last executing test programs: 17.435044684s ago: executing program 1 (id=415): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000000000)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0}], 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000600)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000e80)=""/5, 0x5}], 0x1}, 0x5}], 0x1, 0x21, 0x0) listen(r0, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000640)={0x28, 0x0, 0x2710, @local}, 0x10) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70ee}, 0x0, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x8e383, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/77, 0x4d}], 0x1}, 0x5}], 0x40000, 0x0, 0x0) shutdown(r3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x4008032, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, 0x0, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x44080) sendmsg$IPVS_CMD_FLUSH(r4, 0x0, 0x20000004) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LIST_IFACE(r5, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r6, 0x12, 0x70bd29, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r7}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x8024}, 0xc000) 16.575386695s ago: executing program 3 (id=417): r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mknod(&(0x7f00000048c0)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000000040)={0x50, 0x0, r6, {0x7, 0x1f, 0x0, 0x40, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) landlock_create_ruleset(0x0, 0x0, 0x0) capset(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) pread64(0xffffffffffffffff, 0x0, 0x0, 0x1000000000) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) read(r0, &(0x7f0000006240)=""/4082, 0xff2) 15.481757321s ago: executing program 3 (id=419): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="02"], 0x48) socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018020000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) clock_gettime(0x0, &(0x7f00000002c0)) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xab}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000200)={0xffff, 0x0, 0x5, 0x800a, 0x8, "5f7300fbffffff00"}) ioctl$TIOCL_PASTESEL(r3, 0x541c, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00'}, 0x10) r4 = socket(0x10, 0x3, 0x0) connect$netlink(r4, &(0x7f0000000280)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001500)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}}, 0x0) 12.842963578s ago: executing program 3 (id=423): r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb=0x26, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x123401, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$vsock_stream(0x28, 0x1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) pselect6(0x40, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3fc, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0xa0c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) unshare(0x22020600) mount(0x0, 0x0, &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000280)="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", 0x223) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000008}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[], 0x48) setsockopt$MRT_INIT(0xffffffffffffffff, 0x0, 0xc8, &(0x7f0000000240), 0x4) setsockopt$MRT_DONE(0xffffffffffffffff, 0x0, 0xc9, 0x0, 0x0) r4 = syz_io_uring_setup(0x6e72, &(0x7f0000000000)={0x0, 0x72f6, 0x20000, 0x2, 0x276}, &(0x7f00000000c0), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x6, 0x10, r4, 0x8000000) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 12.834944281s ago: executing program 2 (id=424): rt_sigqueueinfo(0x0, 0x31, &(0x7f0000000ac0)={0x0, 0xc4, 0xff7ffffe}) symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000032440)=""/102364, 0x18fdc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') mknodat$loop(r3, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000000700)={{0x0, 0x1}, {0xf}}) syz_usb_ep_write(0xffffffffffffffff, 0x8d, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x6c, 0x0, 0x0) 12.3603713s ago: executing program 4 (id=425): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) mount$pvfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x8184c, 0x0) r1 = socket$inet(0x2, 0x801, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x800448d4, &(0x7f0000000280)) 12.221648957s ago: executing program 1 (id=426): r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x6, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0xffffffff, 0x1, 0x1, 0x0, 0x4}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000400)='.\x00', 0xa4000021) read(r1, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000140)=0x80) close(r1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000100)=0x1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000000000040de28421100000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f00000014c0)={0x8, {"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", 0x1000}}, 0x1006) syz_usb_control_io(r4, &(0x7f00000001c0)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x5, {0x5, 0x0, "b1a748"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r5 = syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r5, 0xc0404807, &(0x7f00000001c0)={0x1, "5fbaf77c49a9e363eed255a8164a43edd3fbf3f53506ab88ceae7536ba00c7498731efa3dafb0258a1a0e6dacafa3ba666a4c94f7af45941f84c2857c71600b2"}) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000080)={0x9, 0x1, 0x4, {0x0, 0x300, 0xff, 0x40}}) r6 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000002c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xcc, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x9, 0x40, 0x2, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x3, 0x1, 0x1, 0xfe, {0x9, 0x21, 0x1, 0x2, 0x1, {0x22, 0x10b}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x1, 0x4, 0x1b}}, [{{0x9, 0x5, 0x2, 0x3, 0x7ff, 0x9, 0xcb, 0x5}}]}}}]}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x12, &(0x7f0000000400)={0x5, 0xf, 0x12, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0xd4, 0x5, 0xfc}, @ptm_cap={0x3}]}, 0x5, [{0xd3, &(0x7f0000000440)=@string={0xd3, 0x3, "b41e03c0ad955bbc5cb6408ed600d40413907bd6066ca3e2a6d975a053c3fd9aa88257b685a588225eaf0a9afbf8153d765ae76812bc3ac1d100da586b1a566269285ce82762b4d08d8105034a4569c576b2b74bd5cd6e64a6f73b8e80fb586993e262f8b99c0ac2b09180385dec0f96b37a0881a5bc8884691c4d9a5ae68adeacbb20ec5e196a4c0a061668e1f9ec1b7da9c57759ceca3702a4282433583d0077f4b14af4310686b2fe82730b3c645872f02f9394fb3ef31d19a5dc26ab3fbd7a20039ae9f441495966c3124a19866767"}}, {0xb7, &(0x7f0000000540)=@string={0xb7, 0x3, "5dd7060685e0fdf46413735b24ee01961b1b9a80829bca0f1147b5c2f3fdde92bd5c54171609b844ef68dddee9213001d5ceb6c70e3892616f4a98763a447e69d874093a0efc84a344bf63f16ed8fac273c5fd5d6d069b6b5047a0ff4b105fe827f502605a1d8c06d9cfc3d3560c964ba410f957aa2c9c6639bd0619de4f2429b4fc850145a485962c1d942db43ee0d0f6170e4321ae77dd7f4c2fadbcb7fe76e429dd6f77f8d828295ecbdbb2e1959f98ad654523"}}, {0x76, &(0x7f0000000600)=@string={0x76, 0x3, "42f452e3f6ac0ac58de7dcc544df92d482d82fcd7ae024dd95a4f13109841aeefb5553931cfced31dff7da8ab455d7df380c34d885a00a8ef8e33e3c2e7ba860acc7dace85517d22e054096c960db8cedbdfd19a910bc855e64fd04d7bf20f4d4daf9a989eafc12c9556eddbac03abf2ec965f9f"}}, {0x7, &(0x7f0000000680)=@string={0x7, 0x3, "f004aa6c9a"}}, {0x4, &(0x7f00000006c0)=@lang_id={0x4, 0x3, 0x4ff}}]}) syz_usb_control_io$hid(r6, 0x0, 0x0) syz_usb_control_io(r6, &(0x7f0000000740)={0x2c, &(0x7f0000000280)=ANY=[@ANYBLOB="000000010000000900815bcd48d5354f38e4ce4c18ff28e8", @ANYRESOCT=r3, @ANYRES64], 0x0, 0x0, 0x0, 0x0}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000000)={'#! ', './file0'}, 0xb) mmap(&(0x7f00000ac000/0x1000)=nil, 0x1000, 0x0, 0x10012, r7, 0x0) 10.554651194s ago: executing program 3 (id=430): r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x6, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0xffffffff, 0x1, 0x1, 0x0, 0x4}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000400)='.\x00', 0xa4000021) read(r1, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000140)=0x80) close(r1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000100)=0x1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000000000040de28421100000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f00000014c0)={0x8, {"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", 0x1000}}, 0x1006) syz_usb_control_io(r4, &(0x7f00000001c0)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x5, {0x5, 0x0, "b1a748"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r5 = syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r5, 0xc0404807, &(0x7f00000001c0)={0x1, "5fbaf77c49a9e363eed255a8164a43edd3fbf3f53506ab88ceae7536ba00c7498731efa3dafb0258a1a0e6dacafa3ba666a4c94f7af45941f84c2857c71600b2"}) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000080)={0x9, 0x1, 0x4, {0x0, 0x300, 0xff, 0x40}}) r6 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000002c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xcc, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x9, 0x40, 0x2, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x3, 0x1, 0x1, 0xfe, {0x9, 0x21, 0x1, 0x2, 0x1, {0x22, 0x10b}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x1, 0x4, 0x1b}}, [{{0x9, 0x5, 0x2, 0x3, 0x7ff, 0x9, 0xcb, 0x5}}]}}}]}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x12, &(0x7f0000000400)={0x5, 0xf, 0x12, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0xd4, 0x5, 0xfc}, @ptm_cap={0x3}]}, 0x5, [{0xd3, &(0x7f0000000440)=@string={0xd3, 0x3, "b41e03c0ad955bbc5cb6408ed600d40413907bd6066ca3e2a6d975a053c3fd9aa88257b685a588225eaf0a9afbf8153d765ae76812bc3ac1d100da586b1a566269285ce82762b4d08d8105034a4569c576b2b74bd5cd6e64a6f73b8e80fb586993e262f8b99c0ac2b09180385dec0f96b37a0881a5bc8884691c4d9a5ae68adeacbb20ec5e196a4c0a061668e1f9ec1b7da9c57759ceca3702a4282433583d0077f4b14af4310686b2fe82730b3c645872f02f9394fb3ef31d19a5dc26ab3fbd7a20039ae9f441495966c3124a19866767"}}, {0xb7, &(0x7f0000000540)=@string={0xb7, 0x3, "5dd7060685e0fdf46413735b24ee01961b1b9a80829bca0f1147b5c2f3fdde92bd5c54171609b844ef68dddee9213001d5ceb6c70e3892616f4a98763a447e69d874093a0efc84a344bf63f16ed8fac273c5fd5d6d069b6b5047a0ff4b105fe827f502605a1d8c06d9cfc3d3560c964ba410f957aa2c9c6639bd0619de4f2429b4fc850145a485962c1d942db43ee0d0f6170e4321ae77dd7f4c2fadbcb7fe76e429dd6f77f8d828295ecbdbb2e1959f98ad654523"}}, {0x76, &(0x7f0000000600)=@string={0x76, 0x3, "42f452e3f6ac0ac58de7dcc544df92d482d82fcd7ae024dd95a4f13109841aeefb5553931cfced31dff7da8ab455d7df380c34d885a00a8ef8e33e3c2e7ba860acc7dace85517d22e054096c960db8cedbdfd19a910bc855e64fd04d7bf20f4d4daf9a989eafc12c9556eddbac03abf2ec965f9f"}}, {0x7, &(0x7f0000000680)=@string={0x7, 0x3, "f004aa6c9a"}}, {0x4, &(0x7f00000006c0)=@lang_id={0x4, 0x3, 0x4ff}}]}) syz_usb_control_io$hid(r6, 0x0, 0x0) syz_usb_control_io(r6, &(0x7f0000000740)={0x2c, &(0x7f0000000280)=ANY=[@ANYBLOB="000000010000000900815bcd48d5354f38e4ce4c18ff28e8", @ANYRESOCT=r3, @ANYRES64], 0x0, 0x0, 0x0, 0x0}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000000)={'#! ', './file0'}, 0xb) mmap(&(0x7f00000ac000/0x1000)=nil, 0x1000, 0x0, 0x10012, r7, 0x0) 10.445380386s ago: executing program 4 (id=431): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x14) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) socket$kcm(0x21, 0x2, 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140), 0x109102, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001300010000000000000000f500000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="1400350064756d6d793000"/20], 0x3c}}, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f00000000c0)=""/222, &(0x7f0000000200)=0xde) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000001c0)={0x4000, 0x0, 0x3, 0x904, 0x0, 0x2000000000013, 0x2, 0x4}, 0x0, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x7fffffff, 0xfffffffffffffff9}, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) 9.390318914s ago: executing program 4 (id=433): r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1770, 0xff00, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={0x0}, 0x1, 0x0, 0x2000000}, 0x20008040) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @multicast}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000000000)={0x0, 0x9, 0x8, 0x700}) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x80000000}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r5, 0x58, &(0x7f0000000040)}, 0x10) r6 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r6, &(0x7f0000002700)=""/102392, 0x18ff8) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) sendmsg$nl_route_sched(r7, 0x0, 0x0) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f000001b700)={{r2}, "d060c549652e60fb30d6550862fbe36dd4ba9fcf6027532c5d231d9575b70fab0db5db35e81a6d676db4bb64bd64eaa8cb54b1ba4a066cdb95489f6ece6888c1421cd6707c4b3976887f68e3b7693ab9cbcc524b1ab52656a9da3eb234c62b5578f56a228cf5f6e521d03abcf28793764e08264d9b4827d87a9efcace56094150cafdfcff81a65229ab98f27c087ec620b45e1e76d1afee0d86f642d68319fce2f5ce25d6dcb44674e7eee61132c1609de95c375475c140c1a4a022cc3c07ef72f2727f234fbd44734ac355f646bef0c6dd81fa9cadd7abea67e9b4933288561e69233007ed99e7d986b9089255b034f48b4d15f18e464b0a12e535e504dea580e32fd119cc640dfc1d0051dd27e2b933b7e5eae00b56b2792699a52596442172f020686bc832427e9e51103728f507c04e6a04395b266dc7ab187da7cf5a71548e14ff269f2ead94a7c5db85403beb13e032b6e6ea7d07a0038820d90bf43418d6b4a438bfa84d87359a0945fbf36470276a6f61acdf2f989185c5f36281616fd015651f6855c1065ba48648fd9ad3b7d1b63674db31c63f8b1599b43f5b5db03311fc5c782756085d5c0cf8e958f788ef8932db191fefeae3aca1363e47a36852c8c0264161b28ddb130e2087b303f15f7f807625fa86f141f67c41aebbd377de456c24a5c611146e8133cd129d1777721d79e3a22ae2e1f87b81bf162f8c768b0ee5054ffda76f6857b229ea64d709b086122ddda3d51e3801b465fc6fe7a8cb1347b97f7a8ccc942cd071ee970caefacb5ca642e70091d165eed305c7bd552c9c3f30116e816d31033e75e17dfbb6eec4ff2fac264da78f9f23f5797808e12034d919ccea201515640e508732c18fc2d3bab6adf27e2fb91ef164c6f6a43fdddab8f10883460ae447d1ac320d1e26baebba0576260f158052816cd189bef58538bdfb3872aa5e2609411047eaf81a8557d397beed81e3ac388f495baeb076ef81b2023a77720cfe8f7bd9bf75bc83eac79274a8bee96c7da5e15429c913ceef4c7f022c8824229a347274c064dc87d5fccc3dc483c3a80aa167b6d70f701d35a7f456a7e8afdac0de9cc47086cd75c2c2635ad690bf5c1f9b13fe21d9d7c97c3fa961eb12171fe19e080b14ed36b53ac5bfe5811b54e4a658c0130a34a565c23ac33a403ab0875aea0834833acc48a2428dcd865c78a45276e8434496feeed6cfdecb93ba225ab7e17c4be832abc0d70b24e4608f6356aeba99a494b8a5c1a03b3f72f8f0710c70c9462a59dec6f299d2141427764ae11351ff9106b3519c3bba02592423cab6db6bd7d1a8bc9d9f383c1fa8783012bdd656e24d048c03decf399093300c64b78db58e7b4cc02ed7e15ef35ed15a100392c482de5b20e58ca95fd6fada79b54500f3eeeeff0d80e57525c14a43e2b7bf3823f8b1d01e251fa9c25944551a8c210417aa511fde985f9678730d6697d383877214db1c23ff203e92e8a4cc991e9a7f1dbbaba125cb3748fca5df5c621369166defa6b6e865050a96ea65aba22fc365da25d2a011bc27834c1e7565331cb902ec992e641fb147579757ddcb2dbbd0fc0490c2a81b90bf64f8fdac6f68d86a6c7c4768bbcfdb76d42ec4945eed4bf7738f3c783ba157a08cfce18269f99242726f9c4be21733e38ed9123582a8d38bf451c7d10f026a40513ad9be8f61cb5a460f515149a1adbdd40155dc8298552821e4a7798fd60bd6a289e04e85ae2c2dc67f1a5561e0f00cb2aa500be21764f45b6470c4db7947906853554d10d98f45979260c068ae03062e3320f9ccee30ddb88944409cc838aa777d6a0831e70e3869835105ffd05577e1587abd74d894c202f35bd450d8a7e9e7d1079163b5f59c305061e574b4f4ba73c80ed2577084ad9d88d2a01b93703af1c6c4bee97f4a3a74dd910ce2203ef1cf7792c65e050ded879fb119b531858419baf22e6e8a79cb7c1ff2b29c8fe50cef0e5ad8ce8688ba0864775c45e275163c940445afb3c1e240339236bce11729eb403721bd1a70fd2c8aa41f86ae5fe6360ca69881fb5d35f2dc951c680de141102ff67d68b1cc733bc25b4993f57284c8f8e5b65be5fef3e2bb894c223597ac01e1fce93ef6baacf70c99742428d399ded6be77722d0878464af577783d05734a6abc7970eb906ab17f64198cf64d4b423ddba939dfac1724aad648cca0a6f7d40800aa14969e8bfdf7fe9dc62eb846d6d4a74c1784ec379685d1b70536555139becbe20b28fb06902f4f60f2f5aa79e0450242b51f2fccc1963ab2ce30a31a0d4b1b29d975a04e422f2ea0db7a7fc56a4275095e3188856fac7add3da451b417026fbeb78d24e8e927bba3e867b73e0994edb73ad1ef9f17e81b2e44bae77fad16f9bfe7df8737bc6616325869189a6609b5ac54d9d383d9c5a9182f37f5a77d8dea61c64ddc493a83af4d3808cd464a1ddc65e6311c28ef732b07096f6c46a38d8d44a3a7ed62732f23c4ed79e614a8e37456d2c1493d1c93588b8b581c5262f10c412055b8fcca1e2c0479e28d66be24193beb3c35e67a12d0adcb2ab4114ca81a6e418f07cdfbdc14661ec8774981c446965830c464fb185d608ec62b6ae126d089637c79379c075aad204cc6cda48f0beccb9a7e929900efa80f060bc8ad013ecf30f5fce85615d6d78af6eb1a9777534d10d7be09c1a3251e8130f2611de4fff9d1f3039b88bb80cba5e58e49852e93d364bd2955495b1d2068dd123af608673537cf7f8d27fa9826b1b4e5e94671c5e32f2209fc055d72f852875ae811f8c013a162c76b239aef5e49b4bc0f626fbc58fc401948593d464bcd1d05bc5494e6aaec6eeb249d66df70e98e85a8eab7c33cf8758a3da61565e0b5f493c164d015217153be65b7b0a2ef29eb3e526f09999e4c7d8babc96f2a84126b239d96a49181edb7bf61a8c55c64a33dbf7d1a326e76543072fa798528369ba674892b7ead759d12edbb71949c7199625ffa41af9e52b66be4cf82918ec2ea35c0113861087cd85c052001fd1a7cae5c415e0688aa68aedd0d11832c5e937821fecf22981167e3af53bc01b030fb3d3977d935c521078ece2a9a215a7285f20b36c7f85100aefc6fb3b98498bc10260346f270085b2c44579c411362ad566764def32451abaf68cf605c1b240e4e72d25cc52a96f21e4539e827079e681d02ab68d301c22e73e61138f27014e13ea3845b1f41325c217cdbfe030ca885143bd0fe22bfd467bb1c7fbd46a3bc57be59de9f09cb2a7c6a0b44d7983b60c8d2271f92bbd0597b6fdc18c6b63f78ac529cdfa16dab630a87b309e0aee4d3cc55d40f84630aa777021e4192f629ad5a15b071cb1d6cafc58046d64ffa4eca1017d9b5c4b2fb5de0cea86f68beddae95f8a5679c7e35519cf3b90e327f32e2aad5a7626d8df610e6fbe7b69b08fda7827d6bff6b7093692e69a8a8145ec45f10cfb158a458f0165e947407f5b6a17c0792d2c8d8eb57044dcc396af24cca7430cb1621cbf403bed78c22414fe256fa3a284d428f666a87aebc7726d931ff40428f8f75336aaa2a80d40148d570e2985a0e0290e4fdf1a59583210f76824d9d454a0bc5bf4117b87783f0fc6915fd94cf46d921ba449485b796dd167bb29416a4aa35b4b6a0f29b4e2dccc2a00b231abf1286d32ef51b9cb277afe5612ff385b4797f928bf602920df6e6ae2e7e05b454b5d459a86f1addd46f87a87f491b8f9e101a54433ffd71d146d4054c07aaf1a94a03180833cc84ec3d3c241b322df832a853d9052322d6d38aab787feb348f475e1356ef87c054974b2c6ab1149e25ee1e13d07896ef40eebb7c866385f350c0ba220152e6089e69150068c77848204ee1c892ea014c5f8116183e9b0449d4e0ef17578fc27cbe1786593f62d31eb59db24a4c11a20e8bef826bcad2daf2303b8fb8f74e793fdb221f922be2f6cb551e5c194958dd5ef24491f2e4c8fb1b09ad6b5d42c83f4972e4cbdb9d4d8c789afb36abb814dea6302520664d6296e69265278c8279d147f4a98367b4f9b7998b37b1bdffb630c74a009888d8d7d134d4b457fdcab1dd385ec38ac2d4a13b168ad88086d27c68438288f0ef34ff22f5634de7eea95e0e5a79ebdc8bbb9d776873d3c06995d3e88d47e4b845f2ea5aaada4acf880536b0962d5e96848c1754cf00e51b5d97b9ea2f3766b58ccf60eab1e83bae9feefde536b4c13591cc80a2501378aa6ff6c45e43e95d018469179526de18f44965112f62e9534a245aadcde6f4ba884184e575e363aa0f3cf438507a9122f9b1b5bca51b2ce5882a7019972a12fffce85d504e9f9e7fa61797e28472c2f7e124e224afe19cce8e0cf521936f5bc4c39d2946dbee20ff070d2b7f9476b2c348892b1e8f5644fcac474f8f61d73911e49ccffd240bd8c8badc3d25ec4ff3993a5292fda7e66cdd31a7ff6b256e7a2eb02dbd0bd995afd2b4773bfaaecfe5d1a1a2312710fe0b1966176af78339aa1d839c955a50a99897b8af3bb6c09227865aa3888aff753fcf94ada722edd05f43ba62140b3942a4244544a30a1d0913c6b9750606d4b803a6ee5e0c087c6a4ff845f2d31eeb5707fba53addd42ba4095d7bc2682a90e3201699359f9b359d59867ccd5e9844064663feb29435e25d3e42cdef210ca5da8abed679fe08c67668bf46da2a5cabe5f9e8621e9df61cf7facd21fe3b4358ecf8a3700edf102aa4c1a4b0841ef3710f72b2d6bc97f97b68504adc2b1cebb38a05a758366ffe9e5a14751d849acd1d0b45c758671a1a719202b8dadbdb393d0f2de86ae6bf33f1316e5fa283ab704caa2afec01670fa762f0be57c02e5fc554c7a7bbe51b4b87349cb1c7d59c71fcd51232b8fb379f1ee25aec19a1616769245532c0f7da8f3505bc9e9345a59c9423975d8487d757857b294b7418513f13398163ef719f5de10a7d1a45d9bf17e4a5740f496234d2efddfb827d6ff50e1695542e48760d8554caf77d9b7119640b7e8c7e86c9c2fea460fe8190e82040f2e6154dce88ac9e8f4f33259a065991b2bed31303b95ead8cabeb2075f25d81f9350b72f8a3e9f30562070a52d18c29987424a0a27d926743708cdb5fe25a53e565a52bcd7316a65e07022d88c510092df273414e44c7ec0792f7d1e26d3314fe849f0cdf1c880b1448481ff91383c19c8cb7ed3fff2c943b6b4395f8484b84b51e968b8fbb5480469d1f3cf729559b1ea763b8178d9c1592f260d039598784676024dcf62cf32ebc91747835e5a134a726b1e0df83ca3854353e5043bc74801afaf06a77047d8aae6d1e154e4fe80ed86e36adaa6231494ae067983468eb3027c4570a70bf11ad06897ed3bc47c59b18b01fcfb93c32798e76435d27d4f9c85b5e7a86c8613bf0dcaa553a28b228d4d51d295aa219b84e6f218b9fbceb66c7dc32f842f8e379e67430aa6f80a3244b366ab5c5c6a5812bae45f7dfc678543637cb768d34fc7746c11809f4a835cbde9349cce516f6b775cb32ec2e0b7bd5db66d59d60a9ed2454546d1eeb3e8512fdd35d23262dc8fce9db93f41b3fddc8b8506c17eeee2df12f3e88868e9e39378295ac49c4f7593beb36cba1ccfea8f811d4be01d93c7e8d85fa3439b2a8830659551cbc9a6368cd9a47ddbd0226f39934059a05378e4b77094c6a1a39787e74794abdaadc6bdf1324ec9f2b75d67cafae63a016f292c6adb87de6912e6ed0dae70539f70f05a85e2f90607698741dae2fc06ee2dfc693cb677e"}) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000280)=0x14) read(r1, &(0x7f00000019c0)=""/4097, 