last executing test programs: 2m41.30977523s ago: executing program 1 (id=1145): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'sit0\x00', 0x0}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xa0}}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2m40.865873316s ago: executing program 1 (id=1148): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000049c000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000640)=0x4) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000fe2012000000cd6b0cead110"]) 2m38.978144865s ago: executing program 1 (id=1154): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000440)={{0x5, 0x0, 0xf, 0x8, '\x00', 0x6}, 0x0, 0x10, 0x3, r0, 0x3, 0x2, 'syz1\x00', &(0x7f0000000040)=[',.#)),\xd4,.\x00', 'GPL\x00', '\']})\x00'], 0x13}) r3 = io_uring_setup(0x1d06, 0x0) io_uring_enter(r3, 0x6252, 0xc09b, 0x0, 0x0, 0x0) r4 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x4, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r4, &(0x7f0000000a00)={0x14, 0x0, &(0x7f00000009c0)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_control_io(r4, &(0x7f0000000300)={0x2c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00031b0000001b03"], 0x0, 0x0, 0x0}, 0x0) 2m37.069377267s ago: executing program 1 (id=1164): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x40001) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x440000ace) syz_emit_vhci(0x0, 0x6) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x53cb1000) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sendfile(r0, 0xffffffffffffffff, 0x0, 0xffe4) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000280), 0x80a00, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f0000000080)={0x1, "0600000000000000c64c3b6e6ff82a75e5318fca4288c2ffbdbec772020acd2c", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r3, 0xc0303e03, &(0x7f00000000c0)={"e50d1af80100007ea25edd00ff000000080000f6907ff16b7e00", r3, 0xffffffffffffffff}) ppoll(&(0x7f0000000100)=[{r4, 0x408}, {r3, 0x25c0}], 0x2, &(0x7f0000000140), 0x0, 0x0) 2m36.300448756s ago: executing program 1 (id=1166): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x1}, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000000)={0x2000, 0x747, 0x0, 0x3, 0x0, 0x0, 0x9}, 0xc) connect$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg$inet(r4, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000340)="ce76", 0x2}], 0x1}}], 0x2, 0x40488e4) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) r7 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r7, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002302230102090500000010000020d3"]) listen(r5, 0x10001) sendmmsg$inet6(r5, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000040)='P', 0x1}], 0x1}}], 0x1, 0x0) shutdown(r5, 0x1) 2m35.079709618s ago: executing program 1 (id=1169): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001580)={0x14, 0x25, 0x1, 0x70bd2c, 0x25dfdbff, {0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x40080c0}, 0x24000100) 2m34.971428086s ago: executing program 4 (id=1170): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x7fff}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r0, 0x4068aea3, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000480)={0x77359400}) prlimit64(0x0, 0xd, &(0x7f0000000040)={0x8, 0x2}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="1801000000000000850000006d000000953cadaebcce5161760054a174bf0754f0e52c93f4f69a27db701007d71e82ccdfa2474a4557c0a3d8d84972978f526f39d47a4ac065129dcf82afd2afd5d46983235bce328a3a134a5fd63f2b788f3f7d6e5f4bf5c86c23442ffb5b1921"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x4000400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x10) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) keyctl$set_reqkey_keyring(0xe, 0x6) inotify_init1(0x80000) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(0xffffffffffffffff, &(0x7f0000000000)="0a000000010001", 0x7) close(0x4) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r3, 0x400448ca, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) quotactl_fd$Q_QUOTAOFF(0xffffffffffffffff, 0xffffffff80000302, 0x0, 0x0) 2m34.46849198s ago: executing program 4 (id=1171): r0 = socket$netlink(0x10, 0x3, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r1, 0x0, 0x0) iopl(0x3) recvmmsg(r1, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/11, 0xb}}], 0x5df, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18, 0x0, 0x0, {0x1}}, 0x18) write$FUSE_DIRENTPLUS(r2, 0x0, 0xb0) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18}, 0x18) mount$9p_fd(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',cache=fscache,\x00']) close_range(r0, 0xffffffffffffffff, 0x0) 2m33.539842451s ago: executing program 4 (id=1176): syz_open_dev$ttys(0xc, 0x2, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0x80000010) rmdir(&(0x7f0000000100)='./control\x00') 2m32.991419141s ago: executing program 4 (id=1180): r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x10000, 0x0) 2m31.532807448s ago: executing program 4 (id=1183): r0 = socket(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000040)=0x20f, 0x4) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000140)={0x0, 0x1}, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x1) r4 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x901) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a85323, &(0x7f0000000000)={{0x80}, 'port0\x00'}) 2m30.414221905s ago: executing program 4 (id=1187): r0 = socket$nl_generic(0x10, 0x3, 0x10) io_uring_setup(0x7d5, &(0x7f0000000500)) sendmsg$nl_generic(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001580)={0x14, 0x25, 0x1, 0x70bd2c, 0x25dfdbff, {0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x40080c0}, 0x24000100) 