last executing test programs: 15.798129579s ago: executing program 4 (id=459): r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x88000) socket$netlink(0x10, 0x3, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000020000000000000f9ffff0b8500000007000000850000000700000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x90) rt_sigpending(0x0, 0x1000000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) accept$inet6(r2, 0x0, &(0x7f0000000080)) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1a, 0x4, 0x0, 0x1, 0x8000, 0x1, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @value=r3, @void, @void, @value}, 0x50) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x1, 0x7}, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000001a40)=""/102392, 0x18ff8) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000440), &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r5, &(0x7f0000000240)=""/112, 0x349b7f55) capset(0x0, &(0x7f0000002080)={0x1, 0xffff, 0x0, 0x3, 0xb, 0x6}) syz_open_dev$loop(0x0, 0x5, 0x400) inotify_init() r6 = fsopen(&(0x7f0000000180)='ntfs3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000080)='iocharset', &(0x7f00000000c0)='io#harset', 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f000905", @ANYBLOB="a10500bd"], 0x0) 13.163646334s ago: executing program 1 (id=466): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)=ANY=[@ANYBLOB="1c00000014000100000080000000000007000080080002"], 0x1c}], 0x1}, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000000800), 0x800, 0x0) read$msr(r2, &(0x7f0000000840)=""/240, 0xf0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000600)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) preadv(r3, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000300)=""/59, 0xffffff9f}], 0x2, 0xb, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)={0xffff, 0xfffffc00}) r4 = syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x10, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x2, 0x40, 0xec, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x3, 0x1, 0x1, 0x8, {0x9, 0x21, 0x7a, 0x5, 0x1, {0x22, 0xcb9}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x9, 0x8, 0x29}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x3, 0x80, 0xb1}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x310, 0xf0, 0x61, 0x2, 0x10, 0x4}, 0x3c, &(0x7f00000000c0)={0x5, 0xf, 0x3c, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x6, 0x0, 0x800}, @ptm_cap={0x3}, @ssp_cap={0x1c, 0x10, 0xa, 0x18, 0x4, 0x5, 0xf00, 0x3c52, [0xf0, 0xff000f, 0x3f, 0x0]}, @wireless={0xb, 0x10, 0x1, 0xc, 0x43, 0x1, 0x4, 0x8, 0x7}, @ptm_cap={0x3}]}, 0x6, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x407}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x4ff}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x420}}, {0x6f, &(0x7f0000000200)=@string={0x6f, 0x3, "115e50619d4c58bd5c6654e2f37bbe7750f547510f1b2c22a79646568ae9dde9efcec5496ed220ea5ce400af7eb46090799f931cd88e566bc1fafbb1b1c985d00d3b948b1d1905d3047dcc9f477819504e62e7ece1b11ddc194c8555952c0d5f290b4e4b7ee62a881722a9a87b"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0xc0c}}, {0x3c, &(0x7f00000002c0)=@string={0x3c, 0x3, "1cc626bd7f2f1887c101dc7029d08e5bf1ecca68d093d1cc8bb5b73382b145acbaa6a113f91720f3adbd2b51f60a9869fc3422c2d6565203f037"}}]}) r5 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r5, 0xc0045627, &(0x7f0000000100)=0x3) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r5, 0xc0945662, &(0x7f00000000c0)={0xe, 0x0, '\x00', {0x0, @reserved}}) syz_usb_control_io$hid(r4, &(0x7f00000005c0)={0x24, &(0x7f0000000480)={0x0, 0x10, 0xdb, {0xdb, 0x2, "cb1917ff08fc4df4e4f0b7df6c09611e3a6f2ae8618173326fc34b22f9a159668100083885567c4455ca3bee6d382b1b3ba33f0e8a92be8edd478fdf66f59a4a9c41e120aab1728a8e2c12b2bfff66c1aaf38032dff77c22a33cf6df5fc2f7c9bcc0b8a895a2214264bd4ba66b565d115ddae4e6dcbfff83a2725f5840adbd8bbbf5c59047f86d37b7b0f3752aee4a48c8a36cc50519883b7aa726a6dec6ffeaa89a0fb38f868f9008f6ad4e72763ee2ef7a4f3feea201df8d0b909607b1a3cdffc8b766ddd166cecd2d660c7ebf155ccbfff7bfd49e8e6dc7"}}, &(0x7f0000000380)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x280a}}, &(0x7f00000003c0)=ANY=[@ANYBLOB="009c04000000b2fdf980"], &(0x7f0000000580)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0x3, 0x1, {0x22, 0x1fd}}}}, &(0x7f00000007c0)={0x2c, &(0x7f0000000600)={0x60, 0xf, 0x9a, "eb7d894cd2f0fd84c1f17fc0cc260d4689d6eecb21a0a501210e82798012e551241058818346867ee2b0758d9a3ef3fd96d1fa57ab7464ffc41b56b98a60a60cacf07ddbd643ae429dd3c66746f5defbbbcf0e6e01051d35a846aba6f8bb028e00b17cde4af8f6b9b97701753827703b2c02f52aa33c861c0673e47c717859fab2d2223b4d9aaa65f0c583627fdd1d6e22e41d2fbc473bb7b53b"}, &(0x7f00000006c0)={0x0, 0xa, 0x1, 0xf}, &(0x7f0000000700)={0x0, 0x8, 0x1, 0xf8}, &(0x7f0000000740)={0x20, 0x1, 0xa, "4b86018f0bc0f0278150"}, &(0x7f0000000780)={0x20, 0x3, 0x1, 0xb}}) 12.133774281s ago: executing program 4 (id=468): r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x3, 0xc, &(0x7f0000000980)=@framed={{0x18, 0x2, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x7fb}, [@call={0x85, 0x0, 0x0, 0x7b}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}, {0x85, 0x0, 0x0, 0x17}}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) r2 = syz_usb_connect(0x5, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100000cb768405e0483020b9901e4020109021b000100000000090400fb015c291d00090509"], 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080), 0x3, 0x800) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x3, 0x28002) r3 = openat$random(0xffffffffffffff9c, &(0x7f000000fe80), 0x40800, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x1000000, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r4, &(0x7f0000001600)='./file1\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') linkat(r4, &(0x7f0000000100)='./file1\x00', r4, &(0x7f0000000240)='./file0\x00', 0x1000) unlink(&(0x7f0000000280)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x1c2) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) ioctl$RNDADDENTROPY(r3, 0x40085203, 0x0) syz_usb_disconnect(r2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="e0b9545dd30a3731677b2d0bfa91", 0x0, 0x27cb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x2, 0x5, 0xfffffffc, 0x80}) pipe(&(0x7f0000000180)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002, 0x2000}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 10.971690086s ago: executing program 3 (id=471): socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000013c0)={'wlan1\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe7d43252defed325, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x3) syz_init_net_socket$bt_sco(0x9, 0x5, 0x2) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000004c0)={r2, 0x3, 0x6, @broadcast}, 0x10) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$kcm(0x10, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000740)='./file1/file3\x00', &(0x7f0000000700)='./file1/file3\x00') r3 = socket(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000080)="7800000018002507b9409b14ffff00000204be04020506050e020409430009003f000c200a0000000d0085a168d0bf46d32345653600648d0a00120002000a0006005ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160005000a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r4 = userfaultfd(0x801) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00007fe000/0x800000)=nil) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file1/file3\x00', 0xffffffffffffff9c, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYRES64=0x0, @ANYRES8=0x0, @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x1c}}, 0x0) 8.719407208s ago: executing program 1 (id=473): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000000206010100000000000000000000fff605000400000000000900020073077a30000000000c000780080012409efffffd050005000a000000050001000600000012000300686173683a6e65742c706f7274000000"], 0x58}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="240000000104010200000180000000000000000008000540000000000500010001"], 0x24}}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000001a40)=""/102392, 0x18ff8) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r5, 0x5502) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r6) sendmsg$NLBL_CALIPSO_C_ADD(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x24000801}, 0x4040054) mkdir(0x0, 0x1a0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x40, 0x1, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) close(r2) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000030400000000fedbdf2500000300", @ANYRES32=0x0, @ANYBLOB="10d40000b1eb502a200012800b00010067656e65766500001000028004000e000500"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x10) r8 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) ioctl$SNDRV_PCM_IOCTL_REWIND(r8, 0xc0844123, &(0x7f0000000180)=0x4) 8.183641527s ago: executing program 4 (id=474): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = mq_open(&(0x7f000084dff0)='\xa1sxt\x1a\x00\x00\x00\x00\x00\x00\x00\x01\x88\xbdd', 0x6e93ebbbcc0884f2, 0x100, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) r3 = socket$kcm(0x2, 0xa90471a8d34ab5a, 0x84) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e000000200002800600180000003f0005001600020000c304001200050017"], 0x54}}, 0x20040080) setsockopt$sock_attach_bpf(r3, 0x84, 0x8, 0x0, 0x0) 7.849787973s ago: executing program 0 (id=475): recvmsg(0xffffffffffffffff, 0x0, 0x40) socket$packet(0x11, 0x2, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x5, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) move_pages(0x0, 0x0, 0x0, &(0x7f0000001180), &(0x7f0000000000), 0x4) syz_open_dev$sndctrl(&(0x7f00000000c0), 0xa, 0xa0300) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000080)=0xfff, 0x5459, 0x6) 7.842208864s ago: executing program 3 (id=476): syz_usb_connect(0x0, 0x24, &(0x7f0000000600)=ANY=[], 0x0) 7.782281148s ago: executing program 2 (id=477): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03568b8809a1ff4c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab60c1aae1314d7381fcfeb970bea672cf1e926f6a51479343144648a07a975bd89dc398712376610f6254f12495b4658319684387f6f3543205d4bc4ce05b8b961103673dff7f158052e62b20f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f557c28f396eebdc858558db0276d14f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c7daa9ed44039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7a237bc06d035a8d601f21746d886419f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed3034597c93e1c52f42cad0ed09c395dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f717f13fa7552d92c51dbd32ea50c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34ad2101033a623ca2a49ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a61625735a9eea7f793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c00000099b13ecda2a5b37de0519e974cba92ebaf0f701611a9b027ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a27213354964e250a98fe357676f94b6947383e320fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5900f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b71a66b4e2876dc4b610444bf10000000000b046b6ae5d68156bcbd6d8793ade9a22ac8fc7857e5bbc14adc4e12b08f350c6789283b9990c72e64372a1f79769a8bdc632fc1a0b3417855d8b7d25ca4d404c23631ad3d2f55dcd385371c86170a4bca58c2b2b4eabc365f45bd10bb45b0c5bc354456a52be18d9b44014d20a3c51c8f013dade83562e73278662829e4f5a9ac00fd91178468c737f0872d97d38d11a176be5a0d7294c51eb161eddcfefa8837c7430721851ec2a107af0df6d43e732bbc01e76c66895eb85d36798d61622773591ee21ad9f6a1b73fa9cf3ffeb8a00b63af800a81d0fb8aa29df8b8ad6fbafefb5802a23cbdeeabceda5bfc5ff2fa5c1d61d04a1324794c6ed000696d9f04010c35474e690545c3d9bd836d4cef2585ba616e01c3d000000000000000000470ebc6f3453ecbf3047e4547d7632d3ad21798e730cb5d1da059b5bdb8107815dff995c0788906790406dfb4f8ee9f24ff94233e2e6e581e6e5de33a5f254c9a8b612547473c3001df3928dac9203b744619082421a8da7c00000000000000000000000000000018a73ef40cca690fb7595c6962984f8276677be6f66cbdbccf1896433808c9c84d74ac4a7c186a04a2250972f7acb156b21f9826b6acb7db32c4e3b3ec8b59fd972975edb1da872d81a35e4fda2f5cbde6b40bea20418c6e9dad30b791eea58f53e80fee4dd7fe08373ea2784fcd3a65261de71eb866458d2c22a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan0\x00'}) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$inet6(0xa, 0x2, 0x0) socket(0x18, 0x5, 0x86b0) r1 = openat(0xffffffffffffff9c, 0x0, 0x2040, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095000000000000af15260f07c957c4e0c6d83a6049a7e0234c1100"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x1, 0x11, r8, 0x800000000000) syz_emit_ethernet(0x46, &(0x7f0000000540)=ANY=[], 0x0) 6.767200842s ago: executing program 0 (id=478): r0 = socket$kcm(0x21, 0x2, 0x2) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x16c, r2, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1f96}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5f}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff76}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4000001}, 0x20004008) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[{0x18, 0x110, 0xe, "11"}], 0x18}, 0x0) 6.485259485s ago: executing program 4 (id=479): syz_emit_ethernet(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000004) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) r3 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_enable(r3, &(0x7f0000000180)='1', 0x1) write$UHID_CREATE2(r2, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x7ff, 0x10000000}, 0x0, &(0x7f00000003c0)={0x3ff, 0x20000, 0x0, 0x4000000000000000, 0x0, 0x0, 0x4, 0xfffffffffffffff9}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xb, 0x9, 0x0, 0x8}}, {}, [], {{0x7, 0x1, 0xb, 0x1, 0x9, 0x10}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000380)='mm_khugepaged_scan_pmd\x00', r0}, 0x18) 6.418295243s ago: executing program 1 (id=480): writev(0xffffffffffffffff, &(0x7f0000001500)=[{&(0x7f0000000440)="46ef91aa9571", 0x6}], 0x1) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102400, 0x19000) ioctl$CEC_S_MODE(0xffffffffffffffff, 0x40046109, &(0x7f0000000300)=0xd0) semget$private(0x0, 0x207, 0x53) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000180), 0x0, 0x2) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000000)=""/58, 0x3a}], 0x1) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x7, 0x4, 0x6, 0xfffa}, 0x3d, [0x6, 0xc95a, 0xfffffff3, 0x8, 0x80, 0x2, 0x1, 0x7f, 0x6, 0x4d, 0xfffffff2, 0x5f, 0xa, 0x4, 0xffff2d37, 0x1dd2, 0x6, 0x7, 0x0, 0x80000001, 0x7, 0x7, 0x3, 0x3c5b, 0x1, 0x24, 0xffffffff, 0xfffffffe, 0x1f461e2c, 0x3, 0xe661, 0x4, 0x1000007, 0x3, 0x8001, 0x4c74, 0x8f00, 0x642, 0x3, 0xa, 0x0, 0x71, 0x7, 0x7, 0x103, 0x10000, 0x5, 0x3d, 0x8f, 0x6, 0x1, 0x4, 0xfffffffa, 0x4, 0x5, 0x0, 0x80, 0x0, 0x5, 0x6, 0x8, 0x4, 0x1, 0x3], [0x10000007, 0x10002, 0x12b, 0x8000, 0x10, 0xfffffff3, 0x129432e6, 0x3, 0xf9, 0xd, 0x2bf, 0x6c9, 0x1ff, 0xfffffffe, 0x3, 0x0, 0x7, 0x10000005, 0x2f, 0xe, 0x315, 0x78, 0xea4, 0xa, 0x4, 0x4, 0x80, 0x5, 0x400, 0x1, 0x6, 0x400001, 0xff, 0x1005, 0x7ff, 0x5f31, 0x4, 0xffffffff, 0x6, 0x1000004, 0x9, 0x4, 0x9, 0x8, 0x9, 0x1ff, 0x5, 0x0, 0x3, 0x8000, 0xffff, 0x2, 0x7f, 0x9, 0x8, 0x3, 0x4, 0x1, 0x7, 0x6, 0x9, 0x48c93690, 0x2, 0xff], [0x7, 0x1, 0x0, 0x64e, 0xfffffdfe, 0x7fffffff, 0x8d2, 0x9, 0x5, 0x7fff, 0x0, 0x5, 0xb, 0x4, 0x5, 0x5, 0x0, 0x1ef, 0x5, 0x8, 0x86, 0x3, 0x8, 0x3e7, 0xb, 0x5, 0x2, 0x40002, 0xf, 0x8, 0x84, 0x6d01, 0x5, 0x3b, 0x3, 0x200, 0x7, 0x3, 0x4, 0x2, 0x0, 0xa2, 0x7, 0x53cf697b, 0x5, 0x4, 0x54fe12da, 0xbf, 0x5, 0x3, 0x2, 0xfffffff9, 0x0, 0x1, 0x5, 0x0, 0x6, 0xfffffffb, 0x120000, 0x3, 0x6, 0x9, 0x4, 0x3], [0x4b, 0xbb31, 0x3, 0xfffffffc, 0x5, 0x938, 0x6, 0x6, 0x51bf, 0x5, 0xce7, 0x1ff, 0x6, 0x7, 0x5, 0x3, 0x102, 0x7ffffffe, 0x6, 0x7fff, 0x8ffff, 0xa620, 0x5, 0x5, 0x1, 0x2, 0x8000014c, 0x60a7, 0x6, 0x2, 0xffffffff, 0x80000003, 0x5, 0x8, 0xff, 0x3, 0x3, 0xffff, 0x3, 0x8, 0x100, 0x2b, 0xa, 0x2, 0x3, 0x0, 0x1, 0x10000, 0x5, 0x8, 0x2b91, 0xa1f, 0x8, 0x9, 0x1, 0x6c0b, 0x0, 0x2, 0x3cc, 0xb1c, 0x1, 0x200, 0xfff, 0xfff]}, 0x45c) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x822b01) write$char_usb(r4, &(0x7f0000000040)="e2", 0x918) pipe(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'gretap0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008000}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000180)) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 6.171964776s ago: executing program 2 (id=481): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket(0x1d, 0x2, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x27}, 0x62) listen(r0, 0x3) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) socket$inet_mptcp(0x2, 0x1, 0x106) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) pselect6(0x40, &(0x7f00000001c0)={0x80000001, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x2000000000000000}, 0x0, &(0x7f00000002c0)={0x2, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x800000000000, 0x0, 0x7}, 0x0, 0x0) 6.089299823s ago: executing program 0 (id=482): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80, 0x0, 0x0, 0xffbfffff}, 0x10) r1 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)="aefdda9d240303f55a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb01", 0x24}], 0x1) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x5, &(0x7f0000000240)={0x8, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) r3 = socket(0x26, 0x180006, 0x40) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00'}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r3) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="34000000100039042cbd70000000000000000000", @ANYRES32=r5, @ANYBLOB="059800000020000014001280080001006772650008000280040012"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="54000000100039042bbd5a002500000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000002c00128008000100677265002000028008001400020000000800040004000000060010004e220000040012000800040000080000"], 0x54}}, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000003700)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 5.06308112s ago: executing program 2 (id=483): mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x9, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff5000/0x3000)=nil) openat$selinux_policy(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x11) ioctl$TCFLSH(r1, 0x8924, 0xbffffffffffffffb) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, &(0x7f00000000c0)) 4.71505498s ago: executing program 4 (id=484): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="cfc743d99ddd531350070e9a9c7ddeca09cdd696d68bbe502c8d7729dfe3a20150d2a59005af17d4091e9c7cdc4f89ad83e1c2ccffbac3c9a048bafe705a9dc6dbb18a0d92fd5b22c18bd277f3172455b176bdb4a1e0"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x2000000, 0xe, 