last executing test programs: 18.798273781s ago: executing program 4 (id=2106): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setresgid(0x0, 0xee01, 0xffffffffffffffff) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000100001000000000000000000000000ead0a44c8617b2046f4234f0ceff0a20000000000a05000000000000000000bf00fffd0b00010073797a30000000002c000000030a01010000000000000000050000000900010073797a30000000000900030073797a300000000070000000060a01040000000934000580080001400000890d080001400000000608000240000000030800014000000033080001400000003c080001400000005c1c0004801800018008ecf12bd07d0d86ed00028008000240000000040900010073797a3000000000140000001100010042b57ee1a1c4748e6afdb8000000000000000000"], 0xe4}}, 0x80) writev(r4, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) 17.596732657s ago: executing program 4 (id=2111): r0 = syz_usb_connect(0x5, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100000cb768405e0483020b9901e4020109021b000100000000090400fb015c291d00"], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x141800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r4, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x5, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x7, 0x81}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f0000000100)={0x9}) syz_usb_disconnect(r0) r6 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r6, 0x65, 0x2, 0x0, 0x0) r7 = landlock_create_ruleset(&(0x7f00000002c0)={0x2da8}, 0x18, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0xdc, 0x0, 0x7fff7ffc}]}) landlock_restrict_self(r7, 0x0) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000000480)=[{{0x1, 0x1, 0x1}, {0x0, 0x1, 0x1}}, {{0x2, 0x1, 0x1, 0x1}, {0x3, 0x1, 0x1}}, {{0x0, 0x0, 0x1}, {0x2, 0x1, 0x1, 0x1}}, {{0x2, 0x1, 0x1, 0x1}, {0x2}}, {{0x4, 0x1, 0x1}, {0x2, 0x0, 0x1, 0x1}}, {{0x1, 0x1}, {0x3, 0x1, 0x1, 0x1}}, {{0x3}, {0x4, 0x1, 0x1}}, {{0x1, 0x1, 0x1}, {0x4, 0x1}}], 0x40) close(r6) r8 = fsopen(&(0x7f00000003c0)='tracefs\x00', 0x1) close_range(r8, 0xffffffffffffffff, 0x0) 16.455271658s ago: executing program 3 (id=2115): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000cc0)=ANY=[@ANYBLOB="12010000773604202404019957c2010203010902240001000010000904430002317d5500090502020002020000090582020002"], 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r1, &(0x7f0000004180)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r1, &(0x7f0000000440)={0x50, 0x0, r2, {0x7, 0x29, 0x0, 0x400040, 0x80, 0x2, 0xfffffffb, 0x2, 0x0, 0x0, 0x0, 0x1}}, 0x50) openat(0xffffffffffffff9c, 0x0, 0x0, 0x3) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000900)={0x34, &(0x7f0000000200)=ANY=[@ANYBLOB="001804"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000a40)={0x34, &(0x7f0000000700)={0x0, 0xf, 0x5f, "98ee6ecb8715c6c8169b57b3aa04da241bf5a7e5652adeba13f511ae7b680b74d2fb182f262374696a36f157b3c56da819903ce8ad2577782220348ad422f67fbb367dbedf7562a3dd83d7c461f9f1943351e4dd63513246be5ada9f408995"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000940)={0x20, 0x0, 0x2}, &(0x7f0000000880)={0x20, 0x1, 0x1, 0xc}, &(0x7f00000008c0)={0x20, 0x0, 0x1, 0x5}}) 12.506343929s ago: executing program 3 (id=2123): bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79, 0x0, 0xc73}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f00000018c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000003, 0x13, r2, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000240)=0x4) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x8, 0x9, 0x7, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x6, 0x1, 0x5], 0x8000000, 0x8340}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12.155369591s ago: executing program 4 (id=2125): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x80000018}) shutdown(r1, 0x0) epoll_create1(0x0) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x5, 0x71ad}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, 0x0, 0xc000) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f0000000540), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x5) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r4, &(0x7f0000004980)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}], 0x1, 0x20008000) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "f1a0f9fff9e440b4", "881aae83544dfa6412f91b9057e3f415", "9dca43b6", "9ecb592c6ee49fbd"}, 0x28) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) r5 = socket$netlink(0x10, 0x3, 0x10) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/50, 0x32}, {&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f0000000380)=""/14, 0xe}, {0x0}, {&(0x7f00000004c0)=""/226, 0xe2}], 0x5) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r6 = syz_open_dev$radio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r6, 0x40305652, &(0x7f0000000040)={0x1, 0x1, 0x6e, 0x0, 0xd, 0x80000000, 0x4001}) 11.646799529s ago: executing program 0 (id=2126): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x800008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmmsg$inet(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fsopen(&(0x7f0000000000)='f2fs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='test_dummy_encryption', &(0x7f0000000180)='v2to_da_alloc', 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, 0x0, 0x44080) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffe0, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_TARGET={0x8, 0x8, 0x3}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x55}, 0x4000) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x3, 0x7, @loopback, 0x800000}, 0x1c) socket$alg(0x26, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1, 0x0, 0x0, 0x2663}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x2}, 0x94) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x1f, &(0x7f0000000000)=0x1, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xfffffffffffffd3d, &(0x7f00000002c0), 0x1}, 0x4000085) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x40, 0x0) 10.94738553s ago: executing program 4 (id=2127): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000001fc0)=""/184, 0x20002078) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x20044081}, 0x20040844) io_uring_enter(0xffffffffffffffff, 0x47f5, 0x0, 0x0, 0x0, 0x0) 10.241186077s ago: executing program 0 (id=2128): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) creat(0x0, 0xbb) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x820040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setscheduler(0x0, 0x1, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 10.039544846s ago: executing program 4 (id=2131): r0 = syz_open_dev$vcsn(0x0, 0x100, 0x400) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x18) request_key(&(0x7f0000000180)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffffa) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000480)=@abs={0x0, 0x0, 0x8004e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r5, &(0x7f0000000b00)=[{&(0x7f0000000300)=""/30, 0x1e}], 0x1, 0x80000001, 0x0) 9.977865787s ago: executing program 3 (id=2132): syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e40010203030902240001a82300000904000002ca744d00090503034d00ff99090805"], &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 8.846974669s ago: executing program 2 (id=2134): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) 7.838628741s ago: executing program 2 (id=2135): r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) lseek(0xffffffffffffffff, 0xf9ff100000000000, 0x3) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r3 = syz_open_dev$MSR(&(0x7f0000000380), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = mq_open(&(0x7f0000000000)='!selinu\xff\x7f\x00\x00inux\x00T\x8b\xb5\xf3\xcb\xdd\xe3\xbf2\x86\x01\x84\xdd\x8a\x8f_l\xa1L\xb1\xef\xb2\xc9\xf7+C\xb2\x8e9\xb8\xec\x1a\xe5\xaeq\x8fZ\xff\xbcY+\xaf0<\xa3\xb8\x9es\t\xfe\x002\xa0-\xaf\xcdP\x9f\xe5Iv\xce*\xa8\xa3\x14i\x05\x8f\x9b\x1eB\x9f\x9d#E\x19\xdc\xfe\xc7\xeb\xb5\xcd\xc8\xe2U\xce\x00\x00', 0x6e93ebbbcc0884f2, 0x2e, &(0x7f0000000300)={0x0, 0x3, 0x3}) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000340)=""/200, 0xc8, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r2, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) syz_emit_ethernet(0x83, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@mpls_mc={0x8848, {[{0x3}], @llc={@snap={0x0, 0xaa, "b41f", "d459db", 0x890d, "51ecdfb340be06c699094caf830a0b1606d3a940ffdf64657ba007acd1fdc195e2338f82c8a639b36e8e88cb520fb05e694c3b6201ea27fdf572d383f2e3f3fcd477e348af0b686ea21e07be8c119a9a458a0b8d63922f14be7379250c451443dac3eeb3d8f776d6"}}}}}}, &(0x7f0000000180)={0x1, 0x2, [0x97a, 0xd5, 0x1ce, 0xb44]}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) 7.613760682s ago: executing program 1 (id=2136): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYRESDEC], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f0000000040), 0x80002c1, 0x2, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000340)='.\x00', 0xa50003d1) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_int(r4, 0x0, 0x33, &(0x7f0000000000)=0x80020000, 0x4) listen(r4, 0x2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) bind$can_raw(r3, &(0x7f0000000000)={0x1d, r6}, 0x10) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f00000000c0), 0xf00) r7 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r7, &(0x7f0000000180)=[{0x0}], 0x1) 5.980518267s ago: executing program 1 (id=2137): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000400008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, 0x0, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_REPLACE(r0, 0x3ba0, &(0x7f0000000280)={0x48, 0x13, r1}) 5.680131204s ago: executing program 1 (id=2138): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x800008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmmsg$inet(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000001c0)}}], 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='test_dummy_encryption', &(0x7f0000000180)='v2to_da_alloc', 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, 0x0, 0x44080) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffe0, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_TARGET={0x8, 0x8, 0x3}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x55}, 0x4000) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x3, 0x7, @loopback, 0x800000}, 0x1c) socket$alg(0x26, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1, 0x0, 0x0, 0x2663}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x2}, 0x94) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x1f, &(0x7f0000000000)=0x1, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xfffffffffffffd3d, &(0x7f00000002c0), 0x1}, 0x4000085) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x40, 0x0) 5.382012667s ago: executing program 0 (id=2139): socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/rt_acct\x00') r4 = socket(0x18, 0x3, 0x1) sendfile(r4, r3, 0x0, 0x8) bind$phonet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) socket(0x10, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000500)={'tunl0\x00', &(0x7f0000000c00)={'syztnl2\x00', 0x0, 0x40, 0x700, 0x2, 0x3, {{0x20, 0x4, 0x0, 0x14, 0x80, 0x68, 0x0, 0x81, 0x2f, 0x0, @multicast2, @multicast2, {[@timestamp_prespec={0x44, 0x6c, 0xcd, 0x3, 0x1, [{@loopback, 0x80000001}, {@local, 0xcec}, {@loopback, 0x2}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffe}, {@empty, 0x1}, {@local}, {@empty, 0x8}, {@empty, 0x1}, {@multicast1, 0x40}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x10001}, {@multicast2, 0xffffffa3}, {@private=0xa010102, 0x180000}, {@remote, 0x1400}]}]}}}}}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x20, &(0x7f00000007c0)={&(0x7f0000000600)=""/220, 0xdc, 0x0, &(0x7f0000000700)=""/187, 0xbb}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x20, 0x20, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000009000000000000009d040000852000000300000018000000049a0000000000000500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000aa0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000000000000850000008600000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000094d000040000000182b0000", @ANYRES32=0x1, @ANYBLOB="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", @ANYRES32, @ANYBLOB="0000000000000000181100", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000400)='GPL\x00', 0x7fff0, 0x0, 0x0, 0x41000, 0x50, '\x00', r5, @netfilter, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x7, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x5, 0x6, 0x91c, 0x100}, 0x10, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000000840)=[0x1], &(0x7f0000000880)=[{0x5, 0x3, 0xf, 0x2}], 0x10, 0x80}, 0x94) r6 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r6) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x84242, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0x122c42) ioctl$LOOP_CONFIGURE(r8, 0x4c0a, &(0x7f0000001ac0)={r7, 0x4000, {0x0, 0x0, 0x0, 0x2ead, 0x7fff, 0x0, 0x0, 0x0, 0x4, "339f020bbe82b398000000000000000000000d0ec0c1b4e9b1c4369d03740250ceaac594b1b3d741dd17c1c50d38ef2a565ef1e83323691c58d66500", "a9103939c787a16c1ca43f80026d1a8554fe581b59ded130e04d528539f3d3289737f0374c72a964a02447a75df8a69ea917deb7ba193b3e7772fd29f35239d2", "24431a1e77a68e174ff10000000000000010e200"}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r8, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 5.251498065s ago: executing program 3 (id=2140): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = openat$ipvs(0xffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/rt_acct\x00') r5 = socket(0x18, 0x3, 0x1) sendfile(r5, r4, 0x0, 0x8) r6 = openat$mice(0xffffff9c, &(0x7f00000001c0), 0x4002) bind$phonet(r6, 0x0, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {0x9}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x15}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x20}]}, {0x4}, {0xc}, {0xc, 0x4}}}]}]}, 0x70}}, 0x0) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)=@o_path={&(0x7f0000000280)='./file0\x00', 0x0, 0x10, r0}, 0x14) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000500)={'tunl0\x00', &(0x7f0000000c00)={'syztnl2\x00', 0x0, 0x40, 0x700, 0x2, 0x3, {{0x20, 0x4, 0x0, 0x14, 0x80, 0x68, 0x0, 0x81, 0x2f, 0x0, @multicast2, @multicast2, {[@timestamp_prespec={0x44, 0x6c, 0xcd, 0x3, 0x1, [{@loopback, 0x80000001}, {@local, 0xcec}, {@loopback, 0x2}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffffe}, {@empty, 0x1}, {@local}, {@empty, 0x8}, {@empty, 0x1}, {@multicast1, 0x40}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x10001}, {@multicast2, 0xffffffa3}, {@private=0xa010102, 0x180000}, {@remote, 0x1400}]}]}}}}}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x20, &(0x7f00000007c0)={&(0x7f0000000600)=""/220, 0xdc, 0x0, &(0x7f0000000700)=""/187, 0xbb}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x20, 0x20, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000009000000000000009d040000852000000300000018000000049a0000000000000500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000aa0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000000000000850000008600000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000094d000040000000182b0000", @ANYRES32=0x1, @ANYBLOB="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", @ANYRES32, @ANYBLOB="000000000000000018110000", @ANYRES32=r8, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000400)='GPL\x00', 0x7fff0, 0x0, 0x0, 0x41000, 0x50, '\x00', r9, @netfilter, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x7, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x5, 0x6, 0x91c, 0x100}, 0x10, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000000840)=[0x1], &(0x7f0000000880)=[{0x5, 0x3, 0xf, 0x2}], 0x10, 0x80}, 0x94) r10 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x84242, 0x0) r11 = syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0x122c42) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r11, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 4.567763402s ago: executing program 2 (id=2141): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000001fc0)=""/184, 0x20002078) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x20044081}, 0x20040844) io_uring_enter(0xffffffffffffffff, 0x47f5, 0x0, 0x0, 0x0, 0x0) 4.21615312s ago: executing program 1 (id=2142): bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79, 0x0, 0xc73}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f00000018c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000003, 0x13, r2, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000240)=0x4) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x8, 0x9, 0x7, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x6, 0x1, 0x5], 0x8000000, 0x8340}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 3.980663687s ago: executing program 0 (id=2143): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYRESDEC], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f0000000040), 0x80002c1, 0x2, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000340)='.