0x1001) syz_usb_control_io(r0, 0x0, 0x0) 7.798671494s ago: executing program 0 (id=435): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x4c, &(0x7f000002eff0)={0x133, &(0x7f0000000000)=[{}]}, 0x10) recvmmsg(r0, &(0x7f0000007340)=[{{0x0, 0x0, 0x0, 0x36, &(0x7f00000000c0)=""/60, 0x3c}, 0x40}], 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3000000003080103000000000000000003000003060002400000000005000300840000000c0004800800034000000000636c76787747313a4cf281501664a84c3a935a5a76125999ccd5f6454cc61dfcf75ed6de292f81bb506f51cdbedeca971d80f2dfebde2c3352a92746de8a3935287f8639bca08a23b4cc8bb7237c4cd9a6893458a169deb8781691bae8172cef8ebd"], 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x0) socket(0x10, 0x803, 0x0) (async) r3 = socket(0x10, 0x803, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xcd) (async) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0xcd) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0xc0001, 0x0) ioctl$TIOCCONS(r5, 0x541d) ioctl$SIOCAX25ADDUID(r4, 0x89e1, &(0x7f0000000240)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) (async) ioctl$SIOCAX25ADDUID(r4, 0x89e1, &(0x7f0000000240)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x1, 0x1a, "4e5d7f12300879048acd7fd03b0d8cbf96ff8fd9844c0ab0eba9"}}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x3fa1dc947ffe4b82}) (async) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x3fa1dc947ffe4b82}) socket$packet(0x11, 0x3, 0x300) 7.652548991s ago: executing program 2 (id=436): openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0), 0xa8202, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) syz_open_dev$loop(0x0, 0x1, 0x10b242) getpid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = syz_io_uring_setup(0x10d, &(0x7f0000000380)={0x0, 0xfffffffc, 0x80, 0x1, 0xb9}, &(0x7f0000001200)=0x0, &(0x7f0000001040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000440)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r1, 0x0, 0x0, 0x7, 0x2}) io_uring_enter(r4, 0x47f9, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 7.560397983s ago: executing program 0 (id=437): rt_sigqueueinfo(0x0, 0x31, &(0x7f0000000ac0)={0x0, 0xc4, 0xff7ffffe}) symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000032440)=""/102364, 0x18fdc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') mknodat$loop(r3, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000000700)={{0x0, 0x1}, {0xf}}) syz_usb_ep_write(0xffffffffffffffff, 0x8d, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x6c, 0x0, 0x0) 6.556542458s ago: executing program 1 (id=438): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="0500000000000000006b2500000008000300", @ANYRES32=r1], 0x24}}, 0x0) 6.323106851s ago: executing program 1 (id=439): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) iopl(0x3) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000280)={0x53, 0xfffffffffffffffc, 0x0, 0x93, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x8, 0x10004, 0x2, 0x0}) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB, @ANYRESHEX=r5, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000000380)={0x50, 0x0, r6, {0x7, 0x28, 0x0, 0x40488060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24522716a989086f, 0xfffffffc}}, 0x50) write$FUSE_DIRENT(r4, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0xc0686611, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5910fae9d6dcd3292ea54c7b6ef915d564c90c200", 0x18) r7 = accept4(r3, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r7) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r7, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 5.540255888s ago: executing program 2 (id=440): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1, 0x20000}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x2f, 0x2, 0x5, 0x10001, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @private1, 0x8, 0x40, 0xc0000000, 0x101}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getqdisc={0x3c, 0x26, 0x4, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, r0, {0x8, 0x4}, {0x4, 0x9}, {0xe}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fsopen(&(0x7f00000022c0)='nfs4\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000040)='source', &(0x7f0000005fc0)='//\xf2/\x06\b/\xdf/o\xdc\xea\x95\x9a\x82\x10\x97W\x8f7\x98\x9b\\/\\\xf9\rmD\x94)U\xdb\x15X.I\n}\xf3\x9d\xe4_\x05\x9cqf4I^#b?9\xde\xafu\'\x83L\xe0\x97\xe1n_\xa4%\xb1\x97\x93\xafv\xce/\\\xb4L\xf2_\xa7\xfb\xf4\x84\x1fA\xeas^\xef\xa2\x85\xa3!\xfb\x93\xd7R\xab2\x1eW\xe9h\x9b\xf7ul\xf9D\xd4\x82X5\x13\xaa\x87\xf9\xba\xa9m\x14\x14R_\x9a\\>4\xce\x8e_#\xf8D\xb1\xdep\x01\xcc:\xa6\xc5n\xeb\xab\xf70\x99\xef\x8b0xffffffffffffffff}) fsetxattr$security_selinux(r5, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000040)={0x24, 0x11, 0x8, 0x6, 0x7, 0x200000aa, 0xffffffff, 0x10}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r7, 0x8b2c, &(0x7f0000000040)) 5.377442731s ago: executing program 0 (id=441): r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb=0x26, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x123401, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$vsock_stream(0x28, 0x1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) pselect6(0x40, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3fc, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0xa0c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) unshare(0x22020600) mount(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, &(0x7f0000000300)='usrquota') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000280)="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", 0x223) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000008}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[], 0x48) setsockopt$MRT_INIT(0xffffffffffffffff, 0x0, 0xc8, &(0x7f0000000240), 0x4) setsockopt$MRT_DONE(0xffffffffffffffff, 0x0, 0xc9, 0x0, 0x0) r4 = syz_io_uring_setup(0x6e72, &(0x7f0000000000)={0x0, 0x72f6, 0x20000, 0x2, 0x276}, &(0x7f00000000c0), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x6, 0x10, r4, 0x8000000) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 5.357556697s ago: executing program 3 (id=442): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) mount$pvfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x8184c, 0x0) r3 = socket$inet(0x2, 0x801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x800448d4, &(0x7f0000000280)) 5.250048511s ago: executing program 1 (id=443): r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', 0x0, 0x0) r1 = fsopen(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) mlock2(&(0x7f0000018000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', 0x0, 0x0) 5.061899325s ago: executing program 4 (id=444): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = io_uring_setup(0xf08, &(0x7f000000c480)={0x0, 0x826e, 0x10000, 0x3, 0x6}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x6, @local, 0x0, 0x0, 'lblcr\x00'}, 0x2c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x0, 0x48080) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000003940)=@base={0x21, 0x0, 0x0, 0x100000, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000000, 0x0, 0x200000000000000, @void, @value, @void, @value}, 0x48) r5 = shmget$private(0x0, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) shmat(r5, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(r5, &(0x7f0000ff9000/0x1000)=nil, 0x5000) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8001, &(0x7f0000000100)=0x8, 0x9, 0x1) socket$nl_route(0x10, 0x3, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f00000001c0)=@attr_other={0x0, 0x1, 0x2, &(0x7f0000000000)=0x6}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000080)=[{0x0}], 0x1) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r1, 0x1e, &(0x7f0000000000)=[r1], 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) openat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x141842, 0x0) 4.546182345s ago: executing program 2 (id=445): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="02"], 0x48) syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018020000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) clock_gettime(0x0, &(0x7f00000002c0)) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xab}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000200)={0xffff, 0x0, 0x5, 0x800a, 0x8, "5f7300fbffffff00"}) ioctl$TIOCL_PASTESEL(r3, 0x541c, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00'}, 0x10) r4 = socket(0x10, 0x3, 0x0) connect$netlink(r4, &(0x7f0000000280)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001500)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}}, 0x0) 3.364988164s ago: executing program 0 (id=446): r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004d796"], 0x50) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) (fail_nth: 5) 2.674845592s ago: executing program 2 (id=447): r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x80000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, &(0x7f0000000300)=[0x0], 0x0, 0x0, 0x0, 0x1}) socket(0x1e, 0x5, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) r5 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$KDENABIO(r5, 0x4b36) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket(0x10, 0x3, 0x0) write(r6, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bond0\x00'}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/11, 0x17}}], 0x400000000000179, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r9, 0x107, 0x1, &(0x7f0000000040)={r10, 0x1, 0x6, @multicast}, 0x10) 2.197063674s ago: executing program 4 (id=448): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x40}, @in6=@dev={0xfe, 0x80, '\x00', 0x3b}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffe}, {0x0, 0x7e000000000}, 0x40000, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@private=0xa010100, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) (fail_nth: 5) 2.032622939s ago: executing program 3 (id=449): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0x2) recvmmsg(r5, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}, 0xc}], 0x1, 0x101, 0x0) write$bt_hci(r4, &(0x7f0000000080)=ANY=[], 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYBLOB="baffd89258d3246a15c70e6e0000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x88000}, 0x20000044) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "0f78fbc54b6c106c", "75fd7583f127c5c356354c80ea765edaa15f377fb214e20fda1b0241bed67dc4", "b1726789", "fb442565fb00"}, 0x38) sendto$inet6(r6, 0x0, 0x0, 0x8080, 0x0, 0x0) syz_clone3(&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 2.030979042s ago: executing program 0 (id=450): sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x840, 0x0, 0x0) socket$kcm(0x2d, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4) mount(&(0x7f0000000000)=@nullb, 0x0, &(0x7f0000000040)='erofs\x00', 0x8002, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x107) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r5, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.081922839s ago: executing program 4 (id=451): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x400}, 0x18) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000040)='btrfs\x00', 0x208000, 0x0) 920.21498ms ago: executing program 2 (id=452): syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x1, 0x1}, 0x18, 0x0) landlock_restrict_self(r3, 0x0) r4 = landlock_create_ruleset(&(0x7f0000000040)={0x1000, 0x3, 0x1}, 0x18, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000440)) landlock_restrict_self(r4, 0x0) (fail_nth: 5) 860.874936ms ago: executing program 1 (id=453): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000001f00)) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000100)) sendmmsg(r2, 0x0, 0x0, 0x4000000) sched_setattr(0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b1f203401e0903003bd7010203010902"], 0x0) fsopen(0x0, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000100)={0x0, 0x2800, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, r4, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100280000000000000002000000200001800d0001007564703a73797a"], 0x34}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) 0s ago: executing program 0 (id=454): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) r3 = syz_usb_connect(0x0, 0x5f, 0x0, 0x0) socket(0x10, 0x3, 0x0) unshare(0x800) socket(0x10, 0x3, 0x0) r4 = syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_usb_disconnect(r3) syz_usb_control_io$hid(r4, 0x0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0}) r5 = io_uring_setup(0x7d98, &(0x7f00000003c0)={0x0, 0xdf07, 0x2, 0x2}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x88800, 0x0) r6 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r6, 0xc4c85513, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xcd, 0x2ea068d3, 0x0, 0x0, 0x7, 0x0, 0x43, 0x0, 0xffffffffffffdfff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffbffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80003, 0x0, 0x0, 0x3, 0x203, 0x0, 0x40000000000, 0x801, 0x0, 0x4000000004, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000, 0x767e, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0xa7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x100000001]}) close_range(r5, 0xffffffffffffffff, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001300)=[{{&(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000340)}], 0x1}}, {{&(0x7f0000000300)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f00000006c0)='\f', 0x1}], 0x1}}], 0x2, 0x4000000) syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/address_bits', 0x0, 0x0) fcntl$notify(r8, 0x402, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xc, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f00000001c0)=0xfffffffffffffe6a) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32=r9], 0xba) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r9, 0x401}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) kernel console output (not intermixed with test programs): [ 70.534702][ T6008] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.534717][ T6008] RSP: 002b:00007f1314686038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 70.534734][ T6008] RAX: ffffffffffffffda RBX: 00007f13139a5fa0 RCX: 00007f131378d169 [ 70.534743][ T6008] RDX: 0000200000000100 RSI: 00000000000089e3 RDI: 0000000000000004 [ 70.534753][ T6008] RBP: 00007f1314686090 R08: 0000000000000000 R09: 0000000000000000 [ 70.534762][ T6008] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.534772][ T6008] R13: 0000000000000000 R14: 00007f13139a5fa0 R15: 00007ffcfd3d5798 [ 70.534795][ T6008] [ 70.534813][ T6008] ERROR: Out of memory at tomoyo_realpath_from_path. [ 71.521201][ T5826] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 71.528805][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.538047][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.736549][ T30] audit: type=1400 audit(1744607084.346:208): avc: denied { connect } for pid=6018 comm="syz.0.27" lport=250 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 71.808570][ T6023] ======================================================= [ 71.808570][ T6023] WARNING: The mand mount option has been deprecated and [ 71.808570][ T6023] and is ignored by this kernel. Remove the mand [ 71.808570][ T6023] option from the mount to silence this warning. [ 71.808570][ T6023] ======================================================= [ 71.872415][ T30] audit: type=1400 audit(1744607084.386:209): avc: denied { create } for pid=6019 comm="syz.1.