last executing test programs: 12.655831821s ago: executing program 1 (id=1176): setxattr$security_ima(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000000c0)=@sha1={0x1, "5daa550afd7c7b2b9c728f798943dbe315dfb4a5"}, 0x15, 0x1) socket$packet(0x11, 0x0, 0x300) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x66000080) r1 = socket$netlink(0x10, 0x3, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100009dea7840b418fbff7bdc010203010902"], 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'netdevsim0\x00', 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0], 0x3, 0x80000, 0x0, 0xffffffffffffffff}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000180)={r4}) r5 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002dc0)=0x14) sendmmsg(r5, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="4fe3f57fb1dffcb480860a0171085172782837d935f5104938b45ca0b72a7a23e934c533ebe4ca9f56a881f4e3881bbea72aa7afc0f996e1e3cce60d", 0x3c}], 0x1}}], 0x1, 0x0) r7 = gettid() sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000010000100"/20, @ANYRES32=r2, @ANYBLOB="6d3082610000000008001300", @ANYRES32=r7], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, 0x0}, 0x1}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005540)=""/99, 0x63}, 0x38}], 0x4, 0x40000000, 0x0) 9.956956919s ago: executing program 4 (id=1184): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/address_bits', 0x0, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000000040)={r0}) getdents(r0, &(0x7f0000000fc0)=""/4096, 0x1000) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$video(&(0x7f0000000040), 0x8, 0x101840) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000080)={0xa, 0x0, 0x1, {0xe7ff, 0x1, 0x406, 0x870}}) socket$nl_route(0x10, 0x3, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) migrate_pages(0x0, 0x5, &(0x7f0000000000)=0x9, 0x0) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, 0x0, 0x0) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x4e22, 0xfffffffd, @mcast1}}, 0x5c) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r5 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000040)={0x8, 0x1, 0x1}) ioctl$vim2m_VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000000380)={0x0, @raw_data="68a9abaa66825885803d7545599bddef31e1e683a99231d77213b8ff1d563f3fc7ba941b1da62b332d7498d9e2287b77aa5c39c50b0a837816f984dc144504769ccb955b8c1428b69e540d9a878ba5fc81a6932af42f7ad8689563f7168e8a2ce494e6e510009434ce363d59cb596192fd96076c86e207b1b16b4ed20152eef07e48a71eeeb3ff25d217094800d6e02fb0d75ff0f9e972c6358ae096ef466574c615894c1e101b114f559d57f52d4fdeb1a5db6567a53b1010caf97ef6a8018eb071712f8f21f0b0"}) getdents64(r0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) read$FUSE(r0, &(0x7f0000001fc0)={0x2020}, 0x2020) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r6}}, './file0\x00'}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r7, 0xc0105303, &(0x7f0000000100)={0x0, 0x54, 0x1}) 9.030658053s ago: executing program 1 (id=1185): bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x4, 0x2ffffffff}, 0x2e) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x206, 0x0) io_submit(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0xfffffff8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 8.890807188s ago: executing program 1 (id=1187): mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) map_shadow_stack(&(0x7f0000718000/0x4000)=nil, 0x4000, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xe, 0x2010, r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x100, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0xa, 0x8000, 0x0, 0x41d, 0x1, 0xfffffdffffffffff, 0xfa0f, 0xffffffff}, 0x0) mremap(&(0x7f00007f1000/0x4000)=nil, 0x4000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000480), 0x4) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="380000003e000701fefffffffcffffff017c000008004280040008000c00018006000600800a00001000028009000c"], 0x38}, 0x1, 0x0, 0x0, 0x4000c000}, 0xc000) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYRES64=r6], 0xa8}}, 0x0) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/power/mem_sleep', 0xa0502, 0x49) io_setup(0x1, &(0x7f00000016c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x8, r9, &(0x7f0000000180)="282fa8c2", 0x4, 0x5}]) sendfile(r3, r5, 0x0, 0x20000023896) r11 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r11, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000740)='vxcan1\x00', 0x10) 8.207529219s ago: executing program 4 (id=1190): socket$kcm(0x10, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="1ce0", 0xffeb, 0x0, &(0x7f0000001100)={0x2, 0x0, @private}, 0x10) socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(r1, 0x0, 0x0, 0xfffffe04, 0x1) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x84, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x58, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x1c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_IMMEDIATE_DREG={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0xac}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 7.001806748s ago: executing program 3 (id=1194): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x81}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfe4f) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x4) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 6.700818225s ago: executing program 1 (id=1196): setxattr$security_ima(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000000c0)=@sha1={0x1, "5daa550afd7c7b2b9c728f798943dbe315dfb4a5"}, 0x15, 0x1) socket$packet(0x11, 0x0, 0x300) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x66000080) r1 = socket$netlink(0x10, 0x3, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100009dea7840b418fbff7bdc010203010902"], 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'netdevsim0\x00', 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0], 0x3, 0x80000, 0x0, 0xffffffffffffffff}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000180)={r4}) r5 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002dc0)=0x14) sendmmsg(r5, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="4fe3f57fb1dffcb480860a0171085172782837d935f5104938b45ca0b72a7a23e934c533ebe4ca9f56a881f4e3881bbea72aa7afc0f996e1e3cce60d", 0x3c}], 0x1}}], 0x1, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000280)=0x8, 0x4) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000010000100"/20, @ANYRES32=r2, @ANYBLOB="6d3082610000000008001300", @ANYRES32], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, 0x0}, 0x1}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005540)=""/99, 0x63}, 0x38}], 0x4, 0x40000000, 0x0) 6.221827544s ago: executing program 4 (id=1199): r0 = syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x2001) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bd000000801900", [0x0, 0xffffffff9673e35d]}}) 6.000241075s ago: executing program 4 (id=1200): syz_usb_connect(0x5, 0x27, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b75c7f40470501026411010203110902120001000000000904"], 0x0) r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000000300)={&(0x7f0000000180)=[{0x3, 0xa800, 0x0, 0x0}, {0x8001, 0x68c864dec95d5b95, 0x0, 0x0}], 0x2}) 5.194832408s ago: executing program 2 (id=1203): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x60000000004, 0x1000000000, 0x5, 0x41, 0x2000000, 0x0, 0x2004cb, 0x0, 0xa1d, 0x68ff, 0x5, 0x0, 0x3, 0x2], 0x10000, 0x202}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0x6000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x8, 0x6, 0x40}, {0xffff1000, 0x10000, 0xc, 0x0, 0x2, 0x4, 0x0, 0x0, 0x7, 0xff}, {0xeeee0000, 0x1000, 0xc, 0x0, 0x7, 0xc4, 0x0, 0x0, 0x48, 0x3, 0x0, 0xfc}, {0x1, 0xeeee8000, 0x9, 0x0, 0x1, 0x0, 0x9, 0x0, 0x8, 0x0, 0x4}, {0x6000, 0xffff1000, 0xc, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x3c}, {0x100000, 0x0, 0x0, 0x78, 0x5, 0x0, 0x2, 0x0, 0x0, 0xff, 0x5}, {0x0, 0xeeee8000, 0xa, 0x4, 0x0, 0x0, 0xa1, 0x20}, {0x0, 0x6000, 0xc, 0x0, 0x0, 0x7, 0x8, 0x40, 0x26, 0x0, 0x0, 0x2}, {0x80a0000, 0x3}, {0xdddd1000}, 0x0, 0x0, 0x0, 0x100, 0x0, 0xf801, 0x8000000, [0x79327378, 0x0, 0x1, 0x400000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 5.013255949s ago: executing program 2 (id=1204): syz_open_dev$usbmon(&(0x7f0000000080), 0x6a2, 0x20000) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)=ANY=[]) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000200)={0x0, 0x0, 0x10100, 0x1}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0x48e9, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x7b, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_CLEAR_HALT(r2, 0xc0105502, &(0x7f0000000300)={0x1, 0x1}) 4.865955927s ago: executing program 2 (id=1205): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000000c0)={0x8, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x80, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @echo_reply={0x0, 0x0, 0x0, 0x64, 0xd2}}}}}, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x30, 0x4040001}], 0x1, 0x0) 4.752188559s ago: executing program 2 (id=1206): syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000300)={0x24, &(0x7f00000000c0)={0x20, 0x0, 0x72, {0x72, 0x31, "330d44d8f7a9f677339d1fe8e07956cd56546f08f610897d70ac7ad189b8fba9161ca86d0cc55b994ff382ff0d324378f949982aeb917ad168424c668c72ce011fea5e12a49e4bdee85530c9c6922cd0ec97e31b62ee2c448da06dd6a86c73052be47b9c96a07d280904882540dcdbf5"}}, 0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff78, 0x0, 0x0}, &(0x7f0000000340)=0x40) 4.602588531s ago: executing program 3 (id=1207): r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/144, 0x90}], 0x1) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/card0/oss_mixer\x00', 0x1a1100, 0x0) dup3(r1, r0, 0x0) 4.571530723s ago: executing program 3 (id=1208): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x4000) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}, 0x200001}, {{0x0, 0x0, 0x0}, 0xfffffff9}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000c00)=""/208, 0xd0}, {&(0x7f0000000900)=""/242, 0xf2}, {&(0x7f0000003e00)=""/4098, 0x1002}, {&(0x7f00000006c0)=""/229, 0xe5}], 0x4}, 0x101}, {{0x0, 0x0, 0x0}, 0x40}, {{0x0, 0x0, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000600)=""/141, 0x8d}, {&(0x7f0000000440)=""/229, 0xe5}, {&(0x7f0000001a00)=""/4109, 0x100d}, {&(0x7f0000006080)=""/4074, 0xfea}, {&(0x7f0000000000)=""/108, 0x6c}], 0x5}, 0x3}, {{0x0, 0x0, 0x0}, 0x8}], 0x8, 0x40000000, 0x0) 4.49548378s ago: executing program 4 (id=1209): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x10) r6 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x20) r7 = socket$key(0xf, 0x3, 0x2) sendfile(r7, r6, 0x0, 0x1000) 3.839023735s ago: executing program 2 (id=1211): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/address_bits', 0x0, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000000040)={r0}) getdents(r0, &(0x7f0000000fc0)=""/4096, 0x1000) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$video(&(0x7f0000000040), 0x8, 0x101840) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000080)={0xa, 0x0, 0x1, {0xe7ff, 0x1, 0x406, 0x870}}) socket$nl_route(0x10, 0x3, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) migrate_pages(0x0, 0x5, &(0x7f0000000000)=0x9, 0x0) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, 0x0, 0x0) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x4e22, 0xfffffffd, @mcast1}}, 0x5c) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r5 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000040)={0x8, 0x1, 0x1}) 3.568417765s ago: executing program 3 (id=1212): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0), 0x40000000008d82, 0x0) r3 = syz_io_uring_setup(0xbdc, &(0x7f0000000000)={0x0, 0xd20a, 0x10, 0x3, 0x40004330}, &(0x7f00000006c0)=0x0, &(0x7f00000000c0)=0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r2, 0x1, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2}) io_uring_enter(r3, 0x847ba, 0x0, 0xe, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) 3.487019141s ago: executing program 4 (id=1213): syz_open_dev$sndctrl(&(0x7f0000000640), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x142, 0x0) unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r4, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x1) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x3, @private1, 0x7}}}, 0x3a) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="83550500010000001c0012800b00010067656e65766500000c00028005000c"], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r6 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426", 0x28}], 0x1) read(r6, &(0x7f0000001400)=""/4076, 0xfffffeea) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) openat$ptp0(0xffffffffffffff9c, &(0x7f00000002c0), 0x80042, 0x0) r7 = syz_open_dev$vbi(&(0x7f00000000c0), 0x2, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r7, 0xc0285628, &(0x7f0000000040)={0x3, 0x1, 0x0, 0x0, 0x0, 0x5, 0xc}) 3.429912847s ago: executing program 1 (id=1214): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x60000000004, 0x1000000000, 0x5, 0x41, 0x2000000, 0x0, 0x2004cb, 0x0, 0xa1d, 0x68ff, 0x5, 0x0, 0x3, 0x2], 0x10000, 0x202}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0x6000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x8, 0x6, 0x40}, {0xffff1000, 0x10000, 0xc, 0x0, 0x2, 0x4, 0x0, 0x0, 0x7, 0xff}, {0xeeee0000, 0x1000, 0xc, 0x0, 0x7, 0xc4, 0x0, 0x0, 0x48, 0x3, 0x0, 0xfc}, {0x1, 0xeeee8000, 0x9, 0x0, 0x1, 0x0, 0x9, 0x0, 0x8, 0x0, 0x4}, {0x6000, 0xffff1000, 0xc, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x3c}, {0x100000, 0x0, 0x0, 0x78, 0x5, 0x0, 0x2, 0x0, 0x0, 0xff, 0x5}, {0x0, 0xeeee8000, 0xa, 0x4, 0x0, 0x0, 0xa1, 0x20}, {0x0, 0x6000, 0xc, 0x0, 0x0, 0x7, 0x8, 0x40, 0x26, 0x0, 0x0, 0x2}, {0x80a0000, 0x3}, {0xdddd1000}, 0x0, 0x0, 0x0, 0x100, 0x0, 0xf801, 0x8000000, [0x79327378, 0x0, 0x1, 0x400000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 3.180511636s ago: executing program 0 (id=1215): socket(0x10, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x4000000) sched_setattr(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f00000006c0), 0x4007, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000940)=0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0x7c80, 0x0) write$binfmt_aout(r2, &(0x7f0000000980)={{0xcc, 0x6, 0x9, 0x18f, 0x2fa, 0x7f, 0x343, 0xca}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r6, 0xaf01, 0x0) r7 = eventfd(0xc) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) unshare(0x22020600) move_mount(r8, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0) renameat2(r8, &(0x7f00000002c0)='./file0\x00', r8, &(0x7f00000003c0)='./bus\x00', 0x0) ioctl$VHOST_SET_LOG_FD(r6, 0x4004af07, &(0x7f0000000240)=r7) 3.05937209s ago: executing program 1 (id=1216): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x80800, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) fsopen(0x0, 0x1) sendmsg(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x5, 0x0, 0x0, 0x0, 0x2, 0x9, 0x8, 0x40, 0x3}, 0x0) prctl$PR_MCE_KILL(0x4e, 0x1, 0x4000) r2 = openat$sysfs(0xffffff9c, 0x0, 0x42, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000680)=ANY=[@ANYBLOB="12010000cf8bed20d90f21004029000000010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r3, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000380)=ANY=[@ANYBLOB="201101"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) ioctl$I2C_SMBUS(r4, 0x720, &(0x7f0000000180)={0x1, 0x9, 0x4, &(0x7f0000000040)={0x51, "c6c1f7b51030c4b7c54bf28facb1ed3ee2dfe17a04bc517b5452b3b94bce47509d"}}) fspick(r2, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0xfffffffffffffffc, 0x0, 0xb0, @scatter={0x0, 0x40000000, 0x0}, &(0x7f0000000280), 0x0, 0x3, 0x10000, 0x22, 0x0}) 2.061952322s ago: executing program 3 (id=1217): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="adcd1a9a3fc36e961ed00fe41b0cd695", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000091c0)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000004840)="9842c5aa0ce363a37ab0ffd0322436e7b1da123662e559a751820a287ae85b6588c728159bb13d114816abf2ad4a54fc4bf101031d4ce6b24609fc83aca5222109f67094b2b605089b93a78c245c2169753e693646188c46194734b721168de81e6cee77d4e44ffb2f7ae0e4f606ceb373ef44fdfccc654d1e8bdbf0702c1ebe8e6fc2cadc5b6c3fb131cca6fe94623bf4ccbcb0c50078e9b3c8c69c56feeb1e43019aeb96d4098e998ec55af4fcdfb1cac839b7175d9121afefc6383ec4de52ed89d2b0108abd0f56493c521647a9607b1f53c1e0a0a299a7264ad4576499a8ab1b34f739fdf4a35cd84003ed74d103960b02f812b8610f9834505ff0c568f761f1d8064e6e352693bc2a8d0363e911ad662092a04c45ad88e32226f19dfe765aff068d8dc7d7489605d7fba6e7203f4249e9c9379cb3514a429ed98f57b5ac4e0277ab3487a191a1136eaf664ffb94c9bc3ca4f32b9d2304f991727083b74079037da1a93b1528573d0c6fff245b0535f18414ed0ba0705cb681c8e0495bdbfd7c6d486949c0875545c9f36c983e34218b8ccfc5dc931f592c9a551c5a267e741eb9cf0e05ca3b2d0f9b3306e3360bfd3217c7530a019bc00b179379e08d7fd0b04a7124f17d2fa315714fe17a5d0babd5873dd12ebac1cfdb053463ae3947245d52e68609e3472e29d83f71cb4c4b4ee78407c4902d66a467894a5067a159391cd23e868c79976c27d5bf24f0c11cb7129f6cad5b28a5a2e541340b058bf8fa833e60f3ae666d9e2bfbb73f712716db184972ea334052d905164e43aae7ab40bb62e4423f648fdc2510145a9d298cb3f309986541944f69421a73af231694d68e66488756ce17d403cac496a76b681a8b39e08703e267aa626687585a8ae4cc5d061fc62a1ce98708a92e123545a7ccfe7f8b944ffc079052c876988eba482b921f3e85cae42fb200b8beb13dc39cbdde5500e79b4ce48362c7bd4a94cc5577eca9ebaba3063016a1f00d994794016e14ae473d893e9cba7f05e27cff38ec7b6e9f63993e6d6bf39c8104c8c5e92d13e10e18e7fef3960ff5c52e3e5cea8f4de8d21adccd1fc7f469c17e472f196c2172d4ea9c17ae2886336014830243afa68ac2b0f66a6a7eefdf37587bb56607184d441e0096480d93e900521bd919d3320f10826fded69c2b190904c214ad7eb742b4759da34ffdc32d8500d9c2958b7d8cf958079b68270b94d01ed69834c3fbf7210795cd0457faf62abb61951ec5682118c7a75e4c786c815d0c6f789acc2db6273ebc797b672b26e23986c8e193a943aab41336e19d1afe012fc5932383056737126a22eee92843732942687d3c9f3a80ff3bfdc3a32190d2c6e1a5990146fb0096f74c1463e7976ad156f522917edc5c1791fe1194e18472717aba345a77083d65402c5dc7988ef19d5fef435e4cccb11c1db23a20a6ab28cc117468e8c164b02625dd69e0d30bfc3a5ed5aee91c6ce3f8db1946513df882418ee10eee852dc894deb02b3959f5149b07b5fc8a656a34cb28e4dd76366b29721e682468bab617d4139d447a03b564596b646de79a8a803a01163bbc2599ecaaf19bdf4d9d1df8a6b32f410a0d4dc8db2362912f46395714b5fb3ba282f5ae692d88acf9deb29303fae7b1257d83cfa0b75724da88909a697d2008578d3c3a3cd6af549587b3dc10f5a7864bdf3572b053db28fa116bb0be693939c2edf3070ad1add198c7d91a07021d656d0588172a216b8a665e4d1bc6c114369c6b90c67c069c9cef90fe67f1678d05a1e6aafb0a00350360ed9747c22f245c10c8514da3da228b003ca2cc98b76996bd836e687260dec9dfd46b505cca2b0e7f81c3189682f2d61dfecbb4218219b601d143dafe41c7ce895d249161d34b1c1fd6dbfadd60f0e30f6c73831cca1c7bec6bfc9a67ce08f771518dd1f4a2326439e4c533ab8884d08e5a6f741d52af3fc2ef85ad6fad354a86d760cdee111dae31ea45a54390896aa97d8b5858aafd09ce8c8248ca42475bde09ef3402e1d084dd3e868792b565d5dc1d3c05370dcd1dcc85123d14ff6c3bd221810be4ab5dce92dfaf534949879f23f13273468c6d9034b917ae699fef733ab9e0a0c2654e95d2ef639486a3bb38b81c868bd7403c7b62c24ec94d45e82f45333ab27a27482b20a0e8dac09e23b808c824aab1e51e0e84543b7b8f0b585e2b3bbda208967a0db84d55354a18fadf10dbd50248a9df8ef516eb956f8ba58454f95be2451f93ae988643b555b9762246919a89d18e3113b5adc77859cca34f2fdc1d8fa0ce043c229894c9acdc36f0b9d601b4f6d10b123745e1009281376eedfa3e684f3699017cba72c73c51bb24cfb3a0f5ab9f3d570826fee0acf98d14cf14b257813d88744039b5f4673266af169520c348a0264b8892a2e0f2f6224c70669e77064e4889426571bd2eafdfb9d8ef1a28be14ed68dbdfa78b76acdab7e65d49472842c710132a6780dbf24ce852ec4de49baa17731356be044bdec896c148b7f009f74894099efc8aa0fd9a7eb7f9104aa721ad940b5512992d9cc61eca7378e313ea1ee0fb785b454c3dddf0260456c4a425fce81240658056b6a3603e5df69cc35cdf7bfa86dd689c0b28941452604c4ad325359542814db58abcd60fddd95db9f6ea41dc06fa6a537b58a48cd2a9b6470a64c2c0900007298aa516c524265e7e22e08a94fb5e78838557546cb8ae5fea69ed9ad2c0957108031f4581f44401c8f7bc5c2de320db409ddc9c804297ce219db974e03dd41dc36f2ad800a36614667b055f304ec54e6877c7b1a7dfdabbc9b68d0a78c813e16a64fa659139bd0839dcc21e522185eb1c0017843472b6a2f2264c969c957332c2224d2af1412150c66c2ef4b29add51b9b1b3a4b4fe4eeefdd61515191bdb118a0d386ca03804f4f605f03f73bba95ce2b53cea0ffde7bf70817b539a1226c5e53bb118aa07a5182af3bbcfd776d5ec2411ef5b7cc4e9cddcffd8413d48502aad843b6ec84f05da7493fe45d57d1d42ecd943c49e34888a42d8046f9517818a76abda83df4974b14dc2171c1016c64b202369b6f19a266e075db0d6a18090cd032809ac4ec79bf47f7e1885211675eb2a7f2665d71b7e1690f90b710af55c7aa8e4ec0b799ed2389c26dadb0d740680f9fa60e3ae02575de6718d3da4114e58cfa0e5b4ace5472af262b80ac5ea8f4f322588ca18312e68a77633ca45510132e5a915e698e6c938df7a9b8cd0528ada6529d264bf12056af0ecb7b686547acf48dbfd230b5375553c465f587b8ad90ac069c7115cba60c308e46dcc1f1b461f09bc6c224859450f0238918e7e029202b731230405f7ec40c24167ce25967a20caeca8b0a333b4f2c52594e1df3ad3f1274703f267d899acfc22270a9be8164bdfb3f70d3817179b7561b900e7f15dcec8549c0188360e18d749ab2a5d76961c01c384a713e836eacbe6d8ab5c7fe82cd82bbd1effae14e5c7a4b3adc8a3642b76e7563542b078380c7b3be778045faff6008879de23541a4201e99a6c0e7c300a9e112508d560d67fc7fc22380389d1dd27f4516c5b443293dffd8bca5b5b9853516b09bf5d33f75f64d361ae652c41d0c146952930b4ead599ef7bc9a46f4e498f02d20826276be5f54ce7054ca3e3470f8ca403e50e3f0bc951d8208e6c436ebbce584a19c29a9fcb02c0eda40763202040a194fffb37364ece2d24f1345525055c15452747b2acf035196902e733d27e915caef222b2c9db3aadfdbb4b5dfe60b4a32b6ccd90b1ed629bc54545f9001b9d070b1fd7871cf0b453120eb64309796d46092d4e390c921982a03263ba2ef01e006cfcb613eaa32816f4ada996b1139a866d04898878c6ea882be5e65004b9acf469cb3abb1011ead0fff98fd65bd08468c252d4a1dd591ef9b032599c53745502c02f446834309d9ea2c9d08dfae7d44219074fc3b0ab651fa13f47861779b742253d73c4f06ad5dd560ae0d425bccdbf34fc685110b074fcf0cf246849aa73b0d45f830ddd7333f1f953a473832cc3388a4a0f01a2c4d316c2afde9e69f785e78a78816a11d3954711eed7ec0c3507d9875e37dbb2d1da9e80aecb997ff7691b274b91379e64a7bc6ee3d22f0fcfa19caf24475ff82934b538d6c50cc7c571105d8c30d5741fb981b70c654eb56d3ee661502fd9bfae7e3255a5116e752d7e723df56e107a73613e191b532da7d6a1c23420ef7c387e840850c79ed1deb406015e07b186ab9fd086714230c503fcc7e40c8166af1cc911d2c25cc8572bf7d20c9ed06babeb88847b70474f5b60d81c68ebf719104f0cdbfa1d8bf6a8b9b805d3f12eec176864592dc2056bbd6d6daff9f29e76803f2c524de2b6bad6d5ae35abe38817ab52f94be10b6cff2f075ad07b86353602d4da956bf48225829b787e3093cf7da3e1a04f9e721e4831f0d4004444be70e1cee53444ad3d30a7ae52cb31093c480d74a24da442effd152981c971414eb6762dea4bac0911c7193f9c74a482be64532949015544a51934c7951ebb2a2026cfa176dfa726be6f856ff60ed3e55c8866278ddca2238afa3673d142c39984a71b01b08cca41014f25ac38334fb457d2b857722c82c39c259d319258316e2b9763730d3b96cbb63b31e1a104d204e30883a0d01d23e079a0d1d1983ddc3aed09773e050a24add3027d4b7ed88865a10a03b37723cfa7c622a7bc533e73d87bb665dd52ed8412a8557077196219c42d59869129fc5147728c15a75917f8feb82af40470f3fb14640953a45c5d90abcb9d6a3372783835c41020696fba9837e3922e4f46bff0deb9a45faba7162682b883604ca4c38a4e8d1256647b12ff2e728d59bde99f3d74675846bf9c329ed1c55c94ea60dc4500ad854a4602d5ffef92c00617fd60c4052243832b4c7ca834ac8b38a236bef096fdab7bbb77cf96311c383a37012c5c51ef247a2ddced6a0f2bbc467fa96dfaae14305ef54dd5e374fcb6cbe18c28655889a8ec62a3a3b6bd9e010c822d8ff2a23005f19f2087652333bdc8321e0372c9f2e715ff4f0b7ad1a8fe84eb9f4324400101a953ec410da9551d4281388073974698005cc2559d7a89016205aed85ec7436e596c3efe6e9a2bdc7550a2fcbfad0fcab80d7965b6c96964167c89ec644363bf692bc0c54888c4dbec770e6c95c32b6dc9d96f43acc624fafb92a87382f6497612cd5aa109c4f839c28c9ef1a5410864e7059a27f587451ddf5308caaaa974975fa09018b8d407c7316e80ccd0c7263020c2c53269ce6c35a2a6669bd3e24d5433572c91c167a48e5a1dd77b6c2ec6a559ce86a8d9d37929addc84a66e4c4e044dfbf74e2fb9c5a2ea31cb56760c752d70fb6af257a2d84fdf14e3e16c0a72be7082805eced7e36ea28262d4b5b012b674e7aef36dc2ab99e4550ec127fdc4285ae74213a5ff79c3ff35776a84258f26ade2873cf6657b0e75b5aeba4310bde3ca93b4f3c3c811ec756f4044a315037550fa71110252a2af7d466dc6dd384ee19b504b55a0a3d3e1a21b87ae9a3745e00be804482be992c88f649ade145ce5d3291d17e21b277d89d84d802d862a4cb9ee2b2f7366361e7ecaec89f03918ce1e0b401c9225adb23922504704df0fb2c73bbcfe21c3837172fba3e6b80195d8469a8f7d5d6a4c619a84e86657798c87ac00db6e53137aea05dbfee061c9f9401d09d5e085d64c60d3e7967bc21ad6a495c4ea2d961ff4155a8c4a0d10572492c07473d069e1e9", 0x1000}, {&(0x7f00000000c0)="dd75a7e68f4ef5eabdff29937a621b11d941526bb35c8d71ebb744248afbe5d1e6816b", 0x23}], 0x2, &(0x7f0000000780)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x2804c044}], 0x1, 0x40001) 1.963437417s ago: executing program 0 (id=1218): rt_sigpending(0x0, 0x0) gettid() r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x3, @random="5c647b8c2828", 'lo\x00'}}, 0x1e) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x15, @remote, 'bond0\x00'}}, 0x1e) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000040)=0x2) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0x0) 1.785032506s ago: executing program 3 (id=1219): syz_usb_connect(0x5, 0x27, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b75c7f40470501026411010203110902120001000000000904"], 0x0) r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000000300)={&(0x7f0000000180)=[{0x3, 0xa800, 0x0, 0x0}, {0x8001, 0x68c864dec95d5b95, 0x0, 0x0}], 0x2}) 1.502909325s ago: executing program 2 (id=1220): openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x8, 0x1, 0x40000333}, &(0x7f0000000dc0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r2, 0x847ba, 0x0, 0xe, 0x0, 0x0) 1.499862455s ago: executing program 0 (id=1221): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=@delchain={0x198, 0x65, 0x2, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0x1}, {0x0, 0x1}, {0xfff1, 0xb}}, [@filter_kind_options=@f_flower={{0xb}, {0x54, 0x2, [@TCA_FLOWER_KEY_CVLAN_ID={0x6, 0x4d, 0xfa7}, @TCA_FLOWER_KEY_ETH_DST={0xa}, @TCA_FLOWER_KEY_ICMPV4_CODE_MASK={0x5}, @TCA_FLOWER_KEY_ARP_SIP_MASK={0x8, 0x3a, 0xffffffff}, @TCA_FLOWER_KEY_IPV6_SRC_MASK={0x14, 0xf, [0xff000000, 0x0, 0xffffffff, 0xffffff00]}, @TCA_FLOWER_KEY_UDP_DST_MASK={0x6}, @TCA_FLOWER_KEY_ICMPV6_TYPE={0x5}, @TCA_FLOWER_KEY_MPLS_LABEL={0x8, 0x46, 0xa1}]}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @filter_kind_options=@f_bpf={{0x8}, {0x104, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_ACT={0x4}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x3}, @TCA_BPF_ACT={0xec, 0x1, [@m_ctinfo={0xe8, 0x19, 0x0, 0x0, {{0xb}, {0x4}, {0xb9, 0x6, "ed5c1eb99390e7d0a8730c2f4ad7eab8a255351b763e5585c30ef05596ff09fd3ea6975074d4baa7805a08bfdd7f7fa2634cbcdbba1c88eea89d70023a7b9d8d2a94daf79fa1e5bffdc60fbea174f1aa7372acb7f356da638e68d8cc0dfa35b1ef1879e8526f439300c841829ae601a7811d02b21fcc5aaa7951b03466f8a1800a4b912630d3eb9f282786ef340f4e3cb08280f71f4ee2941ec13001a2c7884372e6ba0fb2f0aaa4766f88f4e7f768d299cf02a379"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}]}]}}]}, 0x198}, 0x1, 0x0, 0x0, 0x81}, 0x20000080) syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) mincore(&(0x7f0000f0c000/0x3000)=nil, 0x3000, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) socket(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r4, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@bridge_getneigh={0x28, 0x1e, 0x3c964e403b131b43, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x2000c058) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x44, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) 1.121517162s ago: executing program 0 (id=1222): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x2d41, 0xd5) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, r0, {0x7, 0x1f, 0x0, 0x202, 0x0, 0x0, 0x2}}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101081, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004200)="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", 0x2000, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x28, 0x0, 0xfffffffffffffffa, {{0x7, 0x100000000400, 0x3, r1}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$lock(r2, 0x5, &(0x7f0000000200)={0x1}) 991.310095ms ago: executing program 0 (id=1223): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000180)={0x8f, 0x0, 0x2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 0s ago: executing program 0 (id=1224): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006000000"], 0x48) write$P9_RVERSION(r4, 0x0, 0x15) r5 = dup(r4) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="b0"], 0xb0) mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) kernel console output (not intermixed with test programs): audit: type=1400 audit(1758854132.168:138): avc: denied { ioctl } for pid=5206 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2789 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 84.632175][ T5855] Bluetooth: hci4: command 0x0405 tx timeout [ 84.674137][ T30] audit: type=1400 audit(1758854132.458:139): avc: denied { read write } for pid=6027 comm="syz.3.19" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 84.711431][ T912] usb 5-1: USB disconnect, device number 2 [ 84.792397][ T30] audit: type=1400 audit(1758854132.458:140): avc: denied { open } for pid=6027 comm="syz.3.19" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 84.851866][ T30] audit: type=1400 audit(1758854132.488:141): avc: denied { setopt } for pid=5999 comm="syz.4.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 84.876515][ T30] audit: type=1400 audit(1758854132.498:142): avc: denied { ioctl } for pid=6027 comm="syz.3.19" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae88 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 85.077300][ T6026] fido_id[6026]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/5-1/report_descriptor': No such file or directory [ 85.200779][ T6041] Driver unsupported XDP return value 0 on prog (id 17) dev N/A, expect packet loss! [ 85.245219][ T30] audit: type=1400 audit(1758854132.958:143): avc: denied { create } for pid=6036 comm="syz.2.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 85.737224][ T979] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 85.894003][ T979] snd-usb-audio 2-1:1.48: probe with driver snd-usb-audio failed with error -2 [ 85.921302][ T6046] capability: warning: `syz.1.24' uses deprecated v2 capabilities in a way that may be insecure [ 85.938579][ T979] usb 2-1: USB disconnect, device number 2 [ 86.814423][ T5866] udevd[5866]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.48/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 86.913156][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 86.923545][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 86.934955][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 87.402028][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 87.502664][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 87.551637][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 87.605016][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 87.985615][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 88.661071][ T979] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 89.112263][ T979] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.144026][ T979] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 89.175412][ T979] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.197129][ T979] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.227849][ T979] usb 3-1: Product: syz [ 89.258462][ T979] usb 3-1: Manufacturer: syz [ 89.308651][ T6092] syzkaller0: entered promiscuous mode [ 89.317514][ T6092] syzkaller0: entered allmulticast mode [ 89.848675][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 89.848708][ T30] audit: type=1400 audit(1758854137.618:155): avc: denied { create } for pid=6093 comm="syz.0.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 89.865068][ T979] usb 3-1: SerialNumber: syz [ 89.936662][ T30] audit: type=1400 audit(1758854137.618:156): avc: denied { setopt } for pid=6093 comm="syz.0.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 90.003013][ T979] cdc_mbim 3-1:1.0: skipping garbage [ 90.141813][ T6103] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 90.148520][ T6103] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 90.165953][ T6103] vhci_hcd vhci_hcd.0: Device attached [ 90.176630][ T30] audit: type=1400 audit(1758854137.958:157): avc: denied { create } for pid=6085 comm="syz.3.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 90.206734][ T6083] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 90.264100][ T30] audit: type=1400 audit(1758854138.038:158): avc: denied { write } for pid=6085 comm="syz.3.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 90.561011][ T912] usb 40-1: SetAddress Request (2) to port 0 [ 90.567734][ T912] usb 40-1: new SuperSpeed USB device number 2 using vhci_hcd [ 90.682693][ T43] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 90.944830][ T6083] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 90.963355][ T979] cdc_mbim 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 90.971593][ T979] cdc_mbim 3-1:1.0: setting rx_max = 2048 [ 91.007237][ T6104] vhci_hcd: connection reset by peer [ 91.014984][ T1037] vhci_hcd: stop threads [ 91.019868][ T1037] vhci_hcd: release socket [ 91.025268][ T1037] vhci_hcd: disconnect device [ 91.139344][ T43] usb 1-1: Using ep0 maxpacket: 16 [ 91.181384][ T979] cdc_mbim 3-1:1.0: setting tx_max = 184 [ 91.187363][ T43] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 91.309718][ T43] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 91.319772][ T979] cdc_mbim 3-1:1.0: cdc-wdm0: USB WDM device [ 91.332500][ T43] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 91.344954][ T979] wwan wwan0: port wwan0mbim0 attached [ 91.350458][ T43] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.358522][ T43] usb 1-1: Product: syz [ 91.427059][ T6116] netlink: 8 bytes leftover after parsing attributes in process `syz.4.45'. [ 91.435844][ T6116] netlink: 4 bytes leftover after parsing attributes in process `syz.4.45'. [ 91.670581][ T5852] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 91.876169][ T43] usb 1-1: Manufacturer: syz [ 91.887270][ T979] cdc_mbim 3-1:1.0 wwan0: register 'cdc_mbim' at usb-dummy_hcd.2-1, CDC MBIM, 12:e3:57:8d:6a:a6 [ 91.898016][ T43] usb 1-1: SerialNumber: syz [ 91.946738][ T979] usb 3-1: USB disconnect, device number 2 [ 91.960384][ T979] cdc_mbim 3-1:1.0 wwan0: unregister 'cdc_mbim' usb-dummy_hcd.2-1, CDC MBIM [ 92.199659][ T43] usb 1-1: 0:2 : does not exist [ 92.207528][ T43] usb 1-1: unit 9 not found! [ 92.236960][ T43] usb 1-1: 4:0: cannot get min/max values for control 3 (id 4) [ 92.385321][ T6124] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 92.566079][ T30] audit: type=1400 audit(1758854140.158:159): avc: denied { unlink } for pid=6119 comm="syz.2.47" name="#1" dev="tmpfs" ino=70 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 92.721472][ T30] audit: type=1400 audit(1758854140.188:160): avc: denied { mount } for pid=6119 comm="syz.2.47" name="/" dev="overlay" ino=65 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 92.758453][ T30] audit: type=1400 audit(1758854140.538:161): avc: denied { create } for pid=6123 comm="syz.4.