0x0, &(0x7f00000004c0)="630b008646dc3f0adf33c9f7b986", 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) unshare(0x6a040000) mmap(&(0x7f00002ad000/0xc00000)=nil, 0xc00000, 0x2, 0x8031, 0xffffffffffffffff, 0xcb2e7000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) socket(0x11, 0x800000003, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r2, 0x0, r0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc08, 0x3, 0x468, 0xc, 0x5002004a, 0xb, 0x310, 0xea13, 0x3d0, 0x3c8, 0x3c8, 0x3d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0x2c8, 0x310, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x2, 0x0, [{}, {0x16}]}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4c8) mknod(&(0x7f0000000000)='./bus\x00', 0x10, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000ac0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) mount(&(0x7f00000000c0), &(0x7f0000000440)='./bus\x00', 0x0, 0x8c7c88, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x4, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) open(&(0x7f00000002c0)='./bus\x00', 0x208042, 0x61) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) openat$audio(0xffffffffffffff9c, 0x0, 0x8000, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) fsopen(0x0, 0x0) 4.409398867s ago: executing program 3 (id=485): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto$phonet(0xffffffffffffffff, &(0x7f0000001740)="c294a6d2984d087e1bb0771a39ec3bf4cc5bd3b1d1ebc98b67c7564f3043cc0886c5cb40cbb5fb55c3c40e7e7ea911ecc2818c7dc1a148fde83fc5f5afa925285cb644e0de4e7b6b3ff4a198f7df1df5234108be45470d869abedb42dfd4971a3e6257a1206335dd9f523dfba34c585f5e9df1913ff345de8157b6afff727e6daba804b16acb72c39d66bf7f0a905c6befda518b19c90242da3a74f192919cc43bfcd4dff51fddbc81a331ca2a8db35f4fa64c3630cf8d6da5aa93ab8400d7e56087a8e21ff3102269099e796975cbbb88ce3565ed68a083ee3d8242895c6090603cf3", 0xe3, 0x81, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000001010101"], 0x44}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000014c0), r0) 4.008710643s ago: executing program 2 (id=486): openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) socket(0x1, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840), 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20800, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x00', 0x4000}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d0, 0x1a0, 0x4c, 0x1a, 0x1a0, 0x73, 0x300, 0x258, 0x258, 0x300, 0x258, 0x3, 0x0, {[{{@ipv6={@remote, @local, [0x0, 0x0, 0xff], [0x0, 0xffffff00], 'wg2\x00', 'macvlan1\x00', {}, {}, 0x11}, 0x0, 0x138, 0x1a0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x2}}, @common=@unspec=@rateest={{0x68}, {'veth1_vlan\x00', 'veth0\x00', 0x24, 0x3, 0x8, 0x2, 0x39, 0x80000001, {0x8001}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0xe, 0xb, 0xc, 0xc07, 'syz1\x00', 'syz0\x00', {0x2}}}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@icmp6={{0x28}, {0xc, "fc84"}}, @common=@icmp6={{0x28}, {0x0, "e1f6", 0x1}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x14, 0x8000, 0x7, 0x18d, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) pselect6(0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1c22, 0x8080000001, 0x9, 0x4, 0x2, 0x8986, 0xffff, 0x5}, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0xd751ef01e6907151, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) getgroups(0x27, &(0x7f0000002540)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, r0, 0x0) r5 = userfaultfd(0x800) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x410}) r6 = inotify_init1(0x80000) inotify_add_watch(r6, &(0x7f00000006c0)='.\x00', 0xaa) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) readv(r6, &(0x7f0000000580)=[{&(0x7f0000000380)=""/103, 0x67}], 0x1) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000100), 0xc06620, 0x4) 3.697924611s ago: executing program 3 (id=487): r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x20) fcntl$setlease(r0, 0x400, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0xc10}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000340)={0x400, 0x30, 0xf0, 0x30, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1}, {}, {}, {}, 0x0, 0x40, 0x0, 0x7, 0x0, 0x5, 0x0, 0x1, 0x4000, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x5}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeec, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x1, './file1\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0x9) r7 = socket$unix(0x1, 0x1, 0x0) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r8, 0x5760, 0x3c) close_range(r7, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000000c0)='autofs\x00', 0x0, &(0x7f0000000400)) 3.606348578s ago: executing program 1 (id=488): recvmsg(0xffffffffffffffff, 0x0, 0x40) socket$packet(0x11, 0x2, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x5, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) move_pages(0x0, 0x0, 0x0, &(0x7f0000001180), &(0x7f0000000000), 0x4) syz_open_dev$sndctrl(&(0x7f00000000c0), 0xa, 0xa0300) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000080)=0xfff, 0x5459, 0x6) 3.121396494s ago: executing program 0 (id=489): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xe, 0xf}, {}, {0x5, 0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40004) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x34}}, 0x84) 2.665239218s ago: executing program 2 (id=490): socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDCTL_TMR_CONTINUE(0xffffffffffffffff, 0x5404) sched_setscheduler(0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioperm(0x83, 0x6, 0x8) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = syz_io_uring_setup(0x493, &(0x7f0000000040)={0x0, 0x707b, 0x0, 0x4, 0x286}, &(0x7f00000001c0)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SPLICE={0x1e, 0x1, 0x0, @fd_index=0x5, 0x100000000, {}, 0xfc, 0xd01df8af0181bf88}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x1000089}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) io_uring_enter(r0, 0x3516, 0x300, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x272, 0x189142) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000003680)={{0x0, 0x0, 0x80, {0x6000, 0x4}}, "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", "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"}) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000005700)={{0x0, 0x0, 0x80}}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) recvmmsg(r6, &(0x7f0000006100), 0x49f, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x103, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x5) r9 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r9, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x1, 0x8000000000002}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) 2.651185258s ago: executing program 1 (id=491): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = getpid() r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000050005000100000004000400050006000000000008000300010000f8"], 0x30}}, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r7, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r7, &(0x7f0000000000)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000340)="f400000000002c00fe800000000000000000000000002a000100"/40, 0x2a}], 0x1}, 0x0) dup2(r7, r5) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000003000), r6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000003040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r6, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={&(0x7f0000003080)={0x1c, r8, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000050}, 0x20040084) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000280)='mmap_lock_acquire_returned\x00'}, 0x18) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r10, &(0x7f0000001240)=""/102400, 0x19000, 0x1000000000) r11 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r11, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000000)) syz_open_dev$cec(&(0x7f0000000680), 0x0, 0x8200) 2.649393694s ago: executing program 3 (id=492): mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000000)=0xfffffffffffffff8, 0xd331, 0x3) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) recvmmsg(r1, &(0x7f0000000380)=[{{&(0x7f0000000140)=@nfc, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/125, 0x7d}], 0x1, &(0x7f0000000280)=""/219, 0xdb}, 0x6}], 0x1, 0x12000, &(0x7f00000003c0)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000480)={'syztnl0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x4, 0x7f, 0x7, 0x1000, 0x2, @remote, @empty, 0x1, 0x40, 0x5b4, 0x1ca}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000540)={'gretap0\x00', &(0x7f00000004c0)={'tunl0\x00', r2, 0x8000, 0x80, 0x4, 0x3, {{0x9, 0x4, 0x1, 0x8, 0x24, 0x67, 0x0, 0x3, 0x29, 0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x33}, {[@ra={0x94, 0x4, 0x1}, @cipso={0x86, 0xa, 0x2, [{0x6, 0x4, '+E'}]}]}}}}}) r3 = creat(&(0x7f0000000580)='./file0\x00', 0x20) prctl$PR_SET_DUMPABLE(0x4, 0x3) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600), 0x4, &(0x7f0000000700)={[{@default_permissions}, {@nfs_export_on}, {@volatile}], [{@appraise}, {@pcr={'pcr', 0x3d, 0x24}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@fowner_lt={'fowner<', r4}}]}) r5 = openat2(r1, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x400400, 0x84, 0x8}, 0x18) accept4$nfc_llcp(r5, &(0x7f0000000840), &(0x7f00000008c0)=0x60, 0x80400) prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000a00)={'gre0\x00', &(0x7f0000000940)={'gre0\x00', r2, 0x7800, 0x8, 0x7, 0x9, {{0x1c, 0x4, 0x0, 0xa, 0x70, 0x67, 0x0, 0x3, 0x2f, 0x0, @private=0xa010100, @rand_addr=0x64010100, {[@cipso={0x86, 0x5b, 0x3, [{0x6, 0xa, "8a50b49e963c20df"}, {0x5, 0xb, "ff0c0e2b05bc52af69"}, {0x2, 0x3, "1e"}, {0x1, 0xa, "485598c67a171a8a"}, {0x0, 0x2}, {0x2, 0x12, "2e908101cca44aa88250e48f145ae28c"}, {0x1, 0x11, "79958e22648e2c84458574a7d574f9"}, {0x5, 0xe, "0ae947e23581ead8d4980ec6"}]}]}}}}}) sendmsg$nl_route_sched(r3, &(0x7f0000000b00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)=@newtclass={0x48, 0x28, 0x8, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, {0xfff3, 0xb}, {0xa, 0xc}, {0xc}}, [@tclass_kind_options=@c_fq_codel={0xd}, @TCA_RATE={0x6, 0x5, {0x2, 0x5}}, @tclass_kind_options=@c_clsact={0xb}]}, 0x48}, 0x1, 0x0, 0x0, 0x2400c014}, 0x40) ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM(r3, 0x4068aea3, &(0x7f0000000b40)={0xce, 0x0, r1}) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000c00), r5) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000cc0)={&(0x7f0000000bc0), 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, r7, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010102}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) r8 = socket(0x1e, 0x80003, 0x5) prctl$PR_SET_DUMPABLE(0x4, 0x3) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) open(&(0x7f0000000d00)='./file0\x00', 0x280001, 0x31) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f0000000d40)=0x3, 0x4) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000d80)={0x8, 0x0, 0x5, 0x0, 0xabe2}) setsockopt$inet6_IPV6_DSTOPTS(r9, 0x29, 0x3b, &(0x7f0000000dc0)={0x0, 0x20, '\x00', [@generic={0xff, 0xed, "fae23811c41eb02cae7ee5cd3b17e4325e40bec66e6bd527433dc7490890e5a73ea59fd636bf94226946f55f3ce2608c8441a0d50656ba2dc85a9914b5146c267af661e5e394e0b0281268242ea49472a5f5183809a50fff77726375d8e575cb726e70cb28e39cb90c7cbc499024aa1625bdf8d79a101112d9eef88bb3af5c07d44bf4ac27d3555f02cf36638ff4ad2ca70055c27b957631152de66b68406998dfb1a986fded8671867779561c8cfd173e73ee7221301c123dfaabe483e29366a46c92f332739b202c14c5dadc86d9b55b6b2b233d0846d640f101618682c33aa34bf1588228eb7c71d7266f2f"}, @hao={0xc9, 0x10, @mcast1}, @pad1]}, 0x110) ioctl$sock_bt_bnep_BNEPCONNADD(r8, 0x400442c8, &(0x7f0000000f00)={r8, 0x7fffffff, 0x4, "251b308e44418d18e55be4bb9d7dbda7946ad216268521d61d4a50af09a4fd8075e140ea5689487d34f216b955d445d49bde54d806ec33140949dc2b39945f2a87f4fdc44da346d96ae65accd749ca69a95fc521339615e98e1ccc7de418a4e9df7a74069cf8fb9fb42a92a764502cce0a95de729c50fee0d596d769452cc14c212b4d616bf8a3a8e897c96a2ff897195026bc5bce7ba29e181c22c76a731c3a8640e1f40e5c7417d487e85c8979ba"}) r10 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r10, 0x84, 0x3, &(0x7f0000000fc0), &(0x7f0000001000)=0x4) 2.527655019s ago: executing program 0 (id=493): r0 = socket$igmp(0x2, 0x3, 0x2) socket$packet(0x11, 0x2, 0x300) getsockopt$MRT(r0, 0x0, 0xd0, 0x0, &(0x7f0000000080)) 440.858347ms ago: executing program 1 (id=494): r0 = open(&(0x7f0000000180)='.\x00', 0x181400, 0x8) getdents(r0, &(0x7f0000001fc0)=""/184, 0x20002078) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89ef, 0x0) r2 = socket(0x37, 0x1, 0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89b0, &(0x7f0000000040)={'macvlan0\x00'}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f00004bc000/0x3000)=nil, 0x3000, 0xb635773f05ebbee9, 0x810, 0xffffffffffffffff, 0x56dea000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r6, 0x4, 0x42000) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x244) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000100)={r5, 0x0, 0xffffffff00000001}) 276.441411ms ago: executing program 2 (id=495): syz_usb_connect(0x0, 0x24, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) 158.850045ms ago: executing program 4 (id=496): syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0xec25, 0x0, 0x0, 0x40000333}, &(0x7f00000006c0), &(0x7f00000001c0)) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002000)=""/102400, 0x19000) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xcf) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r3, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) 638.257µs ago: executing program 3 (id=497): socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x4e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x35, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[], 0x180}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x0, @vsock={0x28, 0x0, 0x2710, @my=0x0}, @phonet={0x23, 0xf, 0x7, 0x1}, @can={0x1d, r2}, 0x1010, 0x0, 0x0, 0x0, 0x3, &(0x7f00000003c0)='batadv0\x00', 0x5, 0x401, 0x9}) sched_setscheduler(r1, 0x2, &(0x7f0000000280)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000009780)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xb0) r5 = dup(0xffffffffffffffff) write$6lowpan_enable(r5, 0x0, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000004000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB='\x00.']) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) sendmsg$RDMA_NLDEV_CMD_DELLINK(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, 0x1404, 0x1, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) ioctl$sock_ifreq(r7, 0x8922, &(0x7f00000000c0)={'batadv_slave_0\x00', @ifru_flags=0x1}) sendto$inet(r6, &(0x7f0000000040)="e5", 0xffffffe4, 0x0, 0x0, 0x0) 0s ago: executing program 0 (id=498): writev(0xffffffffffffffff, &(0x7f0000001500)=[{&(0x7f0000000440)="46ef91aa9571", 0x6}], 0x1) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102400, 0x19000) ioctl$CEC_S_MODE(0xffffffffffffffff, 0x40046109, &(0x7f0000000300)=0xd0) semget$private(0x0, 0x207, 0x53) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000180), 0x0, 0x2) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000000)=""/58, 0x3a}], 0x1) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x7, 0x4, 0x6, 0xfffa}, 0x3d, [0x6, 0xc95a, 0xfffffff3, 0x8, 0x80, 0x2, 0x1, 0x7f, 0x6, 0x4d, 0xfffffff2, 0x5f, 0xa, 0x4, 0xffff2d37, 0x1dd2, 0x6, 0x7, 0x0, 0x80000001, 0x7, 0x7, 0x3, 0x3c5b, 0x1, 0x24, 0xffffffff, 0xfffffffe, 0x1f461e2c, 0x3, 0xe661, 0x4, 0x1000007, 0x3, 0x8001, 0x4c74, 0x8f00, 0x642, 0x3, 0xa, 0x0, 0x71, 0x7, 0x7, 0x103, 0x10000, 0x5, 0x3d, 0x8f, 0x6, 0x1, 0x4, 0xfffffffa, 0x4, 0x5, 0x0, 0x80, 0x0, 0x5, 0x6, 0x8, 0x4, 0x1, 0x3], [0x10000007, 0x10002, 0x12b, 0x8000, 0x10, 0xfffffff3, 0x129432e6, 0x3, 0xf9, 0xd, 0x2bf, 0x6c9, 0x1ff, 0xfffffffe, 0x3, 0x0, 0x7, 0x10000005, 0x2f, 0xe, 0x315, 0x78, 0xea4, 0xa, 0x4, 0x4, 0x80, 0x5, 0x400, 0x1, 0x6, 0x400001, 0xff, 0x1005, 0x7ff, 0x5f31, 0x4, 0xffffffff, 0x6, 0x1000004, 0x9, 0x4, 0x9, 0x8, 0x9, 0x1ff, 0x5, 0x0, 0x3, 0x8000, 0xffff, 0x2, 0x7f, 0x9, 0x8, 0x3, 0x4, 0x1, 0x7, 0x6, 0x9, 0x48c93690, 0x2, 0xff], [0x7, 0x1, 0x0, 0x64e, 0xfffffdfe, 0x7fffffff, 0x8d2, 0x9, 0x5, 0x7fff, 0x0, 0x5, 0xb, 0x4, 0x5, 0x5, 0x0, 0x1ef, 0x5, 0x8, 0x86, 0x3, 0x8, 0x3e7, 0xb, 0x5, 0x2, 0x40002, 0xf, 0x8, 0x84, 0x6d01, 0x5, 0x3b, 0x3, 0x200, 0x7, 0x3, 0x4, 0x2, 0x0, 0xa2, 0x7, 0x53cf697b, 0x5, 0x4, 0x54fe12da, 0xbf, 0x5, 0x3, 0x2, 0xfffffff9, 0x0, 0x1, 0x5, 0x0, 0x6, 0xfffffffb, 0x120000, 0x3, 0x6, 0x9, 0x4, 0x3], [0x4b, 0xbb31, 0x3, 0xfffffffc, 0x5, 0x938, 0x6, 0x6, 0x51bf, 0x5, 0xce7, 0x1ff, 0x6, 0x7, 0x5, 0x3, 0x102, 0x7ffffffe, 0x6, 0x7fff, 0x8ffff, 0xa620, 0x5, 0x5, 0x1, 0x2, 0x8000014c, 0x60a7, 0x6, 0x2, 0xffffffff, 0x80000003, 0x5, 0x8, 0xff, 0x3, 0x3, 0xffff, 0x3, 0x8, 0x100, 0x2b, 0xa, 0x2, 0x3, 0x0, 0x1, 0x10000, 0x5, 0x8, 0x2b91, 0xa1f, 0x8, 0x9, 0x1, 0x6c0b, 0x0, 0x2, 0x3cc, 0xb1c, 0x1, 0x200, 0xfff, 0xfff]}, 0x45c) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x822b01) write$char_usb(r4, &(0x7f0000000040)="e2", 0x918) pipe(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'gretap0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008000}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000180)) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) kernel console output (not intermixed with test programs): 9][ T6465] ? fput+0x70/0xf0 [ 113.035593][ T6465] ? ksys_write+0x1ac/0x250 [ 113.035614][ T6465] ? __pfx_ksys_write+0x10/0x10 [ 113.035638][ T6465] __x64_sys_bpf+0x78/0xc0 [ 113.035667][ T6465] ? lockdep_hardirqs_on+0x7c/0x110 [ 113.035696][ T6465] do_syscall_64+0xcd/0x4c0 [ 113.035721][ T6465] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.035738][ T6465] RIP: 0033:0x7fb92e58e929 [ 113.035751][ T6465] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.035767][ T6465] RSP: 002b:00007fb92f335038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 113.035783][ T6465] RAX: ffffffffffffffda RBX: 00007fb92e7b5fa0 RCX: 00007fb92e58e929 [ 113.035794][ T6465] RDX: 0000000000000010 RSI: 0000200000000500 RDI: 0000000000000008 [ 113.035803][ T6465] RBP: 00007fb92f335090 R08: 0000000000000000 R09: 0000000000000000 [ 113.035813][ T6465] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 113.035822][ T6465] R13: 0000000000000000 R14: 00007fb92e7b5fa0 R15: 00007ffc4a5ada28 [ 113.035845][ T6465] [ 113.545518][ T30] kauditd_printk_skb: 286 callbacks suppressed [ 113.553695][ T30] audit: type=1400 audit(1749235418.339:693): avc: denied { read } for pid=6470 comm="syz.3.148" name="system" dev="devtmpfs" ino=700 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 113.958288][ T30] audit: type=1400 audit(1749235418.339:694): avc: denied { read open } for pid=6470 comm="syz.3.148" path="/dev/dma_heap/system" dev="devtmpfs" ino=700 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 113.994338][ T6476] netlink: 4 bytes leftover after parsing attributes in process `syz.1.146'. [ 114.225393][ T30] audit: type=1400 audit(1749235418.349:695): avc: denied { ioctl } for pid=6470 comm="syz.3.148" path="/dev/dma_heap/system" dev="devtmpfs" ino=700 ioctlcmd=0x4800 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 114.324573][ T6467] netlink: 'syz.4.145': attribute type 63 has an invalid length. [ 114.353159][ T30] audit: type=1400 audit(1749235418.569:696): avc: denied { read } for pid=6468 comm="syz.1.146" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 114.462121][ T30] audit: type=1400 audit(1749235418.579:697): avc: denied { read open } for pid=6468 comm="syz.1.146" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 114.558422][ T30] audit: type=1400 audit(1749235418.649:698): avc: denied { create } for pid=6468 comm="syz.1.