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 71.895823][ T30] audit: type=1400 audit(1744607084.386:210): avc: denied { write } for pid=6022 comm="syz.2.29" name="sg0" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 71.926320][ T30] audit: type=1400 audit(1744607084.386:211): avc: denied { open } for pid=6022 comm="syz.2.29" path="/dev/sg0" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 72.354857][ T30] audit: type=1400 audit(1744607084.536:212): avc: denied { setopt } for pid=6019 comm="syz.1.26" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 72.390621][ T30] audit: type=1400 audit(1744607084.596:213): avc: denied { mount } for pid=6022 comm="syz.2.29" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 72.989600][ T910] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 73.181048][ T6038] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6038 comm=syz.3.28 [ 73.213839][ T30] audit: type=1400 audit(1744607084.626:214): avc: denied { write } for pid=6018 comm="syz.0.27" laddr=172.20.20.10 lport=250 faddr=172.20.20.187 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 73.278866][ T910] usb 3-1: Using ep0 maxpacket: 8 [ 73.477459][ T910] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 73.489120][ T910] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 73.549403][ T1206] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 73.816259][ T1206] usb 1-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=30.62 [ 73.910563][ T910] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 73.921639][ T910] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 73.943348][ T910] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 73.943377][ T1206] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.052673][ T1206] usb 1-1: Product: syz [ 74.056947][ T910] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.057136][ T1206] usb 1-1: Manufacturer: syz [ 74.158944][ T1206] usb 1-1: SerialNumber: syz [ 74.237385][ T1206] usb 1-1: config 0 descriptor?? [ 74.261970][ T1206] usb 1-1: selecting invalid altsetting 3 [ 74.267903][ T1206] comedi comedi0: could not set alternate setting 3 in high speed [ 74.288201][ T1206] usbdux 1-1:0.0: driver 'usbdux' failed to auto-configure device. [ 74.296472][ T910] usb 3-1: GET_CAPABILITIES returned 0 [ 74.302775][ T910] usbtmc 3-1:16.0: can't read capabilities [ 74.312799][ T1206] usbdux 1-1:0.0: probe with driver usbdux failed with error -22 [ 74.315475][ T6048] capability: warning: `syz.4.33' uses deprecated v2 capabilities in a way that may be insecure [ 74.514089][ C0] usbtmc 3-1:16.0: usbtmc_write_bulk_cb - nonzero write bulk status received: -71 [ 74.524520][ T6023] usbtmc 3-1:16.0: Unable to send data, error -71 [ 74.533481][ T910] usb 3-1: USB disconnect, device number 3 [ 74.615932][ T6042] netlink: 72 bytes leftover after parsing attributes in process `syz.0.31'. [ 74.721603][ T1206] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 74.906910][ T1206] usb 5-1: config 0 has no interfaces? [ 74.921607][ T1206] usb 5-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 75.081109][ T1206] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.091937][ T1206] usb 5-1: Product: syz [ 75.098417][ T1206] usb 5-1: Manufacturer: syz [ 75.125456][ T1206] usb 5-1: SerialNumber: syz [ 75.140183][ T1206] usb 5-1: config 0 descriptor?? [ 75.854961][ T6048] tipc: Started in network mode [ 75.860265][ T6048] tipc: Node identity ac14140f, cluster identity 4711 [ 75.868714][ T6048] tipc: New replicast peer: 255.255.255.255 [ 75.883487][ T6048] tipc: Enabled bearer , priority 10 [ 76.312036][ T974] cfg80211: failed to load regulatory.db [ 76.355062][ T5897] usb 1-1: USB disconnect, device number 3 [ 76.639349][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 76.645449][ T30] audit: type=1400 audit(1744607089.206:219): avc: denied { create } for pid=6069 comm="syz.1.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 76.848680][ T30] audit: type=1400 audit(1744607089.226:220): avc: denied { bind } for pid=6069 comm="syz.1.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 76.967718][ T30] audit: type=1400 audit(1744607089.236:221): avc: denied { ioctl } for pid=6069 comm="syz.1.40" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 77.066741][ T5927] tipc: Node number set to 2886997007 [ 77.322315][ T974] usb 5-1: USB disconnect, device number 2 [ 77.329004][ T30] audit: type=1400 audit(1744607089.756:222): avc: denied { execute } for pid=6064 comm="syz.3.38" name="file2" dev="tmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 77.365070][ T5897] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 77.545866][ T30] audit: type=1400 audit(1744607089.756:223): avc: denied { execute_no_trans } for pid=6064 comm="syz.3.38" path="/11/file2" dev="tmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 77.606145][ T5897] usb 1-1: device descriptor read/64, error -71 [ 78.003294][ T30] audit: type=1400 audit(1744607090.036:224): avc: denied { ioctl } for pid=6076 comm="syz.2.41" path="socket:[8965]" dev="sockfs" ino=8965 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 78.083314][ T30] audit: type=1400 audit(1744607090.216:225): avc: denied { mounton } for pid=6076 comm="syz.2.41" path="/syzcgroup/unified/syz2" dev="cgroup2" ino=38 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 78.452048][ T5897] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 79.229345][ T5897] usb 1-1: device descriptor read/64, error -71 [ 79.341447][ T5897] usb usb1-port1: attempt power cycle [ 80.464942][ T6106] batadv_slave_1: entered promiscuous mode [ 80.613786][ T6109] fuse: Unknown parameter ' ˜Æ¯dœ}ì›uÄèV"€6ÆÇþÁ[ºs{Ç À [ 80.613786][ T6109] ³B(A"e0x0000000000000005' [ 80.864350][ T30] audit: type=1400 audit(1744607093.456:226): avc: denied { mount } for pid=6108 comm="syz.4.50" name="/" dev="bdev" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bdev_t tclass=filesystem permissive=1 [ 80.911368][ T6100] batadv_slave_1: left promiscuous mode [ 81.469918][ T30] audit: type=1400 audit(1744607094.036:227): avc: denied { bind } for pid=6085 comm="syz.2.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 82.019586][ T5897] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 83.189719][ T5897] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 83.269274][ T5867] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 83.328582][ T5897] usb 1-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 83.454447][ T5897] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 83.501764][ T5897] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 83.525967][ T5897] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 83.646341][ T5867] usb 4-1: config 0 has no interfaces? [ 83.676161][ T5867] usb 4-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 83.689395][ T5897] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 83.703179][ T5867] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.721914][ T5897] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 84.930502][ T5867] usb 4-1: Product: syz [ 84.934699][ T5867] usb 4-1: Manufacturer: syz [ 84.949533][ T5897] usb 1-1: Product: syz [ 84.953726][ T5897] usb 1-1: Manufacturer: syz [ 84.959244][ T5867] usb 4-1: SerialNumber: syz [ 85.136163][ T5867] usb 4-1: config 0 descriptor?? [ 85.155875][ T5897] usb 1-1: can't set config #1, error -71 [ 86.159116][ T5897] usb 1-1: USB disconnect, device number 7 [ 86.424406][ T30] audit: type=1400 audit(1744607099.036:228): avc: denied { create } for pid=6148 comm="syz.1.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 86.469826][ T30] audit: type=1400 audit(1744607099.076:229): avc: denied { bind } for pid=6148 comm="syz.1.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 86.652014][ T30] audit: type=1400 audit(1744607099.246:230): avc: denied { listen } for pid=6148 comm="syz.1.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 87.355705][ T6158] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 87.407658][ T30] audit: type=1400 audit(1744607099.956:231): avc: denied { name_bind } for pid=6148 comm="syz.1.61" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 87.584662][ T30] audit: type=1400 audit(1744607099.956:232): avc: denied { node_bind } for pid=6148 comm="syz.1.61" saddr=224.0.0.2 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 87.678685][ T6168] batadv_slave_1: entered promiscuous mode [ 88.200883][ T5867] usb 4-1: can't set config #0, error -71 [ 88.230618][ T5867] usb 4-1: USB disconnect, device number 2 [ 88.251092][ T6163] batadv_slave_1: left promiscuous mode [ 88.360054][ T6176] bridge0: port 3(netdevsim0) entered blocking state [ 88.366864][ T6176] bridge0: port 3(netdevsim0) entered disabled state [ 88.374214][ T6176] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 88.382013][ T30] audit: type=1400 audit(1744607100.966:233): avc: denied { create } for pid=6167 comm="syz.4.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 88.788740][ T6176] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 88.788970][ T30] audit: type=1400 audit(1744607100.966:234): avc: denied { ioctl } for pid=6167 comm="syz.4.56" path="socket:[7779]" dev="sockfs" ino=7779 ioctlcmd=0x89a2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 88.797313][ T6176] bridge0: port 3(netdevsim0) entered blocking state [ 88.827517][ T6176] bridge0: port 3(netdevsim0) entered forwarding state [ 88.863797][ T30] audit: type=1400 audit(1744607101.386:235): avc: denied { create } for pid=6169 comm="syz.2.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 88.902642][ T6167] ALSA: mixer_oss: invalid OSS volume 'SPEA' [ 88.958310][ T1206] IPVS: starting estimator thread 0... [ 89.089733][ T6179] IPVS: using max 50 ests per chain, 120000 per kthread [ 89.491028][ T6188] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 89.514859][ T6188] VFS: Can't find a romfs filesystem on dev nullb0. [ 89.514859][ T6188] [ 89.950182][ T30] audit: type=1400 audit(1744607102.556:236): avc: denied { mount } for pid=6187 comm="syz.0.71" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 90.459069][ T30] audit: type=1400 audit(1744607103.066:237): avc: denied { unmount } for pid=5823 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 90.582953][ T6196] netlink: 16 bytes leftover after parsing attributes in process `syz.0.73'. [ 91.740449][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 91.740464][ T30] audit: type=1400 audit(1744607104.346:242): avc: denied { unmount } for pid=5827 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 91.887964][ T1206] IPVS: starting estimator thread 0... [ 91.941578][ T6217] batadv_slave_1: entered promiscuous mode [ 91.966009][ T6222] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 91.974967][ T6222] VFS: Can't find a romfs filesystem on dev nullb0. [ 91.974967][ T6222] [ 91.984674][ T6218] IPVS: using max 52 ests per chain, 124800 per kthread [ 92.005909][ T6223] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 92.033000][ T30] audit: type=1400 audit(1744607104.636:243): avc: denied { ioctl } for pid=6219 comm="syz.2.79" path="socket:[7872]" dev="sockfs" ino=7872 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 92.073117][ T30] audit: type=1400 audit(1744607104.676:244): avc: denied { sys_module } for pid=6219 comm="syz.2.79" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 92.105422][ T6227] serio: Serial port ttyS3 [ 92.136177][ T30] audit: type=1400 audit(1744607104.686:245): avc: denied { create } for pid=6219 comm="syz.2.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 92.162231][ T30] audit: type=1400 audit(1744607104.686:246): avc: denied { ioctl } for pid=6219 comm="syz.2.79" path="socket:[7879]" dev="sockfs" ino=7879 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 92.201097][ T30] audit: type=1400 audit(1744607104.706:247): avc: denied { bind } for pid=6219 comm="syz.2.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 92.225306][ T30] audit: type=1400 audit(1744607104.716:248): avc: denied { connect } for pid=6219 comm="syz.2.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 92.244981][ T30] audit: type=1400 audit(1744607104.716:249): avc: denied { write } for pid=6219 comm="syz.2.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 92.583204][ T6212] batadv_slave_1: left promiscuous mode [ 92.698936][ T5868] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 92.862712][ T5868] usb 3-1: config index 0 descriptor too short (expected 23569, got 27) [ 92.897435][ T5868] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 92.950899][ T5868] usb 3-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 92.960132][ T5868] usb 3-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 92.968270][ T5868] usb 3-1: Manufacturer: syz [ 92.977191][ T5868] usb 3-1: config 0 descriptor?? [ 92.986663][ T5868] igorplugusb 3-1:0.0: incorrect number of endpoints [ 93.085912][ T5867] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 93.115046][ T30] audit: type=1400 audit(1744607105.686:250): avc: denied { sqpoll } for pid=6234 comm="syz.1.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 93.139583][ T30] audit: type=1400 audit(1744607105.696:251): avc: denied { write } for pid=6234 comm="syz.1.84" name="protocols" dev="proc" ino=4026532883 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 93.162508][ C0] vkms_vblank_simulate: vblank timer overrun [ 93.200782][ T6246] netlink: 16 bytes leftover after parsing attributes in process `syz.0.87'. [ 93.279950][ T5866] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 93.405118][ T5867] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 93.415525][ T5867] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 93.425237][ T5867] usb 5-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 93.438297][ T5867] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.925777][ T5867] usb 5-1: config 0 descriptor?? [ 93.929961][ T5866] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 93.941587][ T5866] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 93.951783][ T5866] usb 4-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 93.956922][ T5867] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 93.962016][ T5866] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.001849][ T5867] dvb-usb: bulk message failed: -22 (3/0) [ 94.002711][ T5866] usb 4-1: config 0 descriptor?? [ 94.017812][ T5866] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 94.024710][ T5867] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 94.025323][ T5866] dvb-usb: bulk message failed: -22 (3/0) [ 94.034583][ T5867] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 94.063770][ T5866] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 94.074443][ T5867] usb 5-1: media controller created [ 94.076569][ T5866] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 94.089115][ T5866] usb 4-1: media controller created [ 94.095174][ T5867] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 94.114356][ T5867] dvb-usb: bulk message failed: -22 (6/0) [ 94.114520][ T5866] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 94.136130][ T5867] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 94.195878][ T6240] FAULT_INJECTION: forcing a failure. [ 94.195878][ T6240] name failslab, interval 1, probability 0, space 0, times 0 [ 94.217137][ T6253] netlink: 'syz.0.89': attribute type 10 has an invalid length. [ 94.224873][ T6253] netlink: 40 bytes leftover after parsing attributes in process `syz.0.89'. [ 94.233960][ T6253] batadv0: entered promiscuous mode [ 94.239192][ T6253] batadv0: entered allmulticast mode [ 94.245652][ T6253] bridge0: port 3(batadv0) entered blocking state [ 94.252204][ T6253] bridge0: port 3(batadv0) entered disabled state [ 94.259990][ T6253] bridge0: port 3(batadv0) entered blocking state [ 94.266651][ T6253] bridge0: port 3(batadv0) entered forwarding state [ 94.275441][ T6240] CPU: 1 UID: 0 PID: 6240 Comm: syz.4.85 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(full) [ 94.275466][ T6240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 94.275475][ T6240] Call Trace: [ 94.275480][ T6240] [ 94.275484][ T6240] dump_stack_lvl+0x16c/0x1f0 [ 94.275503][ T6240] should_fail_ex+0x512/0x640 [ 94.275519][ T6240] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 94.275537][ T6240] should_failslab+0xc2/0x120 [ 94.275549][ T6240] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 94.275559][ T6240] ? find_held_lock+0x2b/0x80 [ 94.275572][ T6240] ? __alloc_skb+0x2b2/0x380 [ 94.275586][ T6240] __alloc_skb+0x2b2/0x380 [ 94.275598][ T6240] ? __pfx___alloc_skb+0x10/0x10 [ 94.275611][ T6240] ? __lock_acquire+0x5ca/0x1ba0 [ 94.275622][ T6240] __ip_append_data+0x3102/0x41e0 [ 94.275640][ T6240] ? __pfx_raw_getfrag+0x10/0x10 [ 94.275662][ T6240] ? ip_dst_mtu_maybe_forward.constprop.0+0x311/0x6e0 [ 94.275680][ T6240] ? __pfx___ip_append_data+0x10/0x10 [ 94.275697][ T6240] ip_append_data+0x10f/0x1a0 [ 94.275712][ T6240] ? __pfx_raw_getfrag+0x10/0x10 [ 94.275729][ T6240] raw_sendmsg+0xeed/0x38b0 [ 94.275744][ T6240] ? __pfx_raw_sendmsg+0x10/0x10 [ 94.275753][ T6240] ? avc_has_perm_noaudit+0x149/0x3b0 [ 94.275767][ T6240] ? __pfx_avc_has_perm+0x10/0x10 [ 94.275779][ T6240] ? do_user_addr_fault+0x829/0x1370 [ 94.275795][ T6240] ? sock_has_perm+0x259/0x2f0 [ 94.275813][ T6240] ? __import_iovec+0x1c8/0x660 [ 94.275827][ T6240] ? __pfx_raw_sendmsg+0x10/0x10 [ 94.275837][ T6240] inet_sendmsg+0x119/0x140 [ 94.275848][ T6240] ____sys_sendmsg+0x973/0xc70 [ 94.275865][ T6240] ? copy_msghdr_from_user+0x10a/0x160 [ 94.275878][ T6240] ? __pfx_____sys_sendmsg+0x10/0x10 [ 94.275901][ T6240] ? __pfx__kstrtoull+0x10/0x10 [ 94.275927][ T6240] ___sys_sendmsg+0x134/0x1d0 [ 94.275940][ T6240] ? __pfx____sys_sendmsg+0x10/0x10 [ 94.275959][ T6240] ? find_held_lock+0x2b/0x80 [ 94.275980][ T6240] __sys_sendmmsg+0x200/0x420 [ 94.275994][ T6240] ? __pfx___sys_sendmmsg+0x10/0x10 [ 94.276011][ T6240] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 94.276031][ T6240] ? fput+0x70/0xf0 [ 94.276043][ T6240] ? ksys_write+0x1b9/0x240 [ 94.276052][ T6240] ? __pfx_ksys_write+0x10/0x10 [ 94.276060][ T6240] ? rcu_is_watching+0x12/0xc0 [ 94.276074][ T6240] __x64_sys_sendmmsg+0x9c/0x100 [ 94.276087][ T6240] ? lockdep_hardirqs_on+0x7c/0x110 [ 94.276100][ T6240] do_syscall_64+0xcd/0x260 [ 94.276115][ T6240] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.276125][ T6240] RIP: 0033:0x7f1ec578d169 [ 94.276134][ T6240] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.276144][ T6240] RSP: 002b:00007f1ec65b6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 94.276153][ T6240] RAX: ffffffffffffffda RBX: 00007f1ec59a5fa0 RCX: 00007f1ec578d169 [ 94.276160][ T6240] RDX: 0000000004000095 RSI: 0000200000005240 RDI: 0000000000000003 [ 94.276165][ T6240] RBP: 00007f1ec65b6090 R08: 0000000000000000 R09: 0000000000000000 [ 94.276171][ T6240] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 94.276176][ T6240] R13: 0000000000000000 R14: 00007f1ec59a5fa0 R15: 00007ffe1eb42468 [ 94.276189][ T6240] [ 94.595141][ T5867] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input5 [ 94.595299][ T5866] dvb-usb: bulk message failed: -22 (6/0) [ 94.624003][ T5866] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 94.626612][ T5867] dvb-usb: schedule remote query interval to 150 msecs. [ 94.639440][ T5867] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 94.684661][ T974] usb 5-1: USB disconnect, device number 3 [ 94.703703][ T2991] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 94.713079][ T2991] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 94.916551][ T5866] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input6 [ 94.959150][ T5867] usb 3-1: USB disconnect, device number 4 [ 95.016935][ T5866] dvb-usb: schedule remote query interval to 150 msecs. [ 95.051938][ T1206] IPVS: starting estimator thread 0... [ 95.071029][ T5866] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 95.144374][ T974] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 95.229629][ T6264] IPVS: using max 77 ests per chain, 184800 per kthread [ 96.065000][ T9] dvb-usb: bulk message failed: -22 (1/0) [ 96.072837][ T9] dvb-usb: error while querying for an remote control event. [ 96.084203][ T5866] usb 4-1: USB disconnect, device number 3 [ 96.150836][ T5866] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 96.647523][ T6279] batadv_slave_1: entered promiscuous mode [ 97.202978][ T6275] batadv_slave_1: left promiscuous mode [ 98.940459][ T6296] netlink: 132 bytes leftover after parsing attributes in process `syz.3.98'. [ 99.707382][ T6296] GUP no longer grows the stack in syz.3.98 (6296): 200000004000-200000008000 (200000002000) [ 99.772006][ T6296] CPU: 0 UID: 0 PID: 6296 Comm: syz.3.98 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(full) [ 99.772033][ T6296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 99.772044][ T6296] Call Trace: [ 99.772050][ T6296] [ 99.772057][ T6296] dump_stack_lvl+0x16c/0x1f0 [ 99.772087][ T6296] gup_vma_lookup+0x1d2/0x220 [ 99.772115][ T6296] __get_user_pages+0x234/0x36f0 [ 99.772149][ T6296] ? __pfx___schedule+0x10/0x10 [ 99.772171][ T6296] ? __pfx___get_user_pages+0x10/0x10 [ 99.772204][ T6296] get_user_pages_remote+0x258/0xb20 [ 99.772230][ T6296] ? lockdep_hardirqs_on+0x7c/0x110 [ 99.772256][ T6296] ? __pfx_get_user_pages_remote+0x10/0x10 [ 99.772283][ T6296] ? __access_remote_vm+0x3a7/0x9d0 [ 99.772305][ T6296] ? kasan_check_range+0xfb/0x1a0 [ 99.772330][ T6296] __access_remote_vm+0x233/0x9d0 [ 99.772356][ T6296] ? __pfx___access_remote_vm+0x10/0x10 [ 99.772377][ T6296] ? write_comp_data+0x8b/0x90 [ 99.772399][ T6296] proc_pid_cmdline_read+0x4de/0x900 [ 99.772429][ T6296] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 99.772458][ T6296] ? rw_verify_area+0xcf/0x680 [ 99.772482][ T6296] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 99.772509][ T6296] vfs_readv+0x6bc/0x8a0 [ 99.772538][ T6296] ? __pfx_vfs_readv+0x10/0x10 [ 99.772564][ T6296] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 99.772588][ T6296] ? rcu_preempt_deferred_qs_irqrestore+0x4f5/0xbc0 [ 99.772629][ T6296] ? __fget_files+0x20e/0x3c0 [ 99.772651][ T6296] ? do_preadv+0x1af/0x270 [ 99.772673][ T6296] do_preadv+0x1af/0x270 [ 99.772699][ T6296] ? __pfx_do_preadv+0x10/0x10 [ 99.772721][ T6296] ? xfd_validate_state+0x5d/0x180 [ 99.772748][ T6296] do_syscall_64+0xcd/0x260 [ 99.772779][ T6296] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.772796][ T6296] RIP: 0033:0x7f131378d169 [ 99.772811][ T6296] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.772828][ T6296] RSP: 002b:00007f1314686038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 99.772846][ T6296] RAX: ffffffffffffffda RBX: 00007f13139a5fa0 RCX: 00007f131378d169 [ 99.772857][ T6296] RDX: 0000000000000001 RSI: 0000200000000d00 RDI: 0000000000000004 [ 99.772868][ T6296] RBP: 00007f131380e990 R08: 0000000000000200 R09: 0000000000000000 [ 99.772879][ T6296] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 99.772890][ T6296] R13: 0000000000000000 R14: 00007f13139a5fa0 R15: 00007ffcfd3d5798 [ 99.772915][ T6296] [ 100.022708][ C0] vkms_vblank_simulate: vblank timer overrun [ 100.739781][ T5867] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 101.032410][ T5867] usb 1-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=30.62 [ 101.032476][ T5867] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.032525][ T5867] usb 1-1: Product: syz [ 101.032565][ T5867] usb 1-1: Manufacturer: syz [ 101.032604][ T5867] usb 1-1: SerialNumber: syz [ 101.297438][ T5867] usb 1-1: config 0 descriptor?? [ 101.471796][ T6326] tty tty25: ldisc open failed (-12), clearing slot 24 [ 101.531525][ T6316] netlink: 72 bytes leftover after parsing attributes in process `syz.0.102'. [ 101.878011][ T5867] usb 1-1: selecting invalid altsetting 3 [ 101.904762][ T5867] comedi comedi0: could not set alternate setting 3 in high speed [ 101.941119][ T5867] usbdux 1-1:0.0: driver 'usbdux' failed to auto-configure device. [ 102.067495][ T5867] usbdux 1-1:0.0: probe with driver usbdux failed with error -22 [ 102.104153][ T6336] batadv_slave_1: entered promiscuous mode [ 102.146316][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 102.146330][ T30] audit: type=1400 audit(1744607114.756:257): avc: denied { read write } for pid=6337 comm="syz.4.111" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 102.175779][ C0] vkms_vblank_simulate: vblank timer overrun [ 102.187662][ T30] audit: type=1400 audit(1744607114.756:258): avc: denied { open } for pid=6337 comm="syz.4.111" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 102.240722][ T30] audit: type=1400 audit(1744607114.856:259): avc: denied { write } for pid=6337 comm="syz.4.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 102.666370][ T6345] FAULT_INJECTION: forcing a failure. [ 102.666370][ T6345] name failslab, interval 1, probability 0, space 0, times 0 [ 102.680771][ T6345] CPU: 1 UID: 0 PID: 6345 Comm: syz.1.113 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(full) [ 102.680787][ T6345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 102.680793][ T6345] Call Trace: [ 102.680796][ T6345] [ 102.680800][ T6345] dump_stack_lvl+0x16c/0x1f0 [ 102.680818][ T6345] should_fail_ex+0x512/0x640 [ 102.680832][ T6345] should_failslab+0xc2/0x120 [ 102.680844][ T6345] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 102.680855][ T6345] ? skb_clone+0x190/0x3f0 [ 102.680871][ T6345] skb_clone+0x190/0x3f0 [ 102.680884][ T6345] netlink_deliver_tap+0xabd/0xd30 [ 102.680900][ T6345] netlink_unicast+0x5df/0x7f0 [ 102.680916][ T6345] ? __pfx_netlink_unicast+0x10/0x10 [ 102.680934][ T6345] netlink_sendmsg+0x8d1/0xdd0 [ 102.680950][ T6345] ? __pfx_netlink_sendmsg+0x10/0x10 [ 102.680968][ T6345] ____sys_sendmsg+0xa95/0xc70 [ 102.680984][ T6345] ? copy_msghdr_from_user+0x10a/0x160 [ 102.680997][ T6345] ? __pfx_____sys_sendmsg+0x10/0x10 [ 102.681018][ T6345] ___sys_sendmsg+0x134/0x1d0 [ 102.681031][ T6345] ? __pfx____sys_sendmsg+0x10/0x10 [ 102.681058][ T6345] __sys_sendmsg+0x16d/0x220 [ 102.681071][ T6345] ? __pfx___sys_sendmsg+0x10/0x10 [ 102.681086][ T6345] ? rcu_is_watching+0x12/0xc0 [ 102.681107][ T6345] do_syscall_64+0xcd/0x260 [ 102.681131][ T6345] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.681147][ T6345] RIP: 0033:0x7fdbe7d8d169 [ 102.681160][ T6345] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.681175][ T6345] RSP: 002b:00007fdbe8c07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 102.681187][ T6345] RAX: ffffffffffffffda RBX: 00007fdbe7fa5fa0 RCX: 00007fdbe7d8d169 [ 102.681193][ T6345] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000000000000003 [ 102.681199][ T6345] RBP: 00007fdbe8c07090 R08: 0000000000000000 R09: 0000000000000000 [ 102.681204][ T6345] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 102.681210][ T6345] R13: 0000000000000000 R14: 00007fdbe7fa5fa0 R15: 00007ffc62b98fe8 [ 102.681222][ T6345] [ 102.766145][ T6334] batadv_slave_1: left promiscuous mode [ 102.842587][ C0] vkms_vblank_simulate: vblank timer overrun [ 103.646556][ T974] usb 1-1: USB disconnect, device number 8 [ 103.718913][ T6363] affs: No valid root block on device nullb0 [ 103.743839][ T30] audit: type=1400 audit(1744607116.316:260): avc: denied { write } for pid=6356 comm="syz.4.116" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 103.966671][ T6370] FAULT_INJECTION: forcing a failure. [ 103.966671][ T6370] name failslab, interval 1, probability 0, space 0, times 0 [ 104.002921][ T5867] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 104.016906][ T6370] CPU: 1 UID: 0 PID: 6370 Comm: syz.2.121 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(full) [ 104.016931][ T6370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 104.016940][ T6370] Call Trace: [ 104.016946][ T6370] [ 104.016952][ T6370] dump_stack_lvl+0x16c/0x1f0 [ 104.016978][ T6370] should_fail_ex+0x512/0x640 [ 104.016996][ T6370] ? fs_reclaim_acquire+0xae/0x150 [ 104.017021][ T6370] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 104.017045][ T6370] should_failslab+0xc2/0x120 [ 104.017064][ T6370] __kmalloc_noprof+0xd2/0x510 [ 104.017086][ T6370] tomoyo_realpath_from_path+0xc2/0x6e0 [ 104.017112][ T6370] ? tomoyo_profile+0x47/0x60 [ 104.017130][ T6370] tomoyo_path_number_perm+0x245/0x580 [ 104.017148][ T6370] ? tomoyo_path_number_perm+0x237/0x580 [ 104.017168][ T6370] ? kernel_text_address+0x37/0x100 [ 104.017189][ T6370] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 104.017208][ T6370] ? unwind_get_return_address+0x59/0xa0 [ 104.017229][ T6370] ? arch_stack_walk+0xa6/0x100 [ 104.017273][ T6370] ? __kasan_slab_free+0x51/0x70 [ 104.017290][ T6370] ? kmem_cache_free+0x2d4/0x4d0 [ 104.017304][ T6370] ? putname+0x154/0x1a0 [ 104.017326][ T6370] ? from_kgid+0x8f/0xd0 [ 104.017343][ T6370] ? __pfx_from_kgid+0x10/0x10 [ 104.017367][ T6370] tomoyo_path_chown+0x14b/0x1b0 [ 104.017383][ T6370] ? __pfx_tomoyo_path_chown+0x10/0x10 [ 104.017401][ T6370] ? from_vfsuid+0xea/0x140 [ 104.017422][ T6370] ? __pfx_from_vfsuid+0x10/0x10 [ 104.017445][ T6370] security_path_chown+0x12a/0x2e0 [ 104.017468][ T6370] chown_common+0x3bb/0x670 [ 104.017491][ T6370] ? __pfx_chown_common+0x10/0x10 [ 104.017508][ T6370] ? find_held_lock+0x2b/0x80 [ 104.017533][ T6370] ? mnt_get_write_access+0x20c/0x300 [ 104.017557][ T6370] do_fchownat+0x1a7/0x200 [ 104.017574][ T6370] ? __pfx_do_fchownat+0x10/0x10 [ 104.017592][ T6370] ? syscall_user_dispatch+0x78/0x140 [ 104.017615][ T6370] __x64_sys_chown+0x7b/0xc0 [ 104.017633][ T6370] do_syscall_64+0xcd/0x260 [ 104.017656][ T6370] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.017672][ T6370] RIP: 0033:0x7f3a2ab8d169 [ 104.017685][ T6370] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.017700][ T6370] RSP: 002b:00007f3a2ba7e038 EFLAGS: 00000246 ORIG_RAX: 000000000000005c [ 104.017716][ T6370] RAX: ffffffffffffffda RBX: 00007f3a2ada5fa0 RCX: 00007f3a2ab8d169 [ 104.017725][ T6370] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000100 [ 104.017739][ T6370] RBP: 00007f3a2ba7e090 R08: 0000000000000000 R09: 0000000000000000 [ 104.017748][ T6370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 104.017756][ T6370] R13: 0000000000000000 R14: 00007f3a2ada5fa0 R15: 00007fff501a3ef8 [ 104.017777][ T6370] [ 104.018569][ T6370] ERROR: Out of memory at tomoyo_realpath_from_path. [ 104.099307][ T30] audit: type=1400 audit(1744607116.646:261): avc: denied { rename } for pid=5180 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 104.335971][ T5867] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 104.352455][ T5867] usb 2-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 104.380811][ T5867] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 104.454289][ T6378] netlink: 'syz.2.124': attribute type 10 has an invalid length. [ 104.462138][ T6378] netlink: 40 bytes leftover after parsing attributes in process `syz.2.124'. [ 104.471199][ T6378] batadv0: entered promiscuous mode [ 104.476507][ T6378] batadv0: entered allmulticast mode [ 104.485787][ T6378] bridge0: port 3(batadv0) entered blocking state [ 104.492583][ T6378] bridge0: port 3(batadv0) entered disabled state [ 104.511781][ T6378] bridge0: port 3(batadv0) entered blocking state [ 104.518290][ T6378] bridge0: port 3(batadv0) entered forwarding state [ 104.800550][ T974] usb 1-1: new full-speed USB device number 9 using dummy_hcd [ 104.853596][ T1170] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 104.862876][ T1170] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 104.934461][ T30] audit: type=1400 audit(1744607116.646:262): avc: denied { unlink } for pid=5180 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 105.011561][ T9] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 105.085166][ T30] audit: type=1400 audit(1744607116.646:263): avc: denied { create } for pid=5180 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 105.111891][ T974] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 105.156648][ T974] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 105.214962][ T9] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 105.231706][ T974] usb 1-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 105.258100][ T5867] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 105.259084][ T9] usb 4-1: config 0 has no interfaces? [ 105.269262][ T5867] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 105.270867][ T5867] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 105.305138][ T5867] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 105.319424][ T5867] usb 2-1: Product: syz [ 105.323596][ T5867] usb 2-1: Manufacturer: syz [ 105.348768][ T974] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.362985][ T5867] cdc_wdm 2-1:1.0: skipping garbage [ 105.368188][ T5867] cdc_wdm 2-1:1.0: skipping garbage [ 105.370783][ T9] usb 4-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 105.394769][ T974] usb 1-1: config 0 descriptor?? [ 105.401224][ T5867] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 105.402251][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.418925][ T974] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 105.427834][ T974] dvb-usb: bulk message failed: -22 (3/0) [ 105.438275][ T974] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 105.452710][ T9] usb 4-1: config 0 descriptor?? [ 105.536760][ T5867] cdc_wdm 2-1:1.0: Unknown control protocol [ 105.553186][ T974] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 105.573468][ T974] usb 1-1: media controller created [ 105.591577][ T974] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 106.040727][ T6385] dvb-usb: bulk message failed: -22 (3/0) [ 106.375382][ T974] dvb-usb: bulk message failed: -22 (6/0) [ 106.381717][ T974] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 106.428968][ T30] audit: type=1400 audit(1744607118.286:264): avc: denied { mounton } for pid=6380 comm="syz.2.125" path="/25/file0" dev="tmpfs" ino=173 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 106.467230][ T30] audit: type=1400 audit(1744607118.296:265): avc: denied { mount } for pid=6380 comm="syz.2.125" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 106.500987][ T974] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.0/usb1/1-1/input/input7 [ 106.596608][ T974] dvb-usb: schedule remote query interval to 150 msecs. [ 106.617328][ T30] audit: type=1326 audit(1744607118.296:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6380 comm="syz.2.125" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f3a2ab8d169 code=0x0 [ 106.653095][ T5867] usb 4-1: USB disconnect, device number 4 [ 106.668149][ T974] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 106.820084][ T5866] dvb-usb: bulk message failed: -22 (1/0) [ 106.838036][ T5866] dvb-usb: error while querying for an remote control event. [ 107.319751][ T30] audit: type=1400 audit(1744607119.066:267): avc: denied { write } for pid=6372 comm="syz.3.122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 107.342413][ T30] audit: type=1400 audit(1744607119.346:268): avc: denied { read write } for pid=6391 comm="syz.2.127" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 107.520079][ T5897] usb 1-1: USB disconnect, device number 9 [ 107.559982][ T5866] dvb-usb: bulk message failed: -22 (1/0) [ 107.566092][ T5866] dvb-usb: error while querying for an remote control event. [ 107.574772][ T30] audit: type=1400 audit(1744607119.346:269): avc: denied { open } for pid=6391 comm="syz.2.127" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 107.597977][ C0] vkms_vblank_simulate: vblank timer overrun [ 108.162554][ T1206] usb 2-1: USB disconnect, device number 2 [ 108.871124][ T5897] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 109.149338][ T30] audit: type=1400 audit(1744607121.646:270): avc: denied { connect } for pid=6404 comm="syz.0.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 109.457789][ T6418] FAULT_INJECTION: forcing a failure. [ 109.457789][ T6418] name failslab, interval 1, probability 0, space 0, times 0 [ 109.612800][ T6418] CPU: 0 UID: 0 PID: 6418 Comm: syz.1.134 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(full) [ 109.612828][ T6418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 109.612838][ T6418] Call Trace: [ 109.612844][ T6418] [ 109.612850][ T6418] dump_stack_lvl+0x16c/0x1f0 [ 109.612878][ T6418] should_fail_ex+0x512/0x640 [ 109.612900][ T6418] should_failslab+0xc2/0x120 [ 109.612920][ T6418] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 109.612938][ T6418] ? skb_clone+0x190/0x3f0 [ 109.612963][ T6418] skb_clone+0x190/0x3f0 [ 109.612985][ T6418] netlink_deliver_tap+0xabd/0xd30 [ 109.613014][ T6418] netlink_unicast+0x5df/0x7f0 [ 109.613040][ T6418] ? __pfx_netlink_unicast+0x10/0x10 [ 109.613070][ T6418] netlink_sendmsg+0x8d1/0xdd0 [ 109.613097][ T6418] ? __pfx_netlink_sendmsg+0x10/0x10 [ 109.613130][ T6418] ____sys_sendmsg+0xa95/0xc70 [ 109.613156][ T6418] ? copy_msghdr_from_user+0x10a/0x160 [ 109.613176][ T6418] ? __pfx_____sys_sendmsg+0x10/0x10 [ 109.613207][ T6418] ? __lock_acquire+0xaa4/0x1ba0 [ 109.613227][ T6418] ___sys_sendmsg+0x134/0x1d0 [ 109.613249][ T6418] ? __pfx____sys_sendmsg+0x10/0x10 [ 109.613300][ T6418] __sys_sendmsg+0x16d/0x220 [ 109.613321][ T6418] ? __pfx___sys_sendmsg+0x10/0x10 [ 109.613340][ T6418] ? __pfx___schedule+0x10/0x10 [ 109.613381][ T6418] do_syscall_64+0xcd/0x260 [ 109.613409][ T6418] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.613426][ T6418] RIP: 0033:0x7fdbe7d8d169 [ 109.613441][ T6418] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.613456][ T6418] RSP: 002b:00007fdbe8c07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 109.613473][ T6418] RAX: ffffffffffffffda RBX: 00007fdbe7fa5fa0 RCX: 00007fdbe7d8d169 [ 109.613483][ T6418] RDX: 0000000000004000 RSI: 0000200000000f00 RDI: 0000000000000005 [ 109.613493][ T6418] RBP: 00007fdbe8c07090 R08: 0000000000000000 R09: 0000000000000000 [ 109.613502][ T6418] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 109.613511][ T6418] R13: 0000000000000000 R14: 00007fdbe7fa5fa0 R15: 00007ffc62b98fe8 [ 109.613534][ T6418] [ 110.563389][ T30] audit: type=1400 audit(1744607121.966:271): avc: denied { create } for pid=6404 comm="syz.0.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 110.583716][ T30] audit: type=1400 audit(1744607121.966:272): avc: denied { write } for pid=6404 comm="syz.0.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 110.603223][ T30] audit: type=1400 audit(1744607122.006:273): avc: denied { create } for pid=6411 comm="syz.3.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 110.623045][ T30] audit: type=1400 audit(1744607122.036:274): avc: denied { listen } for pid=6411 comm="syz.3.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 110.643591][ T30] audit: type=1400 audit(1744607122.056:275): avc: denied { connect } for pid=6411 comm="syz.3.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 110.798398][ T6429] mkiss: ax0: crc mode is auto. [ 110.813663][ T30] audit: type=1400 audit(1744607123.426:276): avc: denied { search } for pid=5492 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 112.249502][ T5867] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 112.257257][ T5897] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 112.689384][ T5867] usb 1-1: device descriptor read/64, error -71 [ 112.711033][ T5897] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 112.729324][ T5897] usb 3-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 112.757990][ T5897] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 112.902245][ T5897] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 112.916144][ T5897] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 113.051674][ T5867] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 113.325008][ T5897] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 113.344593][ T5897] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 113.361165][ T5897] usb 3-1: Product: syz [ 113.365400][ T5897] usb 3-1: Manufacturer: syz [ 113.384889][ T5897] cdc_wdm 3-1:1.0: skipping garbage [ 113.397785][ T5897] cdc_wdm 3-1:1.0: skipping garbage [ 113.406421][ T5897] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 113.428199][ T5897] cdc_wdm 3-1:1.0: Unknown control protocol [ 113.449336][ T5867] usb 1-1: device descriptor read/64, error -71 [ 113.560400][ T5867] usb usb1-port1: attempt power cycle [ 113.977492][ T5867] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 114.029319][ T5927] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 114.921865][ T6470] tty tty29: ldisc open failed (-12), clearing slot 28 [ 115.526273][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 115.526283][ T30] audit: type=1400 audit(1744607128.136:281): avc: denied { listen } for pid=6469 comm="syz.3.