957945][ T5902] usb 5-1: Product: syz [ 240.964917][ T5902] usb 5-1: Manufacturer: syz [ 240.978140][ T5902] usb 5-1: SerialNumber: syz [ 240.984838][ T5887] usb 1-1: New USB device found, idVendor=0e6f, idProduct=582c, bcdDevice=31.68 [ 241.001405][ T5887] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.022594][ T5902] usb 5-1: config 0 descriptor?? [ 241.043656][ T5887] usb 1-1: Product: syz [ 241.047912][ T5887] usb 1-1: Manufacturer: syz [ 241.058177][ T5887] usb 1-1: SerialNumber: syz [ 241.066456][ T5887] usb 1-1: config 0 descriptor?? [ 241.073853][ T7670] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 241.363648][ T5902] usb 5-1: USB disconnect, device number 4 [ 241.385544][ T9] usb 1-1: USB disconnect, device number 4 [ 241.499338][ T5853] udevd[5853]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 242.609487][ T30] audit: type=1326 audit(1757987366.061:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7698 comm="syz.3.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dd318eba9 code=0x7ffc0000 [ 242.868878][ T30] audit: type=1326 audit(1757987366.061:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7698 comm="syz.3.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dd318eba9 code=0x7ffc0000 [ 242.904123][ T30] audit: type=1326 audit(1757987366.061:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7698 comm="syz.3.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f1dd318eba9 code=0x7ffc0000 [ 242.929964][ T30] audit: type=1326 audit(1757987366.061:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7698 comm="syz.3.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dd318eba9 code=0x7ffc0000 [ 244.060248][ T30] audit: type=1326 audit(1757987366.061:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7698 comm="syz.3.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dd318eba9 code=0x7ffc0000 [ 245.084182][ T30] audit: type=1326 audit(1757987366.061:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7698 comm="syz.3.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1dd318eba9 code=0x7ffc0000 [ 245.107652][ T30] audit: type=1326 audit(1757987366.061:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7698 comm="syz.3.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dd318eba9 code=0x7ffc0000 [ 245.131944][ T30] audit: type=1326 audit(1757987366.061:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7698 comm="syz.3.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dd318eba9 code=0x7ffc0000 [ 245.155357][ T30] audit: type=1326 audit(1757987366.061:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7698 comm="syz.3.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1dd318eba9 code=0x7ffc0000 [ 245.178746][ T30] audit: type=1326 audit(1757987366.071:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7698 comm="syz.3.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dd318eba9 code=0x7ffc0000 [ 245.202172][ T30] audit: type=1326 audit(1757987366.080:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7698 comm="syz.3.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1dd318eba9 code=0x7ffc0000 [ 245.229346][ T30] audit: type=1400 audit(1757987366.520:494): avc: denied { create } for pid=7700 comm="syz.4.349" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=chr_file permissive=1 [ 245.269599][ T30] audit: type=1326 audit(1757987366.922:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7698 comm="syz.3.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dd318eba9 code=0x7ffc0000 [ 245.432782][ T7721] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.499233][ T30] audit: type=1326 audit(1757987366.922:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7698 comm="syz.3.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dd318eba9 code=0x7ffc0000 [ 245.550383][ T30] audit: type=1326 audit(1757987366.922:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7698 comm="syz.3.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=245 compat=0 ip=0x7f1dd318eba9 code=0x7ffc0000 [ 245.887883][ T7721] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.221674][ T7721] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.478887][ T7754] sctp: [Deprecated]: syz.0.362 (pid 7754) Use of int in maxseg socket option. [ 246.478887][ T7754] Use struct sctp_assoc_value instead [ 246.684896][ T7721] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.885382][ T7765] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 246.898856][ T7765] overlayfs: failed to set xattr on upper [ 246.914112][ T7765] overlayfs: ...falling back to redirect_dir=nofollow. [ 246.931247][ T7765] overlayfs: ...falling back to metacopy=off. [ 246.960996][ T7765] overlayfs: ...falling back to uuid=null. [ 247.518593][ T49] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.540059][ T49] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.621190][ T49] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.670747][ T49] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.308372][ T7800] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.383'. [ 248.742498][ T7808] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 249.085842][ T7808] overlayfs: failed to set xattr on upper [ 249.101428][ T7808] overlayfs: ...falling back to redirect_dir=nofollow. [ 249.111029][ T7808] overlayfs: ...falling back to metacopy=off. [ 249.123393][ T7808] overlayfs: ...falling back to uuid=null. [ 249.370177][ T5921] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 249.553237][ T5921] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 249.565241][ T5921] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 249.590667][ T5921] usb 3-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.00 [ 249.658832][ T24] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 249.676487][ T5921] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.688633][ T5921] usb 3-1: config 0 descriptor?? [ 249.695703][ T7807] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 249.841295][ T24] usb 1-1: Using ep0 maxpacket: 8 [ 249.852303][ T24] usb 1-1: unable to get BOS descriptor or descriptor too short [ 249.871781][ T24] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xEE, changing to 0x8E [ 249.887453][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 7 [ 249.898995][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 249.914120][ T24] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xC has invalid maxpacket 1 [ 249.932248][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 249.943310][ T24] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 392 [ 249.960842][ T24] usb 1-1: New USB device found, idVendor=0763, idProduct=1002, bcdDevice=5f.84 [ 249.971545][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.980738][ T24] usb 1-1: Product: syz [ 249.985149][ T24] usb 1-1: Manufacturer: syz [ 249.989810][ T24] usb 1-1: SerialNumber: syz [ 250.034965][ T24] usb 1-1: config 0 descriptor?? [ 250.050660][ T7818] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 250.061028][ T7818] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 250.148444][ T5921] hid-rmi 0003:0461:4E72.0004: global environment stack underflow [ 250.158858][ T5921] hid-rmi 0003:0461:4E72.0004: item 0 0 1 11 parsing failed [ 250.208952][ T24] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 250.218387][ T5921] hid-rmi 0003:0461:4E72.0004: parse failed [ 250.243894][ T5921] hid-rmi 0003:0461:4E72.0004: probe with driver hid-rmi failed with error -22 [ 250.378480][ T24] usb 3-1: USB disconnect, device number 6 [ 250.489750][ T9] usb 1-1: USB disconnect, device number 5 [ 250.753514][ T30] kauditd_printk_skb: 35 callbacks suppressed [ 250.753531][ T30] audit: type=1400 audit(1757987373.732:533): avc: denied { module_request } for pid=7831 comm="syz.1.397" kmod="crypto-xts(serpent)" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 251.152273][ T7844] bridge0: entered promiscuous mode [ 251.174890][ T7844] macsec1: entered promiscuous mode [ 251.326494][ T1538] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 251.502644][ T1538] usb 3-1: Using ep0 maxpacket: 8 [ 251.514076][ T1538] usb 3-1: New USB device found, idVendor=0fe9, idProduct=db01, bcdDevice=e9.9b [ 251.526713][ T1538] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.545145][ T1538] usb 3-1: Product: syz [ 251.554308][ T1538] usb 3-1: Manufacturer: syz [ 251.563664][ T1538] usb 3-1: SerialNumber: syz [ 251.574837][ T1538] usb 3-1: config 0 descriptor?? [ 251.604608][ T24] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 251.614047][ T1538] dvb-usb: found a 'DViCO FusionHDTV DVB-T USB (LGZ201)' in warm state. [ 251.641556][ T1538] dvb-usb: bulk message failed: -22 (2/0) [ 251.672556][ T1538] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 251.686202][ T1538] dvbdev: DVB: registering new adapter (DViCO FusionHDTV DVB-T USB (LGZ201)) [ 251.711044][ T1538] usb 3-1: media controller created [ 251.759310][ T1538] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 251.776123][ T24] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 251.790797][ T24] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 251.805317][ T7842] dvb-usb: bulk message failed: -22 (3/0) [ 251.815904][ T24] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 251.818130][ T1538] cxusb: set interface failed [ 251.834813][ T1538] dvb-usb: bulk message failed: -22 (1/0) [ 251.871710][ T24] usb 2-1: config 0 interface 0 has no altsetting 0 [ 251.879952][ T1538] DVB: Unable to find symbol mt352_attach() [ 251.892695][ T24] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 251.901823][ T1538] dvb-usb: no frontend was attached by 'DViCO FusionHDTV DVB-T USB (LGZ201)' [ 251.904361][ T24] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 251.946623][ T24] usb 2-1: config 0 interface 0 has no altsetting 0 [ 251.958989][ T24] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 251.968288][ T24] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 251.986360][ T24] usb 2-1: config 0 interface 0 has no altsetting 0 [ 252.010162][ T24] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 252.019537][ T24] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 252.040202][ T24] usb 2-1: config 0 interface 0 has no altsetting 0 [ 252.043269][ T1538] rc_core: IR keymap rc-dvico-portable not found [ 252.054412][ T24] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 252.080431][ T1538] Registered IR keymap rc-empty [ 252.085097][ T24] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 252.087613][ T1538] rc rc0: DViCO FusionHDTV DVB-T USB (LGZ201) as /devices/platform/dummy_hcd.2/usb3/3-1/rc/rc0 [ 252.157156][ T24] usb 2-1: config 0 interface 0 has no altsetting 0 [ 252.173056][ T24] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 252.183215][ T24] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 252.187799][ T1538] input: DViCO FusionHDTV DVB-T USB (LGZ201) as /devices/platform/dummy_hcd.2/usb3/3-1/rc/rc0/input5 [ 252.201418][ T7822] syz.4.392: vmalloc error: size 5484544, failed to allocated page array size 10712, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null) [ 252.210454][ T24] usb 2-1: config 0 interface 0 has no altsetting 0 [ 252.244189][ T7822] ,cpuset=/,mems_allowed=0-1 [ 252.249951][ T30] audit: type=1400 audit(1757987375.125:534): avc: denied { read } for pid=5205 comm="acpid" name="event4" dev="devtmpfs" ino=2940 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 252.254607][ T1538] dvb-usb: schedule remote query interval to 100 msecs. [ 252.283665][ T7822] CPU: 1 UID: 0 PID: 7822 Comm: syz.4.392 Not tainted syzkaller #0 PREEMPT(full) [ 252.283691][ T7822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 252.283701][ T7822] Call Trace: [ 252.283708][ T7822] [ 252.283715][ T7822] dump_stack_lvl+0x16c/0x1f0 [ 252.283743][ T7822] warn_alloc+0x248/0x3a0 [ 252.283769][ T7822] ? __pfx_warn_alloc+0x10/0x10 [ 252.283799][ T7822] ? vb2_vmalloc_alloc+0x135/0x3f0 [ 252.283829][ T7822] ? __vmalloc_node_noprof+0xad/0xf0 [ 252.283860][ T7822] __vmalloc_node_range_noprof+0x101b/0x14b0 [ 252.283896][ T7822] ? vb2_vmalloc_alloc+0x135/0x3f0 [ 252.283930][ T7822] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 252.283967][ T7822] ? vb2_vmalloc_alloc+0x135/0x3f0 [ 252.283995][ T7822] __vmalloc_node_noprof+0xad/0xf0 [ 252.284021][ T7822] ? vb2_vmalloc_alloc+0x135/0x3f0 [ 252.284053][ T7822] __vmalloc_node_range_noprof+0xb73/0x14b0 [ 252.284088][ T7822] ? vb2_vmalloc_alloc+0x135/0x3f0 [ 252.284123][ T7822] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 252.284157][ T7822] ? vb2_vmalloc_alloc+0x135/0x3f0 [ 252.284185][ T7822] vmalloc_user_noprof+0x9e/0xe0 [ 252.284211][ T7822] ? vb2_vmalloc_alloc+0x135/0x3f0 [ 252.284240][ T7822] vb2_vmalloc_alloc+0x135/0x3f0 [ 252.284270][ T7822] ? __pfx_vb2_vmalloc_alloc+0x10/0x10 [ 252.284299][ T7822] __vb2_queue_alloc+0x8c9/0x1280 [ 252.284339][ T7822] vb2_core_create_bufs+0x559/0xab0 [ 252.284371][ T7822] ? __pfx_vb2_core_create_bufs+0x10/0x10 [ 252.284413][ T7822] ? __mutex_trylock_common+0xe9/0x250 [ 252.284446][ T7822] vb2_create_bufs+0x5e8/0x840 [ 252.284476][ T7822] ? __pfx_vb2_create_bufs+0x10/0x10 [ 252.284511][ T7822] vb2_ioctl_create_bufs+0x244/0x3e0 [ 252.284537][ T7822] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 252.284561][ T7822] vidioc_create_bufs+0x7d/0xf0 [ 252.284587][ T7822] v4l_create_bufs+0x156/0x270 [ 252.284609][ T7822] __video_do_ioctl+0xb40/0xfc0 [ 252.284634][ T7822] ? __might_fault+0xe3/0x190 [ 252.284653][ T7822] ? __pfx___video_do_ioctl+0x10/0x10 [ 252.284684][ T7822] video_usercopy+0x4d0/0x1720 [ 252.284709][ T7822] ? __pfx___video_do_ioctl+0x10/0x10 [ 252.284730][ T7822] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 252.284760][ T7822] ? __pfx_video_usercopy+0x10/0x10 [ 252.284801][ T7822] v4l2_ioctl+0x1bd/0x250 [ 252.284822][ T7822] ? __pfx_v4l2_ioctl+0x10/0x10 [ 252.284843][ T7822] __x64_sys_ioctl+0x18b/0x210 [ 252.284876][ T7822] do_syscall_64+0xcd/0x4e0 [ 252.284902][ T7822] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 252.284920][ T7822] RIP: 0033:0x7f105618eba9 [ 252.284936][ T7822] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 252.284953][ T7822] RSP: 002b:00007f10570ec038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 252.284971][ T7822] RAX: ffffffffffffffda RBX: 00007f10563d5fa0 RCX: 00007f105618eba9 [ 252.284983][ T7822] RDX: 00002000000003c0 RSI: 00000000c100565c RDI: 0000000000000003 [ 252.284994][ T7822] RBP: 00007f1056211e19 R08: 0000000000000000 R09: 0000000000000000 [ 252.285005][ T7822] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 252.285016][ T7822] R13: 00007f10563d6038 R14: 00007f10563d5fa0 R15: 00007fff0ef3c828 [ 252.285040][ T7822] [ 252.285275][ T7822] Mem-Info: [ 252.310418][ T1538] dvb-usb: DViCO FusionHDTV DVB-T USB (LGZ201) successfully initialized and connected. [ 252.321172][ T24] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 252.377785][ T1538] usb 3-1: USB disconnect, device number 7 [ 252.384840][ T30] audit: type=1400 audit(1757987375.125:535): avc: denied { open } for pid=5205 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2940 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 252.437483][ T7822] active_anon:12537 inactive_anon:0 isolated_anon:0 [ 252.437483][ T7822] active_file:16723 inactive_file:40668 isolated_file:0 [ 252.437483][ T7822] unevictable:768 dirty:616 writeback:0 [ 252.437483][ T7822] slab_reclaimable:12156 slab_unreclaimable:106294 [ 252.437483][ T7822] mapped:32240 shmem:3302 pagetables:1437 [ 252.437483][ T7822] sec_pagetables:0 bounce:0 [ 252.437483][ T7822] kernel_misc_reclaimable:0 [ 252.437483][ T7822] free:1199421 free_pcp:15094 free_cma:0 [ 252.462037][ T24] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 252.512083][ T30] audit: type=1400 audit(1757987375.125:536): avc: denied { ioctl } for pid=5205 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2940 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 252.516892][ T7822] Node 0 active_anon:50148kB inactive_anon:0kB active_file:66892kB inactive_file:162472kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:129060kB dirty:2464kB writeback:0kB shmem:11672kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:12536kB pagetables:5724kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 252.516941][ T7822] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:200kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:48kB pagetables:124kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 252.516984][ T7822] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 252.517033][ T7822] lowmem_reserve[]: 0 2479 2481 2481 2481 [ 252.517068][ T7822] Node 0 DMA32 free:893884kB boost:0kB min:34076kB low:42592kB high:51108kB reserved_highatomic:0KB free_highatomic:0KB active_anon:50124kB inactive_anon:0kB active_file:66892kB inactive_file:161152kB unevictable:1536kB writepending:2464kB present:3129332kB managed:2539320kB mlocked:0kB bounce:0kB free_pcp:41996kB local_pcp:24564kB free_cma:0kB [ 252.517119][ T7822] lowmem_reserve[]: 0 0 1 1 1 [ 252.517152][ T7822] Node 0 Normal free:8kB boost:0kB min:16kB low:20kB high:24kB reserved_highatomic:0KB free_highatomic:0KB active_anon:24kB inactive_anon:0kB active_file:0kB inactive_file:1320kB unevictable:0kB writepending:0kB present:1048580kB managed:1388kB mlocked:0kB bounce:0kB free_pcp:36kB local_pcp:28kB free_cma:0kB [ 252.517200][ T7822] lowmem_reserve[]: 0 0 0 0 0 [ 252.517234][ T7822] Node 1 Normal free:3888432kB boost:0kB min:55804kB low:69752kB high:83700kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:200kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111100kB mlocked:0kB bounce:0kB free_pcp:18656kB local_pcp:6944kB free_cma:0kB [ 252.517285][ T7822] lowmem_reserve[]: 0 0 0 0 0 [ 252.517318][ T7822] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 252.995412][ T24] usb 2-1: config 0 interface 0 has no altsetting 0 [ 253.002087][ T7822] Node 0 DMA32: 2*4kB (UM) 1*8kB (U) 290*16kB (UM) 296*32kB (M) 154*64kB (ME) 159*128kB (ME) 54*256kB (UM) 21*512kB (UM) 15*1024kB (ME) 5*2048kB (ME) 194*4096kB (M) = 889136kB [ 253.022248][ T7822] Node 0 Normal: [ 253.022380][ T24] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 253.036589][ T24] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 253.047604][ T24] usb 2-1: config 0 interface 0 has no altsetting 0 [ 253.054714][ T7822] 0*4kB 1*8kB (M) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 253.079508][ T7879] ipvlan2: entered promiscuous mode [ 253.089240][ T24] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 253.089761][ T1538] dvb-usb: DViCO FusionHDTV DVB-T USB (LGZ201) successfully deinitialized and disconnected. [ 253.099432][ T24] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 253.123061][ T7879] bridge0: port 3(ipvlan2) entered blocking state [ 253.147009][ T7822] Node 1 Normal: 202*4kB (UME) 53*8kB (UME) 52*16kB (UME) 125*32kB (UME) 32*64kB (UME) 5*128kB (UME) 3*256kB (UM) 4*512kB (UME) 2*1024kB (UM) 4*2048kB (UME) 944*4096kB (M) = 3888432kB [ 253.164567][ T24] usb 2-1: Product: syz [ 253.172410][ T24] usb 2-1: Manufacturer: syz [ 253.179408][ T24] usb 2-1: SerialNumber: syz [ 253.186270][ T7879] bridge0: port 3(ipvlan2) entered disabled state [ 253.188236][ T7822] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 253.203802][ T24] usb 2-1: config 0 descriptor?? [ 253.209059][ T7822] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 253.218479][ T7822] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 253.231816][ T7822] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 253.241542][ T7879] ipvlan2: entered allmulticast mode [ 253.241571][ T7879] bridge0: entered allmulticast mode [ 253.243766][ T7879] ipvlan2: left allmulticast mode [ 253.248132][ T7822] 58764 total pagecache pages [ 253.252823][ T5921] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 253.266069][ T24] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 253.271113][ T7822] 0 pages in swap cache [ 253.284210][ T7822] Free swap = 124996kB [ 253.288433][ T7822] Total swap = 124996kB [ 253.292631][ T7822] 2097051 pages RAM [ 253.301380][ T7879] bridge0: left allmulticast mode [ 253.302618][ T7822] 0 pages HighMem/MovableOnly [ 253.312547][ T7822] 430259 pages reserved [ 253.317308][ T7822] 0 pages cma reserved [ 253.471970][ T5921] usb 1-1: New USB device found, idVendor=2770, idProduct=9052, bcdDevice=15.f5 [ 253.481630][ T5921] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.499495][ T5921] usb 1-1: Product: syz [ 253.500850][ T5973] usb 2-1: USB disconnect, device number 6 [ 253.503732][ T5921] usb 1-1: Manufacturer: syz [ 253.512041][ T5973] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 253.531011][ T5921] usb 1-1: SerialNumber: syz [ 253.552484][ T5921] usb 1-1: config 0 descriptor?? [ 253.574688][ T5921] gspca_main: sq905c-2.14.0 probing 2770:9052 [ 253.656434][ T7887] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() [ 253.659525][ T9] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 253.851412][ T9] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 253.864192][ T9] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBA, changing to 0x8A [ 253.876384][ T9] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 121 [ 253.891410][ T9] usb 4-1: New USB device found, idVendor=2294, idProduct=425b, bcdDevice=a2.10 [ 253.901171][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.912757][ T9] usb 4-1: Product: syz [ 253.917536][ T9] usb 4-1: Manufacturer: syz [ 253.922137][ T9] usb 4-1: SerialNumber: syz [ 253.932878][ T9] usb 4-1: config 0 descriptor?? [ 253.942682][ T7885] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 253.953529][ T7885] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 253.962901][ T9] usb 4-1: ucan: probing device on interface #0 [ 253.970126][ T1538] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 253.994989][ T5921] gspca_sq905c: sq905c_read: usb_control_msg failed (-71) [ 254.009855][ T5921] sq905c 1-1:0.0: Reading version command failed [ 254.016272][ T5921] sq905c 1-1:0.0: probe with driver sq905c failed with error -71 [ 254.031446][ T5921] usb 1-1: USB disconnect, device number 6 [ 254.149346][ T1538] usb 3-1: Using ep0 maxpacket: 16 [ 254.165104][ T1538] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 254.187597][ T1538] usb 3-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 254.197600][ T1538] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 254.213591][ T1538] usb 3-1: config 0 descriptor?? [ 254.638809][ T9] ucan 4-1:0.0 can0: registered device [ 254.668776][ T1538] mcp2221 0003:04D8:00DD.0005: USB HID v0.05 Device [HID 04d8:00dd] on usb-dummy_hcd.2-1/input0 [ 254.838954][ T9] ucan 4-1:0.0 can0: firmware string: unknown [ 254.878624][ T9] usb 4-1: USB disconnect, device number 3 [ 255.095406][ T5902] usb 3-1: USB disconnect, device number 8 [ 255.418421][ T7898] sp0: Synchronizing with TNC [ 255.880827][ T5902] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 255.924403][ T7921] sctp: [Deprecated]: syz.0.430 (pid 7921) Use of int in maxseg socket option. [ 255.924403][ T7921] Use struct sctp_assoc_value instead [ 256.129023][ T5902] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 256.154682][ T5902] usb 5-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.00 [ 256.182956][ T30] audit: type=1400 audit(1757987378.802:537): avc: denied { name_connect } for pid=7933 comm="syz.1.436" dest=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 256.186734][ T5902] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.229495][ T7936] sctp: [Deprecated]: syz.3.433 (pid 7936) Use of int in maxseg socket option. [ 256.229495][ T7936] Use struct sctp_assoc_value instead [ 256.362928][ T5902] usb 5-1: config 0 descriptor?? [ 256.460792][ T7941] netlink: 'syz.1.437': attribute type 25 has an invalid length. [ 256.469409][ T7941] netlink: 'syz.1.437': attribute type 7 has an invalid length. [ 256.609095][ T7898] netlink: 24 bytes leftover after parsing attributes in process `syz.4.421'. [ 257.063468][ T7947] openvswitch: netlink: Message has 24 unknown bytes. [ 257.804377][ T5902] usbhid 5-1:0.0: can't add hid device: -71 [ 257.845070][ T5902] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 258.147862][ T5902] usb 5-1: USB disconnect, device number 5 [ 258.204036][ T30] audit: type=1400 audit(1757987380.700:538): avc: denied { ioctl } for pid=7970 comm="syz.4.451" path="/dev/ttyqc" dev="devtmpfs" ino=387 ioctlcmd=0x5437 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 258.264700][ T5916] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 258.280249][ T7974] netlink: 'syz.1.452': attribute type 2 has an invalid length. [ 258.448992][ T7978] sctp: [Deprecated]: syz.0.449 (pid 7978) Use of int in maxseg socket option. [ 258.448992][ T7978] Use struct sctp_assoc_value instead [ 258.483119][ T7974] netlink: 1152 bytes leftover after parsing attributes in process `syz.1.452'. [ 258.503049][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 258.617838][ T5916] usb 4-1: Using ep0 maxpacket: 32 [ 258.788137][ T5916] usb 4-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=cc.d7 [ 258.797478][ T5916] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.873177][ T5916] usb 4-1: config 0 descriptor?? [ 258.892912][ T5916] gspca_main: sq930x-2.14.0 probing 041e:403c [ 258.915094][ T7991] sctp: [Deprecated]: syz.4.454 (pid 7991) Use of int in maxseg socket option. [ 258.915094][ T7991] Use struct sctp_assoc_value instead [ 259.975520][ T5916] gspca_sq930x: reg_w 0305 fd00 failed -110 [ 260.459434][ T5916] sq930x 4-1:0.0: probe with driver sq930x failed with error -110 [ 261.610339][ T9] usb 4-1: USB disconnect, device number 4 [ 261.699340][ T30] audit: type=1400 audit(1757987383.974:539): avc: denied { execute } for pid=8026 comm="syz.4.468" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 261.893507][ T8028] overlay: ./file0 is not a directory [ 262.820304][ T8043] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 262.886943][ T8048] Bluetooth: MGMT ver 1.23 [ 262.989221][ T30] audit: type=1400 audit(1757987385.172:540): avc: denied { bind } for pid=8053 comm="syz.0.476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 263.033031][ T9] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 263.162765][ T8062] bridge0: port 3(syz_tun) entered blocking state [ 263.170370][ T8062] bridge0: port 3(syz_tun) entered disabled state [ 263.179057][ T8062] syz_tun: entered allmulticast mode [ 263.185558][ T8062] syz_tun: entered promiscuous mode [ 263.192425][ T8062] bridge0: port 3(syz_tun) entered blocking state [ 263.199185][ T8062] bridge0: port 3(syz_tun) entered forwarding state [ 263.213247][ T9] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 263.235916][ T5916] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 263.242037][ T9] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 65535, setting to 64 [ 263.262835][ T9] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 263.276878][ T9] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 263.288492][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.413065][ T5916] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 263.444092][ T5916] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 263.481854][ T5916] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 263.512828][ T5916] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.523308][ T9] usb 4-1: GET_CAPABILITIES returned 0 [ 263.528620][ T30] audit: type=1400 audit(1757987385.677:541): avc: denied { write } for pid=8071 comm="syz.0.486" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 263.536765][ T9] usbtmc 4-1:16.0: can't read capabilities [ 263.558490][ T8073] kernel read not supported for file / (pid: 8073 comm: syz.0.486) [ 263.579856][ T30] audit: type=1800 audit(1757987385.723:542): pid=8073 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.486" name=18 dev="mqueue" ino=17982 res=0 errno=0 [ 263.601639][ T30] audit: type=1400 audit(1757987385.733:543): avc: denied { mounton } for pid=8071 comm="syz.0.486" path="/syzcgroup/net/syz0/cgroup.procs" dev="cgroup" ino=45 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 263.747059][ C1] usbtmc 4-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 263.757841][ C1] usbtmc 4-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 263.766933][ C1] usbtmc 4-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 263.777403][ C1] usbtmc 4-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 263.786498][ C1] usbtmc 4-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 263.795568][ C1] usbtmc 4-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 263.807977][ C1] usbtmc 4-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 263.817091][ C1] usbtmc 4-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 263.826165][ C1] usbtmc 4-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 263.835218][ C1] usbtmc 4-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 263.844481][ T5916] usb 2-1: usb_control_msg returned -32 [ 263.850089][ T5916] usbtmc 2-1:16.0: can't read capabilities [ 263.856340][ C1] usbtmc 4-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 263.865419][ C1] usbtmc 4-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 263.874461][ C1] usbtmc 4-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 263.883489][ C1] usbtmc 4-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 263.893839][ C1] usbtmc 4-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 263.902932][ C1] usbtmc 4-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 263.922642][ T9] usb 4-1: USB disconnect, device number 5 [ 264.522612][ T8080] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 264.769698][ T30] audit: type=1400 audit(1757987386.846:544): avc: denied { bind } for pid=8093 comm="syz.2.495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 264.968262][ T9] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 265.143354][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 265.159123][ T9] usb 1-1: New USB device found, idVendor=0810, idProduct=0001, bcdDevice= 0.00 [ 265.173674][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.194520][ T9] usb 1-1: config 0 descriptor?? [ 265.742644][ T9] pantherlord 0003:0810:0001.0006: hidraw0: USB HID v0.03 Device [HID 0810:0001] on usb-dummy_hcd.0-1/input0 [ 265.759378][ T9] pantherlord 0003:0810:0001.0006: no output reports found [ 265.791097][ T5916] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 265.971347][ T9] usb 1-1: USB disconnect, device number 7 [ 266.157769][ T1538] usb 2-1: USB disconnect, device number 7 [ 266.165067][ T5916] usb 4-1: Using ep0 maxpacket: 16 [ 266.177381][ T5916] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 266.197266][ T5916] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 266.207429][ T5916] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 266.229192][ T5916] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 266.243939][ T5916] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.252221][ T5916] usb 4-1: Product: syz [ 266.256416][ T5916] usb 4-1: Manufacturer: syz [ 266.261052][ T5916] usb 4-1: SerialNumber: syz [ 266.712384][ T5916] usb 4-1: 0:2 : does not exist [ 266.912248][ T8128] netlink: 4 bytes leftover after parsing attributes in process `syz.2.509'. [ 266.943729][ T8128] netlink: 4 bytes leftover after parsing attributes in process `syz.2.509'. [ 268.239217][ T5916] usb 4-1: USB disconnect, device number 6 [ 268.320536][ T8144] netlink: 8 bytes leftover after parsing attributes in process `syz.1.515'. [ 268.352344][ T6814] udevd[6814]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 268.463569][ T30] audit: type=1400 audit(1757987390.298:545): avc: denied { setopt } for pid=8150 comm="syz.1.518" lport=42373 faddr=::ffff:172.20.255.187 fport=65532 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 268.863730][ T8161] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.521'. [ 269.073764][ T30] audit: type=1400 audit(1757987390.868:546): avc: denied { mounton } for pid=8159 comm="syz.3.522" path="/proc/376/task" dev="proc" ino=18304 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 269.259919][ T30] audit: type=1400 audit(1757987391.046:547): avc: denied { read write } for pid=8168 comm="syz.2.523" name="file0" dev="fuse" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 269.329066][ T30] audit: type=1400 audit(1757987391.065:548): avc: denied { open } for pid=8168 comm="syz.2.523" path="/99/file0/file0" dev="fuse" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 269.357448][ T30] audit: type=1400 audit(1757987391.065:549): avc: denied { ioctl } for pid=8168 comm="syz.2.523" path="/99/file0/file0" dev="fuse" ino=3 ioctlcmd=0x70ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 269.653179][ T8181] netlink: 244 bytes leftover after parsing attributes in process `syz.1.525'. [ 269.711431][ T30] audit: type=1400 audit(1757987391.233:550): avc: denied { mount } for pid=8177 comm="syz.4.527" name="/" dev="rpc_pipefs" ino=18515 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 269.807563][ T8184] gtp0: entered promiscuous mode [ 269.811370][ T30] audit: type=1400 audit(1757987391.551:551): avc: denied { bind } for pid=8185 comm="syz.0.529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 270.345860][ T5909] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 270.857925][ T5909] usb 2-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 270.870725][ T5909] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.878752][ T5909] usb 2-1: Product: syz [ 270.883559][ T5909] usb 2-1: Manufacturer: syz [ 270.888165][ T5909] usb 2-1: SerialNumber: syz [ 270.965913][ T5909] usb 2-1: config 0 descriptor?? [ 271.318499][ T8212] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 271.368396][ T5909] usb 2-1: USB disconnect, device number 8 [ 271.464948][ T8218] binder: 8217:8218 ioctl c0306201 2000000003c0 returned -14 [ 271.920812][ T8233] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3965544961 (63448719376 ns) > initial count (51650093520 ns). Using initial count to start timer. [ 272.035602][ T5909] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 272.206651][ T5909] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 272.217572][ T5909] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 272.227205][ T5909] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.236508][ T5909] usb 1-1: config 0 descriptor?? [ 272.460695][ T5909] ath6kl: Failed to submit usb control message: -71 [ 272.467823][ T5909] ath6kl: unable to send the bmi data to the device: -71 [ 272.475353][ T5909] ath6kl: Unable to send get target info: -71 [ 272.482534][ T5909] ath6kl: Failed to init ath6kl core: -71 [ 272.492146][ T5909] ath6kl_usb 1-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 272.504275][ T5909] usb 1-1: USB disconnect, device number 8 [ 272.854433][ T8240] tipc: Failed to remove unknown binding: 66,1,1/24339:1360900588/1360900590 [ 272.863481][ T8240] tipc: Failed to remove unknown binding: 66,1,1/24339:1360900588/1360900590 [ 273.077283][ T8247] netlink: 'syz.4.552': attribute type 2 has an invalid length. [ 273.086476][ T8247] netlink: 28 bytes leftover after parsing attributes in process `syz.4.552'. [ 273.437333][ T30] audit: type=1400 audit(1757987394.956:552): avc: denied { bind } for pid=8252 comm="syz.1.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 273.448094][ T8254] netlink: 4 bytes leftover after parsing attributes in process `syz.1.554'. [ 273.480703][ T30] audit: type=1400 audit(1757987394.956:553): avc: denied { setopt } for pid=8252 comm="syz.1.