2m19.003557265s ago: executing program 32 (id=1169): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001580)={0x14, 0x25, 0x1, 0x70bd2c, 0x25dfdbff, {0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x40080c0}, 0x24000100) 2m15.333949814s ago: executing program 33 (id=1187): r0 = socket$nl_generic(0x10, 0x3, 0x10) io_uring_setup(0x7d5, &(0x7f0000000500)) sendmsg$nl_generic(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001580)={0x14, 0x25, 0x1, 0x70bd2c, 0x25dfdbff, {0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x40080c0}, 0x24000100) 15.427278787s ago: executing program 5 (id=1754): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000000640)=""/102400, 0x19000) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0xfffffffffffffffd, 0x3b) read$watch_queue(0xffffffffffffffff, &(0x7f0000000240)=""/85, 0x55) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x17, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x6}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 10.542152281s ago: executing program 2 (id=1766): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xffffffffffffffd2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, r0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000000640)=""/102400, 0x19000) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="757064587465383617c661756c7420757365723a"], 0x1a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 8.901314027s ago: executing program 2 (id=1767): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0xb, 0x4, 0x0, 0x2, 0x2c, 0x67, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x10, 0x0, 0x0, 0x9, [0x401, 0x5, 0x0]}, @timestamp_prespec={0x44, 0x4, 0x9c, 0x3, 0x8}, @noop]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xa0}}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 8.748349689s ago: executing program 5 (id=1769): r0 = socket$inet(0x2, 0x2, 0x1) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e24, @remote}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmmsg$inet(r0, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="08001497733f5d", 0x7}], 0x1}}], 0x1, 0x2004000) 7.892101635s ago: executing program 0 (id=1771): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000440)={{0x5, 0x0, 0xf, 0x8, '\x00', 0x6}, 0x0, 0x10, 0x3, r0, 0x4, 0x2, 'syz1\x00', &(0x7f0000000040)=[',.#)),\xd4,.\x00', 'GPL\x00', '\']})\x00', '(\\},-\x00'], 0x19}) r3 = io_uring_setup(0x1d06, &(0x7f00000003c0)={0x0, 0x4, 0x2, 0x0, 0xa7}) io_uring_enter(r3, 0x6252, 0xc09b, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r4, 0x1, 0x10000000000009, &(0x7f00000002c0)='?Uy<', 0x4) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000580)='net/tcp6\x00') socket$alg(0x26, 0x5, 0x0) epoll_create1(0x0) 7.891650844s ago: executing program 6 (id=1772): r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c000580050019"], 0x4c}}, 0x0) 7.742909836s ago: executing program 5 (id=1773): r0 = socket(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000040)=0x20f, 0x4) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000140)={0x0, 0x1}, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x0, &(0x7f00000000c0)}) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, r5) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_trace', 0x169282, 0x19c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x1) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x901) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0xe3, 0x1b1c07}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0x40a85323, &(0x7f0000000000)={{0x80}, 'port0\x00'}) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, 0x0, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r8, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 6.677141524s ago: executing program 5 (id=1774): close(0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x21, &(0x7f0000000000), 0x1) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r1, 0x0, 0x0, 0x2, 0x0, 0x1}) prctl$PR_SCHED_CORE(0x4c, 0x0, 0x0, 0x0, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$sock_qrtr_TIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) 6.671966943s ago: executing program 6 (id=1775): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r1}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB="0000000000000000b7050000080000000300000000000000170100002020640500000000002020207b1af8ff00000000bfa1000000ff000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000040)={0x0, 0x47524247, 0x2, @discrete={0x7, 0x6}}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x101000, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) read$msr(0xffffffffffffffff, &(0x7f0000002700)=""/102392, 0x18ff8) clock_getres(0xfffffffffffffff1, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') r3 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0xe2) ftruncate(r3, 0x3f) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x12, r3, 0x0) read$FUSE(r3, &(0x7f0000002600)={0x2020}, 0x2020) socket(0x40000000015, 0x5, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000100)={0x18, 0x0, {0x11ff, @broadcast, 'bond_slave_1\x00'}}, 0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 6.636134061s ago: executing program 0 (id=1776): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) add_key$user(&(0x7f0000000080), 0x0, &(0x7f0000000100)="04", 0x1, 0xfffffffffffffffe) r4 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89ff, &(0x7f0000001580)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x12, 0x0, 0x20000000, 0x800000, 0x4, 0x1000000, 0x5, 0x6}}) 6.244704676s ago: executing program 2 (id=1777): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x440000ace) syz_emit_vhci(0x0, 