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 92.802872][ T43] usb 1-1: 4:0: cannot get min/max values for control 4 (id 4) [ 92.816429][ T30] audit: type=1400 audit(1758854140.598:162): avc: denied { setopt } for pid=6123 comm="syz.4.48" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 92.953089][ T979] wwan wwan0: port wwan0mbim0 disconnected [ 92.972850][ T43] usb 1-1: 4:0: cannot get min/max values for control 6 (id 4) [ 93.005675][ T6127] netlink: 8 bytes leftover after parsing attributes in process `syz.4.48'. [ 93.040731][ T30] audit: type=1400 audit(1758854140.788:163): avc: denied { accept } for pid=6123 comm="syz.4.48" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 93.158628][ T43] usb 1-1: USB disconnect, device number 2 [ 93.318617][ T5850] udevd[5850]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 95.319904][ T6145] syzkaller0: entered promiscuous mode [ 95.471565][ T6145] syzkaller0: entered allmulticast mode [ 95.564458][ T30] audit: type=1400 audit(1758854143.348:164): avc: denied { write } for pid=6148 comm="syz.2.56" name="001" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 96.197476][ T912] usb 40-1: device descriptor read/8, error -110 [ 96.336149][ T6168] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 96.508649][ T6173] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2841 sclass=netlink_route_socket pid=6173 comm=syz.2.61 [ 96.755795][ T912] usb usb40-port1: attempt power cycle [ 96.756692][ T30] audit: type=1400 audit(1758854144.528:165): avc: denied { write } for pid=6175 comm="syz.3.63" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 96.859858][ T30] audit: type=1400 audit(1758854144.528:166): avc: denied { open } for pid=6175 comm="syz.3.63" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 97.071201][ T24] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 97.250638][ T30] audit: type=1400 audit(1758854144.528:167): avc: denied { ioctl } for pid=6175 comm="syz.3.63" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 97.311365][ T30] audit: type=1400 audit(1758854144.538:168): avc: denied { setopt } for pid=6175 comm="syz.3.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 97.400560][ T24] usb 2-1: Using ep0 maxpacket: 8 [ 97.501151][ T24] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 97.544203][ T912] usb usb40-port1: unable to enumerate USB device [ 97.550733][ T24] usb 2-1: config 0 interface 0 altsetting 254 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 97.595291][ T24] usb 2-1: config 0 interface 0 has no altsetting 0 [ 97.607330][ T24] usb 2-1: New USB device found, idVendor=17ef, idProduct=61ae, bcdDevice= 0.00 [ 97.650577][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.694619][ T24] usb 2-1: config 0 descriptor?? [ 97.740841][ T24] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 98.855489][ T6197] syzkaller0: entered promiscuous mode [ 98.861200][ T6197] syzkaller0: entered allmulticast mode [ 99.270248][ T6191] bridge1: entered allmulticast mode [ 100.018437][ T9] usb 2-1: USB disconnect, device number 3 [ 100.261497][ T30] audit: type=1400 audit(1758854148.048:169): avc: denied { create } for pid=6213 comm="syz.2.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 100.344611][ T30] audit: type=1400 audit(1758854148.068:170): avc: denied { create } for pid=6207 comm="syz.4.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 100.424593][ T30] audit: type=1400 audit(1758854148.068:171): avc: denied { write } for pid=6207 comm="syz.4.72" path="socket:[9412]" dev="sockfs" ino=9412 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 100.470674][ T30] audit: type=1400 audit(1758854148.068:172): avc: denied { shutdown } for pid=6213 comm="syz.2.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 100.497453][ T30] audit: type=1400 audit(1758854148.068:173): avc: denied { getopt } for pid=6213 comm="syz.2.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 102.064502][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 102.064538][ T30] audit: type=1400 audit(1758854149.768:177): avc: denied { write } for pid=6222 comm="syz.4.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 103.406404][ T30] audit: type=1400 audit(1758854150.328:178): avc: denied { mount } for pid=6227 comm="syz.0.79" name="/" dev="configfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 105.341241][ T979] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 105.534998][ T979] usb 1-1: config 1 has an invalid interface number: 105 but max is 0 [ 105.640544][ T979] usb 1-1: config 1 has no interface number 0 [ 105.677955][ T979] usb 1-1: config 1 interface 105 has no altsetting 0 [ 105.700510][ T979] usb 1-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 105.881197][ T979] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.889877][ T979] usb 1-1: Product: syz [ 105.894710][ T979] usb 1-1: Manufacturer: syz [ 105.899362][ T979] usb 1-1: SerialNumber: syz [ 106.360670][ T979] aqc111 1-1:1.105: probe with driver aqc111 failed with error -71 [ 106.385486][ T979] usb 1-1: USB disconnect, device number 3 [ 106.400962][ T10] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 106.560726][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 106.567750][ T10] usb 4-1: config 0 interface 0 altsetting 254 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.586222][ T10] usb 4-1: config 0 interface 0 altsetting 254 endpoint 0x81 has invalid wMaxPacketSize 0 [ 106.598956][ T10] usb 4-1: config 0 interface 0 has no altsetting 0 [ 106.607808][ T10] usb 4-1: New USB device found, idVendor=17ef, idProduct=61ae, bcdDevice= 0.00 [ 106.629004][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.663073][ T10] usb 4-1: config 0 descriptor?? [ 106.716529][ T30] audit: type=1400 audit(1758854154.488:179): avc: denied { wake_alarm } for pid=6262 comm="syz.4.88" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 106.737819][ T5852] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 106.833042][ T30] audit: type=1400 audit(1758854154.488:180): avc: denied { create } for pid=6262 comm="syz.4.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 106.865745][ T30] audit: type=1400 audit(1758854154.488:181): avc: denied { bind } for pid=6262 comm="syz.4.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 107.396672][ T30] audit: type=1400 audit(1758854154.738:182): avc: denied { unmount } for pid=6265 comm="syz.2.89" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 107.603229][ T10] lenovo 0003:17EF:61AE.0002: hidraw0: USB HID vff.ff Device [HID 17ef:61ae] on usb-dummy_hcd.3-1/input0 [ 107.738553][ T10] usb 4-1: USB disconnect, device number 2 [ 108.325131][ T6283] fido_id[6283]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 111.399122][ T30] audit: type=1400 audit(1758854159.158:183): avc: denied { getopt } for pid=6318 comm="syz.0.102" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 111.741464][ T30] audit: type=1400 audit(1758854159.518:184): avc: denied { write } for pid=6322 comm="syz.4.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 112.113472][ T30] audit: type=1400 audit(1758854159.898:185): avc: denied { create } for pid=6331 comm="syz.2.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 112.176984][ T30] audit: type=1400 audit(1758854159.928:186): avc: denied { bind } for pid=6331 comm="syz.2.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 112.236727][ T30] audit: type=1400 audit(1758854159.928:187): avc: denied { setopt } for pid=6331 comm="syz.2.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 112.264919][ T6336] netlink: 8 bytes leftover after parsing attributes in process `syz.2.109'. [ 112.277940][ T30] audit: type=1400 audit(1758854159.928:188): avc: denied { accept } for pid=6331 comm="syz.2.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 112.304763][ T30] audit: type=1400 audit(1758854159.928:189): avc: denied { write } for pid=6331 comm="syz.2.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 112.328568][ T30] audit: type=1400 audit(1758854160.018:190): avc: denied { read write } for pid=6333 comm="syz.0.108" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 112.358500][ T30] audit: type=1400 audit(1758854160.018:191): avc: denied { open } for pid=6333 comm="syz.0.108" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 113.736618][ T5855] Bluetooth: hci5: command 0x1003 tx timeout [ 113.743643][ T5852] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 114.921909][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 114.921925][ T30] audit: type=1400 audit(1758854162.688:193): avc: denied { read write } for pid=6358 comm="syz.0.114" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 115.000418][ T6366] netlink: 8 bytes leftover after parsing attributes in process `syz.2.115'. [ 115.065175][ T6355] netlink: 'syz.1.113': attribute type 1 has an invalid length. [ 115.131759][ T6355] batman_adv: batadv0: Adding interface: dummy0 [ 115.139907][ T6355] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.170593][ T6355] batman_adv: batadv0: Interface activated: dummy0 [ 115.300654][ T5935] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 115.323137][ T6366] erspan0: entered promiscuous mode [ 115.633234][ T5935] usb 1-1: config 8 has an invalid interface number: 223 but max is 0 [ 115.652627][ T5935] usb 1-1: config 8 has no interface number 0 [ 115.658742][ T5935] usb 1-1: config 8 interface 223 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 115.730782][ T30] audit: type=1400 audit(1758854162.688:194): avc: denied { open } for pid=6358 comm="syz.0.114" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 115.860927][ T5935] usb 1-1: config 8 interface 223 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 115.869701][ T30] audit: type=1400 audit(1758854162.798:195): avc: denied { read } for pid=6358 comm="syz.0.114" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 115.941057][ T30] audit: type=1400 audit(1758854162.798:196): avc: denied { open } for pid=6358 comm="syz.0.114" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 115.964710][ T30] audit: type=1400 audit(1758854162.798:197): avc: denied { ioctl } for pid=6358 comm="syz.0.114" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x700f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 116.046432][ T30] audit: type=1400 audit(1758854162.838:198): avc: denied { ioctl } for pid=6353 comm="syz.1.113" path="/dev/vbi4" dev="devtmpfs" ino=980 ioctlcmd=0x5657 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 116.074713][ T5935] usb 1-1: New USB device found, idVendor=a6da, idProduct=7458, bcdDevice=2d.4d [ 116.083807][ T5935] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.126068][ T5935] usb 1-1: Product: syz [ 116.136296][ T30] audit: type=1400 audit(1758854163.028:199): avc: denied { execute } for pid=6353 comm="syz.1.113" name="file0" dev="tmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 116.166313][ T5935] usb 1-1: Manufacturer: syz [ 116.209429][ T5935] usb 1-1: SerialNumber: syz [ 116.259707][ T30] audit: type=1400 audit(1758854163.078:200): avc: denied { read } for pid=6362 comm="syz.3.116" name="sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 116.424678][ T30] audit: type=1400 audit(1758854163.388:201): avc: denied { open } for pid=6362 comm="syz.3.116" path="/dev/sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 116.476291][ T5935] usb 1-1: USB disconnect, device number 4 [ 116.696073][ T30] audit: type=1400 audit(1758854164.478:202): avc: denied { read } for pid=6384 comm="syz.3.122" name="binder1" dev="binder" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 117.788128][ T6395] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 117.794661][ T6395] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 118.388659][ T6395] vhci_hcd vhci_hcd.0: Device attached [ 118.586051][ T6396] vhci_hcd: connection closed [ 118.586711][ T6272] vhci_hcd: stop threads [ 118.598572][ T6272] vhci_hcd: release socket [ 118.604151][ T6272] vhci_hcd: disconnect device [ 122.620634][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 122.620670][ T30] audit: type=1400 audit(1758854170.398:204): avc: denied { view } for pid=6449 comm="syz.3.139" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 123.402762][ T30] audit: type=1400 audit(1758854170.908:205): avc: denied { connect } for pid=6451 comm="syz.1.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 123.638951][ T30] audit: type=1400 audit(1758854170.908:206): avc: denied { write } for pid=6451 comm="syz.1.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 123.703452][ T30] audit: type=1400 audit(1758854171.488:207): avc: denied { read } for pid=5206 comm="acpid" name="mouse3" dev="devtmpfs" ino=2817 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 123.768582][ T6464] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 123.775089][ T6464] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 123.803749][ T30] audit: type=1400 audit(1758854171.508:208): avc: denied { open } for pid=5206 comm="acpid" path="/dev/input/mouse3" dev="devtmpfs" ino=2817 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 123.892441][ T30] audit: type=1400 audit(1758854171.508:209): avc: denied { ioctl } for pid=5206 comm="acpid" path="/dev/input/mouse3" dev="devtmpfs" ino=2817 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 123.974769][ T6473] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.144' sets config #1 [ 124.031184][ T30] audit: type=1800 audit(1758854171.668:210): pid=6470 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.133" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 124.051733][ T6464] vhci_hcd vhci_hcd.0: Device attached [ 124.152223][ T30] audit: type=1400 audit(1758854171.858:211): avc: denied { read } for pid=6469 comm="syz.0.145" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 124.298862][ T30] audit: type=1400 audit(1758854171.868:212): avc: denied { open } for pid=6469 comm="syz.0.145" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 124.380980][ T979] usb 42-1: SetAddress Request (2) to port 0 [ 124.391725][ T979] usb 42-1: new SuperSpeed USB device number 2 using vhci_hcd [ 124.408801][ T30] audit: type=1400 audit(1758854171.868:213): avc: denied { ioctl } for pid=6469 comm="syz.0.145" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x640d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 124.494651][ T6465] vhci_hcd: connection reset by peer [ 124.502780][ T13] vhci_hcd: stop threads [ 124.515009][ T13] vhci_hcd: release socket [ 124.525242][ T13] vhci_hcd: disconnect device [ 127.148011][ T6508] overlayfs: failed to resolve './file1': -2 [ 129.512219][ T979] usb 42-1: device descriptor read/8, error -110 [ 129.600113][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 129.600124][ T30] audit: type=1400 audit(1758854177.378:216): avc: denied { create } for pid=6533 comm="syz.2.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 129.676391][ T30] audit: type=1400 audit(1758854177.418:217): avc: denied { connect } for pid=6533 comm="syz.2.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 129.767649][ T30] audit: type=1400 audit(1758854177.418:218): avc: denied { write } for pid=6533 comm="syz.2.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 129.919506][ T6544] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 129.926035][ T6544] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 129.935328][ T6544] vhci_hcd vhci_hcd.0: Device attached [ 130.003088][ T30] audit: type=1800 audit(1758854177.738:219): pid=6544 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.160" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 130.061570][ T979] usb 42-1: SetAddress Request (3) to port 0 [ 130.073721][ T979] usb 42-1: new SuperSpeed USB device number 3 using vhci_hcd [ 130.143190][ T6545] vhci_hcd: connection reset by peer [ 130.150659][ T5855] Bluetooth: hci5: command 0x1003 tx timeout [ 130.156873][ T5852] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 130.216468][ T13] vhci_hcd: stop threads [ 130.221494][ T13] vhci_hcd: release socket [ 130.229769][ T13] vhci_hcd: disconnect device [ 132.123109][ T43] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 132.248354][ T6566] tipc: Started in network mode [ 132.258053][ T6566] tipc: Node identity 52fc7c08dec, cluster identity 4711 [ 132.268366][ T6566] tipc: Enabled bearer , priority 0 [ 132.283159][ T6566] tipc: Resetting bearer [ 132.294802][ T6565] tipc: Disabling bearer [ 132.450885][ T43] usb 2-1: unable to get BOS descriptor or descriptor too short [ 132.584646][ T6569] overlayfs: failed to clone upperpath [ 132.592510][ T5855] Bluetooth: hci4: command 0x0405 tx timeout [ 132.662755][ T1302] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.672175][ T1302] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.889160][ T43] usb 2-1: config 1 has an invalid interface number: 48 but max is 0 [ 132.913205][ T43] usb 2-1: config 1 has an invalid descriptor of length 10, skipping remainder of the config [ 132.929618][ T43] usb 2-1: config 1 has no interface number 0 [ 132.939534][ T43] usb 2-1: config 1 interface 48 has no altsetting 0 [ 132.965857][ T43] usb 2-1: New USB device found, idVendor=0499, idProduct=7010, bcdDevice=52.dd [ 132.984508][ T43] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.160651][ T43] usb 2-1: Product: syz [ 133.170737][ T43] usb 2-1: Manufacturer: syz [ 133.182898][ T43] usb 2-1: SerialNumber: syz [ 133.657111][ T43] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 133.714992][ T30] audit: type=1400 audit(1758854181.488:220): avc: denied { append } for pid=6583 comm="syz.1.173" name="001" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 133.868279][ T43] snd-usb-audio 2-1:1.48: probe with driver snd-usb-audio failed with error -2 [ 133.884559][ T43] usb 2-1: USB disconnect, device number 4 [ 135.148431][ T5850] udevd[5850]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.48/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 135.269350][ T979] usb 42-1: device descriptor read/8, error -110 [ 135.410987][ T979] usb usb42-port1: attempt power cycle [ 136.346660][ T979] usb usb42-port1: unable to enumerate USB device [ 138.945961][ T6629] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 138.967585][ T30] audit: type=1400 audit(1758854186.748:221): avc: denied { search } for pid=6632 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 139.130547][ T30] audit: type=1400 audit(1758854186.838:222): avc: denied { search } for pid=6632 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=1831 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 139.262856][ T30] audit: type=1400 audit(1758854186.838:223): avc: denied { search } for pid=6632 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1835 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 139.410609][ T30] audit: type=1400 audit(1758854186.838:224): avc: denied { search } for pid=6632 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 140.774736][ T30] audit: type=1400 audit(1758854186.908:225): avc: denied { read open } for pid=6635 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 141.267660][ T30] audit: type=1400 audit(1758854186.908:226): avc: denied { getattr } for pid=6635 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 141.293177][ T30] audit: type=1400 audit(1758854186.908:227): avc: denied { getattr } for pid=6635 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1877 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 141.461422][ T30] audit: type=1400 audit(1758854188.438:228): avc: denied { read } for pid=6640 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=1877 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 141.704202][ T30] audit: type=1400 audit(1758854188.438:229): avc: denied { open } for pid=6640 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1877 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 142.432490][ T30] audit: type=1400 audit(1758854189.138:230): avc: denied { sys_module } for pid=6642 comm="syz.2.189" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 144.189944][ T6690] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 144.312585][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 144.312615][ T30] audit: type=1400 audit(1758854191.948:240): avc: denied { mount } for pid=6686 comm="syz.0.197" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 144.638811][ T30] audit: type=1400 audit(1758854192.418:241): avc: denied { remove_name } for pid=6691 comm="rm" name="resolv.conf.lapb4.link" dev="tmpfs" ino=2641 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 144.684532][ T30] audit: type=1400 audit(1758854192.418:242): avc: denied { unlink } for pid=6691 comm="rm" name="resolv.conf.lapb4.link" dev="tmpfs" ino=2641 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 144.798108][ T6692] tipc: Enabling of bearer rejected, failed to enable media [ 144.840560][ T30] audit: type=1400 audit(1758854192.548:243): avc: denied { unmount } for pid=5844 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 145.111769][ T30] audit: type=1326 audit(1758854192.898:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6706 comm="syz.2.202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b958eec9 code=0x7ffc0000 [ 145.628548][ T30] audit: type=1326 audit(1758854192.898:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6706 comm="syz.2.202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b958eec9 code=0x7ffc0000 [ 145.660690][ T30] audit: type=1326 audit(1758854193.138:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6706 comm="syz.2.202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f76b958eec9 code=0x7ffc0000 [ 145.687797][ T30] audit: type=1326 audit(1758854193.138:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6706 comm="syz.2.202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b958eec9 code=0x7ffc0000 [ 145.864288][ T30] audit: type=1326 audit(1758854193.138:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6706 comm="syz.2.202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76b958eec9 code=0x7ffc0000 [ 145.927343][ T30] audit: type=1400 audit(1758854193.678:249): avc: denied { create } for pid=6709 comm="syz.2.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 149.527633][ T6758] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 150.383997][ T6765] 9pnet_fd: Insufficient options for proto=fd [ 150.630635][ T5862] Bluetooth: hci5: command 0x1003 tx timeout [ 150.638286][ T5863] Bluetooth: hci6: command 0x1003 tx timeout [ 150.717165][ T5852] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 150.861624][ T5855] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 153.352693][ T30] audit: type=1400 audit(1758854201.138:250): avc: denied { bind } for pid=6781 comm="syz.1.218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 153.597705][ T30] audit: type=1400 audit(1758854201.138:251): avc: denied { write } for pid=6781 comm="syz.1.218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 153.632678][ T30] audit: type=1400 audit(1758854201.358:252): avc: denied { ioctl } for pid=6810 comm="syz.0.223" path="socket:[11627]" dev="sockfs" ino=11627 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 155.395953][ T30] audit: type=1400 audit(1758854203.028:253): avc: denied { bind } for pid=6833 comm="syz.0.227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 155.447491][ T30] audit: type=1400 audit(1758854203.028:254): avc: denied { connect } for pid=6833 comm="syz.0.227" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 155.732811][ T30] audit: type=1400 audit(1758854203.038:255): avc: denied { write } for pid=6833 comm="syz.0.227" laddr=::1 lport=7 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 156.303939][ T9] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 156.575343][ T9] usb 4-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 156.596287][ T9] usb 4-1: config 220 has 1 interface, different from the descriptor's value: 3 [ 156.640598][ T9] usb 4-1: config 220 interface 0 has no altsetting 0 [ 156.737441][ T9] usb 4-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 156.784596][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.818087][ T9] usb 4-1: Product: syz [ 156.830084][ T9] usb 4-1: Manufacturer: syz [ 156.841968][ T9] usb 4-1: SerialNumber: syz [ 157.668038][ T6872] netlink: 24 bytes leftover after parsing attributes in process `syz.0.234'. [ 158.015277][ T6877] Zero length message leads to an empty skb [ 158.063720][ T6865] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 158.074167][ T6865] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 158.086632][ T6865] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 158.096796][ T6865] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 159.156749][ T30] audit: type=1400 audit(1758854206.938:256): avc: denied { create } for pid=6893 comm="syz.2.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 159.381942][ T6901] netlink: 'syz.2.238': attribute type 1 has an invalid length. [ 159.484519][ T9] usb 4-1: Found UVC 7.01 device syz (8086:0b07) [ 159.495328][ T9] usb 4-1: No valid video chain found. [ 159.508982][ T9] usb 4-1: USB disconnect, device number 3 [ 160.082902][ T6915] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 160.089448][ T6915] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 160.113236][ T6908] gretap1: entered allmulticast mode [ 160.154196][ T6915] vhci_hcd vhci_hcd.0: Device attached [ 160.178893][ T6908] bond1: (slave gretap1): making interface the new active one [ 160.238181][ T6908] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 160.315766][ T6907] tipc: Enabled bearer , priority 0 [ 160.327127][ T6914] syzkaller0: entered promiscuous mode [ 160.360630][ T6914] syzkaller0: entered allmulticast mode [ 160.409600][ T6923] tipc: Resetting bearer [ 160.451283][ T24] usb 34-1: SetAddress Request (2) to port 0 [ 160.457323][ T24] usb 34-1: new SuperSpeed USB device number 2 using vhci_hcd [ 160.458850][ T6916] vhci_hcd: connection closed [ 160.481331][ T1037] vhci_hcd: stop threads [ 160.500418][ T1037] vhci_hcd: release socket [ 160.522672][ T1037] vhci_hcd: disconnect device [ 160.651222][ T6906] tipc: Resetting bearer [ 161.230171][ T6906] tipc: Disabling bearer [ 161.881173][ T6941] program syz.3.245 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 161.895121][ T30] audit: type=1400 audit(1758854209.658:257): avc: denied { write } for pid=6935 comm="syz.3.245" name="sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 162.625210][ C1] sd 0:0:1:0: [sda] tag#144 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 162.635581][ C1] sd 0:0:1:0: [sda] tag#144 CDB: Write(6) 0a 00 00 00 73 d0 [ 162.927503][ T30] audit: type=1400 audit(1758854209.748:258): avc: denied { name_bind } for pid=6935 comm="syz.3.245" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 163.352542][ T5852] Bluetooth: hci5: command 0x1003 tx timeout [ 163.366521][ T5855] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 164.126944][ T30] audit: type=1400 audit(1758854211.908:259): avc: denied { ioctl } for pid=6961 comm="syz.1.251" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0xaa03 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 164.259776][ T30] audit: type=1400 audit(1758854212.038:260): avc: denied { ioctl } for pid=6966 comm="syz.0.253" path="/dev/binderfs/binder0" dev="binder" ino=10 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 164.364824][ T30] audit: type=1400 audit(1758854212.038:261): avc: denied { set_context_mgr } for pid=6966 comm="syz.0.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 165.521000][ T24] usb 34-1: device descriptor read/8, error -110 [ 166.320124][ T24] usb usb34-port1: attempt power cycle [ 167.348234][ T24] usb usb34-port1: unable to enumerate USB device [ 167.418578][ T30] audit: type=1400 audit(1758854215.198:262): avc: denied { bind } for pid=7009 comm="syz.3.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 167.907702][ T30] audit: type=1800 audit(1758854215.688:263): pid=7021 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.258" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 [ 168.020638][ T7020] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 168.027163][ T7020] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 168.166253][ T7020] vhci_hcd vhci_hcd.0: Device attached [ 168.794752][ T7022] vhci_hcd: connection closed [ 168.795724][ T49] vhci_hcd: stop threads [ 168.859932][ T24] usb 42-1: SetAddress Request (6) to port 0 [ 168.884473][ T24] usb 42-1: new SuperSpeed USB device number 6 using vhci_hcd [ 168.893595][ T49] vhci_hcd: release socket [ 168.927805][ T49] vhci_hcd: disconnect device [ 173.963529][ T7076] 9pnet_fd: Insufficient options for proto=fd [ 173.991069][ T24] usb 42-1: device descriptor read/8, error -110 [ 174.493401][ T24] usb usb42-port1: attempt power cycle [ 176.197248][ T30] audit: type=1400 audit(1758854223.978:264): avc: denied { listen } for pid=7079 comm="syz.4.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 176.931037][ T24] usb usb42-port1: unable to enumerate USB device [ 176.985575][ T7101] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 177.209292][ T30] audit: type=1400 audit(1758854224.988:265): avc: denied { write } for pid=7104 comm="syz.1.287" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 179.590680][ T24] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 179.900866][ T24] usb 2-1: unable to get BOS descriptor or descriptor too short [ 180.326970][ T24] usb 2-1: config 1 has an invalid interface number: 48 but max is 0 [ 180.510088][ T24] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 180.540898][ T24] usb 2-1: config 1 has no interface number 0 [ 180.547069][ T24] usb 2-1: config 1 interface 48 altsetting 3 has an invalid endpoint descriptor of length 5, skipping [ 180.800627][ T5855] Bluetooth: hci4: command 0x0405 tx timeout [ 180.931442][ T24] usb 2-1: config 1 interface 48 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 180.960667][ T24] usb 2-1: config 1 interface 48 has no altsetting 0 [ 181.199722][ T24] usb 2-1: string descriptor 0 read error: -71 [ 181.255272][ T24] usb 2-1: New USB device found, idVendor=0499, idProduct=7010, bcdDevice=52.dd [ 181.370681][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.918292][ T24] usb 2-1: can't set config #1, error -71 [ 181.949484][ T24] usb 2-1: USB disconnect, device number 5 [ 182.697735][ T7174] netlink: 8 bytes leftover after parsing attributes in process `syz.2.303'. [ 183.330720][ T7174] openvswitch: netlink: nsh attribute has 65532 unknown bytes. [ 183.338322][ T7174] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 186.238108][ T912] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 187.646586][ T912] usb 5-1: unable to get BOS descriptor or descriptor too short [ 187.702389][ T912] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 187.709979][ T912] usb 5-1: can't read configurations, error -71 [ 187.775812][ T30] audit: type=1400 audit(1758854235.548:266): avc: denied { append } for pid=7217 comm="syz.3.321" name="video1" dev="devtmpfs" ino=933 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 193.185878][ T30] audit: type=1400 audit(1758854240.968:267): avc: denied { getopt } for pid=7275 comm="syz.3.338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 193.239396][ T30] audit: type=1400 audit(1758854241.008:268): avc: denied { setopt } for pid=7275 comm="syz.3.338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 194.434938][ T1302] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.441409][ T1302] ieee802154 phy1 wpan1: encryption failed: -22 [ 196.553061][ T5865] Bluetooth: hci3: command 0x0406 tx timeout [ 196.559156][ T5861] Bluetooth: hci1: command 0x0406 tx timeout [ 196.565572][ T5865] Bluetooth: hci2: command 0x0406 tx timeout [ 196.597634][ T5860] Bluetooth: hci4: command 0x0405 tx timeout [ 196.603697][ T5860] Bluetooth: hci0: command 0x0406 tx timeout [ 197.110848][ T5864] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 199.311643][ T7345] 9pnet_fd: Insufficient options for proto=fd [ 202.004069][ T7367] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 204.191130][ T7399] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 207.437638][ T30] audit: type=1400 audit(1758854255.178:269): avc: denied { ioctl } for pid=7417 comm="syz.3.376" path="/dev/sg0" dev="devtmpfs" ino=755 ioctlcmd=0x5393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 208.540839][ T979] usb 2-1: new full-speed USB device number 6 using dummy_hcd [ 208.759685][ T979] usb 2-1: config 8 has an invalid interface number: 223 but max is 0 [ 209.185647][ T979] usb 2-1: config 8 has no interface number 0 [ 209.212405][ T979] usb 2-1: config 8 interface 223 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 209.294538][ T979] usb 2-1: config 8 interface 223 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 209.375609][ T979] usb 2-1: New USB device found, idVendor=a6da, idProduct=7458, bcdDevice=2d.4d [ 209.387333][ T979] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.396030][ T979] usb 2-1: Product: syz [ 209.508319][ T979] usb 2-1: Manufacturer: syz [ 209.525151][ T979] usb 2-1: SerialNumber: syz [ 209.781969][ T979] usb 2-1: USB disconnect, device number 6 [ 212.312479][ T7464] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 212.997260][ T7470] 9pnet_fd: Insufficient options for proto=fd [ 213.007762][ T10] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 213.235301][ T10] usb 2-1: Using ep0 maxpacket: 8 [ 213.324608][ T10] usb 2-1: config 0 interface 0 altsetting 254 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 213.432856][ T10] usb 2-1: config 0 interface 0 altsetting 254 endpoint 0x81 has invalid wMaxPacketSize 0 [ 213.535126][ T10] usb 2-1: config 0 interface 0 has no altsetting 0 [ 213.670695][ T10] usb 2-1: New USB device found, idVendor=17ef, idProduct=61ae, bcdDevice= 0.00 [ 213.689464][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 213.716967][ T10] usb 2-1: config 0 descriptor?? [ 214.352830][ T10] usbhid 2-1:0.0: can't add hid device: -71 [ 214.389086][ T10] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 214.397418][ T51] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 214.400604][ T5864] Bluetooth: hci5: command 0x1003 tx timeout [ 214.485735][ T10] usb 2-1: USB disconnect, device number 7 [ 215.321696][ T7485] netlink: 20 bytes leftover after parsing attributes in process `syz.3.395'. [ 216.850596][ T10] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 216.881665][ T7506] binder: 7504:7506 ioctl c0306201 200000000040 returned -22 [ 217.033729][ T10] usb 2-1: config 8 has an invalid interface number: 223 but max is 0 [ 217.073299][ T10] usb 2-1: config 8 has no interface number 0 [ 217.107964][ T10] usb 2-1: config 8 interface 223 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 217.174139][ T30] audit: type=1400 audit(1758854264.948:270): avc: denied { read } for pid=7513 comm="syz.0.405" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 217.204866][ T10] usb 2-1: config 8 interface 223 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 217.241313][ T10] usb 2-1: New USB device found, idVendor=a6da, idProduct=7458, bcdDevice=2d.4d [ 217.256213][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.280333][ T10] usb 2-1: Product: syz [ 217.300823][ T10] usb 2-1: Manufacturer: syz [ 217.307793][ T10] usb 2-1: SerialNumber: syz [ 217.974632][ T10] usb 2-1: USB disconnect, device number 8 [ 218.273045][ T7529] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 218.279579][ T7529] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 218.365057][ T7529] vhci_hcd vhci_hcd.0: Device attached [ 218.416526][ T30] audit: type=1800 audit(1758854266.198:271): pid=7529 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.3.409" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 218.676459][ T7530] vhci_hcd: connection closed [ 218.684662][ T49] vhci_hcd: stop threads [ 219.155831][ T979] usb 40-1: SetAddress Request (6) to port 0 [ 