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 115.967726][ T30] audit: type=1400 audit(1744607128.576:282): avc: denied { accept } for pid=6469 comm="syz.3.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 115.991586][ T5897] usb 3-1: USB disconnect, device number 5 [ 116.010108][ T5927] usb 2-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=30.62 [ 116.061798][ T5927] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.072148][ T5927] usb 2-1: Product: syz [ 116.076453][ T5927] usb 2-1: Manufacturer: syz [ 116.085241][ T5927] usb 2-1: SerialNumber: syz [ 116.095426][ T5927] usb 2-1: config 0 descriptor?? [ 116.104735][ T5927] usb 2-1: selecting invalid altsetting 3 [ 116.177392][ T6476] sctp: failed to load transform for md5: -2 [ 116.178417][ T30] audit: type=1400 audit(1744607128.786:283): avc: denied { mount } for pid=6469 comm="syz.3.146" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 116.333689][ T5927] comedi comedi0: could not set alternate setting 3 in high speed [ 116.549366][ T5927] usbdux 2-1:0.0: driver 'usbdux' failed to auto-configure device. [ 116.587614][ T5927] usbdux 2-1:0.0: probe with driver usbdux failed with error -22 [ 116.860361][ T5927] IPVS: starting estimator thread 0... [ 116.886698][ T6486] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 116.989414][ T6493] IPVS: using max 39 ests per chain, 93600 per kthread [ 117.955108][ T5867] usb 1-1: device descriptor read/8, error -71 [ 118.168128][ T30] audit: type=1400 audit(1744607130.766:284): avc: denied { remount } for pid=6498 comm="syz.2.151" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 118.512285][ T6506] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci4/hci4:200/input8 [ 118.662464][ T30] audit: type=1400 audit(1744607131.216:285): avc: denied { create } for pid=6503 comm="syz.0.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 119.134024][ T1206] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 119.141786][ T30] audit: type=1400 audit(1744607131.226:286): avc: denied { bind } for pid=6503 comm="syz.0.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 119.161146][ T30] audit: type=1400 audit(1744607131.226:287): avc: denied { setopt } for pid=6503 comm="syz.0.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 119.234292][ T30] audit: type=1400 audit(1744607131.226:288): avc: denied { accept } for pid=6503 comm="syz.0.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 119.253902][ T30] audit: type=1400 audit(1744607131.226:289): avc: denied { write } for pid=6503 comm="syz.0.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 119.272991][ C0] vkms_vblank_simulate: vblank timer overrun [ 119.313227][ T974] usb 2-1: USB disconnect, device number 3 [ 119.329435][ T1206] usb 5-1: Using ep0 maxpacket: 8 [ 119.347650][ T1206] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 119.559285][ T1206] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 120.453034][ T1206] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 120.682586][ T1206] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 120.715153][ T1206] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 120.726950][ T1206] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.793981][ T1206] usb 5-1: can't set config #16, error -71 [ 120.834780][ T1206] usb 5-1: USB disconnect, device number 4 [ 121.179445][ T30] audit: type=1326 audit(1744607133.646:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6499 comm="syz.3.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f131378d169 code=0x7fc00000 [ 122.330472][ T5867] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 123.072189][ T5867] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 123.245004][ T5867] usb 3-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 123.569814][ T5867] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 123.579301][ T974] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 123.627693][ T5867] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 124.279276][ T974] usb 5-1: Using ep0 maxpacket: 8 [ 124.302815][ T974] usb 5-1: unable to get BOS descriptor or descriptor too short [ 124.315048][ T5867] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 124.319248][ T974] usb 5-1: no configurations [ 124.341796][ T974] usb 5-1: can't read configurations, error -22 [ 124.379872][ T30] audit: type=1400 audit(1744607136.966:291): avc: denied { mounton } for pid=6574 comm="syz.0.166" path="/syzcgroup/cpu/syz0/cgroup.procs" dev="cgroup" ino=294 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 124.430692][ T5867] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 124.461530][ T5867] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 124.471396][ T30] audit: type=1400 audit(1744607136.966:292): avc: denied { mount } for pid=6574 comm="syz.0.166" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 124.494491][ T5867] usb 3-1: Product: syz [ 124.498673][ T5867] usb 3-1: Manufacturer: syz [ 124.508401][ T5867] cdc_wdm 3-1:1.0: skipping garbage [ 124.514051][ T5867] cdc_wdm 3-1:1.0: skipping garbage [ 124.519804][ T974] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 124.574151][ T5867] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 124.580197][ T5867] cdc_wdm 3-1:1.0: Unknown control protocol [ 125.589265][ T974] usb 5-1: Using ep0 maxpacket: 8 [ 126.099290][ T974] usb 5-1: device descriptor read/all, error -71 [ 126.109624][ T974] usb usb5-port1: attempt power cycle [ 126.256506][ T9] usb 3-1: USB disconnect, device number 6 [ 126.800724][ T30] audit: type=1400 audit(1744607139.416:293): avc: denied { read write } for pid=6599 comm="syz.1.174" name="udmabuf" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 127.610956][ T30] audit: type=1400 audit(1744607139.446:294): avc: denied { open } for pid=6599 comm="syz.1.174" path="/dev/udmabuf" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 127.634530][ T30] audit: type=1400 audit(1744607139.476:295): avc: denied { ioctl } for pid=6599 comm="syz.1.174" path="/dev/udmabuf" dev="devtmpfs" ino=701 ioctlcmd=0x7542 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 127.682304][ T6601] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 128.583472][ T974] usb 1-1: new full-speed USB device number 14 using dummy_hcd [ 128.871386][ T974] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 128.904439][ T974] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 128.923043][ T974] usb 1-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 128.938323][ T974] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.950976][ T974] usb 1-1: config 0 descriptor?? [ 128.965586][ T974] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 129.155753][ T6631] batadv_slave_1: entered promiscuous mode [ 129.514426][ T974] dvb-usb: bulk message failed: -22 (3/0) [ 129.522332][ T974] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 129.534176][ T974] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 129.680024][ T6628] batadv_slave_1: left promiscuous mode [ 129.980471][ T6635] dvb-usb: bulk message failed: -22 (3/0) [ 130.523260][ T974] usb 1-1: media controller created [ 130.529724][ T974] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 130.541291][ T974] dvb-usb: bulk message failed: -22 (6/0) [ 130.547083][ T974] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 130.556913][ T30] audit: type=1400 audit(1744607142.586:296): avc: denied { append } for pid=6618 comm="syz.0.178" name="i2c-1" dev="devtmpfs" ino=2820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 130.557809][ T974] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.0/usb1/1-1/input/input9 [ 130.941049][ T974] dvb-usb: schedule remote query interval to 150 msecs. [ 130.949146][ T974] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 131.099420][ T974] dvb-usb: bulk message failed: -22 (1/0) [ 131.141087][ T974] dvb-usb: error while querying for an remote control event. [ 131.359320][ T1206] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 131.360258][ T5866] dvb-usb: bulk message failed: -22 (1/0) [ 131.634195][ T5866] dvb-usb: error while querying for an remote control event. [ 131.685654][ T974] usb 1-1: USB disconnect, device number 14 [ 131.982927][ T1206] usb 2-1: Using ep0 maxpacket: 8 [ 132.619686][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.629398][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.738098][ T1206] usb 2-1: unable to get BOS descriptor or descriptor too short [ 132.749536][ T1206] usb 2-1: no configurations [ 132.755958][ T1206] usb 2-1: can't read configurations, error -22 [ 132.836789][ T6652] dvb-usb: bulk message failed: -22 (3/0) [ 133.299392][ T1206] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 133.841972][ T974] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 133.929477][ T1206] usb 2-1: Using ep0 maxpacket: 8 [ 134.085016][ T5903] IPVS: starting estimator thread 0... [ 134.096675][ T6664] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 134.099144][ T30] audit: type=1400 audit(1744607146.696:297): avc: denied { mount } for pid=6663 comm="syz.3.189" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 135.009277][ T6666] IPVS: using max 43 ests per chain, 103200 per kthread [ 135.124392][ T1206] usb 2-1: unable to get BOS descriptor or descriptor too short [ 135.133112][ T1206] usb 2-1: no configurations [ 135.137728][ T1206] usb 2-1: can't read configurations, error -22 [ 135.145617][ T1206] usb usb2-port1: attempt power cycle [ 136.673175][ T6693] vivid-003: kernel_thread() failed [ 137.937649][ T5868] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 138.530747][ T5868] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 138.552778][ T5868] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 138.624890][ T5868] usb 3-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 138.639469][ T5868] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.665683][ T5868] usb 3-1: config 0 descriptor?? [ 139.322335][ T5868] usb 3-1: USB disconnect, device number 7 [ 139.629312][ T9] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 140.639517][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 140.666462][ T9] usb 1-1: unable to get BOS descriptor or descriptor too short [ 140.683698][ T9] usb 1-1: config 1 interface 0 has no altsetting 0 [ 140.700145][ T9] usb 1-1: New USB device found, idVendor=04f3, idProduct=074d, bcdDevice= 0.40 [ 140.710325][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.724072][ T9] usb 1-1: Product: syz [ 140.731446][ T9] usb 1-1: Manufacturer: syz [ 140.739758][ T9] usb 1-1: SerialNumber: syz [ 140.931295][ T5868] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 140.980035][ T5867] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 141.877768][ T30] audit: type=1400 audit(1744607153.896:298): avc: denied { mount } for pid=6740 comm="syz.1.207" name="/" dev="autofs" ino=11437 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 141.979342][ T5867] usb 3-1: Using ep0 maxpacket: 16 [ 141.984568][ T5868] usb 4-1: Using ep0 maxpacket: 8 [ 142.075162][ T30] audit: type=1400 audit(1744607154.686:299): avc: denied { unmount } for pid=5820 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 142.116342][ T5867] usb 3-1: unable to get BOS descriptor or descriptor too short [ 142.137702][ T5867] usb 3-1: config 1 interface 0 has no altsetting 0 [ 142.158647][ T5868] usb 4-1: unable to get BOS descriptor or descriptor too short [ 142.171088][ T5867] usb 3-1: New USB device found, idVendor=04f3, idProduct=074d, bcdDevice= 0.40 [ 142.189336][ T5867] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.197471][ T5868] usb 4-1: no configurations [ 142.231158][ T5868] usb 4-1: can't read configurations, error -22 [ 142.240069][ T5867] usb 3-1: Product: syz [ 142.244887][ T5867] usb 3-1: Manufacturer: syz [ 142.250540][ T5867] usb 3-1: SerialNumber: syz [ 142.369541][ T5868] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 143.009237][ T5868] usb 4-1: Using ep0 maxpacket: 8 [ 143.487776][ T6760] netlink: 'syz.1.210': attribute type 10 has an invalid length. [ 143.495716][ T6760] netlink: 40 bytes leftover after parsing attributes in process `syz.1.210'. [ 143.505924][ T6760] batadv0: entered promiscuous mode [ 143.511275][ T6760] batadv0: entered allmulticast mode [ 143.518278][ T6760] bridge0: port 3(batadv0) entered blocking state [ 143.525672][ T6760] bridge0: port 3(batadv0) entered disabled state [ 143.538633][ T6760] bridge0: port 3(batadv0) entered blocking state [ 143.545608][ T6760] bridge0: port 3(batadv0) entered forwarding state [ 144.772155][ T1170] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 144.781443][ T1170] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 145.118891][ T5868] usb 4-1: device descriptor read/all, error -71 [ 145.144591][ T5868] usb usb4-port1: attempt power cycle [ 145.391422][ T6771] FAULT_INJECTION: forcing a failure. [ 145.391422][ T6771] name failslab, interval 1, probability 0, space 0, times 0 [ 145.404274][ T6771] CPU: 0 UID: 0 PID: 6771 Comm: syz.1.212 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(full) [ 145.404294][ T6771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 145.404304][ T6771] Call Trace: [ 145.404310][ T6771] [ 145.404316][ T6771] dump_stack_lvl+0x16c/0x1f0 [ 145.404342][ T6771] should_fail_ex+0x512/0x640 [ 145.404368][ T6771] should_failslab+0xc2/0x120 [ 145.404387][ T6771] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 145.404406][ T6771] ? skb_clone+0x190/0x3f0 [ 145.404431][ T6771] skb_clone+0x190/0x3f0 [ 145.404452][ T6771] netlink_deliver_tap+0xabd/0xd30 [ 145.404481][ T6771] netlink_unicast+0x5df/0x7f0 [ 145.404506][ T6771] ? __pfx_netlink_unicast+0x10/0x10 [ 145.404527][ T6771] ? __alloc_skb+0x12/0x380 [ 145.404552][ T6771] netlink_sendmsg+0x8d1/0xdd0 [ 145.404579][ T6771] ? __pfx_netlink_sendmsg+0x10/0x10 [ 145.404612][ T6771] ____sys_sendmsg+0xa95/0xc70 [ 145.404638][ T6771] ? copy_msghdr_from_user+0x10a/0x160 [ 145.404658][ T6771] ? __pfx_____sys_sendmsg+0x10/0x10 [ 145.404696][ T6771] ___sys_sendmsg+0x134/0x1d0 [ 145.404718][ T6771] ? __pfx____sys_sendmsg+0x10/0x10 [ 145.404773][ T6771] __sys_sendmsg+0x16d/0x220 [ 145.404794][ T6771] ? __pfx___sys_sendmsg+0x10/0x10 [ 145.404833][ T6771] do_syscall_64+0xcd/0x260 [ 145.404858][ T6771] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.404874][ T6771] RIP: 0033:0x7fdbe7d8d169 [ 145.404887][ T6771] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.404901][ T6771] RSP: 002b:00007fdbe8bc5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 145.404917][ T6771] RAX: ffffffffffffffda RBX: 00007fdbe7fa6160 RCX: 00007fdbe7d8d169 [ 145.404927][ T6771] RDX: 000000000000c000 RSI: 0000200000000000 RDI: 0000000000000005 [ 145.404936][ T6771] RBP: 00007fdbe8bc5090 R08: 0000000000000000 R09: 0000000000000000 [ 145.404945][ T6771] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 145.404954][ T6771] R13: 0000000000000000 R14: 00007fdbe7fa6160 R15: 00007ffc62b98fe8 [ 145.404977][ T6771] [ 145.694727][ T6773] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 145.780222][ T9] usbhid 1-1:1.0: can't add hid device: -71 [ 145.786249][ T9] usbhid 1-1:1.0: probe with driver usbhid failed with error -71 [ 145.796253][ T9] usb 1-1: USB disconnect, device number 15 [ 145.920102][ T6777] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 146.581344][ T5867] usbhid 3-1:1.0: can't add hid device: -71 [ 146.604038][ T5867] usbhid 3-1:1.0: probe with driver usbhid failed with error -71 [ 146.752047][ T6786] syz.1.217 uses obsolete (PF_INET,SOCK_PACKET) [ 146.788573][ T5867] usb 3-1: USB disconnect, device number 8 [ 146.963987][ T6799] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 146.973604][ T6799] VFS: Can't find a romfs filesystem on dev nullb0. [ 146.973604][ T6799] [ 147.949279][ T5927] usb 1-1: new full-speed USB device number 16 using dummy_hcd [ 148.126863][ T5927] usb 1-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=30.62 [ 148.143519][ T5927] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.176153][ T5927] usb 1-1: Product: syz [ 148.195943][ T5927] usb 1-1: Manufacturer: syz [ 148.227475][ T5927] usb 1-1: SerialNumber: syz [ 148.273723][ T5927] usb 1-1: config 0 descriptor?? [ 148.293617][ T5927] usb 1-1: selecting invalid altsetting 3 [ 148.319301][ T9] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 148.337223][ T5927] comedi comedi0: could not set alternate setting 3 in high speed [ 148.367714][ T5927] usbdux 1-1:0.0: driver 'usbdux' failed to auto-configure device. [ 148.417952][ T5927] usbdux 1-1:0.0: probe with driver usbdux failed with error -22 [ 148.729324][ T974] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 148.749797][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 148.834030][ T6797] netlink: 72 bytes leftover after parsing attributes in process `syz.0.220'. [ 148.850158][ T9] usb 2-1: unable to get BOS descriptor or descriptor too short [ 148.875544][ T9] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 148.900637][ T9] usb 2-1: can't read configurations, error -61 [ 148.990588][ T974] usb 5-1: Using ep0 maxpacket: 16 [ 149.003468][ T974] usb 5-1: unable to get BOS descriptor or descriptor too short [ 149.021990][ T974] usb 5-1: config 1 interface 0 has no altsetting 0 [ 149.044482][ T974] usb 5-1: New USB device found, idVendor=04f3, idProduct=074d, bcdDevice= 0.40 [ 149.121047][ T974] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.233580][ T9] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 149.250108][ T974] usb 5-1: Product: syz [ 149.254288][ T974] usb 5-1: Manufacturer: syz [ 149.258891][ T974] usb 5-1: SerialNumber: syz [ 149.749325][ T5903] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 149.865647][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 149.876053][ T9] usb 2-1: unable to get BOS descriptor or descriptor too short [ 149.887414][ T9] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 149.895159][ T9] usb 2-1: can't read configurations, error -61 [ 149.901649][ T9] usb usb2-port1: attempt power cycle [ 149.919262][ T5903] usb 4-1: device descriptor read/64, error -71 [ 150.159400][ T5903] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 150.289972][ T9] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 150.370161][ T6837] netlink: 