\x00', 0xa50003d1) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_int(r4, 0x0, 0x33, &(0x7f0000000000)=0x80020000, 0x4) listen(r4, 0x2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) bind$can_raw(r3, &(0x7f0000000000)={0x1d, r6}, 0x10) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f00000000c0), 0xf00) r7 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r7, &(0x7f0000000180)=[{0x0}], 0x1) 3.935169667s ago: executing program 4 (id=2144): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000680)=ANY=[@ANYBLOB="12010000cf8bed20d90f21004029000000010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000380)=ANY=[@ANYBLOB="201101"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) syz_usb_control_io$lan78xx(r0, 0x0, 0x0) ioctl$I2C_RDWR(r1, 0x707, &(0x7f00000002c0)={&(0x7f0000000040)=[{0x2, 0x8411, 0x20, &(0x7f00000006c0)="0203204bdcc36cda8907f47563863d1428f47b34551c000bce0f6bc6584f11a7"}], 0x1}) 2.293257191s ago: executing program 2 (id=2145): bpf$PROG_LOAD(0x5, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',cache=mmap']) chmod(&(0x7f0000000140)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) pwritev2(r3, &(0x7f00000002c0)=[{&(0x7f0000000180)="8c", 0x1}], 0x1, 0x8, 0x5, 0x12) 1.855600583s ago: executing program 0 (id=2146): syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x503080, 0x0) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e26, 0xfffffffc, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r2) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) syz_emit_ethernet(0x0, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) syz_open_dev$usbmon(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r3 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8001, &(0x7f0000008e00)=0x1, 0x6a6f, 0x2) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) sendmsg$nl_xfrm(r1, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000500)=@newsa={0x140, 0x10, 0x1, 0x7fffffc, 0x0, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in6=@loopback, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@multicast2, 0x4, 0x6c}, @in6=@remote, {0x200000000, 0x0, 0x0, 0xffffffffffffff00, 0x0, 0x0, 0x1000000000000000}, {0x5, 0x4, 0xd, 0xa}, {0x0, 0x400}, 0xfffffffc, 0x0, 0xa, 0x1, 0x6}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8, 0xc, 0x6}]}, 0x140}}, 0x20044010) 1.821753646s ago: executing program 3 (id=2147): syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x503080, 0x0) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e26, 0xfffffffc, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r2) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) syz_emit_ethernet(0x0, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) syz_open_dev$usbmon(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r3 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8001, &(0x7f0000008e00)=0x1, 0x6a6f, 0x2) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) sendmsg$nl_xfrm(r1, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000500)=@newsa={0x140, 0x10, 0x1, 0x7fffffc, 0x0, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in6=@loopback, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@multicast2, 0x4, 0x6c}, @in6=@remote, {0x200000000, 0x0, 0x0, 0xffffffffffffff00, 0x0, 0x0, 0x1000000000000000}, {0x5, 0x4, 0xd, 0xa}, {0x0, 0x400}, 0xfffffffc, 0x0, 0xa, 0x1, 0x6}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8, 0xc, 0x6}]}, 0x140}}, 0x20044010) 1.418288804s ago: executing program 2 (id=2148): socket$nl_route(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', '', [{0x20, '\x0f\x10\t'}]}, 0x8) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet(0x2, 0x1, 0x2) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt(r1, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080), 0x1) sendto$inet6(r1, &(0x7f0000000040)='l', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) lseek(0xffffffffffffffff, 0x7, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x20008040) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x294c7d32f9c90c35, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)="a4", 0x1, 0x8000, 0x0, 0x0) shutdown(r1, 0x1) execve(0x0, 0x0, 0x0) 1.001610141s ago: executing program 1 (id=2149): syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x503080, 0x0) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e26, 0xfffffffc, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r2) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) syz_emit_ethernet(0x0, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) syz_open_dev$usbmon(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r3 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8001, &(0x7f0000008e00)=0x1, 0x6a6f, 0x2) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) sendmsg$nl_xfrm(r1, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000500)=@newsa={0x140, 0x10, 0x1, 0x7fffffc, 0x0, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in6=@loopback, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@multicast2, 0x4, 0x6c}, @in6=@remote, {0x200000000, 0x0, 0x0, 0xffffffffffffff00, 0x0, 0x0, 0x1000000000000000}, {0x5, 0x4, 0xd, 0xa}, {0x0, 0x400}, 0xfffffffc, 0x0, 0xa, 0x1, 0x6}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8, 0xc, 0x6}]}, 0x140}}, 0x20044010) 1.000341622s ago: executing program 3 (id=2150): syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[@ANYBLOB="120100004b41460860163209ea800102030109021e00"], 0x0) r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000000340)={&(0x7f0000000140)=[{0x36de, 0x0, 0x0, 0x0}, {0x36de, 0x4801, 0x0, 0x0}], 0x2}) 873.02264ms ago: executing program 0 (id=2151): openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000000)=ANY=[@ANYRES16=r3, @ANYBLOB="39020000000000000000140000001c0007800c00040000000000000000000c0003000000000000000000"], 0x30}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000640)={0x2, 0x7, {0x8000000000000000, @struct={0x6, 0x6}, 0x0, 0x401, 0x8, 0x8, 0x1, 0xfff, 0xa, @struct={0x6, 0x8}, 0x5, 0xb, [0x2, 0x8000000000000000, 0x42, 0x6, 0x5, 0x1]}, {0xfffffffffffffffc, @struct={0xebbe333, 0x8}, 0x0, 0x8001, 0x0, 0x4, 0x5, 0xffffffffffffffff, 0x484, @usage=0x4, 0xffff9dcd, 0x10001, [0x2, 0x7, 0x7, 0x2, 0x7, 0xfffffffffffffff7]}, {0xffffffffffffa89b, @usage=0x7, 0x0, 0x9, 0x2, 0x2, 0x526, 0x5, 0xe1, @usage=0x1000000000000, 0x9, 0x10000, [0x8, 0x7, 0x7fff, 0x4, 0xe0000000]}, {0x4eb1f56e, 0x2c4d, 0x4}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000a40)={r4, 0x800, 0xfffffffffffffffb, 0x1}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'gretap0\x00'}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000340)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x80000001, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x2000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x7, 0x0, 0x0, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) r6 = memfd_create(&(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t;\xfc\x02\x00\x00\x009\xa0\v\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\x05\x00\x00\x00\x00\x00\x00\x00\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbe\x90C\xd5)5\x98\xa3\xfa\a\xf9\x98\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajn\xd7\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000d0200aa1e1c170003003e000839a59434d90a2742a24e000000000000000000deef14b40028e27ebdfd74dafc20380003"], 0xfebe) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r5, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) r10 = accept$packet(r9, &(0x7f0000000100), &(0x7f0000000140)=0x14) setsockopt$packet_fanout(r10, 0x107, 0x12, &(0x7f0000000180)={0x9, 0x4}, 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd604dc58c00180600fe80000000000000000000000000003afe8000000000000000000000000000aafffe4001", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="e002fffd9078000022020000"], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r11}}, 0x20) shutdown(r5, 0x2) 77.152641ms ago: executing program 2 (id=2152): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYRESDEC], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f0000000040), 0x80002c1, 0x2, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000340)='.\x00', 0xa50003d1) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_int(r4, 0x0, 0x33, &(0x7f0000000000)=0x80020000, 0x4) listen(r4, 0x2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) bind$can_raw(r3, &(0x7f0000000000)={0x1d, r6}, 0x10) r7 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r7, &(0x7f0000000180)=[{0x0}], 0x1) socket$nl_route(0x10, 0x3, 0x0) 0s ago: executing program 1 (id=2153): ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sched_switch\x00'}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x6) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) syz_emit_vhci(0x0, 0x22) kernel console output (not intermixed with test programs): tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 770.885330][ T30] audit: type=1400 audit(1758957445.281:894): avc: denied { map } for pid=12846 comm="syz.3.1694" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=38052 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 771.095195][T12886] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1703'. [ 771.200444][ T5923] usb 2-1: new full-speed USB device number 25 using dummy_hcd [ 771.393999][ T5923] usb 2-1: config 0 has an invalid interface number: 168 but max is 0 [ 771.402386][ T5923] usb 2-1: config 0 has no interface number 0 [ 771.408509][ T5923] usb 2-1: New USB device found, idVendor=05ab, idProduct=0060, bcdDevice=11.06 [ 771.424849][ T5923] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 771.478883][T12896] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1704'. [ 771.570259][ T5923] usb 2-1: config 0 descriptor?? [ 771.714985][T12897] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 771.861059][T12896] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1704'. [ 772.670517][T12905] vxcan1 speed is unknown, defaulting to 1000 [ 773.130408][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 773.130421][ T30] audit: type=1400 audit(1758957447.991:906): avc: denied { create } for pid=12879 comm="syz.1.1702" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 773.189519][ T30] audit: type=1400 audit(1758957447.991:907): avc: denied { ioctl } for pid=12879 comm="syz.1.1702" path="socket:[37378]" dev="sockfs" ino=37378 ioctlcmd=0x48ca scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 773.320400][ T30] audit: type=1400 audit(1758957448.491:908): avc: denied { connect } for pid=12879 comm="syz.1.1702" lport=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 773.341504][ T30] audit: type=1400 audit(1758957448.551:909): avc: denied { write } for pid=12879 comm="syz.1.1702" laddr=::1 lport=16 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 773.616495][ T30] audit: type=1400 audit(1758957449.061:910): avc: denied { getopt } for pid=12908 comm="syz.3.1706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 773.893971][T12917] netlink: 156 bytes leftover after parsing attributes in process `syz.4.1708'. [ 774.118235][T12904] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 774.335852][ T5923] usb 2-1: string descriptor 0 read error: -71 [ 774.347325][ T5923] usb-storage 2-1:0.168: USB Mass Storage device detected [ 774.368741][ T5923] usb-storage 2-1:0.168: Quirks match for vid 05ab pid 0060: 2 [ 775.206756][ T5923] usb 2-1: USB disconnect, device number 25 [ 776.206489][ T30] audit: type=1400 audit(1758957451.641:911): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.169 src=30006 daddr=10.128.1.121 dest=51238 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 776.327989][ T30] audit: type=1400 audit(1758957451.681:912): avc: denied { create } for pid=12920 comm="syz.1.1709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 776.350360][ T30] audit: type=1400 audit(1758957451.681:913): avc: denied { setopt } for pid=12920 comm="syz.1.1709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 776.820738][ T30] audit: type=1400 audit(1758957451.681:914): avc: denied { connect } for pid=12920 comm="syz.1.1709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 776.840864][ T30] audit: type=1400 audit(1758957451.681:915): avc: denied { create } for pid=12920 comm="syz.1.1709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 777.085751][T12947] random: crng reseeded on system resumption [ 777.965718][T12949] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1713'. [ 778.400099][ T30] kauditd_printk_skb: 34 callbacks suppressed [ 778.400111][ T30] audit: type=1400 audit(1758957453.761:950): avc: denied { write } for pid=12952 comm="syz.4.1716" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 778.712446][ T30] audit: type=1400 audit(1758957453.761:951): avc: denied { nlmsg_write } for pid=12952 comm="syz.4.1716" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 779.267611][ T30] audit: type=1400 audit(1758957454.711:952): avc: denied { ioctl } for pid=12960 comm="syz.4.1717" path="socket:[38177]" dev="sockfs" ino=38177 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 779.394056][T12964] syzkaller1: entered promiscuous mode [ 779.500370][T12964] syzkaller1: entered allmulticast mode [ 779.601571][ T30] audit: type=1400 audit(1758957454.711:953): avc: denied { prog_load } for pid=12960 comm="syz.4.1717" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 779.637422][ T30] audit: type=1400 audit(1758957454.711:954): avc: denied { bpf } for pid=12960 comm="syz.4.1717" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 779.660279][ T30] audit: type=1400 audit(1758957454.711:955): avc: denied { perfmon } for pid=12960 comm="syz.4.1717" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 779.687968][ T30] audit: type=1400 audit(1758957454.761:956): avc: denied { create } for pid=12962 comm="syz.1.1718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 779.796130][ T30] audit: type=1400 audit(1758957454.821:957): avc: denied { create } for pid=12960 comm="syz.4.1717" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 779.848957][ T30] audit: type=1400 audit(1758957454.841:958): avc: denied { ioctl } for pid=12960 comm="syz.4.1717" path="socket:[38182]" dev="sockfs" ino=38182 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 779.877918][ T30] audit: type=1400 audit(1758957455.041:959): avc: denied { read write } for pid=12962 comm="syz.1.1718" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 780.041255][T12972] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1719'. [ 780.068052][T12970] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1719'. [ 780.657247][T12976] random: crng reseeded on system resumption [ 781.475856][T12989] overlayfs: missing 'lowerdir' [ 781.556423][ T978] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 781.897655][ T978] usb 4-1: config 0 has no interfaces? [ 782.092172][ T978] usb 4-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 782.278474][ T978] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 782.319093][ T978] usb 4-1: Product: syz [ 782.329191][ T978] usb 4-1: Manufacturer: syz [ 782.364176][ T978] usb 4-1: SerialNumber: syz [ 782.401600][ T978] usb 4-1: config 0 descriptor?? [ 782.810198][ T5902] usb 4-1: USB disconnect, device number 44 [ 783.986668][T13013] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1727'. [ 784.256133][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 784.256173][ T30] audit: type=1400 audit(1758957459.641:975): avc: denied { create } for pid=13019 comm="syz.1.1731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 784.256447][ T30] audit: type=1400 audit(1758957459.651:976): avc: denied { bind } for pid=13019 comm="syz.1.1731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 784.456422][ T30] audit: type=1400 audit(1758957459.901:977): avc: denied { write } for pid=13017 comm="syz.3.1730" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 784.947120][ T5923] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 785.090381][ T5923] usb 2-1: Using ep0 maxpacket: 16 [ 785.100463][ T30] audit: type=1400 audit(1758957460.541:978): avc: denied { write } for pid=13025 comm="syz.2.1732" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 785.341695][ T5923] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 785.950348][ T5923] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 785.959331][ T5923] usb 2-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 785.969499][ T5923] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 786.086919][ T5923] usb 2-1: config 0 descriptor?? [ 786.116483][ T30] audit: type=1400 audit(1758957460.551:979): avc: denied { read } for pid=13025 comm="syz.2.1732" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 786.267635][ T30] audit: type=1400 audit(1758957461.711:980): avc: denied { bind } for pid=13030 comm="syz.2.1733" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 786.316155][ T30] audit: type=1400 audit(1758957461.711:981): avc: denied { node_bind } for pid=13030 comm="syz.2.1733" saddr=172.20.20.