219.162077][ T5864] Bluetooth: hci5: command 0x1003 tx timeout [ 219.162076][ T979] usb 40-1: new SuperSpeed USB device number 6 using vhci_hcd [ 219.170535][ T49] vhci_hcd: release socket [ 219.176491][ T51] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 219.182663][ T49] vhci_hcd: disconnect device [ 219.504257][ T30] audit: type=1400 audit(1758854267.288:272): avc: denied { sqpoll } for pid=7545 comm="syz.1.413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 220.240713][ T43] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 220.500615][ T43] usb 2-1: Using ep0 maxpacket: 16 [ 220.517201][ T43] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 220.532790][ T43] usb 2-1: config 0 has no interfaces? [ 220.544786][ T43] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 220.561715][ T43] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 220.580084][ T43] usb 2-1: Manufacturer: syz [ 220.715134][ T43] usb 2-1: config 0 descriptor?? [ 221.535702][ T30] audit: type=1400 audit(1758854269.078:273): avc: denied { write } for pid=7545 comm="syz.1.413" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 222.002585][ T7580] warning: `syz.3.420' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 222.079409][ T7580] netlink: 12 bytes leftover after parsing attributes in process `syz.3.420'. [ 223.451161][ T43] usb 2-1: USB disconnect, device number 9 [ 224.231291][ T979] usb 40-1: device descriptor read/8, error -110 [ 224.514045][ T30] audit: type=1400 audit(1758854272.288:274): avc: denied { ioctl } for pid=7591 comm="syz.1.424" path="socket:[15399]" dev="sockfs" ino=15399 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 224.921767][ T979] usb usb40-port1: attempt power cycle [ 225.491648][ T979] usb usb40-port1: unable to enumerate USB device [ 225.887975][ T7617] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 225.894510][ T7617] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 225.904821][ T7617] vhci_hcd vhci_hcd.0: Device attached [ 225.971437][ T30] audit: type=1800 audit(1758854273.708:275): pid=7617 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.428" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 225.992813][ C1] vkms_vblank_simulate: vblank timer overrun [ 226.038842][ T7618] vhci_hcd: connection closed [ 226.191115][ T3596] vhci_hcd: stop threads [ 226.214026][ T3596] vhci_hcd: release socket [ 226.242490][ T3596] vhci_hcd: disconnect device [ 228.196542][ T30] audit: type=1400 audit(1758854275.948:276): avc: denied { read } for pid=7636 comm="syz.4.438" name="btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 228.335618][ T30] audit: type=1400 audit(1758854275.948:277): avc: denied { open } for pid=7636 comm="syz.4.438" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 228.412352][ T30] audit: type=1400 audit(1758854275.958:278): avc: denied { create } for pid=7636 comm="syz.4.438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 228.489939][ T30] audit: type=1400 audit(1758854275.968:279): avc: denied { read } for pid=7636 comm="syz.4.438" path="socket:[15455]" dev="sockfs" ino=15455 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 229.750720][ T9] delete_channel: no stack [ 229.875424][ T30] audit: type=1400 audit(1758854277.638:280): avc: denied { bind } for pid=7666 comm="syz.2.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 229.979778][ T30] audit: type=1400 audit(1758854277.648:281): avc: denied { node_bind } for pid=7666 comm="syz.2.446" saddr=224.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 230.262289][ T30] audit: type=1400 audit(1758854277.738:282): avc: denied { read } for pid=7666 comm="syz.2.446" laddr=224.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 230.366691][ T7683] tipc: Started in network mode [ 230.371703][ T7683] tipc: Node identity fe6d0f4d0175, cluster identity 4711 [ 230.378871][ T7683] tipc: Enabled bearer , priority 0 [ 230.386565][ T7683] syzkaller0: entered promiscuous mode [ 230.394582][ T7683] syzkaller0: entered allmulticast mode [ 230.522174][ T7684] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 230.548716][ T7682] tipc: Resetting bearer [ 230.597787][ T7682] tipc: Disabling bearer [ 230.610683][ T979] usb 2-1: new full-speed USB device number 10 using dummy_hcd [ 230.814785][ T979] usb 2-1: config 8 has an invalid interface number: 223 but max is 0 [ 230.823745][ T979] usb 2-1: config 8 has no interface number 0 [ 230.829867][ T979] usb 2-1: config 8 interface 223 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 230.845644][ T979] usb 2-1: config 8 interface 223 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 230.863345][ T979] usb 2-1: New USB device found, idVendor=a6da, idProduct=7458, bcdDevice=2d.4d [ 230.873279][ T979] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.881453][ T979] usb 2-1: Product: syz [ 230.885675][ T979] usb 2-1: Manufacturer: syz [ 230.895814][ T979] usb 2-1: SerialNumber: syz [ 230.925087][ T7692] tipc: Can't bind to reserved service type 2 [ 231.146923][ T979] usb 2-1: USB disconnect, device number 10 [ 234.898097][ T7736] netlink: 92 bytes leftover after parsing attributes in process `syz.0.464'. [ 236.271894][ T7751] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 236.528287][ T30] audit: type=1400 audit(1758854284.298:283): avc: denied { map } for pid=7750 comm="syz.3.467" path="socket:[14706]" dev="sockfs" ino=14706 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 236.551331][ C0] vkms_vblank_simulate: vblank timer overrun [ 237.372317][ T5855] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 239.741514][ T7793] netlink: 24 bytes leftover after parsing attributes in process `syz.1.476'. [ 239.831588][ T7794] overlayfs: failed to clone upperpath [ 243.221091][ T7815] input: syz0 as /devices/virtual/input/input22 [ 243.280726][ T30] audit: type=1400 audit(1758854290.978:284): avc: denied { block_suspend } for pid=7806 comm="syz.3.481" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 243.443804][ T30] audit: type=1400 audit(1758854290.998:285): avc: denied { ioctl } for pid=7806 comm="syz.3.481" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 244.963063][ T7851] process 'syz.2.489' launched './file2' with NULL argv: empty string added [ 245.039477][ T30] audit: type=1400 audit(1758854292.758:286): avc: denied { execute_no_trans } for pid=7842 comm="syz.2.489" path="/102/file2" dev="tmpfs" ino=555 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 245.155488][ T30] audit: type=1400 audit(1758854292.938:287): avc: denied { watch watch_reads } for pid=7853 comm="syz.1.493" path="/80/file0" dev="tmpfs" ino=423 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 250.588721][ T30] audit: type=1400 audit(1758854298.368:288): avc: denied { create } for pid=7899 comm="syz.3.506" name="#11" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 250.794271][ T30] audit: type=1400 audit(1758854298.368:289): avc: denied { link } for pid=7899 comm="syz.3.506" name="#11" dev="tmpfs" ino=570 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 250.992982][ T7908] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 251.013691][ T30] audit: type=1400 audit(1758854298.368:290): avc: denied { rename } for pid=7899 comm="syz.3.506" name="#12" dev="tmpfs" ino=570 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 251.059950][ T30] audit: type=1400 audit(1758854298.628:291): avc: denied { read write } for pid=7904 comm="syz.3.508" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 251.083662][ T30] audit: type=1400 audit(1758854298.628:292): avc: denied { open } for pid=7904 comm="syz.3.508" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 251.156465][ T30] audit: type=1400 audit(1758854298.788:293): avc: denied { ioctl } for pid=7904 comm="syz.3.508" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9371 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 251.187569][ T30] audit: type=1400 audit(1758854298.968:294): avc: denied { read } for pid=7890 comm="syz.1.504" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 251.315246][ T30] audit: type=1400 audit(1758854298.968:295): avc: denied { open } for pid=7890 comm="syz.1.504" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 251.531683][ T30] audit: type=1400 audit(1758854298.998:296): avc: denied { ioctl } for pid=7890 comm="syz.1.504" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 252.632740][ T7925] tipc: Enabling of bearer rejected, failed to enable media [ 254.407015][ T7958] netlink: 28 bytes leftover after parsing attributes in process `syz.4.518'. [ 254.448773][ T30] audit: type=1400 audit(1758854302.208:297): avc: denied { read write } for pid=7940 comm="syz.4.518" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 255.510951][ T1302] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.517224][ T1302] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.174540][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 257.174555][ T30] audit: type=1400 audit(1758854304.928:303): avc: denied { name_bind } for pid=7992 comm="syz.0.532" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 258.365644][ T8003] netlink: 28 bytes leftover after parsing attributes in process `syz.4.534'. [ 258.897240][ T8003] netlink: 28 bytes leftover after parsing attributes in process `syz.4.534'. [ 258.914841][ T8003] team0: entered promiscuous mode [ 258.950607][ T8003] team_slave_0: entered promiscuous mode [ 258.964983][ T8003] team_slave_1: entered promiscuous mode [ 258.995757][ T8003] bond0: entered promiscuous mode [ 259.060608][ T8003] bond_slave_0: entered promiscuous mode [ 259.096962][ T8003] bond_slave_1: entered promiscuous mode [ 259.115167][ T8003] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 259.357301][ T8026] tipc: Enabled bearer , priority 0 [ 259.368324][ T8026] syzkaller0: entered promiscuous mode [ 259.375007][ T8026] syzkaller0: entered allmulticast mode [ 259.487864][ T8029] netlink: 24 bytes leftover after parsing attributes in process `syz.1.540'. [ 259.992504][ T8026] tipc: Resetting bearer [ 260.007344][ T8025] tipc: Resetting bearer [ 260.029828][ T8025] tipc: Disabling bearer [ 260.204588][ T5963] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 260.401165][ T5963] usb 2-1: Using ep0 maxpacket: 16 [ 260.517911][ T8042] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 262.516908][ T5963] usb 2-1: unable to get BOS descriptor or descriptor too short [ 262.540988][ T5963] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 262.548745][ T5963] usb 2-1: can't read configurations, error -71 [ 262.793920][ T30] audit: type=1400 audit(1758854310.578:304): avc: denied { read } for pid=8059 comm="syz.4.551" path="socket:[16336]" dev="sockfs" ino=16336 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 262.960705][ T8063] pim6reg: entered allmulticast mode [ 263.144923][ T30] audit: type=1400 audit(1758854310.928:305): avc: denied { unmount } for pid=5845 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 263.791589][ T8057] pim6reg: left allmulticast mode [ 264.134794][ T30] audit: type=1400 audit(1758854311.878:306): avc: denied { read } for pid=8082 comm="syz.1.559" path="socket:[15239]" dev="sockfs" ino=15239 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 265.227075][ T30] audit: type=1326 audit(1758854313.008:307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8109 comm="syz.4.568" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe82158eec9 code=0x0 [ 265.510665][ T5855] Bluetooth: hci5: command 0x1003 tx timeout [ 265.517624][ T51] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 265.875988][ T30] audit: type=1400 audit(1758854313.658:308): avc: denied { watch } for pid=8119 comm="syz.0.572" path="/125" dev="tmpfs" ino=671 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 266.191242][ T8132] netlink: 'syz.3.578': attribute type 4 has an invalid length. [ 270.121880][ T30] audit: type=1400 audit(1758854317.888:309): avc: denied { name_connect } for pid=8200 comm="syz.1.588" dest=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 270.496442][ T8229] tipc: Started in network mode [ 270.510062][ T8229] tipc: Node identity a62737ca11d9, cluster identity 4711 [ 270.713618][ T8229] tipc: Enabled bearer , priority 0 [ 270.754162][ T8238] syzkaller0: entered promiscuous mode [ 270.841072][ T8238] syzkaller0: entered allmulticast mode [ 270.952988][ T8242] tipc: Resetting bearer [ 270.969561][ T8227] tipc: Resetting bearer [ 271.010623][ T43] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 271.011274][ T8227] tipc: Disabling bearer [ 271.942181][ T8248] 9pnet: Could not find request transport: fd0x0000000000000006 [ 272.460272][ T43] usb 5-1: Using ep0 maxpacket: 32 [ 272.543627][ T43] usb 5-1: config index 0 descriptor too short (expected 156, got 27) [ 272.573454][ T43] usb 5-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 272.620573][ T43] usb 5-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 272.670859][ T43] usb 5-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 272.708183][ T43] usb 5-1: config 0 interface 0 has no altsetting 0 [ 272.748331][ T43] usb 5-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 272.780671][ T43] usb 5-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 272.820568][ T43] usb 5-1: Product: syz [ 272.824783][ T43] usb 5-1: Manufacturer: syz [ 272.888257][ T43] usb 5-1: SerialNumber: syz [ 273.137322][ T43] usb 5-1: config 0 descriptor?? [ 273.153791][ T43] ldusb 5-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 273.174661][ T43] ldusb 5-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 274.307652][ T8239] ldusb 5-1:0.0: Couldn't submit HID_REQ_SET_REPORT -71 [ 274.344452][ T979] usb 5-1: USB disconnect, device number 5 [ 274.344600][ C0] ldusb 5-1:0.0: usb_submit_urb failed (-19) [ 274.373683][ T8292] ldusb 5-1:0.0: Couldn't submit HID_REQ_SET_REPORT -19 [ 274.501660][ T979] ldusb 5-1:0.0: LD USB Device #0 now disconnected [ 275.236365][ T8319] 9pnet_fd: Insufficient options for proto=fd [ 276.898551][ T30] audit: type=1400 audit(1758854324.668:310): avc: denied { append } for pid=8338 comm="syz.1.622" name="ocfs2_control" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 278.582185][ T30] audit: type=1400 audit(1758854326.368:311): avc: denied { bind } for pid=8367 comm="syz.0.634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 278.610631][ T30] audit: type=1400 audit(1758854326.368:312): avc: denied { read } for pid=8367 comm="syz.0.634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 280.150915][ T5963] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 280.512673][ T5963] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 280.530466][ T5963] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 280.551882][ T5963] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 280.570738][ T5963] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 280.636409][ T8393] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 280.691508][ T5963] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 281.018597][ T8408] netlink: 16 bytes leftover after parsing attributes in process `syz.2.645'. [ 281.150690][ T5967] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 281.454175][ T5967] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 281.465738][ T30] audit: type=1400 audit(1758854329.188:313): avc: denied { write } for pid=8403 comm="syz.2.645" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 281.490569][ T5967] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 281.560915][ T5967] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 281.570092][ T5967] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.751560][ T5967] usb 5-1: config 0 descriptor?? [ 282.505728][ T5967] cm6533_jd 0003:0D8C:0022.0003: unknown main item tag 0x0 [ 282.513761][ T5967] cm6533_jd 0003:0D8C:0022.0003: unknown main item tag 0x0 [ 282.524026][ T5967] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0D8C:0022.0003/input/input24 [ 282.640983][ T5967] cm6533_jd 0003:0D8C:0022.0003: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.4-1/input0 [ 282.854595][ T5967] usb 5-1: USB disconnect, device number 6 [ 282.961876][ T10] usb 2-1: USB disconnect, device number 13 [ 283.311440][ T8423] fido_id[8423]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 285.106892][ T30] audit: type=1400 audit(1758854332.768:314): avc: denied { append } for pid=8444 comm="syz.4.655" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 285.222745][ T30] audit: type=1400 audit(1758854332.938:315): avc: denied { accept } for pid=8448 comm="syz.2.657" lport=38315 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 285.556885][ T30] audit: type=1400 audit(1758854333.328:316): avc: denied { mount } for pid=8448 comm="syz.2.657" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 285.639074][ T8465] 9pnet_fd: Insufficient options for proto=fd [ 286.962975][ T30] audit: type=1400 audit(1758854334.748:317): avc: denied { setopt } for pid=8466 comm="syz.1.662" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 287.275529][ T8474] netlink: 16 bytes leftover after parsing attributes in process `syz.3.663'. [ 287.993097][ T30] audit: type=1400 audit(1758854335.758:318): avc: denied { create } for pid=8478 comm="syz.1.665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 288.001611][ T8484] delete_channel: no stack [ 289.972106][ T30] audit: type=1400 audit(1758854337.758:319): avc: denied { create } for pid=8496 comm="syz.4.670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 290.073576][ T30] audit: type=1400 audit(1758854337.778:320): avc: denied { getopt } for pid=8496 comm="syz.4.670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 291.950440][ T8534] netlink: 16 bytes leftover after parsing attributes in