last executing test programs: 25.377812915s ago: executing program 4 (id=601): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x7e00, 0x0) write$snapshot(r0, &(0x7f0000000300)="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", 0x4ce) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb=0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001240)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$netlink(0x10, 0x3, 0x12) syz_usb_connect(0x5, 0x36, 0x0, 0x0) r2 = getpid() prlimit64(r2, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x9a0441, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='freezer.parent_freezing\x00', 0x0, 0x0) preadv2(r4, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000000706010800a6ffffff0010000a0000040500010007000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000005}, 0x80) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000980)) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r3, 0x80106720, &(0x7f0000000140)={0x4, &(0x7f0000000c00)=[{0x8, 0x96, &(0x7f00000009c0)="70f32fe3c5f465522cee63080c0e901c9252c2f404ad1a57211abe18c01374a701ce8ad1dc949d662723de0baa9ddbddf2ef1b32837b11cb9a9351dfd3be4a0fb316c429208415c412f7fec0447583d4e87b72b656c27c53abd30d4f351c0c32460fa34eb4337d721901c54ae1081eb5f3262c61d1b9ac5da1c46e90c4de986e8df8555f36af79b0847a7231afd8a1b4d44081939ff3", 0x1}, {0x7, 0x69, &(0x7f0000000900)="ca92199a2d831b9ad299b278b2ffa076303707dfd61c70a0aabf681122b4646265cebd416c400eba9e1fd6577a82a188838f4f757204a11a85fba39207f2bc1a6bcfa8cde40b7c90fcdd911ade58075766746acb515690bfba1b503d7898a440dcf6ea7fcc87ca261d"}, {0xb, 0x0, &(0x7f0000000a80), 0x1}, {0x2ce, 0x4c, &(0x7f0000000b80)="0b3ef69b6986c5ab46cb097b652279285fdbffa342a852d8d98fd3b774c7f7b24264c9a590bbc029c5f374d282fe85ca5f6814a79afa6194e9099b6012d819f900f055c5ab24cca0e889e874", 0x1}]}) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x64, 0x30, 0xb, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x3, 0x14}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x81, 0x3, @vifc_lcl_addr=@broadcast, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) 22.202866858s ago: executing program 4 (id=608): ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) ptrace$setsig(0x4203, 0xffffffffffffffff, 0xff, 0x0) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44045}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYBLOB="0000000000008000280012800a00010076786c616e"], 0x50}}, 0x4000000) epoll_create1(0x80000) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) move_mount(r3, 0x0, 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x117) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$sock(r4, &(0x7f00000044c0), 0x4000000000001c0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000001140)=@req={0x6f, 0x10001, 0x5, 0x8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x102311, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0x2) readv(r5, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') preadv(r6, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x4, 0x2) accept4$unix(r6, &(0x7f00000000c0)=@abs, &(0x7f0000000180)=0x6e, 0x0) setuid(0xee00) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0xc0086202, &(0x7f0000000080)=0x2) 19.041179741s ago: executing program 4 (id=612): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000003c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000040)={0x28, 0x7, r1, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r1, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r0, 0x3ba0, &(0x7f0000000100)={0x48, 0x7, r2, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x334e8b}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r0, 0x3ba0, &(0x7f0000000180)={0x48, 0x7, r2, 0x0, 0x10001, 0x0, 0x1, 0xd6fe2, 0x3d3b4e}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r0, 0x3ba0, &(0x7f0000000200)={0x48, 0x7, r2, 0x0, 0x10001, 0x0, 0x6, 0xa9613, 0x17e5e9, 0x3d3}) 18.440371998s ago: executing program 2 (id=613): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) chroot(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000007500)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x6, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1400000000000000290000000b00000000000007000000001400000200008277cd3c00003e00000000000000000000001400000000000000290000000b00"/72], 0x48}}], 0x1, 0x68034) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003480), 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) r4 = socket$inet6_sctp(0xa, 0x4, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000880)={0x0, 0x3}, &(0x7f00000008c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000900)={r5, 0x8000, 0x0, 0x8000000000000000, 0x1}, &(0x7f0000000940)=0x18) writev(r2, &(0x7f0000000800)=[{&(0x7f00000000c0)="f53a6558b6f060d9e13c953703129556b085d1ceca1cd4fe674cfa02411a7be54f2caa1b923c0cc8fdfef6f8780b5d98a03b317e7b2573f22283a56e5d0764602a653de94aba76e035a84d4d7dc74d4cf0e9fdca74862adec512669333deae7452a84e80c75a1e833814a6817bf1fc07ea6a8ffe330b", 0x76}, {&(0x7f00000002c0)="160eaaea1b773f0aa38f951be296d92f234e0a0c8ca310cd1ca1133df1a247608c97329404e60d62c32379ce932ab00109b496513643135a65297ad502e2cb1d349aeb223a04cf4a5a766207c9a578c95a2ef44ccdca86caebaf5cb067e57280a0fca78ad88fe778ce81ecb58d0e989da354d327214d68e11f1581a34265ba5fcda050ce31fa0c4969d8422d177ce1ea5605b68366da7883b0887f23e999101ceba6906161e8786cd23a6629ec3f9d63e3e8c949682c7efb2fd2", 0xba}, {&(0x7f0000000380)="d7601fcf5ae18a949b43f53353c97b20a2b390127d361332cd82457a99bf545b6a33777b4d6e52eb4aa888f648ca3597b04e394fb96ddb13f92ef87d5779e63a6fab36f7e0181dd67ec887da4d546f754583da4748ac24ef90e6c3a8b7edaba70faf742d4526f9a0fda9e58d78c164ebb9667e8a909cf0f8abb8d35bb0a9e9ee9690b1d4325a17ec5dd430890e3c8e7e77d6235c757fcf6e210b0c4859b0940ecf6da659971e2f63c23da1fd2c1749568b5bdd7f4de1d3f72d544b2c219d", 0xbe}, {&(0x7f0000000440)="e5f24092f2a9c2adc859c570279a0199685295c3bf164f8ccda8684cd5363a32f8cbf6c7d334c38d8d7e6eac70dd902cacfdc0c77f085e4d020e47057e3abc350286018ea2f4175832e773f4e55c8129b079e7000ec51aa5a1dfb9aace1bb6357b31fe2e7ea5cba8c3bcabd350b0b5354c700db25080e742fa2e5ac412e60a96179a3452fa8856f9485aa298eab6f2026ca92df059247a6f1f03b858c879e26867067fb5a5b3894fba4c019201a821884557c17ac3ed46edee93e358ed488fca7f78", 0xc2}, {&(0x7f0000000540)="7b9f6cfe6022dc78030872cfa55755ad4c13f3473ec0874148d21f32ed31065f9b47ad2caf9bdd75922ae7fe91f464a4abd3748f5a42106908eb9eece874b2e1e6b90590186ea6ef30ab53c4eea6d7e329edd6072e8240452a7dccb79ded81e5f91b1fd7281ecb539fdbb2fb53faeb14a0fe4a58792ecb5cd8c302ac4dfa6751579846c5d08f34ba0b4855d3a5dad5b6c442803952fcf59828c23c887d1a37ce40bf26ef0ab7fcd8e598971fd136b4b1e57f442c73442bf73a4ac55138169d14b26960ae", 0xc4}, {&(0x7f0000000640)="edfe25a7fafa83fe9c63b4d5f4782c6972a88d53223c040e7aedc0be64525682d3e81c96f87984b6c9d7800b9535e6c1e65c1255ffc1a530cdae37ef75e5dbad8d85f8de04cf3253f8d874cd657bb89cc2b373b3a9c686707284cadb7a228c14f6b78d55f97936dd2b4f2b2d71d56689891ca2da5b2bd61a5d44a97c591dd3047554c2521d767911a3da9171d8ebc9178fdec73c05982101eed086c107913cbecec3a154f013126d50541b272b1f82cf5f616e495855eb191a78623ceb56a546", 0xc0}, {&(0x7f0000000140)="1fe02c9adb3a4885ed91f2f22cb55dce2e471338cd7e78710bdaffc2249099c22a8e1e40d94e1ecc8dce58568d3212189163169809e975730cc29a1fb4098766f6c312ff96a672ff6c6ef6d2e7faaa34282dfc8926f3b4bbe6bc686c12c5f4d23dcc09", 0x63}, {&(0x7f0000000700)="9593619e1dfd249d8a1d97c7f6a8035b958044c8400836719b925ec50c74f6b1b5f0321ecfa9ee94971b107939212ddb4fd1bd270813a352b4b5df5dd6b6df94edf3eadf337a548ed91ff45c792fdb91b59ee57972676831aba5e8321da69a08a43197103d75c04c041f41cb02933e8d42468fd2fbc7421b975096e25cedce4d02c3ce00c7187e07a0e3d341211a7208970247d6c7fdf7628a496dda4db98fc4eeecf2962e660e4fff514f0854df7cc2f44d15060098e25d61b1921deeeb1cf66b4f79395c3f084e0d6679c77c9f26d26a3da3", 0xd3}], 0x8) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000980), 0x1, 0x0) writev(r6, &(0x7f00000009c0)=[{&(0x7f0000000240)='4', 0x1}, {&(0x7f0000002600)="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", 0x1000}], 0x2) r7 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x7) ioctl$TCSETA(r7, 0x8926, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "4feda26323b172e0"}) r8 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r8, &(0x7f00000039c0)=[{{&(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x2000c044) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB="8000000002000200080004000000000008001b"], 0x30}}, 0x0) sendto$inet(r8, 0x0, 0x0, 0x60, 0x0, 0x0) r10 = socket(0xa, 0x2, 0x0) r11 = dup(r10) creat(&(0x7f0000000a00)='./file0\x00', 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2}, &(0x7f0000000280), &(0x7f0000000080)=r11}, 0x20) recvmmsg(r11, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}, 0x72c}], 0x1, 0x2000, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000094b24610b11342003d9d0102030109021b000100000000090400390009"], 0x0) r12 = syz_open_dev$sndctrl(&(0x7f0000000280), 0x20000, 0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r12, 0xc0045540, &(0x7f0000000000)=0xfffffffd) 17.526917809s ago: executing program 4 (id=615): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioperm(0x0, 0x9, 0x8a29) syz_open_dev$sndctrl(&(0x7f0000001200), 0x0, 0x40000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0/file0'}, 0x11) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}, @IFLA_XFRM_LINK={0x8, 0x1, 0x3}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x58}}, 0x0) sched_setaffinity(0x0, 0x15, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="140000002b000b93de09a427b36c690000fff005", 0x14}], 0x1}, 0x480c0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000001080)={0xa, 0x4e22, 0x1, @private2, 0x10001}, 0x1c, &(0x7f00000010c0)=[{&(0x7f00000011c0)="e6", 0x1}], 0x1}}], 0x1, 0x0) shutdown(0xffffffffffffffff, 0x1) 16.656949665s ago: executing program 3 (id=618): syz_open_procfs(0x0, &(0x7f0000000180)='net/udplite\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002000)=""/102400, 0x19000) syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) syz_io_uring_setup(0x2c0c, &(0x7f0000000400)={0x0, 0x0, 0x4002, 0x700}, 0x0, 0x0) 15.010469057s ago: executing program 0 (id=620): r0 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x8, 0x2) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newsa={0x140, 0x10, 0x1, 0x0, 0x25dfdbfc, {{@in=@rand_addr=0x64010102, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x4a53}, {@in=@empty, 0x0, 0x32}, @in6=@loopback, {0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0xfffffffffffffffd}, {0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xaf}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @tfcpad={0x8, 0x16, 0x53}]}, 0x140}, 0x1, 0x0, 0x0, 0x4008001}, 0x800) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) r5 = dup(r4) ioctl$TCSETSF(r5, 0x5404, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000400)={0x9, 0x1, 0x0, "5a309a426be809a48aa9bc68b9de658caf5999a76c019fefcf54e97d739d47b9", 0x50424752}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) readv(r7, &(0x7f0000000000), 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000080f100df00000000000000000009f600"}) r8 = syz_open_pts(r7, 0xa001) r9 = dup3(r8, r7, 0x0) write$UHID_INPUT(r9, &(0x7f00000001c0)={0xa, {"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", 0x1000}}, 0xffffff5c) ioctl$RTC_SET_TIME(r9, 0x4024700a, &(0x7f0000000080)={0x15, 0x38, 0xe, 0x9, 0x1, 0x5, 0x6, 0x5a, 0x1}) r10 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8882) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r10, 0x40605346, 0x0) sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f0000001400)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000012c0)={0x0}}, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x33, 0x2, 0x1dad9f8604b238cb, "0600836a330000000000000007000200268d09ff07690000010040c39b08fc00"}) 15.009623335s ago: executing program 3 (id=621): r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)) keyctl$unlink(0x9, r0, r0) 14.528448055s ago: executing program 3 (id=622): r0 = socket(0xa, 0x3, 0x3a) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='inet_sk_error_report\x00', r3}, 0x18) r4 = socket$igmp6(0xa, 0x3, 0x2) bpf$ENABLE_STATS(0x20, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000050900010073797a310000000024010000050a01020000000000000000010000000c00024000000000000000010900010073797a3100000000040004800a0007"], 0x1ac}}, 0x0) ioctl$TIOCCBRK(r1, 0x5428) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xff2d, 0x0, 0x0, 0x10, 0xfffffff9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000300)=0xc) process_vm_readv(r7, &(0x7f0000000940)=[{&(0x7f0000000340)=""/67, 0x43}, {&(0x7f00000003c0)=""/6, 0x6}, {&(0x7f0000000440)=""/229, 0xe5}, {&(0x7f0000000540)=""/225, 0xe1}, {&(0x7f0000000640)=""/151, 0x97}, {&(0x7f0000000700)=""/124, 0x7c}, {&(0x7f0000000780)=""/69, 0x45}, {&(0x7f0000000800)=""/181, 0xb5}, {&(0x7f00000008c0)=""/109, 0x6d}], 0x9, &(0x7f0000000b00)=[{&(0x7f0000000a00)=""/220, 0xdc}], 0x1, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r9, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r10, &(0x7f0000000000), 0x651, 0x0) setsockopt(r4, 0x3, 0x9, &(0x7f0000000b80)="a3e889f1f5569b6943b55ba1f55ef71023a4b0c18c360948869fb4cdc20a1ff917f7d26d9be82652ca57907281db8ae379c69b071055cdf71026c5c48b910fe5bb6b5d339948ee0f44982929430a51ecbae120baa45d89946f1f6ac9db3654d244d39b64f57e3ed058905042811c3a1d2ab9414e6b3eb776889b33f2c4413377cd39aaec291fed2a37cf22bb1bced092f982", 0x92) recvmmsg(r9, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$overlay(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80), 0x800000, &(0x7f0000000cc0)={[{@nfs_export_on}, {@userxattr}, {@default_permissions}, {@nfs_export_on}, {@xino_auto}], [{@smackfsroot={'smackfsroot', 0x3d, '@$'}}, {@dont_measure}, {@fsname={'fsname', 0x3d, 'GPL\x00'}}]}) sched_setscheduler(0x0, 0x2, &(0x7f0000000b40)=0x9) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="050067653d3f6c776179732c00"]) chdir(&(0x7f0000000140)='./file0\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) 14.505329336s ago: executing program 0 (id=623): socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000000200)='/sys/kernel/notes', 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x50f, 0x7, 0x6, 0x60, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) pipe(&(0x7f0000000280)={0xffffffffffffffff}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket(0x10, 0x80002, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r3, @ANYRESDEC], 0x52) socket(0x40000000015, 0x5, 0x0) r4 = mq_open(&(0x7f0000000700)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xa33\x10\xb0\xd1\xb7\x04\xf7\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5\\\xa5V\xbe\xb6j', 0x0, 0x160, 0x0) r5 = syz_io_uring_setup(0x645, &(0x7f0000000480)={0x0, 0x400000f, 0x0, 0x40000006, 0x4000032d}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r5, 0x47ba, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x7, 0x0) mq_timedreceive(r4, &(0x7f000001a3c0)=""/102381, 0xffffffffffffff32, 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) unshare(0x60600) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) gettid() 14.343872228s ago: executing program 2 (id=624): openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3f) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xf, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x37) r5 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) fsetxattr$security_ima(r5, &(0x7f0000000080), &(0x7f0000001200)=@sha1={0x1, "133f9613e19d9ae35fcacf2bf3c557a71b10d14b"}, 0x15, 0x0) write$binfmt_script(r5, &(0x7f00000001c0)={'#! ', './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0'}, 0x1002) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xe, 0xc, &(0x7f0000001440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}}]}, &(0x7f0000000200)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)={@map=r4, r8, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r4}, &(0x7f0000000100), &(0x7f0000000140)=r3}, 0x20) sendmsg(r6, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001400)='H', 0x1}, {&(0x7f00000002c0)="aafdea3f2f4f131f3fe2e21fd4fd2b7d929043ad71218d9e44505fd147d44591ba8cd755b87b467d80bd61e26edd570acafbfc9761b8f1f4c874b002825b6cf35751dc93ac2726329ced6234f319ef6df6f07d0b5d0a2e24efd76cca6238fe9f12fe4cd93833542acc93dc205f0bf6463b04c197270de207822c0202c5a9367fc75d86e856c19387115db97a5fd8e4ad6ab3d629c9eb8a1acb07ebdb61cb26d7052b648eef", 0xa5}], 0x2}, 0x24040090) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, {0x0, 0x48, 0x0, 0x1, 0x2}}, 0x48) 14.174577134s ago: executing program 0 (id=625): sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000002540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) socket$inet6(0xa, 0x1, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000300), &(0x7f0000000100)=0x80) mkdirat(0xffffffffffffff9c, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) socket$inet_smc(0x2b, 0x1, 0x0) landlock_create_ruleset(&(0x7f0000000040)={0x800, 0x2, 0x3}, 0x18, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) listen(r4, 0x3) accept(r4, &(0x7f00000006c0)=@qipcrtr, 0x0) syz_emit_vhci(&(0x7f0000000540)=ANY=[@ANYBLOB="043e130100c900", @ANYBLOB="20199ef7b0b5ca53ed035fd33417543f715a78a1ef8caed85ad4cbe7122a4fc84f4510f0f60ea9a55754e88468e965913f2ad0dd246c99"], 0x16) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) 14.173611987s ago: executing program 1 (id=626): migrate_pages(0x0, 0x4, &(0x7f00000002c0)=0x7f, &(0x7f0000000300)=0xa) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='nr0\x00', 0x10) sendmmsg$inet(r2, &(0x7f00000020c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000004c0)}], 0x1, 0x0, 0x0, 0x2000000}}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0xcb) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x4000000, {}, {0x2, 0x0, @private=0xa010100}, {0x2, 0x0, @empty}, 0x2a0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0xffffffffffffffff}) dup(r1) r5 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r7) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r7, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r9}]}}}, @IFLA_LINKINFO={0x28, 0xd, 0x0, 0x1, @veth={{0x9, 0x9e00}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x64}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, 0x0) r10 = socket(0xa, 0x1, 0x0) close(r10) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_SET_TID_CONFIG(r6, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000000c0)=ANY=[@ANYRES8=r5, @ANYRESHEX=r6], 0x3c}, 0x1, 0x0, 0x0, 0x2000e000}, 0x11ea1afab7de4f4e) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) bind$ax25(r3, &(0x7f0000000540)={{0x3, @bcast}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 12.843048414s ago: executing program 2 (id=627): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x1, 0x7, 0x4, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000000c0)="f3f20f09362e0f2b970000d053926766c74424000f0000006766c7442402350000006766c744240600000000670f011c240f794d7f0f0013b8ae000f00d0baf80c66b8fc345b8966efbafc0c66b80000000066ef670f30670f01c2", 0x5b}], 0x1, 0x8, 0x0, 0x0) (async) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="0fc3"]) (async, rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) (rerun: 