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 114.643691][ T5827] audit: audit_backlog=65 > audit_backlog_limit=64 [ 114.663473][ T5813] audit: audit_backlog=65 > audit_backlog_limit=64 [ 114.715296][ T5813] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 114.733877][ T5827] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 115.205991][ T6487] netlink: 'syz.4.151': attribute type 63 has an invalid length. [ 115.903072][ T6492] netlink: 'syz.1.155': attribute type 63 has an invalid length. [ 115.924179][ T6501] Bluetooth: MGMT ver 1.23 [ 115.963097][ T6498] binder: 6494:6498 ioctl c0306201 200000000080 returned -14 [ 115.994452][ T6498] binder: 6494:6498 ioctl ae41 1 returned -22 [ 116.226558][ T5930] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 116.658763][ T5930] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 116.726665][ T9] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 116.743404][ T5930] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 116.834371][ T5930] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 116.875585][ T5930] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.895769][ T5930] usb 5-1: Product: syz [ 116.910201][ T5930] usb 5-1: Manufacturer: syz [ 116.914837][ T5930] usb 5-1: SerialNumber: syz [ 116.928898][ T9] usb 3-1: Using ep0 maxpacket: 32 [ 116.972260][ T9] usb 3-1: config 0 has an invalid interface number: 35 but max is 0 [ 116.998388][ T9] usb 3-1: config 0 has no interface number 0 [ 117.311092][ T9] usb 3-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=7d.8f [ 117.324400][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.332644][ T9] usb 3-1: Product: syz [ 117.339760][ T9] usb 3-1: Manufacturer: syz [ 117.344640][ T9] usb 3-1: SerialNumber: syz [ 117.359421][ T5930] usb 5-1: 0:2 : does not exist [ 117.410786][ T5930] usb 5-1: 5:0: failed to get current value for ch 0 (-22) [ 117.423212][ T9] usb 3-1: config 0 descriptor?? [ 117.537873][ T5930] usb 5-1: USB disconnect, device number 4 [ 117.806080][ T5824] udevd[5824]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 118.043306][ T9] radio-si470x 3-1:0.35: si470x_get_report: usb_control_msg returned -71 [ 118.087900][ T9] radio-si470x 3-1:0.35: probe with driver radio-si470x failed with error -5 [ 118.232492][ T9] radio-raremono 3-1:0.35: this is not Thanko's Raremono. [ 118.393590][ T9] usb 3-1: USB disconnect, device number 5 [ 118.547651][ T30] kauditd_printk_skb: 408 callbacks suppressed [ 118.547667][ T30] audit: type=1400 audit(1749235423.349:1105): avc: denied { prog_load } for pid=6521 comm="syz.4.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 118.658128][ T30] audit: type=1400 audit(1749235423.349:1106): avc: denied { read } for pid=6524 comm="syz.3.163" dev="nsfs" ino=4026532998 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 118.911032][ T30] audit: type=1400 audit(1749235423.349:1107): avc: denied { read open } for pid=6524 comm="syz.3.163" path="net:[4026532998]" dev="nsfs" ino=4026532998 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 119.012291][ T30] audit: type=1400 audit(1749235423.349:1108): avc: denied { create } for pid=6524 comm="syz.3.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 119.035556][ T30] audit: type=1400 audit(1749235423.349:1109): avc: denied { read write } for pid=5827 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 119.216068][ T30] audit: type=1400 audit(1749235423.379:1110): avc: denied { execmem } for pid=6524 comm="syz.3.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 119.318503][ T30] audit: type=1400 audit(1749235423.379:1111): avc: denied { execmem } for pid=6524 comm="syz.3.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 119.378980][ T30] audit: type=1400 audit(1749235423.379:1112): avc: denied { bpf } for pid=6521 comm="syz.4.162" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 119.414142][ T6534] audit: audit_backlog=65 > audit_backlog_limit=64 [ 119.426620][ T6532] audit: audit_backlog=65 > audit_backlog_limit=64 [ 119.700189][ T6542] netlink: 4 bytes leftover after parsing attributes in process `syz.3.166'. [ 120.191871][ T5891] usb 1-1: new full-speed USB device number 10 using dummy_hcd [ 120.445180][ T6550] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 120.931681][ T5891] usb 1-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 121.940695][ T5891] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.032631][ T5891] usb 1-1: config 0 descriptor?? [ 122.052670][ T5891] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 122.333216][ T5891] gp8psk: usb in 128 operation failed. [ 122.587705][ T6562] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 123.415774][ T5891] gp8psk: FW Version = 143.53.200 (0x8f35c8) Build 2244/167/217 [ 123.438041][ T5891] gp8psk: usb in 149 operation failed. [ 123.444662][ T5891] gp8psk: failed to get FPGA version [ 123.452049][ T5891] gp8psk: usb in 138 operation failed. [ 123.464644][ T5891] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 123.476213][ T5891] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 123.489363][ T5891] usb 1-1: USB disconnect, device number 10 [ 123.558572][ T30] kauditd_printk_skb: 199 callbacks suppressed [ 123.558592][ T30] audit: type=1400 audit(1749235428.359:1302): avc: denied { perfmon } for pid=6565 comm="syz.3.174" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 123.676598][ T30] audit: type=1400 audit(1749235428.389:1303): avc: denied { perfmon } for pid=6565 comm="syz.3.174" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 123.758830][ T30] audit: type=1400 audit(1749235428.389:1304): avc: denied { perfmon } for pid=6565 comm="syz.3.174" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 123.826318][ T30] audit: type=1400 audit(1749235428.389:1305): avc: denied { bpf } for pid=6565 comm="syz.3.174" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 123.891430][ T30] audit: type=1400 audit(1749235428.389:1306): avc: denied { bpf } for pid=6565 comm="syz.3.174" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 123.930160][ T30] audit: type=1400 audit(1749235428.399:1307): avc: denied { read write } for pid=5811 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 123.976328][ T5891] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 124.002142][ T6573] audit: audit_backlog=65 > audit_backlog_limit=64 [ 124.017270][ T6575] audit: audit_backlog=65 > audit_backlog_limit=64 [ 124.026212][ T6568] audit: audit_backlog=65 > audit_backlog_limit=64 [ 124.030412][ T5814] audit: audit_backlog=65 > audit_backlog_limit=64 [ 124.176398][ T5891] usb 5-1: Using ep0 maxpacket: 8 [ 124.442390][ T6578] vivid-007: ================= START STATUS ================= [ 124.450287][ T6578] vivid-007: Generate PTS: true [ 124.455455][ T6578] vivid-007: Generate SCR: true [ 124.460838][ T6578] tpg source WxH: 320x240 (Y'CbCr) [ 124.468040][ T6578] tpg field: 1 [ 124.471525][ T6578] tpg crop: (0,0)/320x240 [ 124.476011][ T6578] tpg compose: (0,0)/320x240 [ 124.480774][ T6578] tpg colorspace: 8 [ 124.484836][ T6578] tpg transfer function: 0/0 [ 124.489826][ T6578] tpg Y'CbCr encoding: 0/0 [ 124.495602][ T6578] tpg quantization: 0/0 [ 124.500079][ T6578] tpg RGB range: 0/2 [ 124.504251][ T6578] vivid-007: ================== END STATUS ================== [ 124.598676][ T5891] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 124.624909][ T5891] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 124.657569][ T5891] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 124.692619][ T5891] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 124.712502][ T5891] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.766681][ T5891] usb 5-1: Product: syz [ 124.770875][ T5891] usb 5-1: Manufacturer: ъ [ 124.793765][ T5891] usb 5-1: SerialNumber: syz [ 124.850245][ T6568] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 125.778243][ T6592] No source specified [ 126.088318][ T6592] overlay: ./bus is not a directory [ 126.210192][ T6568] veth0: entered promiscuous mode [ 126.224314][ T6568] netlink: 4 bytes leftover after parsing attributes in process `syz.4.175'. [ 126.703255][ T5891] usb 5-1: 0:2 : does not exist [ 127.096542][ T5929] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 127.470112][ T5891] usb 5-1: USB disconnect, device number 5 [ 127.537709][ T5929] usb 3-1: Using ep0 maxpacket: 32 [ 127.595770][ T6601] netlink: 'syz.0.184': attribute type 12 has an invalid length. [ 127.653837][ T6601] netlink: 'syz.0.184': attribute type 29 has an invalid length. [ 127.661735][ T6601] netlink: 148 bytes leftover after parsing attributes in process `syz.0.184'. [ 127.672806][ T6601] netlink: 'syz.0.184': attribute type 1 has an invalid length. [ 127.673048][ T5929] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 127.680517][ T6601] netlink: 'syz.0.184': attribute type 2 has an invalid length. [ 127.704527][ T6601] netlink: 39 bytes leftover after parsing attributes in process `syz.0.184'. [ 127.788885][ T5929] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 127.802257][ T5929] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 127.814276][ T5929] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.853851][ T5929] usb 3-1: config 0 descriptor?? [ 128.009623][ T5824] udevd[5824]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 128.334381][ T6617] netlink: 'syz.1.189': attribute type 10 has an invalid length. [ 128.344612][ T6617] batman_adv: batadv0: Adding interface: wlan0 [ 128.350983][ T6617] batman_adv: batadv0: The MTU of interface wlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.377191][ T6617] batman_adv: batadv0: Interface activated: wlan0 [ 128.613822][ T30] kauditd_printk_skb: 307 callbacks suppressed [ 128.613839][ T30] audit: type=1400 audit(1749235433.229:1607): avc: denied { read } for pid=6607 comm="syz.1.189" name="v4l-subdev7" dev="devtmpfs" ino=948 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 128.664557][ T30] audit: type=1400 audit(1749235433.229:1608): avc: denied { read open } for pid=6607 comm="syz.1.189" path="/dev/v4l-subdev7" dev="devtmpfs" ino=948 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 128.688557][ T30] audit: type=1400 audit(1749235433.239:1609): avc: denied { ioctl } for pid=6607 comm="syz.1.189" path="/dev/v4l-subdev7" dev="devtmpfs" ino=948 ioctlcmd=0x563d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 128.756339][ T30] audit: type=1400 audit(1749235433.539:1610): avc: denied { ioctl } for pid=6595 comm="syz.2.185" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 128.844318][ T30] audit: type=1400 audit(1749235433.539:1611): avc: denied { read write } for pid=6606 comm="syz.3.187" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 129.013991][ T30] audit: type=1400 audit(1749235433.539:1612): avc: denied { read write open } for pid=6606 comm="syz.3.187" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 129.074678][ T5929] savu 0003:1E7D:2D5A.0003: hiddev0,hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.2-1/input0 [ 129.152985][ T30] audit: type=1400 audit(1749235433.539:1613): avc: denied { ioctl } for pid=6606 comm="syz.3.187" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae05 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 129.316314][ T30] audit: type=1400 audit(1749235433.549:1614): avc: denied { ioctl } for pid=6595 comm="syz.2.185" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 129.485417][ T30] audit: type=1400 audit(1749235433.599:1615): avc: denied { read write } for pid=5827 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 129.564678][ T6599] audit: audit_backlog=65 > audit_backlog_limit=64 [ 130.003947][ T6627] vivid-007: ================= START STATUS ================= [ 130.012080][ T6627] vivid-007: Generate PTS: true [ 130.016986][ T6627] vivid-007: Generate SCR: true [ 130.021819][ T6627] tpg source WxH: 320x240 (Y'CbCr) [ 130.026988][ T6627] tpg field: 1 [ 130.030355][ T6627] tpg crop: (0,0)/320x240 [ 130.034668][ T6627] tpg compose: (0,0)/320x240 [ 130.039277][ T6627] tpg colorspace: 8 [ 130.043063][ T6627] tpg transfer function: 0/0 [ 130.047755][ T6627] tpg Y'CbCr encoding: 0/0 [ 130.052146][ T6627] tpg quantization: 0/0 [ 130.056298][ T6627] tpg RGB range: 0/2 [ 130.060167][ T6627] vivid-007: ================== END STATUS ================== [ 130.129172][ T9] usb 3-1: USB disconnect, device number 6 [ 130.378024][ T6634] tmpfs: Bad value for 'mpol' [ 130.385748][ T6635] netlink: 212376 bytes leftover after parsing attributes in process `syz.4.194'. [ 131.852596][ T6646] netlink: 'syz.4.198': attribute type 10 has an invalid length. [ 132.381307][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.394604][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.587610][ T9] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 133.448149][ T9] usb 3-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 133.521154][ T9] usb 3-1: config 27 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 133.564071][ T9] usb 3-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 133.606346][ T9] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 133.630094][ T30] kauditd_printk_skb: 342 callbacks suppressed [ 133.630110][ T30] audit: type=1400 audit(1749235438.429:1911): avc: denied { read write } for pid=5811 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 133.673857][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.742183][ T9] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 133.761314][ T30] audit: type=1400 audit(1749235438.429:1912): avc: denied { read write open } for pid=5811 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 133.859124][ T30] audit: type=1400 audit(1749235438.429:1913): avc: denied { ioctl } for pid=5811 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 133.950396][ T9] snd-usb-audio 3-1:27.0: probe with driver snd-usb-audio failed with error -2 [ 134.004699][ T30] audit: type=1400 audit(1749235438.509:1914): avc: denied { read write } for pid=5814 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 134.105216][ T30] audit: type=1400 audit(1749235438.509:1915): avc: denied { read write open } for pid=5814 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 134.165601][ T30] audit: type=1400 audit(1749235438.519:1916): avc: denied { allowed } for pid=6666 comm="syz.0.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 134.388782][ T6676] overlayfs: missing 'lowerdir' [ 134.621715][ T30] audit: type=1400 audit(1749235438.519:1917): avc: denied { create } for pid=6666 comm="syz.0.205" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 134.661903][ T6653] audit: audit_backlog=65 > audit_backlog_limit=64 [ 134.666334][ T6667] audit: audit_backlog=65 > audit_backlog_limit=64 [ 134.675101][ T6653] audit: audit_lost=28 audit_rate_limit=0 audit_backlog_limit=64 [ 134.707957][ T6069] udevd[6069]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 135.113813][ T6683] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 135.225058][ T6653] IPVS: stopping master sync thread 6683 ... [ 136.436373][ T5869] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 136.746474][ T5869] usb 1-1: Using ep0 maxpacket: 16 [ 136.801978][ T5869] usb 1-1: config 0 has an invalid descriptor of length 40, skipping remainder of the config [ 136.841220][ T5869] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 136.885074][ T5869] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 136.926541][ T5869] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 136.958316][ T5869] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 136.994728][ T5869] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 137.018806][ T5869] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 137.046863][ T5929] usb 3-1: USB disconnect, device number 7 [ 137.168971][ T5869] usb 1-1: Manufacturer: syz [ 137.183218][ T5869] usb 1-1: config 0 descriptor?? [ 137.496806][ T9] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 137.676298][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 137.718055][ T9] usb 4-1: config 0 has an invalid interface number: 31 but max is 0 [ 137.745478][ T9] usb 4-1: config 0 has no interface number 0 [ 137.832752][ T9] usb 4-1: New USB device found, idVendor=112a, idProduct=0005, bcdDevice=be.68 [ 137.856425][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.876964][ T9] usb 4-1: Product: syz [ 137.892473][ T9] usb 4-1: Manufacturer: syz [ 137.903720][ T9] usb 4-1: SerialNumber: syz [ 137.937515][ T9] usb 4-1: config 0 descriptor?? [ 138.006330][ T5869] rc_core: IR keymap rc-hauppauge not found [ 138.131544][ T5869] Registered IR keymap rc-empty [ 138.169240][ T5869] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 138.305318][ T9] redrat3 4-1:0.31: Couldn't find all endpoints [ 138.346780][ T5869] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 138.370717][ T5869] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 138.441138][ T5869] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input13 [ 138.550075][ T5869] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 138.612545][ T5869] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 138.676399][ T5869] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 138.718181][ T6697] netlink: 71 bytes leftover after parsing attributes in process `syz.3.212'. [ 138.718358][ T5869] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 138.806152][ T30] kauditd_printk_skb: 621 callbacks suppressed [ 138.806166][ T30] audit: type=1400 audit(1749235443.599:2221): avc: denied { write } for pid=6696 comm="syz.3.212" name="event2" dev="devtmpfs" ino=924 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 138.846507][ T5869] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 138.896372][ T5869] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 138.946509][ T5869] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 138.972843][ T30] audit: type=1400 audit(1749235443.659:2222): avc: denied { write open } for pid=6696 comm="syz.3.212" path="/dev/input/event2" dev="devtmpfs" ino=924 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 139.001722][ T5869] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 139.056551][ T5869] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 139.084071][ T30] audit: type=1400 audit(1749235443.689:2223): avc: denied { execmem } for pid=6696 comm="syz.3.