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 786.518790][ T30] audit: type=1400 audit(1758957461.761:982): avc: denied { ioctl } for pid=13030 comm="syz.2.1733" path="socket:[38384]" dev="sockfs" ino=38384 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 786.540974][T13034] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1733'. [ 786.602983][ T30] audit: type=1400 audit(1758957461.961:983): avc: denied { sys_module } for pid=13030 comm="syz.2.1733" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 786.624671][ T30] audit: type=1400 audit(1758957462.051:984): avc: denied { name_bind } for pid=13030 comm="syz.2.1733" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 787.884714][T12512] usb 2-1: USB disconnect, device number 26 [ 788.802756][T12512] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 788.960448][T12512] usb 2-1: Using ep0 maxpacket: 8 [ 788.974956][T12512] usb 2-1: config index 0 descriptor too short (expected 30, got 18) [ 788.991899][T12512] usb 2-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 789.010395][T12512] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 789.028955][T12512] usb 2-1: Product: syz [ 789.033369][T12512] usb 2-1: Manufacturer: syz [ 789.038939][T12512] usb 2-1: SerialNumber: syz [ 789.073097][T12512] usb 2-1: config 0 descriptor?? [ 789.091683][T12512] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 789.100276][T12512] usb 2-1: setting power ON [ 789.160866][T12512] dvb-usb: bulk message failed: -22 (2/0) [ 789.333675][T13068] F2FS-fs: Value of option "test_dummy_encryption" is unrecognized [ 789.361977][T12512] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 789.391361][T13054] dvb-usb: bulk message failed: -22 (3/0) [ 789.393902][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 789.393916][ T30] audit: type=1400 audit(1758957464.841:994): avc: denied { append } for pid=13052 comm="syz.1.1738" name="i2c-1" dev="devtmpfs" ino=3232 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 789.430404][T13054] dvb-usb: bulk message failed: -22 (4/0) [ 789.436114][T13054] cxusb: i2c read failed [ 789.447327][T12512] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 789.578194][T13071] F2FS-fs: Value of option "test_dummy_encryption" is unrecognized [ 789.705853][T12512] usb 2-1: media controller created [ 789.766016][T12512] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 790.122591][T12512] usb 2-1: selecting invalid altsetting 6 [ 790.128539][T12512] usb 2-1: digital interface selection failed (-22) [ 790.237850][T12512] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 790.275185][T12512] usb 2-1: setting power OFF [ 790.291503][T12512] dvb-usb: bulk message failed: -22 (2/0) [ 790.297417][T12512] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 790.424715][T12512] (NULL device *): no alternate interface [ 790.660541][T11519] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 790.799320][T12512] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 790.965693][T12512] usb 2-1: USB disconnect, device number 27 [ 790.990495][T11519] usb 4-1: Using ep0 maxpacket: 16 [ 791.020455][T11519] usb 4-1: config 0 has an invalid interface number: 17 but max is 0 [ 791.126182][ T30] audit: type=1400 audit(1758957466.431:995): avc: denied { bind } for pid=13080 comm="syz.2.1746" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 791.161972][T11519] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 791.223744][T11519] usb 4-1: config 0 has no interface number 0 [ 791.247507][T11519] usb 4-1: New USB device found, idVendor=0408, idProduct=4034, bcdDevice=dd.cd [ 791.282119][ T30] audit: type=1400 audit(1758957466.451:996): avc: denied { read write } for pid=13080 comm="syz.2.1746" name="radio8" dev="devtmpfs" ino=1009 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 791.312556][T11519] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 791.325088][T11519] usb 4-1: Product: syz [ 791.326845][T13096] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 791.329304][T11519] usb 4-1: Manufacturer: syz [ 791.342869][ T30] audit: type=1400 audit(1758957466.461:997): avc: denied { open } for pid=13080 comm="syz.2.1746" path="/dev/radio8" dev="devtmpfs" ino=1009 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 791.370339][T11519] usb 4-1: SerialNumber: syz [ 791.400765][T11519] usb 4-1: config 0 descriptor?? [ 791.438234][ T30] audit: type=1400 audit(1758957466.721:998): avc: denied { ioctl } for pid=13080 comm="syz.2.1746" path="/dev/radio8" dev="devtmpfs" ino=1009 ioctlcmd=0x5652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 791.597074][ T30] audit: type=1400 audit(1758957466.771:999): avc: denied { unlink } for pid=13093 comm="syz.0.1748" name="#8d" dev="tmpfs" ino=1957 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 791.727965][T11519] usb 4-1: Found UVC 0.00 device syz (0408:4034) [ 791.755457][T11519] usb 4-1: No valid video chain found. [ 791.773785][ T30] audit: type=1400 audit(1758957466.921:1000): avc: denied { mount } for pid=13093 comm="syz.0.1748" name="/" dev="overlay" ino=1952 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 791.821919][T11519] usb 4-1: USB disconnect, device number 45 [ 794.137407][ T30] audit: type=1400 audit(1758957469.581:1001): avc: denied { read } for pid=13109 comm="syz.3.1752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 794.585333][ T30] audit: type=1400 audit(1758957469.981:1002): avc: denied { bind } for pid=13114 comm="syz.4.1753" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 794.759061][ T30] audit: type=1400 audit(1758957469.991:1003): avc: denied { name_bind } for pid=13114 comm="syz.4.1753" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 794.802936][T13118] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1754'. [ 794.923080][ T30] audit: type=1400 audit(1758957469.991:1004): avc: denied { node_bind } for pid=13114 comm="syz.4.1753" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 795.104247][ T30] audit: type=1400 audit(1758957470.551:1005): avc: denied { unmount } for pid=5852 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 795.311495][T13123] xt_l2tp: invalid flags combination: 8 [ 795.376195][ T30] audit: type=1400 audit(1758957470.811:1006): avc: denied { block_suspend } for pid=13116 comm="syz.1.1754" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 795.556347][T13133] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 795.880026][T11519] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 796.148749][T11519] usb 4-1: Using ep0 maxpacket: 8 [ 796.182754][T11519] usb 4-1: config index 0 descriptor too short (expected 30, got 18) [ 796.225145][T11519] usb 4-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 796.265799][T11519] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 796.306223][T11519] usb 4-1: Product: syz [ 796.324838][T11519] usb 4-1: Manufacturer: syz [ 796.353193][T11519] usb 4-1: SerialNumber: syz [ 796.365087][T11519] usb 4-1: config 0 descriptor?? [ 796.383761][T11519] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 796.401415][ T978] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 796.428773][ T30] audit: type=1400 audit(1758957471.871:1007): avc: denied { create } for pid=13131 comm="syz.4.1758" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 796.430014][T11519] usb 4-1: setting power ON [ 796.450039][ T30] audit: type=1400 audit(1758957471.871:1008): avc: denied { getopt } for pid=13131 comm="syz.4.1758" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 796.759778][T13145] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 797.314005][T11519] dvb-usb: bulk message failed: -22 (2/0) [ 797.345876][T11519] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 797.358833][T11519] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 797.361664][ T978] usb 3-1: Using ep0 maxpacket: 16 [ 797.377796][T11519] usb 4-1: media controller created [ 797.398206][T11519] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 797.420240][ T978] usb 3-1: config 0 has no interfaces? [ 797.431748][T11519] usb 4-1: selecting invalid altsetting 6 [ 797.453209][ T978] usb 3-1: New USB device found, idVendor=0408, idProduct=4034, bcdDevice=dd.cd [ 797.456791][T11519] usb 4-1: digital interface selection failed (-22) [ 797.465235][ T978] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 797.469256][T11519] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 797.477593][ T978] usb 3-1: Product: syz [ 797.527729][ T978] usb 3-1: Manufacturer: syz [ 797.527854][T11519] usb 4-1: setting power OFF [ 797.533756][ T978] usb 3-1: SerialNumber: syz [ 797.659207][T11519] dvb-usb: bulk message failed: -22 (2/0) [ 797.678225][T11519] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 798.438428][ T978] usb 3-1: config 0 descriptor?? [ 798.467570][T11519] (NULL device *): no alternate interface [ 798.535955][T11519] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 798.918164][T11519] usb 4-1: USB disconnect, device number 46 [ 798.993028][ T978] usb 3-1: USB disconnect, device number 38 [ 799.421438][T13165] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 799.580114][ T30] audit: type=1400 audit(1758957475.021:1009): avc: denied { create } for pid=13169 comm="syz.0.1768" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 799.724717][T13171] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1768'. [ 800.050206][T13176] F2FS-fs: Value of option "test_dummy_encryption" is unrecognized [ 803.449074][ T30] audit: type=1400 audit(1758957478.511:1010): avc: denied { create } for pid=13196 comm="syz.4.1776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 803.502153][T13205] random: crng reseeded on system resumption [ 803.530454][ T30] audit: type=1400 audit(1758957478.511:1011): avc: denied { getopt } for pid=13196 comm="syz.4.1776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 803.854600][ T30] audit: type=1400 audit(1758957478.511:1012): avc: denied { create } for pid=13196 comm="syz.4.1776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 804.411988][ T30] audit: type=1400 audit(1758957478.521:1013): avc: denied { write } for pid=13196 comm="syz.4.1776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 804.431834][ T30] audit: type=1400 audit(1758957478.521:1014): avc: denied { write } for pid=13196 comm="syz.4.1776" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 804.466310][ T30] audit: type=1400 audit(1758957479.331:1015): avc: denied { create } for pid=13208 comm="syz.2.1778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 804.500528][T13220] ptrace attach of "./syz-executor exec"[5853] was attempted by "./syz-executor exec"[13220] [ 804.560054][T13216] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1777'. [ 804.579532][ T30] audit: type=1400 audit(1758957479.971:1016): avc: denied { mount } for pid=13208 comm="syz.2.1778" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 804.696488][ T30] audit: type=1400 audit(1758957479.971:1017): avc: denied { mounton } for pid=13208 comm="syz.2.1778" path="/362/file0" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=dir permissive=1 [ 804.748549][ T30] audit: type=1400 audit(1758957479.971:1018): avc: denied { shutdown } for pid=13208 comm="syz.2.1778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 805.561865][ T30] audit: type=1400 audit(1758957481.011:1019): avc: denied { unmount } for pid=5853 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 805.714371][T13235] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1782'. [ 805.737556][T13235] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1782'. [ 807.498057][T13256] netlink: 156 bytes leftover after parsing attributes in process `syz.4.1788'. [ 807.749286][T13255] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 807.791763][T13258] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 807.889375][T13266] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 808.221041][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.229187][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 808.360028][T13269] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1790'. [ 809.193642][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 809.193657][ T30] audit: type=1400 audit(1758957484.631:1021): avc: denied { create } for pid=13270 comm="syz.2.1791" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 809.396918][ T30] audit: type=1400 audit(1758957484.631:1022): avc: denied { setopt } for pid=13270 comm="syz.2.1791" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 809.479493][ T30] audit: type=1400 audit(1758957484.841:1023): avc: denied { ioctl } for pid=13270 comm="syz.2.1791" path="socket:[38932]" dev="sockfs" ino=38932 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 809.480452][T13282] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 809.547829][T13283] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1791'. [ 809.598228][ T30] audit: type=1400 audit(1758957484.881:1024): avc: denied { bind } for pid=13270 comm="syz.2.1791" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 811.338933][ T30] audit: type=1400 audit(1758957486.781:1025): avc: denied { ioctl } for pid=13295 comm="syz.1.1796" path="socket:[37845]" dev="sockfs" ino=37845 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 811.651023][ T30] audit: type=1400 audit(1758957486.901:1026): avc: denied { shutdown } for pid=13295 comm="syz.1.1796" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 811.974366][T13307] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 812.428479][T13313] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1797'. [ 812.439554][T13313] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1797'. [ 813.276814][T12651] Bluetooth: hci2: command 0x0406 tx timeout [ 813.284708][ T5856] Bluetooth: hci2: Opcode 0x206a failed: -110 [ 813.466943][ T30] audit: type=1400 audit(1758957488.911:1027): avc: denied { execute } for pid=13317 comm="syz.2.1800" dev="tmpfs" ino=1621 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 813.962369][T13326] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1804'. [ 813.982345][T13326] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1804'. [ 814.007016][T13326] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1804'. [ 814.016463][T13326] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1804'. [ 814.020618][ T30] audit: type=1400 audit(1758957488.911:1028): avc: denied { execute_no_trans } for pid=13317 comm="syz.2.1800" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=1621 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 814.053221][T13326] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1804'. [ 814.079712][T13326] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1804'. [ 814.081265][ T30] audit: type=1400 audit(1758957488.941:1029): avc: denied { read write } for pid=13317 comm="syz.2.1800" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 814.088759][T13326] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1804'. [ 814.132567][T13326] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1804'. [ 814.220944][ T5923] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 814.405243][ T5923] usb 2-1: Using ep0 maxpacket: 16 [ 814.439888][ T30] audit: type=1400 audit(1758957488.941:1030): avc: denied { open } for pid=13317 comm="syz.2.1800" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 814.444580][ T5923] usb 2-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=ff.76 [ 814.660799][ T30] audit: type=1400 audit(1758957488.941:1031): avc: denied { accept } for pid=13317 comm="syz.2.1800" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 814.773036][ T5923] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 814.840389][ T5923] usb 2-1: Product: syz [ 814.876670][ T5923] usb 2-1: Manufacturer: syz [ 814.890401][ T5923] usb 2-1: SerialNumber: syz [ 814.897772][ T5923] usb 2-1: config 0 descriptor?? [ 814.970025][T13334] ptrace attach of "./syz-executor exec"[5854] was attempted by "./syz-executor exec"[13334] [ 815.241731][ T30] audit: type=1400 audit(1758957490.561:1032): avc: denied { write } for pid=13319 comm="syz.1.1802" name="sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 815.328649][ T30] audit: type=1400 audit(1758957490.561:1033): avc: denied { open } for pid=13319 comm="syz.1.1802" path="/dev/sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 815.541631][T13339] F2FS-fs: Value of option "test_dummy_encryption" is unrecognized [ 816.241608][ T30] audit: type=1400 audit(1758957491.681:1034): avc: denied { bind } for pid=13341 comm="syz.0.1807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 816.573480][ T30] audit: type=1400 audit(1758957491.681:1035): avc: denied { write } for pid=13341 comm="syz.0.1807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 816.677525][T13351] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 817.880727][T13362] vxcan1 speed is unknown, defaulting to 1000 [ 818.317400][ T30] audit: type=1400 audit(1758957493.201:1036): avc: denied { ioctl } for pid=13357 comm="syz.4.1811" path="socket:[40029]" dev="sockfs" ino=40029 ioctlcmd=0x48ca scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 818.392217][ T30] audit: type=1400 audit(1758957493.661:1037): avc: denied { connect } for pid=13357 comm="syz.4.1811" lport=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 818.413072][ T30] audit: type=1400 audit(1758957493.751:1038): avc: denied { write } for pid=13357 comm="syz.4.1811" laddr=::1 lport=16 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 818.765527][ T5923] usb_8dev 2-1:0.0 can0: sending command message failed [ 818.772753][ T5923] usb_8dev 2-1:0.0 can0: can't get firmware version [ 818.821461][ T5923] usb_8dev 2-1:0.0: probe with driver usb_8dev failed with error -22 [ 818.832792][ T5923] usb 