0x6) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x53cb1000) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) sendfile(r0, r1, 0x0, 0xffe4) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000280), 0x80a00, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000080)={0x1, "0600000000000000c64c3b6e6ff82a75e5318fca4288c2ffbdbec772020acd2c", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r5, 0xc0303e03, &(0x7f00000000c0)={"e50d1af80100007ea25edd00ff000000080000f6907ff16b7e00", r5, 0xffffffffffffffff}) ppoll(&(0x7f0000000100)=[{r6, 0x408}, {r5, 0x25c0}], 0x2, &(0x7f0000000140), 0x0, 0x0) 5.631472371s ago: executing program 0 (id=1778): syz_open_procfs(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x3f, 0x40, 0x42, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000001a40), 0x1003, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000001d40)={r0, &(0x7f0000001b80)='o', 0x0}, 0x20) 5.631109571s ago: executing program 5 (id=1779): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000000640)=""/102400, 0x19000) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0xfffffffffffffffd, 0x3b) read$watch_queue(0xffffffffffffffff, &(0x7f0000000240)=""/85, 0x55) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x17, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x6}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 5.630649681s ago: executing program 3 (id=1780): r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x3fe, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000580)={0x1, @pix_mp={0x0, 0x0, 0x34325842, 0x4, 0x2, [{}, {0x277c}, {}, {}, {}, {0xd360}], 0x10}}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x410000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_dev$radio(0x0, 0x2, 0x2) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f0000000000)='0', 0x1, r2) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r4, &(0x7f0000001540)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000380)="e3", 0x1}], 0x1}}], 0x2, 0x600c050) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff0001"], 0xa) socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x4e, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6000200000183aff00000000000000000000ffffac1e00017e8000000000000000000000000000aa8700907800000000fe8000000000000000000000000000aac7f21e9faf56555d387b032f5027e7da9ec5b645c3f83c68c12511796a6d81"], 0x0) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='y\xa9rustV\x1eS=\xd4\x16\x95:\x00\x01\x00\x00', 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000000)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'bond0\x00', 0xff}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000240)=0x1) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000380)={0x6, 0x1, 0x0, "eee98fa706178749cb4dfd93e33c9b6b7bd152f35ed734fc70157dcb4f1891e2", 0x43353039}) 4.660696986s ago: executing program 2 (id=1781): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x784c0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x10010, r1, 0xf9842000) io_uring_register$IORING_UNREGISTER_NAPI(r0, 0x1c, &(0x7f00000002c0), 0x1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0xc0844123, &(0x7f0000002fc0)) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/sync_on_suspend', 0x40901, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_open_dev$MSR(&(0x7f0000000280), 0x5, 0x0) ftruncate(r3, 0x38) r4 = socket$inet6(0xa, 0x3, 0xff) dup2(r4, r4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x101000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xe0, &(0x7f00000003c0)='J\x04?\x06\xff\x9b\xfa#MJf\xf3\x1bE\xaa\r\x01\xd6\xe39\xc2-8Q\x88\"C\xae\x95\x853\x87ij\xe7\xc3Y\x0e\xf4\xd6|H\x1a\xeb\xe1~\x8f\xff\x03V\xbe\xcf\x18\xe3y$\xbd0!\"\xe4\x92\xa8\xd9\xc24t^w\xf7\xa3\x1ec\xe0\xf9\xaf\x04(\f8\xdfZ\xfa\"\xfa\xae\xbdM\v\xf2\xa0o*\xf4\xe8b\xe5\x05\x83\x83\x1a6\ae\x0e\xbc -m\x84y\xdc\xd0/\xdd\xa4\xcf\xc5\t#\x99E&\xac\xae8\x8f\xb9:\x8b\xeb\x13\xff\xa4o5L\x7f\x8f\x1f\xe5n&[\xad\xfb\xaf+\x83\x9d\x98\xe9\x9c\x9f-\x9d}\x96\x12?\xcf\x82\x00'/179}, 0x30) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="20000000050000003ff63e1d06"], 0x48) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) write$cgroup_devices(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="1b8408217f05"], 0xffdd) 4.013328781s ago: executing program 3 (id=1782): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) syz_emit_ethernet(0x46, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102400, 0x19000) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000240)=0x2) mremap(&(0x7f0000000000/0x9000)=nil, 0xa00000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 3.98147645s ago: executing program 6 (id=1783): socket(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xc, 0xa}, {0x0, 0xf}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xa495, 0x7ff, 0x0, 0x0, 0xffffffff}, 0x80, 0x1, 0x3, 0x4, 0x8, 0xd, 0x17, 0x1b, 0x1, 0x81, {0x9, 0x23, 0x0, 0x2, 0xb, 0x1}}}}]}, 0x78}}, 0x4000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r3, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) 3.905390982s ago: executing program 2 (id=1784): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setresgid(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x1) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e24, @remote}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x14}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmmsg$inet(r3, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="08001497733f5d3e", 0x8}], 0x1}}], 0x1, 0x2004000) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, 0x0, 0x275a, 0x0) read$alg(r7, &(0x7f0000000040)=""/136, 0x88) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r7, 0xc0345642, &(0x7f0000002080)={0x0, "86f745a7ce60d43b773fd8714a5c64274fdec0adb16d4ffc728ce26885a68d3f", 