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 139.106775][ T5869] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 139.154832][ T6713] No source specified [ 139.169822][ T5869] mceusb 1-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 139.201892][ T5869] mceusb 1-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 139.239385][ T30] audit: type=1400 audit(1749235443.759:2224): avc: denied { read write } for pid=5827 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 139.296604][ T5869] usb 1-1: USB disconnect, device number 11 [ 139.329380][ T30] audit: type=1400 audit(1749235443.769:2225): avc: denied { read write open } for pid=5827 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 139.438600][ T30] audit: type=1400 audit(1749235443.769:2226): avc: denied { ioctl } for pid=5827 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 139.525116][ T30] audit: type=1400 audit(1749235443.829:2227): avc: denied { read write } for pid=6712 comm="syz.1.215" name="vhost-vsock" dev="devtmpfs" ino=1276 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 139.551169][ T9] usb 4-1: USB disconnect, device number 10 [ 139.599118][ T6718] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 139.623016][ T30] audit: type=1400 audit(1749235443.829:2228): avc: denied { read write open } for pid=6712 comm="syz.1.215" path="/dev/vhost-vsock" dev="devtmpfs" ino=1276 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 139.691513][ T30] audit: type=1400 audit(1749235443.839:2229): avc: denied { ioctl } for pid=6712 comm="syz.1.215" path="/dev/vhost-vsock" dev="devtmpfs" ino=1276 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 139.717398][ T5869] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 139.771271][ T30] audit: type=1400 audit(1749235443.839:2230): avc: denied { read write } for pid=5812 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 139.856701][ T10] usb 2-1: new low-speed USB device number 5 using dummy_hcd [ 139.910377][ T5869] usb 1-1: Using ep0 maxpacket: 8 [ 139.938827][ T5869] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 139.976439][ T5869] usb 1-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.00 [ 139.985512][ T5869] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.033556][ T5869] usb 1-1: config 0 descriptor?? [ 140.095392][ T10] usb 2-1: config 7 has an invalid interface number: 252 but max is 0 [ 140.116361][ T10] usb 2-1: config 7 has no interface number 0 [ 140.127001][ T10] usb 2-1: config 7 interface 252 altsetting 8 endpoint 0xF has an invalid bInterval 232, changing to 4 [ 140.186530][ T10] usb 2-1: config 7 interface 252 altsetting 8 endpoint 0xF has invalid maxpacket 64, setting to 0 [ 140.246765][ T10] usb 2-1: config 7 interface 252 has no altsetting 0 [ 140.330977][ T10] usb 2-1: string descriptor 0 read error: -22 [ 140.340844][ T10] usb 2-1: New USB device found, idVendor=0681, idProduct=0005, bcdDevice=56.c0 [ 140.351219][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.439222][ T975] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 140.741224][ T10] idmouse 2-1:7.252: Unable to find bulk-in endpoint. [ 140.896334][ T975] usb 3-1: Using ep0 maxpacket: 8 [ 140.930093][ T975] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 140.972465][ T5891] usb 2-1: USB disconnect, device number 5 [ 140.979017][ T975] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x1 has invalid wMaxPacketSize 0 [ 141.016335][ T975] usb 3-1: config 0 interface 0 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 141.071486][ T975] usb 3-1: config 0 interface 0 has no altsetting 0 [ 141.134413][ T975] usb 3-1: New USB device found, idVendor=0e41, idProduct=4142, bcdDevice=d4.6e [ 141.176430][ T975] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.184529][ T975] usb 3-1: Product: syz [ 141.217578][ T975] usb 3-1: Manufacturer: syz [ 141.222536][ T975] usb 3-1: SerialNumber: syz [ 141.270087][ T975] usb 3-1: config 0 descriptor?? [ 141.332063][ T975] snd_usb_toneport 3-1:0.0: Line 6 TonePort UX2 found [ 141.448372][ T6716] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.601757][ T6716] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 142.267312][ T6739] Bluetooth: hci5: Frame reassembly failed (-84) [ 142.296615][ T72] Bluetooth: hci5: Frame reassembly failed (-84) [ 142.418759][ T975] snd_usb_toneport 3-1:0.0: cannot get proper max packet size [ 142.457589][ T975] snd_usb_toneport 3-1:0.0: Line 6 TonePort UX2 now disconnected [ 142.498580][ T975] snd_usb_toneport 3-1:0.0: probe with driver snd_usb_toneport failed with error -22 [ 142.546659][ T975] usb 3-1: USB disconnect, device number 8 [ 142.955782][ T6750] netlink: 'syz.3.226': attribute type 63 has an invalid length. [ 143.879952][ T30] kauditd_printk_skb: 355 callbacks suppressed [ 143.879967][ T30] audit: type=1400 audit(1749235448.679:2586): avc: denied { create } for pid=6762 comm="syz.3.230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 143.916068][ T30] audit: type=1400 audit(1749235448.679:2587): avc: denied { ioctl } for pid=6762 comm="syz.3.230" path="socket:[11807]" dev="sockfs" ino=11807 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 143.949021][ T30] audit: type=1400 audit(1749235448.709:2588): avc: denied { unmount } for pid=5813 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 144.045858][ T30] audit: type=1400 audit(1749235448.709:2589): avc: denied { create } for pid=6762 comm="syz.3.230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 144.164219][ T30] audit: type=1400 audit(1749235448.749:2590): avc: denied { write } for pid=6762 comm="syz.3.230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 144.226902][ T30] audit: type=1400 audit(1749235448.749:2591): avc: denied { read } for pid=6762 comm="syz.3.230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 144.277678][ T30] audit: type=1400 audit(1749235448.749:2592): avc: denied { read } for pid=6762 comm="syz.3.230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 144.299538][ T5832] Bluetooth: hci5: command 0x1003 tx timeout [ 144.305782][ T51] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 144.327524][ T30] audit: type=1400 audit(1749235448.769:2593): avc: denied { create } for pid=6762 comm="syz.3.230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 144.351333][ T30] audit: type=1400 audit(1749235448.779:2594): avc: denied { read write } for pid=6762 comm="syz.3.230" name="video4" dev="devtmpfs" ino=937 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 144.376991][ T30] audit: type=1400 audit(1749235448.779:2595): avc: denied { read write open } for pid=6762 comm="syz.3.230" path="/dev/video4" dev="devtmpfs" ino=937 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 144.438923][ T5869] usbhid 1-1:0.0: can't add hid device: -71 [ 144.445093][ T5869] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 144.466493][ T5869] usb 1-1: USB disconnect, device number 12 [ 144.564948][ T5929] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 144.725454][ T5957] usb 3-1: new full-speed USB device number 9 using dummy_hcd [ 144.756505][ T5929] usb 5-1: Using ep0 maxpacket: 16 [ 144.791239][ T5929] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.836772][ T5929] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 144.882035][ T5929] usb 5-1: New USB device found, idVendor=172f, idProduct=0037, bcdDevice= 0.00 [ 144.918836][ T5929] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.971192][ T5957] usb 3-1: config index 0 descriptor too short (expected 35577, got 27) [ 144.990129][ T5929] usb 5-1: config 0 descriptor?? [ 145.006376][ T5957] usb 3-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 145.042765][ T5957] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 145.284745][ T5957] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 145.384524][ T6774] netlink: 'syz.3.235': attribute type 10 has an invalid length. [ 145.404024][ T5957] usb 3-1: config 1 has no interface number 0 [ 145.448047][ T5957] usb 3-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 145.485985][ T5957] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.544740][ T5957] snd_usb_pod 3-1:1.1: Line 6 Pocket POD found [ 145.903373][ T5957] snd_usb_pod 3-1:1.1: endpoint not available, using fallback values [ 145.923647][ T5957] snd_usb_pod 3-1:1.1: invalid control EP [ 145.937876][ T5957] snd_usb_pod 3-1:1.1: cannot start listening: -22 [ 145.947763][ T5957] snd_usb_pod 3-1:1.1: Line 6 Pocket POD now disconnected [ 146.396140][ T5957] snd_usb_pod 3-1:1.1: probe with driver snd_usb_pod failed with error -22 [ 146.800149][ T975] usb 3-1: USB disconnect, device number 9 [ 147.541358][ T5929] usbhid 5-1:0.0: can't add hid device: -71 [ 147.564105][ T5929] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 147.581484][ T5929] usb 5-1: USB disconnect, device number 6 [ 148.106826][ T6794] netlink: 12 bytes leftover after parsing attributes in process `syz.1.238'. [ 148.160852][ T6795] xt_connbytes: Forcing CT accounting to be enabled [ 148.167625][ T6795] Cannot find add_set index 0 as target [ 148.908853][ T30] kauditd_printk_skb: 177 callbacks suppressed [ 148.908868][ T30] audit: type=1400 audit(1749235453.709:2773): avc: denied { prog_load } for pid=6800 comm="syz.2.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 149.038753][ T30] audit: type=1400 audit(1749235453.709:2774): avc: denied { bpf } for pid=6800 comm="syz.2.241" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 149.935678][ T30] audit: type=1400 audit(1749235453.739:2775): avc: denied { perfmon } for pid=6800 comm="syz.2.241" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 149.958362][ T30] audit: type=1400 audit(1749235453.739:2776): avc: denied { allowed } for pid=6789 comm="syz.4.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 149.976459][ T9] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 149.981406][ T30] audit: type=1400 audit(1749235453.739:2777): avc: denied { create } for pid=6789 comm="syz.4.239" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 150.008758][ T30] audit: type=1400 audit(1749235453.739:2778): avc: denied { map } for pid=6789 comm="syz.4.239" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=11853 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 150.096335][ T30] audit: type=1400 audit(1749235453.739:2779): avc: denied { read write } for pid=6789 comm="syz.4.239" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=11853 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 150.226344][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 150.238641][ T9] usb 3-1: config 0 has an invalid interface number: 200 but max is 0 [ 150.256954][ T30] audit: type=1400 audit(1749235453.739:2780): avc: denied { map } for pid=6789 comm="syz.4.239" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=11853 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 150.276391][ T9] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 150.281033][ C1] vkms_vblank_simulate: vblank timer overrun [ 150.370637][ T6813] audit: audit_backlog=65 > audit_backlog_limit=64 [ 150.389338][ T9] usb 3-1: config 0 has no interface number 0 [ 150.395481][ T9] usb 3-1: config 0 interface 200 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 150.397993][ T6816] audit: audit_backlog=65 > audit_backlog_limit=64 [ 150.444105][ T6813] netlink: 'syz.0.243': attribute type 9 has an invalid length. [ 150.487900][ T9] usb 3-1: config 0 interface 200 has no altsetting 0 [ 150.496062][ T6813] netlink: 20 bytes leftover after parsing attributes in process `syz.0.243'. [ 150.521868][ T9] usb 3-1: New USB device found, idVendor=0b57, idProduct=0528, bcdDevice=6d.39 [ 150.566372][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.574409][ T9] usb 3-1: Product: syz [ 150.606359][ T9] usb 3-1: Manufacturer: syz [ 150.611039][ T9] usb 3-1: SerialNumber: syz [ 150.657103][ T9] usb 3-1: config 0 descriptor?? [ 152.089261][ T9] usbhid 3-1:0.200: couldn't find an input interrupt endpoint [ 152.312303][ T9] usb 3-1: USB disconnect, device number 10 [ 153.908238][ T6845] openvswitch: netlink: Geneve opt len 1 is not a multiple of 4. [ 153.927648][ T30] kauditd_printk_skb: 232 callbacks suppressed [ 153.927663][ T30] audit: type=1400 audit(1749235458.729:3009): avc: denied { read write } for pid=5813 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 154.046767][ T5869] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 154.056515][ T30] audit: type=1400 audit(1749235458.729:3010): avc: denied { read write open } for pid=5813 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 154.096714][ T975] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 154.154057][ T30] audit: type=1400 audit(1749235458.759:3011): avc: denied { ioctl } for pid=5813 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 154.226984][ T5869] usb 2-1: Using ep0 maxpacket: 16 [ 154.228638][ T30] audit: type=1400 audit(1749235458.789:3012): avc: denied { ioctl } for pid=6835 comm="syz.1.250" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 154.236324][ T975] usb 4-1: device descriptor read/64, error -71 [ 154.318414][ T30] audit: type=1400 audit(1749235458.789:3013): avc: denied { ioctl } for pid=6842 comm="syz.3.252" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 154.348993][ T30] audit: type=1400 audit(1749235458.789:3014): avc: denied { create } for pid=6844 comm="syz.2.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 154.375791][ T30] audit: type=1400 audit(1749235458.809:3015): avc: denied { getopt } for pid=6844 comm="syz.2.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 154.419364][ T5869] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 154.436320][ T5869] usb 2-1: config 0 interface 0 has no altsetting 0 [ 154.447459][ T30] audit: type=1400 audit(1749235458.839:3016): avc: denied { ioctl } for pid=6842 comm="syz.3.252" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 154.536515][ T6852] netlink: 12 bytes leftover after parsing attributes in process `syz.4.254'. [ 154.596880][ T6853] Cannot find add_set index 0 as target [ 154.840707][ T30] audit: type=1400 audit(1749235458.859:3017): avc: denied { ioctl } for pid=6835 comm="syz.1.250" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 154.866116][ T5869] usb 2-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=9d.3d [ 154.875210][ T5869] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.896419][ T5869] usb 2-1: Product: syz [ 154.900632][ T5869] usb 2-1: Manufacturer: syz [ 154.905237][ T5869] usb 2-1: SerialNumber: syz [ 154.912160][ T30] audit: type=1400 audit(1749235458.859:3018): avc: denied { ioctl } for pid=6835 comm="syz.1.250" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 154.951442][ T5869] usb 2-1: config 0 descriptor?? [ 154.962092][ T5869] hub 2-1:0.0: bad descriptor, ignoring hub [ 154.968105][ T975] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 154.986518][ T5869] hub 2-1:0.0: probe with driver hub failed with error -5 [ 154.990930][ T6855] pim6reg1: entered promiscuous mode [ 155.006084][ T6855] pim6reg1: entered allmulticast mode [ 155.106585][ T975] usb 4-1: device descriptor read/64, error -71 [ 155.131774][ T5869] usb 2-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 155.168105][ T6659] usb 2-1: Failed to submit usb control message: -71 [ 155.219060][ T975] usb usb4-port1: attempt power cycle [ 155.223685][ T6659] usb 2-1: unable to send the bmi data to the device: -71 [ 155.231192][ T5869] usb 2-1: USB disconnect, device number 6 [ 155.232069][ T6659] usb 2-1: unable to get target info from device [ 155.243716][ T6659] usb 2-1: could not get target info (-71) [ 155.251006][ T6659] usb 2-1: could not probe fw (-71) [ 155.646313][ T975] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 155.692033][ T975] usb 4-1: device descriptor read/8, error -71 [ 155.776453][ T5930] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 155.846444][ T5929] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 155.966846][ T5930] usb 5-1: Using ep0 maxpacket: 16 [ 155.992863][ T5930] usb 5-1: too many endpoints for config 1 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 156.156928][ T5930] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 156.291066][ T6872] wg1: entered promiscuous mode [ 156.295996][ T6872] wg1: entered allmulticast mode [ 156.341738][ T975] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 156.446054][ T975] usb 4-1: device descriptor read/8, error -71 [ 156.559077][ T5929] usb 1-1: Using ep0 maxpacket: 16 [ 156.572686][ T5930] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 156.666993][ T5929] usb 1-1: too many configurations: 123, using maximum allowed: 8 [ 156.718442][ T5930] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 40968, setting to 1024 [ 156.748218][ T975] usb usb4-port1: unable to enumerate USB device [ 156.953221][ T5929] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 156.964205][ T5930] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1024 [ 156.974261][ T5930] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 255 [ 157.004012][ T5930] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 157.013232][ T5929] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 157.036458][ T5930] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 157.044551][ T5930] usb 5-1: SerialNumber: syz [ 157.064612][ T5929] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 157.094503][ T5929] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 157.111505][ T6863] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 157.137933][ T5929] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 157.167002][ T5929] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 157.181989][ T5930] cdc_acm 5-1:1.0: Control and data interfaces are not separated! [ 157.203703][ T5930] cdc_acm 5-1:1.0: probe with driver cdc_acm failed with error -12 [ 157.226462][ T5929] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 157.256542][ T5929] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 157.275002][ T6878] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=6878 comm=syz.3.261 [ 157.304741][ T5929] usb 1-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 157.325934][ T5929] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=45 [ 157.343869][ T5929] usb 1-1: SerialNumber: syz [ 157.372473][ T5929] usb 1-1: config 0 descriptor?? [ 157.393139][ T5930] usb 5-1: USB disconnect, device number 7 [ 157.439474][ T5929] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input14 [ 157.876003][ T5173] bcm5974 1-1:0.0: could not read from device [ 157.953163][ T5173] bcm5974 1-1:0.0: could not read from device [ 157.986761][ T5929] usb 1-1: USB disconnect, device number 13 [ 158.458502][ T6886] batman_adv: batadv0: Adding interface: dummy0 [ 158.491495][ T6886] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.605258][ T6886] batman_adv: batadv0: Interface activated: dummy0 [ 159.004721][ T30] kauditd_printk_skb: 340 callbacks suppressed [ 159.004748][ T30] audit: type=1400 audit(1749235463.799:3359): avc: denied { read } for pid=6885 comm="syz.3.