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 273.661809][ T8254] team0 (unregistering): Failed to send port change of device team_slave_0 via netlink (err -105) [ 273.692384][ T8254] team0 (unregistering): Port device team_slave_0 removed [ 273.773754][ T8254] team0 (unregistering): Failed to send options change via netlink (err -105) [ 273.799777][ T8254] team0 (unregistering): Failed to send port change of device team_slave_1 via netlink (err -105) [ 273.817417][ T8254] team0 (unregistering): Port device team_slave_1 removed [ 273.819251][ T8262] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 274.050934][ T30] audit: type=1400 audit(1757987395.526:554): avc: denied { read } for pid=8266 comm="syz.1.560" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 274.076735][ T30] audit: type=1400 audit(1757987395.526:555): avc: denied { open } for pid=8266 comm="syz.1.560" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 274.312232][ T5909] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 274.620262][ T5909] usb 2-1: Using ep0 maxpacket: 16 [ 274.690131][ T8278] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.564'. [ 274.860345][ T8277] netlink: 4 bytes leftover after parsing attributes in process `syz.4.563'. [ 274.871982][ T8277] netlink: 4 bytes leftover after parsing attributes in process `syz.4.563'. [ 274.886071][ T8277] netlink: 4 bytes leftover after parsing attributes in process `syz.4.563'. [ 274.896242][ T8277] netlink: 4 bytes leftover after parsing attributes in process `syz.4.563'. [ 274.911356][ T8277] netlink: 4 bytes leftover after parsing attributes in process `syz.4.563'. [ 274.920432][ T8277] netlink: 4 bytes leftover after parsing attributes in process `syz.4.563'. [ 274.935072][ T8277] netlink: 4 bytes leftover after parsing attributes in process `syz.4.563'. [ 275.029694][ T5909] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 275.042568][ T5909] usb 2-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 275.062942][ T5909] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.074280][ T5909] usb 2-1: config 0 descriptor?? [ 275.130989][ T5909] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input6 [ 275.155527][ T8277] bond1: left promiscuous mode [ 275.301011][ T5205] bcm5974 2-1:0.0: could not read from device [ 275.321137][ T5909] bcm5974 2-1:0.0: could not read from device [ 275.357713][ T5205] bcm5974 2-1:0.0: could not read from device [ 275.374749][ T5205] bcm5974 2-1:0.0: could not read from device [ 275.404796][ T5909] input: failed to attach handler mousedev to device input6, error: -5 [ 275.419820][ T5205] bcm5974 2-1:0.0: could not read from device [ 275.429235][ T5909] usb 2-1: USB disconnect, device number 9 [ 275.443084][ T5205] bcm5974 2-1:0.0: could not read from device [ 275.457486][ T5973] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 275.851597][ T5973] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 275.862957][ T5973] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 275.878946][ T5973] usb 1-1: New USB device found, idVendor=05ac, idProduct=0242, bcdDevice= 0.00 [ 275.916581][ T5973] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.940726][ T5973] usb 1-1: config 0 descriptor?? [ 276.184390][ T5909] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 276.354652][ T5909] usb 5-1: Using ep0 maxpacket: 32 [ 276.368814][ T5909] usb 5-1: config index 0 descriptor too short (expected 29220, got 36) [ 276.377811][ T5909] usb 5-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 276.394504][ T5973] apple 0003:05AC:0242.0007: hidraw0: USB HID v0.00 Device [HID 05ac:0242] on usb-dummy_hcd.0-1/input0 [ 276.408620][ T5909] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 276.428924][ T5909] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 276.466610][ T5909] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 276.477576][ T5909] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 276.497110][ T5909] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 276.506931][ T5909] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.520099][ T5909] usb 5-1: config 0 descriptor?? [ 276.551517][ T30] audit: type=1400 audit(1757987397.865:556): avc: denied { mounton } for pid=8302 comm="syz.1.574" path="/122/file0" dev="tmpfs" ino=670 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 276.584886][ C0] vcan0: j1939_tp_rxtimer: 0xffff88805859bc00: rx timeout, send abort [ 276.595545][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88805859bc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 276.610276][ C0] vcan0: j1939_tp_rxtimer: 0xffff888027efa400: rx timeout, send abort [ 276.620143][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888027efa400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 276.622032][ T30] audit: type=1400 audit(1757987397.893:557): avc: denied { read write } for pid=8302 comm="syz.1.574" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 276.641643][ T9] usb 1-1: USB disconnect, device number 9 [ 276.660651][ T30] audit: type=1400 audit(1757987397.893:558): avc: denied { open } for pid=8302 comm="syz.1.574" path="/122/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 276.689560][ T30] audit: type=1400 audit(1757987397.977:559): avc: denied { read } for pid=5202 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 276.718875][ T30] audit: type=1400 audit(1757987397.977:560): avc: denied { search } for pid=5202 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 276.757760][ T30] audit: type=1400 audit(1757987397.977:561): avc: denied { search } for pid=5202 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 276.780211][ T5909] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 276.814435][ T5909] usb 5-1: USB disconnect, device number 6 [ 276.998133][ T30] audit: type=1400 audit(1757987397.977:562): avc: denied { add_name } for pid=5202 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 277.103252][ T30] audit: type=1400 audit(1757987397.977:563): avc: denied { create } for pid=5202 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 277.517984][ T5909] usblp0: removed [ 278.606550][ T5909] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 278.673871][ T5973] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 278.686166][ T9] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 278.791147][ T5909] usb 5-1: Using ep0 maxpacket: 32 [ 278.801199][ T5909] usb 5-1: config index 0 descriptor too short (expected 29220, got 36) [ 278.818509][ T5909] usb 5-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 278.828719][ T5909] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 278.838541][ T5909] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 278.850422][ T5973] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 278.861527][ T5909] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 278.871297][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 278.877004][ T5973] usb 4-1: New USB device found, idVendor=046d, idProduct=c52f, bcdDevice= 0.00 [ 278.894373][ T5909] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 278.921915][ T5973] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 278.932998][ T9] usb 1-1: config 179 has an invalid interface number: 65 but max is 0 [ 278.942301][ T9] usb 1-1: config 179 has no interface number 0 [ 278.949292][ T5909] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 278.959321][ T5973] usb 4-1: config 0 descriptor?? [ 278.965540][ T9] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 278.977544][ T5909] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 278.989546][ T9] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 279.005939][ T9] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 279.034559][ T5909] usb 5-1: config 0 descriptor?? [ 279.042818][ T9] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 279.059137][ T9] usb 1-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 279.073426][ T9] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 279.084598][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.106928][ T8316] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 279.195535][ T5909] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 7 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 279.233208][ T5909] usb 5-1: USB disconnect, device number 7 [ 279.284324][ T5909] usblp0: removed [ 279.372393][ T5973] usbhid 4-1:0.0: can't add hid device: -71 [ 279.382756][ T5973] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 279.415235][ T5973] usb 4-1: USB disconnect, device number 7 [ 279.535470][ T9] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:179.65/input/input7 [ 280.131028][ T5916] usb 1-1: USB disconnect, device number 10 [ 280.131071][ C0] xpad 1-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 280.145549][ C0] xpad 1-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 280.154447][ C0] vkms_vblank_simulate: vblank timer overrun [ 280.236193][ T8348] netlink: 'syz.3.588': attribute type 1 has an invalid length. [ 280.276937][ T8348] 8021q: adding VLAN 0 to HW filter on device bond1 [ 280.315849][ T8348] bond1: (slave ip6erspan0): making interface the new active one [ 280.328477][ T8348] bond1: (slave ip6erspan0): Enslaving as an active interface with an up link [ 281.140086][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 281.140101][ T30] audit: type=1400 audit(1757987402.158:569): avc: denied { create } for pid=8366 comm="syz.3.595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 281.179565][ T30] audit: type=1400 audit(1757987402.187:570): avc: denied { execmem } for pid=8369 comm="syz.1.598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 281.463369][ T24] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 281.634481][ T24] usb 3-1: Using ep0 maxpacket: 32 [ 281.700708][ T24] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x82 has invalid wMaxPacketSize 0 [ 281.810542][ T24] usb 3-1: config 0 interface 0 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 0 [ 281.944601][ T24] usb 3-1: config 0 interface 0 has no altsetting 0 [ 281.954075][ T24] usb 3-1: New USB device found, idVendor=16d0, idProduct=10b8, bcdDevice=de.8e [ 281.969160][ T24] usb 3-1: New USB device strings: Mfr=229, Product=1, SerialNumber=3 [ 281.978069][ T24] usb 3-1: Product: syz [ 281.982299][ T24] usb 3-1: Manufacturer: syz [ 281.986886][ T24] usb 3-1: SerialNumber: syz [ 282.383717][ T24] usb 3-1: config 0 descriptor?? [ 282.960227][ T24] gs_usb 3-1:0.0: Configuring for 176 interfaces [ 282.966602][ T24] gs_usb 3-1:0.0: Driver cannot handle more that 3 CAN interfaces [ 283.248758][ T24] gs_usb 3-1:0.0: probe with driver gs_usb failed with error -22 [ 284.018388][ T24] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 284.058804][ T8412] overlayfs: failed to clone upperpath [ 284.064678][ T30] audit: type=1400 audit(1757987404.880:571): avc: denied { watch } for pid=8411 comm="syz.3.609" path="/113/net_prio.prioidx" dev="tmpfs" ino=618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 284.093523][ T30] audit: type=1400 audit(1757987404.880:572): avc: denied { watch_sb } for pid=8411 comm="syz.3.609" path="/113/net_prio.prioidx" dev="tmpfs" ino=618 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 284.202729][ T24] usb 2-1: Using ep0 maxpacket: 8 [ 284.219763][ T24] usb 2-1: New USB device found, idVendor=1de1, idProduct=c102, bcdDevice=4d.89 [ 284.244939][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.287703][ T24] usb 2-1: config 0 descriptor?? [ 284.313976][ T24] gm12u320 2-1:0.0: [drm:gm12u320_misc_request.constprop.0] *ERROR* Misc. req. error -22 [ 284.469176][ T24] gm12u320 2-1:0.0: probe with driver gm12u320 failed with error -5 [ 284.480343][ T24] usb-storage 2-1:0.0: USB Mass Storage device detected [ 284.495556][ T24] usb-storage 2-1:0.0: device ignored [ 284.567876][ T24] usb 2-1: USB disconnect, device number 10 [ 284.879705][ T24] usb 3-1: USB disconnect, device number 9 [ 285.371621][ T8437] sctp: [Deprecated]: syz.1.616 (pid 8437) Use of int in maxseg socket option. [ 285.371621][ T8437] Use struct sctp_assoc_value instead [ 286.659350][ T8453] netlink: 'syz.2.619': attribute type 39 has an invalid length. [ 286.969252][ T5973] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 287.825029][ T5973] usb 3-1: Using ep0 maxpacket: 8 [ 287.835591][ T5973] usb 3-1: unable to get BOS descriptor or descriptor too short [ 287.870317][ T5973] usb 3-1: config 0 has an invalid interface number: 88 but max is 0 [ 287.898287][ T5973] usb 3-1: config 0 has no interface number 0 [ 287.909348][ T5973] usb 3-1: config 0 interface 88 altsetting 8 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 287.952970][ T5973] usb 3-1: config 0 interface 88 altsetting 8 endpoint 0x86 has invalid wMaxPacketSize 0 [ 287.962820][ T5973] usb 3-1: config 0 interface 88 has no altsetting 0 [ 287.975931][ T5973] usb 3-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=96.31 [ 287.990637][ T5973] usb 3-1: New USB device strings: Mfr=1, Product=84, SerialNumber=3 [ 288.018518][ T5973] usb 3-1: Product: syz [ 288.031449][ T5973] usb 3-1: SerialNumber: syz [ 288.056645][ T5973] usb 3-1: config 0 descriptor?? [ 288.080785][ T5909] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 288.243470][ T5909] usb 5-1: config index 0 descriptor too short (expected 65183, got 72) [ 288.256386][ T5909] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 288.268462][ T5909] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.279012][ T5909] usb 5-1: Product: syz [ 288.283234][ T5909] usb 5-1: Manufacturer: syz [ 288.288494][ T5909] usb 5-1: SerialNumber: syz [ 288.317814][ T5909] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 288.344439][ T9] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 