0x3}) socket$kcm(0x10, 0x2, 0x10) 3.895679814s ago: executing program 0 (id=1785): r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c00058005001900"], 0x4c}}, 0x0) 2.750001626s ago: executing program 5 (id=1786): r0 = socket(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000040)=0x20f, 0x4) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000140)={0x0, 0x1}, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x0, &(0x7f00000000c0)}) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, r5) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_trace', 0x169282, 0x19c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x1) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x901) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0xe3, 0x1b1c07}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0x40a85323, &(0x7f0000000000)={{0x80}, 'port0\x00'}) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, 0x0, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r8, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 2.697608216s ago: executing program 0 (id=1787): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0xb, 0x4, 0x0, 0x2, 0x2c, 0x67, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x10, 0x0, 0x0, 0x9, [0x401, 0x5, 0x0]}, @timestamp_prespec={0x44, 0x4, 0x9c, 0x3, 0x8}, @noop]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xa0}}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2.696394865s ago: executing program 3 (id=1788): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xf3a, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_open_dev$MSR(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x18}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) open$dir(0x0, 0x80000, 0xb8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x2) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) read$FUSE(0xffffffffffffffff, 0x0, 0x0) keyctl$restrict_keyring(0xa, 0x0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='id:cb2e') newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) read$FUSE(0xffffffffffffffff, &(0x7f0000000440)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) keyctl$chown(0x4, 0x0, r2, r3) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000100)) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) 1.938354127s ago: executing program 6 (id=1789): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) add_key$user(&(0x7f0000000080), 0x0, &(0x7f0000000100)="04", 0x1, 0xfffffffffffffffe) r4 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89ff, &(0x7f0000001580)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x12, 0x0, 0x20000000, 0x800000, 0x4, 0x1000000, 0x5, 0x6}}) 1.075705294s ago: executing program 3 (id=1790): close(0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x21, &(0x7f0000000000), 0x1) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r1, 0x0, 0x0, 0x2, 0x0, 0x1}) prctl$PR_SCHED_CORE(0x4c, 0x0, 0x0, 0x0, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$sock_qrtr_TIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) 868.973864ms ago: executing program 0 (id=1791): ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000040)={0x1}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x0) r3 = epoll_create(0x3ff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(r0, 0x6, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, &(0x7f0000000280)) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) mount$afs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x3e4, &(0x7f0000000400)={[{@dyn}]}) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='efs\x00', 0x0, 0x0) syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0xb05, 0x18c6, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x40, 0x3c, [{{0x9, 0x4, 0x0, 0x10, 0x2, 0x3, 0x1, 0x2, 0xf, {0x9, 0x21, 0x716d, 0xc, 0x1, {0x22, 0x9ce}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0xf7, 0x5, 0x5}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x8d, 0x4, 0xf0}}]}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x2, 0x0, 0x10, 0x8}, 0x74, &(0x7f0000000200)={0x5, 0xf, 0x74, 0x4, [@ptm_cap={0x3}, @generic={0x55, 0x10, 0x3, "91535226d875876d6584e918c7d3b5e48d34be6b12a8a6e322afc48d02e67ddc2907a61cf0da3bcc72323ff7a798d0475fd974587f2ae55b4c5d2bbd597a7b95d67c96e5ba7b5afd4ed7530f1c4e8301e508"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "b7d4c2fdad57939ed0ae5a61089fb05d"}]}, 0x4, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x40c}}, {0x2, &(0x7f00000003c0)=@string={0x2}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0xc0c}}, {0x39, &(0x7f0000000480)=@string={0x39, 0x3, "8256b841428f9c532536df8f616271a317a01ab0ad2a89cf527b813f3c7e7302d2336dd1c726a5020420511d746d905f0c5ccec0ccb059"}}]}) lremovexattr(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580)=@random={'trusted.', '\\*\\\x00'}) 868.672296ms ago: executing program 6 (id=1792): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) listen(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000580)='net/tcp6\x00') preadv(r2, &(0x7f00000008c0)=[{0x0}], 0x1, 0x1ef, 0x0) epoll_create1(0x0) 621.797716ms ago: executing program 2 (id=1793): sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x70bd25, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x44) r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x4, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00031b0000001b03"], 0x0, 0x0, 0x0}, 0x0) 50.193368ms ago: executing program 3 (id=1794): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r1}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB="0000000000000000b7050000080000000300000000000000170100002020640500000000002020207b1af8ff00000000bfa1000000ff000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000040)={0x0, 