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 159.203078][ T30] audit: type=1400 audit(1749235463.889:3360): avc: denied { bind } for pid=6885 comm="syz.3.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 159.290541][ T30] audit: type=1400 audit(1749235463.889:3361): avc: denied { name_bind } for pid=6885 comm="syz.3.266" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 159.394488][ T30] audit: type=1400 audit(1749235463.899:3362): avc: denied { node_bind } for pid=6885 comm="syz.3.266" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 159.417648][ T5930] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 159.492611][ T30] audit: type=1400 audit(1749235463.929:3363): avc: denied { ioctl } for pid=6884 comm="syz.1.264" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 159.703361][ T5930] usb 2-1: config index 0 descriptor too short (expected 1051, got 27) [ 159.704849][ T6895] netlink: 'syz.0.267': attribute type 10 has an invalid length. [ 159.745947][ T6898] netlink: 'syz.2.268': attribute type 10 has an invalid length. [ 159.763927][ T30] audit: type=1400 audit(1749235463.949:3364): avc: denied { ioctl } for pid=6884 comm="syz.1.264" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 159.764773][ T6895] netlink: 40 bytes leftover after parsing attributes in process `syz.0.267'. [ 159.805994][ T5930] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 159.910620][ T30] audit: type=1400 audit(1749235463.959:3365): avc: denied { ioctl } for pid=6884 comm="syz.1.264" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 159.916974][ T5930] usb 2-1: New USB device found, idVendor=06f8, idProduct=b000, bcdDevice=7d.f9 [ 159.944529][ T6895] team0: Failed to send port change of device geneve0 via netlink (err -105) [ 159.944649][ T6895] team0: Failed to send options change via netlink (err -105) [ 159.967071][ T30] audit: type=1400 audit(1749235464.029:3366): avc: denied { read write } for pid=5812 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 160.014020][ T6895] team0: Port device geneve0 added [ 160.105988][ T30] audit: type=1400 audit(1749235464.039:3367): avc: denied { read write open } for pid=5812 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 160.227526][ T6904] netlink: 'syz.3.269': attribute type 10 has an invalid length. [ 160.289488][ T6899] audit: audit_backlog=65 > audit_backlog_limit=64 [ 160.356432][ T5930] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.364498][ T5930] usb 2-1: Product: syz [ 160.398130][ T5930] usb 2-1: Manufacturer: syz [ 160.403055][ T5930] usb 2-1: SerialNumber: syz [ 160.467655][ T5930] usb 2-1: config 0 descriptor?? [ 160.652891][ T6907] Invalid ELF header type: 3 != 1 [ 161.254537][ T10] usb 2-1: USB disconnect, device number 7 [ 162.157331][ T6907] sp0: Synchronizing with TNC [ 164.717852][ T6934] fuse: Bad value for 'fd' [ 164.766622][ T30] kauditd_printk_skb: 304 callbacks suppressed [ 164.766640][ T30] audit: type=1400 audit(1749235468.719:3638): avc: denied { allowed } for pid=6929 comm="syz.1.278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 164.878859][ T30] audit: type=1400 audit(1749235468.709:3637): avc: denied { read } for pid=6922 comm="syz.0.277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 164.926769][ T30] audit: type=1400 audit(1749235468.799:3639): avc: denied { read } for pid=6922 comm="syz.0.277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 164.989707][ T30] audit: type=1400 audit(1749235468.839:3640): avc: denied { create } for pid=6929 comm="syz.1.278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 165.041222][ T30] audit: type=1400 audit(1749235468.879:3641): avc: denied { create } for pid=6929 comm="syz.1.278" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 165.166026][ T6944] netlink: 12 bytes leftover after parsing attributes in process `syz.3.282'. [ 165.949175][ T30] audit: type=1400 audit(1749235468.889:3642): avc: denied { read } for pid=6922 comm="syz.0.277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 165.969697][ T30] audit: type=1400 audit(1749235468.979:3643): avc: denied { map } for pid=6929 comm="syz.1.278" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=12072 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 165.993980][ T30] audit: type=1400 audit(1749235468.979:3644): avc: denied { read } for pid=6922 comm="syz.0.277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 166.013537][ T30] audit: type=1400 audit(1749235469.129:3645): avc: denied { read write } for pid=6922 comm="syz.0.277" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 166.059982][ T30] audit: type=1400 audit(1749235469.239:3646): avc: denied { read } for pid=6927 comm="syz.3.279" dev="nsfs" ino=4026532998 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 166.263318][ T6945] netlink: 'syz.2.280': attribute type 10 has an invalid length. [ 167.377558][ T6958] veth0_to_team: entered promiscuous mode [ 167.383376][ T6958] veth0_to_team: entered allmulticast mode [ 169.686615][ T10] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 169.777642][ T30] kauditd_printk_skb: 293 callbacks suppressed [ 169.777658][ T30] audit: type=1400 audit(1749235474.579:3940): avc: denied { ioctl } for pid=6977 comm="syz.3.290" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 169.884431][ T30] audit: type=1400 audit(1749235474.579:3941): avc: denied { read write } for pid=5827 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.910891][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 169.925829][ T6990] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41488 sclass=netlink_route_socket pid=6990 comm=syz.4.293 [ 169.965737][ T10] usb 4-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 169.994548][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.016163][ T10] usb 4-1: Product: syz [ 170.025857][ T30] audit: type=1400 audit(1749235474.579:3942): avc: denied { read write open } for pid=5827 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 170.060373][ T10] usb 4-1: Manufacturer: syz [ 170.077024][ T10] usb 4-1: SerialNumber: syz [ 170.128698][ T6993] audit: audit_backlog=65 > audit_backlog_limit=64 [ 170.130310][ T10] usb 4-1: config 0 descriptor?? [ 170.136493][ T6993] audit: audit_lost=149 audit_rate_limit=0 audit_backlog_limit=64 [ 170.136518][ T6993] audit: backlog limit exceeded [ 170.175686][ T30] audit: type=1400 audit(1749235474.579:3943): avc: denied { ioctl } for pid=5827 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 170.177544][ T6988] audit: audit_backlog=65 > audit_backlog_limit=64 [ 170.209853][ T6992] audit: audit_backlog=65 > audit_backlog_limit=64 [ 170.216393][ T6992] audit: audit_lost=150 audit_rate_limit=0 audit_backlog_limit=64 [ 170.716829][ T10] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 170.725004][ T10] usb 4-1: setting power ON [ 170.730963][ T10] dvb-usb: bulk message failed: -22 (2/0) [ 171.153622][ T10] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 171.282801][ T6993] team0 (unregistering): Port device team_slave_0 removed [ 171.292164][ T6993] team0 (unregistering): Port device team_slave_1 removed [ 171.303149][ T6993] team0 (unregistering): Port device geneve0 removed [ 171.352340][ T10] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 171.460691][ T10] usb 4-1: media controller created [ 171.555976][ T10] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 172.363855][ T10] usb 4-1: selecting invalid altsetting 6 [ 172.399195][ T10] usb 4-1: digital interface selection failed (-22) [ 172.422259][ T10] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 172.485638][ T10] usb 4-1: setting power OFF [ 172.498131][ T10] dvb-usb: bulk message failed: -22 (2/0) [ 172.514672][ T10] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 172.563212][ T10] (NULL device *): no alternate interface [ 172.639139][ T10] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 172.756670][ T10] usb 4-1: USB disconnect, device number 15 [ 173.509729][ T7023] netlink: 36 bytes leftover after parsing attributes in process `syz.0.303'. [ 174.189331][ C1] Unknown status report in ack skb [ 174.397513][ T7028] vivid-007: ================= START STATUS ================= [ 174.419113][ T7028] vivid-007: Generate PTS: true [ 174.431345][ T7028] vivid-007: Generate SCR: true [ 174.438055][ T7028] tpg source WxH: 320x240 (Y'CbCr) [ 174.443327][ T7028] tpg field: 1 [ 174.453107][ T7028] tpg crop: (0,0)/320x240 [ 174.457680][ T7028] tpg compose: (0,0)/320x240 [ 174.462460][ T7028] tpg colorspace: 8 [ 174.466502][ T7028] tpg transfer function: 0/0 [ 174.471260][ T7028] tpg Y'CbCr encoding: 0/0 [ 174.475784][ T7028] tpg quantization: 0/0 [ 174.480710][ T7028] tpg RGB range: 0/2 [ 174.485148][ T7028] vivid-007: ================== END STATUS ================== [ 174.786501][ T30] kauditd_printk_skb: 271 callbacks suppressed [ 174.786516][ T30] audit: type=1400 audit(1749235479.579:4206): avc: denied { create } for pid=7032 comm="syz.2.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 175.505942][ T30] audit: type=1400 audit(1749235479.619:4207): avc: denied { setopt } for pid=7032 comm="syz.2.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 175.505981][ T30] audit: type=1400 audit(1749235479.629:4208): avc: denied { create } for pid=7038 comm="syz.0.305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 175.506012][ T30] audit: type=1400 audit(1749235479.629:4209): avc: denied { setopt } for pid=7038 comm="syz.0.305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 175.506046][ T30] audit: type=1400 audit(1749235479.629:4210): avc: denied { create } for pid=7038 comm="syz.0.305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 175.506104][ T30] audit: type=1400 audit(1749235479.669:4211): avc: denied { execmem } for pid=7040 comm="syz.1.306" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 175.506140][ T30] audit: type=1400 audit(1749235479.759:4212): avc: denied { create } for pid=7038 comm="syz.0.305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 175.506176][ T30] audit: type=1400 audit(1749235479.759:4213): avc: denied { ioctl } for pid=7038 comm="syz.0.305" path="socket:[12546]" dev="sockfs" ino=12546 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 175.506784][ T30] audit: type=1400 audit(1749235479.779:4214): avc: denied { ioctl } for pid=7038 comm="syz.0.305" path="socket:[12243]" dev="sockfs" ino=12243 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 175.506821][ T30] audit: type=1400 audit(1749235479.839:4215): avc: denied { bind } for pid=7032 comm="syz.2.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 175.542783][ T5930] IPVS: starting estimator thread 0... [ 175.746093][ T7046] tty tty22: ldisc open failed (-12), clearing slot 21 [ 175.876406][ T7047] IPVS: using max 42 ests per chain, 100800 per kthread [ 176.644956][ T7049] netlink: 'syz.1.308': attribute type 10 has an invalid length. [ 176.712711][ T7049] netlink: 40 bytes leftover after parsing attributes in process `syz.1.308'. [ 176.747451][ T7049] dummy0: entered promiscuous mode [ 176.754005][ T7049] batman_adv: batadv0: Interface deactivated: dummy0 [ 176.826717][ T7049] batman_adv: batadv0: Removing interface: dummy0 [ 176.926162][ T7049] bridge0: port 3(dummy0) entered blocking state [ 177.033262][ T7049] bridge0: port 3(dummy0) entered disabled state [ 177.065007][ T7049] dummy0: entered allmulticast mode [ 177.883260][ T7049] bridge0: port 3(dummy0) entered blocking state [ 177.890737][ T7049] bridge0: port 3(dummy0) entered forwarding state [ 179.028437][ T7089] netlink: 48 bytes leftover after parsing attributes in process `syz.2.318'. [ 179.334714][ T5930] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 179.476769][ T5929] usb 1-1: new full-speed USB device number 14 using dummy_hcd [ 179.496788][ T10] usb 5-1: new full-speed USB device number 8 using dummy_hcd [ 179.566715][ T5930] usb 2-1: Using ep0 maxpacket: 8 [ 179.590611][ T5930] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 17 [ 179.638737][ T5930] usb 2-1: New USB device found, idVendor=04a5, idProduct=3003, bcdDevice=c8.07 [ 179.657127][ T5930] usb 2-1: New USB device strings: Mfr=209, Product=185, SerialNumber=60 [ 179.690545][ T5929] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 179.696481][ T10] usb 5-1: config 0 has an invalid interface number: 10 but max is 0 [ 179.706276][ T5930] usb 2-1: Product: syz [ 179.726578][ T5930] usb 2-1: Manufacturer: syz [ 179.731212][ T5930] usb 2-1: SerialNumber: syz [ 179.735898][ T5929] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBA, changing to 0x8A [ 179.745284][ T10] usb 5-1: config 0 has no interface number 0 [ 179.762182][ T5929] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 121, setting to 64 [ 179.784553][ T5930] usb 2-1: config 0 descriptor?? [ 179.801902][ T30] kauditd_printk_skb: 301 callbacks suppressed [ 179.801916][ T30] audit: type=1400 audit(1749235484.599:4517): avc: denied { ioctl } for pid=7082 comm="syz.1.316" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x550a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 179.838083][ T5929] usb 1-1: New USB device found, idVendor=2294, idProduct=425b, bcdDevice=a2.10 [ 179.849849][ T30] audit: type=1400 audit(1749235484.599:4518): avc: denied { ioctl } for pid=7082 comm="syz.1.316" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5509 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 179.880452][ T10] usb 5-1: New USB device found, idVendor=0bfd, idProduct=0102, bcdDevice=a4.d5 [ 179.894361][ T5929] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.896722][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.918928][ T10] usb 5-1: Product: syz [ 179.923227][ T30] audit: type=1400 audit(1749235484.599:4519): avc: denied { ioctl } for pid=7082 comm="syz.1.316" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 179.934763][ T5929] usb 1-1: Product: syz [ 179.952313][ T10] usb 5-1: Manufacturer: syz [ 179.952332][ T10] usb 5-1: SerialNumber: syz [ 179.956605][ T10] usb 5-1: config 0 descriptor?? [ 180.004715][ T10] hub 5-1:0.10: bad descriptor, ignoring hub [ 180.016712][ T10] hub 5-1:0.10: probe with driver hub failed with error -5 [ 180.025304][ T5929] usb 1-1: Manufacturer: syz [ 180.034076][ T5929] usb 1-1: SerialNumber: syz [ 180.036298][ T30] audit: type=1400 audit(1749235484.609:4520): avc: denied { ioctl } for pid=7083 comm="syz.0.315" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 180.066857][ T5929] usb 1-1: config 0 descriptor?? [ 180.077071][ T10] kvaser_usb 5-1:0.10: error -ENODEV: Cannot get usb endpoint(s) [ 180.086464][ T7090] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 180.116527][ T7090] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 180.147909][ T5929] usb 1-1: ucan: probing device on interface #0 [ 180.149055][ T30] audit: type=1400 audit(1749235484.609:4521): avc: denied { ioctl } for pid=7083 comm="syz.0.315" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 180.293653][ T7086] netlink: 8 bytes leftover after parsing attributes in process `syz.1.316'. [ 180.314996][ T30] audit: type=1400 audit(1749235484.619:4522): avc: denied { ioctl } for pid=7083 comm="syz.0.315" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 180.396671][ T5929] usb 1-1: ucan: could not read protocol version, ret=0 [ 180.420545][ T5930] gspca_main: sunplus-2.14.0 probing 04a5:3003 [ 180.421972][ T30] audit: type=1400 audit(1749235484.619:4523): avc: denied { ioctl } for pid=7083 comm="syz.0.315" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 180.436346][ T5929] usb 1-1: ucan: probe failed; try to update the device firmware [ 180.488631][ T5930] gspca_sunplus: reg_w_riv err -71 [ 180.493936][ T5930] sunplus 2-1:0.0: probe with driver sunplus failed with error -71 [ 180.551999][ T7113] audit: audit_backlog=65 > audit_backlog_limit=64 [ 180.556326][ T5930] usb 2-1: USB disconnect, device number 8 [ 180.560906][ T30] audit: type=1400 audit(1749235484.619:4524): avc: denied { ioctl } for pid=7083 comm="syz.0.315" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 180.627439][ T7111] audit: audit_backlog=65 > audit_backlog_limit=64 [ 180.647543][ T5957] usb 5-1: USB disconnect, device number 8 [ 180.991933][ T7114] vivid-007: ================= START STATUS ================= [ 180.999642][ T7114] vivid-007: Generate PTS: true [ 181.004504][ T7114] vivid-007: Generate SCR: true [ 181.009465][ T7114] tpg source WxH: 320x240 (Y'CbCr) [ 181.014552][ T7114] tpg field: 1 [ 181.018037][ T7114] tpg crop: (0,0)/320x240 [ 181.022337][ T7114] tpg compose: (0,0)/320x240 [ 181.026912][ T7114] tpg colorspace: 8 [ 181.030756][ T7114] tpg transfer function: 0/0 [ 181.035357][ T7114] tpg Y'CbCr encoding: 0/0 [ 181.039799][ T7114] tpg quantization: 0/0 [ 181.043929][ T7114] tpg RGB range: 0/2 [ 181.047901][ T7114] vivid-007: ================== END STATUS ================== [ 181.850396][ T7124] FAULT_INJECTION: forcing a failure. [ 181.850396][ T7124] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 181.868045][ T7124] CPU: 0 UID: 0 PID: 7124 Comm: syz.4.325 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(full) [ 181.868071][ T7124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 181.868080][ T7124] Call Trace: [ 181.868086][ T7124] [ 181.868091][ T7124] dump_stack_lvl+0x16c/0x1f0 [ 181.868117][ T7124] should_fail_ex+0x512/0x640 [ 181.868143][ T7124] _copy_from_user+0x2e/0xd0 [ 181.868167][ T7124] copy_msghdr_from_user+0x98/0x160 [ 181.868189][ T7124] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 181.868221][ T7124] ___sys_sendmsg+0xfe/0x1d0 [ 181.868243][ T7124] ? __pfx____sys_sendmsg+0x10/0x10 [ 181.868262][ T7124] ? __lock_acquire+0x622/0x1c90 [ 181.868319][ T7124] __sys_sendmsg+0x16d/0x220 [ 181.868342][ T7124] ? __pfx___sys_sendmsg+0x10/0x10 [ 181.868361][ T7124] ? rcu_is_watching+0x12/0xc0 [ 181.868392][ T7124] ? trace_irq_enable.constprop.0+0x2f/0x120 [ 181.868417][ T7124] do_syscall_64+0xcd/0x4c0 [ 181.868447][ T7124] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.868464][ T7124] RIP: 0033:0x7f79bdb8e929 [ 181.868479][ T7124] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.868494][ T7124] RSP: 002b:00007f79be957038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 181.868511][ T7124] RAX: ffffffffffffffda RBX: 00007f79bddb6080 RCX: 00007f79bdb8e929 [ 181.868522][ T7124] RDX: 0000000000008000 RSI: 0000200000000000 RDI: 0000000000000007 [ 181.868532][ T7124] RBP: 00007f79be957090 R08: 0000000000000000 R09: 0000000000000000 [ 181.868542][ T7124] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 181.868551][ T7124] R13: 0000000000000000 R14: 00007f79bddb6080 R15: 00007ffea60bae28 [ 181.868574][ T7124] [ 182.425517][ T5930] usb 1-1: USB disconnect, device number 14 [ 182.758296][ T7134] netlink: 20 bytes leftover after parsing attributes in process `syz.0.328'. [ 183.648765][ T7145] trusted_key: encrypted_key: keyword 'load' not allowed when called from .update method [ 184.928358][ T30] kauditd_printk_skb: 420 callbacks suppressed [ 184.928375][ T30] audit: type=1400 audit(1749235489.729:4926): avc: denied { create } for pid=7162 comm="syz.3.