288.463419][ T5973] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.88/input/input8 [ 288.502212][ T5973] usb 3-1: USB disconnect, device number 10 [ 288.579657][ T8464] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 288.597913][ T8464] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 288.618165][ T8464] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 288.790025][ T8464] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 288.803625][ T8464] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 288.815295][ T8464] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 288.828347][ T5916] usb 5-1: USB disconnect, device number 8 [ 289.444545][ T30] audit: type=1400 audit(1757987409.922:573): avc: denied { mounton } for pid=8487 comm="syz.3.631" path="/123/file0" dev="tmpfs" ino=676 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 289.480122][ T30] audit: type=1400 audit(1757987409.950:574): avc: denied { append } for pid=8487 comm="syz.3.631" name="file0" dev="tmpfs" ino=676 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 289.506285][ T30] audit: type=1400 audit(1757987409.950:575): avc: denied { open } for pid=8487 comm="syz.3.631" path="/123/file0" dev="tmpfs" ino=676 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 289.528805][ C1] vkms_vblank_simulate: vblank timer overrun [ 289.607390][ T9] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 289.643430][ T9] ath9k_htc: Failed to initialize the device [ 289.655880][ T30] audit: type=1400 audit(1757987410.109:576): avc: denied { shutdown } for pid=8491 comm="syz.3.633" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 289.678927][ T5916] usb 5-1: ath9k_htc: USB layer deinitialized [ 289.812187][ T30] audit: type=1400 audit(1757987410.268:577): avc: denied { write } for pid=8489 comm="syz.1.632" name="mouse0" dev="devtmpfs" ino=986 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 290.220517][ T8498] sctp: [Deprecated]: syz.3.634 (pid 8498) Use of int in maxseg socket option. [ 290.220517][ T8498] Use struct sctp_assoc_value instead [ 290.234778][ T5916] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 290.442806][ T5916] usb 5-1: Using ep0 maxpacket: 32 [ 290.451986][ T30] audit: type=1400 audit(1757987410.867:578): avc: denied { remove_name } for pid=8499 comm="syz.0.635" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 291.695289][ T30] audit: type=1400 audit(1757987410.867:579): avc: denied { unlink } for pid=8499 comm="syz.0.635" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 291.717932][ C1] vkms_vblank_simulate: vblank timer overrun [ 291.761645][ T5916] usb 5-1: device descriptor read/all, error -71 [ 292.227228][ T30] audit: type=1400 audit(1757987412.523:580): avc: denied { create } for pid=8506 comm="syz.1.637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 293.649274][ T30] audit: type=1400 audit(1757987413.720:581): avc: denied { create } for pid=8529 comm="syz.4.643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 294.146126][ T30] audit: type=1400 audit(1757987414.300:582): avc: denied { write } for pid=8532 comm="syz.2.644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 295.362338][ T8544] overlayfs: failed to resolve './file1': -2 [ 296.176895][ T8561] ptrace attach of "./syz-executor exec"[5844] was attempted by " \x0cH;'Sde/Ȑ|zPиW\x0bPt5QI0kp;t>?7~՞8)>\x0a.Fv\x5c0CP{\x07ԭ4OT)%DkfCkF 籥;m\x0cv\x0cTʪz5m֢vī'c^تg_\x0bƍ8)c,(qeB㑻SPt4o IHwL#@mUpE^agh~d_9\x07r|GJj+&ҽk(\x07rnE4(#ë\x0b YβB\x0aЦ&R`?L1tիw.M=3|Gsmg4`|\x22{б춋1[{ȯw/B_g6-qyk*o\x0d\x5cc8\x5 [ 298.027028][ T8580] sctp: [Deprecated]: syz.2.653 (pid 8580) Use of int in maxseg socket option. [ 298.027028][ T8580] Use struct sctp_assoc_value instead [ 298.891023][ T5902] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 299.060194][ T5902] usb 2-1: Using ep0 maxpacket: 16 [ 299.152045][ T5902] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 299.164188][ T5902] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 299.268640][ T5902] usb 2-1: New USB device found, idVendor=0586, idProduct=1500, bcdDevice=2e.97 [ 299.348098][ T5902] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.558472][ T5902] usb 2-1: Product: syz [ 299.567384][ T8597] __nla_validate_parse: 144 callbacks suppressed [ 299.567402][ T8597] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.658'. [ 299.602040][ T5902] usb 2-1: Manufacturer: syz [ 299.629954][ T5902] usb 2-1: SerialNumber: syz [ 299.663035][ T5902] usb 2-1: config 0 descriptor?? [ 299.671177][ T5902] omninet 2-1:0.0: required endpoints missing [ 300.407813][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 300.407830][ T30] audit: type=1400 audit(1757987420.174:584): avc: denied { mount } for pid=8583 comm="syz.3.656" name="/" dev="hugetlbfs" ino=21522 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 301.785558][ T5902] usb 2-1: USB disconnect, device number 11 [ 304.569988][ T30] audit: type=1400 audit(1757987423.888:585): avc: denied { read write } for pid=8650 comm="syz.1.671" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 304.703328][ T30] audit: type=1400 audit(1757987423.897:586): avc: denied { open } for pid=8650 comm="syz.1.671" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 305.071884][ T9] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 305.359416][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 305.798790][ T9] usb 3-1: config 0 has an invalid interface number: 55 but max is 0 [ 305.830217][ T9] usb 3-1: config 0 has no interface number 0 [ 305.836615][ T9] usb 3-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 305.848327][ T9] usb 3-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 305.878841][ T9] usb 3-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 306.000201][ T9] usb 3-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 306.022500][ T9] usb 3-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 306.655222][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 307.694154][ T9] usb 3-1: config 0 descriptor?? [ 307.724220][ T9] ldusb 3-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 308.199906][ T9] usb 3-1: USB disconnect, device number 11 [ 308.216770][ T9] ldusb 3-1:0.55: LD USB Device #0 now disconnected [ 310.144536][ T8708] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 310.153267][ T8708] overlayfs: failed to set xattr on upper [ 310.165059][ T8708] overlayfs: ...falling back to redirect_dir=nofollow. [ 310.172060][ T8708] overlayfs: ...falling back to metacopy=off. [ 310.189865][ T8708] overlayfs: ...falling back to uuid=null. [ 310.297859][ T8705] infiniband syz2: set active [ 310.302908][ T8705] infiniband syz2: added bond_slave_0 [ 310.766401][ T8705] RDS/IB: syz2: added [ 311.347164][ T8705] smc: adding ib device syz2 with port count 1 [ 311.424162][ T8705] smc: ib device syz2 port 1 has pnetid [ 311.513092][ T30] audit: type=1400 audit(1757987430.567:587): avc: denied { unmount } for pid=5845 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 312.370606][ T8723] syzkaller0: entered promiscuous mode [ 312.378845][ T8723] syzkaller0: entered allmulticast mode [ 314.542006][ T8747] sctp: [Deprecated]: syz.2.694 (pid 8747) Use of int in maxseg socket option. [ 314.542006][ T8747] Use struct sctp_assoc_value instead [ 315.761471][ T8760] o2cb: This node has not been configured. [ 315.767494][ T8760] o2cb: Cluster check failed. Fix errors before retrying. [ 315.775313][ T8760] (syz.4.697,8760,0):user_dlm_register:674 ERROR: status = -22 [ 315.783458][ T8760] (syz.4.697,8760,0):dlmfs_mkdir:437 ERROR: Error -22 could not register domain "file1" [ 315.937018][ T30] audit: type=1400 audit(1757987434.542:588): avc: denied { add_name } for pid=8756 comm="syz.4.697" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 315.961455][ T30] audit: type=1400 audit(1757987434.542:589): avc: denied { create } for pid=8756 comm="syz.4.697" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 315.991999][ T30] audit: type=1400 audit(1757987434.542:590): avc: denied { associate } for pid=8756 comm="syz.4.697" name="file1" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 319.040134][ T30] audit: type=1400 audit(1757987437.601:591): avc: denied { append } for pid=8794 comm="syz.0.707" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 319.450719][ T8812] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.710'. [ 320.121691][ T8824] sctp: [Deprecated]: syz.4.709 (pid 8824) Use of int in maxseg socket option. [ 320.121691][ T8824] Use struct sctp_assoc_value instead [ 322.240893][ T8840] netlink: 8 bytes leftover after parsing attributes in process `syz.2.717'. [ 323.981785][ T30] audit: type=1400 audit(1757987442.231:592): avc: denied { append } for pid=8852 comm="syz.2.720" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 324.289296][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 324.632672][ T30] audit: type=1400 audit(1757987442.783:593): avc: denied { setopt } for pid=8865 comm="syz.1.724" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 326.823593][ T30] audit: type=1400 audit(1757987444.813:594): avc: denied { ioctl } for pid=8888 comm="syz.4.731" path="socket:[21293]" dev="sockfs" ino=21293 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 327.444309][ T10] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 328.006582][ T10] usb 2-1: Using ep0 maxpacket: 8 [ 328.014290][ T10] usb 2-1: config 0 has an invalid interface number: 143 but max is 0 [ 328.024257][ T10] usb 2-1: config 0 has no interface number 0 [ 328.032427][ T10] usb 2-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 328.042897][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.401036][ T10] usb 2-1: config 0 descriptor?? [ 328.814239][ T10] viperboard 2-1:0.143: version 0.00 found at bus 002 address 012 [ 328.892732][ T10] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 328.902264][ T8918] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.739'. [ 328.915633][ T8916] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 328.923451][ T8916] batadv_slave_0: entered promiscuous mode [ 329.018082][ T10] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 329.336493][ T8924] ======================================================= [ 329.336493][ T8924] WARNING: The mand mount option has been deprecated and [ 329.336493][ T8924] and is ignored by this kernel. Remove the mand [ 329.336493][ T8924] option from the mount to silence this warning. [ 329.336493][ T8924] ======================================================= [ 329.371348][ C0] vkms_vblank_simulate: vblank timer overrun [ 329.442172][ T30] audit: type=1400 audit(1757987447.282:595): avc: denied { mount } for pid=8921 comm="syz.0.742" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 330.545072][ T30] audit: type=1400 audit(1757987447.282:596): avc: denied { mounton } for pid=8921 comm="syz.0.742" path="/149/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 330.619919][ T8898] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 330.668492][ T30] audit: type=1400 audit(1757987448.479:597): avc: denied { unmount } for pid=5843 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 330.695178][ T8898] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 330.906740][ T10] usb 2-1: USB disconnect, device number 12 [ 332.372941][ T30] audit: type=1400 audit(1757987449.873:598): avc: denied { read } for pid=8950 comm="syz.1.750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 334.603150][ T8957] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.752'. [ 336.090832][ T30] audit: type=1400 audit(1757987453.549:599): avc: denied { getopt } for pid=8972 comm="syz.4.757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 336.253621][ T8981] program syz.1.758 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 336.265915][ T8981] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 336.728594][ T8987] netlink: 152 bytes leftover after parsing attributes in process `syz.2.759'. [ 336.738653][ T8987] tipc: Enabling of bearer rejected, failed to enable media [ 337.474660][ T8992] netlink: 12 bytes leftover after parsing attributes in process `syz.0.761'. [ 337.583522][ T8995] netlink: 8 bytes leftover after parsing attributes in process `syz.0.761'. [ 337.783296][ T8995] : entered promiscuous mode [ 339.850423][ T9015] netlink: 8 bytes leftover after parsing attributes in