process `syz.4.678'. [ 294.386370][ T30] audit: type=1326 audit(1758854342.168:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8551 comm="syz.4.685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe82158eec9 code=0x7ffc0000 [ 294.499191][ T30] audit: type=1326 audit(1758854342.188:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8551 comm="syz.4.685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe82158eec9 code=0x7ffc0000 [ 294.882103][ T30] audit: type=1326 audit(1758854342.198:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8551 comm="syz.4.685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe82158eec9 code=0x7ffc0000 [ 295.062509][ T30] audit: type=1326 audit(1758854342.198:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8551 comm="syz.4.685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe82158eec9 code=0x7ffc0000 [ 295.089894][ T8565] tipc: Started in network mode [ 295.105123][ T8565] tipc: Node identity 4e7c58b70f64, cluster identity 4711 [ 295.127282][ T8565] tipc: Enabled bearer , priority 0 [ 295.144249][ T30] audit: type=1326 audit(1758854342.198:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8551 comm="syz.4.685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fe82158eec9 code=0x7ffc0000 [ 295.206517][ T30] audit: type=1326 audit(1758854342.198:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8551 comm="syz.4.685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe82158eec9 code=0x7ffc0000 [ 295.282008][ T30] audit: type=1326 audit(1758854342.198:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8551 comm="syz.4.685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7fe82158eec9 code=0x7ffc0000 [ 295.286969][ T8565] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 295.324416][ T30] audit: type=1326 audit(1758854342.198:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8551 comm="syz.4.685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe82158eec9 code=0x7ffc0000 [ 295.350234][ T30] audit: type=1326 audit(1758854342.198:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8551 comm="syz.4.685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fe82158eec9 code=0x7ffc0000 [ 295.356996][ T8572] tipc: Resetting bearer [ 295.421262][ T8571] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 295.454344][ T8561] tipc: Disabling bearer [ 295.460233][ T30] audit: type=1326 audit(1758854342.198:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8551 comm="syz.4.685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe82158eec9 code=0x7ffc0000 [ 295.572104][ T8578] tipc: Enabled bearer , priority 0 [ 295.580311][ T8578] syzkaller0: entered promiscuous mode [ 295.599454][ T8578] syzkaller0: entered allmulticast mode [ 295.616813][ T8578] tipc: Resetting bearer [ 295.626858][ T8577] tipc: Resetting bearer [ 295.669457][ T8577] tipc: Disabling bearer [ 296.514401][ T8596] netlink: 92 bytes leftover after parsing attributes in process `syz.3.697'. [ 298.573210][ T5967] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 298.741684][ T5967] usb 2-1: too many configurations: 17, using maximum allowed: 8 [ 298.751133][ T5967] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 298.764450][ T5967] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 298.836584][ T5967] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 298.849000][ T5967] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 298.863716][ T5967] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 298.876265][ T5967] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 298.888811][ T5967] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 298.899521][ T5967] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 298.916557][ T5967] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 298.939708][ T5967] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 298.961986][ T5967] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 298.974337][ T5967] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 299.019452][ T5967] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 299.032288][ T5967] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 299.043917][ T5967] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 299.062658][ T5967] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 299.083505][ T5967] usb 2-1: New USB device found, idVendor=0547, idProduct=0201, bcdDevice=11.64 [ 299.084329][ T8650] netlink: 65536 bytes leftover after parsing attributes in process `syz.3.715'. [ 299.093193][ T5967] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.132387][ T5967] usb 2-1: Product: syz [ 299.149444][ T5967] usb 2-1: Manufacturer: syz [ 299.268019][ T5967] usb 2-1: SerialNumber: syz [ 299.421781][ T5967] usb 2-1: config 0 descriptor?? [ 299.695983][ T10] usb 2-1: USB disconnect, device number 14 [ 300.706393][ T8668] netlink: 44 bytes leftover after parsing attributes in process `syz.1.721'. [ 300.957279][ T8681] gretap1: entered allmulticast mode [ 301.372636][ T8696] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 301.379172][ T8696] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 301.387994][ T8696] vhci_hcd vhci_hcd.0: Device attached [ 301.546465][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 301.546481][ T30] audit: type=1400 audit(1758854349.328:353): avc: denied { read write } for pid=8701 comm="syz.1.733" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 301.594673][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 301.649163][ T9] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 301.701093][ T5967] usb 40-1: SetAddress Request (10) to port 0 [ 301.702476][ T30] audit: type=1400 audit(1758854349.328:354): avc: denied { open } for pid=8701 comm="syz.1.733" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 301.707224][ T5967] usb 40-1: new SuperSpeed USB device number 10 using vhci_hcd [ 301.730377][ C0] vkms_vblank_simulate: vblank timer overrun [ 302.050820][ T8697] vhci_hcd: connection closed [ 302.054478][ T36] vhci_hcd: stop threads [ 302.080864][ T36] vhci_hcd: release socket [ 302.088916][ T36] vhci_hcd: disconnect device [ 303.399248][ T30] audit: type=1400 audit(1758854351.178:355): avc: denied { mount } for pid=8722 comm="syz.2.740" name="/" dev="ramfs" ino=19497 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 303.611334][ T5963] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 303.918780][ T5963] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 303.955236][ T5963] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 304.150985][ T5963] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 304.286861][ T5963] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.389141][ T8725] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 304.415922][ T5963] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 305.225807][ T8753] overlayfs: failed to resolve './file1': -2 [ 306.120774][ T43] usb 5-1: USB disconnect, device number 7 [ 306.273586][ T30] audit: type=1400 audit(1758854354.058:356): avc: denied { create } for pid=8761 comm="syz.2.753" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 306.293133][ C0] vkms_vblank_simulate: vblank timer overrun [ 306.311125][ T979] usb 2-1: new full-speed USB device number 15 using dummy_hcd [ 306.352717][ T24] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 306.403739][ T24] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 306.512395][ T979] usb 2-1: config 8 has an invalid interface number: 223 but max is 0 [ 306.521709][ T979] usb 2-1: config 8 has no interface number 0 [ 306.527816][ T979] usb 2-1: config 8 interface 223 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 306.570577][ T979] usb 2-1: config 8 interface 223 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 306.609418][ T979] usb 2-1: New USB device found, idVendor=a6da, idProduct=7458, bcdDevice=2d.4d [ 306.619934][ T979] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.633647][ T979] usb 2-1: Product: syz [ 306.643289][ T979] usb 2-1: Manufacturer: syz [ 306.647894][ T979] usb 2-1: SerialNumber: syz [ 306.828820][ T8771] netlink: 92 bytes leftover after parsing attributes in process `syz.3.756'. [ 306.902338][ T979] usb 2-1: USB disconnect, device number 15 [ 307.680658][ T5967] usb 40-1: device descriptor read/8, error -110 [ 308.124401][ T5967] usb usb40-port1: attempt power cycle [ 308.895105][ T5967] usb usb40-port1: unable to enumerate USB device [ 309.568485][ T8808] tipc: Enabled bearer , priority 0 [ 309.667295][ T8810] syzkaller0: entered promiscuous mode [ 309.730793][ T8810] syzkaller0: entered allmulticast mode [ 309.826651][ T8808] tipc: Resetting bearer [ 309.864395][ T8807] tipc: Resetting bearer [ 309.933304][ T8807] tipc: Disabling bearer [ 310.107202][ T30] audit: type=1400 audit(1758854357.888:357): avc: denied { bind } for pid=8818 comm="syz.0.771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 310.290816][ T30] audit: type=1400 audit(1758854357.888:358): avc: denied { name_bind } for pid=8818 comm="syz.0.771" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 310.410683][ T30] audit: type=1400 audit(1758854357.888:359): avc: denied { node_bind } for pid=8818 comm="syz.0.771" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 311.438648][ T8843] netlink: 92 bytes leftover after parsing attributes in process `syz.1.778'. [ 311.547284][ T30] audit: type=1400 audit(1758854359.088:360): avc: denied { append } for pid=8840 comm="syz.0.781" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 311.696585][ T30] audit: type=1400 audit(1758854359.088:361): avc: denied { map } for pid=8840 comm="syz.0.781" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 311.773886][ T30] audit: type=1400 audit(1758854359.088:362): avc: denied { write execute } for pid=8840 comm="syz.0.781" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 311.833989][ T30] audit: type=1400 audit(1758854359.538:363): avc: denied { connect } for pid=8850 comm="syz.3.782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 311.855980][ T30] audit: type=1400 audit(1758854359.538:364): avc: denied { read } for pid=8850 comm="syz.3.782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 313.142480][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 313.182068][ T24] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 315.679701][ T8905] tipc: Enabling of bearer rejected, failed to enable media [ 315.992389][ T8922] overlayfs: failed to resolve './file1': -2 [ 316.020763][ T24] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 316.290864][ T24] usb 2-1: Using ep0 maxpacket: 32 [ 316.402354][ T24] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 316.417750][ T24] usb 2-1: config 0 has no interface number 0 [ 316.465763][ T24] usb 2-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=2c.d8 [ 316.495505][ T24] usb 2-1: New USB device strings: Mfr=193, Product=2, SerialNumber=3 [ 316.524402][ T24] usb 2-1: Product: syz [ 316.629388][ T24] usb 2-1: Manufacturer: syz [ 316.737023][ T24] usb 2-1: SerialNumber: syz [ 316.746953][ T24] usb 2-1: config 0 descriptor?? [ 316.761640][ T24] usb 2-1: dvb_usb_v2: found a 'Intel CE9500 reference design' in warm state [ 316.770440][ T24] usb 2-1: selecting invalid altsetting 1 [ 316.779051][ T24] usb 2-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 317.278314][ T1302] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.289201][ T1302] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.378472][ T24] usb 2-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 317.390191][ T24] dvbdev: DVB: registering new adapter (Intel CE9500 reference design) [ 317.403561][ T24] usb 2-1: media controller created [ 317.441993][ T24] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 317.591632][ T24] usb 2-1: dvb_usb_ce6230: usb_control_msg() failed=-32 [ 317.598868][ T24] zl10353_read_register: readreg error (reg=127, ret==-32) [ 317.726894][ T10] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 317.886643][ T10] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 318.339726][ T10] usb 4-1: config 0 has no interface number 0 [ 318.356670][ T8948] tipc: Enabled bearer , priority 0 [ 318.364782][ T8948] syzkaller0: entered promiscuous mode [ 318.370282][ T8948] syzkaller0: entered allmulticast mode [ 318.379723][ T8948] tipc: Resetting bearer [ 318.389728][ T8947] tipc: Resetting bearer [ 318.415789][ T10] usb 4-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 318.497274][ T8947] tipc: Disabling bearer [ 318.531890][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.569581][ T10] usb 4-1: Product: syz [ 318.594213][ T10] usb 4-1: Manufacturer: syz [ 318.621466][ T10] usb 4-1: SerialNumber: syz [ 318.632674][ T8946] netlink: 60 bytes leftover after parsing attributes in process `syz.1.795'. [ 318.652756][ T10] usb 4-1: config 0 descriptor?? [ 318.702201][ T979] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 318.741335][ T979] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz0 [ 318.865816][ T10] usb 4-1: dvb_usb_v2: found a 'E3C EC168 reference design' in warm state [ 318.899942][ T10] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 318.929256][ T8956] fido_id[8956]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 318.949762][ T10] dvbdev: DVB: registering new adapter (E3C EC168 reference design) [ 318.971062][ T10] usb 4-1: media controller created [ 319.126136][ T10] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 319.588476][ T30] audit: type=1400 audit(1758854367.368:365): avc: denied { execute } for pid=8957 comm="syz.4.809" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 319.972939][ T24] usb 2-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 319.990678][ T8934] usb 2-1: dvb_usb_ce6230: usb_control_msg() failed=-71 [ 320.037484][ T10] i2c i2c-2: ec100: i2c rd failed=-71 reg=33 [ 320.192731][ T10] usb 4-1: USB disconnect, device number 4 [ 320.211576][ T24] usb 2-1: USB disconnect, device number 16 [ 320.614064][ T24] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 320.631790][ T24] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 320.775437][ T30] audit: type=1400 audit(1758854368.558:366): avc: denied { bind } for pid=8991 comm="syz.3.820" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 320.819573][ T8992] syz.3.820 uses obsolete (PF_INET,SOCK_PACKET) [ 321.001209][ T8989] fido_id[8989]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 321.091452][ T24] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 321.253151][ T24] usb 4-1: Using ep0 maxpacket: 16 [ 321.259834][ T24] usb 4-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 321.272118][ T24] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 321.333942][ T24] usb 4-1: too many endpoints for config 1 interface 1 altsetting 48: 49, using maximum allowed: 30 [ 321.346168][ T24] usb 4-1: config 1 interface 1 altsetting 48 has 0 endpoint descriptors, different from the interface descriptor's value: 49 [ 321.362676][ T24] usb 4-1: config 1 interface 1 has no altsetting 0 [ 321.374517][ T24] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 321.384692][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.393737][ T24] usb 4-1: Product: syz [ 321.398172][ T24] usb 4-1: Manufacturer: syz [ 321.404573][ T24] usb 4-1: SerialNumber: syz [ 321.430280][ T24] usb 4-1: selecting invalid altsetting 1 [ 321.453792][ T24] usb 4-1: selecting invalid altsetting 0 [ 321.468619][ T24] usb 4-1: selecting invalid altsetting 0 [ 321.482477][ T24] cdc_ncm 4-1:1.0: bind() failure [ 321.653553][ T24] usb 4-1: selecting invalid altsetting 0 [ 321.659772][ T24] usbtest 4-1:1.1: probe with driver usbtest failed with error -22 [ 321.717555][ T24] usb 4-1: USB disconnect, device number 5 [ 322.651765][ T30] audit: type=1400 audit(1758854370.438:367): avc: denied { shutdown } for pid=9006 comm="syz.1.825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 322.823359][ T30] audit: type=1400 audit(1758854370.608:368): avc: denied { mounton } for pid=9008 comm="syz.1.826" path="/150/file1" dev="tmpfs" ino=785 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 324.593584][ T9040] netlink: 28 bytes leftover after parsing attributes in process `syz.2.835'. [ 324.856198][ T9042] overlayfs: failed to resolve './file1': -2 [ 325.499798][ T9051] netlink: 92 bytes leftover after parsing attributes in process `syz.0.838'. [ 326.016948][ T5967] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 326.160701][ T9] usb 5-1: new low-speed USB device number 8 using dummy_hcd [ 326.222123][ T5967] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 326.233498][ T5967] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 326.258960][ T5967] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 326.288957][ T5967] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.324934][ T9] usb 5-1: config index 0 descriptor too short (expected 1307, got 27) [ 326.336810][ T9] usb 5-1: config 0 has an invalid interface number: 0 but max is -1 [ 326.345675][ T9] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 326.446404][ T9] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 326.459337][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 326.480479][ T9] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 326.499240][ T9] usb 5-1: string descriptor 0 read error: -22 [ 326.506852][ T5967] usb 4-1: config 0 descriptor?? [ 326.507188][ T9] usb 5-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 326.524969][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.538850][ T9] usb 5-1: config 0 descriptor?? [ 326.548270][ T9062] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 326.566298][ T9] hub 5-1:0.0: bad descriptor, ignoring hub [ 326.572520][ T9] hub 5-1:0.0: probe with driver hub failed with error -5 [ 326.589879][ T9] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input25 [ 326.871614][ T30] audit: type=1400 audit(1758854374.658:369): avc: denied { read append } for pid=9060 comm="syz.4.844" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 326.894988][ C0] vkms_vblank_simulate: vblank timer overrun [ 326.912560][ T979] usb 5-1: USB disconnect, device number 8 [ 326.962312][ T5967] keytouch 0003:0926:3333.0009: fixing up Keytouch IEC report descriptor [ 326.963663][ T30] audit: type=1400 audit(1758854374.658:370): avc: denied { ioctl open } for pid=9060 comm="syz.4.844" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 326.995178][ C0] vkms_vblank_simulate: vblank timer overrun [ 327.017256][ T5967] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0009/input/input26 [ 327.165090][ T9057] netlink: 8 bytes leftover after parsing attributes in process `syz.3.842'. [ 327.227499][ T5967] keytouch 0003:0926:3333.0009: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 327.433328][ T9] usb 4-1: USB disconnect, device number 6 [ 327.469460][ T9071] fido_id[9071]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/4-1/report_descriptor': No such file or directory [ 328.038253][ T30] audit: type=1400 audit(1758854375.818:371): avc: denied { read } for pid=9094 comm="syz.3.854" name="usbmon8" dev="devtmpfs" ino=740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 328.061384][ C0] vkms_vblank_simulate: vblank timer overrun [ 328.494890][ T30] audit: type=1400 audit(1758854375.818:372): avc: denied { open } for pid=9094 comm="syz.3.854" path="/dev/usbmon8" dev="devtmpfs" ino=740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 328.630742][ T10] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 328.800796][ T10] usb 2-1: Using ep0 maxpacket: 32 [ 328.807793][ T10] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 328.831718][ T10] usb 2-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 328.893063][ T10] usb 2-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 329.016366][ T10] usb 2-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 329.049401][ T10] usb 2-1: config 0 interface 0 has no altsetting 0 [ 329.513687][ T10] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 329.534677][ T10] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 329.543632][ T10] usb 2-1: Product: syz [ 329.547797][ T10] usb 2-1: Manufacturer: syz [ 329.552749][ T10] usb 2-1: SerialNumber: syz [ 329.594485][ T10] usb 2-1: config 0 descriptor?? [ 329.638503][ T10] ldusb 2-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 329.710924][ T10] ldusb 2-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 330.834900][ T9132] netlink: 8 bytes leftover after parsing attributes in process `syz.2.865'. [ 332.338380][ T9163] tipc: Enabling of bearer rejected, failed to enable media [ 334.297143][ T9188] loop6: detected capacity change from 0 to 63 [ 334.439173][ T30] audit: type=1400 audit(1758854382.218:373): avc: denied { create } for pid=9191 comm="syz.4.890" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 334.458584][ C0] vkms_vblank_simulate: vblank timer overrun [ 334.617186][ T30] audit: type=1400 audit(1758854382.218:374): avc: denied { connect } for pid=9191 comm="syz.4.890" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 334.667798][ T9198] tipc: Enabled bearer , priority 0 [ 334.678040][ T9198] tipc: Resetting bearer [ 334.693305][ T9197] tipc: Disabling bearer [ 334.970401][ T30] audit: type=1400 audit(1758854382.748:375): avc: denied { open } for pid=9199 comm="syz.4.892" path="/dev/ttyqd" dev="devtmpfs" ino=388 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 335.157426][ T9089] ldusb 2-1:0.0: Couldn't submit HID_REQ_SET_REPORT -110 [ 335.236887][ T10] usb 2-1: USB disconnect, device number 17 [ 335.266677][ T10] ldusb 2-1:0.0: LD USB Device #0 now disconnected [ 336.384018][ T9212] netlink: 'syz.1.895': attribute type 21 has an invalid length. [ 337.462761][ T9230] 9pnet_fd: Insufficient options for proto=fd [ 339.195687][ T9245] netlink: zone id is out of range [ 339.201283][ T9245] netlink: zone id is out of range [ 339.206551][ T9245] netlink: zone id is out of range [ 339.212262][ T9245] netlink: zone id is out of range [ 339.218471][ T9245] netlink: zone id is out of range [ 339.225001][ T9245] netlink: zone id is out of range [ 339.235243][ T9245] netlink: zone id is out of range [ 339.251557][ T9245] netlink: zone id is out of range [ 339.256754][ T9245] netlink: zone id is out of range [ 339.262020][ T9245] netlink: zone id is out of range [ 340.857359][ T30] audit: type=1400 audit(1758854388.638:376): avc: denied { map } for pid=9289 comm="syz.4.919" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 340.925915][ T30] audit: type=1400 audit(1758854388.638:377): avc: denied { execute } for pid=9289 comm="syz.4.919" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 340.949929][ C0] vkms_vblank_simulate: vblank timer overrun [ 341.268652][ T979] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 341.409379][ T9307] overlayfs: failed to resolve './file1': -2 [ 341.880573][ T979] usb 2-1: Using ep0 maxpacket: 32 [ 341.899857][ T979] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 341.930562][ T979] usb 2-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 341.950617][ T979] usb 2-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 342.020726][ T979] usb 2-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 342.089761][ T979] usb 2-1: config 0 interface 0 has no altsetting 0 [ 342.114519][ T979] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 342.133878][ T979] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 342.150969][ T979] usb 2-1: Product: syz [ 342.163299][ T979] usb 2-1: Manufacturer: syz [ 342.171738][ T979] usb 2-1: SerialNumber: syz [ 342.193209][ T979] usb 2-1: config 0 descriptor?? [ 342.195262][ T30] audit: type=1804 audit(1758854389.978:378): pid=9312 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.4.926" name="/newroot/194/file1" dev="fuse" ino=1 res=1 errno=0 [ 342.219488][ C0] vkms_vblank_simulate: vblank timer overrun [ 342.258685][ T979] ldusb 2-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 342.295848][ T979] ldusb 2-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 342.305634][ T30] audit: type=1400 audit(1758854389.978:379): avc: denied { write } for pid=9311 comm="syz.3.927" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 342.641151][ T5963] usb 2-1: USB disconnect, device number 18 [ 342.647105][ C0] ldusb 2-1:0.0: usb_submit_urb failed (-19) [ 342.655639][ T5963] ldusb 2-1:0.0: LD USB Device #0 now disconnected [ 342.957221][ T30] audit: type=1800 audit(1758854390.718:380): pid=9312 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.926" name="/" dev="fuse" ino=1 res=0 errno=0 [ 343.160378][ T9333] netlink: 28 bytes leftover after parsing attributes in process `syz.4.933'. [ 344.379884][ T30] audit: type=1400 audit(1758854392.078:381): avc: denied { setopt } for pid=9359 comm="syz.2.944" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 345.934534][ T5967] IPVS: starting estimator thread 0... [ 346.040810][ T9376] IPVS: using max 39 ests per chain, 93600 per kthread [ 346.250213][ T9386] loop2: detected capacity change from 0 to 7 [ 346.278985][ T9386] loop2: [ 346.286829][ T9386] loop2: partition table partially beyond EOD, truncated [ 347.289496][ T30] audit: type=1400 audit(1758854395.068:382): avc: denied { watch watch_reads } for pid=9404 comm="syz.2.959" path="pipe:[4656]" dev="pipefs" ino=4656 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 347.869314][ T9419] tipc: Enabling of bearer rejected, failed to enable media [ 349.412389][ T9446] pim6reg: entered allmulticast mode [ 350.458232][ T9439] pim6reg: left allmulticast mode [ 350.551040][ T51] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 351.176291][ T9466] tipc: Enabling of bearer rejected, failed to enable media [ 351.249598][ T30] audit: type=1400 audit(1758854399.028:383): avc: denied { create } for pid=9468 comm="syz.4.978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 351.316136][ T30] audit: type=1400 audit(1758854399.028:384): avc: denied { connect } for pid=9468 comm="syz.4.978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 351.413506][ T30] audit: type=1400 audit(1758854399.118:385): avc: denied { search } for pid=9457 comm="syz.1.975" name="/" dev="configfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 351.485786][ T30] audit: type=1400 audit(1758854399.118:386): avc: denied { setattr } for pid=9457 comm="syz.1.975" name="/" dev="configfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 354.205365][ T9503] tipc: Enabled bearer , priority 0 [ 354.254806][ T9503] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 354.286643][ T9503] tipc: Resetting bearer [ 354.351310][ T9502] tipc: Disabling bearer [ 354.674843][ T9513] net_ratelimit: 278 callbacks suppressed [ 354.674862][ T9513] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 355.936746][ T30] audit: type=1400 audit(1758854403.718:387): avc: denied { append } for pid=9533 comm="syz.0.1001" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 355.978771][ T9537] tipc: Enabled bearer , priority 0 [ 356.440296][ T9537] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 356.456431][ T9537] tipc: Resetting bearer [ 356.520002][ T9536] tipc: Disabling bearer [ 357.079586][ T9550] usb usb8: usbfs: process 9550 (syz.4.1005) did not claim interface 0 before use [ 357.666200][ T9570] overlayfs: failed to resolve './file0': -2 [ 358.533849][ T979] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 358.575363][ T979] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 358.927702][ T9589] tipc: Enabling of bearer rejected, failed to enable media [ 359.504277][ T9597] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 360.349466][ T9609] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 360.355997][ T9609] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 360.367452][ T30] audit: type=1400 audit(1758854408.128:388): avc: denied { create } for pid=9602 comm="syz.0.1022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 360.424853][ T9609] vhci_hcd vhci_hcd.0: Device attached [ 360.639149][ T9610] vhci_hcd: connection closed [ 360.649204][ T64] vhci_hcd: stop threads [ 360.698518][ T64] vhci_hcd: release socket [ 360.732416][ T64] vhci_hcd: disconnect device [ 360.770727][ T979] usb 40-1: SetAddress Request (14) to port 0 [ 360.779862][ T979] usb 40-1: new SuperSpeed USB device number 14 using vhci_hcd [ 361.201061][ T30] audit: type=1400 audit(1758854408.978:389): avc: denied { listen } for pid=9619 comm="syz.2.1024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 361.721239][ T30] audit: type=1400 audit(1758854409.498:390): avc: denied { ioctl } for pid=9626 comm="syz.1.1025" path="socket:[22268]" dev="sockfs" ino=22268 ioctlcmd=0x9423 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 363.169521][ T9643] tipc: Enabled bearer , priority 0 [ 363.291998][ T9639] tipc: Resetting bearer [ 364.173309][ T24] tipc: Node number set to 4279766861 [ 365.910744][ T979] usb 40-1: device descriptor read/8, error -110 [ 366.018629][ T9677] usb usb8: usbfs: process 9677 (syz.1.1038) did not claim interface 0 before use [ 366.502860][ T9686] netlink: 92 bytes leftover after parsing attributes in process `syz.1.1039'. [ 366.522218][ T979] usb usb40-port1: attempt power cycle [ 367.337891][ T979] usb usb40-port1: unable to enumerate USB device [ 368.547665][ T30] audit: type=1400 audit(1758854416.328:391): avc: denied { bind } for pid=9709 comm="syz.3.1046" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 368.566958][ C0] vkms_vblank_simulate: vblank timer overrun [ 368.607131][ T30] audit: type=1400 audit(1758854416.378:392): avc: denied { write } for pid=9709 comm="syz.3.1046" path="socket:[22366]" dev="sockfs" ino=22366 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 368.832422][ T9717] netlink: 'syz.3.1046': attribute type 4 has an invalid length. [ 369.027021][ T9639] tipc: Disabling bearer [ 369.040200][ T9653] veth0: entered promiscuous mode [ 369.047301][ T9654] veth0: left promiscuous mode [ 369.258321][ T9724] usb usb8: usbfs: process 9724 (syz.4.1049) did not claim interface 0 before use [ 369.333864][ T30] audit: type=1400 audit(1758854417.118:393): avc: denied { connect } for pid=9730 comm="syz.4.1053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 369.403981][ T30] audit: type=1400 audit(1758854417.168:394): avc: denied { shutdown } for pid=9730 comm="syz.4.1053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 369.556253][ T30] audit: type=1400 audit(1758854417.168:395): avc: denied { read } for pid=9730 comm="syz.4.1053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 371.085329][ T9757] netlink: 120 bytes leftover after parsing attributes in process `syz.2.1058'. [ 373.702826][ T9785] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 374.148089][ T9793] netlink: 'syz.3.1067': attribute type 4 has an invalid length. [ 374.403920][ T30] audit: type=1400 audit(1758854422.178:396): avc: denied { map } for pid=9796 comm="syz.0.1071" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 374.427517][ T9] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 374.478881][ T30] audit: type=1400 audit(1758854422.178:397): avc: denied { execute } for pid=9796 comm="syz.0.1071" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 374.633617][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 374.664898][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 374.710815][ T9] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 374.738271][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.791945][ T9] usb 5-1: config 0 descriptor?? [ 375.388162][ T9] keytouch 0003:0926:3333.000B: fixing up Keytouch IEC report descriptor [ 375.655874][ T9791] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1068'. [ 375.877279][ T9] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.000B/input/input28 [ 376.392735][ T9] keytouch 0003:0926:3333.000B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 376.476975][ T9] usb 5-1: USB disconnect, device number 9 [ 376.607459][ T9819] fido_id[9819]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/5-1/report_descriptor': No such file or directory [ 377.154365][ T30] audit: type=1326 audit(1758854424.868:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9831 comm="syz.0.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9b058eec9 code=0x7ffc0000 [ 377.253725][ T30] audit: type=1326 audit(1758854424.868:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9831 comm="syz.0.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff9b058eec9 code=0x7ffc0000 [ 377.289181][ T9821] Set syz1 is full, maxelem 6117 reached [ 377.360095][ T30] audit: type=1326 audit(1758854424.868:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9831 comm="syz.0.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9b058eec9 code=0x7ffc0000 [ 377.663615][ T30] audit: type=1326 audit(1758854424.868:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9831 comm="syz.0.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7ff9b058eec9 code=0x7ffc0000 [ 377.690452][ T30] audit: type=1326 audit(1758854424.868:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9831 comm="syz.0.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9b058eec9 code=0x7ffc0000 [ 377.734174][ T30] audit: type=1326 audit(1758854424.868:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9831 comm="syz.0.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7ff9b058eec9 code=0x7ffc0000 [ 377.884665][ T30] audit: type=1326 audit(1758854424.878:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9831 comm="syz.0.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9b058eec9 code=0x7ffc0000 [ 377.915577][ T30] audit: type=1326 audit(1758854424.878:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9831 comm="syz.0.