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 185.063765][ T30] audit: type=1400 audit(1749235489.769:4927): avc: denied { create } for pid=7162 comm="syz.3.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 185.083257][ C0] vkms_vblank_simulate: vblank timer overrun [ 185.176745][ T30] audit: type=1400 audit(1749235489.779:4928): avc: denied { bind } for pid=7162 comm="syz.3.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 185.256582][ T30] audit: type=1400 audit(1749235489.789:4929): avc: denied { listen } for pid=7162 comm="syz.3.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 185.325558][ T30] audit: type=1400 audit(1749235489.799:4930): avc: denied { connect } for pid=7162 comm="syz.3.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 185.373956][ T7169] audit: audit_backlog=65 > audit_backlog_limit=64 [ 185.379964][ T5812] audit: audit_backlog=65 > audit_backlog_limit=64 [ 185.381520][ T7163] audit: audit_backlog=65 > audit_backlog_limit=64 [ 185.397260][ T7168] audit: audit_backlog=65 > audit_backlog_limit=64 [ 185.403615][ T5812] audit: audit_lost=161 audit_rate_limit=0 audit_backlog_limit=64 [ 185.886396][ T5877] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 186.046322][ T5877] usb 3-1: device descriptor read/64, error -71 [ 186.306333][ T5877] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 186.786438][ T5877] usb 3-1: device descriptor read/64, error -71 [ 187.096454][ T5877] usb usb3-port1: attempt power cycle [ 187.476335][ T5877] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 188.247972][ T5877] usb 3-1: device descriptor read/8, error -71 [ 188.500519][ T5877] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 188.552214][ T5877] usb 3-1: device descriptor read/8, error -71 [ 188.671072][ T5877] usb usb3-port1: unable to enumerate USB device [ 189.182022][ T9] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 189.653383][ T9] usb 2-1: config index 0 descriptor too short (expected 2084, got 36) [ 189.653429][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 189.653454][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 189.653475][ T9] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 189.653509][ T9] usb 2-1: New USB device found, idVendor=048d, idProduct=8595, bcdDevice= 0.00 [ 189.653527][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.668233][ T9] usb 2-1: config 0 descriptor?? [ 189.978114][ T30] kauditd_printk_skb: 408 callbacks suppressed [ 189.978139][ T30] audit: type=1400 audit(1749235494.779:5302): avc: denied { ioctl } for pid=7209 comm="syz.4.352" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 190.041893][ T10] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 190.069144][ T30] audit: type=1400 audit(1749235494.839:5303): avc: denied { ioctl } for pid=7209 comm="syz.4.352" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 190.069193][ T30] audit: type=1400 audit(1749235494.849:5304): avc: denied { ioctl } for pid=7209 comm="syz.4.352" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 190.069229][ T30] audit: type=1400 audit(1749235494.849:5305): avc: denied { ioctl } for pid=7209 comm="syz.4.352" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 190.118289][ T30] audit: type=1400 audit(1749235494.919:5306): avc: denied { ioctl } for pid=7209 comm="syz.4.352" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 190.135048][ T30] audit: type=1400 audit(1749235494.929:5307): avc: denied { map_create } for pid=7198 comm="syz.1.349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 190.141374][ T30] audit: type=1400 audit(1749235494.939:5308): avc: denied { map_read map_write } for pid=7198 comm="syz.1.349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 190.158640][ T30] audit: type=1400 audit(1749235494.959:5309): avc: denied { read write } for pid=5827 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 190.216008][ C0] vkms_vblank_simulate: vblank timer overrun [ 190.304951][ C0] vkms_vblank_simulate: vblank timer overrun [ 190.328382][ T30] audit: type=1400 audit(1749235494.969:5310): avc: denied { prog_load } for pid=7198 comm="syz.1.349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 190.347796][ T10] usb 5-1: Using ep0 maxpacket: 32 [ 190.369159][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 190.416586][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 190.433192][ T10] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.00 [ 190.442716][ T30] audit: type=1400 audit(1749235494.969:5311): avc: denied { bpf } for pid=7198 comm="syz.1.349" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 190.473872][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.494841][ T10] usb 5-1: config 0 descriptor?? [ 190.607903][ T9] usbhid 2-1:0.0: can't add hid device: -71 [ 190.614017][ T9] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 190.643895][ T9] usb 2-1: USB disconnect, device number 9 [ 190.779363][ T5821] Bluetooth: hci3: command 0x0406 tx timeout [ 190.785469][ T5831] Bluetooth: hci2: command 0x0406 tx timeout [ 190.792033][ T5831] Bluetooth: hci1: command 0x0406 tx timeout [ 191.378574][ T10] kone 0003:1E7D:2CED.0004: unknown main item tag 0x0 [ 191.413335][ T10] kone 0003:1E7D:2CED.0004: unknown main item tag 0x0 [ 191.467626][ T10] kone 0003:1E7D:2CED.0004: unknown main item tag 0x0 [ 191.491191][ T10] kone 0003:1E7D:2CED.0004: unknown main item tag 0x0 [ 191.543054][ T10] kone 0003:1E7D:2CED.0004: unknown main item tag 0x0 [ 191.574025][ T7228] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 191.582785][ T7228] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 191.788790][ T10] kone 0003:1E7D:2CED.0004: hidraw0: USB HID v0.00 Device [HID 1e7d:2ced] on usb-dummy_hcd.4-1/input0 [ 193.229009][ T10] kone 0003:1E7D:2CED.0004: couldn't init struct kone_device [ 193.248350][ T10] kone 0003:1E7D:2CED.0004: couldn't install mouse [ 193.292222][ T10] kone 0003:1E7D:2CED.0004: probe with driver kone failed with error -5 [ 193.317046][ T10] usb 5-1: USB disconnect, device number 9 [ 193.813130][ T7257] netlink: 4 bytes leftover after parsing attributes in process `syz.2.363'. [ 193.833096][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.853401][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.996448][ T30] kauditd_printk_skb: 333 callbacks suppressed [ 194.996464][ T30] audit: type=1400 audit(1749235499.789:5618): avc: denied { ioctl } for pid=5813 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 195.131946][ T30] audit: type=1400 audit(1749235499.929:5619): avc: denied { read append } for pid=7264 comm="syz.2.366" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 195.170074][ T30] audit: type=1400 audit(1749235499.959:5620): avc: denied { read open } for pid=7264 comm="syz.2.366" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 195.203822][ T7268] netlink: 16 bytes leftover after parsing attributes in process `syz.3.365'. [ 195.238425][ T30] audit: type=1400 audit(1749235499.959:5621): avc: denied { read } for pid=7266 comm="syz.3.365" dev="nsfs" ino=4026532998 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 195.270625][ T7265] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 195.282457][ T7265] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 195.284258][ T30] audit: type=1400 audit(1749235499.969:5622): avc: denied { read open } for pid=7266 comm="syz.3.365" path="net:[4026532998]" dev="nsfs" ino=4026532998 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 195.318600][ T30] audit: type=1400 audit(1749235499.969:5623): avc: denied { create } for pid=7266 comm="syz.3.365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 195.341131][ T30] audit: type=1400 audit(1749235499.999:5624): avc: denied { write } for pid=7266 comm="syz.3.365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 195.361716][ T30] audit: type=1400 audit(1749235500.019:5625): avc: denied { prog_load } for pid=7264 comm="syz.2.366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 195.406339][ T30] audit: type=1400 audit(1749235500.019:5626): avc: denied { bpf } for pid=7264 comm="syz.2.366" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 195.442446][ T7265] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 195.451028][ T7265] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 195.736420][ T30] audit: type=1400 audit(1749235500.029:5627): avc: denied { create } for pid=7264 comm="syz.2.366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 195.803917][ T7265] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 195.828462][ T7265] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 195.941768][ T7265] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 195.960100][ T7265] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 196.020610][ T7265] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 196.823290][ T5930] usb 1-1: new full-speed USB device number 15 using dummy_hcd [ 197.362140][ T5832] Bluetooth: hci2: command 0x0406 tx timeout [ 197.366493][ T5930] usb 1-1: config index 0 descriptor too short (expected 35577, got 27) [ 197.426357][ T5930] usb 1-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 197.483875][ T5930] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 197.516615][ T5832] Bluetooth: hci1: command 0x0406 tx timeout [ 197.524819][ T5930] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 197.564938][ T5930] usb 1-1: config 1 has no interface number 0 [ 197.635819][ T5930] usb 1-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 197.668359][ T5930] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.724738][ T5930] snd_usb_pod 1-1:1.1: Line 6 Pocket POD found [ 197.816419][ T5832] Bluetooth: hci3: command 0x0406 tx timeout [ 197.937316][ T5930] snd_usb_pod 1-1:1.1: endpoint not available, using fallback values [ 197.945698][ T5930] snd_usb_pod 1-1:1.1: invalid control EP [ 197.977155][ T5832] Bluetooth: hci4: command 0x0c1a tx timeout [ 197.986008][ T5930] snd_usb_pod 1-1:1.1: cannot start listening: -22 [ 198.026652][ T5930] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now disconnected [ 198.034220][ T5930] snd_usb_pod 1-1:1.1: probe with driver snd_usb_pod failed with error -22 [ 198.182851][ T5930] usb 1-1: USB disconnect, device number 15 [ 198.186568][ T10] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 198.366274][ T10] usb 5-1: Using ep0 maxpacket: 16 [ 198.642782][ T10] usb 5-1: config 0 has an invalid descriptor of length 222, skipping remainder of the config [ 198.654324][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 198.692245][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 198.768840][ T10] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 198.768871][ T10] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 198.799633][ T10] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 198.799651][ T10] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 198.799663][ T10] usb 5-1: Manufacturer: syz [ 198.811774][ T10] usb 5-1: config 0 descriptor?? [ 199.398372][ T5877] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 199.416390][ T5832] Bluetooth: hci2: command 0x0406 tx timeout [ 199.576551][ T5832] Bluetooth: hci1: command 0x0406 tx timeout [ 199.598130][ T5877] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 199.636504][ T10] rc_core: IR keymap rc-hauppauge not found [ 199.644406][ T7310] netlink: 'syz.2.380': attribute type 10 has an invalid length. [ 199.660440][ T10] Registered IR keymap rc-empty [ 199.662474][ T5877] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 199.665466][ T10] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 199.725162][ T5877] usb 1-1: New USB device found, idVendor=0489, idProduct=e057, bcdDevice= 0.00 [ 199.754622][ T10] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 199.755633][ T5877] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.788772][ T10] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 199.795544][ T5877] usb 1-1: config 0 descriptor?? [ 199.878097][ T10] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input15 [ 199.905477][ T5832] Bluetooth: hci3: command 0x0406 tx timeout [ 199.948586][ T10] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 199.966430][ T10] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 199.986374][ T10] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 200.016330][ T10] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 200.036571][ T10] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 200.056436][ T5832] Bluetooth: hci4: command 0x0c1a tx timeout [ 200.062611][ T10] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 200.086367][ T10] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 200.116334][ T10] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 200.146558][ T10] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 200.153916][ T30] kauditd_printk_skb: 314 callbacks suppressed [ 200.153932][ T30] audit: type=1400 audit(1749235504.819:5942): avc: denied { execmem } for pid=7311 comm="syz.2.381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 200.217188][ T10] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 200.263204][ T10] mceusb 5-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 200.277987][ T30] audit: type=1400 audit(1749235505.039:5943): avc: denied { allowed } for pid=7306 comm="syz.0.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 200.449920][ T10] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 200.658293][ T30] audit: type=1400 audit(1749235505.059:5944): avc: denied { create } for pid=7306 comm="syz.0.379" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 200.695745][ T10] usb 5-1: USB disconnect, device number 10 [ 200.747295][ T30] audit: type=1400 audit(1749235505.079:5945): avc: denied { map } for pid=7306 comm="syz.0.379" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=13086 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 200.771406][ C0] vkms_vblank_simulate: vblank timer overrun [ 200.817395][ T30] audit: type=1400 audit(1749235505.109:5946): avc: denied { read } for pid=7311 comm="syz.2.381" dev="nsfs" ino=4026533063 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 200.838438][ C0] vkms_vblank_simulate: vblank timer overrun [ 200.983116][ T5877] Bluetooth: Can't get state to change to load ram patch err [ 201.006285][ T5877] Bluetooth: Loading patch file failed [ 201.016312][ T5877] ath3k 1-1:0.0: probe with driver ath3k failed with error -121 [ 201.060977][ T30] audit: type=1400 audit(1749235505.109:5947): avc: denied { read open } for pid=7311 comm="syz.2.381" path="net:[4026533063]" dev="nsfs" ino=4026533063 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 201.157076][ T30] audit: type=1400 audit(1749235505.119:5948): avc: denied { create } for pid=7311 comm="syz.2.381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 201.266329][ T30] audit: type=1400 audit(1749235505.129:5949): avc: denied { read } for pid=7311 comm="syz.2.381" name="system" dev="devtmpfs" ino=700 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 201.288843][ C0] vkms_vblank_simulate: vblank timer overrun [ 201.346317][ T30] audit: type=1400 audit(1749235505.139:5950): avc: denied { read open } for pid=7311 comm="syz.2.381" path="/dev/dma_heap/system" dev="devtmpfs" ino=700 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 201.370479][ C0] vkms_vblank_simulate: vblank timer overrun [ 201.432403][ T30] audit: type=1400 audit(1749235505.139:5951): avc: denied { ioctl } for pid=7311 comm="syz.2.381" path="/dev/dma_heap/system" dev="devtmpfs" ino=700 ioctlcmd=0x4800 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 201.444057][ T7321] netlink: 8 bytes leftover after parsing attributes in process `syz.3.383'. [ 201.457612][ C0] vkms_vblank_simulate: vblank timer overrun [ 201.483147][ T7321] netlink: 'syz.3.383': attribute type 21 has an invalid length. [ 202.048895][ T7326] netlink: 'syz.2.385': attribute type 10 has an invalid length. [ 202.136501][ T5832] Bluetooth: hci4: command 0x0c1a tx timeout [ 202.184617][ T7332] netlink: 'syz.3.386': attribute type 4 has an invalid length. [ 202.404223][ T9] usb 1-1: USB disconnect, device number 16 [ 204.578197][ T7348] tty tty22: ldisc open failed (-12), clearing slot 21 [ 205.247976][ T30] kauditd_printk_skb: 233 callbacks suppressed [ 205.248006][ T30] audit: type=1400 audit(1749235510.029:6185): avc: denied { read write } for pid=7355 comm="syz.3.394" name="loop8" dev="devtmpfs" ino=655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.053206][ T30] audit: type=1400 audit(1749235510.029:6186): avc: denied { read write open } for pid=7355 comm="syz.3.394" path="/dev/loop8" dev="devtmpfs" ino=655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.204994][ T30] audit: type=1400 audit(1749235510.039:6187): avc: denied { ioctl } for pid=7355 comm="syz.3.394" path="/dev/loop8" dev="devtmpfs" ino=655 ioctlcmd=0x4c0a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.374908][ T30] audit: type=1400 audit(1749235510.049:6188): avc: denied { ioctl } for pid=7355 comm="syz.3.394" path="/dev/loop8" dev="devtmpfs" ino=655 ioctlcmd=0x4c08 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.610579][ T7375] workqueue: Failed to create a rescuer kthread for wq "ceph-watch-notify": -EINTR [ 206.812960][ T30] audit: type=1400 