0x47524247, 0x2, @discrete={0x7, 0x6}}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x101000, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) read$msr(0xffffffffffffffff, &(0x7f0000002700)=""/102392, 0x18ff8) clock_getres(0xfffffffffffffff1, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') r3 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0xe2) ftruncate(r3, 0x3f) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x12, r3, 0x0) read$FUSE(r3, &(0x7f0000002600)={0x2020}, 0x2020) socket(0x40000000015, 0x5, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000100)={0x18, 0x0, {0x11ff, @broadcast, 'bond_slave_1\x00'}}, 0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 49.984341ms ago: executing program 6 (id=1795): r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) setitimer(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0x80000010) rmdir(&(0x7f0000000100)='./control\x00') bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) 0s ago: executing program 3 (id=1796): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001100)={&(0x7f00000010c0)='mm_page_free\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="640000000206050000000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a300000000005000400004000000500050002000000050001000600000014000780080006400000000008001340"], 0x64}}, 0x0) kernel console output (not intermixed with test programs): exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f794777e880 code=0x7ffc0000 [ 100.199627][ T29] audit: type=1326 audit(1733227160.166:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6296 comm="syz.0.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f7947781747 code=0x7ffc0000 [ 100.246854][ T6299] netlink: 4 bytes leftover after parsing attributes in process `syz.0.120'. [ 102.048938][ T9] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 102.765781][ T6335] netlink: 'syz.1.133': attribute type 3 has an invalid length. [ 102.946472][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 102.946491][ T29] audit: type=1400 audit(1733227162.986:276): avc: denied { setopt } for pid=6332 comm="syz.3.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 103.056221][ T9] usb 5-1: Using ep0 maxpacket: 8 [ 103.071897][ T9] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 103.090467][ T9] usb 5-1: config 179 has no interface number 0 [ 103.100549][ T9] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 103.136414][ T9] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 9217, setting to 1024 [ 103.165242][ T9] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 192, changing to 11 [ 103.257238][ T9] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 103.276239][ T9] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 103.850416][ T9] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 103.859608][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.923503][ T6325] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 104.290217][ T29] audit: type=1400 audit(1733227164.376:277): avc: denied { block_suspend } for pid=6374 comm="syz.3.146" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 104.356423][ T29] audit: type=1400 audit(1733227164.426:278): avc: denied { override_creds } for pid=6368 comm="syz.0.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 104.407621][ T9] input: Generic X-Box pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:179.65/input/input7 [ 104.461910][ T5867] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 105.647796][ T5867] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 105.656883][ T5867] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 105.664865][ T972] usb 5-1: USB disconnect, device number 2 [ 105.664904][ C0] xpad 5-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 105.667872][ T5867] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 105.672882][ C0] xpad 5-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 105.705882][ T5867] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 105.716696][ T5867] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.725019][ T5867] usb 2-1: Product: syz [ 105.729505][ T5867] usb 2-1: Manufacturer: syz [ 105.737279][ T5867] usb 2-1: SerialNumber: syz [ 105.754723][ T972] xpad 5-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 105.904333][ T6395] cgroup: Unknown subsys name 'cpuset' [ 106.061894][ T46] kernel write not supported for file /slabinfo (pid: 46 comm: kworker/1:1) [ 106.080918][ T6401] Illegal XDP return value 4294967274 on prog (id 24) dev syz_tun, expect packet loss! [ 106.143358][ T29] audit: type=1400 audit(1733227166.226:279): avc: denied { write } for pid=6402 comm="syz.2.159" path="socket:[9909]" dev="sockfs" ino=9909 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 106.179982][ T5867] usb 2-1: 0:2 : does not exist [ 106.212963][ T29] audit: type=1400 audit(1733227166.226:280): avc: denied { nlmsg_read } for pid=6402 comm="syz.2.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 106.234552][ T29] audit: type=1400 audit(1733227166.296:281): avc: denied { getopt } for pid=6404 comm="syz.0.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 106.262476][ T29] audit: type=1400 audit(1733227166.346:282): avc: denied { getopt } for pid=6408 comm="syz.2.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 106.292319][ T5867] usb 2-1: USB disconnect, device number 2 [ 106.349716][ T6413] netlink: 96 bytes leftover after parsing attributes in process `syz.4.163'. [ 106.425818][ T29] audit: type=1400 audit(1733227166.476:283): avc: denied { write } for pid=6415 comm="syz.2.164" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 106.627066][ T5827] udevd[5827]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 107.383312][ T29] audit: type=1400 audit(1733227167.466:284): avc: denied { create } for pid=6443 comm="syz.3.