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7ff9b058eec9 code=0x7ffc0000 [ 377.940604][ T979] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 378.170576][ T979] usb 4-1: Using ep0 maxpacket: 32 [ 378.177637][ T979] usb 4-1: config index 0 descriptor too short (expected 156, got 27) [ 378.227365][ T979] usb 4-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 378.273062][ T979] usb 4-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 378.305938][ T9856] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1089'. [ 378.331549][ T1302] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.338022][ T1302] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.437423][ T979] usb 4-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 378.451866][ T979] usb 4-1: config 0 interface 0 has no altsetting 0 [ 378.470283][ T979] usb 4-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 378.480882][ T979] usb 4-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 378.489643][ T979] usb 4-1: Product: syz [ 378.494213][ T979] usb 4-1: Manufacturer: syz [ 378.498957][ T979] usb 4-1: SerialNumber: syz [ 378.973041][ T979] usb 4-1: config 0 descriptor?? [ 378.996816][ T979] ldusb 4-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 379.023625][ T979] ldusb 4-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 379.220196][ T979] usb 4-1: USB disconnect, device number 7 [ 379.226173][ C1] ldusb 4-1:0.0: usb_submit_urb failed (-19) [ 379.249526][ T979] ldusb 4-1:0.0: LD USB Device #0 now disconnected [ 381.167064][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 381.167080][ T30] audit: type=1400 audit(1758854428.938:429): avc: denied { read } for pid=9897 comm="syz.1.1103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 382.997273][ T979] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 383.550418][ T979] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz0 [ 386.838469][ T30] audit: type=1326 audit(1758854434.598:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9976 comm="syz.4.1126" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe82158eec9 code=0x0 [ 386.991870][ T30] audit: type=1400 audit(1758854434.668:431): avc: denied { create } for pid=9976 comm="syz.4.1126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 387.306868][ T30] audit: type=1400 audit(1758854435.088:432): avc: denied { bind } for pid=9976 comm="syz.4.1126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 388.334707][ T9] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 388.352506][ T9] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz1] on syz0 [ 392.258060][ T30] audit: type=1400 audit(1758854440.018:433): avc: denied { name_bind } for pid=10051 comm="syz.1.1147" src=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 392.500755][ T9] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 393.321364][ T9] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 393.420917][ T9] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 393.440564][ T9] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 393.623632][ T9] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 393.756647][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.840886][ T9] usb 2-1: Product: syz [ 393.947788][T10074] netlink: 'syz.3.1153': attribute type 33 has an invalid length. [ 393.948019][ T9] usb 2-1: Manufacturer: syz [ 393.974442][T10074] netlink: 152 bytes leftover after parsing attributes in process `syz.3.1153'. [ 394.014021][T10074] `: renamed from team0 (while UP) [ 394.094976][ T9] usb 2-1: SerialNumber: syz [ 394.124943][ T9] hub 2-1:1.0: bad descriptor, ignoring hub [ 394.164959][ T9] hub 2-1:1.0: probe with driver hub failed with error -5 [ 394.339042][ T9] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 19 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 394.413291][T10078] loop6: detected capacity change from 0 to 63 [ 394.462972][ T9720] Buffer I/O error on dev loop6, logical block 0, async page read [ 394.517727][ T9720] Buffer I/O error on dev loop6, logical block 0, async page read [ 395.425567][ T9720] Buffer I/O error on dev loop6, logical block 0, async page read [ 395.434999][ T9720] Buffer I/O error on dev loop6, logical block 0, async page read [ 395.443073][ T30] audit: type=1400 audit(1758854443.208:434): avc: denied { bind } for pid=10081 comm="syz.2.1156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 395.443989][ T9720] Buffer I/O error on dev loop6, logical block 0, async page read [ 395.549482][T10086] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1158'. [ 395.571304][ T30] audit: type=1400 audit(1758854443.268:435): avc: denied { read write } for pid=10051 comm="syz.1.1147" name="lp0" dev="devtmpfs" ino=2943 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 395.707204][T10091] gretap1: entered allmulticast mode [ 395.913814][ T30] audit: type=1400 audit(1758854443.268:436): avc: denied { open } for pid=10051 comm="syz.1.1147" path="/dev/usb/lp0" dev="devtmpfs" ino=2943 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 396.824465][T10103] netlink: 92 bytes leftover after parsing attributes in process `syz.0.1160'. [ 397.104210][T10105] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 397.261329][ T43] usb 2-1: USB disconnect, device number 19 [ 397.279451][ T43] usblp0: removed [ 397.811116][T10117] No buffer was provided with the request [ 398.112536][T10124] loop6: detected capacity change from 0 to 63 [ 398.142465][ T9829] Buffer I/O error on dev loop6, logical block 0, async page read [ 398.157646][T10124] Buffer I/O error on dev loop6, logical block 1, async page read [ 398.172993][ T9829] Buffer I/O error on dev loop6, logical block 0, async page read [ 398.182170][T10124] Buffer I/O error on dev loop6, logical block 1, async page read [ 398.194971][ T9829] Buffer I/O error on dev loop6, logical block 0, async page read [ 399.837064][T10134] netlink: zone id is out of range [ 399.842343][T10134] netlink: zone id is out of range [ 399.847504][T10134] netlink: zone id is out of range [ 399.852667][T10134] netlink: zone id is out of range [ 399.857774][T10134] netlink: zone id is out of range [ 399.862999][T10134] netlink: zone id is out of range [ 399.868115][T10134] netlink: zone id is out of range [ 399.873267][T10134] netlink: zone id is out of range [ 399.878371][T10134] netlink: zone id is out of range [ 399.883523][T10134] netlink: zone id is out of range [ 401.100762][ T979] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 401.328236][ T979] usb 2-1: config index 0 descriptor too short (expected 165, got 18) [ 401.344875][ T979] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 401.373867][ T979] usb 2-1: config 0 has no interfaces? [ 401.391012][ T979] usb 2-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 401.406285][ T979] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.425675][ T979] usb 2-1: Product: syz [ 401.429878][ T979] usb 2-1: Manufacturer: syz [ 401.434662][ T979] usb 2-1: SerialNumber: syz [ 401.443299][ T979] usb 2-1: config 0 descriptor?? [ 401.756495][T10156] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 401.964746][T10156] netdevsim netdevsim1 netdevsim0: left promiscuous mode [ 402.630602][ T5855] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 402.926246][T10177] netlink: 92 bytes leftover after parsing attributes in process `syz.3.1182'. [ 404.187809][ T979] usb 2-1: USB disconnect, device number 20 [ 406.576098][ T30] audit: type=1800 audit(1758854454.328:437): pid=10240 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.2.1192" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 406.900652][ T5963] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 407.125718][ T5963] usb 2-1: config index 0 descriptor too short (expected 165, got 18) [ 407.143991][ T5963] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 407.253317][ T5963] usb 2-1: config 0 has no interfaces? [ 407.315366][ T5963] usb 2-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 407.366165][ T5963] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.387968][ T5963] usb 2-1: Product: syz [ 407.398050][ T5963] usb 2-1: Manufacturer: syz [ 407.410861][ T5963] usb 2-1: SerialNumber: syz [ 407.427077][ T5963] usb 2-1: config 0 descriptor?? [ 407.602700][ T43] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 407.721715][ T30] audit: type=1400 audit(1758854455.508:438): avc: denied { setopt } for pid=10241 comm="syz.1.1196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 407.771782][ T43] usb 5-1: too many configurations: 17, using maximum allowed: 8 [ 407.800605][ T43] usb 5-1: New USB device found, idVendor=0547, idProduct=0201, bcdDevice=11.64 [ 407.892064][ T43] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.911745][ T43] usb 5-1: Product: syz [ 407.915929][ T43] usb 5-1: Manufacturer: syz [ 407.922635][ T43] usb 5-1: SerialNumber: syz [ 407.933317][ T43] usb 5-1: config 0 descriptor?? [ 407.954347][ T43] dvb-usb: found a 'Nebula Electronics uDigiTV DVB-T USB2.0)' in warm state. [ 407.979264][T10258] netlink: 'syz.2.1201': attribute type 4 has an invalid length. [ 407.999980][ T43] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 408.021722][ T43] dvbdev: DVB: registering new adapter (Nebula Electronics uDigiTV DVB-T USB2.0)) [ 408.031519][ T43] usb 5-1: media controller created [ 408.055350][ T43] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 408.118774][ T43] DVB: Unable to find symbol mt352_attach() [ 408.167299][ T43] DVB: Unable to find symbol nxt6000_attach() [ 408.177695][ T43] dvb-usb: no frontend was attached by 'Nebula Electronics uDigiTV DVB-T USB2.0)' [ 408.190366][ T43] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input29 [ 408.217494][ T43] dvb-usb: schedule remote query interval to 1000 msecs. [ 408.227897][ T43] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0) successfully initialized and connected. [ 408.239121][ T43] dvb-usb: bulk message failed: -22 (7/0) [ 408.249574][ T43] dvb-usb: bulk message failed: -22 (7/0) [ 408.263929][ T43] usb 5-1: USB disconnect, device number 10 [ 408.374626][T10269] syz_tun: entered allmulticast mode [ 408.377471][ T43] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0 successfully deinitialized and disconnected. [ 408.389405][T10269] dvmrp8: entered allmulticast mode [ 408.407339][T10269] syz_tun: left allmulticast mode [ 408.414365][T10269] dvmrp8: left allmulticast mode [ 408.552667][ T5855] Bluetooth: hci5: command 0x1003 tx timeout [ 408.553062][ T51] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 409.757725][ T5963] usb 2-1: USB disconnect, device number 21 [ 409.872596][T10294] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 410.233890][T10303] No buffer was provided with the request [ 411.250698][ T5935] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 411.474189][ T5935] usb 2-1: Using ep0 maxpacket: 32 [ 411.680996][ T30] audit: type=1400 audit(1758854459.378:439): avc: denied { append } for pid=10291 comm="syz.4.1213" name="sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 411.711105][ T5935] usb 2-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 411.720355][ T5935] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.757297][ T5935] usb 2-1: config 0 descriptor?? [ 412.030770][ T43] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 412.155099][ T5935] dvb-usb: found a 'Elgato EyeTV DTT' in warm state. [ 412.159819][T10328] fuse: Bad value for 'fd' [ 412.270862][ T43] usb 4-1: too many configurations: 17, using maximum allowed: 8 [ 412.289021][ T43] usb 4-1: New USB device found, idVendor=0547, idProduct=0201, bcdDevice=11.64 [ 412.298171][ T43] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.320055][ T43] usb 4-1: Product: syz [ 412.339712][ T43] usb 4-1: Manufacturer: syz [ 412.442700][ T43] usb 4-1: SerialNumber: syz [ 412.463507][ T43] usb 4-1: config 0 descriptor?? [ 412.481605][ T43] dvb-usb: found a 'Nebula Electronics uDigiTV DVB-T USB2.0)' in warm state. [ 412.516172][ T43] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 412.526682][ T5935] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 412.975284][T10320] ------------[ cut here ]------------ [ 412.981262][T10320] usb 2-1: BOGUS control dir, pipe 80001680 doesn't match bRequestType c0 [ 413.200288][ T43] dvbdev: DVB: registering new adapter (Nebula Electronics uDigiTV DVB-T USB2.0)) [ 413.209985][ T43] usb 4-1: media controller created [ 413.231718][T10320] WARNING: CPU: 1 PID: 10320 at drivers/usb/core/urb.c:411 usb_submit_urb+0x13a7/0x1770 [ 413.241632][T10320] Modules linked in: [ 413.245668][T10320] CPU: 1 UID: 0 PID: 10320 Comm: syz.3.1219 Not tainted syzkaller #0 PREEMPT(full) [ 413.255049][T10320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 413.265113][T10320] RIP: 0010:usb_submit_urb+0x13a7/0x1770 [ 413.270773][T10320] Code: e8 ce fe 79 fa 48 8b 7c 24 40 e8 f4 5c d4 fe 48 8b 54 24 30 45 89 e8 44 89 f9 48 89 c6 48 c7 c7 40 10 74 8c e8 da a1 38 fa 90 <0f> 0b 90 90 e9 a0 ef ff ff e8 9b fe 79 fa 0f b6 2d e1 36 52 09 31 [ 413.290623][T10320] RSP: 0018:ffffc9000431f978 EFLAGS: 00010282 [ 413.296676][T10320] RAX: 0000000000000000 RBX: ffff88814d657700 RCX: ffffc9000d3ac000 [ 413.304738][T10320] RDX: 0000000000080000 RSI: ffffffff817a4395 RDI: 0000000000000001 [ 413.312727][T10320] RBP: ffff888026679058 R08: 0000000000000001 R09: 0000000000000000 [ 413.320739][T10320] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888028184ec0 [ 413.328720][T10320] R13: 00000000000000c0 R14: 0000000000000001 R15: 0000000080001680 [ 413.336723][T10320] FS: 00007f780e0896c0(0000) GS:ffff8881247b2000(0000) knlGS:0000000000000000 [ 413.345759][T10320] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 413.352422][T10320] CR2: 000000110c300e70 CR3: 00000000459e3000 CR4: 00000000003526f0 [ 413.360538][T10320] Call Trace: [ 413.363812][T10320] [ 413.366724][T10320] ? lockdep_init_map_type+0x10/0x280 [ 413.372117][T10320] ? __init_swait_queue_head+0xca/0x150 [ 413.377647][T10320] usb_start_wait_urb+0x104/0x4b0 [ 413.382750][T10320] ? __pfx_usb_start_wait_urb+0x10/0x10 [ 413.388638][T10320] ? __asan_memset+0x23/0x50 [ 413.393254][T10320] usb_control_msg+0x326/0x4a0 [ 413.398015][T10320] ? __pfx_usb_control_msg+0x10/0x10 [ 413.403309][T10320] ? register_lock_class+0x41/0x4c0 [ 413.408493][T10320] dib0700_ctrl_rd+0x1b2/0x350 [ 413.413291][T10320] dib0700_i2c_xfer+0xa9a/0xe40 [ 413.418163][T10320] __i2c_transfer+0x6b6/0x2190 [ 413.422963][T10320] ? lockdep_hardirqs_on+0x7c/0x110 [ 413.428155][T10320] ? __pfx___i2c_transfer+0x10/0x10 [ 413.433481][T10320] ? rt_mutex_slowtrylock+0xc9/0x100 [ 413.438775][T10320] i2c_transfer+0x1da/0x380 [ 413.443304][T10320] i2cdev_ioctl_rdwr+0x373/0x710 [ 413.448247][T10320] i2cdev_ioctl+0x5ff/0x820 [ 413.452756][T10320] ? __pfx_i2cdev_ioctl+0x10/0x10 [ 413.457762][T10320] ? selinux_file_ioctl+0x180/0x270 [ 413.462977][T10320] ? __pfx_i2cdev_ioctl+0x10/0x10 [ 413.468002][T10320] __x64_sys_ioctl+0x18b/0x210 [ 413.472805][T10320] do_syscall_64+0xcd/0x4e0 [ 413.477297][T10320] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 413.483198][T10320] RIP: 0033:0x7f780d18eec9 [ 413.487604][T10320] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 413.507224][T10320] RSP: 002b:00007f780e089038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 413.515782][T10320] RAX: ffffffffffffffda RBX: 00007f780d3e5fa0 RCX: 00007f780d18eec9 [ 413.523770][T10320] RDX: 0000200000000300 RSI: 0000000000000707 RDI: 0000000000000004 [ 413.531775][T10320] RBP: 00007f780d211f91 R08: 0000000000000000 R09: 0000000000000000 [ 413.539725][T10320] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 413.547719][T10320] R13: 00007f780d3e6038 R14: 00007f780d3e5fa0 R15: 00007fff4b814508 [ 413.555721][T10320] [ 413.558729][T10320] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 413.565982][T10320] CPU: 1 UID: 0 PID: 10320 Comm: syz.3.1219 Not tainted syzkaller #0 PREEMPT(full) [ 413.575322][T10320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 413.585357][T10320] Call Trace: [ 413.588615][T10320] [ 413.591537][T10320] dump_stack_lvl+0x3d/0x1f0 [ 413.596105][T10320] vpanic+0x6e8/0x7a0 [ 413.600064][T10320] ? __pfx_vpanic+0x10/0x10 [ 413.604546][T10320] ? usb_submit_urb+0x13a7/0x1770 [ 413.609543][T10320] panic+0xca/0xd0 [ 413.613234][T10320] ? __pfx_panic+0x10/0x10 [ 413.617638][T10320] check_panic_on_warn+0xab/0xb0 [ 413.622547][T10320] __warn+0xf6/0x3c0 [ 413.626422][T10320] ? usb_submit_urb+0x13a7/0x1770 [ 413.631420][T10320] report_bug+0x3c3/0x580 [ 413.635722][T10320] ? usb_submit_urb+0x13a7/0x1770 [ 413.640737][T10320] handle_bug+0x184/0x210 [ 413.645045][T10320] exc_invalid_op+0x17/0x50 [ 413.649522][T10320] asm_exc_invalid_op+0x1a/0x20 [ 413.654342][T10320] RIP: 0010:usb_submit_urb+0x13a7/0x1770 [ 413.659959][T10320] Code: e8 ce fe 79 fa 48 8b 7c 24 40 e8 f4 5c d4 fe 48 8b 54 24 30 45 89 e8 44 89 f9 48 89 c6 48 c7 c7 40 10 74 8c e8 da a1 38 fa 90 <0f> 0b 90 90 e9 a0 ef ff ff e8 9b fe 79 fa 0f b6 2d e1 36 52 09 31 [ 413.679628][T10320] RSP: 0018:ffffc9000431f978 EFLAGS: 00010282 [ 413.685672][T10320] RAX: 0000000000000000 RBX: ffff88814d657700 RCX: ffffc9000d3ac000 [ 413.693614][T10320] RDX: 0000000000080000 RSI: ffffffff817a4395 RDI: 0000000000000001 [ 413.701572][T10320] RBP: ffff888026679058 R08: 0000000000000001 R09: 0000000000000000 [ 413.709516][T10320] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888028184ec0 [ 413.717474][T10320] R13: 00000000000000c0 R14: 0000000000000001 R15: 0000000080001680 [ 413.725435][T10320] ? __warn_printk+0x1a5/0x350 [ 413.730194][T10320] ? usb_submit_urb+0x13a6/0x1770 [ 413.735199][T10320] ? lockdep_init_map_type+0x10/0x280 [ 413.740559][T10320] ? __init_swait_queue_head+0xca/0x150 [ 413.746082][T10320] usb_start_wait_urb+0x104/0x4b0 [ 413.751085][T10320] ? __pfx_usb_start_wait_urb+0x10/0x10 [ 413.756614][T10320] ? __asan_memset+0x23/0x50 [ 413.761193][T10320] usb_control_msg+0x326/0x4a0 [ 413.765956][T10320] ? __pfx_usb_control_msg+0x10/0x10 [ 413.771221][T10320] ? register_lock_class+0x41/0x4c0 [ 413.776392][T10320] dib0700_ctrl_rd+0x1b2/0x350 [ 413.781140][T10320] dib0700_i2c_xfer+0xa9a/0xe40 [ 413.785976][T10320] __i2c_transfer+0x6b6/0x2190 [ 413.790717][T10320] ? lockdep_hardirqs_on+0x7c/0x110 [ 413.795889][T10320] ? __pfx___i2c_transfer+0x10/0x10 [ 413.801068][T10320] ? rt_mutex_slowtrylock+0xc9/0x100 [ 413.806334][T10320] i2c_transfer+0x1da/0x380 [ 413.810820][T10320] i2cdev_ioctl_rdwr+0x373/0x710 [ 413.815755][T10320] i2cdev_ioctl+0x5ff/0x820 [ 413.820227][T10320] ? __pfx_i2cdev_ioctl+0x10/0x10 [ 413.825224][T10320] ? selinux_file_ioctl+0x180/0x270 [ 413.830401][T10320] ? __pfx_i2cdev_ioctl+0x10/0x10 [ 413.835396][T10320] __x64_sys_ioctl+0x18b/0x210 [ 413.840140][T10320] do_syscall_64+0xcd/0x4e0 [ 413.844619][T10320] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 413.850497][T10320] RIP: 0033:0x7f780d18eec9 [ 413.854894][T10320] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 413.874472][T10320] RSP: 002b:00007f780e089038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 413.882873][T10320] RAX: ffffffffffffffda RBX: 00007f780d3e5fa0 RCX: 00007f780d18eec9 [ 413.890814][T10320] RDX: 0000200000000300 RSI: 0000000000000707 RDI: 0000000000000004 [ 413.898753][T10320] RBP: 00007f780d211f91 R08: 0000000000000000 R09: 0000000000000000 [ 413.906693][T10320] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 413.914637][T10320] R13: 00007f780d3e6038 R14: 00007f780d3e5fa0 R15: 00007fff4b814508 [ 413.922593][T10320] [ 413.925796][T10320] Kernel Offset: disabled [ 413.930096][T10320] Rebooting in 86400 seconds..