36 bytes leftover after parsing attributes in process `syz.2.229'. [ 150.419344][ T5903] usb 4-1: device descriptor read/64, error -71 [ 150.440305][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 150.475590][ T9] usb 2-1: unable to get BOS descriptor or descriptor too short [ 150.485920][ T9] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 150.502930][ T9] usb 2-1: can't read configurations, error -61 [ 150.529460][ T5903] usb usb4-port1: attempt power cycle [ 150.669584][ T9] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 150.679251][ T5869] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 150.689602][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 150.696071][ T9] usb 2-1: unable to get BOS descriptor or descriptor too short [ 150.705141][ T9] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 150.712734][ T9] usb 2-1: can't read configurations, error -61 [ 150.719367][ T9] usb usb2-port1: unable to enumerate USB device [ 150.795264][ T1206] usb 1-1: USB disconnect, device number 16 [ 150.829410][ T5869] usb 3-1: Using ep0 maxpacket: 32 [ 150.846035][ T5869] usb 3-1: New USB device found, idVendor=046d, idProduct=0960, bcdDevice=a5.af [ 150.858835][ T5869] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.868670][ T5869] usb 3-1: Product: syz [ 150.873921][ T5869] usb 3-1: Manufacturer: syz [ 150.878743][ T5869] usb 3-1: SerialNumber: syz [ 150.883897][ T5903] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 150.910481][ T5869] usb 3-1: config 0 descriptor?? [ 150.989525][ T5903] usb 4-1: device descriptor read/8, error -71 [ 151.006713][ T5869] gspca_main: sunplus-2.14.0 probing 046d:0960 [ 151.551199][ T5869] gspca_sunplus: reg_w_riv err -110 [ 151.558425][ T5869] sunplus 3-1:0.0: probe with driver sunplus failed with error -110 [ 151.679284][ T5903] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 151.730834][ T5903] usb 4-1: device descriptor read/8, error -71 [ 151.896980][ T6847] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6847 comm=syz.1.231 [ 151.910697][ T5903] usb usb4-port1: unable to enumerate USB device [ 151.966795][ T974] usbhid 5-1:1.0: can't add hid device: -71 [ 151.977238][ T974] usbhid 5-1:1.0: probe with driver usbhid failed with error -71 [ 151.995824][ T974] usb 5-1: USB disconnect, device number 8 [ 152.003761][ T6849] FAULT_INJECTION: forcing a failure. [ 152.003761][ T6849] name failslab, interval 1, probability 0, space 0, times 0 [ 152.028720][ T6849] CPU: 1 UID: 0 PID: 6849 Comm: syz.0.232 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(full) [ 152.028744][ T6849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 152.028753][ T6849] Call Trace: [ 152.028759][ T6849] [ 152.028765][ T6849] dump_stack_lvl+0x16c/0x1f0 [ 152.028790][ T6849] should_fail_ex+0x512/0x640 [ 152.028807][ T6849] ? fs_reclaim_acquire+0xae/0x150 [ 152.028830][ T6849] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 152.028853][ T6849] should_failslab+0xc2/0x120 [ 152.028872][ T6849] __kmalloc_noprof+0xd2/0x510 [ 152.028895][ T6849] tomoyo_realpath_from_path+0xc2/0x6e0 [ 152.028920][ T6849] ? tomoyo_profile+0x47/0x60 [ 152.028938][ T6849] tomoyo_path_number_perm+0x245/0x580 [ 152.028956][ T6849] ? tomoyo_path_number_perm+0x237/0x580 [ 152.028978][ T6849] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 152.029006][ T6849] ? __lock_acquire+0x5ca/0x1ba0 [ 152.029039][ T6849] ? current_check_access_path+0x33c/0x460 [ 152.029059][ T6849] ? __pfx_current_check_access_path+0x10/0x10 [ 152.029080][ T6849] ? do_raw_spin_lock+0x12c/0x2b0 [ 152.029103][ T6849] tomoyo_path_mknod+0x10c/0x190 [ 152.029119][ T6849] ? __pfx_tomoyo_path_mknod+0x10/0x10 [ 152.029147][ T6849] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 152.029169][ T6849] security_path_mknod+0x161/0x310 [ 152.029191][ T6849] lookup_open.isra.0+0xc17/0x1580 [ 152.029222][ T6849] ? __pfx_lookup_open.isra.0+0x10/0x10 [ 152.029262][ T6849] ? __pfx_down_write+0x10/0x10 [ 152.029285][ T6849] ? mnt_get_write_access+0x20c/0x300 [ 152.029311][ T6849] path_openat+0x905/0x2d40 [ 152.029337][ T6849] ? __pfx_path_openat+0x10/0x10 [ 152.029360][ T6849] do_filp_open+0x20b/0x470 [ 152.029377][ T6849] ? __pfx_do_filp_open+0x10/0x10 [ 152.029411][ T6849] ? _raw_spin_unlock+0x28/0x50 [ 152.029429][ T6849] ? alloc_fd+0x471/0x7d0 [ 152.029452][ T6849] do_sys_openat2+0x11b/0x1d0 [ 152.029471][ T6849] ? __pfx_do_sys_openat2+0x10/0x10 [ 152.029492][ T6849] ? __fget_files+0x20e/0x3c0 [ 152.029512][ T6849] __x64_sys_open+0x153/0x1e0 [ 152.029533][ T6849] ? __pfx___x64_sys_open+0x10/0x10 [ 152.029560][ T6849] ? rcu_is_watching+0x12/0xc0 [ 152.029584][ T6849] do_syscall_64+0xcd/0x260 [ 152.029609][ T6849] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.029624][ T6849] RIP: 0033:0x7f628858d169 [ 152.029635][ T6849] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.029648][ T6849] RSP: 002b:00007f6289429038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 152.029664][ T6849] RAX: ffffffffffffffda RBX: 00007f62887a5fa0 RCX: 00007f628858d169 [ 152.029674][ T6849] RDX: 0000000000000000 RSI: 0000000400141042 RDI: 0000200000000080 [ 152.029683][ T6849] RBP: 00007f6289429090 R08: 0000000000000000 R09: 0000000000000000 [ 152.029694][ T6849] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.029703][ T6849] R13: 0000000000000000 R14: 00007f62887a5fa0 R15: 00007ffc61ccc768 [ 152.029726][ T6849] [ 152.361760][ T6849] ERROR: Out of memory at tomoyo_realpath_from_path. [ 152.600544][ T6856] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 152.607688][ T6856] VFS: Can't find a romfs filesystem on dev nullb0. [ 152.607688][ T6856] [ 153.617404][ T5903] usb 3-1: USB disconnect, device number 9 [ 153.711332][ T30] audit: type=1400 audit(1744607166.326:300): avc: denied { read } for pid=6865 comm="syz.1.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 153.908084][ T974] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 154.274804][ T974] usb 1-1: Using ep0 maxpacket: 16 [ 154.560334][ T974] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 238, changing to 11 [ 154.560365][ T974] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 154.560400][ T974] usb 1-1: New USB device found, idVendor=046d, idProduct=c287, bcdDevice= 0.00 [ 154.560419][ T974] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.562611][ T974] usb 1-1: config 0 descriptor?? [ 154.581428][ T6892] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6892 comm=syz.2.240 [ 155.311994][ T5869] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 155.605160][ T5869] usb 5-1: Using ep0 maxpacket: 8 [ 156.539239][ T5869] usb 5-1: unable to get BOS descriptor or descriptor too short [ 156.639781][ T5869] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 156.739692][ T5869] usb 5-1: can't read configurations, error -61 [ 156.879255][ T5869] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 156.919286][ T1206] usb 2-1: new full-speed USB device number 11 using dummy_hcd [ 157.039283][ T5869] usb 5-1: Using ep0 maxpacket: 8 [ 157.048782][ T5869] usb 5-1: device descriptor read/all, error -71 [ 157.077335][ T5869] usb usb5-port1: attempt power cycle [ 157.223937][ T1206] usb 2-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=30.62 [ 157.239540][ T1206] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.247641][ T1206] usb 2-1: Product: syz [ 157.259677][ T1206] usb 2-1: Manufacturer: syz [ 157.265472][ T1206] usb 2-1: SerialNumber: syz [ 157.279722][ T1206] usb 2-1: config 0 descriptor?? [ 157.418977][ T1206] usb 2-1: selecting invalid altsetting 3 [ 157.425431][ T1206] comedi comedi0: could not set alternate setting 3 in high speed [ 157.435536][ T1206] usbdux 2-1:0.0: driver 'usbdux' failed to auto-configure device. [ 157.987233][ T6907] netlink: 72 bytes leftover after parsing attributes in process `syz.1.246'. [ 158.016048][ T1206] usbdux 2-1:0.0: probe with driver usbdux failed with error -22 [ 158.078595][ T974] usbhid 1-1:0.0: can't add hid device: -71 [ 158.089028][ T974] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 158.098268][ T6918] netlink: 'syz.4.247': attribute type 1 has an invalid length. [ 158.201431][ T974] usb 1-1: USB disconnect, device number 17 [ 158.217330][ T6918] netlink: 8 bytes leftover after parsing attributes in process `syz.4.247'. [ 158.418698][ T30] audit: type=1400 audit(1744607171.026:301): avc: denied { watch watch_reads } for pid=6925 comm="syz.2.252" path="/47" dev="tmpfs" ino=306 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 158.696133][ T974] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 158.759282][ T1206] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 158.927025][ T6930] vimc link validate: Scaler:src:640x480 (0x33424752, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 158.951073][ T1206] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 158.962572][ T1206] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 158.972364][ T1206] usb 3-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 158.981645][ T1206] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.989352][ T974] usb 1-1: device descriptor read/64, error -71 [ 159.002387][ T1206] usb 3-1: config 0 descriptor?? [ 159.252335][ T974] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 159.397152][ T6937] batadv_slave_1: entered promiscuous mode [ 159.704073][ T1206] hid-steam 0003:28DE:1142.0001: : USB HID v0.00 Device [HID 28de:1142] on usb-dummy_hcd.2-1/input0 [ 159.717706][ T5869] usb 2-1: USB disconnect, device number 11 [ 159.745637][ T974] usb 1-1: device descriptor read/64, error -71 [ 159.770714][ T1206] hid-steam 0003:28DE:1142.0001: Steam wireless receiver connected [ 159.871597][ T974] usb usb1-port1: attempt power cycle [ 159.887367][ T1206] hid-steam 0003:28DE:1142.0002: hidraw0: USB HID v0.00 Device [HID 28de:1142] on usb-dummy_hcd.2-1/input0 [ 160.038062][ T6934] batadv_slave_1: left promiscuous mode [ 160.469248][ T974] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 160.489075][ T6927] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 160.503741][ T6927] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 160.504330][ T974] usb 1-1: device descriptor read/8, error -71 [ 160.757658][ T6944] batadv_slave_1: entered promiscuous mode [ 160.826901][ T6942] batadv_slave_1: left promiscuous mode [ 160.832772][ T974] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 160.961890][ T974] usb 1-1: device descriptor read/8, error -71 [ 161.075200][ T974] usb usb1-port1: unable to enumerate USB device [ 163.743579][ T5869] usb 3-1: USB disconnect, device number 10 [ 164.949517][ T5927] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 165.269973][ T5927] usb 4-1: device descriptor read/64, error -71 [ 165.316090][ T5869] hid-steam 0003:28DE:1142.0001: Steam wireless receiver disconnected [ 165.598867][ T6979] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 165.619775][ T5927] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 165.672609][ T30] audit: type=1400 audit(1744607178.286:302): avc: denied { create } for pid=6984 comm="syz.0.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 165.692180][ T30] audit: type=1400 audit(1744607178.286:303): avc: denied { bind } for pid=6984 comm="syz.0.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 165.712014][ T30] audit: type=1400 audit(1744607178.286:304): avc: denied { connect } for pid=6984 comm="syz.0.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 165.795589][ T30] audit: type=1400 audit(1744607178.406:305): avc: denied { ioctl } for pid=6984 comm="syz.0.266" path="socket:[11816]" dev="sockfs" ino=11816 ioctlcmd=0x8990 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 165.842079][ T5927] usb 4-1: device descriptor read/64, error -71 [ 166.296347][ T30] audit: type=1400 audit(1744607178.896:306): avc: denied { read } for pid=6992 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1708 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 166.302570][ T6990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.319831][ T5927] usb usb4-port1: attempt power cycle [ 166.335117][ T30] audit: type=1400 audit(1744607178.896:307): avc: denied { open } for pid=6992 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1708 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 166.355675][ T6990] bond0: (slave rose0): Enslaving as an active interface with an up link [ 166.368592][ T5869] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 166.378710][ T30] audit: type=1400 audit(1744607178.896:308): avc: denied { getattr } for pid=6992 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1708 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 166.439356][ T30] audit: type=1400 audit(1744607179.026:309): avc: denied { search } for pid=5180 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 166.570090][ T5869] usb 3-1: Using ep0 maxpacket: 8 [ 166.612141][ T5869] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 166.639234][ T5869] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 166.666867][ T5869] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 166.802240][ T5869] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 166.815526][ T5869] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 167.706098][ T5869] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.316750][ T5869] usb 3-1: can't set config #16, error -71 [ 169.329510][ T5869] usb 3-1: USB disconnect, device number 11 [ 169.372898][ T30] audit: type=1400 audit(1744607181.166:310): avc: denied { nlmsg_write } for pid=7020 comm="syz.0.273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 170.419098][ T30] audit: type=1400 audit(1744607183.026:311): avc: denied { write } for pid=6991 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1707 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 170.619783][ T5869] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 170.686580][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 170.686595][ T30] audit: type=1400 audit(1744607183.296:316): avc: denied { remove_name } for pid=7056 comm="rm" name="resolv.conf.lapb0.link" dev="tmpfs" ino=2900 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 170.905995][ T7043] vimc link validate: Scaler:src:640x480 (0x33424752, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 170.913482][ T7062] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7062 comm=syz.3.278 [ 170.956097][ T30] audit: type=1400 audit(1744607183.406:317): avc: denied { unlink } for pid=7056 comm="rm" name="resolv.conf.lapb0.link" dev="tmpfs" ino=2900 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 171.070575][ T5869] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 171.088243][ T5869] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 171.136815][ T5869] usb 2-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 171.164632][ T5869] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.192643][ T5869] usb 2-1: config 0 descriptor?? [ 171.299396][ T974] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 171.371393][ T5869] usbhid 2-1:0.0: can't add hid device: -71 [ 171.482568][ T974] usb 3-1: Using ep0 maxpacket: 8 [ 171.492702][ T974] usb 3-1: unable to get BOS descriptor or descriptor too short [ 171.502386][ T974] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 171.600821][ T5869] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 171.614637][ T974] usb 3-1: config 0 has no interfaces? [ 171.688531][ T7077] warning: `syz.4.275' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 171.772715][ T7079] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7079 comm=syz.1.280 [ 171.815238][ T5869] usb 2-1: USB disconnect, device number 12 [ 172.206249][ T974] usb 3-1: New USB device found, idVendor=10cf, idProduct=5503, bcdDevice=75.af [ 172.228528][ T974] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.258462][ T7077] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 172.281479][ T974] usb 3-1: Product: syz [ 172.299237][ T974] usb 3-1: Manufacturer: syz [ 172.314487][ T974] usb 3-1: SerialNumber: syz [ 172.330424][ T974] usb 3-1: config 0 descriptor?? [ 172.684410][ T7067] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 172.693342][ T7067] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 176.563463][ T30] audit: type=1400 audit(1744607189.166:318): avc: denied { read write } for pid=7123 comm="syz.0.286" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 176.655405][ T30] audit: type=1400 audit(1744607189.166:319): avc: denied { open } for pid=7123 comm="syz.0.286" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 176.734115][ T7128] batadv_slave_1: entered promiscuous mode [ 176.740485][ T7126] batadv_slave_1: left promiscuous mode [ 176.874330][ T5869] usb 3-1: USB disconnect, device number 12 [ 177.221290][ T7147] netlink: 120 bytes leftover after parsing attributes in process `syz.2.291'. [ 180.979772][ T30] audit: type=1400 audit(1744607193.596:320): avc: denied { read write } for pid=7166 comm="syz.0.294" name="mouse0" dev="devtmpfs" ino=1000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 181.003321][ C0] vkms_vblank_simulate: vblank timer overrun [ 181.029966][ T30] audit: type=1400 audit(1744607193.596:321): avc: denied { open } for pid=7166 comm="syz.0.294" path="/dev/input/mouse0" dev="devtmpfs" ino=1000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 181.053958][ C0] vkms_vblank_simulate: vblank timer overrun [ 181.359599][ T5867] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 181.419911][ T5139] Bluetooth: hci2: command 0x0406 tx timeout [ 181.442218][ T5139] Bluetooth: hci1: command 0x0406 tx timeout [ 181.448315][ T54] Bluetooth: hci0: command 0x0406 tx timeout [ 182.269938][ T5867] usb 1-1: Using ep0 maxpacket: 8 [ 182.291231][ T5867] usb 1-1: New USB device found, idVendor=04a5, idProduct=3003, bcdDevice=3a.b2 [ 182.313970][ T5867] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.338876][ T5867] usb 1-1: Product: syz [ 182.382731][ T5867] usb 1-1: Manufacturer: syz [ 182.387356][ T5867] usb 1-1: SerialNumber: syz [ 182.388799][ T7179] vimc link validate: Scaler:src:640x480 (0x33424752, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 182.434566][ T974] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 182.453999][ T5867] usb 1-1: config 0 descriptor?? [ 182.763627][ T7191] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 182.860771][ T974] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 182.872655][ T974] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 182.884545][ T974] usb 3-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 182.904368][ T974] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 182.945925][ T974] usb 3-1: config 0 descriptor?? [ 183.115497][ T7173] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 183.124249][ T7173] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 184.669202][ T5866] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 185.062408][ T974] usbhid 3-1:0.0: can't add hid device: -71 [ 185.153431][ T5867] gspca_main: sunplus-2.14.0 probing 04a5:3003 [ 185.159822][ T5866] usb 4-1: Using ep0 maxpacket: 8 [ 185.166323][ T5867] gspca_sunplus: reg_w_riv err -71 [ 185.174520][ T974] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 185.188679][ T5867] sunplus 1-1:0.0: probe with driver sunplus failed with error -71 [ 185.206973][ T974] usb 3-1: USB disconnect, device number 13 [ 185.264089][ T5867] usb 1-1: USB disconnect, device number 22 [ 185.314067][ T5866] usb 4-1: unable to get BOS descriptor or descriptor too short [ 185.340236][ T5866] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 185.949057][ T5866] usb 4-1: config 0 has no interfaces? [ 188.308316][ T5866] usb 4-1: string descriptor 0 read error: -71 [ 188.334391][ T5866] usb 4-1: New USB device found, idVendor=10cf, idProduct=5503, bcdDevice=75.af [ 188.359233][ T5866] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.483907][ T5866] usb 4-1: config 0 descriptor?? [ 188.521874][ T5866] usb 4-1: can't set config #0, error -71 [ 188.533644][ T7251] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 188.548413][ T5866] usb 4-1: USB disconnect, device number 15 [ 188.566821][ T7251] VFS: Can't find a romfs filesystem on dev nullb0. [ 188.566821][ T7251] [ 190.251593][ T7272] netlink: 16 bytes leftover after parsing attributes in process `syz.3.317'. [ 190.483667][ T1206] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 190.719326][ T1206] usb 5-1: Using ep0 maxpacket: 32 [ 190.729473][ T1206] usb 5-1: config 0 has an invalid interface number: 167 but max is 0 [ 190.737783][ T1206] usb 5-1: config 0 has no interface number 0 [ 190.750285][ T7283] vivid-007: ================= START STATUS ================= [ 190.757900][ T7283] vivid-007: Enable Output Cropping: true [ 190.763759][ T7283] vivid-007: Enable Output Composing: true [ 190.769586][ T7283] vivid-007: Enable Output Scaler: true [ 190.775110][ T7283] vivid-007: Tx RGB Quantization Range: Automatic [ 190.782067][ T7283] vivid-007: Transmit Mode: HDMI [ 190.787203][ T7283] vivid-007: Hotplug Present: 0x00000000 [ 190.792997][ T7283] vivid-007: RxSense Present: 0x00000000 [ 190.798731][ T7283] vivid-007: EDID Present: 0x00000000 [ 190.804247][ T7283] vivid-007: ================== END STATUS ================== [ 191.267533][ T1206] usb 5-1: New USB device found, idVendor=0c45, idProduct=62b0, bcdDevice=b8.ce [ 191.292207][ T1206] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.320454][ T1206] usb 5-1: Product: syz [ 191.342348][ T1206] usb 5-1: Manufacturer: syz [ 191.434856][ T1206] usb 5-1: SerialNumber: syz [ 191.478581][ T1206] usb 5-1: config 0 descriptor?? [ 191.529355][ T1206] gspca_main: gspca_sn9c20x-2.14.0 probing 0c45:62b0 [ 192.356424][ T1206] gspca_sn9c20x: Write register 1000 failed -110 [ 192.359998][ T7269] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 192.364779][ T1206] gspca_sn9c20x: Device initialization failed [ 192.378196][ T1206] gspca_sn9c20x 5-1:0.167: probe with driver gspca_sn9c20x failed with error -110 [ 192.558725][ T7269] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 193.246252][ T7316] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 193.288157][ T7316] VFS: Can't find a romfs filesystem on dev nullb0. [ 193.288157][ T7316] [ 193.428368][ T7319] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 194.234472][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.246365][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.247326][ T7331] netlink: 'syz.4.316': attribute type 4 has an invalid length. [ 194.817086][ T7336] netlink: 16 bytes leftover after parsing attributes in process `syz.2.329'. [ 195.371874][ T7339] fuse: Unknown parameter '0x0000000000000003' [ 195.408927][ T5866] usb 5-1: USB disconnect, device number 12 [ 195.835757][ T7348] vivid-007: ================= START STATUS ================= [ 195.843678][ T7348] vivid-007: Enable Output Cropping: true [ 195.849499][ T7348] vivid-007: Enable Output Composing: true [ 195.855315][ T7348] vivid-007: Enable Output Scaler: true [ 195.860897][ T7348] vivid-007: Tx RGB Quantization Range: Automatic [ 195.867326][ T7348] vivid-007: Transmit Mode: HDMI [ 195.872311][ T7348] vivid-007: Hotplug Present: 0x00000000 [ 195.877922][ T7348] vivid-007: RxSense Present: 0x00000000 [ 195.883555][ T7348] vivid-007: EDID Present: 0x00000000 [ 195.888906][ T7348] vivid-007: ================== END STATUS ================== [ 197.003872][ T30] audit: type=1400 audit(1744607209.616:322): avc: denied { mounton } for pid=7338 comm="syz.3.323" path="/proc/266/task" dev="proc" ino=13418 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 197.483686][ T5867] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 197.547681][ T7357] vimc link validate: Scaler:src:640x480 (0x33424752, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 197.829475][ T5867] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 197.862177][ T7367] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 197.871306][ T5867] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 197.892127][ T7367] VFS: Can't find a romfs filesystem on dev nullb0. [ 197.892127][ T7367] [ 197.911158][ T5867] usb 5-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 197.980149][ T5867] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.005109][ T5867] usb 5-1: config 0 descriptor?? [ 198.029092][ T7369] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 198.977239][ T5867] hid-steam 0003:28DE:1142.0003: : USB HID v0.00 Device [HID 28de:1142] on usb-dummy_hcd.4-1/input0 [ 199.189448][ T7350] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 199.524267][ T7350] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 199.547685][ T7385] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 199.557841][ T7350] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 199.607775][ T7350] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 199.712745][ T5867] hid-steam 0003:28DE:1142.0003: Steam wireless receiver connected [ 199.767779][ T5867] hid-steam 0003:28DE:1142.0004: hidraw0: USB HID v0.00 Device [HID 28de:1142] on usb-dummy_hcd.4-1/input0 [ 199.839129][ T5867] usb 5-1: USB disconnect, device number 13 [ 199.879088][ T5867] hid-steam 0003:28DE:1142.0003: Steam wireless receiver disconnected [ 200.093593][ T7399] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7399 comm=syz.0.343 [ 200.638740][ T7405] vivid-007: ================= START STATUS ================= [ 200.646531][ T7405] vivid-007: Enable Output Cropping: true [ 200.652284][ T7405] vivid-007: Enable Output Composing: true [ 200.658073][ T7405] vivid-007: Enable Output Scaler: true [ 200.663631][ T7405] vivid-007: Tx RGB Quantization Range: Automatic [ 200.670068][ T7405] vivid-007: Transmit Mode: HDMI [ 200.674986][ T7405] vivid-007: Hotplug Present: 0x00000000 [ 200.680682][ T7405] vivid-007: RxSense Present: 0x00000000 [ 200.686297][ T7405] vivid-007: EDID Present: 0x00000000 [ 200.691884][ T7405] vivid-007: ================== END STATUS ================== [ 202.316729][ T7419] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 202.352716][ T7419] VFS: Can't find a romfs filesystem on dev nullb0. [ 202.352716][ T7419] [ 202.822819][ T7432] netlink: 120 bytes leftover after parsing attributes in process `syz.2.348'. [ 203.748571][ T7428] vivid-004: kernel_thread() failed [ 206.000197][ T7457] vivid-007: ================= START STATUS ================= [ 206.007883][ T7457] vivid-007: Enable Output Cropping: true [ 206.013806][ T7457] vivid-007: Enable Output Composing: true [ 206.019670][ T7457] vivid-007: Enable Output Scaler: true [ 206.025228][ T7457] vivid-007: Tx RGB Quantization Range: Automatic [ 206.031670][ T7457] vivid-007: Transmit Mode: HDMI [ 206.036619][ T7457] vivid-007: Hotplug Present: 0x00000000 [ 206.042314][ T7457] vivid-007: RxSense Present: 0x00000000 [ 206.047956][ T7457] vivid-007: EDID Present: 0x00000000 [ 206.053378][ T7457] vivid-007: ================== END STATUS ================== [ 206.134014][ T7464] netlink: 'syz.3.351': attribute type 10 has an invalid length. [ 206.200828][ T7464] hsr_slave_0: left promiscuous mode [ 206.207968][ T7464] hsr_slave_1: left promiscuous mode [ 206.727442][ T974] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 206.915423][ T974] usb 3-1: config 0 has no interfaces? [ 206.922752][ T974] usb 3-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 206.932211][ T974] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.094057][ T974] usb 3-1: Product: syz [ 207.098253][ T974] usb 3-1: Manufacturer: syz [ 207.112552][ T974] usb 3-1: SerialNumber: syz [ 207.577461][ T7482] netlink: 120 bytes leftover after parsing attributes in process `syz.1.363'. [ 208.094774][ T974] usb 3-1: config 0 descriptor?? [ 208.785903][ T7487] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 208.879392][ T5927] usb 4-1: new full-speed USB device number 16 using dummy_hcd [ 208.949347][ T7458] tipc: Started in network mode [ 208.954453][ T7458] tipc: Node identity ac14140f, cluster identity 4711 [ 208.962327][ T7458] tipc: New replicast peer: 255.255.255.255 [ 208.969641][ T7458] tipc: Enabled bearer , priority 10 [ 208.979241][ T7485] netlink: 12 bytes leftover after parsing attributes in process `syz.2.357'. [ 209.165375][ T5927] usb 4-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=30.62 [ 209.193263][ T7494] fuse: Unknown parameter '0x0000000000000003' [ 209.214457][ T5927] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.248772][ T5927] usb 4-1: Product: syz [ 209.260923][ T5927] usb 4-1: Manufacturer: syz [ 209.272463][ T5927] usb 4-1: SerialNumber: syz [ 209.284625][ T5927] usb 4-1: config 0 descriptor?? [ 209.304020][ T5927] usb 4-1: selecting invalid altsetting 3 [ 209.310182][ T5927] comedi comedi0: could not set alternate setting 3 in high speed [ 209.323432][ T5927] usbdux 4-1:0.0: driver 'usbdux' failed to auto-configure device. [ 209.345184][ T5927] usbdux 4-1:0.0: probe with driver usbdux failed with error -22 [ 209.540959][ T7483] netlink: 72 bytes leftover after parsing attributes in process `syz.3.364'. [ 210.037999][ T5866] usb 3-1: USB disconnect, device number 14 [ 210.081500][ T974] tipc: Node number set to 2886997007 [ 210.527740][ T7508] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 211.089174][ T7507] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 211.354337][ T7516] vivid-007: ================= START STATUS ================= [ 211.362073][ T7516] vivid-007: Enable Output Cropping: true [ 211.367785][ T7516] vivid-007: Enable Output Composing: true [ 211.373675][ T7516] vivid-007: Enable Output Scaler: true [ 211.379232][ T7516] vivid-007: Tx RGB Quantization Range: Automatic [ 211.385660][ T7516] vivid-007: Transmit Mode: HDMI [ 211.391016][ T7516] vivid-007: Hotplug Present: 0x00000000 [ 211.396746][ T7516] vivid-007: RxSense Present: 0x00000000 [ 211.402460][ T7516] vivid-007: EDID Present: 0x00000000 [ 211.407847][ T7516] vivid-007: ================== END STATUS ================== [ 211.917738][ T5866] usb 4-1: USB disconnect, device number 16 [ 212.785420][ T7526] netlink: 120 bytes leftover after parsing attributes in process `syz.1.375'. [ 213.499293][ T1206] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 213.757097][ T7535] FAULT_INJECTION: forcing a failure. [ 213.757097][ T7535] name failslab, interval 1, probability 0, space 0, times 0 [ 213.769805][ T7535] CPU: 0 UID: 0 PID: 7535 Comm: syz.4.377 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(full) [ 213.769827][ T7535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 213.769837][ T7535] Call Trace: [ 213.769843][ T7535] [ 213.769849][ T7535] dump_stack_lvl+0x16c/0x1f0 [ 213.769876][ T7535] should_fail_ex+0x512/0x640 [ 213.769898][ T7535] should_failslab+0xc2/0x120 [ 213.769918][ T7535] __kmalloc_cache_noprof+0x6a/0x3e0 [ 213.769943][ T7535] ? tomoyo_init_log+0x197/0x2140 [ 213.769971][ T7535] tomoyo_init_log+0x197/0x2140 [ 213.769992][ T7535] ? rcu_is_watching+0x12/0xc0 [ 213.770014][ T7535] ? trace_sched_exit_tp+0xde/0x130 [ 213.770039][ T7535] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 213.770066][ T7535] ? __pfx_tomoyo_init_log+0x10/0x10 [ 213.770088][ T7535] ? tomoyo_profile+0x47/0x60 [ 213.770103][ T7535] ? tomoyo_domain_quota_is_ok+0x2f6/0x5a0 [ 213.770127][ T7535] tomoyo_supervisor+0x302/0x13b0 [ 213.770148][ T7535] ? __pfx_tomoyo_supervisor+0x10/0x10 [ 213.770168][ T7535] ? irqentry_exit+0x3b/0x90 [ 213.770190][ T7535] ? lockdep_hardirqs_on+0x7c/0x110 [ 213.770220][ T7535] ? tomoyo_check_acl+0x309/0x410 [ 213.770237][ T7535] ? __sanitizer_cov_trace_pc+0x66/0x70 [ 213.770254][ T7535] ? tomoyo_check_acl+0x1f7/0x410 [ 213.770276][ T7535] tomoyo_unix_entry+0x49c/0x650 [ 213.770300][ T7535] ? __pfx_tomoyo_unix_entry+0x10/0x10 [ 213.770322][ T7535] ? rcu_is_watching+0x12/0xc0 [ 213.770342][ T7535] ? lockdep_hardirqs_on+0x7c/0x110 [ 213.770370][ T7535] ? tomoyo_socket_bind_permission+0x2de/0x350 [ 213.770393][ T7535] ? tomoyo_socket_bind_permission+0x2ed/0x350 [ 213.770419][ T7535] tomoyo_socket_bind_permission+0x305/0x350 [ 213.770444][ T7535] ? __pfx_tomoyo_socket_bind_permission+0x10/0x10 [ 213.770467][ T7535] ? __might_fault+0xe3/0x190 [ 213.770484][ T7535] ? __might_fault+0xe3/0x190 [ 213.770517][ T7535] security_socket_bind+0x9b/0x240 [ 213.770538][ T7535] __sys_bind+0x13e/0x260 [ 213.770555][ T7535] ? __pfx___sys_bind+0x10/0x10 [ 213.770569][ T7535] ? __fget_files+0x20e/0x3c0 [ 213.770602][ T7535] __x64_sys_bind+0x72/0xb0 [ 213.770616][ T7535] ? lockdep_hardirqs_on+0x7c/0x110 [ 213.770637][ T7535] do_syscall_64+0xcd/0x260 [ 213.770661][ T7535] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 213.770677][ T7535] RIP: 0033:0x7f1ec578d169 [ 213.770691][ T7535] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 213.770707][ T7535] RSP: 002b:00007f1ec6574038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 213.770723][ T7535] RAX: ffffffffffffffda RBX: 00007f1ec59a6160 RCX: 00007f1ec578d169 [ 213.770733][ T7535] RDX: 000000000000006e RSI: 0000200000000140 RDI: 0000000000000009 [ 213.770744][ T7535] RBP: 00007f1ec6574090 R08: 0000000000000000 R09: 0000000000000000 [ 213.770753][ T7535] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 213.770763][ T7535] R13: 0000000000000000 R14: 00007f1ec59a6160 R15: 00007ffe1eb42468 [ 213.770786][ T7535] [ 213.929308][ T1206] usb 4-1: Using ep0 maxpacket: 8 [ 214.170790][ T1206] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 214.183189][ T1206] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 214.199444][ T1206] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 214.248924][ T1206] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 214.573516][ T1206] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 214.589217][ T30] audit: type=1400 audit(1744607227.056:323): avc: denied { unmount } for pid=5829 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 214.594278][ T1206] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 214.951530][ T5869] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 215.183111][ T5869] usb 5-1: config 0 has no interfaces? [ 215.190813][ T5869] usb 5-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 215.200081][ T5869] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.210731][ T5869] usb 5-1: Product: syz [ 215.216658][ T5869] usb 5-1: Manufacturer: syz [ 215.224838][ T5869] usb 5-1: SerialNumber: syz [ 215.255107][ T5869] usb 5-1: config 0 descriptor?? [ 215.572238][ T7542] tipc: Enabling of bearer rejected, already enabled [ 215.591060][ T7542] netlink: 12 bytes leftover after parsing attributes in process `syz.4.380'. [ 216.204420][ T1206] usb 4-1: usb_control_msg returned -71 [ 216.214549][ T1206] usbtmc 4-1:16.0: can't read capabilities [ 216.284823][ T1206] usb 4-1: USB disconnect, device number 17 [ 216.544971][ T7557] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 216.566209][ T7557] audit: out of memory in audit_log_start [ 217.507758][ T30] audit: type=1400 audit(1744607230.116:324): avc: denied { node_bind } for pid=7575 comm="syz.2.387" saddr=224.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 217.864936][ T5869] usb 5-1: USB disconnect, device number 14 [ 217.889520][ T30] audit: type=1400 audit(1744607230.256:325): avc: denied { map } for pid=7575 comm="syz.2.387" path="socket:[14490]" dev="sockfs" ino=14490 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 218.416593][ T7587] netlink: 120 bytes leftover after parsing attributes in process `syz.1.388'. [ 220.609550][ T1206] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 220.667861][ T7615] vivid-007: ================= START STATUS ================= [ 220.675582][ T7615] vivid-007: Enable Output Cropping: true [ 220.681583][ T7615] vivid-007: Enable Output Composing: true [ 220.687405][ T7615] vivid-007: Enable Output Scaler: true [ 220.693049][ T7615] vivid-007: Tx RGB Quantization Range: Automatic [ 220.699490][ T7615] vivid-007: Transmit Mode: HDMI [ 220.704433][ T7615] vivid-007: Hotplug Present: 0x00000000 [ 220.710696][ T7615] vivid-007: RxSense Present: 0x00000000 [ 220.716342][ T7615] vivid-007: EDID Present: 0x00000000 [ 220.721757][ T7615] vivid-007: ================== END STATUS ================== [ 220.899701][ T1206] usb 2-1: Using ep0 maxpacket: 8 [ 220.929272][ T5927] usb 3-1: new full-speed USB device number 15 using dummy_hcd [ 221.414230][ T1206] usb 2-1: unable to get BOS descriptor or descriptor too short [ 221.635847][ T5927] usb 3-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=30.62 [ 221.651750][ T7626] batadv_slave_1: entered promiscuous mode [ 221.716780][ T1206] usb 2-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 221.860455][ T5927] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.892205][ T1206] usb 2-1: config 8 has 0 interfaces, different from the descriptor's value: 2 [ 221.906883][ T5927] usb 3-1: Product: syz [ 221.971504][ T5927] usb 3-1: Manufacturer: syz [ 221.995147][ T5927] usb 3-1: SerialNumber: syz [ 222.007113][ T5927] usb 3-1: config 0 descriptor?? [ 222.106530][ T5927] usb 3-1: selecting invalid altsetting 3 [ 222.116439][ T5927] comedi comedi0: could not set alternate setting 3 in high speed [ 222.124765][ T5927] usbdux 3-1:0.0: driver 'usbdux' failed to auto-configure device. [ 222.143011][ T1206] usb 2-1: New USB device found, idVendor=10cf, idProduct=5503, bcdDevice=75.af [ 222.156191][ T5927] usbdux 3-1:0.0: probe with driver usbdux failed with error -22 [ 222.233086][ T7610] netlink: 72 bytes leftover after parsing attributes in process `syz.2.394'. [ 222.242098][ T974] usb 4-1: new full-speed USB device number 18 using dummy_hcd [ 222.281760][ T7622] batadv_slave_1: left promiscuous mode [ 222.294018][ T1206] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.516958][ T1206] usb 2-1: Product: syz [ 222.525414][ T1206] usb 2-1: Manufacturer: syz [ 222.535024][ T1206] usb 2-1: SerialNumber: syz [ 222.552956][ T974] usb 4-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=30.62 [ 222.562462][ T974] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.577701][ T974] usb 4-1: Product: syz [ 222.588750][ T974] usb 4-1: Manufacturer: syz [ 222.589354][ T5867] usb 1-1: new full-speed USB device number 23 using dummy_hcd [ 222.605919][ T974] usb 4-1: SerialNumber: syz [ 222.720801][ T1206] usb 2-1: can't set config #8, error -71 [ 222.726320][ T974] usb 4-1: config 0 descriptor?? [ 222.735342][ T1206] usb 2-1: USB disconnect, device number 13 [ 222.772866][ T974] usb 4-1: selecting invalid altsetting 3 [ 222.821205][ T974] comedi comedi0: could not set alternate setting 3 in high speed [ 222.829046][ T974] usbdux 4-1:0.0: driver 'usbdux' failed to auto-configure device. [ 222.849112][ T5867] usb 1-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=30.62 [ 222.865057][ T5867] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.865129][ T974] usbdux 4-1:0.0: probe with driver usbdux failed with error -22 [ 222.898408][ T5867] usb 1-1: Product: syz [ 222.915928][ T5867] usb 1-1: Manufacturer: syz [ 222.935491][ T5867] usb 1-1: SerialNumber: syz [ 222.945352][ T7640] netlink: 68 bytes leftover after parsing attributes in process `syz.1.400'. [ 222.954373][ T7640] netlink: 24 bytes leftover after parsing attributes in process `syz.1.400'. [ 222.964680][ T7640] netlink: 24 bytes leftover after parsing attributes in process `syz.1.400'. [ 222.973567][ T7640] netlink: 8 bytes leftover after parsing attributes in process `syz.1.400'. [ 222.983498][ T5867] usb 1-1: config 0 descriptor?? [ 222.991128][ T7630] netlink: 72 bytes leftover after parsing attributes in process `syz.3.397'. [ 223.053873][ T5867] usb 1-1: selecting invalid altsetting 3 [ 223.131451][ T5867] comedi comedi0: could not set alternate setting 3 in high speed [ 223.139677][ T5867] usbdux 1-1:0.0: driver 'usbdux' failed to auto-configure device. [ 223.160759][ T5867] usbdux 1-1:0.0: probe with driver usbdux failed with error -22 [ 223.247986][ T7632] netlink: 72 bytes leftover after parsing attributes in process `syz.0.398'. [ 223.689272][ T7652] netlink: 120 bytes leftover after parsing attributes in process `syz.4.403'. [ 224.210029][ T7654] netlink: 8 bytes leftover after parsing attributes in process `syz.1.404'. [ 224.227133][ T974] usb 3-1: USB disconnect, device number 15 [ 225.165418][ T1206] usb 4-1: USB disconnect, device number 18 [ 225.235056][ T974] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 225.251954][ T5927] usb 1-1: USB disconnect, device number 23 [ 225.272235][ T7666] vivid-007: ================= START STATUS ================= [ 225.280058][ T7666] vivid-007: Enable Output Cropping: true [ 225.285851][ T7666] vivid-007: Enable Output Composing: true [ 225.291719][ T7666] vivid-007: Enable Output Scaler: true [ 225.297252][ T7666] vivid-007: Tx RGB Quantization Range: Automatic [ 225.303710][ T7666] vivid-007: Transmit Mode: HDMI [ 225.308627][ T7666] vivid-007: Hotplug Present: 0x00000000 [ 225.314315][ T7666] vivid-007: RxSense Present: 0x00000000 [ 225.320310][ T7666] vivid-007: EDID Present: 0x00000000 [ 225.325668][ T7666] vivid-007: ================== END STATUS ================== [ 225.430371][ T974] usb 3-1: Using ep0 maxpacket: 8 [ 226.845063][ T974] usb 3-1: unable to get BOS descriptor or descriptor too short [ 226.883486][ T974] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 226.925195][ T5869] kernel write not supported for file /input/mouse0 (pid: 5869 comm: kworker/0:5) [ 227.347781][ T974] usb 3-1: config 0 has no interfaces? [ 228.333738][ T30] audit: type=1400 audit(1744607240.936:326): avc: denied { read } for pid=7691 comm="syz.0.414" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 228.455445][ T30] audit: type=1400 audit(1744607240.936:327): avc: denied { open } for pid=7691 comm="syz.0.414" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 228.579326][ T30] audit: type=1400 audit(1744607240.936:328): avc: denied { ioctl } for pid=7691 comm="syz.0.414" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x700a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 228.619219][ T1206] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 228.675079][ T30] audit: type=1400 audit(1744607240.946:329): avc: denied { bind } for pid=7696 comm="syz.1.415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 228.811173][ T30] audit: type=1400 audit(1744607241.056:330): avc: denied { listen } for pid=7696 comm="syz.1.415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 228.839274][ T1206] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 228.887003][ T1206] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 228.918145][ T30] audit: type=1400 audit(1744607241.056:331): avc: denied { connect } for pid=7696 comm="syz.1.415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 228.957885][ T1206] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 229.002731][ T1206] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 229.131106][ T1206] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.144221][ T974] usb 3-1: string descriptor 0 read error: -71 [ 229.150513][ T974] usb 3-1: New USB device found, idVendor=10cf, idProduct=5503, bcdDevice=75.af [ 229.633344][ T974] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.644369][ T974] usb 3-1: config 0 descriptor?? [ 229.658508][ T974] usb 3-1: can't set config #0, error -71 [ 229.660312][ T1206] usb 1-1: config 0 descriptor?? [ 229.669198][ T974] usb 3-1: USB disconnect, device number 16 [ 230.350036][ T1206] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 230.358616][ T1206] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 230.366318][ T1206] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 230.554335][ T1206] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 230.568688][ T1206] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 230.775109][ T1206] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 231.244787][ T1206] plantronics 0003:047F:FFFF.0005: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 232.976953][ T1206] usb 1-1: USB disconnect, device number 24 [ 233.298748][ T7733] vivid-007: ================= START STATUS ================= [ 233.307146][ T7733] vivid-007: Enable Output Cropping: true [ 233.313138][ T7733] vivid-007: Enable Output Composing: true [ 233.318970][ T7733] vivid-007: Enable Output Scaler: true [ 233.324545][ T7733] vivid-007: Tx RGB Quantization Range: Automatic [ 233.330987][ T7733] vivid-007: Transmit Mode: HDMI [ 233.335905][ T7733] vivid-007: Hotplug Present: 0x00000000 [ 233.341523][ T7733] vivid-007: RxSense Present: 0x00000000 [ 233.347131][ T7733] vivid-007: EDID Present: 0x00000000 [ 233.352493][ T7733] vivid-007: ================== END STATUS ================== [ 234.937733][ T7747] vimc link validate: Scaler:src:640x480 (0x33424752, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 235.679203][ T9] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 235.899080][ T974] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 236.160679][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 236.185815][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 236.197962][ T974] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 236.212741][ T9] usb 4-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 236.222108][ T974] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 236.234812][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.242927][ T974] usb 2-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 236.256038][ T974] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.265296][ T9] usb 4-1: config 0 descriptor?? [ 236.270589][ T5866] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 236.287455][ T974] usb 2-1: config 0 descriptor?? [ 237.349285][ T5866] usb 5-1: Using ep0 maxpacket: 16 [ 237.362413][ T5866] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 237.376296][ T5866] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 237.574794][ T5866] usb 5-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.00 [ 237.584986][ T5866] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.601086][ T5866] usb 5-1: config 0 descriptor?? [ 237.608545][ T9] hid-steam 0003:28DE:1142.0006: : USB HID v0.00 Device [HID 28de:1142] on usb-dummy_hcd.3-1/input0 [ 237.630783][ T974] usbhid 2-1:0.0: can't add hid device: -71 [ 237.641539][ T974] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 237.690185][ T974] usb 2-1: USB disconnect, device number 14 [ 237.696139][ T9] hid-steam 0003:28DE:1142.0006: Steam wireless receiver connected [ 237.727173][ T7771] veth0_to_team: entered promiscuous mode [ 237.735028][ T7771] veth0_to_team: entered allmulticast mode [ 237.749722][ T9] hid-steam 0003:28DE:1142.0007: hidraw0: USB HID v0.00 Device [HID 28de:1142] on usb-dummy_hcd.3-1/input0 [ 237.909222][ T30] audit: type=1400 audit(1744607250.516:332): avc: denied { create } for pid=7764 comm="syz.4.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 237.956952][ T7752] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 237.965518][ T30] audit: type=1400 audit(1744607250.516:333): avc: denied { connect } for pid=7764 comm="syz.4.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 238.035953][ T7752] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 238.086402][ T30] audit: type=1400 audit(1744607250.696:334): avc: denied { ioctl } for pid=7764 comm="syz.4.433" path="socket:[14931]" dev="sockfs" ino=14931 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 238.110879][ C1] vkms_vblank_simulate: vblank timer overrun [ 238.683514][ T7752] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 238.685536][ T30] audit: type=1400 audit(1744607250.706:335): avc: denied { write } for pid=7764 comm="syz.4.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 238.762728][ T30] audit: type=1400 audit(1744607251.376:336): avc: denied { ioctl } for pid=7764 comm="syz.4.433" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x940b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 238.771146][ T7752] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 238.859659][ T5903] usb 4-1: reset high-speed USB device number 19 using dummy_hcd [ 239.019215][ T5903] usb 4-1: device descriptor read/64, error -32 [ 240.034870][ T30] audit: type=1400 audit(1744607252.646:337): avc: denied { relabelfrom } for pid=7794 comm="syz.2.440" name="" dev="pipefs" ino=14950 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 240.057124][ C1] vkms_vblank_simulate: vblank timer overrun [ 240.107216][ T30] audit: type=1400 audit(1744607252.676:338): avc: denied { read } for pid=7794 comm="syz.2.440" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 240.152207][ T30] audit: type=1400 audit(1744607252.676:339): avc: denied { open } for pid=7794 comm="syz.2.440" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 240.180033][ T30] audit: type=1400 audit(1744607252.676:340): avc: denied { ioctl } for pid=7794 comm="syz.2.440" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 240.262896][ T5866] usbhid 5-1:0.0: can't add hid device: -71 [ 240.270294][ T5866] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 240.325431][ T5866] usb 5-1: USB disconnect, device number 15 [ 240.486869][ T9] usb 4-1: USB disconnect, device number 19 [ 240.508641][ T9] hid-steam 0003:28DE:1142.0006: Steam wireless receiver disconnected [ 240.628501][ T7808] vivid-007: ================= START STATUS ================= [ 240.644373][ T7808] vivid-007: Enable Output Cropping: true [ 240.654927][ T7808] vivid-007: Enable Output Composing: true [ 240.660839][ T7808] vivid-007: Enable Output Scaler: true [ 240.667468][ T7808] vivid-007: Tx RGB Quantization Range: Automatic [ 240.829989][ T7808] vivid-007: Transmit Mode: HDMI [ 240.842399][ T7808] vivid-007: Hotplug Present: 0x00000000 [ 240.865815][ T7808] vivid-007: RxSense Present: 0x00000000 [ 240.901136][ T7808] vivid-007: EDID Present: 0x00000000 [ 240.935929][ T7808] vivid-007: ================== END STATUS ================== [ 243.409759][ T7825] batadv_slave_1: entered promiscuous mode [ 243.555571][ T7816] batadv_slave_1: left promiscuous mode [ 245.397832][ T7842] FAULT_INJECTION: forcing a failure. [ 245.397832][ T7842] name failslab, interval 1, probability 0, space 0, times 0 [ 245.411030][ T7842] CPU: 0 UID: 0 PID: 7842 Comm: syz.2.452 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(full) [ 245.411053][ T7842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 245.411063][ T7842] Call Trace: [ 245.411069][ T7842] [ 245.411075][ T7842] dump_stack_lvl+0x16c/0x1f0 [ 245.411103][ T7842] should_fail_ex+0x512/0x640 [ 245.411120][ T7842] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 245.411149][ T7842] should_failslab+0xc2/0x120 [ 245.411168][ T7842] __kmalloc_cache_noprof+0x6a/0x3e0 [ 245.411190][ T7842] ? get_mm_exe_file+0x8a/0x1a0 [ 245.411214][ T7842] ? landlock_init_hierarchy_log+0xa7/0x870 [ 245.411239][ T7842] landlock_init_hierarchy_log+0xa7/0x870 [ 245.411262][ T7842] landlock_merge_ruleset+0x6e1/0x870 [ 245.411292][ T7842] __do_sys_landlock_restrict_self+0x2a2/0x910 [ 245.411319][ T7842] do_syscall_64+0xcd/0x260 [ 245.411344][ T7842] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 245.411361][ T7842] RIP: 0033:0x7f3a2ab8d169 [ 245.411375][ T7842] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 245.411391][ T7842] RSP: 002b:00007f3a2ba3c038 EFLAGS: 00000246 ORIG_RAX: 00000000000001be [ 245.411408][ T7842] RAX: ffffffffffffffda RBX: 00007f3a2ada6160 RCX: 00007f3a2ab8d169 [ 245.411418][ T7842] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000009 [ 245.411428][ T7842] RBP: 00007f3a2ba3c090 R08: 0000000000000000 R09: 0000000000000000 [ 245.411437][ T7842] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 245.411447][ T7842] R13: 0000000000000000 R14: 00007f3a2ada6160 R15: 00007fff501a3ef8 [ 245.411469][ T7842] [ 245.411818][ T7842] ------------[ cut here ]------------ [ 245.583948][ T7842] WARNING: CPU: 0 PID: 7842 at security/landlock/domain.h:133 free_ruleset+0x226/0x270 [ 245.594350][ T7842] Modules linked in: [ 245.598250][ T7842] CPU: 0 UID: 0 PID: 7842 Comm: syz.2.452 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(full) [ 245.609052][ T7842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 245.619303][ T7842] RIP: 0010:free_ruleset+0x226/0x270 [ 245.624605][ T7842] Code: 84 61 ff ff ff 48 89 eb e9 12 ff ff ff e8 32 99 2a fd be 03 00 00 00 4c 89 f7 e8 d5 f9 3e 00 e9 42 ff ff ff e8 1b 99 2a fd 90 <0f> 0b 90 eb af e8 50 0b 90 fd e9 4a fe ff ff 48 89 df e8 43 0b 90 [ 245.644256][ T7842] RSP: 0018:ffffc9000579fe38 EFLAGS: 00010293 [ 245.650374][ T7842] RAX: 0000000000000000 RBX: ffff8880278e2980 RCX: ffffffff84919b6f [ 245.658352][ T7842] RDX: ffff88803120c880 RSI: ffffffff8490a455 RDI: 0000000000000005 [ 245.666356][ T7842] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 245.674540][ T7842] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88807ea5db00 [ 245.682608][ T7842] R13: dffffc0000000000 R14: ffff8880278e29a0 R15: fffffffffffffff4 [ 245.690608][ T7842] FS: 00007f3a2ba3c6c0(0000) GS:ffff8881249b2000(0000) knlGS:0000000000000000 [ 245.700248][ T7842] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 245.707489][ T7842] CR2: 00007f3a2ba3bf98 CR3: 000000005649c000 CR4: 00000000003526f0 [ 245.715506][ T7842] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 245.723490][ T7842] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 245.731478][ T7842] Call Trace: [ 245.734756][ T7842] [ 245.737727][ T7842] landlock_put_ruleset+0xa5/0xb0 [ 245.742855][ T7842] landlock_merge_ruleset+0x218/0x870 [ 245.748248][ T7842] __do_sys_landlock_restrict_self+0x2a2/0x910 [ 245.754455][ T7842] do_syscall_64+0xcd/0x260 [ 245.758968][ T7842] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 245.765214][ T7842] RIP: 0033:0x7f3a2ab8d169 [ 245.769698][ T7842] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 245.789405][ T7842] RSP: 002b:00007f3a2ba3c038 EFLAGS: 00000246 ORIG_RAX: 00000000000001be [ 245.798598][ T7842] RAX: ffffffffffffffda RBX: 00007f3a2ada6160 RCX: 00007f3a2ab8d169 [ 245.807232][ T7842] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000009 [ 245.815339][ T7842] RBP: 00007f3a2ba3c090 R08: 0000000000000000 R09: 0000000000000000 [ 245.823371][ T7842] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 245.831486][ T7842] R13: 0000000000000000 R14: 00007f3a2ada6160 R15: 00007fff501a3ef8 [ 245.839514][ T7842] [ 245.842581][ T7842] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 245.849862][ T7842] CPU: 0 UID: 0 PID: 7842 Comm: syz.2.452 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(full) [ 245.860019][ T7842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 245.870071][ T7842] Call Trace: [ 245.873342][ T7842] [ 245.876265][ T7842] dump_stack_lvl+0x3d/0x1f0 [ 245.880865][ T7842] panic+0x71c/0x800 [ 245.884759][ T7842] ? __pfx_panic+0x10/0x10 [ 245.889178][ T7842] ? show_trace_log_lvl+0x29b/0x3e0 [ 245.894389][ T7842] ? check_panic_on_warn+0x1f/0xb0 [ 245.899501][ T7842] ? free_ruleset+0x226/0x270 [ 245.904178][ T7842] check_panic_on_warn+0xab/0xb0 [ 245.909126][ T7842] __warn+0xf6/0x3c0 [ 245.913004][ T7842] ? free_ruleset+0x226/0x270 [ 245.917667][ T7842] report_bug+0x3c3/0x580 [ 245.921981][ T7842] ? free_ruleset+0x226/0x270 [ 245.926651][ T7842] handle_bug+0x184/0x210 [ 245.930979][ T7842] exc_invalid_op+0x17/0x50 [ 245.935501][ T7842] asm_exc_invalid_op+0x1a/0x20 [ 245.940342][ T7842] RIP: 0010:free_ruleset+0x226/0x270 [ 245.945628][ T7842] Code: 84 61 ff ff ff 48 89 eb e9 12 ff ff ff e8 32 99 2a fd be 03 00 00 00 4c 89 f7 e8 d5 f9 3e 00 e9 42 ff ff ff e8 1b 99 2a fd 90 <0f> 0b 90 eb af e8 50 0b 90 fd e9 4a fe ff ff 48 89 df e8 43 0b 90 [ 245.965224][ T7842] RSP: 0018:ffffc9000579fe38 EFLAGS: 00010293 [ 245.971274][ T7842] RAX: 0000000000000000 RBX: ffff8880278e2980 RCX: ffffffff84919b6f [ 245.979226][ T7842] RDX: ffff88803120c880 RSI: ffffffff8490a455 RDI: 0000000000000005 [ 245.987177][ T7842] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 245.995131][ T7842] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88807ea5db00 [ 246.003095][ T7842] R13: dffffc0000000000 R14: ffff8880278e29a0 R15: fffffffffffffff4 [ 246.011070][ T7842] ? landlock_log_drop_domain+0x5f/0x1e0 [ 246.016720][ T7842] ? free_ruleset+0x225/0x270 [ 246.021389][ T7842] ? free_ruleset+0x225/0x270 [ 246.026056][ T7842] landlock_put_ruleset+0xa5/0xb0 [ 246.031068][ T7842] landlock_merge_ruleset+0x218/0x870 [ 246.036430][ T7842] __do_sys_landlock_restrict_self+0x2a2/0x910 [ 246.042571][ T7842] do_syscall_64+0xcd/0x260 [ 246.047061][ T7842] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 246.052936][ T7842] RIP: 0033:0x7f3a2ab8d169 [ 246.057347][ T7842] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 246.077047][ T7842] RSP: 002b:00007f3a2ba3c038 EFLAGS: 00000246 ORIG_RAX: 00000000000001be [ 246.085448][ T7842] RAX: ffffffffffffffda RBX: 00007f3a2ada6160 RCX: 00007f3a2ab8d169 [ 246.093400][ T7842] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000009 [ 246.101351][ T7842] RBP: 00007f3a2ba3c090 R08: 0000000000000000 R09: 0000000000000000 [ 246.109323][ T7842] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 246.117275][ T7842] R13: 0000000000000000 R14: 00007f3a2ada6160 R15: 00007fff501a3ef8 [ 246.125236][ T7842] [ 246.128449][ T7842] Kernel Offset: disabled [ 246.132764][ T7842] Rebooting in 86400 seconds..