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 107.384322][ T29] audit: type=1400 audit(1733227167.466:285): avc: denied { bind } for pid=6443 comm="syz.3.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 107.711237][ T5866] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 108.080699][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 108.080718][ T29] audit: type=1400 audit(1733227168.156:290): avc: denied { bind } for pid=6453 comm="syz.2.179" lport=4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 108.080752][ T29] audit: type=1400 audit(1733227168.156:291): avc: denied { name_bind } for pid=6453 comm="syz.2.179" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 108.080784][ T29] audit: type=1400 audit(1733227168.156:292): avc: denied { node_bind } for pid=6453 comm="syz.2.179" saddr=fe80::aa src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 109.166329][ T5866] usb 1-1: Using ep0 maxpacket: 32 [ 109.173134][ T29] audit: type=1400 audit(1733227169.256:293): avc: denied { ioctl } for pid=6441 comm="syz.0.176" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 109.173787][ T5866] usb 1-1: config 0 has an invalid interface number: 67 but max is 0 [ 109.173812][ T5866] usb 1-1: config 0 has no interface number 0 [ 109.175877][ T5866] usb 1-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 109.175903][ T5866] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.175923][ T5866] usb 1-1: Product: syz [ 109.175939][ T5866] usb 1-1: Manufacturer: syz [ 109.175953][ T5866] usb 1-1: SerialNumber: syz [ 109.196036][ T5866] usb 1-1: config 0 descriptor?? [ 109.268055][ T5866] smsc95xx v2.0.0 [ 109.638631][ T29] audit: type=1400 audit(1733227169.726:294): avc: denied { create } for pid=6469 comm="syz.2.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 109.665374][ T5866] smsc95xx 1-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 109.677363][ T5866] smsc95xx 1-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 109.696291][ T29] audit: type=1400 audit(1733227169.726:295): avc: denied { write } for pid=6469 comm="syz.2.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 109.749683][ T29] audit: type=1400 audit(1733227169.746:296): avc: denied { read write } for pid=5820 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 109.794983][ T29] audit: type=1400 audit(1733227169.746:297): avc: denied { open } for pid=5820 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 109.845672][ T29] audit: type=1400 audit(1733227169.746:298): avc: denied { ioctl } for pid=5820 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 109.887271][ T29] audit: type=1400 audit(1733227169.746:299): avc: denied { ioctl } for pid=6441 comm="syz.0.176" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 111.624008][ T6491] ======================================================= [ 111.624008][ T6491] WARNING: The mand mount option has been deprecated and [ 111.624008][ T6491] and is ignored by this kernel. Remove the mand [ 111.624008][ T6491] option from the mount to silence this warning. [ 111.624008][ T6491] ======================================================= [ 111.887574][ T6486] syzkaller0: entered promiscuous mode [ 111.893214][ T6486] syzkaller0: entered allmulticast mode [ 112.539126][ T5866] smsc95xx 1-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 112.550140][ T5866] smsc95xx 1-1:0.67: probe with driver smsc95xx failed with error -71 [ 112.578246][ T5866] usb 1-1: USB disconnect, device number 2 [ 112.603757][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 113.130414][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 113.130430][ T29] audit: type=1400 audit(1733227173.146:333): avc: denied { name_bind } for pid=6505 comm="syz.0.201" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 113.225144][ T29] audit: type=1400 audit(1733227173.306:334): avc: denied { create } for pid=6511 comm="syz.1.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 113.316631][ T29] audit: type=1400 audit(1733227173.406:335): avc: denied { connect } for pid=6511 comm="syz.1.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 113.370649][ T29] audit: type=1400 audit(1733227173.426:336): avc: denied { bind } for pid=6511 comm="syz.1.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 113.452210][ T29] audit: type=1400 audit(1733227173.426:337): avc: denied { write } for pid=6511 comm="syz.1.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 113.511543][ T29] audit: type=1400 audit(1733227173.426:338): avc: denied { read } for pid=6511 comm="syz.1.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 113.869968][ T29] audit: type=1400 audit(1733227173.836:339): avc: denied { create } for pid=6516 comm="syz.0.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 113.914712][ T29] audit: type=1400 audit(1733227173.986:340): avc: denied { setopt } for pid=6511 comm="syz.1.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 113.994954][ T29] audit: type=1400 audit(1733227174.036:341): avc: denied { map_create } for pid=6523 comm="syz.4.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 114.094991][ T29] audit: type=1400 audit(1733227174.036:342): avc: denied { map_read map_write } for pid=6523 comm="syz.4.