process `syz.3.767'. [ 339.862242][ T9015] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 339.869978][ T9015] macvlan2: entered allmulticast mode [ 339.875515][ T9015] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 339.951198][ T30] audit: type=1400 audit(1757987457.160:600): avc: denied { write } for pid=9011 comm="syz.0.766" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 340.037850][ T30] audit: type=1400 audit(1757987457.197:601): avc: denied { open } for pid=9011 comm="syz.0.766" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 340.144798][ T30] audit: type=1400 audit(1757987457.300:602): avc: denied { read append } for pid=9011 comm="syz.0.766" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 340.834651][ T9025] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 340.842261][ T9025] overlayfs: failed to set xattr on upper [ 340.847983][ T9025] overlayfs: ...falling back to redirect_dir=nofollow. [ 340.857819][ T9025] overlayfs: ...falling back to index=off. [ 340.864257][ T9025] overlayfs: ...falling back to uuid=null. [ 340.957578][ T9026] overlayfs: overlay with incompat feature 'volatile' cannot be mounted [ 342.944352][ T9035] netlink: 28 bytes leftover after parsing attributes in process `syz.1.770'. [ 343.141734][ T30] audit: type=1400 audit(1757987460.144:603): avc: denied { create } for pid=9032 comm="syz.2.772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 343.533470][ T9038] tipc: Enabling of bearer rejected, failed to enable media [ 343.573552][ T30] audit: type=1800 audit(1757987460.453:604): pid=9017 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.766" name="/" dev="9p" ino=2 res=0 errno=0 [ 343.973095][ T9043] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.774'. [ 344.111033][ T9051] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 344.725114][ T5973] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 344.878265][ T30] audit: type=1400 audit(1757987461.772:605): avc: denied { append } for pid=9059 comm="syz.0.781" name="001" dev="devtmpfs" ino=745 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 344.901918][ T5973] usb 5-1: Using ep0 maxpacket: 32 [ 344.921811][ T5973] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 344.937180][ T5973] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 344.947819][ T5973] usb 5-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 344.960437][ T5973] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.047497][ T5973] usb 5-1: config 0 descriptor?? [ 345.542522][ T5973] ft260 0003:0403:6030.0008: unknown main item tag 0x7 [ 345.755788][ T5973] ft260 0003:0403:6030.0008: chip code: 6432 8183 [ 347.038365][ T30] audit: type=1400 audit(1757987463.792:606): avc: denied { getopt } for pid=9078 comm="syz.3.785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 348.082581][ T30] audit: type=1400 audit(1757987464.774:607): avc: denied { ioctl } for pid=9089 comm="syz.0.788" path="socket:[22611]" dev="sockfs" ino=22611 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 348.271076][ T9090] netlink: 'syz.0.788': attribute type 10 has an invalid length. [ 348.300379][ T9092] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.789'. [ 348.314990][ T9090] bond0: (slave wlan1): Opening slave failed [ 351.446444][ T5973] ft260 0003:0403:6030.0008: failed to retrieve system status [ 351.501281][ T5973] ft260 0003:0403:6030.0008: probe with driver ft260 failed with error -110 [ 351.949524][ T9123] new mount options do not match the existing superblock, will be ignored [ 352.221661][ T9122] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 352.270364][ T5916] usb 5-1: USB disconnect, device number 11 [ 352.545884][ T9129] sctp: [Deprecated]: syz.1.796 (pid 9129) Use of int in maxseg socket option. [ 352.545884][ T9129] Use struct sctp_assoc_value instead [ 353.219847][ T9140] sctp: [Deprecated]: syz.3.800 (pid 9140) Use of int in maxseg socket option. [ 353.219847][ T9140] Use struct sctp_assoc_value instead [ 353.766219][ T9143] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.801'. [ 354.270200][ T9147] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.277571][ T9147] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.254278][ T9147] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 355.319362][ T9147] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 356.139951][ T9147] veth0_macvtap: left allmulticast mode [ 356.229261][ T3172] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.303915][ T3172] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.314095][ T3478] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.532073][ T3478] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 357.801076][ T9161] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 357.979148][ T9161] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 358.935159][ T9161] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 358.946431][ T9161] usb 2-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 358.957284][ T9161] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.003648][ T9161] usb 2-1: config 0 descriptor?? [ 359.733568][ T9218] netlink: 'syz.1.810': attribute type 1 has an invalid length. [ 359.767630][ T9218] netlink: 'syz.1.810': attribute type 4 has an invalid length. [ 359.785809][ T9218] netlink: 15334 bytes leftover after parsing attributes in process `syz.1.810'. [ 361.008568][ T9159] usb 2-1: USB disconnect, device number 13 [ 361.492327][ T9231] sctp: [Deprecated]: syz.4.816 (pid 9231) Use of int in maxseg socket option. [ 361.492327][ T9231] Use struct sctp_assoc_value instead [ 361.981543][ T30] audit: type=1400 audit(1757987477.608:608): avc: denied { create } for pid=9236 comm="syz.1.819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 362.020793][ T30] audit: type=1400 audit(1757987477.608:609): avc: denied { write } for pid=9236 comm="syz.1.819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 362.456037][ T9178] usb 3-1: new full-speed USB device number 12 using dummy_hcd [ 363.354367][ T9178] usb 3-1: not running at top speed; connect to a high speed hub [ 363.363108][ T9178] usb 3-1: config 1 interface 0 has no altsetting 0 [ 363.373273][ T9178] usb 3-1: string descriptor 0 read error: -22 [ 363.380510][ T9178] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 363.567527][ T9178] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.552310][ T9176] IPVS: starting estimator thread 0... [ 365.705973][ T9268] IPVS: using max 38 ests per chain, 91200 per kthread [ 365.791371][ T9273] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 365.938106][ T5974] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 366.154935][ T9166] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 366.315251][ T5974] usb 1-1: Using ep0 maxpacket: 32 [ 366.322857][ T5974] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 75, changing to 10 [ 366.334685][ T9166] usb 5-1: Using ep0 maxpacket: 32 [ 366.340234][ T5974] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 366.354007][ T5974] usb 1-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 366.365344][ T9166] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 366.376309][ T5974] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.387595][ T9166] usb 5-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 366.461043][ T9166] usb 5-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 366.471925][ T9166] usb 5-1: Product: syz [ 366.478035][ T9166] usb 5-1: Manufacturer: syz [ 366.483619][ T5974] usb 1-1: config 0 descriptor?? [ 366.497643][ T9166] usb 5-1: SerialNumber: syz [ 366.603123][ T9178] cdc_ether 3-1:1.0: probe with driver cdc_ether failed with error -71 [ 366.619024][ T9178] usb 3-1: USB disconnect, device number 12 [ 366.658732][ T9279] netlink: 4388 bytes leftover after parsing attributes in process `syz.1.828'. [ 367.738116][ T9166] usb 5-1: config 0 descriptor?? [ 367.743672][ T9264] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 368.565688][ T9166] usb 5-1: USB disconnect, device number 12 [ 369.551372][ T9299] netlink: 8 bytes leftover after parsing attributes in process `syz.2.832'. [ 369.562154][ T30] audit: type=1400 audit(1757987484.867:610): avc: denied { map } for pid=9295 comm="syz.2.832" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 369.589441][ T5974] usbhid 1-1:0.0: can't add hid device: -71 [ 369.595444][ T5974] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 369.684915][ T5974] usb 1-1: USB disconnect, device number 11 [ 372.740330][ T9325] ceph: No mds server is up or the cluster is laggy [ 372.793482][ T9178] libceph: connect (1)[c::]:6789 error -101 [ 372.809473][ T9178] libceph: mon0 (1)[c::]:6789 connect error [ 373.534467][ T9337] nfs: Unknown parameter '' [ 373.541261][ T30] audit: type=1400 audit(1757987488.552:611): avc: denied { write } for pid=9331 comm="syz.1.840" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 376.270296][ T9361] kvm: user requested TSC rate below hardware speed [ 376.460765][ T9364] netlink: 4 bytes leftover after parsing attributes in process `syz.4.845'. [ 377.902833][ T30] audit: type=1326 audit(1757987492.546:612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9373 comm="syz.3.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dd318eba9 code=0x7fc00000 [ 377.929070][ T9375] netlink: 88 bytes leftover after parsing attributes in process `syz.2.848'. [ 379.841844][ T30] audit: type=1400 audit(1757987492.902:613): avc: denied { create } for pid=9377 comm="syz.0.850" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 379.861603][ T30] audit: type=1400 audit(1757987492.911:614): avc: denied { write } for pid=9377 comm="syz.0.850" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 379.987616][ T30] audit: type=1326 audit(1757987492.958:615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9373 comm="syz.3.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1dd318eba9 code=0x7fc00000 [ 380.060147][ T30] audit: type=1326 audit(1757987492.958:616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9373 comm="syz.3.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dd318eba9 code=0x7fc00000 [ 380.088003][ T30] audit: type=1326 audit(1757987492.958:617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9373 comm="syz.3.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dd318eba9 code=0x7fc00000 [ 380.190130][ T30] audit: type=1326 audit(1757987492.967:618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9373 comm="syz.3.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dd318eba9 code=0x7fc00000 [ 380.255432][ T30] audit: type=1326 audit(1757987492.967:619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9373 comm="syz.3.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dd318eba9 code=0x7fc00000 [ 380.287351][ T30] audit: type=1326 audit(1757987492.967:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9373 comm="syz.3.