2-1: USB disconnect, device number 28 [ 819.043972][ T30] audit: type=1400 audit(1758957494.481:1039): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 819.133391][T13372] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 819.825344][T13361] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 820.592148][T13383] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 820.732228][ T5923] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 821.204482][ T5923] usb 2-1: Using ep0 maxpacket: 8 [ 821.211555][ T5923] usb 2-1: config index 0 descriptor too short (expected 30, got 18) [ 821.221686][ T5923] usb 2-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 821.235785][ T5923] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 821.252935][ T5923] usb 2-1: Product: syz [ 821.258482][ T5923] usb 2-1: Manufacturer: syz [ 821.280336][ T5923] usb 2-1: SerialNumber: syz [ 821.285037][T13394] __nla_validate_parse: 45 callbacks suppressed [ 821.285064][T13394] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1820'. [ 821.731193][T13394] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1820'. [ 821.747107][ T5923] usb 2-1: config 0 descriptor?? [ 821.762239][ T30] audit: type=1400 audit(1758957497.201:1040): avc: denied { write } for pid=13389 comm="syz.2.1819" name="rt_acct" dev="proc" ino=4026533256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 821.767907][ T5923] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 821.800858][T13397] loop6: detected capacity change from 0 to 63 [ 821.811421][ T5923] usb 2-1: setting power ON [ 821.816923][ T5923] dvb-usb: bulk message failed: -22 (2/0) [ 821.823928][T11243] buffer_io_error: 2020 callbacks suppressed [ 821.823940][T11243] Buffer I/O error on dev loop6, logical block 0, async page read [ 821.830465][T13394] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1820'. [ 821.848120][ T5923] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 821.860554][T13394] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1820'. [ 821.864456][T11243] Buffer I/O error on dev loop6, logical block 0, async page read [ 821.871828][T13394] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1820'. [ 821.886416][T13394] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1820'. [ 821.895534][T13394] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1820'. [ 822.007670][ T5923] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 822.034398][T13381] dvb-usb: bulk message failed: -22 (3/0) [ 822.041613][ T5923] usb 2-1: media controller created [ 822.049454][ T30] audit: type=1400 audit(1758957497.201:1041): avc: denied { write } for pid=13389 comm="syz.2.1819" path="socket:[40082]" dev="sockfs" ino=40082 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 822.098700][ T5923] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 822.107149][T13381] dvb-usb: bulk message failed: -22 (43/0) [ 822.114489][T13394] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1820'. [ 822.143175][T13400] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1821'. [ 822.175750][T11243] Buffer I/O error on dev loop6, logical block 0, async page read [ 822.180874][T13394] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1820'. [ 822.190178][T11243] Buffer I/O error on dev loop6, logical block 0, async page read [ 822.217327][T13400] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 822.227031][T11243] Buffer I/O error on dev loop6, logical block 0, async page read [ 822.240366][T13400] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 822.250597][ T30] audit: type=1400 audit(1758957497.241:1042): avc: denied { write } for pid=13389 comm="syz.2.1819" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 822.289006][ T5923] usb 2-1: selecting invalid altsetting 6 [ 822.304027][ T5923] usb 2-1: digital interface selection failed (-22) [ 822.319612][T13400] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 822.330346][ T30] audit: type=1400 audit(1758957497.241:1043): avc: denied { read write } for pid=13389 comm="syz.2.1819" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 822.355582][ T5923] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 822.370741][T13400] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 822.399476][ T5923] usb 2-1: setting power OFF [ 822.449002][ T5923] dvb-usb: bulk message failed: -22 (2/0) [ 822.516111][ T5923] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 822.528144][ T30] audit: type=1400 audit(1758957497.241:1044): avc: denied { open } for pid=13389 comm="syz.2.1819" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 822.555560][ T5923] (NULL device *): no alternate interface [ 822.561649][ T30] audit: type=1400 audit(1758957497.241:1045): avc: denied { append } for pid=13389 comm="syz.2.1819" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 822.597362][ T30] audit: type=1400 audit(1758957497.251:1046): avc: denied { map } for pid=13389 comm="syz.2.1819" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 822.675311][ T5923] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 822.766991][ T5923] usb 2-1: USB disconnect, device number 29 [ 822.810855][ T30] audit: type=1400 audit(1758957497.251:1047): avc: denied { execute } for pid=13389 comm="syz.2.1819" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 823.882321][T13412] random: crng reseeded on system resumption [ 824.078757][T13421] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 826.331835][T13439] __nla_validate_parse: 46 callbacks suppressed [ 826.331847][T13439] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1823'. [ 827.363006][T13449] netlink: 168 bytes leftover after parsing attributes in process `syz.3.1831'. [ 828.431444][T13457] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 830.087603][T13477] netlink: 156 bytes leftover after parsing attributes in process `syz.0.1837'. [ 830.260442][T12651] Bluetooth: hci3: command 0x0406 tx timeout [ 830.280434][ T5856] Bluetooth: hci3: Opcode 0x206a failed: -110 [ 830.349211][T13479] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 830.409384][ T30] audit: type=1400 audit(1758957505.531:1048): avc: denied { create } for pid=13473 comm="syz.0.1837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 830.672385][ T30] audit: type=1400 audit(1758957505.531:1049): avc: denied { create } for pid=13473 comm="syz.0.1837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 830.695561][ T30] audit: type=1400 audit(1758957505.531:1050): avc: denied { write } for pid=13473 comm="syz.0.1837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 830.719639][ T30] audit: type=1400 audit(1758957505.531:1051): avc: denied { read } for pid=13473 comm="syz.0.1837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 830.812325][ T30] audit: type=1400 audit(1758957505.531:1052): avc: denied { read write } for pid=13473 comm="syz.0.1837" name="udmabuf" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 830.880374][ T30] audit: type=1400 audit(1758957505.531:1053): avc: denied { open } for pid=13473 comm="syz.0.1837" path="/dev/udmabuf" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 831.210720][ T30] audit: type=1400 audit(1758957505.531:1054): avc: denied { ioctl } for pid=13473 comm="syz.0.1837" path="/dev/udmabuf" dev="devtmpfs" ino=701 ioctlcmd=0x7542 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 831.240808][ T30] audit: type=1400 audit(1758957505.531:1055): avc: denied { ioctl } for pid=13473 comm="syz.0.1837" path="socket:[40155]" dev="sockfs" ino=40155 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 831.274235][ T30] audit: type=1400 audit(1758957505.551:1056): avc: denied { read write } for pid=5844 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 831.301229][ T30] audit: type=1400 audit(1758957505.551:1057): avc: denied { open } for pid=5844 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 833.015800][T13502] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1844'. [ 833.570346][T12512] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 833.671143][T13516] nvme_fabrics: unknown parameter or missing value 'V' in ctrl creation request [ 833.700256][T13514] nvme_fabrics: unknown parameter or missing value 'œ «' in ctrl creation request [ 834.061571][T12512] usb 3-1: Using ep0 maxpacket: 8 [ 834.075222][T12512] usb 3-1: config index 0 descriptor too short (expected 30, got 18) [ 834.125088][T12512] usb 3-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 834.204987][T12512] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 834.243593][T12512] usb 3-1: Product: syz [ 834.264502][T12512] usb 3-1: Manufacturer: syz [ 834.471758][T12512] usb 3-1: SerialNumber: syz [ 834.512096][T12512] usb 3-1: config 0 descriptor?? [ 834.532142][T12512] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 834.585240][ T5856] Bluetooth: hci4: Opcode 0x206a failed: -110 [ 834.603145][T12512] usb 3-1: setting power ON [ 834.608544][T12512] dvb-usb: bulk message failed: -22 (2/0) [ 834.670680][ T5856] Bluetooth: hci4: command 0x0406 tx timeout [ 834.680028][T12512] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 834.703748][T12512] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 834.762842][T13508] dvb-usb: bulk message failed: -22 (3/0) [ 834.768711][T13508] dvb-usb: bulk message failed: -22 (43/0) [ 834.803915][T12512] usb 3-1: media controller created [ 835.065527][T13532] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 835.468838][T12512] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 835.535643][T12512] usb 3-1: selecting invalid altsetting 6 [ 835.611471][T12512] usb 3-1: digital interface selection failed (-22) [ 835.649238][T12512] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 836.011738][T13534] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 836.071618][ T5971] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 836.121277][T12512] usb 3-1: setting power OFF [ 836.125892][T12512] dvb-usb: bulk message failed: -22 (2/0) [ 836.131921][T12512] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 836.144297][T12512] (NULL device *): no alternate interface [ 836.220741][ T30] kauditd_printk_skb: 44 callbacks suppressed [ 836.220757][ T30] audit: type=1400 audit(1758957511.671:1102): avc: denied { write } for pid=13541 comm="syz.0.1855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 836.340837][ T30] audit: type=1400 audit(1758957511.701:1103): avc: denied { nlmsg_write } for pid=13541 comm="syz.0.1855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 836.363021][ T5971] usb 5-1: Using ep0 maxpacket: 8 [ 836.370039][ T5971] usb 5-1: config index 0 descriptor too short (expected 30, got 18) [ 836.380506][T13545] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1853'. [ 836.393111][ T5971] usb 5-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 836.486360][T13546] netlink: 168 bytes leftover after parsing attributes in process `syz.0.1855'. [ 836.870767][ T5971] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 836.891282][ T5971] usb 5-1: Product: syz [ 836.894080][ T30] audit: type=1400 audit(1758957511.851:1104): avc: denied { allowed } for pid=13540 comm="syz.2.1854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 836.895494][ T5971] usb 5-1: Manufacturer: syz [ 836.926359][T12512] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 836.930071][T13545] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1853'. [ 836.952716][T12512] usb 3-1: USB disconnect, device number 39 [ 836.958660][ T5971] usb 5-1: SerialNumber: syz [ 836.984616][T13545] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1853'. [ 836.993903][T13545] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1853'. [ 837.003097][T13545] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1853'. [ 837.015600][ T5971] usb 5-1: config 0 descriptor?? [ 837.023075][ T5971] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 837.037062][ T5971] usb 5-1: setting power ON [ 837.041854][ T5971] dvb-usb: bulk message failed: -22 (2/0) [ 837.054144][ T5971] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 837.074147][ T30] audit: type=1400 audit(1758957511.851:1105): avc: denied { create } for pid=13540 comm="syz.2.1854" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 837.129387][ T30] audit: type=1400 audit(1758957512.331:1106): avc: denied { create } for pid=13540 comm="syz.2.1854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 837.200014][ T5971] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 837.217110][ T30] audit: type=1400 audit(1758957512.331:1107): avc: denied { ioctl } for pid=13540 comm="syz.2.1854" path="socket:[39520]" dev="sockfs" ino=39520 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 837.310417][ T5971] usb 5-1: media controller created [ 837.315739][T13536] dvb-usb: bulk message failed: -22 (3/0) [ 837.318251][T13545] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1853'. [ 837.377271][ T30] audit: type=1400 audit(1758957512.821:1108): avc: denied { create } for pid=13548 comm="syz.1.1856" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 837.398134][T13545] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1853'. [ 837.400018][T13536] dvb-usb: bulk message failed: -22 (62/0) [ 837.591954][T13545] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1853'. [ 837.595335][ T30] audit: type=1400 audit(1758957512.851:1109): avc: denied { create } for pid=13548 comm="syz.1.1856" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 837.635458][ T5971] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 837.798575][ T5971] usb 5-1: selecting invalid altsetting 6 [ 837.872014][ T5971] usb 5-1: digital interface selection failed (-22) [ 837.878620][ T5971] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 837.939729][ T5971] usb 5-1: setting power OFF [ 837.951337][ T5971] dvb-usb: bulk message failed: -22 (2/0) [ 837.963987][ T30] audit: type=1400 audit(1758957513.411:1110): avc: denied { create } for pid=13555 comm="syz.2.1859" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 837.999424][ T5971] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 838.040707][ T5971] (NULL device *): no alternate interface [ 838.319043][ T30] audit: type=1400 audit(1758957513.471:1111): avc: denied { setopt } for pid=13555 comm="syz.2.1859" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 838.396126][ T5971] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 838.464315][ T5971] usb 5-1: USB disconnect, device number 28 [ 838.807443][T13574] random: crng reseeded on system resumption [ 839.518236][T13579] __nla_validate_parse: 47 callbacks suppressed [ 839.518253][T13579] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1861'. [ 839.918366][T13585] netlink: 164 bytes leftover after parsing attributes in process `syz.3.1864'. [ 840.480167][T13590] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 841.761150][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 841.761160][ T30] audit: type=1400 audit(1758957517.211:1133): avc: denied { prog_run } for pid=13601 comm="syz.3.1870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 841.920418][T13605] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1868'. [ 842.425389][ T30] audit: type=1400 audit(1758957517.871:1134): avc: denied { prog_load } for pid=13611 comm="syz.4.1871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 842.541323][ T30] audit: type=1400 audit(1758957517.871:1135): avc: denied { bpf } for pid=13611 comm="syz.4.1871" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 842.563154][ T30] audit: type=1400 audit(1758957517.901:1136): avc: denied { execmem } for pid=13611 comm="syz.4.1871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 843.071466][ T30] audit: type=1400 audit(1758957518.111:1137): avc: denied { create } for pid=13611 comm="syz.4.1871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 843.099141][ T30] audit: type=1400 audit(1758957518.111:1138): avc: denied { getopt } for pid=13611 comm="syz.4.1871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 843.181565][ T30] audit: type=1400 audit(1758957518.121:1139): avc: denied { create } for pid=13611 comm="syz.4.1871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 843.201838][ T30] audit: type=1400 audit(1758957518.121:1140): avc: denied { write } for pid=13611 comm="syz.4.1871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 843.348296][ T30] audit: type=1400 audit(1758957518.121:1141): avc: denied { write } for pid=13611 comm="syz.4.1871" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 843.952643][ T30] audit: type=1400 audit(1758957518.241:1142): avc: denied { recv } for pid=13601 comm="syz.3.1870" saddr=10.128.0.169 src=30006 daddr=10.128.1.121 dest=51238 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 843.983002][T13626] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1872'. [ 844.006247][T13626] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1872'. [ 844.081949][ T5971] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 844.245022][ T5971] usb 3-1: device descriptor read/64, error -71 [ 844.893275][ T5971] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 845.022294][T13634] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 845.080864][T13637] ptrace attach of "./syz-executor exec"[5852] was attempted by "./syz-executor exec"[13637] [ 