32) 12.678573963s ago: executing program 1 (id=628): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0x3) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0xf00, 0x870, 0x1, 0x2, 0xd59f80, 0x19f2, 0x3f, 0x19ef, 0x40000, 0x8, 0x2800, 0xa, 0x2, 0xba2, 0xc, 0x30, {0x8, 0xffffffff}, 0x3, 0x9}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x20000088}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000140)=0xb, 0x4) sendto$unix(r1, &(0x7f0000000240)="0014", 0x2, 0x4040081, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x10102, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x11, 0x4, 0x4, 0xa4, 0x4, 0xffffffffffffffff, 0x800000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r5, &(0x7f0000000000), &(0x7f0000000040)=""/220}, 0x20) r6 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) ioctl$EVIOCSMASK(r6, 0x40104593, &(0x7f00000001c0)={0x0, 0xc8, &(0x7f0000000700)="72c310ee3e73920d0dc3052d4ce181d032ecb02f301f57edab0edfadfeaea2dd697482893bd57292506e26d6633bb1b8806cce7544bbf1a5ead965eb492c8a669161dc927bce5be99deb47fd94fcf3112245ebbb4748baabf645ad4c18dbdace305ef2eedda0c9dc19e19da3ab7e7fc1d855f378e47f6618b7fd699daa0b552e1196c028d1431886d6ca137ecf2a6f26e1e5cfe12ab679c541c51252d8ea5edc670b5f37f59441175991adbe6bf68634d165df24576d7eaefc6de1cd5055e8fca8f57f1d815c9eee"}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="14"], 0x7c}}, 0x0) syz_usb_connect(0x2, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="120100004366b408c70b0800c84f0102030109022d0001000000000904"], 0x0) write$char_usb(r6, &(0x7f0000000040)="e2", 0x12d8) socket$pppl2tp(0x18, 0x1, 0x1) 5.392582353s ago: executing program 4 (id=629): sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000002540)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000300), &(0x7f0000000100)=0x80) mkdirat(0xffffffffffffff9c, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) socket$inet_smc(0x2b, 0x1, 0x0) landlock_create_ruleset(&(0x7f0000000040)={0x800, 0x2, 0x3}, 0x18, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) listen(r4, 0x3) accept(r4, &(0x7f00000006c0)=@qipcrtr, 0x0) syz_emit_vhci(&(0x7f0000000540)=ANY=[@ANYBLOB="043e130100c900", @ANYBLOB="20199ef7b0b5ca53ed035fd33417543f715a78a1ef8caed85ad4cbe7122a4fc84f4510f0f60ea9a55754e88468e965913f2ad0dd246c99"], 0x16) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) 5.39193652s ago: executing program 2 (id=630): io_setup(0x81, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000900)={0x0, 0x2, 0x1, [0xffff, 0x13a0000000000, 0x0, 0x88, 0x5], [0xffffffffffffff63, 0x8, 0xffffffffffffff4a, 0xfffffffffffffff8, 0x10000, 0x2, 0x2d9, 0x4, 0x3, 0xc7, 0x8001, 0x9, 0x4, 0x7e, 0x7d, 0x3ae7, 0x8, 0x101, 0x7, 0xffffffffffff8000, 0x6, 0x9, 0x7f, 0x6, 0x1, 0xc, 0x5, 0xff800000000000, 0x401, 0x7fffffff, 0xc333, 0x9, 0x2000000000000006, 0x8001, 0x1, 0xd5d, 0x8, 0x1, 0x2, 0x5, 0x6cf2, 0x2, 0x9, 0xa, 0x0, 0xffffffff00000001, 0x7fffffffffffffff, 0x2, 0x5, 0x4cc2, 0xfffffffffffffff7, 0x6, 0x0, 0x3a67, 0x7f, 0x0, 0xfff, 0x8, 0x8, 0x3, 0x706, 0x2, 0x5b4, 0x2, 0xfffffffffffffffb, 0xb, 0xb88a, 0x6, 0xffffffffffffffff, 0x5, 0x2, 0x77, 0x8, 0x346, 0x0, 0xfffffffffffffff9, 0x8, 0xffff800000000000, 0x200, 0x6, 0x7, 0x939, 0x7, 0x5, 0x20, 0x3, 0x9, 0x9, 0x8, 0x6, 0x40000000000000, 0x6, 0x684, 0x2, 0x401, 0x34, 0x6fc, 0xc90, 0xfff, 0xfffffffffffffeff, 0x72, 0x3, 0x6, 0x28, 0x3, 0x1, 0x8d45, 0x100000000, 0x3ff, 0xf2, 0x800, 0x8, 0x8, 0x8001, 0x5, 0x9, 0xa, 0x1fb, 0x2, 0x67, 0x334]}) chdir(&(0x7f0000000140)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280), 0x208e24b) mmap(&(0x7f000089d000/0x2000)=nil, 0x2000, 0x1000003, 0x28011, r0, 0x0) syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) r1 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40408c1) ioctl$FS_IOC_SETFLAGS(r0, 0xc0189436, &(0x7f0000000140)) socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="14000200fe8000000000000000000000000000aa0800093f3f0c0000140001"], 0x48}}, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000040000000100000027bf00000005000a7570c9694365df9de006c618fc2994a3f1e31fcd753964422c581f87d5b5fdba1f8a9c5db7486d2023b654418c370e8e1eff215f5cbb", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='tlb_flush\x00', r5}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) mmap(&(0x7f0000fa2000/0x3000)=nil, 0x3000, 0x3, 0x13, r4, 0x0) mremap(&(0x7f0000fa4000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fa2000/0x1000)=nil) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000040)={0x200000, 0x200000}) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 5.39139346s ago: executing program 3 (id=631): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @loopback, 0xfffffffc}, r4, 0x400}}, 0x48) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, r3, {0x5}}, './file0\x00'}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00008ba000/0x2000)=nil, 0x2000}, 0x3}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000980)={0x16, 0x98, 0xfa00, {0x0, 0x2, r4, 0x30, 0x1, @ib={0x1b, 0x1, 0x1, {"c6b7b7e198082124066b72a4ca8bf843"}, 0x7, 0x7, 0x3}}}, 0xa0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) r6 = userfaultfd(0x801) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f00000000c0)) r7 = userfaultfd(0x801) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_CONTINUE(r6, 0xc020aa07, &(0x7f00000001c0)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) 5.156627271s ago: executing program 0 (id=632): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3f) bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xf, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x37) r5 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) write$binfmt_script(r5, &(0x7f00000001c0)={'#! ', './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0'}, 0x1002) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r6 = dup2(r0, r0) write$vhost_msg_v2(r6, &(0x7f0000000080)={0x2, 0x0, {0x0, 0x48, 0x0, 0x1, 0x2}}, 0x48) 4.658631275s ago: executing program 1 (id=633): r0 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x8, 0x2) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newsa={0x140, 0x10, 0x1, 0x0, 0x25dfdbfc, {{@in=@rand_addr=0x64010102, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x4a53}, {@in=@empty, 0x0, 0x32}, @in6=@loopback, {0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0xfffffffffffffffd}, {0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xaf}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @tfcpad={0x8, 0x16, 0x53}]}, 0x140}, 0x1, 0x0, 0x0, 0x4008001}, 0x800) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) r5 = dup(r4) ioctl$TCSETSF(r5, 0x5404, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000400)={0x9, 0x1, 0x0, "5a309a426be809a48aa9bc68b9de658caf5999a76c019fefcf54e97d739d47b9", 0x50424752}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) readv(r7, &(0x7f0000000000), 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000080f100df00000000000000000009f600"}) r8 = syz_open_pts(r7, 0xa001) r9 = dup3(r8, r7, 0x0) write$UHID_INPUT(r9, &(0x7f00000001c0)={0xa, {"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", 0x1000}}, 0xffffff5c) ioctl$RTC_SET_TIME(r9, 0x4024700a, &(0x7f0000000080)={0x15, 0x38, 0xe, 0x9, 0x1, 0x5, 0x6, 0x5a, 0x1}) r10 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8882) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r10, 0x40605346, 0x0) sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f0000001400)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000012c0)={0x0}}, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x33, 0x2, 0x1dad9f8604b238cb, "0600836a330000000000000007000200268d09ff07690000010040c39b08fc00"}) 4.418445555s ago: executing program 3 (id=634): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) socket$nl_xfrm(0x10, 0x3, 0x6) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x300) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xd1, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) sched_setscheduler(0x0, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) syz_open_dev$tty20(0xc, 0x4, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r4}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000), 0xffffffffffffffff) syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x40000) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r6, 0x1, 0x70bd2b, 0x8, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x20000004) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1e90c2, 0x0) preadv2(r7, 0x0, 0x0, 0x0, 0xfffffffe, 0x1f) 3.623166873s ago: executing program 0 (id=635): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) chroot(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000007500)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x6, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1400000000000000290000000b00000000000007000000001400000200008277cd3c00003e00000000000000000000001400000000000000290000000b00"/72], 0x48}}], 0x1, 0x68034) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003480), 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) r4 = socket$inet6_sctp(0xa, 0x4, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000880)={0x0, 0x3}, &(0x7f00000008c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000900)={r5, 0x8000, 0x0, 0x8000000000000000, 0x1}, &(0x7f0000000940)=0x18) writev(r2, &(0x7f0000000800)=[{&(0x7f00000000c0)="f53a6558b6f060d9e13c953703129556b085d1ceca1cd4fe674cfa02411a7be54f2caa1b923c0cc8fdfef6f8780b5d98a03b317e7b2573f22283a56e5d0764602a653de94aba76e035a84d4d7dc74d4cf0e9fdca74862adec512669333deae7452a84e80c75a1e833814a6817bf1fc07ea6a8ffe330b", 0x76}, {&(0x7f00000002c0)="160eaaea1b773f0aa38f951be296d92f234e0a0c8ca310cd1ca1133df1a247608c97329404e60d62c32379ce932ab00109b496513643135a65297ad502e2cb1d349aeb223a04cf4a5a766207c9a578c95a2ef44ccdca86caebaf5cb067e57280a0fca78ad88fe778ce81ecb58d0e989da354d327214d68e11f1581a34265ba5fcda050ce31fa0c4969d8422d177ce1ea5605b68366da7883b0887f23e999101ceba6906161e8786cd23a6629ec3f9d63e3e8c949682c7efb2fd2", 0xba}, {&(0x7f0000000380)="d7601fcf5ae18a949b43f53353c97b20a2b390127d361332cd82457a99bf545b6a33777b4d6e52eb4aa888f648ca3597b04e394fb96ddb13f92ef87d5779e63a6fab36f7e0181dd67ec887da4d546f754583da4748ac24ef90e6c3a8b7edaba70faf742d4526f9a0fda9e58d78c164ebb9667e8a909cf0f8abb8d35bb0a9e9ee9690b1d4325a17ec5dd430890e3c8e7e77d6235c757fcf6e210b0c4859b0940ecf6da659971e2f63c23da1fd2c1749568b5bdd7f4de1d3f72d544b2c219d", 0xbe}, {&(0x7f0000000440)="e5f24092f2a9c2adc859c570279a0199685295c3bf164f8ccda8684cd5363a32f8cbf6c7d334c38d8d7e6eac70dd902cacfdc0c77f085e4d020e47057e3abc350286018ea2f4175832e773f4e55c8129b079e7000ec51aa5a1dfb9aace1bb6357b31fe2e7ea5cba8c3bcabd350b0b5354c700db25080e742fa2e5ac412e60a96179a3452fa8856f9485aa298eab6f2026ca92df059247a6f1f03b858c879e26867067fb5a5b3894fba4c019201a821884557c17ac3ed46edee93e358ed488fca7f78", 0xc2}, {&(0x7f0000000540)="7b9f6cfe6022dc78030872cfa55755ad4c13f3473ec0874148d21f32ed31065f9b47ad2caf9bdd75922ae7fe91f464a4abd3748f5a42106908eb9eece874b2e1e6b90590186ea6ef30ab53c4eea6d7e329edd6072e8240452a7dccb79ded81e5f91b1fd7281ecb539fdbb2fb53faeb14a0fe4a58792ecb5cd8c302ac4dfa6751579846c5d08f34ba0b4855d3a5dad5b6c442803952fcf59828c23c887d1a37ce40bf26ef0ab7fcd8e598971fd136b4b1e57f442c73442bf73a4ac55138169d14b26960ae", 0xc4}, {&(0x7f0000000640)="edfe25a7fafa83fe9c63b4d5f4782c6972a88d53223c040e7aedc0be64525682d3e81c96f87984b6c9d7800b9535e6c1e65c1255ffc1a530cdae37ef75e5dbad8d85f8de04cf3253f8d874cd657bb89cc2b373b3a9c686707284cadb7a228c14f6b78d55f97936dd2b4f2b2d71d56689891ca2da5b2bd61a5d44a97c591dd3047554c2521d767911a3da9171d8ebc9178fdec73c05982101eed086c107913cbecec3a154f013126d50541b272b1f82cf5f616e495855eb191a78623ceb56a546", 0xc0}, {&(0x7f0000000140)="1fe02c9adb3a4885ed91f2f22cb55dce2e471338cd7e78710bdaffc2249099c22a8e1e40d94e1ecc8dce58568d3212189163169809e975730cc29a1fb4098766f6c312ff96a672ff6c6ef6d2e7faaa34282dfc8926f3b4bbe6bc686c12c5f4d23dcc09", 0x63}, {&(0x7f0000000700)="9593619e1dfd249d8a1d97c7f6a8035b958044c8400836719b925ec50c74f6b1b5f0321ecfa9ee94971b107939212ddb4fd1bd270813a352b4b5df5dd6b6df94edf3eadf337a548ed91ff45c792fdb91b59ee57972676831aba5e8321da69a08a43197103d75c04c041f41cb02933e8d42468fd2fbc7421b975096e25cedce4d02c3ce00c7187e07a0e3d341211a7208970247d6c7fdf7628a496dda4db98fc4eeecf2962e660e4fff514f0854df7cc2f44d15060098e25d61b1921deeeb1cf66b4f79395c3f084e0d6679c77c9f26d26a3da3", 0xd3}], 0x8) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000980), 0x1, 0x0) writev(r6, &(0x7f00000009c0)=[{&(0x7f0000000240)='4', 0x1}, {&(0x7f0000002600)="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", 0x1000}], 0x2) r7 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x7) ioctl$TCSETA(r7, 0x8926, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "4feda26323b172e0"}) r8 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r8, &(0x7f00000039c0)=[{{&(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x2000c044) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB="8000000002000200080004000000000008001b"], 0x30}}, 0x0) sendto$inet(r8, 0x0, 0x0, 0x60, 0x0, 0x0) r10 = socket(0xa, 0x2, 0x0) r11 = dup(r10) creat(&(0x7f0000000a00)='./file0\x00', 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2}, &(0x7f0000000280), &(0x7f0000000080)=r11}, 0x20) recvmmsg(r11, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}, 0x72c}], 0x1, 0x2000, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000094b24610b11342003d9d0102030109021b000100000000090400390009"], 0x0) r12 = syz_open_dev$sndctrl(&(0x7f0000000280), 0x20000, 0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r12, 0xc0045540, &(0x7f0000000000)=0xfffffffd) 3.621950747s ago: executing program 2 (id=636): socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000000200)='/sys/kernel/notes', 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x50f, 0x7, 0x6, 0x60, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) pipe(&(0x7f0000000280)={0xffffffffffffffff}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket(0x10, 0x80002, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r3, @ANYRESDEC], 0x52) socket(0x40000000015, 0x5, 0x0) r4 = mq_open(&(0x7f0000000700)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xa33\x10\xb0\xd1\xb7\x04\xf7\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5\\\xa5V\xbe\xb6j', 0x0, 0x160, 0x0) r5 = syz_io_uring_setup(0x645, &(0x7f0000000480)={0x0, 0x400000f, 0x0, 0x40000006, 0x4000032d}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r5, 0x47ba, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x7, 0x0) mq_timedreceive(r4, &(0x7f000001a3c0)=""/102381, 0xffffffffffffff32, 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) unshare(0x60600) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) gettid() 3.512470849s ago: executing program 1 (id=637): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) syz_io_uring_setup(0x31c7, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f00000012c0), &(0x7f00000005c0)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}) getxattr(0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xd) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYRES8], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40004840) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r1 = memfd_secret(0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa, 0x11, r1, 0x0) ftruncate(r1, 0x51a9497) syz_io_uring_setup(0x6186, &(0x7f00000003c0)={0x0, 0xfad6, 0x100, 0x4001}, &(0x7f00000029c0), &(0x7f0000002a00)) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002000)=""/102400, 0x19000) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB='quota,grpquota_inode_hardlimit=3,noswap']) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r4, &(0x7f0000003480)={0x2020}, 0x2020) 2.838661832s ago: executing program 3 (id=638): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="b2", 0x1}], 0x1, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18, 0x8800}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) close(r4) 2.392875215s ago: executing program 2 (id=639): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioperm(0x0, 0x9, 0x8a29) syz_open_dev$sndctrl(&(0x7f0000001200), 0x0, 0x40000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0/file0'}, 0x11) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}, @IFLA_XFRM_LINK={0x8, 0x1, 0x3}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x58}}, 0x0) sched_setaffinity(0x0, 0x15, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="140000002b000b93de09a427b36c690000fff005", 0x14}], 0x1}, 0x480c0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000001080)={0xa, 0x4e22, 0x1, @private2, 0x10001}, 0x1c, &(0x7f00000010c0)=[{&(0x7f00000011c0)="e6", 0x1}], 0x1}}], 0x1, 0x0) shutdown(0xffffffffffffffff, 0x1) 2.328846475s ago: executing program 4 (id=640): accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x800) r0 = syz_open_dev$radio(0x0, 0x0, 0x2) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r2, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}, 0x5eb9}, {{0x0, 0x0, &(0x7f0000003640)=[{0xfffffffffffffffd}], 0x1}, 0xb}], 0x2, 0x122, 0x0) r3 = dup(r1) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000000)="be39", 0xffeb}], 0x1, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}], 0xf}, 0x0) read$FUSE(r3, &(0x7f0000001f00)={0x2020}, 0x2020) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_pauseparam={0x8, 0x10, 0x80000000, 0x5}}) preadv(r0, &(0x7f00000033c0), 0x0, 0x6, 0x0) ioctl$F2FS_IOC_DECOMPRESS_FILE(r0, 0xf517, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) syz_emit_vhci(&(0x7f0000000880)=ANY=[@ANYBLOB="04080406c90006a96e70163eabaa399ce4cd77c4f9d59ae367ff2ca6aebfdbd266b57695ee4d376c14ee41bd9b7c4df0b90cc1b864260becdc97a6e6a3f166aa59c1c5ac5cc383c93f29e5c1026c85583d8924daecf38c1463097e49cb5fc2754970a4fb70a0e8ac9a0f15c7119979ac9f7a15510285d6f21f4c7b5d535dc90af6cbc6d6727662c0e48538d389fd60b8efb5a277d38cc05fe95cf73f91323277c09113a3937f19389da8ab0b850fb3de011248e312a2146625f0b7cb10ec6ca138358fb94b7ba655914677bce648346701903604b87c29ebd9258ff1"], 0x7) fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x6c}}, 0x0) 2.052610268s ago: executing program 1 (id=641): r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x2000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)=0x7) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040301, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$kcm(0x10, 0x400000002, 0x0) r4 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(r4, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffff, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000b40)='source', &(0x7f00000001c0)='\x18\xbd@\xbd\xc9e2\x0e\xb2\xe2OAq\xa7\xa8\xadcz::\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0xffffffff) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r5) sendmsg$IEEE802154_LLSEC_ADD_KEY(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0706000000000000000027000000050031000400000008000200", @ANYRES32=r5], 0x24}, 0x1, 0x0, 0x0, 0x20004080}, 0x24060884) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, 0x0, 0xc010) 168.069487ms ago: executing program 1 (id=642): r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') fchdir(r0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x4000000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) sync() getdents(r0, &(0x7f0000000140)=""/72, 0x48) r4 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000001c0)={0x1, {{0xa, 0x4e23, 0xa11, @mcast2, 0x1}}, 0x1, 0x1, [{{0xa, 0x800, 0x6, @remote, 0x9}}]}, 0x110) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) rt_sigaction(0x40, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000640)) syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100fefffffffedbdf250f00000008000300", @ANYRES32=r6, @ANYBLOB="05002e00000000000100000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r8, 0x0, 0x480, 0x0, &(0x7f00000000c0)) r9 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 0s ago: executing program 0 (id=643): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x0, 0x0, 0x0, 0x4, 0xa1, &(0x7f0000000580)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$inet(0x2, 0x1, 0x0) r6 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix_mp={0x0, 0x0, 0x20303159}}) getsockopt$sock_timeval(r3, 0x1, 0x811e0a9b3bcbcc4b, &(0x7f0000000180), 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @private=0xa010100}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}, {0x2, 0x4e20, @local}, 0x114, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x3, 0x2}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa8442, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, 0x0) ioctl$TUNSETLINK(r7, 0x400454cd, 0xfffffffe) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000100000000854bf92caf00000018010000646c012500000000200000007b1af8ff00000000bfa100"/54], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x84}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xa0}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x7, 0xfe09) setsockopt$inet6_int(r0, 0x29, 0x31, 0x0, 0x0) syz_io_uring_setup(0x5b4, &(0x7f0000000080)={0x0, 0xe26b, 0x4000, 0x3, 0x114}, 0x0, 0x0) kernel console output (not intermixed with test programs): nt 0x3 has an invalid bInterval 0, changing to 7 [ 155.145737][ T5861] usb 4-1: config 0 interface 156 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 155.165462][ T5861] usb 4-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 155.174666][ T5861] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.191037][ T5861] usb 4-1: config 0 descriptor?? [ 155.203433][ T5861] gspca_main: spca561-2.14.0 probing abcd:cdee [ 155.275325][ T24] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 155.416108][ T5861] spca561 4-1:0.156: probe with driver spca561 failed with error -22 [ 155.446219][ T24] usb 3-1: Using ep0 maxpacket: 32 [ 155.452555][ T5861] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 155.453447][ T24] usb 3-1: config 33 has an invalid descriptor of length 0, skipping remainder of the config [ 155.478819][ T24] usb 3-1: config 33 has 0 interfaces, different from the descriptor's value: 9 [ 155.506058][ T5861] usb 4-1: MIDIStreaming interface descriptor not found [ 155.590342][ T6853] kvm: MONITOR instruction emulated as NOP! [ 155.599469][ T5861] usb 4-1: USB disconnect, device number 6 [ 155.771415][ T30] kauditd_printk_skb: 43 callbacks suppressed [ 155.771430][ T30] audit: type=1326 audit(1747849347.291:1149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6856 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fff98e969 code=0x7ffc0000 [ 155.778883][ T24] usb 3-1: string descriptor 0 read error: -71 [ 155.801717][ T30] audit: type=1326 audit(1747849347.291:1150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6856 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fff98e969 code=0x7ffc0000 [ 155.833234][ T30] audit: type=1326 audit(1747849347.331:1151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6856 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2fff98e969 code=0x7ffc0000 [ 155.859572][ T24] usb 3-1: New USB device found, idVendor=046d, idProduct=c090, bcdDevice= 0.40 [ 155.860241][ T30] audit: type=1326 audit(1747849347.331:1152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6856 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fff98e969 code=0x7ffc0000 [ 155.870606][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.892147][ T30] audit: type=1326 audit(1747849347.331:1153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6856 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fff98e969 code=0x7ffc0000 [ 155.924337][ T30] audit: type=1326 audit(1747849347.351:1154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6856 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2fff98e969 code=0x7ffc0000 [ 155.959485][ T30] audit: type=1326 audit(1747849347.351:1155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6856 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fff98e969 code=0x7ffc0000 [ 155.983487][ T24] usb 3-1: rejected 1 configuration due to insufficient available bus power [ 155.998906][ T30] audit: type=1326 audit(1747849347.351:1156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6856 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2fff98e969 code=0x7ffc0000 [ 156.026510][ T6862] syz.3.243 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 156.116450][ T24] usb 3-1: no configuration chosen from 1 choice [ 156.127241][ T24] usb 3-1: USB disconnect, device number 4 [ 158.224162][ T30] audit: type=1326 audit(1747849347.351:1157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6856 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fff98e969 code=0x7ffc0000 [ 158.268930][ T30] audit: type=1326 audit(1747849347.361:1158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6856 comm="syz.1.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2fff98e969 code=0x7ffc0000 [ 158.837268][ T6881] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 158.933855][ T6878] Invalid source name [ 158.951090][ T6878] overlay: filesystem on ./file0 not supported as upperdir [ 161.447167][ T6889] warning: `syz.0.245' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 161.462857][ T6889] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 161.465054][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 161.465067][ T30] audit: type=1400 audit(1747849352.981:1173): avc: denied { read } for pid=6870 comm="syz.0.245" path="socket:[10810]" dev="sockfs" ino=10810 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 161.928788][ T30] audit: type=1400 audit(1747849353.451:1174): avc: denied { create } for pid=6893 comm="syz.1.252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 161.948984][ T24] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 161.956544][ T81] usb 3-1: new full-speed USB device number 5 using dummy_hcd [ 162.126412][ T24] usb 4-1: config 0 has an invalid interface number: 156 but max is 0 [ 162.135674][ T24] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 162.146583][ T24] usb 4-1: config 0 has no interface number 0 [ 162.153509][ T81] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 162.166224][ T24] usb 4-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 162.180242][ T81] usb 3-1: New USB device found, idVendor=0bc7, idProduct=0008, bcdDevice=4f.c8 [ 162.189912][ T81] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.199936][ T24] usb 4-1: config 0 interface 156 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 162.213287][ T81] usb 3-1: Product: syz [ 162.219011][ T81] usb 3-1: Manufacturer: syz [ 162.229145][ T81] usb 3-1: SerialNumber: syz [ 162.279710][ T24] usb 4-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 162.334589][ T81] usb 3-1: config 0 descriptor?? [ 162.360626][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.384728][ T81] ati_remote 3-1:0.0: ati_remote_probe: Unexpected desc.bNumEndpoints [ 162.393998][ T30] audit: type=1400 audit(1747849353.891:1175): avc: denied { read } for pid=6899 comm="syz.1.254" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 162.451130][ T24] usb 4-1: config 0 descriptor?? [ 162.470931][ T24] gspca_main: spca561-2.14.0 probing abcd:cdee [ 162.510392][ T30] audit: type=1400 audit(1747849353.891:1176): avc: denied { open } for pid=6899 comm="syz.1.254" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 162.618477][ T30] audit: type=1400 audit(1747849354.111:1177): avc: denied { create } for pid=6899 comm="syz.1.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 162.690187][ T24] spca561 4-1:0.156: probe with driver spca561 failed with error -22 [ 162.702075][ T5861] usb 3-1: USB disconnect, device number 5 [ 162.705963][ T24] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 162.719492][ T30] audit: type=1400 audit(1747849354.111:1178): avc: denied { ioctl } for pid=6899 comm="syz.1.254" path="socket:[10841]" dev="sockfs" ino=10841 ioctlcmd=0x941c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 162.777811][ T30] audit: type=1400 audit(1747849354.291:1179): avc: denied { create } for pid=6902 comm="syz.2.255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 162.799140][ T24] usb 4-1: MIDIStreaming interface descriptor not found [ 162.884068][ T30] audit: type=1400 audit(1747849354.321:1180): avc: denied { bind } for pid=6902 comm="syz.2.255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 162.891386][ T24] usb 4-1: USB disconnect, device number 7 [ 163.007645][ T30] audit: type=1400 audit(1747849354.321:1181): avc: denied { module_request } for pid=6902 comm="syz.2.255" kmod="crypto-cryptd(__ecb-aes-aesni)" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 163.120669][ T30] audit: type=1400 audit(1747849354.371:1182): avc: denied { setopt } for pid=6902 comm="syz.2.255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 163.386846][ T6927] syz.3.263 uses obsolete (PF_INET,SOCK_PACKET) [ 164.005072][ T24] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 164.167082][ T24] usb 4-1: Using ep0 maxpacket: 16 [ 164.304640][ T24] usb 4-1: New USB device found, idVendor=06be, idProduct=a232, bcdDevice=33.f3 [ 164.393143][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.483712][ T24] usb 4-1: Product: syz [ 164.526354][ T24] usb 4-1: Manufacturer: syz [ 164.569271][ T24] usb 4-1: SerialNumber: syz [ 164.832232][ T24] usb 4-1: config 0 descriptor?? [ 165.216075][ T5820] Bluetooth: hci1: Ignoring HCI_Connection_Complete for existing connection [ 165.601453][ T24] dvb-usb: found a 'AME DTV-5100 USB2.0 DVB-T' in warm state. [ 165.661491][ T24] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 165.884083][ T24] dvbdev: DVB: registering new adapter (AME DTV-5100 USB2.0 DVB-T) [ 165.931006][ T24] usb 4-1: media controller created [ 165.936952][ T5861] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 165.967469][ T6933] dtv5100: wlen = 0, aborting. [ 166.031474][ T24] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 166.146587][ T5861] usb 5-1: config 0 has an invalid interface number: 156 but max is 0 [ 166.174001][ T5861] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 166.229394][ T5861] usb 5-1: config 0 has no interface number 0 [ 166.259567][ T5861] usb 5-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 166.724829][ T5861] usb 5-1: config 0 interface 156 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 166.738036][ T5861] usb 5-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 166.747131][ T5861] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.759066][ T5861] usb 5-1: config 0 descriptor?? [ 166.787386][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 166.787403][ T30] audit: type=1400 audit(1747849358.311:1220): avc: denied { mounton } for pid=6962 comm="syz.2.274" path="/54/file0" dev="tmpfs" ino=309 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 166.861256][ T5861] gspca_main: spca561-2.14.0 probing abcd:cdee [ 167.043426][ T5861] spca561 5-1:0.156: probe with driver spca561 failed with error -22 [ 167.083923][ T6969] overlayfs: failed to resolve './file0': -2 [ 167.095539][ T5861] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 167.102513][ T5861] usb 5-1: MIDIStreaming interface descriptor not found [ 167.120506][ T6963] serio: Serial port ptm0 [ 167.181797][ T30] audit: type=1400 audit(1747849358.691:1221): avc: denied { write } for pid=6962 comm="syz.2.274" name="ip_tables_matches" dev="proc" ino=4026533451 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 167.272644][ T5861] usb 5-1: USB disconnect, device number 7 [ 167.274016][ T24] zl10353_read_register: readreg error (reg=127, ret==0) [ 167.659169][ T30] audit: type=1400 audit(1747849359.021:1222): avc: denied { ioctl } for pid=6975 comm="syz.2.277" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x9417 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 167.704217][ T24] dvb-usb: no frontend was attached by 'AME DTV-5100 USB2.0 DVB-T' [ 167.739600][ T24] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully initialized and connected. [ 167.843159][ T24] usb 4-1: USB disconnect, device number 8 [ 168.114981][ T30] audit: type=1400 audit(1747849359.551:1223): avc: denied { read write } for pid=6981 comm="syz.4.278" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 168.206757][ T30] audit: type=1400 audit(1747849359.551:1224): avc: denied { open } for pid=6981 comm="syz.4.278" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 168.228728][ T24] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully deinitialized and disconnected. [ 168.381495][ T30] audit: type=1400 audit(1747849359.571:1225): avc: denied { mount } for pid=6981 comm="syz.4.278" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 168.525120][ T30] audit: type=1400 audit(1747849359.731:1226): avc: denied { mount } for pid=6981 comm="syz.4.278" name="/" dev="ramfs" ino=10994 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 168.631947][ T6992] netlink: 196 bytes leftover after parsing attributes in process `syz.2.280'. [ 168.715112][ T30] audit: type=1400 audit(1747849360.171:1227): avc: denied { mount } for pid=6987 comm="syz.2.280" name="/" dev="ocfs2_dlmfs" ino=9994 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 169.070548][ T30] audit: type=1400 audit(1747849360.591:1228): avc: denied { unmount } for pid=5813 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 169.315279][ T30] audit: type=1400 audit(1747849360.831:1229): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 169.393802][ T7000] sp0: Synchronizing with TNC [ 169.470864][ T7003] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=36 sclass=netlink_tcpdiag_socket pid=7003 comm=syz.2.283 [ 169.521591][ T7003] input: syz1 as /devices/virtual/input/input7 [ 169.605213][ T24] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 169.671549][ T5858] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 169.777571][ T24] usb 5-1: Using ep0 maxpacket: 16 [ 169.890849][ T24] usb 5-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 2.00 [ 169.920603][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 170.052873][ T24] usb 5-1: config 0 descriptor?? [ 170.055088][ T5858] usb 1-1: Using ep0 maxpacket: 16 [ 170.064912][ T24] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 170.077385][ T5858] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 170.088357][ T5858] usb 1-1: config 0 interface 0 has no altsetting 0 [ 170.281246][ T24] usb 5-1: Detected FT232A [ 170.879489][ T5858] usb 1-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=9d.3d [ 170.888877][ T5858] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.897541][ T5858] usb 1-1: Product: syz [ 170.902849][ T5858] usb 1-1: Manufacturer: syz [ 170.903611][ T24] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 170.907593][ T5858] usb 1-1: SerialNumber: syz [ 170.924878][ T5858] usb 1-1: config 0 descriptor?? [ 170.935759][ T5858] hub 1-1:0.0: bad descriptor, ignoring hub [ 170.941843][ T5858] hub 1-1:0.0: probe with driver hub failed with error -5 [ 170.978059][ T24] usb 5-1: USB disconnect, device number 8 [ 171.039739][ T5858] usb 1-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 171.109503][ T52] usb 1-1: Failed to submit usb control message: -71 [ 171.122563][ T24] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 171.133755][ T52] usb 1-1: unable to send the bmi data to the device: -71 [ 171.141383][ T52] usb 1-1: unable to get target info from device [ 171.167540][ T7013] serio: Serial port ptm0 [ 171.172669][ T52] usb 1-1: could not get target info (-71) [ 171.178870][ T24] ftdi_sio 5-1:0.0: device disconnected [ 171.179941][ T6993] [U] è [ 171.187533][ T52] usb 1-1: could not probe fw (-71) [ 171.295242][ T5861] usb 1-1: USB disconnect, device number 6 [ 171.358828][ T7016] sp0: Synchronizing with TNC [ 171.365850][ T5858] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 171.518093][ T5858] usb 3-1: config 0 has an invalid interface number: 156 but max is 0 [ 171.528472][ T5858] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 171.540593][ T5858] usb 3-1: config 0 has no interface number 0 [ 171.550334][ T5858] usb 3-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 171.564110][ T5858] usb 3-1: config 0 interface 156 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 171.579802][ T5858] usb 3-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 171.589022][ T5858] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.607111][ T5858] usb 3-1: config 0 descriptor?? [ 171.619676][ T5858] gspca_main: spca561-2.14.0 probing abcd:cdee [ 171.666818][ T5861] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 171.819039][ T30] kauditd_printk_skb: 74 callbacks suppressed [ 171.819055][ T30] audit: type=1400 audit(1747849363.341:1304): avc: denied { create } for pid=7017 comm="syz.2.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 171.863331][ T5861] usb 5-1: Using ep0 maxpacket: 16 [ 171.899935][ T5858] spca561 3-1:0.156: probe with driver spca561 failed with error -22 [ 171.918670][ T5861] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 171.936858][ T5858] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 171.943946][ T5861] usb 5-1: config 0 interface 0 has no altsetting 0 [ 171.965750][ T5858] usb 3-1: MIDIStreaming interface descriptor not found [ 171.974762][ T30] audit: type=1400 audit(1747849363.381:1305): avc: denied { read } for pid=7017 comm="syz.2.288" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 171.999767][ T5861] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=9d.3d [ 172.110178][ T7039] serio: Serial port ptm0 [ 172.162485][ T5861] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.368810][ T5861] usb 5-1: Product: syz [ 172.935494][ T30] audit: type=1400 audit(1747849363.381:1306): avc: denied { open } for pid=7017 comm="syz.2.288" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 172.960006][ T30] audit: type=1400 audit(1747849363.381:1307): avc: denied { read write } for pid=7017 comm="syz.2.288" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 172.986306][ T30] audit: type=1400 audit(1747849363.381:1308): avc: denied { open } for pid=7017 comm="syz.2.288" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 172.990500][ T5861] usb 5-1: Manufacturer: syz [ 173.011411][ T30] audit: type=1400 audit(1747849363.391:1309): avc: denied { create } for pid=7017 comm="syz.2.