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dd318eba9 code=0x7fc00000 [ 380.355614][ T30] audit: type=1326 audit(1757987492.967:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9373 comm="syz.3.849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dd318eba9 code=0x7fc00000 [ 381.678798][ T9413] kvm_intel: kvm [9410]: vcpu2, guest rIP: 0xfff0 Unhandled WRMSR(0x1d9) = 0x2 [ 381.727804][ T9413] sp0: Synchronizing with TNC [ 382.463094][ T9410] [U] ` [ 386.612616][ T9450] netlink: 'syz.1.864': attribute type 2 has an invalid length. [ 386.621900][ T9450] netlink: 'syz.1.864': attribute type 11 has an invalid length. [ 386.638973][ T9450] netlink: 132 bytes leftover after parsing attributes in process `syz.1.864'. [ 386.819116][ T9453] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 1, id = 0 [ 387.113373][ T9459] sctp: [Deprecated]: syz.4.867 (pid 9459) Use of int in maxseg socket option. [ 387.113373][ T9459] Use struct sctp_assoc_value instead [ 388.216758][ T9471] binder: 9468:9471 ioctl c0306201 0 returned -14 [ 388.378941][ T9472] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.872'. [ 389.139339][ T9481] overlayfs: failed to clone upperpath [ 390.462679][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 390.860999][ T9476] syz.1.871 (9476): drop_caches: 2 [ 390.888518][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 390.888535][ T30] audit: type=1400 audit(1757987504.809:626): avc: denied { append } for pid=9496 comm="syz.0.877" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 391.758423][ T30] audit: type=1400 audit(1757987505.623:627): avc: denied { ioctl } for pid=9506 comm="syz.1.879" path="socket:[24180]" dev="sockfs" ino=24180 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 392.402304][ T9508] netlink: 8 bytes leftover after parsing attributes in process `syz.1.879'. [ 392.991024][ T30] audit: type=1400 audit(1757987506.764:628): avc: denied { getopt } for pid=9520 comm="syz.4.883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 397.019796][ T9555] sctp: [Deprecated]: syz.3.887 (pid 9555) Use of int in maxseg socket option. [ 397.019796][ T9555] Use struct sctp_assoc_value instead [ 397.194286][ T9553] netlink: 8 bytes leftover after parsing attributes in process `syz.4.886'. [ 397.623804][ T9563] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.888'. [ 398.417538][ T9577] sctp: [Deprecated]: syz.2.890 (pid 9577) Use of int in maxseg socket option. [ 398.417538][ T9577] Use struct sctp_assoc_value instead [ 398.629147][ T9565] netlink: 24 bytes leftover after parsing attributes in process `syz.1.889'. [ 398.866685][ T30] audit: type=1400 audit(1757987512.246:629): avc: denied { connect } for pid=9585 comm="syz.3.893" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 398.899619][ T9173] usb 5-1: new full-speed USB device number 13 using dummy_hcd [ 399.120073][ T9173] usb 5-1: New USB device found, idVendor=07c9, idProduct=0012, bcdDevice=c2.f4 [ 399.132986][ T9173] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.148094][ T9173] usb 5-1: Product: syz [ 399.173865][ T9173] usb 5-1: Manufacturer: syz [ 399.186857][ T9173] usb 5-1: SerialNumber: syz [ 399.213229][ T9173] usb 5-1: config 0 descriptor?? [ 399.766860][ T9607] netlink: 16 bytes leftover after parsing attributes in process `syz.4.892'. [ 402.259494][ T9627] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 402.329197][ T9159] usb 5-1: USB disconnect, device number 13 [ 403.122499][ T30] audit: type=1400 audit(1757987516.118:630): avc: denied { mount } for pid=9628 comm="syz.4.898" name="/" dev="securityfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 403.209787][ T9635] tipc: Started in network mode [ 403.216218][ T9635] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 403.421971][ T9635] tipc: Enabled bearer , priority 0 [ 404.704159][ T30] audit: type=1400 audit(1757987517.708:631): avc: denied { setopt } for pid=9647 comm="syz.1.903" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 404.844769][ T9176] tipc: Node number set to 11578026 [ 405.034170][ T9655] netlink: 28 bytes leftover after parsing attributes in process `syz.4.904'. [ 406.874195][ T9176] libceph: connect (1)[c::]:6789 error -101 [ 406.885793][ T9176] libceph: mon0 (1)[c::]:6789 connect error [ 406.893481][ T9176] libceph: connect (1)[b::]:6789 error -101 [ 406.944054][ T9176] libceph: mon0 (1)[b::]:6789 connect error [ 407.202309][ T9664] ceph: No mds server is up or the cluster is laggy [ 407.219366][ T9176] libceph: connect (1)[c::]:6789 error -101 [ 407.225583][ T9176] libceph: mon0 (1)[c::]:6789 connect error [ 407.232922][ T9173] libceph: connect (1)[b::]:6789 error -101 [ 407.239144][ T9667] ceph: No mds server is up or the cluster is laggy [ 407.241718][ T9173] libceph: mon0 (1)[b::]:6789 connect error [ 407.494562][ T30] audit: type=1400 audit(1757987520.346:632): avc: denied { append } for pid=9674 comm="syz.1.908" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 408.289278][ T9683] netlink: 12 bytes leftover after parsing attributes in process `syz.0.909'. [ 409.022539][ T30] audit: type=1400 audit(1757987521.777:633): avc: denied { setopt } for pid=9698 comm="syz.0.913" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 409.770117][ T9710] IPVS: length: 24 != 792 [ 409.810567][ T9709] BFS-fs: bfs_fill_super(): No BFS filesystem on nullb0 (magic=00000000) [ 410.730845][ T9721] netlink: 12 bytes leftover after parsing attributes in process `syz.1.915'. [ 411.233204][ T9725] fuse: Bad value for 'fd' [ 411.311960][ T30] audit: type=1400 audit(1757987523.910:634): avc: denied { getopt } for pid=9724 comm="syz.0.918" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 411.735027][ T9730] loop2: detected capacity change from 0 to 7 [ 411.964544][ T9730] Dev loop2: unable to read RDB block 7 [ 412.061459][ T9730] loop2: unable to read partition table [ 412.067196][ T9730] loop2: partition table beyond EOD, truncated [ 412.144421][ T9732] netlink: 'syz.4.920': attribute type 1 has an invalid length. [ 412.153774][ T9730] loop_reread_partitions: partition scan of loop2 (被x ) failed (rc=-5) [ 412.175073][ T9732] netlink: 28 bytes leftover after parsing attributes in process `syz.4.920'. [ 412.211645][ T9732] nbd: illegal input index 65544 [ 412.679852][ T9173] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 412.872150][ T9743] trusted_key: encrypted_key: key user:syz not found [ 413.002025][ T9173] usb 1-1: Using ep0 maxpacket: 32 [ 413.430190][ T9173] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 413.438473][ T9173] usb 1-1: config 0 has no interface number 0 [ 413.504281][ T9173] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 413.539305][ T9749] sctp: [Deprecated]: syz.1.923 (pid 9749) Use of int in maxseg socket option. [ 413.539305][ T9749] Use struct sctp_assoc_value instead [ 413.700557][ T9173] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 413.712257][ T9173] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.720568][ T9173] usb 1-1: Product: syz [ 413.725496][ T9173] usb 1-1: Manufacturer: syz [ 413.737200][ T9173] usb 1-1: SerialNumber: syz [ 413.836720][ T9173] usb 1-1: config 0 descriptor?? [ 413.863214][ T9173] em28xx 1-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 414.012931][ T9757] sctp: [Deprecated]: syz.2.925 (pid 9757) Use of int in maxseg socket option. [ 414.012931][ T9757] Use struct sctp_assoc_value instead [ 414.037506][ T9173] em28xx 1-1:0.132: Video interface 132 found: [ 414.572696][ T9173] em28xx 1-1:0.132: chip ID is em2800 [ 414.598004][ T9771] capability: warning: `syz.3.929' uses deprecated v2 capabilities in a way that may be insecure [ 414.962341][ T9740] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 414.974862][ T9740] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 415.593475][ T9173] em28xx 1-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 415.644447][ T9173] em28xx 1-1:0.132: board has no eeprom [ 415.724681][ T9173] em28xx 1-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 415.737817][ T9173] em28xx 1-1:0.132: analog set to bulk mode. [ 415.777002][ T9175] em28xx 1-1:0.132: Registering V4L2 extension [ 415.842902][ T9173] usb 1-1: USB disconnect, device number 12 [ 415.883292][ T9173] em28xx 1-1:0.132: Disconnecting em28xx [ 415.990232][ T30] audit: type=1400 audit(1757987528.297:635): avc: denied { setopt } for pid=9782 comm="syz.4.930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 416.754455][ T9175] em28xx 1-1:0.132: Config register raw data: 0xffffffed [ 416.938282][ T9175] em28xx 1-1:0.132: AC97 chip type couldn't be determined [ 417.052497][ T9175] em28xx 1-1:0.132: No AC97 audio processor [ 417.077436][ T9175] usb 1-1: Decoder not found [ 417.236638][ T9175] em28xx 1-1:0.132: failed to create media graph [ 417.259209][ T9175] em28xx 1-1:0.132: V4L2 device video103 deregistered [ 417.363143][ T9817] blk_print_req_error: 2 callbacks suppressed [ 417.363178][ T9817] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 417.379142][ T9817] exFAT-fs (loop1): unable to read boot sector [ 417.385539][ T9817] exFAT-fs (loop1): failed to read boot sector [ 417.391717][ T9817] exFAT-fs (loop1): failed to recognize exfat type [ 417.417956][ T9817] netlink: 'syz.1.936': attribute type 83 has an invalid length. [ 417.783782][ T30] audit: type=1400 audit(1757987529.859:636): avc: denied { create } for pid=9784 comm="syz.2.931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 417.870676][ T9805] pim6reg: entered allmulticast mode [ 417.957257][ T30] audit: type=1400 audit(1757987530.028:637): avc: denied { nlmsg_read } for pid=9807 comm="syz.0.935" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 418.012615][ T9818] trusted_key: encrypted_key: key user:syz not found [ 418.072143][ T9175] em28xx 1-1:0.132: Remote control support is not available for this card. [ 418.552836][ T9826] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.937'. [ 418.731328][ T9173] em28xx 1-1:0.132: Closing input extension [ 418.895143][ T9173] em28xx 1-1:0.132: Freeing device [ 421.599090][ T9876] netlink: 96 bytes leftover after parsing attributes in process `syz.0.945'. [ 423.531888][ T9903] 9pnet_fd: Insufficient options for proto=fd [ 423.545684][ T9903] BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' [ 425.405546][ T9166] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 425.579283][ T9922] loop6: detected capacity change from 0 to 524287487 [ 425.587003][ T9922] Buffer I/O error on dev loop6, logical block 0, async page read [ 425.594991][ T30] audit: type=1400 audit(1757987537.268:638): avc: denied { append } for pid=9921 comm="syz.2.954" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 425.619148][ T9922] Buffer I/O error on dev loop6, logical block 0, async page read [ 425.621532][ T9166] usb 1-1: config 0 has an invalid descriptor of length 6, skipping remainder of the config [ 425.692665][ T9166] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 425.720400][ T9922] Buffer I/O error on dev loop6, logical block 0, async page read [ 425.728505][ T9922] Buffer I/O error on dev loop6, logical block 0, async page read [ 425.736642][ T9922] Buffer I/O error on dev loop6, logical block 0, async page read [ 425.744623][ T9922] Buffer I/O error on dev loop6, logical block 0, async page read [ 425.752651][ T9922] Buffer I/O error on dev loop6, logical block 0, async page read [ 425.760694][ T9922] Buffer I/O error on dev loop6, logical block 0, async page read [ 425.768800][ T9922] ldm_validate_partition_table(): Disk read failed. [ 425.789688][ T9166] usb 1-1: New USB device found, idVendor=046d, idProduct=c71f, bcdDevice= 0.00 [ 425.921924][ T9922] Buffer I/O error on dev loop6, logical block 0, async page read [ 425.999291][ T9922] Buffer I/O error on dev loop6, logical block 0, async page read [ 426.007512][ T9922] Dev loop6: unable to read RDB block 0 [ 426.016270][ T9922] loop6: unable to read partition table [ 426.023480][ T9922] loop_reread_partitions: partition scan of loop6 (3 xC) failed (rc=-5) [ 426.035875][ T9166] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 426.261397][ T9166] usb 1-1: config 0 descriptor?? [ 426.437185][ T9898] infiniband syz1: set active [ 426.448938][ T9898] infiniband syz1: added syz_tun [ 426.462251][ T9898] syz1: rxe_create_cq: returned err = -12 [ 426.475622][ T9898] infiniband syz1: Couldn't create ib_mad CQ [ 426.489252][ T9898] infiniband syz1: Couldn't open port 1 [ 426.533680][ T9898] RDS/IB: syz1: added [ 426.553327][ T9166] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 426.671851][ T9898] smc: adding ib device syz1 with port count 1 [ 426.683046][ T9898] smc: ib device syz1 port 1 has pnetid [ 427.094600][ T9939] fuse: Bad value for 'fd' [ 427.718792][ T30] audit: type=1400 audit(1757987538.970:639): avc: denied { read } for pid=9910 comm="syz.0.952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 428.815350][ T9175] usb 1-1: USB disconnect, device number 13 [ 430.574483][ T9962] netlink: 152 bytes leftover after parsing attributes in process `syz.1.961'. [ 430.584255][ T9962] tipc: Enabling of bearer rejected, failed to enable media [ 431.984644][ T9978] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20 sclass=netlink_audit_socket pid=9978 comm=syz.2.966 [ 434.206880][ T9994] netlink: 4 bytes leftover after parsing attributes in process `syz.2.970'. [ 435.130594][ T9983] pim6reg: entered allmulticast mode [ 435.149063][ T9975] Driver unsupported XDP return value 0 on prog (id 145) dev N/A, expect packet loss! [ 435.596166][ T9971] pim6reg: left allmulticast mode [ 435.865240][T10007] sctp: [Deprecated]: syz.0.972 (pid 10007) Use of int in maxseg socket option. [ 435.865240][T10007] Use struct sctp_assoc_value instead [ 437.682796][T10024] loop2: detected capacity change from 0 to 