845.763942][ T5971] usb 3-1: device descriptor read/64, error -71 [ 845.880649][ T5971] usb usb3-port1: attempt power cycle [ 845.900493][ T9] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 846.061963][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 846.098427][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 846.129178][ T9] usb 2-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 846.154669][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 846.171364][ T9] usb 2-1: config 0 descriptor?? [ 846.280380][ T5971] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 846.320947][ T5971] usb 3-1: device descriptor read/8, error -71 [ 847.092582][ T9] cp2112 0003:10C4:EA90.0008: unknown main item tag 0x0 [ 847.126362][ T30] kauditd_printk_skb: 53 callbacks suppressed [ 847.126376][ T30] audit: type=1400 audit(1758957522.571:1196): avc: denied { create } for pid=13652 comm="syz.0.1882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 847.152642][ T9] cp2112 0003:10C4:EA90.0008: unknown main item tag 0x0 [ 847.160531][ T9] cp2112 0003:10C4:EA90.0008: unknown main item tag 0x0 [ 847.167532][ T9] cp2112 0003:10C4:EA90.0008: unknown main item tag 0x0 [ 847.202629][ T9] cp2112 0003:10C4:EA90.0008: unknown main item tag 0x0 [ 847.218969][ T9] cp2112 0003:10C4:EA90.0008: unknown main item tag 0x0 [ 847.352071][ T9] cp2112 0003:10C4:EA90.0008: unknown main item tag 0x0 [ 847.500958][ T9] cp2112 0003:10C4:EA90.0008: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.1-1/input0 [ 847.536649][ T30] audit: type=1400 audit(1758957522.981:1197): avc: denied { create } for pid=13660 comm="syz.2.1884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 847.680718][ T30] audit: type=1400 audit(1758957523.031:1198): avc: denied { read append } for pid=13660 comm="syz.2.1884" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 847.707741][ T30] audit: type=1400 audit(1758957523.031:1199): avc: denied { open } for pid=13660 comm="syz.2.1884" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 847.758064][ T9] cp2112 0003:10C4:EA90.0008: Part Number: 0x00 Device Version: 0x00 [ 847.767582][ T9] cp2112 0003:10C4:EA90.0008: error requesting SMBus config [ 847.777783][ T30] audit: type=1400 audit(1758957523.041:1200): avc: denied { map } for pid=13660 comm="syz.2.1884" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 847.805284][ T9] cp2112 0003:10C4:EA90.0008: probe with driver cp2112 failed with error -32 [ 847.870009][ T30] audit: type=1400 audit(1758957523.041:1201): avc: denied { write execute } for pid=13660 comm="syz.2.1884" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 848.101047][ T30] audit: type=1400 audit(1758957523.311:1202): avc: denied { module_request } for pid=13667 comm="syz.4.1885" kmod="net-pf-2-proto-2-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 848.851569][ T30] audit: type=1400 audit(1758957523.361:1203): avc: denied { bind } for pid=13667 comm="syz.4.1885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 849.050722][ T30] audit: type=1400 audit(1758957523.361:1204): avc: denied { name_bind } for pid=13667 comm="syz.4.1885" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 849.529786][ T30] audit: type=1400 audit(1758957523.361:1205): avc: denied { node_bind } for pid=13667 comm="syz.4.1885" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 850.753386][ T5971] usb 2-1: USB disconnect, device number 30 [ 851.005718][ T5856] block nbd2: Receive control failed (result -32) [ 851.039926][T13692] block nbd2: shutting down sockets [ 852.100438][T12651] Bluetooth: hci2: Opcode 0x206a failed: -110 [ 852.219460][T12651] Bluetooth: hci2: command 0x0406 tx timeout [ 852.261041][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 852.261057][ T30] audit: type=1400 audit(1758957527.711:1213): avc: denied { create } for pid=13710 comm="syz.2.1895" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 852.306248][ T30] audit: type=1400 audit(1758957527.711:1214): avc: denied { create } for pid=13710 comm="syz.2.1895" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 853.080361][ T30] audit: type=1400 audit(1758957528.471:1215): avc: denied { read write } for pid=13714 comm="syz.2.1896" name="mouse0" dev="devtmpfs" ino=989 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 853.346172][ T30] audit: type=1400 audit(1758957528.471:1216): avc: denied { open } for pid=13714 comm="syz.2.1896" path="/dev/input/mouse0" dev="devtmpfs" ino=989 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 853.430513][ T30] audit: type=1400 audit(1758957528.771:1217): avc: denied { map_create } for pid=13714 comm="syz.2.1896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 853.458008][ T30] audit: type=1400 audit(1758957528.771:1218): avc: denied { map_read map_write } for pid=13714 comm="syz.2.1896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 853.570637][ T5909] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 853.613903][ T30] audit: type=1400 audit(1758957529.061:1219): avc: denied { read write } for pid=13720 comm="syz.0.1898" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 853.641209][ T30] audit: type=1400 audit(1758957529.061:1220): avc: denied { open } for pid=13720 comm="syz.0.1898" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 854.724327][ T30] audit: type=1400 audit(1758957529.661:1221): avc: denied { read write } for pid=13726 comm="syz.4.1900" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 854.849230][ T5909] usb 4-1: Using ep0 maxpacket: 32 [ 854.864539][ T30] audit: type=1400 audit(1758957529.661:1222): avc: denied { open } for pid=13726 comm="syz.4.1900" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 854.983564][ T5909] usb 4-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 854.997456][ T5909] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 855.051213][ T5909] usb 4-1: config 0 descriptor?? [ 855.852414][ T5909] dvb-usb: found a 'Elgato EyeTV DTT' in cold state, will try to load a firmware [ 856.097169][ T5909] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 856.180255][ T5909] dib0700: firmware download failed at 7 with -22 [ 856.344461][T13748] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 857.305252][ T5923] usb 4-1: USB disconnect, device number 47 [ 858.104675][T13744] block nbd4: shutting down sockets [ 859.176831][ T5923] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 859.621620][ T5923] usb 1-1: device descriptor read/64, error -71 [ 859.980913][T13776] nvme_fabrics: unknown parameter or missing value 'V' in ctrl creation request [ 859.991573][T13776] nvme_fabrics: unknown parameter or missing value 'œ «' in ctrl creation request [ 860.018222][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 860.018237][ T30] audit: type=1400 audit(1758957535.421:1224): avc: denied { append } for pid=13768 comm="syz.1.1914" name="nvme-fabrics" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 860.059713][ T30] audit: type=1400 audit(1758957535.451:1225): avc: denied { write } for pid=13768 comm="syz.1.1914" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 860.332267][ T5909] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 860.339924][ T5923] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 860.371795][ C1] raw-gadget.1 gadget.2: ignoring, device is not running [ 860.523176][ T5923] usb 1-1: device descriptor read/64, error -71 [ 860.936515][ T5909] usb 3-1: device descriptor read/64, error -32 [ 861.420352][ T5923] usb usb1-port1: attempt power cycle [ 861.426486][ T30] audit: type=1400 audit(1758957536.061:1226): avc: denied { create } for pid=13788 comm="syz.4.1917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 861.605830][ T5909] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 861.608965][T13795] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 861.770366][ T5909] usb 3-1: Using ep0 maxpacket: 16 [ 862.404186][ T5909] usb 3-1: config 0 has an invalid interface number: 17 but max is 0 [ 862.412449][ T5909] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 862.423328][ T5909] usb 3-1: config 0 has no interface number 0 [ 862.431153][ T5909] usb 3-1: New USB device found, idVendor=0408, idProduct=4034, bcdDevice=dd.cd [ 862.448577][ T5909] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 862.456655][ T5909] usb 3-1: Product: syz [ 862.461706][ T5909] usb 3-1: Manufacturer: syz [ 862.466302][ T5909] usb 3-1: SerialNumber: syz [ 862.473032][ T5909] usb 3-1: config 0 descriptor?? [ 862.484482][ T5909] usb 3-1: Found UVC 0.00 device syz (0408:4034) [ 862.491476][ T5909] usb 3-1: No valid video chain found. [ 862.717466][ T9] usb 3-1: USB disconnect, device number 45 [ 862.820362][ T5923] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 863.461779][T13805] block nbd1: shutting down sockets [ 863.580404][ T5923] usb 1-1: Using ep0 maxpacket: 32 [ 863.597878][ T5923] usb 1-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 863.608711][ T5923] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 863.626880][ T5923] usb 1-1: config 0 descriptor?? [ 864.451529][ T5923] dvb-usb: found a 'Elgato EyeTV DTT' in cold state, will try to load a firmware [ 864.514312][ T5923] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 864.645146][ T5923] dib0700: firmware download failed at 7 with -22 [ 864.646037][T13823] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1925'. [ 864.944106][T13823] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1925'. [ 865.630085][ T5909] usb 1-1: USB disconnect, device number 31 [ 866.061050][ T5909] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 866.193502][T12651] Bluetooth: hci2: Opcode 0x206a failed: -110 [ 866.228501][ T5909] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 866.326957][T12651] Bluetooth: hci2: command 0x0406 tx timeout [ 866.399216][ T5909] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 866.481260][ T5909] usb 1-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 866.561156][T13844] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 867.448519][T13845] random: crng reseeded on system resumption [ 867.506547][ T30] audit: type=1400 audit(1758957542.891:1227): avc: denied { append } for pid=13837 comm="syz.1.1931" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 867.534941][ T30] audit: type=1400 audit(1758957542.891:1228): avc: denied { open } for pid=13837 comm="syz.1.1931" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 867.569177][ T5909] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 867.596554][ T5909] usb 1-1: config 0 descriptor?? [ 867.630403][ T30] audit: type=1400 audit(1758957542.981:1229): avc: denied { create } for pid=13837 comm="syz.1.1931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 868.153920][ T5909] cp2112 0003:10C4:EA90.0009: unknown main item tag 0x0 [ 868.380822][ T5909] cp2112 0003:10C4:EA90.0009: unknown main item tag 0x0 [ 868.910363][ T5909] cp2112 0003:10C4:EA90.0009: unknown main item tag 0x0 [ 868.949259][ T5909] cp2112 0003:10C4:EA90.0009: unknown main item tag 0x0 [ 868.990135][ T5909] cp2112 0003:10C4:EA90.0009: unknown main item tag 0x0 [ 869.023663][ T30] audit: type=1400 audit(1758957544.461:1230): avc: denied { ioctl } for pid=13861 comm="syz.4.1935" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 869.025877][ T5909] cp2112 0003:10C4:EA90.0009: unknown main item tag 0x0 [ 869.091800][T13851] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1933'. [ 869.178340][ T5909] cp2112 0003:10C4:EA90.0009: unknown main item tag 0x0 [ 869.434253][ T5909] cp2112 0003:10C4:EA90.0009: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.0-1/input0 [ 869.530157][ T5909] cp2112 0003:10C4:EA90.0009: error requesting version [ 869.572506][ T5909] cp2112 0003:10C4:EA90.0009: probe with driver cp2112 failed with error -71 [ 869.632297][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 869.640343][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 869.714671][ T5909] usb 1-1: USB disconnect, device number 32 [ 870.120929][ T5909] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 870.262703][T13879] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 870.750418][ T30] audit: type=1400 audit(1758957546.191:1231): avc: denied { create } for pid=13871 comm="syz.3.1937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 870.750435][ T5923] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 870.759110][T13878] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 870.925985][ T5909] usb 1-1: Using ep0 maxpacket: 8 [ 870.953717][ T5909] usb 1-1: config index 0 descriptor too short (expected 30, got 18) [ 870.988816][ T5909] usb 1-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 871.014727][ T30] audit: type=1400 audit(1758957546.461:1232): avc: denied { write } for pid=13883 comm="syz.2.1940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 871.015558][ T5909] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 871.314044][ T5909] usb 1-1: Product: syz [ 871.334290][ T5923] usb 2-1: Using ep0 maxpacket: 32 [ 871.357784][ T30] audit: type=1400 audit(1758957546.791:1233): avc: denied { ioctl } for pid=13871 comm="syz.3.1937" path="socket:[41241]" dev="sockfs" ino=41241 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 871.358331][ T5909] usb 1-1: Manufacturer: syz [ 871.386142][ T5923] usb 2-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 871.388498][T13884] F2FS-fs: Value of option "test_dummy_encryption" is unrecognized [ 871.397800][ T5923] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 871.426968][ T5923] usb 2-1: config 0 descriptor?? [ 871.449482][ T30] audit: type=1400 audit(1758957546.891:1234): avc: denied { name_bind } for pid=13883 comm="syz.2.1940" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 871.470988][ T5909] usb 1-1: SerialNumber: syz [ 871.472851][ T5909] usb 1-1: config 0 descriptor?? [ 871.483583][ T5909] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 871.491973][ T5909] usb 1-1: setting power ON [ 871.496458][ T5909] dvb-usb: bulk message failed: -22 (2/0) [ 871.548451][ T5909] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 871.577064][ T5909] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 871.676639][ T5923] dvb-usb: found a 'Elgato EyeTV DTT' in cold state, will try to load a firmware [ 871.708415][ T5923] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 871.724664][ T5909] usb 1-1: media controller created [ 871.780937][ T5923] dib0700: firmware download failed at 7 with -22 [ 871.815904][ T5909] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 871.872182][T13869] dvb-usb: bulk message failed: -22 (3/0) [ 871.904696][T13869] dvb-usb: bulk message failed: -22 (80/0) [ 871.923687][ T5909] usb 1-1: selecting invalid altsetting 6 [ 871.948001][ T5909] usb 1-1: digital interface selection failed (-22) [ 871.960350][ T5909] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 871.992825][ T5909] usb 1-1: setting power OFF [ 872.009723][ T5909] dvb-usb: bulk message failed: -22 (2/0) [ 872.018221][ T5909] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 872.029647][T13895] dvb-usb: bulk message failed: -22 (4/0) [ 872.036340][T13895] cxusb: i2c read failed [ 872.072293][ T5909] (NULL device *): no alternate interface [ 872.739285][T13899] random: crng reseeded on system resumption [ 873.583989][ T5909] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 873.584773][ T5923] usb 2-1: USB disconnect, device number 31 [ 873.606680][T13910] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1944'. [ 873.617250][ T5909] usb 1-1: USB disconnect, device number 33 [ 874.099592][ T30] audit: type=1400 audit(1758957549.391:1235): avc: denied { read write } for pid=13911 comm="syz.1.1947" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 874.134959][ T30] audit: type=1400 audit(1758957549.391:1236): avc: denied { open } for pid=13911 comm="syz.1.1947" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 874.273394][T13922] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 874.928438][T13926] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1950'. [ 875.024967][T13926] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1950'. [ 877.374447][ T5909] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 877.660460][ T5909] usb 3-1: Using ep0 maxpacket: 8 [ 877.920562][ T5909] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 877.973745][ T5909] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 877.989817][ T5909] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 877.999929][ T5909] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 878.015923][ T5909] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 878.079562][ T5909] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 878.174468][T13965] netlink: 'syz.0.1959': attribute type 72 has an invalid length. [ 878.182391][T13965] netlink: 'syz.0.1959': attribute type 1 has an invalid length. [ 878.190127][T13965] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1959'. [ 878.526254][ T5909] usb 3-1: usb_control_msg returned -32 [ 878.647776][ T5909] usbtmc 3-1:16.0: can't read capabilities [ 878.665262][ T5909] usb 3-1: USB disconnect, device number 46 [ 878.695969][T13969] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 879.202575][T13978] random: crng reseeded on system resumption [ 