audit(1749235510.419:6189): avc: denied { create } for pid=7358 comm="syz.1.395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 206.890813][ T5827] audit: audit_backlog=65 > audit_backlog_limit=64 [ 206.919385][ T5814] audit: audit_backlog=65 > audit_backlog_limit=64 [ 206.919436][ T7381] audit: audit_backlog=65 > audit_backlog_limit=64 [ 206.925908][ T5814] audit: audit_lost=184 audit_rate_limit=0 audit_backlog_limit=64 [ 206.925926][ T5814] audit: backlog limit exceeded [ 207.307073][ T10] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 207.512416][ T10] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 207.553038][ T10] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 207.598248][ T10] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 207.619929][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.703950][ T7383] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 207.742629][ T10] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 207.978667][ T5930] usb 2-1: USB disconnect, device number 10 [ 208.273579][ T7381] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 208.300268][ T10] usb 5-1: new full-speed USB device number 11 using dummy_hcd [ 208.336611][ T5816] udevd[5816]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 208.503613][ T10] usb 5-1: config index 0 descriptor too short (expected 35577, got 27) [ 208.541820][ T10] usb 5-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 208.576440][ T10] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 208.625145][ T10] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 208.690109][ T10] usb 5-1: config 1 has no interface number 0 [ 208.734160][ T10] usb 5-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 208.808286][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 208.858838][ T10] snd_usb_pod 5-1:1.1: Line 6 Pocket POD found [ 208.936602][ T5930] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 209.133262][ T10] snd_usb_pod 5-1:1.1: endpoint not available, using fallback values [ 209.601359][ T5930] usb 4-1: New USB device found, idVendor=093a, idProduct=050f, bcdDevice=c2.b7 [ 209.639424][ T10] snd_usb_pod 5-1:1.1: invalid control EP [ 209.650074][ T5930] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 209.684708][ T10] snd_usb_pod 5-1:1.1: cannot start listening: -22 [ 209.693122][ T10] snd_usb_pod 5-1:1.1: Line 6 Pocket POD now disconnected [ 209.701617][ T10] snd_usb_pod 5-1:1.1: probe with driver snd_usb_pod failed with error -22 [ 209.733368][ T5930] gspca_main: mars-2.14.0 probing 093a:050f [ 209.772687][ T10] usb 5-1: USB disconnect, device number 11 [ 210.272275][ T30] kauditd_printk_skb: 422 callbacks suppressed [ 210.272290][ T30] audit: type=1400 audit(1749235515.069:6605): avc: denied { read write open } for pid=7409 comm="syz.1.408" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 210.308763][ T7414] netlink: 12 bytes leftover after parsing attributes in process `syz.3.406'. [ 210.310718][ T30] audit: type=1400 audit(1749235515.069:6606): avc: denied { ioctl } for pid=7409 comm="syz.1.408" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae05 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 210.351379][ T30] audit: type=1400 audit(1749235515.109:6607): avc: denied { create } for pid=7401 comm="syz.3.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 210.546153][ T30] audit: type=1400 audit(1749235515.339:6608): avc: denied { name_bind } for pid=7418 comm="syz.0.410" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 210.614768][ T7420] trusted_key: encrypted_key: insufficient parameters specified [ 210.688020][ T30] audit: type=1400 audit(1749235515.379:6609): avc: denied { node_bind } for pid=7418 comm="syz.0.410" saddr=224.0.0.2 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 210.799459][ T30] audit: type=1400 audit(1749235515.469:6610): avc: denied { read write } for pid=5813 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 210.929838][ T30] audit: type=1400 audit(1749235515.479:6611): avc: denied { read write open } for pid=5813 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.105948][ T30] audit: type=1400 audit(1749235515.479:6612): avc: denied { ioctl } for pid=5813 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.252704][ T30] audit: type=1400 audit(1749235515.519:6613): avc: denied { read write } for pid=7422 comm="syz.2.411" name="ppp" dev="devtmpfs" ino=710 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 211.359356][ T30] audit: type=1400 audit(1749235515.529:6614): avc: denied { read write open } for pid=7422 comm="syz.2.411" path="/dev/ppp" dev="devtmpfs" ino=710 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 212.794940][ T10] usb 4-1: USB disconnect, device number 16 [ 212.956543][ T5877] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 213.147208][ T5877] usb 2-1: Using ep0 maxpacket: 32 [ 213.194707][ T5877] usb 2-1: config 0 has an invalid interface number: 35 but max is 0 [ 213.220806][ T5877] usb 2-1: config 0 has no interface number 0 [ 213.279416][ T5877] usb 2-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=7d.8f [ 213.317435][ T5877] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.325471][ T5877] usb 2-1: Product: syz [ 213.361589][ T5877] usb 2-1: Manufacturer: syz [ 213.377243][ T5877] usb 2-1: SerialNumber: syz [ 213.395479][ T5877] usb 2-1: config 0 descriptor?? [ 213.726348][ T5877] radio-si470x 2-1:0.35: this is not a si470x device. [ 213.951709][ T5877] radio-raremono 2-1:0.35: this is not Thanko's Raremono. [ 213.989642][ T5877] usb 2-1: USB disconnect, device number 11 [ 214.293861][ T7467] netlink: 4 bytes leftover after parsing attributes in process `syz.0.423'. [ 215.315248][ T30] kauditd_printk_skb: 347 callbacks suppressed [ 215.315949][ T30] audit: type=1400 audit(1749235520.109:6962): avc: denied { perfmon } for pid=7472 comm="syz.0.431" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 215.351408][ T30] audit: type=1400 audit(1749235520.119:6963): avc: denied { perfmon } for pid=7472 comm="syz.0.431" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 215.377522][ T30] audit: type=1400 audit(1749235520.119:6964): avc: denied { perfmon } for pid=7472 comm="syz.0.431" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 215.611090][ T30] audit: type=1400 audit(1749235520.119:6965): avc: denied { bpf } for pid=7472 comm="syz.0.431" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 215.976056][ T30] audit: type=1400 audit(1749235520.119:6966): avc: denied { execmem } for pid=7473 comm="syz.1.430" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 216.134140][ T30] audit: type=1400 audit(1749235520.149:6967): avc: denied { read write } for pid=7471 comm="syz.4.428" name="vbi6" dev="devtmpfs" ino=993 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 216.299773][ T30] audit: type=1400 audit(1749235520.179:6968): avc: denied { read write open } for pid=7471 comm="syz.4.428" path="/dev/vbi6" dev="devtmpfs" ino=993 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 216.324991][ T30] audit: type=1400 audit(1749235520.269:6969): avc: denied { ioctl } for pid=7471 comm="syz.4.428" path="/dev/vbi6" dev="devtmpfs" ino=993 ioctlcmd=0x5627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 216.350027][ T30] audit: type=1400 audit(1749235520.299:6970): avc: denied { ioctl } for pid=7471 comm="syz.4.428" path="/dev/vbi6" dev="devtmpfs" ino=993 ioctlcmd=0x5657 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 216.450962][ T30] audit: type=1400 audit(1749235520.449:6971): avc: denied { read } for pid=7475 comm="syz.3.429" dev="nsfs" ino=4026532939 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 217.996278][ T5877] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 218.176710][ T5877] usb 3-1: device descriptor read/64, error -71 [ 218.546337][ T5877] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 218.806020][ T7510] kAFS: No cell specified [ 218.876361][ T5877] usb 3-1: device descriptor read/64, error -71 [ 219.070455][ T5877] usb usb3-port1: attempt power cycle [ 219.561286][ T7516] netlink: 16 bytes leftover after parsing attributes in process `syz.4.441'. [ 220.096528][ T5877] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 220.228366][ T5877] usb 3-1: device descriptor read/8, error -71 [ 220.383731][ T30] kauditd_printk_skb: 363 callbacks suppressed [ 220.383747][ T30] audit: type=1400 audit(1749235525.179:7335): avc: denied { ioctl } for pid=7498 comm="syz.2.436" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 220.516589][ T5877] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 220.590801][ T5877] usb 3-1: device descriptor read/8, error -71 [ 220.598319][ T30] audit: type=1400 audit(1749235525.179:7336): avc: denied { ioctl } for pid=7498 comm="syz.2.436" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 220.834999][ T7532] netlink: 4 bytes leftover after parsing attributes in process `syz.3.442'. [ 220.954975][ T5877] usb usb3-port1: unable to enumerate USB device [ 221.004795][ T30] audit: type=1400 audit(1749235525.259:7337): avc: denied { write } for pid=7504 comm="syz.0.440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 221.068110][ T30] audit: type=1400 audit(1749235525.269:7338): avc: denied { ioctl } for pid=7498 comm="syz.2.436" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 221.095439][ T30] audit: type=1400 audit(1749235525.299:7339): avc: denied { read } for pid=7526 comm="syz.3.442" dev="nsfs" ino=4026532998 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 221.249410][ T30] audit: type=1400 audit(1749235525.299:7340): avc: denied { read open } for pid=7526 comm="syz.3.442" path="net:[4026532998]" dev="nsfs" ino=4026532998 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 221.380406][ T30] audit: type=1400 audit(1749235525.299:7341): avc: denied { create } for pid=7526 comm="syz.3.442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 221.525205][ T7537] netlink: 4 bytes leftover after parsing attributes in process `syz.4.444'. [ 221.946312][ T30] audit: type=1400 audit(1749235525.319:7342): avc: denied { create } for pid=7504 comm="syz.0.440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 222.076824][ T30] audit: type=1400 audit(1749235525.329:7343): avc: denied { write } for pid=7504 comm="syz.0.440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 222.103151][ T5811] audit: audit_backlog=65 > audit_backlog_limit=64 [ 222.773931][ T7553] binder: Bad value for 'max' [ 223.083364][ T7549] netlink: 8 bytes leftover after parsing attributes in process `syz.1.449'. [ 223.201898][ T7549] openvswitch: netlink: nsh attr 0 has unexpected len 32764 expected 0 [ 223.267263][ T5957] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 223.280719][ T7549] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 223.576478][ T5957] usb 5-1: Using ep0 maxpacket: 16 [ 223.983754][ T5957] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 224.013981][ T5957] usb 5-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 224.033400][ T5957] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.117695][ T5957] usb 5-1: config 0 descriptor?? [ 224.148325][ T5957] usb 5-1: Found UVC 0.00 device (10c4:ea90) [ 224.170924][ T5957] usb 5-1: No valid video chain found. [ 224.356531][ T5930] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 224.358681][ T10] usb 5-1: USB disconnect, device number 12 [ 224.518447][ T5957] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 224.537418][ T5930] usb 1-1: Using ep0 maxpacket: 8 [ 224.647185][ T5930] usb 1-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=6c.77 [ 224.660778][ T5930] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.678302][ T5930] usb 1-1: Product: syz [ 224.683742][ T5930] usb 1-1: Manufacturer: syz [ 224.688680][ T5930] usb 1-1: SerialNumber: syz [ 224.888204][ T7575] bond1: entered allmulticast mode [ 224.893594][ T5930] usb 1-1: config 0 descriptor?? [ 224.944938][ T5957] usb 2-1: device descriptor read/64, error -71 [ 224.997327][ T5930] gspca_main: sq905-2.14.0 probing 2770:9120 [ 225.282989][ T5930] gspca_sq905: sq905_command: usb_control_msg failed (-71) [ 226.003420][ T30] kauditd_printk_skb: 299 callbacks suppressed [ 226.003436][ T30] audit: type=1400 audit(1749235530.329:7632): avc: denied { ioctl } for pid=7548 comm="syz.1.449" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 226.055993][ T5930] sq905 1-1:0.0: probe with driver sq905 failed with error -71 [ 226.096668][ T30] audit: type=1400 audit(1749235530.879:7633): avc: denied { read write } for pid=5813 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.134636][ T5957] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 226.156966][ T30] audit: type=1400 audit(1749235530.879:7634): avc: denied { read write open } for pid=5813 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.198568][ T5930] usb 1-1: USB disconnect, device number 17 [ 226.287148][ T30] audit: type=1400 audit(1749235530.879:7635): avc: denied { ioctl } for pid=5813 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.371755][ T30] audit: type=1400 audit(1749235530.949:7636): avc: denied { read write } for pid=5811 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.463463][ T30] audit: type=1400 audit(1749235530.949:7637): avc: denied { read write open } for pid=5811 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.520604][ T30] audit: type=1400 audit(1749235530.989:7638): avc: denied { ioctl } for pid=5811 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.554726][ T7586] netlink: 4 bytes leftover after parsing attributes in process `syz.2.457'. [ 226.579727][ T7580] netlink: 'syz.4.454': attribute type 21 has an invalid length. [ 226.632834][ T7586] netlink: 16 bytes leftover after parsing attributes in process `syz.2.457'. [ 226.651233][ T30] audit: type=1400 audit(1749235531.089:7639): avc: denied { read write } for pid=5814 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.799207][ T30] audit: type=1400 audit(1749235531.089:7640): avc: denied { read write open } for pid=5814 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.837489][ T5957] usb 2-1: device descriptor read/64, error -71 [ 226.889889][ T30] audit: type=1400 audit(1749235531.089:7641): avc: denied { ioctl } for pid=5814 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.971636][ T7591] FAULT_INJECTION: forcing a failure. [ 226.971636][ T7591] name failslab, interval 1, probability 0, space 0, times 0 [ 226.976451][ T5957] usb usb2-port1: attempt power cycle [ 226.986115][ T7591] CPU: 0 UID: 0 PID: 7591 Comm: syz.0.458 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(full) [ 226.986137][ T7591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 226.986145][ T7591] Call Trace: [ 226.986151][ T7591] [ 226.986156][ T7591] dump_stack_lvl+0x16c/0x1f0 [ 226.986180][ T7591] should_fail_ex+0x512/0x640 [ 226.986206][ T7591] ? fs_reclaim_acquire+0xae/0x150 [ 226.986224][ T7591] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 226.986245][ T7591] should_failslab+0xc2/0x120 [ 226.986267][ T7591] __kmalloc_noprof+0xd2/0x510 [ 226.986292][ T7591] tomoyo_realpath_from_path+0xc2/0x6e0 [ 226.986315][ T7591] ? tomoyo_profile+0x47/0x60 [ 226.986331][ T7591] tomoyo_path_number_perm+0x245/0x580 [ 226.986349][ T7591] ? tomoyo_path_number_perm+0x237/0x580 [ 226.986369][ T7591] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 226.986389][ T7591] ? find_held_lock+0x2b/0x80 [ 226.986431][ T7591] ? find_held_lock+0x2b/0x80 [ 226.986447][ T7591] ? hook_file_ioctl_common+0x145/0x410 [ 226.986468][ T7591] ? __fget_files+0x20e/0x3c0 [ 226.986493][ T7591] security_file_ioctl+0x9b/0x240 [ 226.986514][ T7591] __x64_sys_ioctl+0xb7/0x210 [ 226.986533][ T7591] do_syscall_64+0xcd/0x4c0 [ 226.986555][ T7591] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 226.986569][ T7591] RIP: 0033:0x7eff7298e929 [ 226.986582][ T7591] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 226.986596][ T7591] RSP: 002b:00007eff73715038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 226.986610][ T7591] RAX: ffffffffffffffda RBX: 00007eff72bb5fa0 RCX: 00007eff7298e929 [ 226.986619][ T7591] RDX: 00002000000003c0 RSI: 000000008008af00 RDI: 0000000000000003 [ 226.986628][ T7591] RBP: 00007eff73715090 R08: 0000000000000000 R09: 0000000000000000 [ 226.986637][ T7591] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 226.986646][ T7591] R13: 0000000000000000 R14: 00007eff72bb5fa0 R15: 00007ffce00b6c78 [ 226.986666][ T7591] [ 227.000212][ T7591] ERROR: Out of memory at tomoyo_realpath_from_path. [ 227.476684][ T5957] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 227.580395][ T7594] trusted_key: encrypted_key: key user:syz not found [ 227.603262][ T5957] usb 2-1: device descriptor read/8, error -71 [ 227.896365][ T5957] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 227.956314][ T5957] usb 2-1: device descriptor read/8, error -71 [ 228.067955][ T5957] usb usb2-port1: unable to enumerate USB device [ 228.555602][ T5930] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 228.767771][ T5930] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA1, changing to 0x81 [ 228.846417][ T5930] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 228.938924][ T5930] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 42240, setting to 1024 [ 228.950484][ T5930] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 228.960573][ T5930] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.988869][ T5930] usb 5-1: config 0 descriptor?? [ 229.559081][ T5930] ath6kl: Failed to submit usb control message: -71 [ 229.565764][ T5930] ath6kl: unable to send the bmi data to the device: -71 [ 229.620785][ T5930] ath6kl: Unable to send get target info: -71 [ 229.761561][ T5930] ath6kl: Failed to init ath6kl core: -71 [ 229.881952][ T5930] ath6kl_usb 5-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 230.066328][ T5930] usb 5-1: USB disconnect, device number 13 [ 230.339688][ T7614] vivid-007: ================= START STATUS ================= [ 230.348654][ T7614] vivid-007: Generate PTS: true [ 230.353516][ T7614] vivid-007: Generate SCR: true [ 230.358406][ T7614] tpg source WxH: 320x240 (Y'CbCr) [ 230.363503][ T7614] tpg field: 1 [ 230.367220][ T7614] tpg crop: (0,0)/320x240 [ 230.371524][ T7614] tpg compose: (0,0)/320x240 [ 230.376083][ T7614] tpg colorspace: 8 [ 230.380289][ T7614] tpg transfer function: 0/0 [ 230.384865][ T7614] tpg Y'CbCr encoding: 0/0 [ 230.389707][ T7614] tpg quantization: 0/0 [ 230.393856][ T7614] tpg RGB range: 0/2 [ 230.397756][ T7614] vivid-007: ================== END STATUS ================== [ 230.846824][ T9] usb 2-1: new full-speed USB device number 16 using dummy_hcd [ 231.019377][ T30] kauditd_printk_skb: 255 callbacks suppressed [ 231.019389][ T30] audit: type=1400 audit(1749235535.819:7897): avc: denied { ioctl } for pid=7620 comm="syz.1.466" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 231.061064][ T9] usb 2-1: not running at top speed; connect to a high speed hub [ 231.085820][ T9] usb 2-1: config 1 interface 0 altsetting 7 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 231.108556][ T9] usb 2-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 231.144125][ T30] audit: type=1400 audit(1749235535.849:7898): avc: denied { ioctl } for pid=7620 comm="syz.1.466" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 231.184396][ T9] usb 2-1: config 1 interface 0 has no altsetting 0 [ 231.193160][ T30] audit: type=1400 audit(1749235535.849:7899): avc: denied { ioctl } for pid=7620 comm="syz.1.466" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 231.254861][ T9] usb 2-1: New USB device found, idVendor=056a, idProduct=0010, bcdDevice= 0.40 [ 231.272438][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.282951][ T9] usb 2-1: Product: Р [ 231.296141][ T9] usb 2-1: Manufacturer: ӿ [ 231.311572][ T9] usb 2-1: SerialNumber: 帑慐䲝뵘晜篳瞾兇ᬏ∬隧噆컯䧅퉮꼀둾遠齹Დ軘歖贈뇻즱킅㬍讔ᤝ팅約鿌硇候扎뇡䰙喅ⲕ弍଩䭎蠪∗ꢩ [ 231.333045][ T30] audit: type=1400 audit(1749235535.849:7900): avc: denied { ioctl } for pid=7620 comm="syz.1.466" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 231.417864][ T7622] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 231.425708][ T7622] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 231.440163][ T30] audit: type=1400 audit(1749235535.849:7901): avc: denied { ioctl } for pid=7620 comm="syz.1.466" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 231.538255][ T30] audit: type=1400 audit(1749235535.859:7902): avc: denied { ioctl } for pid=7620 comm="syz.1.466" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 231.635273][ T5930] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 231.645455][ T30] audit: type=1400 audit(1749235535.859:7903): avc: denied { ioctl } for pid=7620 comm="syz.1.466" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 231.822701][ T30] audit: type=1400 audit(1749235535.869:7904): avc: denied { ioctl } for pid=7620 comm="syz.1.466" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 231.978017][ T30] audit: type=1400 audit(1749235535.869:7905): avc: denied { prog_load } for pid=7629 comm="syz.4.468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 232.012668][ T7630] audit: audit_backlog=65 > audit_backlog_limit=64 [ 232.649549][ T7638] infiniband syz!: set down [ 232.654212][ T7638] infiniband syz!: added team_slave_0 [ 232.694782][ T5930] usb 5-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 232.701999][ T9] usbhid 2-1:1.0: can't add hid device: -71 [ 232.730270][ T9] usbhid 2-1:1.0: probe with driver usbhid failed with error -71 [ 232.775956][ T9] usb 2-1: USB disconnect, device number 16 [ 232.827889][ T7638] RDS/IB: syz!: added [ 232.832272][ T7638] smc: adding ib device syz! with port count 1 [ 232.838618][ T7638] smc: ib device syz! port 1 has pnetid [ 233.296681][ T5930] usb 5-1: config 0 interface 0 has no altsetting 0 [ 233.365765][ T5930] usb 5-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 233.407130][ T5930] usb 5-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 233.455101][ T5930] usb 5-1: Product: syz [ 233.475918][ T5930] usb 5-1: Manufacturer: syz [ 233.503872][ T5930] usb 5-1: SerialNumber: syz [ 233.512958][ T7641] veth1_to_bridge: entered promiscuous mode [ 233.529370][ T5930] usb 5-1: config 0 descriptor?? [ 233.545712][ T5930] usb 5-1: selecting invalid altsetting 0 [ 233.661453][ T7643] netlink: 'syz.3.471': attribute type 5 has an invalid length. [ 234.625082][ T7637] veth1_to_bridge: left promiscuous mode [ 234.661768][ T5930] usb 5-1: USB disconnect, device number 14 [ 235.165561][ T5822] udevd[5822]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 235.326690][ T5930] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 235.606396][ T5930] usb 4-1: device descriptor read/64, error -71 [ 236.038947][ T30] kauditd_printk_skb: 224 callbacks suppressed [ 236.038963][ T30] audit: type=1400 audit(1749235540.819:8128): avc: denied { prog_load } for pid=7654 comm="syz.2.477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 236.071161][ T5930] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 236.079926][ T7649] trusted_key: encrypted_key: insufficient parameters specified [ 236.114429][ T30] audit: type=1400 audit(1749235540.819:8129): avc: denied { bpf } for pid=7654 comm="syz.2.477" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 236.211648][ T30] audit: type=1400 audit(1749235540.819:8130): avc: denied { perfmon } for pid=7654 comm="syz.2.477" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 236.245572][ T5930] usb 4-1: device descriptor read/64, error -71 [ 236.296148][ T30] audit: type=1400 audit(1749235540.819:8131): avc: denied { perfmon } for pid=7654 comm="syz.2.477" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 236.388905][ T5930] usb usb4-port1: attempt power cycle [ 236.406453][ T30] audit: type=1400 audit(1749235540.819:8132): avc: denied { perfmon } for pid=7654 comm="syz.2.477" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 236.509091][ T30] audit: type=1400 audit(1749235540.819:8133): avc: denied { perfmon } for pid=7654 comm="syz.2.477" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 236.565107][ T30] audit: type=1400 audit(1749235540.819:8134): avc: denied { perfmon } for pid=7654 comm="syz.2.477" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 236.727319][ T30] audit: type=1400 audit(1749235540.829:8135): avc: denied { bpf } for pid=7654 comm="syz.2.477" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 236.816888][ T5930] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 236.887292][ T5930] usb 4-1: device descriptor read/8, error -71 [ 236.921563][ T30] audit: type=1400 audit(1749235540.829:8136): avc: denied { mount } for pid=7654 comm="syz.2.477" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 237.325011][ T7652] audit: audit_backlog=65 > audit_backlog_limit=64 [ 237.471651][ T5930] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 237.668355][ T5930] usb 4-1: device descriptor read/8, error -71 [ 237.795942][ T5930] usb usb4-port1: unable to enumerate USB device [ 237.993486][ T7674] vivid-007: ================= START STATUS ================= [ 238.011136][ T7674] vivid-007: Generate PTS: true [ 238.020528][ T7674] vivid-007: Generate SCR: true [ 238.049150][ T7674] tpg source WxH: 320x240 (Y'CbCr) [ 238.057173][ T7674] tpg field: 1 [ 238.075456][ T7674] tpg crop: (0,0)/320x240 [ 238.099658][ T7674] tpg compose: (0,0)/320x240 [ 238.107124][ T7674] tpg colorspace: 8 [ 238.113699][ T7674] tpg transfer function: 0/0 [ 238.124322][ T7674] tpg Y'CbCr encoding: 0/0 [ 238.132552][ T7674] tpg quantization: 0/0 [ 238.266744][ T7674] tpg RGB range: 0/2 [ 238.271430][ T7674] vivid-007: ================== END STATUS ================== [ 238.549437][ T7686] netlink: 48 bytes leftover after parsing attributes in process `syz.3.485'. [ 241.052271][ T30] kauditd_printk_skb: 248 callbacks suppressed [ 241.052289][ T30] audit: type=1400 audit(1749235545.849:8377): avc: denied { read } for pid=7703 comm="syz.2.490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 242.133175][ T30] audit: type=1400 audit(1749235545.929:8378): avc: denied { read write } for pid=7703 comm="syz.2.490" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 242.156712][ T30] audit: type=1400 audit(1749235545.939:8379): avc: denied { ioctl open } for pid=7703 comm="syz.2.490" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 242.186683][ T30] audit: type=1400 audit(1749235545.939:8380): avc: denied { ioctl } for pid=7703 comm="syz.2.490" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 242.211610][ T30] audit: type=1400 audit(1749235545.989:8381): avc: denied { read } for pid=7703 comm="syz.2.490" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 242.286802][ T30] audit: type=1400 audit(1749235545.999:8382): avc: denied { read open } for pid=7703 comm="syz.2.490" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 242.424945][ T7713] overlay: Unknown parameter 'appraise' [ 242.439994][ T30] audit: type=1400 audit(1749235546.009:8383): avc: denied { ioctl } for pid=7703 comm="syz.2.490" path="/dev/binderfs/binder0" dev="binder" ino=13 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 242.581022][ T30] audit: type=1400 audit(1749235546.009:8384): avc: denied { set_context_mgr } for pid=7703 comm="syz.2.490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 242.692028][ T30] audit: type=1400 audit(1749235547.039:8385): avc: denied { read write } for pid=5811 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 242.816288][ T30] audit: type=1400 audit(1749235547.039:8386): avc: denied { read write open } for pid=5811 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 242.952014][ T7721] No control pipe specified [ 242.988078][ T5891] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 243.136314][ T5891] usb 3-1: device descriptor read/64, error -71 [ 243.380184][ T7729] lo speed is unknown, defaulting to 1000 [ 243.386972][ T7729] lo speed is unknown, defaulting to 1000 [ 243.396190][ T7729] lo speed is unknown, defaulting to 1000 [ 243.418578][ T7729] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 243.465389][ T7729] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 243.763833][ T7727] batadv_slave_0: mtu less than device minimum [ 243.875598][ T7729] lo speed is unknown, defaulting to 1000 [ 243.882754][ T7729] lo speed is unknown, defaulting to 1000 [ 243.889575][ T7729] lo speed is unknown, defaulting to 1000 [ 243.896066][ T7729] lo speed is unknown, defaulting to 1000 [ 243.902986][ T7729] lo speed is unknown, defaulting to 1000 [ 243.911848][ T7732] smc: removing ib device syz! [ 244.388961][ T7732] ------------[ cut here ]------------ [ 244.394449][ T7732] WARNING: CPU: 1 PID: 7732 at drivers/infiniband/sw/rxe/rxe_pool.c:116 rxe_pool_cleanup+0x41/0x60 [ 244.405164][ T7732] Modules linked in: [ 244.409253][ T7732] CPU: 1 UID: 0 PID: 7732 Comm: syz.3.497 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(full) [ 244.420791][ T7732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 244.430886][ T7732] RIP: 0010:rxe_pool_cleanup+0x41/0x60 [ 244.436501][ T7732] Code: 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 1f 48 83 bb 80 00 00 00 00 75 06 5b e9 15 cf 0b f9 e8 10 cf 0b f9 90 <0f> 0b 90 5b e9 06 cf 0b f9 e8 f1 86 72 f9 eb da 66 66 2e 0f 1f 84 [ 244.456524][ T7732] RSP: 0018:ffffc9000c0af1f0 EFLAGS: 00010246 [ 244.462684][ T7732] RAX: 0000000000080000 RBX: ffff888034019320 RCX: ffffc900121c0000 [ 244.470667][ T7732] RDX: 0000000000080000 RSI: ffffffff88b04740 RDI: ffff8880340193a0 [ 244.479319][ T7732] RBP: ffffffff88aeabf0 R08: 0000000000000005 R09: 0000000000000001 [ 244.487318][ T7732] R10: 0000000000000002 R11: 0000000000000001 R12: ffff888034018668 [ 244.495273][ T7732] R13: ffff888034017fe0 R14: ffff888034017fe0 R15: ffff888034019080 [ 244.503255][ T7732] FS: 00007fb92bbb06c0(0000) GS:ffff88812485a000(0000) knlGS:0000000000000000 [ 244.512385][ T7732] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 244.518989][ T7732] CR2: 00007f79be92fd58 CR3: 000000002ccfe000 CR4: 00000000003526f0 [ 244.526982][ T7732] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 244.534934][ T7732] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 244.542914][ T7732] Call Trace: [ 244.546178][ T7732] [ 244.549129][ T7732] rxe_dealloc+0x25/0xc0 [ 244.553369][ T7732] ib_dealloc_device+0x49/0x230 [ 244.558223][ T7732] __ib_unregister_device+0x396/0x480 [ 244.563596][ T7732] ? __pfx_ib_device_get_by_index+0x10/0x10 [ 244.569523][ T7732] ib_unregister_device_and_put+0x5a/0x80 [ 244.575254][ T7732] nldev_dellink+0x21f/0x320 [ 244.580968][ T7732] ? __pfx_nldev_dellink+0x10/0x10 [ 244.586145][ T7732] ? cap_capable+0xb3/0x250 [ 244.590678][ T7732] ? bpf_lsm_capable+0x9/0x10 [ 244.595343][ T7732] ? security_capable+0x7e/0x260 [ 244.600304][ T7732] ? ns_capable+0xd7/0x110 [ 244.604738][ T7732] ? __pfx_nldev_dellink+0x10/0x10 [ 244.609867][ T7732] rdma_nl_rcv_msg+0x38a/0x6e0 [ 244.614628][ T7732] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 244.619950][ T7732] ? __lock_acquire+0x622/0x1c90 [ 244.624893][ T7732] rdma_nl_rcv_skb.constprop.0.isra.0+0x2d0/0x430 [ 244.631358][ T7732] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 244.638336][ T7732] ? netlink_deliver_tap+0x1ae/0xd30 [ 244.643611][ T7732] ? is_vmalloc_addr+0x86/0xa0 [ 244.648379][ T7732] netlink_unicast+0x53a/0x7f0 [ 244.653163][ T7732] ? __pfx_netlink_unicast+0x10/0x10 [ 244.658473][ T7732] netlink_sendmsg+0x8d1/0xdd0 [ 244.663238][ T7732] ? __pfx_netlink_sendmsg+0x10/0x10 [ 244.668559][ T7732] ____sys_sendmsg+0xa95/0xc70 [ 244.673325][ T7732] ? copy_msghdr_from_user+0x10a/0x160 [ 244.678814][ T7732] ? __pfx_____sys_sendmsg+0x10/0x10 [ 244.684911][ T7732] ? page_table_check_set+0x631/0x750 [ 244.690317][ T7732] ___sys_sendmsg+0x134/0x1d0 [ 244.694995][ T7732] ? __pfx____sys_sendmsg+0x10/0x10 [ 244.700226][ T7732] ? __lock_acquire+0x622/0x1c90 [ 244.705187][ T7732] __sys_sendmsg+0x16d/0x220 [ 244.709781][ T7732] ? __pfx___sys_sendmsg+0x10/0x10 [ 244.714876][ T7732] ? find_held_lock+0x2b/0x80 [ 244.719558][ T7732] ? do_user_addr_fault+0x843/0x1370 [ 244.724848][ T7732] do_syscall_64+0xcd/0x4c0 [ 244.729385][ T7732] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 244.735271][ T7732] RIP: 0033:0x7fb92e58e929 [ 244.739682][ T7732] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 244.759298][ T7732] RSP: 002b:00007fb92bbb0038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 244.767809][ T7732] RAX: ffffffffffffffda RBX: 00007fb92e7b6320 RCX: 00007fb92e58e929 [ 244.775793][ T7732] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 0000000000000008 [ 244.783781][ T7732] RBP: 00007fb92e610b39 R08: 0000000000000000 R09: 0000000000000000 [ 244.792523][ T7732] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 244.800510][ T7732] R13: 0000000000000001 R14: 00007fb92e7b6320 R15: 00007ffc4a5ada28 [ 244.808501][ T7732] [ 244.811502][ T7732] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 244.818771][ T7732] CPU: 1 UID: 0 PID: 7732 Comm: syz.3.497 Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(full) [ 244.830302][ T7732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 244.840350][ T7732] Call Trace: [ 244.843616][ T7732] [ 244.846538][ T7732] dump_stack_lvl+0x3d/0x1f0 [ 244.851149][ T7732] panic+0x71c/0x800 [ 244.855046][ T7732] ? __pfx_panic+0x10/0x10 [ 244.859537][ T7732] ? show_trace_log_lvl+0x29b/0x3e0 [ 244.864726][ T7732] ? rxe_pool_cleanup+0x41/0x60 [ 244.869591][ T7732] check_panic_on_warn+0xab/0xb0 [ 244.874517][ T7732] __warn+0xf6/0x3c0 [ 244.878398][ T7732] ? rxe_pool_cleanup+0x41/0x60 [ 244.883236][ T7732] report_bug+0x3c3/0x580 [ 244.887571][ T7732] ? rxe_pool_cleanup+0x41/0x60 [ 244.892404][ T7732] handle_bug+0x184/0x210 [ 244.896730][ T7732] exc_invalid_op+0x17/0x50 [ 244.901233][ T7732] asm_exc_invalid_op+0x1a/0x20 [ 244.906061][ T7732] RIP: 0010:rxe_pool_cleanup+0x41/0x60 [ 244.911507][ T7732] Code: 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 1f 48 83 bb 80 00 00 00 00 75 06 5b e9 15 cf 0b f9 e8 10 cf 0b f9 90 <0f> 0b 90 5b e9 06 cf 0b f9 e8 f1 86 72 f9 eb da 66 66 2e 0f 1f 84 [ 244.931112][ T7732] RSP: 0018:ffffc9000c0af1f0 EFLAGS: 00010246 [ 244.937170][ T7732] RAX: 0000000000080000 RBX: ffff888034019320 RCX: ffffc900121c0000 [ 244.945127][ T7732] RDX: 0000000000080000 RSI: ffffffff88b04740 RDI: ffff8880340193a0 [ 244.953081][ T7732] RBP: ffffffff88aeabf0 R08: 0000000000000005 R09: 0000000000000001 [ 244.961034][ T7732] R10: 0000000000000002 R11: 0000000000000001 R12: ffff888034018668 [ 244.968986][ T7732] R13: ffff888034017fe0 R14: ffff888034017fe0 R15: ffff888034019080 [ 244.976959][ T7732] ? __pfx_rxe_dealloc+0x10/0x10 [ 244.981913][ T7732] ? rxe_pool_cleanup+0x40/0x60 [ 244.986767][ T7732] rxe_dealloc+0x25/0xc0 [ 244.991015][ T7732] ib_dealloc_device+0x49/0x230 [ 244.995880][ T7732] __ib_unregister_device+0x396/0x480 [ 245.001259][ T7732] ? __pfx_ib_device_get_by_index+0x10/0x10 [ 245.007171][ T7732] ib_unregister_device_and_put+0x5a/0x80 [ 245.012882][ T7732] nldev_dellink+0x21f/0x320 [ 245.017457][ T7732] ? __pfx_nldev_dellink+0x10/0x10 [ 245.022598][ T7732] ? cap_capable+0xb3/0x250 [ 245.027087][ T7732] ? bpf_lsm_capable+0x9/0x10 [ 245.031764][ T7732] ? security_capable+0x7e/0x260 [ 245.036704][ T7732] ? ns_capable+0xd7/0x110 [ 245.041125][ T7732] ? __pfx_nldev_dellink+0x10/0x10 [ 245.046264][ T7732] rdma_nl_rcv_msg+0x38a/0x6e0 [ 245.051037][ T7732] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 245.056330][ T7732] ? __lock_acquire+0x622/0x1c90 [ 245.061299][ T7732] rdma_nl_rcv_skb.constprop.0.isra.0+0x2d0/0x430 [ 245.067739][ T7732] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 245.074682][ T7732] ? netlink_deliver_tap+0x1ae/0xd30 [ 245.079988][ T7732] ? is_vmalloc_addr+0x86/0xa0 [ 245.084763][ T7732] netlink_unicast+0x53a/0x7f0 [ 245.089530][ T7732] ? __pfx_netlink_unicast+0x10/0x10 [ 245.094817][ T7732] netlink_sendmsg+0x8d1/0xdd0 [ 245.099576][ T7732] ? __pfx_netlink_sendmsg+0x10/0x10 [ 245.104855][ T7732] ____sys_sendmsg+0xa95/0xc70 [ 245.109603][ T7732] ? copy_msghdr_from_user+0x10a/0x160 [ 245.115045][ T7732] ? __pfx_____sys_sendmsg+0x10/0x10 [ 245.120330][ T7732] ? page_table_check_set+0x631/0x750 [ 245.125689][ T7732] ___sys_sendmsg+0x134/0x1d0 [ 245.130363][ T7732] ? __pfx____sys_sendmsg+0x10/0x10 [ 245.135543][ T7732] ? __lock_acquire+0x622/0x1c90 [ 245.140495][ T7732] __sys_sendmsg+0x16d/0x220 [ 245.145068][ T7732] ? __pfx___sys_sendmsg+0x10/0x10 [ 245.150164][ T7732] ? find_held_lock+0x2b/0x80 [ 245.154828][ T7732] ? do_user_addr_fault+0x843/0x1370 [ 245.160131][ T7732] do_syscall_64+0xcd/0x4c0 [ 245.164647][ T7732] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 245.170530][ T7732] RIP: 0033:0x7fb92e58e929 [ 245.174940][ T7732] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 245.194975][ T7732] RSP: 002b:00007fb92bbb0038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 245.203381][ T7732] RAX: ffffffffffffffda RBX: 00007fb92e7b6320 RCX: 00007fb92e58e929 [ 245.211343][ T7732] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 0000000000000008 [ 245.219299][ T7732] RBP: 00007fb92e610b39 R08: 0000000000000000 R09: 0000000000000000 [ 245.227260][ T7732] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 245.235208][ T7732] R13: 0000000000000001 R14: 00007fb92e7b6320 R15: 00007ffc4a5ada28 [ 245.243170][ T7732] [ 245.246383][ T7732] Kernel Offset: disabled [ 245.250691][ T7732] Rebooting in 86400 seconds..