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 116.570611][ T6554] capability: warning: `syz.3.216' uses deprecated v2 capabilities in a way that may be insecure [ 117.157922][ T6559] netlink: 'syz.1.215': attribute type 3 has an invalid length. [ 117.616503][ T969] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 118.228309][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 118.228328][ T29] audit: type=1400 audit(1733227177.796:367): avc: denied { append } for pid=6578 comm="syz.1.227" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 118.346295][ T969] usb 3-1: Using ep0 maxpacket: 32 [ 118.364008][ T969] usb 3-1: config 0 has an invalid interface number: 37 but max is 1 [ 118.382392][ T969] usb 3-1: config 0 has no interface number 1 [ 118.415499][ T969] usb 3-1: New USB device found, idVendor=03f0, idProduct=581d, bcdDevice=20.a3 [ 118.443443][ T969] usb 3-1: New USB device strings: Mfr=1, Product=34, SerialNumber=3 [ 118.477260][ T29] audit: type=1400 audit(1733227178.566:368): avc: denied { connect } for pid=6586 comm="syz.0.223" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 118.651979][ T29] audit: type=1400 audit(1733227178.736:369): avc: denied { bind } for pid=6588 comm="syz.1.229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 118.656220][ T969] usb 3-1: Product: syz [ 118.677147][ T969] usb 3-1: Manufacturer: syz [ 118.681751][ T969] usb 3-1: SerialNumber: syz [ 118.744258][ T969] usb 3-1: config 0 descriptor?? [ 119.071951][ T29] audit: type=1400 audit(1733227178.776:370): avc: denied { write } for pid=6588 comm="syz.1.229" path="socket:[10417]" dev="sockfs" ino=10417 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 119.258044][ T29] audit: type=1400 audit(1733227178.856:371): avc: denied { read write } for pid=6589 comm="syz.4.230" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 119.321761][ T29] audit: type=1400 audit(1733227178.856:372): avc: denied { open } for pid=6589 comm="syz.4.230" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 119.375201][ T29] audit: type=1400 audit(1733227178.856:373): avc: denied { ioctl } for pid=6589 comm="syz.4.230" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5566 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 119.454530][ T969] qcserial 3-1:0.37: Qualcomm USB modem converter detected [ 119.777516][ T6606] trusted_key: encrypted_key: master key parameter 'user:' is invalid [ 121.541474][ T46] usb 3-1: USB disconnect, device number 3 [ 121.549248][ T46] qcserial 3-1:0.37: device disconnected [ 121.826581][ T969] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 121.861731][ T29] audit: type=1400 audit(1733227181.946:374): avc: denied { ioctl } for pid=6627 comm="syz.2.242" path="socket:[11389]" dev="sockfs" ino=11389 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 121.923089][ T29] audit: type=1400 audit(1733227182.006:375): avc: denied { write } for pid=6631 comm="syz.1.243" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 121.976292][ T969] usb 5-1: Using ep0 maxpacket: 16 [ 121.980073][ T29] audit: type=1400 audit(1733227182.056:376): avc: denied { ioctl } for pid=6631 comm="syz.1.243" path="socket:[11392]" dev="sockfs" ino=11392 ioctlcmd=0xaea3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 121.984916][ T969] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 122.027946][ T969] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 122.038237][ T969] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 122.053853][ T969] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 122.063827][ T969] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.076766][ T969] usb 5-1: Product: syz [ 122.093820][ T969] usb 5-1: Manufacturer: syz [ 122.099114][ T969] usb 5-1: SerialNumber: syz [ 122.398938][ T6646] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 122.591141][ T969] usb 5-1: 0:2 : does not exist [ 123.223811][ T8] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 123.476285][ T8] usb 2-1: Using ep0 maxpacket: 16 [ 123.492693][ T8] usb 2-1: unable to get BOS descriptor or descriptor too short [ 123.513036][ T8] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 123.549937][ T8] usb 2-1: config 1 interface 0 altsetting 9 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 123.625454][ T8] usb 2-1: config 1 interface 0 has no altsetting 0 [ 123.663695][ T8] usb 2-1: New USB device found, idVendor=05ac, idProduct=0218, bcdDevice= 0.40 [ 123.678228][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.709316][ T8] usb 2-1: Product: syz [ 123.799015][ T969] usb 5-1: USB disconnect, device number 3 [ 123.866362][ T8] usb 2-1: Manufacturer: syz [ 123.870994][ T8] usb 2-1: SerialNumber: syz [ 124.104671][ T8] appletouch 2-1:1.0: Could not find int-in endpoint [ 124.112431][ T8] appletouch 2-1:1.0: probe with driver appletouch failed with error -5 [ 124.701022][ T8] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 124.710522][ T5827] udevd[5827]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 124.796598][ T8] usb 2-1: USB disconnect, device number 3 [ 125.016736][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 125.016765][ T29] audit: type=1400 audit(1733227185.106:382): avc: denied { create } for pid=6686 comm="syz.0.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 125.075981][ T29] audit: type=1400 audit(1733227185.136:383): avc: denied { create } for pid=6686 comm="syz.0.