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 173.011454][ T30] audit: type=1400 audit(1747849363.391:1310): avc: denied { write } for pid=7017 comm="syz.2.288" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 173.011492][ T30] audit: type=1400 audit(1747849363.391:1311): avc: denied { open } for pid=7017 comm="syz.2.288" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 173.011530][ T30] audit: type=1400 audit(1747849363.551:1312): avc: denied { mounton } for pid=7036 comm="syz.0.293" path="/61/file0" dev="tmpfs" ino=355 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 173.135505][ T5861] usb 5-1: SerialNumber: syz [ 173.171232][ T5861] usb 5-1: config 0 descriptor?? [ 173.186576][ T5861] hub 5-1:0.0: bad descriptor, ignoring hub [ 173.192524][ T5861] hub 5-1:0.0: probe with driver hub failed with error -5 [ 173.355042][ T30] audit: type=1400 audit(1747849364.721:1313): avc: denied { ioctl } for pid=7041 comm="syz.0.295" path="socket:[10048]" dev="sockfs" ino=10048 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 173.386953][ T5858] usb 3-1: USB disconnect, device number 6 [ 173.402271][ T5861] usb 5-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 173.424461][ T52] usb 5-1: Failed to submit usb control message: -71 [ 173.998345][ T52] usb 5-1: unable to send the bmi data to the device: -71 [ 174.105022][ T52] usb 5-1: unable to get target info from device [ 174.113770][ T7015] [U] è [ 174.141879][ T52] usb 5-1: could not get target info (-71) [ 174.147873][ T52] usb 5-1: could not probe fw (-71) [ 174.216097][ T5861] usb 5-1: USB disconnect, device number 9 [ 177.018183][ T30] kauditd_printk_skb: 31 callbacks suppressed [ 177.018199][ T30] audit: type=1400 audit(1747849368.541:1345): avc: denied { create } for pid=7081 comm="syz.1.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 177.202383][ T7084] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 177.540650][ T30] audit: type=1400 audit(1747849368.651:1346): avc: denied { create } for pid=7081 comm="syz.1.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 177.540706][ T30] audit: type=1400 audit(1747849368.651:1347): avc: denied { bind } for pid=7081 comm="syz.1.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 177.540743][ T30] audit: type=1400 audit(1747849368.661:1348): avc: denied { connect } for pid=7081 comm="syz.1.302" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 177.540778][ T30] audit: type=1400 audit(1747849368.671:1349): avc: denied { setopt } for pid=7081 comm="syz.1.302" laddr=fe80::b lport=1 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 177.540814][ T30] audit: type=1400 audit(1747849368.671:1350): avc: denied { write } for pid=7081 comm="syz.1.302" laddr=fe80::b lport=1 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 177.827170][ T30] audit: type=1400 audit(1747849369.331:1351): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 177.896696][ T30] audit: type=1400 audit(1747849369.421:1352): avc: denied { create } for pid=7087 comm="syz.2.305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 177.900166][ T7088] netlink: 'syz.2.305': attribute type 3 has an invalid length. [ 177.900186][ T7088] netlink: 8 bytes leftover after parsing attributes in process `syz.2.305'. [ 178.052892][ T24] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 178.351536][ T24] usb 4-1: config 0 has an invalid interface number: 156 but max is 0 [ 178.515313][ T24] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 178.639006][ T24] usb 4-1: config 0 has no interface number 0 [ 178.652564][ T24] usb 4-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 178.674089][ T24] usb 4-1: config 0 interface 156 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 178.694277][ T24] usb 4-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 178.707826][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 178.757113][ T24] usb 4-1: config 0 descriptor?? [ 178.764855][ T24] gspca_main: spca561-2.14.0 probing abcd:cdee [ 178.815105][ T30] audit: type=1400 audit(1747849370.331:1353): avc: denied { create } for pid=7093 comm="syz.0.303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 178.849993][ T30] audit: type=1400 audit(1747849370.331:1354): avc: denied { setopt } for pid=7093 comm="syz.0.303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 178.887985][ T7094] : entered promiscuous mode [ 179.353504][ T24] spca561 4-1:0.156: probe with driver spca561 failed with error -22 [ 179.373607][ T24] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 179.387636][ T24] usb 4-1: MIDIStreaming interface descriptor not found [ 179.573408][ T7103] serio: Serial port ptm0 [ 180.430477][ T24] usb 4-1: USB disconnect, device number 9 [ 181.235201][ T5811] Bluetooth: hci3: unexpected event for opcode 0x0c03 [ 181.401173][ T7113] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 181.426285][ T7114] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 181.432569][ T7114] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 181.438550][ T7114] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 181.589275][ T7114] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 181.598463][ T7114] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 181.604836][ T7114] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 181.610942][ T7114] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 181.611996][ T7120] netlink: 40 bytes leftover after parsing attributes in process `syz.3.312'. [ 181.689807][ T7114] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 181.697784][ T5811] Bluetooth: hci3: Opcode 0x206a failed: -112 [ 181.704863][ T7114] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 181.710907][ T7114] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 181.734590][ T7114] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 181.741985][ T7114] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 181.749278][ T7114] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 181.756252][ T7114] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 181.767159][ T7114] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 181.836422][ T7109] netlink: 'syz.0.309': attribute type 13 has an invalid length. [ 181.846611][ T7109] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 181.976383][ T7109] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 181.984106][ T7109] gretap1: entered promiscuous mode [ 181.990291][ T7109] gretap1: entered allmulticast mode [ 182.155074][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 182.155107][ T30] audit: type=1400 audit(1747849373.601:1378): avc: denied { execute } for pid=7125 comm="syz.4.313" dev="tmpfs" ino=30 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 182.336252][ T30] audit: type=1400 audit(1747849373.601:1379): avc: denied { execute_no_trans } for pid=7125 comm="syz.4.313" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=30 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 182.426863][ T30] audit: type=1400 audit(1747849373.951:1380): avc: denied { bind } for pid=7127 comm="syz.3.315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 182.784368][ T30] audit: type=1400 audit(1747849373.951:1381): avc: denied { name_bind } for pid=7127 comm="syz.3.315" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 182.897620][ T30] audit: type=1400 audit(1747849373.951:1382): avc: denied { node_bind } for pid=7127 comm="syz.3.315" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 182.992360][ T5858] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 183.034758][ T7142] batman_adv: batadv0: Adding interface: dummy0 [ 183.041162][ T7142] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.066603][ T7142] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 183.400978][ T30] audit: type=1400 audit(1747849373.951:1383): avc: denied { write } for pid=7127 comm="syz.3.315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 183.420881][ T30] audit: type=1400 audit(1747849373.951:1384): avc: denied { connect } for pid=7127 comm="syz.3.315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 183.441011][ T30] audit: type=1400 audit(1747849373.951:1385): avc: denied { name_connect } for pid=7127 comm="syz.3.315" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 183.465996][ T30] audit: type=1400 audit(1747849374.311:1386): avc: denied { ioctl } for pid=7138 comm="syz.2.318" path="socket:[10232]" dev="sockfs" ino=10232 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 183.490951][ T30] audit: type=1400 audit(1747849374.311:1387): avc: denied { write } for pid=7138 comm="syz.2.318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 183.511348][ T5811] Bluetooth: hci1: command 0x0406 tx timeout [ 183.666955][ T5811] Bluetooth: hci2: command 0x0c1a tx timeout [ 183.705457][ T5858] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 183.735007][ T5858] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 183.755229][ T5858] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 183.782052][ T5811] Bluetooth: hci3: command 0x0406 tx timeout [ 183.820831][ T5858] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 183.839411][ T5811] Bluetooth: hci4: command 0x0c1a tx timeout [ 183.962821][ T5858] usb 1-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 184.097134][ T5858] usb 1-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 184.166256][ T5858] usb 1-1: Manufacturer: syz [ 184.186424][ T5858] usb 1-1: config 0 descriptor?? [ 184.425157][ T24] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 184.493793][ T7158] overlayfs: failed to resolve './file0': -2 [ 184.596620][ T24] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 184.620111][ T24] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 184.631415][ T24] usb 3-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 184.647857][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.665787][ T24] usb 3-1: config 0 descriptor?? [ 184.670667][ T5858] appleir 0003:05AC:8243.0002: unknown main item tag 0x0 [ 184.871836][ T5858] appleir 0003:05AC:8243.0002: No inputs registered, leaving [ 184.901186][ T7147] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 184.949368][ T5858] appleir 0003:05AC:8243.0002: hiddev0,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.0-1/input0 [ 184.965487][ T7147] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 184.990228][ T5858] usb 1-1: USB disconnect, device number 7 [ 185.191350][ T24] hid-steam 0003:28DE:1142.0003: : USB HID v0.00 Device [HID 28de:1142] on usb-dummy_hcd.2-1/input0 [ 185.237709][ T7153] Bluetooth: hci0: Opcode 0x080f failed: -4 [ 185.278146][ T24] hid-steam 0003:28DE:1142.0003: Steam wireless receiver connected [ 185.321143][ T24] hid-steam 0003:28DE:1142.0004: hidraw0: USB HID v0.00 Device [HID 28de:1142] on usb-dummy_hcd.2-1/input0 [ 185.585033][ T5811] Bluetooth: hci1: command 0x0406 tx timeout [ 185.756112][ T5811] Bluetooth: hci2: command 0x0c1a tx timeout [ 185.818542][ T7169] tmpfs: Unknown parameter 'usrquotauencer' [ 185.838262][ T5811] Bluetooth: hci3: command 0x0406 tx timeout [ 186.584446][ T5811] Bluetooth: hci4: command 0x0c1a tx timeout [ 187.312172][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 187.312218][ T30] audit: type=1400 audit(1747849378.781:1403): avc: denied { create } for pid=7175 comm="syz.1.328" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 187.840693][ T5811] Bluetooth: hci1: command 0x0406 tx timeout [ 187.846889][ T5820] Bluetooth: hci2: command 0x0c1a tx timeout [ 187.906425][ T5811] Bluetooth: hci3: command 0x0406 tx timeout [ 187.918239][ T30] audit: type=1400 audit(1747849378.801:1404): avc: denied { write } for pid=7175 comm="syz.1.328" name="file0" dev="tmpfs" ino=324 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 187.941171][ T30] audit: type=1400 audit(1747849378.801:1405): avc: denied { open } for pid=7175 comm="syz.1.328" path="/56/file0" dev="tmpfs" ino=324 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 187.967807][ T30] audit: type=1400 audit(1747849379.441:1407): avc: denied { unlink } for pid=5808 comm="syz-executor" name="file0" dev="tmpfs" ino=324 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 187.990855][ T30] audit: type=1400 audit(1747849379.431:1406): avc: denied { listen } for pid=7177 comm="syz.4.329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 188.140076][ T81] usb 3-1: USB disconnect, device number 7 [ 188.202809][ T81] hid-steam 0003:28DE:1142.0003: Steam wireless receiver disconnected [ 188.265353][ T5858] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 188.412540][ T7189] serio: Serial port ptm0 [ 188.557068][ T5858] usb 1-1: Using ep0 maxpacket: 8 [ 188.686088][ T5858] usb 1-1: config 0 has an invalid interface number: 56 but max is 0 [ 188.704495][ T5858] usb 1-1: config 0 has no interface number 0 [ 188.773775][ T5858] usb 1-1: New USB device found, idVendor=0c72, idProduct=0014, bcdDevice=c7.76 [ 188.788426][ T5811] Bluetooth: hci4: command 0x0c1a tx timeout [ 188.841431][ T5858] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.896654][ T30] audit: type=1400 audit(1747849380.311:1408): avc: denied { unmount } for pid=5821 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 188.954314][ T5858] usb 1-1: Product: syz [ 188.985139][ T5858] usb 1-1: Manufacturer: syz [ 189.011906][ T5858] usb 1-1: SerialNumber: syz [ 189.235714][ T5858] usb 1-1: config 0 descriptor?? [ 189.905167][ T5811] Bluetooth: hci1: command 0x0406 tx timeout [ 190.043486][ T7197] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 [ 190.054886][ T7197] netdevsim netdevsim0: Falling back to sysfs fallback for: ./file0 [ 190.068295][ T5811] Bluetooth: hci3: command 0x0406 tx timeout [ 190.119197][ T7198] mmap: syz.0.330 (7198) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 190.195127][ T30] audit: type=1400 audit(1747849381.581:1409): avc: denied { firmware_load } for pid=7184 comm="syz.0.330" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 190.381810][ T30] audit: type=1400 audit(1747849381.631:1410): avc: denied { write } for pid=7184 comm="syz.0.330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 190.408967][ T30] audit: type=1400 audit(1747849381.641:1411): avc: denied { nlmsg_write } for pid=7184 comm="syz.0.330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 190.563930][ T7208] overlayfs: failed to resolve './file0': -2 [ 190.650480][ T7209] netlink: 196 bytes leftover after parsing attributes in process `syz.3.335'. [ 190.979355][ T30] audit: type=1400 audit(1747849382.191:1412): avc: denied { mount } for pid=7202 comm="syz.3.335" name="/" dev="ocfs2_dlmfs" ino=11529 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 191.425647][ T5858] peak_usb 1-1:0.56 can0: unable to request usb[type=0 value=1] err=-71 [ 191.438431][ T5858] peak_usb 1-1:0.56: unable to read PCAN-USB X6 firmware info (err -71) [ 191.501005][ T5858] peak_usb 1-1:0.56: probe with driver peak_usb failed with error -71 [ 191.526355][ T5858] usb 1-1: USB disconnect, device number 8 [ 192.468531][ T7222] netlink: 196 bytes leftover after parsing attributes in process `syz.3.337'. [ 192.483501][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 192.483533][ T30] audit: type=1400 audit(1747849383.991:1414): avc: denied { setopt } for pid=7212 comm="syz.0.338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 192.920053][ T30] audit: type=1400 audit(1747849384.441:1415): avc: denied { module_request } for pid=7223 comm="syz.1.341" kmod="net-pf-10-proto-132-type-4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 193.837443][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.843910][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.944328][ T30] audit: type=1400 audit(1747849385.461:1416): avc: denied { read write } for pid=5821 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.984393][ T7234] sp0: Synchronizing with TNC [ 193.985528][ T30] audit: type=1400 audit(1747849385.491:1417): avc: denied { open } for pid=5821 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.110714][ T30] audit: type=1400 audit(1747849385.491:1418): avc: denied { ioctl } for pid=5821 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.144748][ T30] audit: type=1400 audit(1747849385.621:1419): avc: denied { read } for pid=7240 comm="syz.2.340" dev="nsfs" ino=4026533363 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 194.168230][ T30] audit: type=1400 audit(1747849385.621:1420): avc: denied { open } for pid=7240 comm="syz.2.340" path="net:[4026533363]" dev="nsfs" ino=4026533363 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 194.191750][ T30] audit: type=1400 audit(1747849385.621:1421): avc: denied { create } for pid=7240 comm="syz.2.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 194.252681][ T30] audit: type=1400 audit(1747849385.671:1422): avc: denied { create } for pid=7240 comm="syz.2.