879.569190][T13991] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1962'. [ 880.228961][T14000] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 881.240135][T11519] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 881.861775][T11519] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 881.888186][T11519] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 881.929900][T11519] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 881.967592][T11519] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 881.977042][T11519] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 882.048969][T11519] usb 1-1: config 0 descriptor?? [ 882.261755][ T9] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 882.590309][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 882.601092][ T9] usb 4-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=ff.76 [ 882.610143][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 882.618369][ T9] usb 4-1: Product: syz [ 882.622762][ T9] usb 4-1: Manufacturer: syz [ 882.627398][ T9] usb 4-1: SerialNumber: syz [ 882.646090][ T9] usb 4-1: config 0 descriptor?? [ 882.701575][T14028] random: crng reseeded on system resumption [ 882.862159][ T30] audit: type=1400 audit(1758957558.311:1237): avc: denied { write } for pid=14018 comm="syz.3.1972" name="sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 883.113958][T11519] usbhid 1-1:0.0: can't add hid device: -71 [ 883.119955][T11519] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 883.145293][ T30] audit: type=1400 audit(1758957558.311:1238): avc: denied { open } for pid=14018 comm="syz.3.1972" path="/dev/sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 883.184657][T11519] usb 1-1: USB disconnect, device number 34 [ 883.558541][T14035] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1974'. [ 884.153875][T14046] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1977'. [ 884.373930][T14046] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1977'. [ 885.056656][T14052] netlink: 200 bytes leftover after parsing attributes in process `syz.1.1978'. [ 886.722405][ T9] usb_8dev 4-1:0.0 can0: sending command message failed [ 886.770755][ T9] usb_8dev 4-1:0.0 can0: can't get firmware version [ 887.062412][ T9] usb_8dev 4-1:0.0: probe with driver usb_8dev failed with error -22 [ 887.504975][T12651] Bluetooth: hci4: Opcode 0x206a failed: -110 [ 887.505247][ T5856] Bluetooth: hci4: command 0x0406 tx timeout [ 887.531616][ T9] usb 4-1: USB disconnect, device number 48 [ 887.554387][T14073] nvme_fabrics: unknown parameter or missing value 'V' in ctrl creation request [ 887.566210][T14073] nvme_fabrics: unknown parameter or missing value 'œ «' in ctrl creation request [ 887.640485][ T30] audit: type=1400 audit(1758957563.071:1239): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 888.686145][ T30] audit: type=1400 audit(1758957564.121:1240): avc: denied { create } for pid=14084 comm="syz.3.1986" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 889.120357][ T30] audit: type=1400 audit(1758957564.271:1241): avc: denied { create } for pid=14084 comm="syz.3.1986" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 889.206813][T14087] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1986'. [ 889.265904][ T30] audit: type=1400 audit(1758957564.271:1242): avc: denied { setopt } for pid=14084 comm="syz.3.1986" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 889.289432][ T30] audit: type=1400 audit(1758957564.631:1243): avc: denied { setopt } for pid=14084 comm="syz.3.1986" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 889.324598][ T30] audit: type=1400 audit(1758957564.641:1244): avc: denied { create } for pid=14084 comm="syz.3.1986" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 889.366912][ T30] audit: type=1400 audit(1758957564.651:1245): avc: denied { ioctl } for pid=14084 comm="syz.3.1986" path="socket:[42127]" dev="sockfs" ino=42127 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 889.428818][ T30] audit: type=1400 audit(1758957564.651:1246): avc: denied { bind } for pid=14084 comm="syz.3.1986" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 889.462235][ T30] audit: type=1400 audit(1758957564.651:1247): avc: denied { create } for pid=14084 comm="syz.3.1986" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 889.600509][ T30] audit: type=1400 audit(1758957564.651:1248): avc: denied { ioctl } for pid=14084 comm="syz.3.1986" path="socket:[41587]" dev="sockfs" ino=41587 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 889.637097][ T30] audit: type=1400 audit(1758957564.771:1249): avc: denied { read write } for pid=5844 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 889.730069][T14096] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 889.996132][T14104] netlink: 156 bytes leftover after parsing attributes in process `syz.1.1990'. [ 892.477872][T14133] netlink: 200 bytes leftover after parsing attributes in process `syz.2.1999'. [ 893.814477][ T30] kauditd_printk_skb: 39 callbacks suppressed [ 893.814492][ T30] audit: type=1400 audit(1758957569.261:1289): avc: denied { write } for pid=14144 comm="syz.1.2003" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 893.848152][ T30] audit: type=1400 audit(1758957569.291:1290): avc: denied { allowed } for pid=14141 comm="syz.3.2001" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 894.347330][ T30] audit: type=1400 audit(1758957569.291:1291): avc: denied { create } for pid=14141 comm="syz.3.2001" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 894.436860][ T30] audit: type=1400 audit(1758957569.881:1292): avc: denied { create } for pid=14144 comm="syz.1.2003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 894.667390][ T30] audit: type=1400 audit(1758957569.911:1293): avc: denied { execute } for pid=14144 comm="syz.1.2003" dev="tmpfs" ino=459 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 894.698719][ T30] audit: type=1400 audit(1758957569.911:1294): avc: denied { execute_no_trans } for pid=14144 comm="syz.1.2003" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=459 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 894.797821][ T30] audit: type=1400 audit(1758957570.091:1295): avc: denied { setopt } for pid=14144 comm="syz.1.2003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 894.820314][T14142] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 894.906100][ T30] audit: type=1400 audit(1758957570.101:1296): avc: denied { bind } for pid=14144 comm="syz.1.2003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 895.592958][ T30] audit: type=1400 audit(1758957570.101:1297): avc: denied { name_bind } for pid=14144 comm="syz.1.2003" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 895.667080][ T30] audit: type=1400 audit(1758957570.101:1298): avc: denied { node_bind } for pid=14144 comm="syz.1.2003" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 896.133376][T14165] ptrace attach of "./syz-executor exec"[5853] was attempted by "./syz-executor exec"[14165] [ 896.520020][ T5902] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 896.685456][ T5902] usb 5-1: device descriptor read/64, error -71 [ 897.100358][ T5902] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 897.240504][ T5902] usb 5-1: device descriptor read/64, error -71 [ 897.388889][ T5902] usb usb5-port1: attempt power cycle [ 897.906877][ T5902] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 897.933288][T14188] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2014'. [ 898.662805][ T5902] usb 5-1: device descriptor read/8, error -71 [ 898.900485][ T5902] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 898.994213][ T5902] usb 5-1: device descriptor read/8, error -71 [ 899.114538][ T5902] usb usb5-port1: unable to enumerate USB device [ 900.161795][T14213] netlink: 156 bytes leftover after parsing attributes in process `syz.4.2022'. [ 900.883984][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 900.883999][ T30] audit: type=1400 audit(1758957576.331:1322): avc: denied { write } for pid=14218 comm="syz.0.2024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 900.998836][T14222] F2FS-fs: Value of option "test_dummy_encryption" is unrecognized [ 901.031066][ T30] audit: type=1400 audit(1758957576.471:1323): avc: denied { create } for pid=14194 comm="syz.3.2017" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 901.102144][ T30] audit: type=1400 audit(1758957576.501:1324): avc: denied { write } for pid=14194 comm="syz.3.2017" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 901.198190][ T30] audit: type=1400 audit(1758957576.551:1325): avc: denied { name_bind } for pid=14218 comm="syz.0.2024" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 901.366063][ T30] audit: type=1400 audit(1758957576.601:1326): avc: denied { create } for pid=14218 comm="syz.0.2024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 901.427766][ T30] audit: type=1400 audit(1758957576.641:1327): avc: denied { prog_load } for pid=14218 comm="syz.0.2024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 901.447078][ T30] audit: type=1400 audit(1758957576.641:1328): avc: denied { bpf } for pid=14218 comm="syz.0.2024" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 901.470342][ T30] audit: type=1400 audit(1758957576.641:1329): avc: denied { perfmon } for pid=14218 comm="syz.0.2024" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 901.492673][ T30] audit: type=1400 audit(1758957576.791:1330): avc: denied { read append } for pid=14220 comm="syz.4.2025" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 901.517656][ T30] audit: type=1400 audit(1758957576.791:1331): avc: denied { open } for pid=14220 comm="syz.4.2025" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 901.731582][T14230] loop6: detected capacity change from 0 to 63 [ 901.742583][T14230] Buffer I/O error on dev loop6, logical block 0, async page read [ 901.789987][T14230] Buffer I/O error on dev loop6, logical block 0, async page read [ 901.798037][T14230] Buffer I/O error on dev loop6, logical block 0, async page read [ 901.806003][T14230] Buffer I/O error on dev loop6, logical block 0, async page read [ 901.815332][T14230] Buffer I/O error on dev loop6, logical block 0, async page read [ 901.823318][T14230] Buffer I/O error on dev loop6, logical block 0, async page read [ 901.831282][T14230] Buffer I/O error on dev loop6, logical block 0, async page read [ 901.839245][T14230] Buffer I/O error on dev loop6, logical block 0, async page read [ 901.847200][T14230] Buffer I/O error on dev loop6, logical block 0, async page read [ 901.855161][T14230] Buffer I/O error on dev loop6, logical block 0, async page read [ 903.734117][T14243] block nbd0: shutting down sockets [ 904.530652][ T978] usb 4-1: new full-speed USB device number 49 using dummy_hcd [ 904.771868][ T978] usb 4-1: config 0 has an invalid interface number: 168 but max is 0 [ 904.780066][ T978] usb 4-1: config 0 has no interface number 0 [ 904.891242][ T978] usb 4-1: New USB device found, idVendor=05ab, idProduct=0060, bcdDevice=11.06 [ 904.932027][ T978] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 904.951379][ T978] usb 4-1: config 0 descriptor?? [ 905.562679][T14268] vxcan1 speed is unknown, defaulting to 1000 [ 905.956545][T14273] ptrace attach of "./syz-executor exec"[5852] was attempted by "./syz-executor exec"[14273] [ 905.982906][ T30] kauditd_printk_skb: 48 callbacks suppressed [ 905.983938][ T30] audit: type=1400 audit(1758957581.421:1380): avc: denied { mounton } for pid=14265 comm="syz.0.2036" path="/414/file0" dev="tmpfs" ino=2257 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 906.093534][ T30] audit: type=1400 audit(1758957581.431:1381): avc: denied { mount } for pid=14265 comm="syz.0.2036" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 906.115528][ T30] audit: type=1400 audit(1758957581.481:1382): avc: denied { mounton } for pid=14265 comm="syz.0.2036" path="/414/file0" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=dir permissive=1 [ 906.279745][ T30] audit: type=1400 audit(1758957581.481:1383): avc: denied { create } for pid=14265 comm="syz.0.2036" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 906.410335][ T30] audit: type=1400 audit(1758957581.481:1384): avc: denied { connect } for pid=14265 comm="syz.0.2036" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 906.452939][ T30] audit: type=1400 audit(1758957581.481:1385): avc: denied { shutdown } for pid=14265 comm="syz.0.2036" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 906.663234][T14280] block nbd4: shutting down sockets [ 907.291594][T14267] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 907.347298][ T978] usb 4-1: string descriptor 0 read error: -71 [ 907.385862][ T978] usb-storage 4-1:0.168: USB Mass Storage device detected [ 907.499572][T14290] random: crng reseeded on system resumption [ 907.558896][ T30] audit: type=1400 audit(1758957582.941:1386): avc: denied { append } for pid=14281 comm="syz.1.2038" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 907.626948][ T978] usb-storage 4-1:0.168: Quirks match for vid 05ab pid 0060: 2 [ 907.683081][ T30] audit: type=1400 audit(1758957582.941:1387): avc: denied { open } for pid=14281 comm="syz.1.2038" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 908.107464][T14306] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2040'. [ 908.415080][ T30] audit: type=1400 audit(1758957583.001:1388): avc: denied { firmware_load } for pid=9304 comm="kworker/u8:11" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 908.441579][ T30] audit: type=1400 audit(1758957583.001:1389): avc: denied { unmount } for pid=5852 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 908.478755][ T978] usb 4-1: USB disconnect, device number 49 [ 908.536502][T12651] block nbd4: Receive control failed (result -32) [ 908.666026][T14304] block nbd4: shutting down sockets [ 908.828210][T14306] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2040'. [ 909.297013][T14309] block nbd0: shutting down sockets [ 910.101931][T14321] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2038'. [ 910.200359][ T5971] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 910.631806][ T5971] usb 3-1: Using ep0 maxpacket: 32 [ 910.740876][ T5971] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA6, changing to 0x86 [ 910.930566][ T5971] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 910.941514][ T5971] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid wMaxPacketSize 0 [ 910.951589][ T5971] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x7 has an invalid bInterval 255, changing to 11 [ 910.962711][ T5971] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid maxpacket 59391, setting to 1024 [ 910.979941][ T5971] usb 3-1: New USB device found, idVendor=05ef, idProduct=020a, bcdDevice=91.36 [ 911.901434][ T5971] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 911.909444][ T5971] usb 3-1: Product: syz [ 911.918747][ T5971] usb 3-1: Manufacturer: syz [ 911.960324][ T5971] usb 3-1: SerialNumber: syz [ 911.983858][ T5971] usb 3-1: config 0 descriptor?? [ 911.992816][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 911.992829][ T30] audit: type=1400 audit(1758957587.441:1396): avc: denied { read write } for pid=14332 comm="syz.3.2049" name="mouse0" dev="devtmpfs" ino=989 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 912.069533][ T30] audit: type=1400 audit(1758957587.441:1397): avc: denied { open } for pid=14332 comm="syz.3.2049" path="/dev/input/mouse0" dev="devtmpfs" ino=989 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 912.441272][ T5971] iforce 3-1:0.0: usb_submit_urb failed: -32 [ 912.447395][ T5971] input input39: Device does not respond to id packet M [ 912.465190][ T5971] iforce 3-1:0.0: usb_submit_urb failed: -32 [ 912.480357][ T5971] input input39: Device does not respond to id packet P [ 912.502968][ T5971] iforce 3-1:0.0: usb_submit_urb failed: -32 [ 912.524027][ T5971] input input39: Device does not respond to id packet B [ 912.654479][ T5971] input input39: Device does not respond to id packet N [ 912.763730][ T30] audit: type=1400 audit(1758957588.211:1398): avc: denied { create } for pid=14322 comm="syz.4.2045" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 912.783413][ T30] audit: type=1400 audit(1758957588.211:1399): avc: denied { write } for pid=14322 comm="syz.4.2045" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 912.893978][T14344] random: crng reseeded on system resumption [ 912.902929][ T5971] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 912.931391][ T5971] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 912.941518][ T5971] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 913.022004][ T5971] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 913.069601][ T5971] input: Unknown I-Force Device [%04x:%04x] as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input39 [ 913.131165][ T30] audit: type=1400 audit(1758957588.571:1400): avc: denied { read } for pid=5206 comm="acpid" name="js0" dev="devtmpfs" ino=3302 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 913.208319][ T5971] usb 3-1: USB disconnect, device number 47 [ 913.214134][T14352] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2050'. [ 913.234356][ T30] audit: type=1400 audit(1758957588.571:1401): avc: denied { open } for pid=5206 comm="acpid" path="/dev/input/js0" dev="devtmpfs" ino=3302 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 913.303433][ T30] audit: type=1400 audit(1758957588.571:1402): avc: denied { ioctl } for pid=5206 comm="acpid" path="/dev/input/js0" dev="devtmpfs" ino=3302 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 913.360500][T11519] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 913.812719][T11519] usb 4-1: Using ep0 maxpacket: 16 [ 913.826190][T14358] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2052'. [ 913.842173][T11519] usb 4-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=ff.76 [ 913.855585][T11519] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 913.869189][T11519] usb 4-1: Product: syz [ 913.873454][T11519] usb 4-1: Manufacturer: syz [ 913.880427][T11519] usb 4-1: SerialNumber: syz [ 913.890834][T11519] usb 4-1: config 0 descriptor?? [ 913.933939][T14358] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2052'. [ 914.530915][ T30] audit: type=1400 audit(1758957589.941:1403): avc: denied { write } for pid=14349 comm="syz.3.2051" name="sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 914.564760][ T978] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 914.616977][ T30] audit: type=1400 audit(1758957589.941:1404): avc: denied { open } for pid=14349 comm="syz.3.2051" path="/dev/sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 914.865447][ T978] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 914.893825][ T978] usb 5-1: config 0 interface 0 altsetting 251 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 915.012681][ T978] usb 5-1: config 0 interface 0 has no altsetting 0 [ 915.250952][ T978] usb 5-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 915.271048][ T978] usb 5-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 915.339196][ T978] usb 5-1: Product: syz [ 915.347103][ T978] usb 5-1: Manufacturer: syz [ 915.353140][ T978] usb 5-1: SerialNumber: syz [ 915.392014][ T978] usb 5-1: config 0 descriptor?? [ 915.468147][ T978] snd-usb-audio 5-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 915.516540][T14060] udevd[14060]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 915.662276][ T30] audit: type=1400 audit(1758957591.111:1405): avc: denied { read } for pid=14357 comm="syz.4.2053" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 915.757971][ T9] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 915.916049][ T9] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 916.216214][ T9] usb 1-1: config 0 interface 0 altsetting 251 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 916.280323][ T9] usb 1-1: config 0 interface 0 has no altsetting 0 [ 916.289501][ T9] usb 1-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 916.302979][ T9] usb 1-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 916.312327][T12512] usb 5-1: USB disconnect, device number 33 [ 916.347632][ T9] usb 1-1: Product: syz [ 916.356778][ T9] usb 1-1: Manufacturer: syz [ 916.361814][ T9] usb 1-1: SerialNumber: syz [ 916.373242][ T9] usb 1-1: config 0 descriptor?? [ 916.728592][ T9] snd-usb-audio 1-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 916.755123][ T9] usb 1-1: USB disconnect, device number 35 [ 916.945933][T14369] udevd[14369]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 917.076152][T11519] usb_8dev 4-1:0.0 can0: sending command message failed [ 917.089887][T11519] usb_8dev 4-1:0.0 can0: can't get firmware version [ 917.403750][T11519] usb_8dev 4-1:0.0: probe with driver usb_8dev failed with error -22 [ 917.477182][T11519] usb 4-1: USB disconnect, device number 50 [ 917.589270][T14391] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 917.617271][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 917.618328][ T30] audit: type=1400 audit(1758957593.031:1410): avc: denied { unlink } for pid=14387 comm="syz.3.2060" name="#af" dev="tmpfs" ino=2283 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 917.653813][ T30] audit: type=1400 audit(1758957593.051:1411): avc: denied { mount } for pid=14387 comm="syz.3.2060" name="/" dev="overlay" ino=2278 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 917.711687][ T30] audit: type=1400 audit(1758957593.161:1412): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 918.182582][ T30] audit: type=1400 audit(1758957593.631:1413): avc: denied { unmount } for pid=5854 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 918.227258][ T30] audit: type=1400 audit(1758957593.671:1414): avc: denied { create } for pid=14395 comm="syz.3.2062" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 918.367778][ T5971] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 918.665029][ T5971] usb 2-1: device descriptor read/64, error -71 [ 919.245270][ T5971] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 919.380952][ T5971] usb 2-1: device descriptor read/64, error -71 [ 919.431871][T14409] random: crng reseeded on system resumption [ 919.756719][ T5971] usb usb2-port1: attempt power cycle [ 920.100473][ T5971] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 920.298551][T14410] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2065'. [ 920.316809][ T5971] usb 2-1: device descriptor read/8, error -71 [ 920.348127][ T30] audit: type=1400 audit(1758957595.761:1415): avc: denied { ioctl } for pid=14393 comm="syz.1.2061" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 920.389337][ T30] audit: type=1400 audit(1758957595.831:1416): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.169 src=30006 daddr=10.128.1.121 dest=51238 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 920.610335][ T5971] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 920.622363][ T30] audit: type=1400 audit(1758957596.021:1417): avc: denied { allowed } for pid=14401 comm="syz.3.2064" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 920.646742][ T5971] usb 2-1: device descriptor read/8, error -71 [ 920.910621][ T5971] usb usb2-port1: unable to enumerate USB device [ 921.180585][T14430] F2FS-fs: Value of option "test_dummy_encryption" is unrecognized [ 921.350476][T14427] random: crng reseeded on system resumption [ 921.418701][ T30] audit: type=1400 audit(1758957596.021:1418): avc: denied { create } for pid=14401 comm="syz.3.2064" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 921.658836][ T30] audit: type=1400 audit(1758957596.021:1419): avc: denied { name_bind } for pid=14401 comm="syz.3.2064" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 921.836049][T14438] block nbd1: shutting down sockets [ 922.817937][T14452] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2068'. [ 923.122669][ T30] kauditd_printk_skb: 40 callbacks suppressed [ 923.122685][ T30] audit: type=1400 audit(1758957598.431:1460): avc: denied { map } for pid=14450 comm="syz.3.2075" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=42618 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 923.168972][ T30] audit: type=1400 audit(1758957598.431:1461): avc: denied { read write } for pid=14450 comm="syz.3.2075" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=42618 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 924.671462][ T30] audit: type=1400 audit(1758957600.101:1462): avc: denied { read append } for pid=14461 comm="syz.2.2077" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 924.859547][ T30] audit: type=1400 audit(1758957600.101:1463): avc: denied { open } for pid=14461 comm="syz.2.2077" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 925.317065][ T30] audit: type=1400 audit(1758957600.101:1464): avc: denied { map } for pid=14461 comm="syz.2.2077" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 925.555286][ T30] audit: type=1400 audit(1758957600.101:1465): avc: denied { write execute } for pid=14461 comm="syz.2.2077" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 925.630551][ T30] audit: type=1400 audit(1758957600.151:1466): avc: denied { mounton } for pid=14467 comm="syz.1.2080" path="/393/file0" dev="tmpfs" ino=2125 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 925.654087][ T30] audit: type=1400 audit(1758957600.161:1467): avc: denied { read } for pid=14465 comm="syz.4.2079" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 925.677374][ T30] audit: type=1400 audit(1758957600.161:1468): avc: denied { open } for pid=14465 comm="syz.4.2079" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 925.829385][ T30] audit: type=1400 audit(1758957600.271:1469): avc: denied { mount } for pid=14467 comm="syz.1.2080" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 926.980797][T14496] overlayfs: failed to resolve './file1': -2 [ 928.103217][T14509] netlink: 156 bytes leftover after parsing attributes in process `syz.3.2090'. [ 928.253274][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 928.253285][ T30] audit: type=1400 audit(1758957603.701:1483): avc: denied { create } for pid=14500 comm="syz.0.2088" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 928.560513][ T30] audit: type=1400 audit(1758957603.731:1484): avc: denied { setopt } for pid=14500 comm="syz.0.2088" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 928.698000][ T5856] Bluetooth: hci1: command 0x0406 tx timeout [ 928.720445][T12651] Bluetooth: hci1: Opcode 0x206a failed: -110 [ 929.027174][T14521] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2092'. [ 929.068299][ T30] audit: type=1400 audit(1758957604.501:1485): avc: denied { create } for pid=14522 comm="syz.1.2094" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 929.078561][T14521] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2092'. [ 929.224399][ T30] audit: type=1400 audit(1758957604.511:1486): avc: denied { ioctl } for pid=14500 comm="syz.0.2088" path="socket:[43485]" dev="sockfs" ino=43485 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 929.520439][ T30] audit: type=1400 audit(1758957604.931:1487): avc: denied { bind } for pid=14522 comm="syz.1.2094" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 929.657361][ T30] audit: type=1400 audit(1758957605.051:1488): avc: denied { sys_module } for pid=14500 comm="syz.0.2088" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 930.586828][ T30] audit: type=1400 audit(1758957605.061:1489): avc: denied { bind } for pid=14500 comm="syz.0.2088" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 930.606343][ T30] audit: type=1400 audit(1758957605.201:1490): avc: denied { create } for pid=14522 comm="syz.1.2094" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 930.759049][ T30] audit: type=1400 audit(1758957605.201:1491): avc: denied { bind } for pid=14522 comm="syz.1.2094" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 930.903275][ T30] audit: type=1400 audit(1758957606.311:1492): avc: denied { ioctl } for pid=14536 comm="syz.3.2096" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 931.063749][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.179958][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 931.310921][T12651] Bluetooth: hci2: Opcode 0x206a failed: -110 [ 931.317041][T12651] Bluetooth: hci2: command 0x0406 tx timeout [ 932.419430][T14557] overlayfs: failed to resolve './file1': -2 [ 933.784916][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 933.809878][ T30] audit: type=1400 audit(1758957609.111:1507): avc: denied { watch watch_reads } for pid=14561 comm="syz.4.2102" path="/430" dev="tmpfs" ino=2344 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 933.826381][ T30] audit: type=1400 audit(1758957609.121:1508): avc: denied { ioctl } for pid=14561 comm="syz.4.2102" path="socket:[42749]" dev="sockfs" ino=42749 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 933.826559][ T30] audit: type=1400 audit(1758957609.121:1509): avc: denied { bind } for pid=14561 comm="syz.4.2102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 933.826752][ T30] audit: type=1400 audit(1758957609.121:1510): avc: denied { setopt } for pid=14561 comm="syz.4.2102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 935.871460][T12651] Bluetooth: hci2: Opcode 0x206a failed: -110 [ 935.878151][T12651] Bluetooth: hci2: command 0x0406 tx timeout [ 936.280295][ T30] audit: type=1400 audit(1758957611.701:1511): avc: denied { read write } for pid=5852 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 936.322346][ T30] audit: type=1400 audit(1758957611.701:1512): avc: denied { open } for pid=5852 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 936.380572][ T30] audit: type=1400 audit(1758957611.701:1513): avc: denied { ioctl } for pid=5852 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 936.441184][ T30] audit: type=1400 audit(1758957611.721:1514): avc: denied { recv } for pid=12 comm="kworker/u8:0" saddr=10.128.0.169 src=30006 daddr=10.128.1.121 dest=51238 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 936.590423][ T30] audit: type=1400 audit(1758957611.841:1515): avc: denied { read write } for pid=14584 comm="syz.1.2109" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 936.750310][ T5923] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 936.814139][ T30] audit: type=1400 audit(1758957611.841:1516): avc: denied { open } for pid=14584 comm="syz.1.2109" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 936.920322][ T5923] usb 2-1: Using ep0 maxpacket: 8 [ 936.943906][ T5923] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 936.956234][ T5923] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 936.960303][T12512] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 937.030066][ T5923] usb 2-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 937.125226][ T5923] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 937.139073][ T5923] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 937.334127][T12512] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 937.335065][ T5923] usb 2-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 937.361807][ T5923] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 937.374210][ T5923] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 937.385944][ T5923] usb 2-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 937.391295][T12512] usb 5-1: config 0 interface 0 altsetting 251 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 937.401519][ T5923] usb 2-1: string descriptor 0 read error: -22 [ 937.510896][ T5923] usb 2-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 937.521154][ T5923] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 937.540439][T12512] usb 5-1: config 0 interface 0 has no altsetting 0 [ 937.544733][ T5923] adutux 2-1:168.0: interrupt endpoints not found [ 937.553029][T12512] usb 5-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 937.565700][T12512] usb 5-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 937.576196][T12512] usb 5-1: Product: syz [ 937.580506][T12512] usb 5-1: Manufacturer: syz [ 937.585153][T12512] usb 5-1: SerialNumber: syz [ 937.617039][T12512] usb 5-1: config 0 descriptor?? [ 937.800555][T12512] snd-usb-audio 5-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 937.922368][T12512] usb 2-1: USB disconnect, device number 36 [ 938.121470][ T5923] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 938.195904][T14369] udevd[14369]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 938.380748][ T5923] usb 4-1: Using ep0 maxpacket: 32 [ 938.387714][ T5923] usb 4-1: config 0 has an invalid interface number: 67 but max is 0 [ 938.402284][ T5923] usb 4-1: config 0 has no interface number 0 [ 938.422098][ T5923] usb 4-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 938.433790][ T5923] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 938.770374][ T5856] Bluetooth: hci3: Opcode 0x206a failed: -110 [ 938.820514][ T5856] Bluetooth: hci3: command 0x0406 tx timeout [ 938.965562][ T5923] usb 4-1: Product: syz [ 938.969741][ T5923] usb 4-1: Manufacturer: syz [ 938.978170][ T5923] usb 4-1: SerialNumber: syz [ 939.004419][ T30] kauditd_printk_skb: 50 callbacks suppressed [ 939.007694][ T978] usb 5-1: USB disconnect, device number 34 [ 939.009391][ T5923] usb 4-1: config 0 descriptor?? [ 939.013839][ T30] audit: type=1400 audit(1758957614.451:1567): avc: denied { read write } for pid=14591 comm="syz.4.2111" name="video2" dev="devtmpfs" ino=932 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 939.055026][ T30] audit: type=1400 audit(1758957614.451:1568): avc: denied { open } for pid=14591 comm="syz.4.2111" path="/dev/video2" dev="devtmpfs" ino=932 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 939.088787][ T30] audit: type=1400 audit(1758957614.451:1569): avc: denied { ioctl } for pid=14591 comm="syz.4.2111" path="/dev/video2" dev="devtmpfs" ino=932 ioctlcmd=0x5604 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 939.406798][ T30] audit: type=1400 audit(1758957614.851:1570): avc: denied { create } for pid=14591 comm="syz.4.2111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 939.421935][ T5923] smsc95xx v2.0.0 [ 939.587902][ T30] audit: type=1400 audit(1758957615.031:1572): avc: denied { name_bind } for pid=14623 comm="syz.0.2119" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 939.659310][ T30] audit: type=1400 audit(1758957615.031:1573): avc: denied { node_bind } for pid=14623 comm="syz.0.2119" saddr=127.0.0.1 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 