7 [ 437.847129][T10024] loop2: p1 p4 [ 437.850780][T10024] loop2: partition table partially beyond EOD, truncated [ 437.863007][T10024] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 437.878503][T10024] loop2: p4 start 2495 is beyond EOD, truncated [ 438.605606][ T30] audit: type=1400 audit(1757987549.437:640): avc: denied { read } for pid=10037 comm="syz.0.978" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 438.689793][ T30] audit: type=1400 audit(1757987549.437:641): avc: denied { open } for pid=10037 comm="syz.0.978" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 439.277523][T10041] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 439.294274][T10041] random: crng reseeded on system resumption [ 439.353562][ T30] audit: type=1400 audit(1757987550.073:642): avc: denied { write } for pid=10037 comm="syz.0.978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 439.374031][ T30] audit: type=1400 audit(1757987550.092:643): avc: denied { ioctl } for pid=10037 comm="syz.0.978" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 439.706106][ T9166] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 439.867637][ T9166] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 440.486690][ T9166] usb 5-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 440.503587][ T9166] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 440.512993][ T30] audit: type=1400 audit(1757987550.092:644): avc: denied { write } for pid=10037 comm="syz.0.978" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 440.539769][ T9166] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 440.551258][ T30] audit: type=1400 audit(1757987550.260:645): avc: denied { connect } for pid=10047 comm="syz.1.980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 440.591819][ T9166] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 440.754473][ T9166] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 440.763734][ T9166] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 440.957897][ T9166] usb 5-1: Product: syz [ 440.962140][ T9166] usb 5-1: Manufacturer: syz [ 440.980363][ T9166] cdc_wdm 5-1:1.0: skipping garbage [ 440.987104][ T9166] cdc_wdm 5-1:1.0: skipping garbage [ 440.995954][ T9166] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device [ 441.004182][ T9166] cdc_wdm 5-1:1.0: Unknown control protocol [ 442.113174][T10065] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 442.732800][ T9175] usb 5-1: USB disconnect, device number 14 [ 442.988571][T10075] netlink: 4 bytes leftover after parsing attributes in process `syz.4.985'. [ 444.640714][ T30] audit: type=1400 audit(1757987555.096:646): avc: denied { map } for pid=10079 comm="syz.0.987" path="socket:[26550]" dev="sockfs" ino=26550 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 444.666835][ T30] audit: type=1400 audit(1757987555.096:647): avc: denied { read accept } for pid=10079 comm="syz.0.987" path="socket:[26550]" dev="sockfs" ino=26550 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 444.958980][T10092] netlink: 'syz.0.987': attribute type 1 has an invalid length. [ 445.999436][T10104] sctp: [Deprecated]: syz.1.991 (pid 10104) Use of int in maxseg socket option. [ 445.999436][T10104] Use struct sctp_assoc_value instead [ 446.154462][ T30] audit: type=1400 audit(1757987556.453:648): avc: denied { ioctl } for pid=10096 comm="syz.0.990" path="socket:[26560]" dev="sockfs" ino=26560 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 446.765592][ T30] audit: type=1400 audit(1757987556.453:649): avc: denied { ioctl } for pid=10096 comm="syz.0.990" path="socket:[26564]" dev="sockfs" ino=26564 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 447.514621][ T9159] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 447.960317][ T9159] usb 3-1: Using ep0 maxpacket: 32 [ 447.974819][ T9159] usb 3-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 447.988299][ T9159] usb 3-1: config 0 interface 0 has no altsetting 0 [ 447.995735][ T9159] usb 3-1: New USB device found, idVendor=07c0, idProduct=1125, bcdDevice= 0.00 [ 448.006658][ T9159] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 448.038317][ T9159] usb 3-1: config 0 descriptor?? [ 448.825504][ T9159] vrc2 0003:07C0:1125.0009: fixing up VRC-2 report descriptor [ 449.017983][ T9159] input: HID 07c0:1125 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:07C0:1125.0009/input/input9 [ 449.630716][ T9159] vrc2 0003:07C0:1125.0009: input,hidraw0: USB HID v0.02 Joystick [HID 07c0:1125] on usb-dummy_hcd.2-1/input0 [ 451.551656][ T9159] usb 5-1: new full-speed USB device number 15 using dummy_hcd [ 451.738176][ T9159] usb 5-1: config 1 interface 0 has no altsetting 0 [ 451.863344][ T9159] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 451.873067][ T9159] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 451.889294][ T9159] usb 5-1: Product: syz [ 451.899430][ T9159] usb 5-1: Manufacturer: syz [ 451.967427][ T9159] usb 5-1: SerialNumber: syz [ 452.456491][ T9175] usb 3-1: USB disconnect, device number 13 [ 453.351976][ T9159] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 15 if 0 alt 253 proto 1 vid 0x0525 pid 0xA4A8 [ 454.638296][T10182] netlink: 755 bytes leftover after parsing attributes in process `syz.0.1008'. [ 455.085553][ T9166] usb 5-1: USB disconnect, device number 15 [ 455.263067][ T9166] usblp0: removed [ 455.552313][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 459.249043][ T5974] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 459.545778][ T5974] usb 1-1: config 27 has an invalid descriptor of length 48, skipping remainder of the config [ 459.579045][ T5974] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 48, changing to 9 [ 459.612749][ T5974] usb 1-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 459.649036][ T5974] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 459.821504][ T5974] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 459.995982][ T5974] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 460.061695][ T5974] usb 1-1: invalid MIDI out EP 0 [ 460.384354][ T5974] snd-usb-audio 1-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 461.591836][ T6342] udevd[6342]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 461.611662][ T9175] usb 1-1: USB disconnect, device number 14 [ 461.632207][T10222] delete_channel: no stack [ 461.708844][T10249] sctp: [Deprecated]: syz.1.1022 (pid 10249) Use of int in maxseg socket option. [ 461.708844][T10249] Use struct sctp_assoc_value instead [ 463.806377][T10266] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1028'. [ 464.075570][T10274] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 464.106730][ T30] audit: type=1400 audit(1757987573.290:650): avc: denied { bind } for pid=10263 comm="syz.0.1027" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 464.164787][ T6775] Bluetooth: hci5: Frame reassembly failed (-84) [ 465.593733][T10287] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 466.391059][T10275] Bluetooth: hci5: command 0x1003 tx timeout [ 466.411404][ T5860] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 466.446038][T10301] Oops: general protection fault, probably for non-canonical address 0xdffffc000000004b: 0000 [#1] SMP KASAN NOPTI [ 466.458141][T10301] KASAN: null-ptr-deref in range [0x0000000000000258-0x000000000000025f] [ 466.466532][T10301] CPU: 0 UID: 0 PID: 10301 Comm: syz.2.1034 Not tainted syzkaller #0 PREEMPT(full) [ 466.475878][T10301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 466.485908][T10301] RIP: 0010:kasan_byte_accessible+0x15/0x30 [ 466.491790][T10301] Code: 00 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 66 0f 1f 00 48 b8 00 00 00 00 00 fc ff df 48 c1 ef 03 48 01 c7 <0f> b6 07 3c 07 0f 96 c0 c3 cc cc cc cc 66 66 2e 0f 1f 84 00 00 00 [ 466.511375][T10301] RSP: 0018:ffffc9001d39f708 EFLAGS: 00010286 [ 466.517421][T10301] RAX: dffffc0000000000 RBX: 0000000000000258 RCX: 0000000000000000 [ 466.525369][T10301] RDX: 0000000000000000 RSI: ffffffff8965c541 RDI: dffffc000000004b [ 466.533316][T10301] RBP: 0000000000000258 R08: 0000000000000001 R09: 0000000000000000 [ 466.541261][T10301] R10: 0000000000000001 R11: 0000000000000001 R12: ffffffff8965c541 [ 466.549213][T10301] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 466.557158][T10301] FS: 00007f8d514426c0(0000) GS:ffff8881246b2000(0000) knlGS:0000000000000000 [ 466.566066][T10301] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 466.572625][T10301] CR2: 0000001b32213ff8 CR3: 0000000055cb5000 CR4: 00000000003526f0 [ 466.580574][T10301] Call Trace: [ 466.583830][T10301] [ 466.586737][T10301] __kasan_check_byte+0x13/0x50 [ 466.591578][T10301] lock_acquire+0xfc/0x350 [ 466.595971][T10301] ? preempt_schedule_common+0x44/0xc0 [ 466.601408][T10301] ? preempt_schedule_thunk+0x16/0x30 [ 466.606763][T10301] lock_sock_nested+0x41/0xf0 [ 466.611423][T10301] ? rose_kill_by_device+0x1f3/0x790 [ 466.616687][T10301] rose_kill_by_device+0x1f3/0x790 [ 466.621779][T10301] ? __pfx_rose_kill_by_device+0x10/0x10 [ 466.627393][T10301] ? __local_bh_enable_ip+0xa4/0x120 [ 466.632659][T10301] rose_device_event+0xe2/0x120 [ 466.637490][T10301] notifier_call_chain+0xb9/0x410 [ 466.642499][T10301] ? __pfx_rose_device_event+0x10/0x10 [ 466.647937][T10301] call_netdevice_notifiers_info+0xbe/0x140 [ 466.653821][T10301] __dev_notify_flags+0x1f7/0x2e0 [ 466.658825][T10301] ? __pfx___dev_notify_flags+0x10/0x10 [ 466.664352][T10301] ? __pfx___dev_change_flags+0x10/0x10 [ 466.669880][T10301] netif_change_flags+0x108/0x160 [ 466.674884][T10301] dev_change_flags+0xba/0x250 [ 466.679630][T10301] dev_ifsioc+0x1498/0x1f70 [ 466.684113][T10301] ? __pfx_dev_ifsioc+0x10/0x10 [ 466.688940][T10301] ? __pfx___mutex_lock+0x10/0x10 [ 466.693948][T10301] ? dev_load+0x8e/0x240 [ 466.698168][T10301] dev_ioctl+0x223/0x10e0 [ 466.702479][T10301] sock_do_ioctl+0x19d/0x280 [ 466.707055][T10301] ? __pfx_sock_do_ioctl+0x10/0x10 [ 466.712154][T10301] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 466.718987][T10301] sock_ioctl+0x227/0x6b0 [ 466.723290][T10301] ? __pfx_sock_ioctl+0x10/0x10 [ 466.728116][T10301] ? lockdep_hardirqs_on+0x7c/0x110 [ 466.733296][T10301] ? __pfx_sock_ioctl+0x10/0x10 [ 466.738121][T10301] ? __pfx_sock_ioctl+0x10/0x10 [ 466.742946][T10301] __x64_sys_ioctl+0x18b/0x210 [ 466.747693][T10301] do_syscall_64+0xcd/0x4e0 [ 466.752181][T10301] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 466.758055][T10301] RIP: 0033:0x7f8d5058eba9 [ 466.762448][T10301] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 466.782031][T10301] RSP: 002b:00007f8d51442038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 466.790418][T10301] RAX: ffffffffffffffda RBX: 00007f8d507d6180 RCX: 00007f8d5058eba9 [ 466.798368][T10301] RDX: 0000200000000300 RSI: 0000000000008914 RDI: 0000000000000009 [ 466.806324][T10301] RBP: 00007f8d50611e19 R08: 0000000000000000 R09: 0000000000000000 [ 466.814292][T10301] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 466.822253][T10301] R13: 00007f8d507d6218 R14: 00007f8d507d6180 R15: 00007ffddb4aae38 [ 466.830206][T10301] [ 466.833201][T10301] Modules linked in: [ 466.837914][T10301] ---[ end trace 0000000000000000 ]--- [ 467.066617][T10301] RIP: 0010:kasan_byte_accessible+0x15/0x30 [ 467.072649][T10301] Code: 00 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 66 0f 1f 00 48 b8 00 00 00 00 00 fc ff df 48 c1 ef 03 48 01 c7 <0f> b6 07 3c 07 0f 96 c0 c3 cc cc cc cc 66 66 2e 0f 1f 84 00 00 00 [ 467.093858][T10301] RSP: 0018:ffffc9001d39f708 EFLAGS: 00010286 [ 467.104627][T10301] RAX: dffffc0000000000 RBX: 0000000000000258 RCX: 0000000000000000 [ 467.132679][T10301] RDX: 0000000000000000 RSI: ffffffff8965c541 RDI: dffffc000000004b [ 467.777055][T10301] RBP: 0000000000000258 R08: 0000000000000001 R09: 0000000000000000 [ 467.786144][T10301] R10: 0000000000000001 R11: 0000000000000001 R12: ffffffff8965c541 [ 467.808137][T10301] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 467.816828][T10301] FS: 00007f8d514426c0(0000) GS:ffff8881246b2000(0000) knlGS:0000000000000000 [ 467.827140][T10301] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 467.853427][T10301] CR2: 0000001b323ffff8 CR3: 0000000055cb5000 CR4: 00000000003526f0 [ 467.892268][T10301] Kernel panic - not syncing: Fatal exception [ 467.898535][T10301] Kernel Offset: disabled [ 467.902844][T10301] Rebooting in 86400 seconds..