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 194.563436][ T30] audit: type=1400 audit(1747849385.681:1423): avc: denied { setopt } for pid=7240 comm="syz.2.340" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 194.898048][ T7253] netlink: 20 bytes leftover after parsing attributes in process `syz.2.347'. [ 195.045062][ T5858] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 195.275006][ T5858] usb 2-1: Using ep0 maxpacket: 16 [ 195.464850][ T5858] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 195.485039][ T5858] usb 2-1: config 0 interface 0 has no altsetting 0 [ 195.529742][ T5858] usb 2-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=9d.3d [ 195.548398][ T5858] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.559344][ T5858] usb 2-1: Product: syz [ 195.568598][ T5858] usb 2-1: Manufacturer: syz [ 195.574996][ T5858] usb 2-1: SerialNumber: syz [ 195.593029][ T5858] usb 2-1: config 0 descriptor?? [ 195.605168][ T5858] hub 2-1:0.0: bad descriptor, ignoring hub [ 195.615724][ T5858] hub 2-1:0.0: probe with driver hub failed with error -5 [ 195.687208][ T5858] usb 2-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 195.695170][ T81] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 195.705833][ T5037] usb 2-1: Failed to submit usb control message: -71 [ 195.713434][ T5037] usb 2-1: unable to send the bmi data to the device: -71 [ 195.723068][ T5037] usb 2-1: unable to get target info from device [ 195.731111][ T5037] usb 2-1: could not get target info (-71) [ 195.745503][ T5037] usb 2-1: could not probe fw (-71) [ 195.874307][ T7223] [U] è [ 195.935027][ T24] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 195.965250][ T81] usb 4-1: Using ep0 maxpacket: 16 [ 195.975401][ T5858] usb 2-1: USB disconnect, device number 8 [ 195.975494][ T81] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 196.019884][ T81] usb 4-1: config 0 interface 0 has no altsetting 0 [ 196.047211][ T81] usb 4-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=9d.3d [ 196.056334][ T81] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.071702][ T81] usb 4-1: Product: syz [ 196.076543][ T81] usb 4-1: Manufacturer: syz [ 196.081885][ T81] usb 4-1: SerialNumber: syz [ 196.092252][ T81] usb 4-1: config 0 descriptor?? [ 196.097490][ T24] usb 3-1: Using ep0 maxpacket: 16 [ 196.202526][ T24] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 196.221472][ T24] usb 3-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 196.231978][ T81] hub 4-1:0.0: bad descriptor, ignoring hub [ 196.238102][ T81] hub 4-1:0.0: probe with driver hub failed with error -5 [ 196.246337][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 196.256996][ T24] usb 3-1: config 0 descriptor?? [ 196.727036][ T81] usb 4-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 196.742284][ T24] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input8 [ 196.756917][ T52] usb 4-1: Failed to submit usb control message: -71 [ 196.767124][ T52] usb 4-1: unable to send the bmi data to the device: -71 [ 196.776469][ T52] usb 4-1: unable to get target info from device [ 196.779413][ T81] usb 4-1: USB disconnect, device number 10 [ 196.782968][ T52] usb 4-1: could not get target info (-71) [ 196.797871][ T52] usb 4-1: could not probe fw (-71) [ 196.809885][ T24] bcm5974 3-1:0.0: could not read from device [ 196.852240][ T24] input: failed to attach handler mousedev to device input8, error: -5 [ 196.870954][ T5169] bcm5974 3-1:0.0: could not read from device [ 196.877427][ T24] usb 3-1: USB disconnect, device number 8 [ 197.538211][ T30] kauditd_printk_skb: 115 callbacks suppressed [ 197.538228][ T30] audit: type=1400 audit(1747849389.061:1539): avc: denied { mount } for pid=7302 comm="syz.4.360" name="/" dev="hugetlbfs" ino=11643 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 197.645098][ T5858] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 197.689051][ T7307] netlink: 'syz.1.359': attribute type 13 has an invalid length. [ 197.709567][ T30] audit: type=1400 audit(1747849389.091:1540): avc: denied { create } for pid=7297 comm="syz.1.359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 197.785553][ T7307] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 198.375069][ T30] audit: type=1400 audit(1747849389.091:1541): avc: denied { setopt } for pid=7297 comm="syz.1.359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 198.384025][ T5858] usb 1-1: config 1 interface 0 has no altsetting 0 [ 198.401896][ T7307] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 198.411381][ T30] audit: type=1400 audit(1747849389.191:1542): avc: denied { create } for pid=7297 comm="syz.1.359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 198.432972][ T7307] gretap1: entered promiscuous mode [ 198.442040][ T7307] gretap1: entered allmulticast mode [ 198.469485][ T5858] usb 1-1: New USB device found, idVendor=16c0, idProduct=05e1, bcdDevice= 0.40 [ 198.505383][ T5858] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.537304][ T5858] usb 1-1: Product: syz [ 198.545871][ T5858] usb 1-1: Manufacturer: syz [ 198.593540][ T5858] usb 1-1: SerialNumber: syz [ 198.705047][ T30] audit: type=1400 audit(1747849389.211:1543): avc: denied { create } for pid=7303 comm="syz.3.361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 198.765192][ T30] audit: type=1400 audit(1747849389.261:1544): avc: denied { unlink } for pid=7303 comm="syz.3.361" name="#1" dev="tmpfs" ino=418 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 198.802633][ T7308] Invalid source name [ 198.808474][ T7308] overlay: filesystem on ./file0 not supported as upperdir [ 198.844532][ T7319] capability: warning: `syz.1.364' uses deprecated v2 capabilities in a way that may be insecure [ 198.857720][ T30] audit: type=1400 audit(1747849389.271:1545): avc: denied { connect } for pid=7303 comm="syz.3.361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 198.857764][ T7319] 9pnet_fd: p9_fd_create_tcp (7319): problem binding to privport [ 198.885054][ T30] audit: type=1400 audit(1747849389.291:1546): avc: denied { ioctl } for pid=7297 comm="syz.1.359" path="socket:[11653]" dev="sockfs" ino=11653 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 199.905035][ T30] audit: type=1400 audit(1747849389.291:1547): avc: denied { ioctl } for pid=7297 comm="syz.1.359" path="socket:[11650]" dev="sockfs" ino=11650 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 199.977329][ T30] audit: type=1400 audit(1747849389.301:1548): avc: denied { bind } for pid=7297 comm="syz.1.359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 200.481208][ T7331] vivid-000: disconnect [ 200.490272][ T7331] FAULT_INJECTION: forcing a failure. [ 200.490272][ T7331] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 200.503850][ T7331] CPU: 1 UID: 0 PID: 7331 Comm: syz.3.363 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(full) [ 200.503875][ T7331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 200.503886][ T7331] Call Trace: [ 200.503892][ T7331] [ 200.503899][ T7331] dump_stack_lvl+0x16c/0x1f0 [ 200.503929][ T7331] should_fail_ex+0x512/0x640 [ 200.503962][ T7331] _copy_from_user+0x2e/0xd0 [ 200.503989][ T7331] move_addr_to_kernel+0x65/0x170 [ 200.504016][ T7331] __sys_bind+0x11b/0x260 [ 200.504043][ T7331] ? __pfx___sys_bind+0x10/0x10 [ 200.504067][ T7331] ? __fget_files+0x20e/0x3c0 [ 200.504091][ T7331] ? __pfx_ksys_write+0x10/0x10 [ 200.504123][ T7331] __x64_sys_bind+0x72/0xb0 [ 200.504147][ T7331] ? lockdep_hardirqs_on+0x7c/0x110 [ 200.504172][ T7331] do_syscall_64+0xcd/0x260 [ 200.504198][ T7331] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 200.504216][ T7331] RIP: 0033:0x7f6c87f8e969 [ 200.504230][ T7331] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 200.504247][ T7331] RSP: 002b:00007f6c85dd5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 200.504264][ T7331] RAX: ffffffffffffffda RBX: 00007f6c881b6160 RCX: 00007f6c87f8e969 [ 200.504276][ T7331] RDX: 000000000000001c RSI: 0000200000000000 RDI: 000000000000000a [ 200.504286][ T7331] RBP: 00007f6c85dd5090 R08: 0000000000000000 R09: 0000000000000000 [ 200.504297][ T7331] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 200.504307][ T7331] R13: 0000000000000000 R14: 00007f6c881b6160 R15: 00007ffffb42b448 [ 200.504331][ T7331] [ 200.889666][ T7320] vivid-000: reconnect [ 201.286487][ T5858] usbhid 1-1:1.0: can't add hid device: -71 [ 201.293067][ T5858] usbhid 1-1:1.0: probe with driver usbhid failed with error -71 [ 201.326049][ T5858] usb 1-1: USB disconnect, device number 9 [ 201.977008][ T7345] netlink: 196 bytes leftover after parsing attributes in process `syz.0.367'. [ 202.561447][ T30] kauditd_printk_skb: 34 callbacks suppressed [ 202.561464][ T30] audit: type=1400 audit(1747849394.081:1583): avc: denied { name_bind } for pid=7347 comm="syz.2.370" src=24097 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 202.935623][ T30] audit: type=1400 audit(1747849394.201:1584): avc: denied { connect } for pid=7347 comm="syz.2.370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 203.052392][ T30] audit: type=1400 audit(1747849394.521:1585): avc: denied { prog_run } for pid=7358 comm="syz.3.373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 203.707623][ T30] audit: type=1400 audit(1747849394.531:1586): avc: denied { create } for pid=7358 comm="syz.3.373" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 203.732584][ T30] audit: type=1400 audit(1747849394.531:1587): avc: denied { write } for pid=7358 comm="syz.3.373" name="file0" dev="tmpfs" ino=440 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 203.784615][ T30] audit: type=1400 audit(1747849394.531:1588): avc: denied { open } for pid=7358 comm="syz.3.373" path="/75/file0" dev="tmpfs" ino=440 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 203.845109][ T30] audit: type=1400 audit(1747849394.761:1589): avc: denied { ioctl } for pid=7358 comm="syz.3.373" path="/75/file0" dev="tmpfs" ino=440 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 203.874459][ T30] audit: type=1400 audit(1747849395.251:1590): avc: denied { read } for pid=7363 comm="syz.1.374" name="sg0" dev="devtmpfs" ino=743 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 203.898147][ T30] audit: type=1400 audit(1747849395.251:1591): avc: denied { open } for pid=7363 comm="syz.1.374" path="/dev/sg0" dev="devtmpfs" ino=743 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 203.922369][ T30] audit: type=1400 audit(1747849395.251:1592): avc: denied { map } for pid=7363 comm="syz.1.374" path="/dev/sg0" dev="devtmpfs" ino=743 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 205.874174][ T7392] serio: Serial port ptm0 [ 206.517970][ T7403] block nbd4: NBD_DISCONNECT [ 208.348683][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 208.348700][ T30] audit: type=1400 audit(1747849399.871:1605): avc: denied { execute } for pid=7422 comm="syz.4.391" name="file1" dev="tmpfs" ino=454 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 208.391559][ T7423] netlink: 'syz.4.391': attribute type 10 has an invalid length. [ 208.410133][ T7423] netlink: 8 bytes leftover after parsing attributes in process `syz.4.391'. [ 208.425075][ T30] audit: type=1400 audit(1747849399.871:1606): avc: denied { execute_no_trans } for pid=7422 comm="syz.4.391" path="/78/file1" dev="tmpfs" ino=454 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 208.466565][ T7423] openvswitch: netlink: Flow key attr not present in new flow. [ 209.191836][ T30] audit: type=1400 audit(1747849399.971:1607): avc: denied { connect } for pid=7420 comm="syz.1.389" lport=135 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 209.327530][ T30] audit: type=1400 audit(1747849399.981:1608): avc: denied { read write } for pid=7426 comm="syz.0.393" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 209.388630][ T30] audit: type=1400 audit(1747849399.981:1609): avc: denied { open } for pid=7426 comm="syz.0.393" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 209.469371][ T30] audit: type=1400 audit(1747849400.011:1610): avc: denied { write } for pid=7420 comm="syz.1.389" path="socket:[11818]" dev="sockfs" ino=11818 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 209.590395][ T7443] sp0: Synchronizing with TNC [ 209.615997][ T30] audit: type=1400 audit(1747849400.141:1611): avc: denied { ioctl } for pid=7426 comm="syz.0.393" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=11821 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 209.677472][ T30] audit: type=1400 audit(1747849400.171:1612): avc: denied { write } for pid=7420 comm="syz.1.389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 209.748982][ T30] audit: type=1400 audit(1747849400.231:1613): avc: denied { bind } for pid=7425 comm="syz.2.392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 209.787255][ T30] audit: type=1400 audit(1747849400.711:1614): avc: denied { read } for pid=7420 comm="syz.1.389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 210.202229][ T5861] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 210.955075][ T5861] usb 3-1: Using ep0 maxpacket: 16 [ 210.964575][ T5861] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 210.976441][ T5861] usb 3-1: config 0 interface 0 has no altsetting 0 [ 211.034412][ T5861] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=9d.3d [ 211.045853][ T5861] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.059929][ T5861] usb 3-1: Product: syz [ 211.163660][ T5861] usb 3-1: Manufacturer: syz [ 211.884716][ T5861] usb 3-1: SerialNumber: syz [ 212.190011][ T5861] usb 3-1: config 0 descriptor?? [ 212.212076][ T5861] hub 3-1:0.0: bad descriptor, ignoring hub [ 212.225041][ T5861] hub 3-1:0.0: probe with driver hub failed with error -5 [ 212.292050][ T5861] usb 3-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 212.332980][ T5037] usb 3-1: Failed to submit usb control message: -71 [ 212.342936][ T5037] usb 3-1: unable to send the bmi data to the device: -71 [ 212.351453][ T5037] usb 3-1: unable to get target info from device [ 212.363764][ T5037] usb 3-1: could not get target info (-71) [ 212.370785][ T5037] usb 3-1: could not probe fw (-71) [ 212.597540][ T7456] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 212.636427][ T7456] overlayfs: failed to set xattr on upper [ 212.642167][ T7456] overlayfs: ...falling back to redirect_dir=nofollow. [ 213.296699][ T7442] [U] è [ 213.299938][ T7456] overlayfs: ...falling back to index=off. [ 213.369272][ T7456] overlayfs: ...falling back to uuid=null. [ 213.392380][ T7456] overlayfs: maximum fs stacking depth exceeded [ 213.412854][ T81] usb 3-1: USB disconnect, device number 9 [ 213.535570][ T30] kauditd_printk_skb: 53 callbacks suppressed [ 213.535585][ T30] audit: type=1400 audit(1747849405.061:1668): avc: denied { wake_alarm } for pid=7473 comm="syz.2.404" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 214.894238][ T30] audit: type=1400 audit(1747849405.101:1669): avc: denied { create } for pid=7473 comm="syz.2.404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 214.913912][ T30] audit: type=1400 audit(1747849405.101:1670): avc: denied { bind } for pid=7473 comm="syz.2.404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 214.934267][ T30] audit: type=1400 audit(1747849405.541:1671): avc: denied { connect } for pid=7473 comm="syz.2.404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 214.975835][ T7477] netlink: 'syz.1.402': attribute type 14 has an invalid length. [ 215.053395][ T30] audit: type=1400 audit(1747849405.581:1672): avc: denied { unmount } for pid=5807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 215.164420][ T30] audit: type=1400 audit(1747849405.691:1673): avc: denied { create } for pid=7473 comm="syz.2.404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 215.294999][ T30] audit: type=1400 audit(1747849406.551:1674): avc: denied { map_create } for pid=7471 comm="syz.1.402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 215.369632][ T30] audit: type=1400 audit(1747849406.551:1675): avc: denied { map_read map_write } for pid=7471 comm="syz.1.402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 215.535511][ T30] audit: type=1400 audit(1747849407.041:1676): avc: denied { create } for pid=7482 comm="syz.0.405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 215.705434][ T7488] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 216.045644][ T30] audit: type=1400 audit(1747849407.151:1677): avc: denied { create } for pid=7482 comm="syz.0.405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 216.171248][ T7486] netlink: 24 bytes leftover after parsing attributes in process `syz.4.403'. [ 216.295077][ T7494] Bluetooth: MGMT ver 1.23 [ 216.622172][ T7500] netlink: set zone limit has 4 unknown bytes [ 216.953339][ T7494] nvme_fabrics: missing parameter 'transport=%s' [ 216.970044][ T7494] nvme_fabrics: missing parameter 'nqn=%s' [ 216.989379][ T5861] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 217.409059][ T5861] usb 4-1: Using ep0 maxpacket: 8 [ 217.495657][ T7506] serio: Serial port ptm0 [ 218.087134][ T5861] usb 4-1: too many configurations: 167, using maximum allowed: 8 [ 218.107214][ T5861] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 218.114823][ T5861] usb 4-1: can't read configurations, error -61 [ 218.289638][ T5861] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 218.421734][ T7514] vivid-000: disconnect [ 218.453988][ T7514] vcan0: tx drop: invalid da for name 0x0000000002000003 [ 218.547044][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 218.547082][ T30] audit: type=1400 audit(1747849409.911:1697): avc: denied { read write } for pid=7509 comm="syz.1.411" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 218.803957][ T30] audit: type=1400 audit(1747849409.911:1698): avc: denied { open } for pid=7509 comm="syz.1.411" path="/dev/video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 218.828729][ T5861] usb 4-1: Using ep0 maxpacket: 8 [ 218.839482][ T30] audit: type=1400 audit(1747849409.921:1699): avc: denied { read } for pid=7509 comm="syz.1.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 219.155354][ T7509] vivid-000: reconnect [ 219.300136][ T7516] vlan2: entered allmulticast mode [ 219.617827][ T30] audit: type=1400 audit(1747849409.931:1700): avc: denied { ioctl } for pid=7509 comm="syz.1.411" path="socket:[12916]" dev="sockfs" ino=12916 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 219.648559][ T30] audit: type=1400 audit(1747849409.941:1701): avc: denied { ioctl } for pid=7509 comm="syz.1.411" path="/dev/radio0" dev="devtmpfs" ino=955 ioctlcmd=0x5648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 219.673539][ T30] audit: type=1400 audit(1747849409.951:1702): avc: denied { append } for pid=7509 comm="syz.1.411" name="random" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 219.703188][ T30] audit: type=1400 audit(1747849409.961:1703): avc: denied { create } for pid=7509 comm="syz.1.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 219.744681][ T5861] usb 4-1: unable to get BOS descriptor set [ 219.752532][ T5861] usb 4-1: too many configurations: 167, using maximum allowed: 8 [ 219.798598][ T30] audit: type=1400 audit(1747849409.961:1704): avc: denied { ioctl } for pid=7509 comm="syz.1.411" path="socket:[12917]" dev="sockfs" ino=12917 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 219.841915][ T5861] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 219.883031][ T5861] usb 4-1: can't read configurations, error -71 [ 219.898181][ T5861] usb usb4-port1: attempt power cycle [ 219.914160][ T30] audit: type=1400 audit(1747849409.971:1705): avc: denied { bind } for pid=7509 comm="syz.1.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 219.966403][ T30] audit: type=1400 audit(1747849409.971:1706): avc: denied { connect } for pid=7509 comm="syz.1.