939.765193][T12512] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 939.820449][ T30] audit: type=1400 audit(1758957615.001:1571): avc: denied { setopt } for pid=14591 comm="syz.4.2111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 939.840433][ T30] audit: type=1400 audit(1758957615.071:1574): avc: denied { read write } for pid=14606 comm="syz.3.2115" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 939.865381][ T30] audit: type=1400 audit(1758957615.071:1575): avc: denied { open } for pid=14606 comm="syz.3.2115" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 939.911765][ T30] audit: type=1400 audit(1758957615.101:1576): avc: denied { mount } for pid=14606 comm="syz.3.2115" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 939.942424][T12512] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 939.955504][T12512] usb 2-1: config 0 interface 0 altsetting 251 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 940.000073][T12512] usb 2-1: config 0 interface 0 has no altsetting 0 [ 940.025959][T12512] usb 2-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 940.059403][T12512] usb 2-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 940.067657][T12512] usb 2-1: Product: syz [ 940.072601][T12512] usb 2-1: Manufacturer: syz [ 940.078475][T12512] usb 2-1: SerialNumber: syz [ 940.099834][T12512] usb 2-1: config 0 descriptor?? [ 940.162711][T12512] snd-usb-audio 2-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 940.268348][T14383] udevd[14383]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 940.393276][ T5923] smsc95xx 4-1:0.67 (unnamed net_device) (uninitialized): EEPROM read operation timeout [ 940.581718][T12512] usb 2-1: USB disconnect, device number 37 [ 940.643475][T14634] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2121'. [ 941.547761][T14637] xt_l2tp: invalid flags combination: 8 [ 941.671679][ T5923] smsc95xx 4-1:0.67 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 941.696726][ T5923] smsc95xx 4-1:0.67: probe with driver smsc95xx failed with error -71 [ 941.768642][ T5923] usb 4-1: USB disconnect, device number 51 [ 941.879398][T14648] ptrace attach of "./syz-executor exec"[5853] was attempted by "./syz-executor exec"[14648] [ 942.868137][T14658] F2FS-fs: Value of option "test_dummy_encryption" is unrecognized [ 944.025699][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 944.025710][ T30] audit: type=1400 audit(1758957619.471:1592): avc: denied { write } for pid=14664 comm="syz.0.2128" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 944.146459][ T30] audit: type=1400 audit(1758957619.531:1593): avc: denied { unmount } for pid=5853 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 945.093212][ T30] audit: type=1400 audit(1758957620.511:1594): avc: denied { firmware_load } for pid=14668 comm="syz.1.2130" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 945.131670][ T30] audit: type=1400 audit(1758957620.531:1595): avc: denied { read write } for pid=14670 comm="syz.2.2129" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 945.174214][ T30] audit: type=1400 audit(1758957620.531:1596): avc: denied { open } for pid=14670 comm="syz.2.2129" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 945.291228][ T5923] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 945.590349][ T5923] usb 4-1: Using ep0 maxpacket: 8 [ 945.601694][ T5923] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 945.620017][ T5923] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 946.192358][ T5923] usb 4-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 946.213725][ T5923] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 946.223611][ T5923] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 946.497703][ T5923] usb 4-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 946.556352][ T5923] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 946.565359][ T5923] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 946.576657][ T5923] usb 4-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 946.590189][ T5923] usb 4-1: string descriptor 0 read error: -22 [ 946.602039][ T5923] usb 4-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 946.615298][ T5923] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 946.645865][ T5923] adutux 4-1:168.0: interrupt endpoints not found [ 946.667887][ T30] audit: type=1400 audit(1758957622.111:1597): avc: denied { bind } for pid=14690 comm="syz.2.2135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 946.789622][ T30] audit: type=1400 audit(1758957622.231:1598): avc: denied { write } for pid=14669 comm="syz.4.2131" name="fib_trie" dev="proc" ino=4026532897 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 947.830780][T14694] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2135'. [ 947.839932][ T30] audit: type=1400 audit(1758957622.401:1599): avc: denied { watch watch_reads } for pid=14688 comm="syz.1.2136" path="/405" dev="tmpfs" ino=2185 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 948.191015][ T30] audit: type=1400 audit(1758957622.411:1600): avc: denied { ioctl } for pid=14688 comm="syz.1.2136" path="socket:[44140]" dev="sockfs" ino=44140 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 948.276978][ T30] audit: type=1400 audit(1758957622.411:1601): avc: denied { bind } for pid=14688 comm="syz.1.2136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 948.327426][T12512] usb 4-1: USB disconnect, device number 52 [ 948.330819][T14700] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 948.954304][T14711] loop6: detected capacity change from 0 to 63 [ 948.963120][T14711] buffer_io_error: 5124 callbacks suppressed [ 948.963135][T14711] Buffer I/O error on dev loop6, logical block 0, async page read [ 948.977230][T14711] Buffer I/O error on dev loop6, logical block 0, async page read [ 948.987504][T14711] Buffer I/O error on dev loop6, logical block 0, async page read [ 948.996310][T14711] Buffer I/O error on dev loop6, logical block 0, async page read [ 949.004690][T14711] Buffer I/O error on dev loop6, logical block 0, async page read [ 949.013407][T14711] Buffer I/O error on dev loop6, logical block 0, async page read [ 949.022910][T14711] Buffer I/O error on dev loop6, logical block 0, async page read [ 949.030894][T14711] Buffer I/O error on dev loop6, logical block 0, async page read [ 949.038830][T14711] Buffer I/O error on dev loop6, logical block 0, async page read [ 949.046820][T14711] Buffer I/O error on dev loop6, logical block 0, async page read [ 949.678790][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 949.678805][ T30] audit: type=1400 audit(1758957625.121:1611): avc: denied { read write } for pid=14709 comm="syz.3.2140" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 949.721625][T14713] netlink: 'syz.3.2140': attribute type 4 has an invalid length. [ 949.740803][ T30] audit: type=1400 audit(1758957625.161:1612): avc: denied { open } for pid=14709 comm="syz.3.2140" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 952.000357][ T5923] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 952.331879][ T5923] usb 5-1: Using ep0 maxpacket: 32 [ 952.339539][ T5923] usb 5-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 952.361784][ T5923] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 952.381081][ T5923] usb 5-1: config 0 descriptor?? [ 952.406150][ T30] audit: type=1400 audit(1758957627.841:1613): avc: denied { mounton } for pid=14727 comm="syz.2.2145" path="/442/file0" dev="tmpfs" ino=2510 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 952.605201][ T30] audit: type=1400 audit(1758957627.891:1614): avc: denied { mount } for pid=14727 comm="syz.2.2145" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 952.627346][ T5923] dvb-usb: found a 'Elgato EyeTV DTT' in warm state. [ 953.051167][ T5923] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 953.060283][ T30] audit: type=1400 audit(1758957627.911:1615): avc: denied { setattr } for pid=14727 comm="syz.2.2145" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 953.071591][ T5923] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT) [ 953.135285][ T30] audit: type=1400 audit(1758957627.921:1616): avc: denied { write } for pid=14727 comm="syz.2.2145" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 953.147968][ T5923] usb 5-1: media controller created [ 953.210354][ T30] audit: type=1400 audit(1758957627.921:1617): avc: denied { open } for pid=14727 comm="syz.2.2145" path="/442/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 953.230920][ T5923] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 953.316827][ T30] audit: type=1400 audit(1758957628.201:1618): avc: denied { unmount } for pid=5853 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 953.353929][ T30] audit: type=1400 audit(1758957628.801:1619): avc: denied { ioctl } for pid=14742 comm="syz.2.2148" path="socket:[43922]" dev="sockfs" ino=43922 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 953.500561][T12512] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 953.927597][T12512] usb 4-1: Using ep0 maxpacket: 8 [ 953.938826][T12512] usb 4-1: config index 0 descriptor too short (expected 30, got 18) [ 953.947954][T12512] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 953.963595][T12512] usb 4-1: config 0 has no interfaces? [ 953.989383][ T30] audit: type=1400 audit(1758957629.421:1620): avc: denied { execute } for pid=14748 comm="syz.0.2151" dev="tmpfs" ino=495 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 954.014063][T12512] usb 4-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 954.060430][T12512] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 954.090542][T12512] usb 4-1: Product: syz [ 954.098220][T12512] usb 4-1: Manufacturer: syz [ 954.103957][T12512] usb 4-1: SerialNumber: syz [ 954.111731][T12512] usb 4-1: config 0 descriptor?? [ 954.269487][ T5923] DVB: Unable to find symbol dib7000p_attach() [ 954.275813][ T5923] dvb-usb: no frontend was attached by 'Elgato EyeTV DTT' [ 954.365844][T14739] ------------[ cut here ]------------ [ 954.371646][T14739] usb 5-1: BOGUS control dir, pipe 80002380 doesn't match bRequestType c0 [ 954.380739][T14739] WARNING: CPU: 1 PID: 14739 at drivers/usb/core/urb.c:411 usb_submit_urb+0x13a7/0x1770 [ 954.390537][T14739] Modules linked in: [ 954.394599][T14739] CPU: 1 UID: 0 PID: 14739 Comm: syz.3.2150 Not tainted syzkaller #0 PREEMPT(full) [ 954.403999][T14739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 954.414385][T14739] RIP: 0010:usb_submit_urb+0x13a7/0x1770 [ 954.420807][T14739] Code: e8 5e f7 79 fa 48 8b 7c 24 40 e8 f4 5c d4 fe 48 8b 54 24 30 45 89 e8 44 89 f9 48 89 c6 48 c7 c7 40 0f 74 8c e8 5a 9e 38 fa 90 <0f> 0b 90 90 e9 a0 ef ff ff e8 2b f7 79 fa 0f b6 2d 61 33 52 09 31 [ 954.441208][T14739] RSP: 0018:ffffc9000bb0f978 EFLAGS: 00010282 [ 954.447274][T14739] RAX: 0000000000000000 RBX: ffff888058640200 RCX: ffffc9000d67b000 [ 954.455748][T14739] RDX: 0000000000080000 RSI: ffffffff817a4395 RDI: 0000000000000001 [ 954.463794][T14739] RBP: ffff888032403058 R08: 0000000000000001 R09: 0000000000000000 [ 954.471831][T14739] R10: 0000000000000001 R11: 0000000000000001 R12: ffff8880576325a0 [ 954.479856][T14739] R13: 00000000000000c0 R14: 0000000000000001 R15: 0000000080002380 [ 954.487881][T14739] FS: 00007f94969cd6c0(0000) GS:ffff8881247b1000(0000) knlGS:0000000000000000 [ 954.496845][T14739] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 954.503485][T14739] CR2: 00007ff3b8400020 CR3: 00000000290fd000 CR4: 00000000003526f0 [ 954.511502][T14739] Call Trace: [ 954.515343][T14739] [ 954.518273][T14739] ? lockdep_set_lock_cmp_fn+0xe0/0xe0 [ 954.524239][T14739] ? __init_swait_queue_head+0xca/0x150 [ 954.529797][T14739] usb_start_wait_urb+0x104/0x4b0 [ 954.534960][T14739] ? __pfx_usb_start_wait_urb+0x10/0x10 [ 954.540558][T14739] ? __asan_memset+0x23/0x50 [ 954.545163][T14739] usb_control_msg+0x326/0x4a0 [ 954.549929][T14739] ? __pfx_usb_control_msg+0x10/0x10 [ 954.555245][T14739] ? register_lock_class+0x41/0x4c0 [ 954.560506][T14739] dib0700_ctrl_rd+0x1b2/0x350 [ 954.565284][T14739] dib0700_i2c_xfer+0xa9a/0xe40 [ 954.570157][T14739] __i2c_transfer+0x6b6/0x2190 [ 954.574984][T14739] ? lockdep_hardirqs_on+0x7c/0x110 [ 954.580189][T14739] ? __pfx___i2c_transfer+0x10/0x10 [ 954.585413][T14739] ? rt_mutex_slowtrylock+0xc9/0x100 [ 954.590730][T14739] i2c_transfer+0x1da/0x380 [ 954.595235][T14739] i2cdev_ioctl_rdwr+0x373/0x710 [ 954.600177][T14739] i2cdev_ioctl+0x5ff/0x820 [ 954.604731][T14739] ? __pfx_i2cdev_ioctl+0x10/0x10 [ 954.609759][T14739] ? selinux_file_ioctl+0x180/0x270 [ 954.615024][T14739] ? __pfx_i2cdev_ioctl+0x10/0x10 [ 954.620612][T14739] __x64_sys_ioctl+0x18e/0x210 [ 954.625659][T14739] do_syscall_64+0xcd/0x4e0 [ 954.630164][T14739] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 954.636088][T14739] RIP: 0033:0x7f9495b8eec9 [ 954.640506][T14739] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 954.660122][T14739] RSP: 002b:00007f94969cd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 954.668559][T14739] RAX: ffffffffffffffda RBX: 00007f9495de5fa0 RCX: 00007f9495b8eec9 [ 954.676579][T14739] RDX: 0000200000000340 RSI: 0000000000000707 RDI: 0000000000000004 [ 954.684631][T14739] RBP: 00007f9495c11f91 R08: 0000000000000000 R09: 0000000000000000 [ 954.692638][T14739] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 954.700626][T14739] R13: 00007f9495de6038 R14: 00007f9495de5fa0 R15: 00007ffe077e37b8 [ 954.708602][T14739] [ 954.711661][T14739] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 954.718929][T14739] CPU: 1 UID: 0 PID: 14739 Comm: syz.3.2150 Not tainted syzkaller #0 PREEMPT(full) [ 954.728290][T14739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 954.738343][T14739] Call Trace: [ 954.741610][T14739] [ 954.744532][T14739] dump_stack_lvl+0x3d/0x1f0 [ 954.749121][T14739] vpanic+0x6e8/0x7a0 [ 954.753096][T14739] ? __pfx_vpanic+0x10/0x10 [ 954.757597][T14739] ? usb_submit_urb+0x13a7/0x1770 [ 954.762615][T14739] panic+0xca/0xd0 [ 954.766324][T14739] ? __pfx_panic+0x10/0x10 [ 954.770738][T14739] check_panic_on_warn+0xab/0xb0 [ 954.775669][T14739] __warn+0xf6/0x3c0 [ 954.779560][T14739] ? usb_submit_urb+0x13a7/0x1770 [ 954.784583][T14739] report_bug+0x3c3/0x580 [ 954.788908][T14739] ? usb_submit_urb+0x13a7/0x1770 [ 954.793928][T14739] handle_bug+0x184/0x210 [ 954.798261][T14739] exc_invalid_op+0x17/0x50 [ 954.802765][T14739] asm_exc_invalid_op+0x1a/0x20 [ 954.807607][T14739] RIP: 0010:usb_submit_urb+0x13a7/0x1770 [ 954.813236][T14739] Code: e8 5e f7 79 fa 48 8b 7c 24 40 e8 f4 5c d4 fe 48 8b 54 24 30 45 89 e8 44 89 f9 48 89 c6 48 c7 c7 40 0f 74 8c e8 5a 9e 38 fa 90 <0f> 0b 90 90 e9 a0 ef ff ff e8 2b f7 79 fa 0f b6 2d 61 33 52 09 31 [ 954.832835][T14739] RSP: 0018:ffffc9000bb0f978 EFLAGS: 00010282 [ 954.838895][T14739] RAX: 0000000000000000 RBX: ffff888058640200 RCX: ffffc9000d67b000 [ 954.846854][T14739] RDX: 0000000000080000 RSI: ffffffff817a4395 RDI: 0000000000000001 [ 954.854814][T14739] RBP: ffff888032403058 R08: 0000000000000001 R09: 0000000000000000 [ 954.862772][T14739] R10: 0000000000000001 R11: 0000000000000001 R12: ffff8880576325a0 [ 954.870737][T14739] R13: 00000000000000c0 R14: 0000000000000001 R15: 0000000080002380 [ 954.878719][T14739] ? __warn_printk+0x1a5/0x350 [ 954.883499][T14739] ? usb_submit_urb+0x13a6/0x1770 [ 954.888523][T14739] ? lockdep_set_lock_cmp_fn+0xe0/0xe0 [ 954.893988][T14739] ? __init_swait_queue_head+0xca/0x150 [ 954.899516][T14739] usb_start_wait_urb+0x104/0x4b0 [ 954.904520][T14739] ? __pfx_usb_start_wait_urb+0x10/0x10 [ 954.910045][T14739] ? __asan_memset+0x23/0x50 [ 954.914616][T14739] usb_control_msg+0x326/0x4a0 [ 954.919372][T14739] ? __pfx_usb_control_msg+0x10/0x10 [ 954.924639][T14739] ? register_lock_class+0x41/0x4c0 [ 954.929827][T14739] dib0700_ctrl_rd+0x1b2/0x350 [ 954.934572][T14739] dib0700_i2c_xfer+0xa9a/0xe40 [ 954.939403][T14739] __i2c_transfer+0x6b6/0x2190 [ 954.944143][T14739] ? lockdep_hardirqs_on+0x7c/0x110 [ 954.949320][T14739] ? __pfx___i2c_transfer+0x10/0x10 [ 954.954494][T14739] ? rt_mutex_slowtrylock+0xc9/0x100 [ 954.959758][T14739] i2c_transfer+0x1da/0x380 [ 954.964245][T14739] i2cdev_ioctl_rdwr+0x373/0x710 [ 954.969195][T14739] i2cdev_ioctl+0x5ff/0x820 [ 954.973701][T14739] ? __pfx_i2cdev_ioctl+0x10/0x10 [ 954.978725][T14739] ? selinux_file_ioctl+0x180/0x270 [ 954.983935][T14739] ? __pfx_i2cdev_ioctl+0x10/0x10 [ 954.988960][T14739] __x64_sys_ioctl+0x18e/0x210 [ 954.993735][T14739] do_syscall_64+0xcd/0x4e0 [ 954.998243][T14739] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 955.004133][T14739] RIP: 0033:0x7f9495b8eec9 [ 955.008539][T14739] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 955.028143][T14739] RSP: 002b:00007f94969cd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 955.036558][T14739] RAX: ffffffffffffffda RBX: 00007f9495de5fa0 RCX: 00007f9495b8eec9 [ 955.044525][T14739] RDX: 0000200000000340 RSI: 0000000000000707 RDI: 0000000000000004 [ 955.052490][T14739] RBP: 00007f9495c11f91 R08: 0000000000000000 R09: 0000000000000000 [ 955.060453][T14739] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 955.068421][T14739] R13: 00007f9495de6038 R14: 00007f9495de5fa0 R15: 00007ffe077e37b8 [ 955.076407][T14739] [ 955.079611][T14739] Kernel Offset: disabled [ 955.083911][T14739] Rebooting in 86400 seconds..