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 220.227445][ T7521] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 220.235775][ T7521] overlayfs: failed to set xattr on upper [ 220.241552][ T7521] overlayfs: ...falling back to redirect_dir=nofollow. [ 220.248573][ T7521] overlayfs: ...falling back to index=off. [ 220.254419][ T7521] overlayfs: ...falling back to uuid=null. [ 220.262492][ T7521] overlayfs: maximum fs stacking depth exceeded [ 221.139094][ T7530] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 223.673448][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 223.680285][ T30] audit: type=1400 audit(1747849415.191:1729): avc: denied { write } for pid=7550 comm="syz.4.423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 223.705153][ T81] usb 3-1: new full-speed USB device number 10 using dummy_hcd [ 224.015621][ T30] audit: type=1400 audit(1747849415.271:1730): avc: denied { create } for pid=7540 comm="syz.1.420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 224.057211][ T30] audit: type=1400 audit(1747849415.311:1731): avc: denied { listen } for pid=7540 comm="syz.1.420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 224.085015][ T81] usb 3-1: config 0 has an invalid interface number: 56 but max is 0 [ 224.102825][ T81] usb 3-1: config 0 has no interface number 0 [ 224.109288][ T30] audit: type=1400 audit(1747849415.341:1732): avc: denied { accept } for pid=7540 comm="syz.1.420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 224.160808][ T81] usb 3-1: New USB device found, idVendor=0b48, idProduct=3007, bcdDevice=4f.64 [ 224.171187][ T81] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.179253][ T81] usb 3-1: Product: syz [ 224.183430][ T81] usb 3-1: Manufacturer: syz [ 224.188133][ T81] usb 3-1: SerialNumber: syz [ 224.196935][ T81] usb 3-1: config 0 descriptor?? [ 224.204630][ T81] dvb-usb: found a 'Technotrend TT Connect S2-3600' in warm state. [ 224.212640][ T81] pctv452e: pctv452e_power_ctrl: 1 [ 224.212640][ T81] [ 224.220015][ T81] pctv452e: pctv452e_power_ctrl: Warning set interface returned: -22 [ 224.220015][ T81] [ 224.234948][ T81] dvb-usb: bulk message failed: -22 (5/0) [ 224.244102][ T81] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 224.349781][ T81] dvb-usb: Technotrend TT Connect S2-3600 error while loading driver (-19) [ 224.355144][ T30] audit: type=1400 audit(1747849415.841:1733): avc: denied { create } for pid=7558 comm="syz.0.424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 224.558030][ T7560] netlink: 'syz.0.424': attribute type 13 has an invalid length. [ 224.582540][ T7560] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap2 [ 225.052182][ T30] audit: type=1400 audit(1747849415.851:1734): avc: denied { setopt } for pid=7558 comm="syz.0.424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 225.072990][ T30] audit: type=1400 audit(1747849415.931:1735): avc: denied { unmount } for pid=5813 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 225.092723][ T30] audit: type=1400 audit(1747849416.061:1736): avc: denied { create } for pid=7558 comm="syz.0.424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 225.112194][ T30] audit: type=1400 audit(1747849416.181:1737): avc: denied { ioctl } for pid=7558 comm="syz.0.424" path="socket:[12029]" dev="sockfs" ino=12029 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 225.136852][ T30] audit: type=1400 audit(1747849416.181:1738): avc: denied { bind } for pid=7558 comm="syz.0.424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 225.172728][ T81] usb 3-1: USB disconnect, device number 10 [ 225.191066][ T7560] gretap2: default qdisc (pfifo_fast) fail, fallback to noqueue [ 225.204497][ T7560] gretap2: entered promiscuous mode [ 225.209735][ T7560] gretap2: entered allmulticast mode [ 225.455063][ T24] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 226.028685][ T7568] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 226.752235][ T7578] netlink: 196 bytes leftover after parsing attributes in process `syz.0.428'. [ 226.887941][ T24] usb 2-1: Using ep0 maxpacket: 8 [ 226.895076][ T24] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 226.904290][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.920663][ T24] usb 2-1: config 0 descriptor?? [ 227.214799][ T7585] netlink: 196 bytes leftover after parsing attributes in process `syz.3.429'. [ 228.606079][ T7592] 9pnet_fd: Insufficient options for proto=fd [ 228.648564][ T7594] serio: Serial port ptm0 [ 228.690914][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 228.690930][ T30] audit: type=1400 audit(1747849420.211:1746): avc: denied { create } for pid=7595 comm="syz.2.435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 228.719895][ T30] audit: type=1400 audit(1747849420.241:1747): avc: denied { connect } for pid=7595 comm="syz.2.435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 228.740296][ T30] audit: type=1400 audit(1747849420.241:1748): avc: denied { write } for pid=7595 comm="syz.2.435" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 230.223748][ T30] audit: type=1400 audit(1747849421.311:1749): avc: denied { bind } for pid=7603 comm="syz.3.436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 230.403102][ T24] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 231.015140][ T24] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 231.033463][ T24] asix 2-1:0.0: probe with driver asix failed with error -71 [ 231.044181][ T24] usb 2-1: USB disconnect, device number 9 [ 231.232129][ T7621] loop7: detected capacity change from 0 to 16384 [ 232.800021][ T7630] netlink: 196 bytes leftover after parsing attributes in process `syz.4.442'. [ 233.177193][ T7612] I/O error, dev loop7, sector 2304 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 [ 233.211060][ T7612] I/O error, dev loop7, sector 2560 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 [ 233.255671][ T7612] I/O error, dev loop7, sector 2304 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 233.356679][ T7612] Buffer I/O error on dev loop7, logical block 288, async page read [ 233.399383][ T7612] I/O error, dev loop7, sector 2312 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 233.514897][ T7612] Buffer I/O error on dev loop7, logical block 289, async page read [ 233.523730][ T7612] I/O error, dev loop7, sector 2320 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 233.533322][ T7612] Buffer I/O error on dev loop7, logical block 290, async page read [ 233.541899][ T7612] I/O error, dev loop7, sector 2328 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 233.561737][ T7612] Buffer I/O error on dev loop7, logical block 291, async page read [ 233.563935][ T7640] serio: Serial port ptm0 [ 234.105776][ T7612] I/O error, dev loop7, sector 2336 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 234.107703][ T30] audit: type=1400 audit(1747849425.171:1750): avc: denied { mount } for pid=7635 comm="syz.1.446" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 234.115456][ T7612] Buffer I/O error on dev loop7, logical block 292, async page read [ 234.145610][ T7612] I/O error, dev loop7, sector 2344 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 234.251161][ T7612] Buffer I/O error on dev loop7, logical block 293, async page read [ 234.259470][ T7612] I/O error, dev loop7, sector 2352 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 234.314422][ T30] audit: type=1400 audit(1747849425.831:1751): avc: denied { unmount } for pid=5808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 234.351277][ T7612] Buffer I/O error on dev loop7, logical block 294, async page read [ 234.377408][ T7634] netlink: 'syz.4.445': attribute type 13 has an invalid length. [ 234.397597][ T7634] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 234.415456][ T7612] I/O error, dev loop7, sector 2360 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 234.435513][ T7612] Buffer I/O error on dev loop7, logical block 295, async page read [ 234.465054][ T7612] Buffer I/O error on dev loop7, logical block 296, async page read [ 234.573848][ T7612] Buffer I/O error on dev loop7, logical block 297, async page read [ 234.589194][ T7634] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 234.594791][ T7651] netlink: 60 bytes leftover after parsing attributes in process `syz.3.443'. [ 234.607629][ T30] audit: type=1400 audit(1747849426.111:1752): avc: denied { write } for pid=7649 comm="syz.3.443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 234.612745][ T7634] gretap1: entered promiscuous mode [ 235.112748][ T7634] gretap1: entered allmulticast mode [ 235.780413][ T30] audit: type=1400 audit(1747849426.111:1753): avc: denied { nlmsg_write } for pid=7649 comm="syz.3.443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 237.111586][ T7675] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 238.525059][ T7673] block nbd2: NBD_DISCONNECT [ 239.326467][ T5820] Bluetooth: hci1: command 0x0406 tx timeout [ 239.504191][ T30] audit: type=1400 audit(1747849431.021:1754): avc: denied { ioctl } for pid=7677 comm="syz.4.455" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 239.618882][ T7682] tipc: Started in network mode [ 239.623791][ T7682] tipc: Node identity 2ee977a17527, cluster identity 4711 [ 239.682877][ T7682] tipc: Enabled bearer , priority 0 [ 239.691609][ T7682] syzkaller0: entered promiscuous mode [ 239.698355][ T7682] syzkaller0: entered allmulticast mode [ 239.718063][ T7679] tipc: Resetting bearer [ 240.714315][ T24] tipc: Node number set to 1540257697 [ 240.728848][ T7679] tipc: Disabling bearer [ 241.033958][ T7688] netlink: 196 bytes leftover after parsing attributes in process `syz.2.456'. [ 241.109449][ T7693] tipc: Started in network mode [ 241.120647][ T7693] tipc: Node identity b2f36575a14e, cluster identity 4711 [ 241.132331][ T7693] tipc: Enabled bearer , priority 0 [ 241.170707][ T7694] syzkaller0: entered promiscuous mode [ 241.211199][ T7694] syzkaller0: entered allmulticast mode [ 241.450210][ T7693] tipc: Resetting bearer [ 242.974870][ T24] tipc: Node number set to 331179381 [ 242.980706][ T7689] tipc: Resetting bearer [ 243.544481][ T7689] tipc: Disabling bearer [ 244.213446][ T7705] netlink: 8 bytes leftover after parsing attributes in process `syz.2.460'. [ 245.214731][ T30] audit: type=1400 audit(1747849436.731:1755): avc: denied { read write } for pid=7721 comm="syz.3.469" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 245.260157][ T7723] netlink: 8 bytes leftover after parsing attributes in process `syz.3.469'. [ 245.303497][ T7723] netlink: 20 bytes leftover after parsing attributes in process `syz.3.469'. [ 245.402423][ T30] audit: type=1400 audit(1747849436.731:1756): avc: denied { open } for pid=7721 comm="syz.3.469" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 246.094139][ T30] audit: type=1400 audit(1747849437.611:1757): avc: denied { ioctl } for pid=7721 comm="syz.3.469" path="/dev/binderfs/binder0" dev="binder" ino=7 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 246.122893][ T30] audit: type=1400 audit(1747849437.611:1758): avc: denied { set_context_mgr } for pid=7721 comm="syz.3.469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 246.154529][ T30] audit: type=1400 audit(1747849437.611:1759): avc: denied { setopt } for pid=7721 comm="syz.3.469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 246.270251][ T7736] sp0: Synchronizing with TNC [ 246.424976][ T30] audit: type=1400 audit(1747849437.921:1760): avc: denied { setopt } for pid=7734 comm="syz.0.470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 246.563357][ T7745] netlink: 196 bytes leftover after parsing attributes in process `syz.4.471'. [ 246.647259][ T30] audit: type=1400 audit(1747849438.041:1761): avc: denied { create } for pid=7740 comm="syz.1.464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 246.931709][ T30] audit: type=1400 audit(1747849438.121:1762): avc: denied { write } for pid=7741 comm="syz.3.472" name="001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 247.340416][ T7752] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 247.881226][ T30] audit: type=1400 audit(1747849439.401:1763): avc: denied { read } for pid=7757 comm="syz.3.475" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 248.928780][ T30] audit: type=1400 audit(1747849439.401:1764): avc: denied { open } for pid=7757 comm="syz.3.475" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 250.216740][ T7776] serio: Serial port ptm1 [ 254.331807][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 254.331824][ T30] audit: type=1400 audit(1747849445.851:1768): avc: denied { create } for pid=7794 comm="syz.4.485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 254.366782][ T30] audit: type=1400 audit(1747849445.881:1769): avc: denied { ioctl } for pid=7800 comm="syz.3.488" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 254.743445][ T7795] netlink: 12 bytes leftover after parsing attributes in process `syz.4.485'. [ 254.774504][ T30] audit: type=1400 audit(1747849446.261:1770): avc: denied { create } for pid=7794 comm="syz.4.485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 255.285303][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.291642][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.303749][ T7802] vlan2: entered allmulticast mode [ 255.315393][ T30] audit: type=1400 audit(1747849446.261:1771): avc: denied { connect } for pid=7794 comm="syz.4.485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 255.586688][ T30] audit: type=1400 audit(1747849446.901:1772): avc: denied { accept } for pid=7800 comm="syz.3.488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 255.945202][ T5858] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 256.313491][ T5858] usb 1-1: device descriptor read/64, error -71 [ 256.375408][ T30] audit: type=1400 audit(1747849447.881:1773): avc: denied { mounton } for pid=7820 comm="syz.4.494" path="/proc/368/cgroup" dev="proc" ino=13470 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 256.398217][ C0] vkms_vblank_simulate: vblank timer overrun [ 256.531518][ T7822] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 256.597355][ T5858] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 256.850283][ T5858] usb 1-1: device descriptor read/64, error -71 [ 257.038114][ T5858] usb usb1-port1: attempt power cycle [ 257.125342][ T7835] FAULT_INJECTION: forcing a failure. [ 257.125342][ T7835] name failslab, interval 1, probability 0, space 0, times 1 [ 257.138069][ T7835] CPU: 0 UID: 0 PID: 7835 Comm: syz.2.491 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(full) [ 257.138094][ T7835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 257.138105][ T7835] Call Trace: [ 257.138112][ T7835] [ 257.138119][ T7835] dump_stack_lvl+0x16c/0x1f0 [ 257.138149][ T7835] should_fail_ex+0x512/0x640 [ 257.138173][ T7835] ? fs_reclaim_acquire+0xae/0x150 [ 257.138199][ T7835] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 257.138226][ T7835] should_failslab+0xc2/0x120 [ 257.138245][ T7835] __kmalloc_noprof+0xd2/0x510 [ 257.138269][ T7835] tomoyo_realpath_from_path+0xc2/0x6e0 [ 257.138298][ T7835] ? tomoyo_profile+0x47/0x60 [ 257.138318][ T7835] tomoyo_path_number_perm+0x245/0x580 [ 257.138339][ T7835] ? tomoyo_path_number_perm+0x237/0x580 [ 257.138365][ T7835] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 257.138416][ T7835] ? find_held_lock+0x2b/0x80 [ 257.138437][ T7835] ? hook_file_ioctl_common+0x145/0x410 [ 257.138462][ T7835] ? __fget_files+0x20e/0x3c0 [ 257.138483][ T7835] security_file_ioctl+0x9b/0x240 [ 257.138510][ T7835] __x64_sys_ioctl+0xb7/0x200 [ 257.138535][ T7835] do_syscall_64+0xcd/0x260 [ 257.138562][ T7835] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 257.138580][ T7835] RIP: 0033:0x7f4d1c18e969 [ 257.138595][ T7835] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 257.138612][ T7835] RSP: 002b:00007f4d1cfc3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 257.138629][ T7835] RAX: ffffffffffffffda RBX: 00007f4d1c3b6160 RCX: 00007f4d1c18e969 [ 257.138640][ T7835] RDX: 00002000000001c0 RSI: 00000000c0347c03 RDI: 0000000000000006 [ 257.138650][ T7835] RBP: 00007f4d1cfc3090 R08: 0000000000000000 R09: 0000000000000000 [ 257.138661][ T7835] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 257.138671][ T7835] R13: 0000000000000000 R14: 00007f4d1c3b6160 R15: 00007ffe94d64a28 [ 257.138695][ T7835] [ 257.138718][ T7835] ERROR: Out of memory at tomoyo_realpath_from_path. [ 258.081692][ T30] audit: type=1400 audit(1747849449.401:1774): avc: denied { read } for pid=7836 comm="syz.1.498" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 258.217645][ T7839] Bluetooth: hci0: Opcode 0x0c03 failed: -112 [ 258.316357][ T30] audit: type=1400 audit(1747849449.401:1775): avc: denied { open } for pid=7836 comm="syz.1.498" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 258.365275][ T5858] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 258.372186][ T7847] netlink: 8 bytes leftover after parsing attributes in process `syz.3.501'. [ 258.434741][ T30] audit: type=1400 audit(1747849449.931:1776): avc: denied { create } for pid=7846 comm="syz.3.501" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 258.457121][ T5858] usb 1-1: device descriptor read/8, error -71 [ 258.748648][ T7852] fuse: Bad value for 'fd' [ 259.376958][ T30] audit: type=1400 audit(1747849450.861:1777): avc: denied { setopt } for pid=7857 comm="syz.2.504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 260.305200][ T5811] Bluetooth: hci0: Opcode 0x206a failed: -110 [ 260.312932][ T7840] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 260.319106][ T7840] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 260.325176][ T7840] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 260.331217][ T7840] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 260.338153][ T7840] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 260.387408][ T7867] netlink: 196 bytes leftover after parsing attributes in process `syz.2.506'. [ 260.728100][ T30] audit: type=1400 audit(1747849452.251:1778): avc: denied { ioctl } for pid=7855 comm="syz.0.503" path="socket:[14488]" dev="sockfs" ino=14488 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 260.761007][ T7856] netlink: 4 bytes leftover after parsing attributes in process `syz.0.503'. [ 260.855323][ T81] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 261.026741][ T7856] bond0: (slave bond_slave_0): Releasing backup interface [ 261.254875][ T5858] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 261.275674][ T7880] netlink: 196 bytes leftover after parsing attributes in process `syz.4.509'. [ 262.035442][ T81] usb 4-1: Using ep0 maxpacket: 8 [ 262.043638][ T81] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xEE, changing to 0x8E [ 262.055451][ T81] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 262.080995][ T81] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid maxpacket 512, setting to 64 [ 262.447264][ T81] usb 4-1: New USB device found, idVendor=187f, idProduct=0200, bcdDevice=6b.ad [ 262.466014][ T5817] Bluetooth: hci2: command 0x0c1a tx timeout [ 262.472253][ T5817] Bluetooth: hci1: command 0x0406 tx timeout [ 262.478419][ T5811] Bluetooth: hci3: command 0x0406 tx timeout [ 262.484663][ T5820] Bluetooth: hci4: command 0x0c1a tx timeout [ 262.730509][ T81] usb 4-1: New USB device strings: Mfr=55, Product=237, SerialNumber=3 [ 262.750252][ T81] usb 4-1: Product: syz [ 262.763046][ T81] usb 4-1: Manufacturer: syz [ 262.768662][ T81] usb 4-1: SerialNumber: syz [ 262.775761][ T81] usb 4-1: config 0 descriptor?? [ 262.783914][ T81] smsusb:smsusb_probe: board id=2, interface number 0 [ 262.794453][ T81] smsusb:smsusb_probe: Device initialized with return code -19 [ 262.846430][ T5858] usb 2-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 262.864970][ T5858] usb 2-1: config 0 interface 0 has no altsetting 0 [ 262.886494][ T5858] usb 2-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 262.905020][ T5858] usb 2-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 262.913253][ T5858] usb 2-1: Product: syz [ 262.925039][ T5858] usb 2-1: Manufacturer: syz [ 262.929701][ T5858] usb 2-1: SerialNumber: syz [ 262.946026][ T5858] usb 2-1: config 0 descriptor?? [ 263.046225][ T5858] usb 2-1: selecting invalid altsetting 0 [ 264.276716][ T5858] usb 4-1: USB disconnect, device number 14 [ 264.367935][ T5861] usb 2-1: USB disconnect, device number 10 [ 264.689018][ T7905] overlayfs: failed to resolve './file0': -2 [ 266.645326][ T7924] Bluetooth: hci0: Opcode 0x0c03 failed: -112 [ 267.546140][ T5820] Bluetooth: hci1: unexpected event for opcode 0x0c03 [ 268.727399][ T5811] Bluetooth: hci0: Opcode 0x206a failed: -110 [ 268.734769][ T7925] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 268.742399][ T5820] Bluetooth: hci1: Opcode 0x206a failed: -112 [ 268.749968][ T7925] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 268.753869][ T7934] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 268.756069][ T7925] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 268.767962][ T7925] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 268.774024][ T7925] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 270.423860][ T30] audit: type=1400 audit(1747849461.941:1779): avc: denied { ioctl } for pid=7958 comm="syz.3.523" path="socket:[13642]" dev="sockfs" ino=13642 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 270.785737][ T5820] Bluetooth: hci4: command 0x0c1a tx timeout [ 270.795244][ T5125] Bluetooth: hci3: command 0x0406 tx timeout [ 270.801431][ T5820] Bluetooth: hci2: command 0x0c1a tx timeout [ 270.807812][ T5125] Bluetooth: hci1: command 0x0406 tx timeout [ 272.504698][ T7981] overlayfs: failed to resolve './file0': -2 [ 272.627555][ T7986] openvswitch: netlink: IP tunnel dst address not specified [ 272.677091][ T7986] openvswitch: netlink: IP tunnel dst address not specified [ 272.727990][ T7986] openvswitch: netlink: IP tunnel dst address not specified [ 272.753620][ T7986] openvswitch: netlink: IP tunnel dst address not specified [ 272.785300][ T7986] openvswitch: netlink: IP tunnel dst address not specified [ 272.855505][ T7986] openvswitch: netlink: IP tunnel dst address not specified [ 272.905100][ T7986] openvswitch: netlink: IP tunnel dst address not specified [ 272.912693][ T7986] openvswitch: netlink: IP tunnel dst address not specified [ 272.969370][ T7986] openvswitch: netlink: IP tunnel dst address not specified [ 273.024395][ T7986] openvswitch: netlink: IP tunnel dst address not specified [ 273.357488][ T30] audit: type=1400 audit(1747849464.881:1780): avc: denied { create } for pid=8001 comm="syz.3.539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 273.390645][ T30] audit: type=1400 audit(1747849464.901:1781): avc: denied { write } for pid=8001 comm="syz.3.539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 273.487897][ T5811] Bluetooth: hci3: unexpected event for opcode 0x0c03 [ 273.576028][ T8005] Bluetooth: hci0: Opcode 0x0c03 failed: -112 [ 273.592949][ T30] audit: type=1400 audit(1747849465.111:1782): avc: denied { read } for pid=8001 comm="syz.3.539" name="usbmon5" dev="devtmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 273.883863][ T30] audit: type=1400 audit(1747849465.151:1783): avc: denied { open } for pid=8001 comm="syz.3.539" path="/dev/usbmon5" dev="devtmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 273.925076][ T30] audit: type=1400 audit(1747849465.251:1784): avc: denied { connect } for pid=8001 comm="syz.3.539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 273.944635][ C1] vkms_vblank_simulate: vblank timer overrun [ 273.985071][ T30] audit: type=1400 audit(1747849465.271:1785): avc: denied { setopt } for pid=8001 comm="syz.3.539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 274.146737][ T8007] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 274.152896][ T8007] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 274.159030][ T8007] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 274.165269][ T5125] Bluetooth: hci3: Opcode 0x206a failed: -112 [ 274.171489][ T8007] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 274.177625][ T8007] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 274.214790][ T8010] sp0: Synchronizing with TNC [ 274.315332][ T30] audit: type=1400 audit(1747849465.841:1786): avc: denied { read } for pid=8013 comm="syz.0.542" dev="nsfs" ino=4026532852 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 274.519388][ T8022] netlink: 'syz.0.542': attribute type 13 has an invalid length. [ 274.541577][ T5858] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 274.549379][ T30] audit: type=1400 audit(1747849465.861:1787): avc: denied { open } for pid=8013 comm="syz.0.542" path="net:[4026532852]" dev="nsfs" ino=4026532852 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 274.586514][ T8022] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap3 [ 274.782209][ T30] audit: type=1400 audit(1747849465.861:1788): avc: denied { create } for pid=8013 comm="syz.0.542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 274.969855][ T8022] gretap3: default qdisc (pfifo_fast) fail, fallback to noqueue [ 274.978114][ T8022] gretap3: entered promiscuous mode [ 274.983384][ T8022] gretap3: entered allmulticast mode [ 275.059367][ T5858] usb 2-1: Using ep0 maxpacket: 16 [ 275.068935][ T5858] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 275.082051][ T5858] usb 2-1: config 0 interface 0 has no altsetting 0 [ 275.090781][ T5858] usb 2-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=9d.3d [ 275.102694][ T5858] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.167607][ T5858] usb 2-1: Product: syz [ 275.171901][ T5858] usb 2-1: Manufacturer: syz [ 275.177994][ T5858] usb 2-1: SerialNumber: syz [ 275.185051][ T5861] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 275.207342][ T5858] usb 2-1: config 0 descriptor?? [ 275.218701][ T5858] hub 2-1:0.0: bad descriptor, ignoring hub [ 275.224860][ T5858] hub 2-1:0.0: probe with driver hub failed with error -5 [ 275.270349][ T5858] usb 2-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 275.325187][ T6461] usb 2-1: Failed to submit usb control message: -71 [ 275.332221][ T6461] usb 2-1: unable to send the bmi data to the device: -71 [ 275.340032][ T5861] usb 5-1: Using ep0 maxpacket: 16 [ 275.367143][ T5861] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 275.379898][ T6461] usb 2-1: unable to get target info from device [ 275.386510][ T6461] usb 2-1: could not get target info (-71) [ 275.392323][ T6461] usb 2-1: could not probe fw (-71) [ 275.398893][ T5861] usb 5-1: config 0 interface 0 has no altsetting 0 [ 275.434674][ T5861] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=9d.3d [ 275.460526][ T30] kauditd_printk_skb: 36 callbacks suppressed [ 275.460543][ T30] audit: type=1400 audit(1747849466.981:1825): avc: denied { read write } for pid=5807 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 275.499607][ T5861] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.515074][ T30] audit: type=1400 audit(1747849466.981:1826): avc: denied { open } for pid=5807 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 275.530813][ T5861] usb 5-1: Product: syz [ 275.541490][ T30] audit: type=1400 audit(1747849466.981:1827): avc: denied { ioctl } for pid=5807 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 275.568901][ C1] vkms_vblank_simulate: vblank timer overrun [ 275.574954][ T5861] usb 5-1: Manufacturer: syz [ 275.576182][ T30] audit: type=1400 audit(1747849467.071:1828): avc: denied { map_create } for pid=8036 comm="syz.0.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 275.592391][ T5861] usb 5-1: SerialNumber: syz [ 275.607537][ T30] audit: type=1400 audit(1747849467.101:1829): avc: denied { prog_load } for pid=8036 comm="syz.0.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 275.627522][ T30] audit: type=1400 audit(1747849467.101:1830): avc: denied { bpf } for pid=8036 comm="syz.0.545" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 275.652523][ T30] audit: type=1400 audit(1747849467.131:1831): avc: denied { perfmon } for pid=8036 comm="syz.0.545" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 275.715918][ T5858] usb 2-1: USB disconnect, device number 11 [ 275.774333][ T5861] usb 5-1: config 0 descriptor?? [ 275.979747][ T5861] hub 5-1:0.0: bad descriptor, ignoring hub [ 275.993016][ T30] audit: type=1400 audit(1747849467.131:1832): avc: denied { read } for pid=8036 comm="syz.0.545" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 275.998531][ T5861] hub 5-1:0.0: probe with driver hub failed with error -5 [ 276.015871][ C1] vkms_vblank_simulate: vblank timer overrun [ 276.127707][ T30] audit: type=1400 audit(1747849467.131:1833): avc: denied { open } for pid=8036 comm="syz.0.545" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 276.233986][ T5125] Bluetooth: hci4: command 0x0c1a tx timeout [ 276.240109][ T5125] Bluetooth: hci3: command 0x0406 tx timeout [ 276.246164][ T5125] Bluetooth: hci2: command 0x0c1a tx timeout [ 276.250032][ T5820] Bluetooth: hci1: command 0x0406 tx timeout [ 276.268108][ T30] audit: type=1400 audit(1747849467.131:1834): avc: denied { ioctl } for pid=8036 comm="syz.0.545" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 276.360579][ T8047] netlink: 196 bytes leftover after parsing attributes in process `syz.2.546'. [ 276.390030][ T8009] [U] è [ 276.742155][ T7590] usb 5-1: Failed to submit usb control message: -71 [ 276.742271][ T7590] usb 5-1: unable to send the bmi data to the device: -71 [ 276.742315][ T7590] usb 5-1: unable to get target info from device [ 276.742355][ T7590] usb 5-1: could not get target info (-71) [ 276.742458][ T7590] usb 5-1: could not probe fw (-71) [ 276.742526][ T5861] usb 5-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 277.408988][ T5861] usb 5-1: USB disconnect, device number 10 [ 278.092729][ T8059] overlayfs: failed to resolve './file0': -2 [ 278.646197][ T8068] fuse: Invalid rootmode [ 278.978464][ T8070] serio: Serial port ptm1 [ 281.160779][ T30] kauditd_printk_skb: 44 callbacks suppressed [ 281.160815][ T30] audit: type=1400 audit(1747849472.681:1879): avc: denied { write } for pid=8072 comm="syz.3.555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 281.522047][ T30] audit: type=1400 audit(1747849472.681:1880): avc: denied { read } for pid=8072 comm="syz.3.555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 282.772261][ T30] audit: type=1400 audit(1747849472.681:1881): avc: denied { ioctl } for pid=8072 comm="syz.3.555" path="socket:[13827]" dev="sockfs" ino=13827 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 282.797958][ T30] audit: type=1400 audit(1747849473.091:1882): avc: denied { write } for pid=8085 comm="syz.2.556" name="vmci" dev="devtmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 282.841471][ T30] audit: type=1400 audit(1747849473.181:1883): avc: denied { write } for pid=8089 comm="syz.0.560" name="001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 282.864168][ C1] vkms_vblank_simulate: vblank timer overrun [ 282.870463][ T30] audit: type=1400 audit(1747849473.311:1884): avc: denied { mount } for pid=8085 comm="syz.2.556" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 282.892681][ T30] audit: type=1400 audit(1747849474.351:1885): avc: denied { sqpoll } for pid=8084 comm="syz.1.558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 282.911778][ C1] vkms_vblank_simulate: vblank timer overrun [ 283.075011][ T8094] netlink: 8 bytes leftover after parsing attributes in process `syz.4.559'. [ 283.158598][ T8094] netlink: 8 bytes leftover after parsing attributes in process `syz.4.559'. [ 283.166141][ T30] audit: type=1400 audit(1747849474.681:1886): avc: denied { create } for pid=8106 comm="syz.3.561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 284.055225][ T30] audit: type=1400 audit(1747849474.681:1887): avc: denied { bind } for pid=8106 comm="syz.3.561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 284.202485][ T30] audit: type=1400 audit(1747849474.681:1888): avc: denied { setopt } for pid=8106 comm="syz.3.561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 284.419592][ T8122] overlayfs: failed to resolve './file0': -2 [ 284.441087][ T8087] netlink: 36 bytes leftover after parsing attributes in process `syz.4.559'. [ 284.678705][ T8127] serio: Serial port ptm0 [ 285.122619][ T8137] sp0: Synchronizing with TNC [ 285.257794][ T8125] overlayfs: conflicting lowerdir path [ 285.432656][ T8140] netlink: 'syz.2.564': attribute type 1 has an invalid length. [ 285.440541][ T8140] netlink: 224 bytes leftover after parsing attributes in process `syz.2.564'. [ 285.457090][ T8140] netlink: 40 bytes leftover after parsing attributes in process `syz.2.564'. [ 286.229781][ T5858] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 286.265545][ T30] kauditd_printk_skb: 28 callbacks suppressed [ 286.265564][ T30] audit: type=1400 audit(1747849477.791:1917): avc: denied { read } for pid=8141 comm="syz.1.571" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 286.296768][ T30] audit: type=1400 audit(1747849477.791:1918): avc: denied { open } for pid=8141 comm="syz.1.571" path="/dev/video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 286.323884][ T30] audit: type=1400 audit(1747849477.791:1919): avc: denied { create } for pid=8141 comm="syz.1.571" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 286.495331][ T30] audit: type=1400 audit(1747849477.791:1920): avc: denied { setopt } for pid=8141 comm="syz.1.571" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 286.495667][ T5858] usb 5-1: Using ep0 maxpacket: 16 [ 286.524872][ T30] audit: type=1400 audit(1747849477.791:1921): avc: denied { ioctl } for pid=8141 comm="syz.1.571" path="/dev/video7" dev="devtmpfs" ino=949 ioctlcmd=0x5605 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 286.550275][ T30] audit: type=1400 audit(1747849477.871:1922): avc: denied { allowed } for pid=8145 comm="syz.0.572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 286.569866][ T30] audit: type=1400 audit(1747849477.871:1923): avc: denied { create } for pid=8145 comm="syz.0.572" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 286.657659][ T30] audit: type=1400 audit(1747849477.871:1924): avc: denied { map } for pid=8145 comm="syz.0.572" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=14952 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 287.234619][ T30] audit: type=1400 audit(1747849477.871:1925): avc: denied { read write } for pid=8145 comm="syz.0.572" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=14952 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 287.259914][ T30] audit: type=1400 audit(1747849477.871:1926): avc: denied { execmem } for pid=8145 comm="syz.0.572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 287.307775][ T5858] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 287.326886][ T5858] usb 5-1: config 0 interface 0 has no altsetting 0 [ 287.847490][ T8159] block nbd2: NBD_DISCONNECT [ 287.896836][ T5858] usb 5-1: string descriptor 0 read error: -71 [ 287.897391][ T8137] [U] è [ 287.911465][ T5858] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=9d.3d [ 287.952836][ T5858] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.035976][ T5858] usb 5-1: config 0 descriptor?? [ 288.045709][ T5858] usb 5-1: can't set config #0, error -71 [ 288.059049][ T5858] usb 5-1: USB disconnect, device number 11 [ 288.664398][ T8177] block nbd2: NBD_DISCONNECT [ 289.418952][ T8181] overlayfs: failed to resolve './file0': -2 [ 290.234962][ T5858] usb 1-1: new full-speed USB device number 14 using dummy_hcd [ 291.070986][ T8196] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 291.403979][ T30] kauditd_printk_skb: 46 callbacks suppressed [ 291.403997][ T30] audit: type=1400 audit(1747849482.921:1973): avc: denied { write } for pid=8190 comm="syz.3.584" name="ip_tables_matches" dev="proc" ino=4026533306 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 291.941809][ T30] audit: type=1400 audit(1747849483.391:1974): avc: denied { execute } for pid=8201 comm="syz.4.589" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=14084 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 291.984221][ T30] audit: type=1400 audit(1747849483.441:1975): avc: denied { write } for pid=8200 comm="syz.1.588" name="event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 292.025073][ T30] audit: type=1400 audit(1747849483.441:1976): avc: denied { open } for pid=8200 comm="syz.1.588" path="/dev/input/event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 292.040143][ T8202] overlayfs: conflicting lowerdir path [ 292.050042][ T30] audit: type=1400 audit(1747849483.441:1977): avc: denied { ioctl } for pid=8200 comm="syz.1.588" path="/dev/input/event2" dev="devtmpfs" ino=922 ioctlcmd=0x4593 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 292.243937][ T30] audit: type=1400 audit(1747849483.551:1978): avc: denied { ioctl } for pid=8201 comm="syz.4.589" path="socket:[14089]" dev="sockfs" ino=14089 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 292.285006][ T5861] usb 2-1: new full-speed USB device number 12 using dummy_hcd [ 292.404399][ T30] audit: type=1400 audit(1747849483.751:1979): avc: denied { bind } for pid=8205 comm="syz.2.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 292.509108][ T5861] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 292.533725][ T5861] usb 2-1: New USB device found, idVendor=0bc7, idProduct=0008, bcdDevice=4f.c8 [ 292.545925][ T8214] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 292.557743][ T5861] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.578851][ T5861] usb 2-1: Product: syz [ 292.583019][ T5861] usb 2-1: Manufacturer: syz [ 292.593965][ T5861] usb 2-1: SerialNumber: syz [ 292.627417][ T8214] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 292.798517][ T5861] usb 2-1: config 0 descriptor?? [ 292.819282][ T5861] ati_remote 2-1:0.0: ati_remote_probe: Unexpected desc.bNumEndpoints [ 292.825080][ T24] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 292.912733][ T8220] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 293.291601][ T30] audit: type=1400 audit(1747849484.401:1980): avc: denied { bind } for pid=8217 comm="syz.4.591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 293.301468][ T5861] usb 2-1: USB disconnect, device number 12 [ 293.335312][ T30] audit: type=1400 audit(1747849484.411:1981): avc: denied { connect } for pid=8217 comm="syz.4.591" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 293.355870][ T30] audit: type=1400 audit(1747849484.411:1982): avc: denied { write } for pid=8217 comm="syz.4.591" laddr=fe80::b lport=1 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 293.420537][ T8224] bridge_slave_1: left allmulticast mode [ 293.440990][ T8224] bridge_slave_1: left promiscuous mode [ 293.459519][ T8224] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.603460][ T8224] bridge_slave_0: left allmulticast mode [ 293.624957][ T8224] bridge_slave_0: left promiscuous mode [ 293.630745][ T8224] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.832850][ T8229] sp0: Synchronizing with TNC [ 294.709757][ T5858] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 294.950610][ T8253] syz_tun: entered allmulticast mode [ 295.105753][ T5858] usb 1-1: Using ep0 maxpacket: 16 [ 295.130118][ T8253] xfrm0: entered allmulticast mode [ 296.123273][ T8259] dvmrp1: entered allmulticast mode [ 296.131086][ T5858] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 296.294659][ T5858] usb 1-1: config 0 interface 0 has no altsetting 0 [ 296.303338][ T5858] usb 1-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=9d.3d [ 296.330548][ T8252] syz_tun: left allmulticast mode [ 296.337177][ T5858] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.358740][ T5858] usb 1-1: Product: syz [ 296.362933][ T5858] usb 1-1: Manufacturer: syz [ 296.392381][ T5858] usb 1-1: SerialNumber: syz [ 296.478165][ T5858] usb 1-1: config 0 descriptor?? [ 296.510476][ T5858] usb 1-1: can't set config #0, error -71 [ 296.530375][ T8227] [U] è [ 296.537021][ T5858] usb 1-1: USB disconnect, device number 15 [ 296.694545][ T30] kauditd_printk_skb: 54 callbacks suppressed [ 296.694562][ T30] audit: type=1400 audit(1747849488.211:2037): avc: denied { name_bind } for pid=8268 comm="syz.0.603" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 297.183490][ T30] audit: type=1400 audit(1747849488.231:2038): avc: denied { node_bind } for pid=8268 comm="syz.0.603" saddr=172.20.20.170 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 297.215901][ T30] audit: type=1400 audit(1747849488.231:2039): avc: denied { read append } for pid=8262 comm="syz.4.601" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 297.561280][ T30] audit: type=1400 audit(1747849488.231:2040): avc: denied { open } for pid=8262 comm="syz.4.601" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 297.604164][ T30] audit: type=1400 audit(1747849488.251:2041): avc: denied { create } for pid=8268 comm="syz.0.603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 297.638015][ T30] audit: type=1400 audit(1747849488.261:2042): avc: denied { getopt } for pid=8268 comm="syz.0.603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 297.657590][ T30] audit: type=1400 audit(1747849488.291:2043): avc: denied { create } for pid=8262 comm="syz.4.601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 297.679146][ T30] audit: type=1400 audit(1747849488.701:2044): avc: denied { create } for pid=8268 comm="syz.0.603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 297.699253][ T30] audit: type=1400 audit(1747849489.181:2045): avc: denied { create } for pid=8276 comm="syz.3.604" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 297.719023][ T30] audit: type=1400 audit(1747849489.191:2046): avc: denied { create } for pid=8276 comm="syz.3.604" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 298.785998][ T8263] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 299.488851][ T8263] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 299.495175][ T8263] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 299.502583][ T8263] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 299.508720][ T8263] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 299.863952][ T8292] netlink: 196 bytes leftover after parsing attributes in process `syz.0.607'. [ 299.883211][ T24] usb 3-1: new low-speed USB device number 11 using dummy_hcd [ 300.608468][ T8296] serio: Serial port ptm0 [ 302.206056][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 302.206089][ T30] audit: type=1400 audit(1747849491.271:2052): avc: denied { create } for pid=8289 comm="syz.3.609" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 302.242564][ T5811] Bluetooth: hci1: command 0x0406 tx timeout [ 302.248786][ T5811] Bluetooth: hci3: command 0x0406 tx timeout [ 302.254833][ T5811] Bluetooth: hci2: command 0x0c1a tx timeout [ 302.254959][ T5820] Bluetooth: hci4: command 0x0c1a tx timeout [ 302.685582][ C1] raw-gadget.0 gadget.2: ignoring, device is not running [ 302.693911][ C1] raw-gadget.0 gadget.2: ignoring, device is not running [ 302.701647][ C1] raw-gadget.0 gadget.2: ignoring, device is not running [ 302.709019][ T24] usb 3-1: device descriptor read/all, error -32 [ 302.771236][ T5909] IPVS: starting estimator thread 0... [ 302.780071][ T8299] net_ratelimit: 55 callbacks suppressed [ 302.780172][ T8299] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 302.814509][ T81] usb 2-1: new full-speed USB device number 13 using dummy_hcd [ 303.006443][ T30] audit: type=1400 audit(1747849491.291:2053): avc: denied { create } for pid=8289 comm="syz.3.609" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 303.026588][ T30] audit: type=1400 audit(1747849491.311:2054): avc: denied { read } for pid=8289 comm="syz.3.609" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 303.049579][ T30] audit: type=1400 audit(1747849491.311:2055): avc: denied { open } for pid=8289 comm="syz.3.609" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 303.073324][ T30] audit: type=1400 audit(1747849491.311:2056): avc: denied { ioctl } for pid=8289 comm="syz.3.609" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x640d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 303.100023][ T30] audit: type=1400 audit(1747849491.381:2057): avc: denied { read write } for pid=8284 comm="syz.0.607" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 303.128613][ T30] audit: type=1400 audit(1747849491.381:2058): avc: denied { open } for pid=8284 comm="syz.0.607" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 303.152359][ T30] audit: type=1400 audit(1747849491.401:2059): avc: denied { mounton } for pid=8284 comm="syz.0.607" path="/128/file1" dev="tmpfs" ino=714 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 303.175118][ T30] audit: type=1400 audit(1747849491.401:2060): avc: denied { mount } for pid=8284 comm="syz.0.607" name="/" dev="ocfs2_dlmfs" ino=15134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 303.210104][ T30] audit: type=1400 audit(1747849491.811:2061): avc: denied { mounton } for pid=8285 comm="syz.4.608" path="/125/file0" dev="tmpfs" ino=728 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 303.281499][ T8301] IPVS: using max 43 ests per chain, 103200 per kthread [ 303.290914][ T81] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 303.313928][ T81] usb 2-1: New USB device found, idVendor=0bc7, idProduct=0008, bcdDevice=4f.c8 [ 303.323309][ T81] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.350934][ T81] usb 2-1: Product: syz [ 303.381433][ T81] usb 2-1: Manufacturer: syz [ 303.543330][ T5909] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 303.841272][ T81] usb 2-1: SerialNumber: syz [ 303.854971][ T5909] usb 4-1: Using ep0 maxpacket: 8 [ 303.861343][ T5909] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 15 [ 303.876368][ T81] usb 2-1: config 0 descriptor?? [ 303.882469][ T5909] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 303.895871][ T5909] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 303.911038][ T5909] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 303.933497][ T5909] usb 4-1: New USB device found, idVendor=077d, idProduct=04aa, bcdDevice=5b.d8 [ 304.018799][ T5909] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.035557][ T5909] usb 4-1: Product: syz [ 304.039864][ T5909] usb 4-1: Manufacturer: syz [ 304.044497][ T5909] usb 4-1: SerialNumber: syz [ 304.060736][ T5909] usb 4-1: config 0 descriptor?? [ 304.076156][ T8290] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 304.246459][ T8316] sp0: Synchronizing with TNC [ 304.290649][ T5909] usb 4-1: can't set config #0, error -71 [ 305.028487][ T5909] usb 4-1: USB disconnect, device number 16 [ 305.034578][ T81] usb 2-1: can't set config #0, error -71 [ 305.055956][ T81] usb 2-1: USB disconnect, device number 13 [ 306.059837][ T24] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 306.825478][ T24] usb 3-1: Using ep0 maxpacket: 16 [ 307.232227][ T8312] [U] è [ 307.235873][ T24] usb 3-1: device descriptor read/all, error -71 [ 307.250714][ T30] kauditd_printk_skb: 46 callbacks suppressed [ 307.250728][ T30] audit: type=1400 audit(1747849498.771:2108): avc: denied { read write } for pid=8341 comm="syz.1.619" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 307.319245][ T30] audit: type=1400 audit(1747849498.771:2109): avc: denied { open } for pid=8341 comm="syz.1.619" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 307.345261][ T30] audit: type=1400 audit(1747849498.811:2110): avc: denied { append } for pid=8341 comm="syz.1.619" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 307.370421][ T30] audit: type=1400 audit(1747849498.811:2111): avc: denied { ioctl } for pid=8341 comm="syz.1.619" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 307.466018][ T30] audit: type=1400 audit(1747849498.971:2112): avc: denied { create } for pid=8347 comm="syz.0.623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 307.491076][ T8346] netlink: 232 bytes leftover after parsing attributes in process `syz.3.622'. [ 307.513046][ T30] audit: type=1400 audit(1747849498.971:2113): avc: denied { map } for pid=8347 comm="syz.0.623" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=14273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 307.537303][ C0] vkms_vblank_simulate: vblank timer overrun [ 307.549194][ T30] audit: type=1400 audit(1747849498.971:2114): avc: denied { read write } for pid=8347 comm="syz.0.623" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=14273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 307.573877][ C0] vkms_vblank_simulate: vblank timer overrun [ 307.731172][ T30] audit: type=1400 audit(1747849499.001:2115): avc: denied { read } for pid=8347 comm="syz.0.623" dev="nsfs" ino=4026532852 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 307.752248][ C0] vkms_vblank_simulate: vblank timer overrun [ 308.097629][ T30] audit: type=1400 audit(1747849499.001:2116): avc: denied { open } for pid=8347 comm="syz.0.623" path="net:[4026532852]" dev="nsfs" ino=4026532852 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 308.120774][ C0] vkms_vblank_simulate: vblank timer overrun [ 308.128365][ T30] audit: type=1400 audit(1747849499.001:2117): avc: denied { create } for pid=8347 comm="syz.0.623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 308.376490][ T8360] netlink: 'syz.1.626': attribute type 13 has an invalid length. [ 308.405078][ T8360] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap2 [ 308.968798][ T8360] gretap2: default qdisc (pfifo_fast) fail, fallback to noqueue [ 308.994059][ T8360] gretap2: entered promiscuous mode [ 309.015082][ T8360] gretap2: entered allmulticast mode [ 312.315060][ T24] usb 2-1: new full-speed USB device number 14 using dummy_hcd [ 313.382796][ T30] kauditd_printk_skb: 25 callbacks suppressed [ 313.382811][ T30] audit: type=1400 audit(1747849503.951:2143): avc: denied { create } for pid=8368 comm="syz.1.628" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 316.349614][ T24] usb 2-1: device descriptor read/all, error -71 [ 316.439873][ T8376] overlayfs: failed to resolve './file0': -2 [ 316.449658][ T30] audit: type=1400 audit(1747849507.961:2144): avc: denied { mounton } for pid=8373 comm="syz.2.630" path="/124/bus" dev="tmpfs" ino=698 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 316.710328][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.433046][ T5820] Bluetooth: hci1: command 0x0406 tx timeout [ 318.410458][ T8398] block nbd3: NBD_DISCONNECT [ 318.994838][ T30] audit: type=1400 audit(1747849510.511:2145): avc: denied { allowed } for pid=8401 comm="syz.1.637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 319.035701][ T8404] sp0: Synchronizing with TNC [ 319.168199][ T30] audit: type=1400 audit(1747849510.511:2146): avc: denied { sqpoll } for pid=8401 comm="syz.1.637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 319.233593][ T30] audit: type=1400 audit(1747849510.511:2147): avc: denied { create } for pid=8401 comm="syz.1.637" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 319.477539][ T30] audit: type=1400 audit(1747849510.511:2148): avc: denied { map } for pid=8401 comm="syz.1.637" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=15413 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 319.560216][ T10] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 319.619383][ T30] audit: type=1400 audit(1747849510.511:2149): avc: denied { read write } for pid=8401 comm="syz.1.637" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=15413 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 319.841382][ T10] usb 1-1: Using ep0 maxpacket: 16 [ 319.866767][ T10] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 319.893567][ T10] usb 1-1: config 0 interface 0 has no altsetting 0 [ 319.928801][ T30] audit: type=1400 audit(1747849510.551:2150): avc: denied { execmem } for pid=8405 comm="syz.3.638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 319.965224][ T10] usb 1-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=9d.3d [ 319.984667][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.994855][ T30] audit: type=1400 audit(1747849510.561:2151): avc: denied { create } for pid=8401 comm="syz.1.637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 320.017281][ C0] vkms_vblank_simulate: vblank timer overrun [ 320.135226][ T10] usb 1-1: Product: syz [ 320.172015][ T10] usb 1-1: Manufacturer: syz [ 320.176976][ T10] usb 1-1: SerialNumber: syz [ 320.183166][ T30] audit: type=1400 audit(1747849510.561:2152): avc: denied { write } for pid=8401 comm="syz.1.637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 321.224641][ T10] usb 1-1: config 0 descriptor?? [ 321.231311][ T30] audit: type=1400 audit(1747849510.561:2153): avc: denied { read } for pid=8401 comm="syz.1.637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 321.251479][ C0] vkms_vblank_simulate: vblank timer overrun [ 321.257584][ T30] audit: type=1400 audit(1747849510.571:2154): avc: denied { map_create } for pid=8401 comm="syz.1.637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 321.612391][ T10] hub 1-1:0.0: bad descriptor, ignoring hub [ 321.618477][ T10] hub 1-1:0.0: probe with driver hub failed with error -5 [ 321.673210][ T10] usb 1-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 321.690672][ T80] usb 1-1: Failed to submit usb control message: -71 [ 321.691021][ T8404] [U] è [ 321.705879][ T10] usb 1-1: USB disconnect, device number 16 [ 321.746996][ T80] usb 1-1: unable to send the bmi data to the device: -71 [ 321.754162][ T80] usb 1-1: unable to get target info from device [ 321.779793][ T80] usb 1-1: could not get target info (-71) [ 321.817890][ T80] usb 1-1: could not probe fw (-71) [ 322.602300][ T5820] ------------[ cut here ]------------ [ 322.608063][ T5820] WARNING: CPU: 1 PID: 5820 at net/bluetooth/hci_conn.c:568 hci_conn_timeout+0x11a/0x210 [ 322.617932][ T5820] Modules linked in: [ 322.621917][ T5820] CPU: 1 UID: 0 PID: 5820 Comm: kworker/u9:6 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(full) [ 322.634143][ T5820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 322.644233][ T5820] Workqueue: hci2 hci_conn_timeout [ 322.649360][ T5820] RIP: 0010:hci_conn_timeout+0x11a/0x210 [ 322.654996][ T5820] Code: 00 e8 4a 09 52 f7 4c 89 f1 4c 89 e2 48 c7 c6 00 d3 d8 8c 48 c7 c7 68 c1 80 90 e8 81 29 98 fa e9 4d ff ff ff e8 27 09 52 f7 90 <0f> 0b 90 e8 1e 09 52 f7 48 8d bb f5 f6 ff ff 48 b8 00 00 00 00 00 [ 322.675179][ T5820] RSP: 0018:ffffc90004bb7c38 EFLAGS: 00010293 [ 322.681249][ T5820] RAX: 0000000000000000 RBX: ffff888070d0c948 RCX: ffffffff8a693c1f [ 322.689220][ T5820] RDX: ffff888023752440 RSI: ffffffff8a693cc9 RDI: 0000000000000005 [ 322.697201][ T5820] RBP: 00000000ffffffff R08: 0000000000000005 R09: 0000000000000000 [ 322.705318][ T5820] R10: 00000000ffffffff R11: 0000000000002bb0 R12: ffff888070d0c000 [ 322.713324][ T5820] R13: 0000000000000000 R14: ffffffff90855db4 R15: ffffc90004bb7d18 [ 322.721312][ T5820] FS: 0000000000000000(0000) GS:ffff888124ada000(0000) knlGS:0000000000000000 [ 322.730254][ T5820] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 322.736863][ T5820] CR2: 00007f3580027e5c CR3: 000000003611f000 CR4: 00000000003526f0 [ 322.744817][ T5820] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 322.752826][ T5820] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 322.761080][ T5820] Call Trace: [ 322.764340][ T5820] [ 322.767477][ T5820] process_one_work+0x9cf/0x1b70 [ 322.772404][ T5820] ? __pfx_process_one_work+0x10/0x10 [ 322.777777][ T5820] ? assign_work+0x1a0/0x250 [ 322.782346][ T5820] worker_thread+0x6c8/0xf10 [ 322.786953][ T5820] ? __pfx_worker_thread+0x10/0x10 [ 322.792054][ T5820] kthread+0x3c2/0x780 [ 322.796129][ T5820] ? __pfx_kthread+0x10/0x10 [ 322.800694][ T5820] ? __pfx_kthread+0x10/0x10 [ 322.805279][ T5820] ? __pfx_kthread+0x10/0x10 [ 322.809860][ T5820] ? __pfx_kthread+0x10/0x10 [ 322.814439][ T5820] ? rcu_is_watching+0x12/0xc0 [ 322.819200][ T5820] ? __pfx_kthread+0x10/0x10 [ 322.823765][ T5820] ret_from_fork+0x45/0x80 [ 322.828173][ T5820] ? __pfx_kthread+0x10/0x10 [ 322.832743][ T5820] ret_from_fork_asm+0x1a/0x30 [ 322.837516][ T5820] [ 322.840515][ T5820] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 322.847769][ T5820] CPU: 1 UID: 0 PID: 5820 Comm: kworker/u9:6 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(full) [ 322.859896][ T5820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 322.869931][ T5820] Workqueue: hci2 hci_conn_timeout [ 322.875040][ T5820] Call Trace: [ 322.878296][ T5820] [ 322.881202][ T5820] dump_stack_lvl+0x3d/0x1f0 [ 322.885775][ T5820] panic+0x71c/0x800 [ 322.889653][ T5820] ? __pfx_panic+0x10/0x10 [ 322.894048][ T5820] ? show_trace_log_lvl+0x29b/0x3e0 [ 322.899241][ T5820] ? check_panic_on_warn+0x1f/0xb0 [ 322.904326][ T5820] ? hci_conn_timeout+0x11a/0x210 [ 322.909325][ T5820] check_panic_on_warn+0xab/0xb0 [ 322.914236][ T5820] __warn+0xf6/0x3c0 [ 322.918106][ T5820] ? hci_conn_timeout+0x11a/0x210 [ 322.923119][ T5820] report_bug+0x3c3/0x580 [ 322.927428][ T5820] ? hci_conn_timeout+0x11a/0x210 [ 322.932430][ T5820] handle_bug+0x184/0x210 [ 322.936754][ T5820] exc_invalid_op+0x17/0x50 [ 322.941246][ T5820] asm_exc_invalid_op+0x1a/0x20 [ 322.946080][ T5820] RIP: 0010:hci_conn_timeout+0x11a/0x210 [ 322.951703][ T5820] Code: 00 e8 4a 09 52 f7 4c 89 f1 4c 89 e2 48 c7 c6 00 d3 d8 8c 48 c7 c7 68 c1 80 90 e8 81 29 98 fa e9 4d ff ff ff e8 27 09 52 f7 90 <0f> 0b 90 e8 1e 09 52 f7 48 8d bb f5 f6 ff ff 48 b8 00 00 00 00 00 [ 322.971299][ T5820] RSP: 0018:ffffc90004bb7c38 EFLAGS: 00010293 [ 322.977342][ T5820] RAX: 0000000000000000 RBX: ffff888070d0c948 RCX: ffffffff8a693c1f [ 322.985297][ T5820] RDX: ffff888023752440 RSI: ffffffff8a693cc9 RDI: 0000000000000005 [ 322.993242][ T5820] RBP: 00000000ffffffff R08: 0000000000000005 R09: 0000000000000000 [ 323.001189][ T5820] R10: 00000000ffffffff R11: 0000000000002bb0 R12: ffff888070d0c000 [ 323.009148][ T5820] R13: 0000000000000000 R14: ffffffff90855db4 R15: ffffc90004bb7d18 [ 323.017099][ T5820] ? hci_conn_timeout+0x6f/0x210 [ 323.022014][ T5820] ? hci_conn_timeout+0x119/0x210 [ 323.027041][ T5820] ? hci_conn_timeout+0x119/0x210 [ 323.032048][ T5820] process_one_work+0x9cf/0x1b70 [ 323.036970][ T5820] ? __pfx_process_one_work+0x10/0x10 [ 323.042319][ T5820] ? assign_work+0x1a0/0x250 [ 323.046889][ T5820] worker_thread+0x6c8/0xf10 [ 323.051472][ T5820] ? __pfx_worker_thread+0x10/0x10 [ 323.056567][ T5820] kthread+0x3c2/0x780 [ 323.060610][ T5820] ? __pfx_kthread+0x10/0x10 [ 323.065189][ T5820] ? __pfx_kthread+0x10/0x10 [ 323.069756][ T5820] ? __pfx_kthread+0x10/0x10 [ 323.074337][ T5820] ? __pfx_kthread+0x10/0x10 [ 323.078901][ T5820] ? rcu_is_watching+0x12/0xc0 [ 323.083642][ T5820] ? __pfx_kthread+0x10/0x10 [ 323.088217][ T5820] ret_from_fork+0x45/0x80 [ 323.092615][ T5820] ? __pfx_kthread+0x10/0x10 [ 323.097187][ T5820] ret_from_fork_asm+0x1a/0x30 [ 323.101937][ T5820] [ 323.105196][ T5820] Kernel Offset: disabled [ 323.109497][ T5820] Rebooting in 86400 seconds..