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 125.159391][ T29] audit: type=1400 audit(1733227185.146:384): avc: denied { read write } for pid=6686 comm="syz.0.266" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 125.212626][ T29] audit: type=1400 audit(1733227185.146:385): avc: denied { open } for pid=6686 comm="syz.0.266" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 125.273762][ T29] audit: type=1400 audit(1733227185.356:386): avc: denied { read write } for pid=6694 comm="syz.0.270" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 125.307558][ T29] audit: type=1400 audit(1733227185.356:387): avc: denied { open } for pid=6694 comm="syz.0.270" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 125.330723][ T29] audit: type=1400 audit(1733227185.386:388): avc: denied { mount } for pid=6694 comm="syz.0.270" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 125.416374][ T29] audit: type=1400 audit(1733227185.466:389): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 125.454789][ T6707] netlink: 798 bytes leftover after parsing attributes in process `syz.0.274'. [ 126.427913][ T29] audit: type=1400 audit(1733227186.016:390): avc: denied { create } for pid=6719 comm="syz.0.280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 126.859525][ T29] audit: type=1400 audit(1733227186.916:391): avc: denied { name_bind } for pid=6708 comm="syz.3.275" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 126.987816][ T6741] netlink: 12 bytes leftover after parsing attributes in process `syz.3.287'. [ 127.035984][ T6741] netlink: 8 bytes leftover after parsing attributes in process `syz.3.287'. [ 127.482907][ T6758] 9pnet_fd: Insufficient options for proto=fd [ 128.571546][ T6781] netlink: 'syz.1.302': attribute type 3 has an invalid length. [ 128.883668][ T6785] trusted_key: encrypted_key: insufficient parameters specified [ 132.199569][ T6841] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6841 comm=syz.0.319 [ 132.768057][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.774388][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.784982][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 132.784994][ T29] audit: type=1400 audit(1733227192.866:416): avc: denied { write } for pid=6843 comm="syz.0.323" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 134.766714][ T29] audit: type=1400 audit(1733227193.876:417): avc: denied { ioctl } for pid=6855 comm="syz.0.325" path="socket:[11656]" dev="sockfs" ino=11656 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 135.368956][ T6870] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci4/hci4:200/input9 [ 135.397239][ T29] audit: type=1400 audit(1733227195.436:418): avc: denied { connect } for pid=6869 comm="syz.0.329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 135.417340][ T29] audit: type=1400 audit(1733227195.456:419): avc: denied { ioctl } for pid=6869 comm="syz.0.329" path="socket:[10950]" dev="sockfs" ino=10950 ioctlcmd=0x48c8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 136.222809][ T6881] trusted_key: encrypted_key: insufficient parameters specified [ 137.039537][ T29] audit: type=1400 audit(1733227197.126:420): avc: denied { watch watch_reads } for pid=6888 comm="syz.1.334" path="/72" dev="tmpfs" ino=385 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 137.627439][ T29] audit: type=1400 audit(1733227197.716:421): avc: denied { read } for pid=5177 comm="acpid" name="event4" dev="devtmpfs" ino=2767 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 137.834524][ T29] audit: type=1400 audit(1733227197.716:422): avc: denied { open } for pid=5177 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2767 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 138.199046][ T6908] binder: BINDER_SET_CONTEXT_MGR already set [ 138.221414][ T6908] binder: 6907:6908 ioctl 4018620d 20000040 returned -16 [ 138.323917][ T6914] Zero length message leads to an empty skb [ 138.354801][ T29] audit: type=1400 audit(1733227198.426:423): avc: denied { read } for pid=6906 comm="syz.4.339" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 138.386018][ T46] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 138.402734][ T46] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 138.529951][ T29] audit: type=1400 audit(1733227198.426:424): avc: denied { open } for pid=6906 comm="syz.4.339" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 138.754371][ T29] audit: type=1400 audit(1733227198.426:425): avc: denied { ioctl } for pid=6906 comm="syz.4.339" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x7003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 138.826130][ T29] audit: type=1400 audit(1733227198.486:426): avc: denied { create } for pid=6918 comm="syz.1.344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 138.851754][ T29] audit: type=1400 audit(1733227198.496:427): avc: denied { write } for pid=6918 comm="syz.1.344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 138.881892][ T29] audit: type=1400 audit(1733227198.886:428): avc: denied { setopt } for pid=6925 comm="syz.0.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 139.956342][ T46] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 140.184656][ T46] usb 4-1: Using ep0 maxpacket: 16 [ 140.378833][ T46] usb 4-1: config 0 interface 0 has no altsetting 0 [ 140.385468][ T46] usb 4-1: New USB device found, idVendor=05ac, idProduct=0231, bcdDevice= 0.00 [ 140.420184][ T46] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.473465][ T46] usb 4-1: config 0 descriptor?? [ 140.512349][ T6950] binder: BINDER_SET_CONTEXT_MGR already set [ 140.531742][ T6950] binder: 6949:6950 ioctl 4018620d 20000040 returned -16 [ 140.546332][ T969] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 140.706395][ T969] usb 5-1: Using ep0 maxpacket: 8 [ 140.713026][ T969] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 140.726188][ T969] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 140.747462][ T969] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 140.770239][ T969] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 140.806566][ T969] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.825260][ T969] usb 5-1: Product: syz [ 140.853314][ T969] usb 5-1: Manufacturer: syz [ 140.866231][ T969] usb 5-1: SerialNumber: syz [ 140.872405][ T29] audit: type=1400 audit(1733227200.956:429): avc: denied { setopt } for pid=6958 comm="syz.2.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 140.899649][ T46] apple 0003:05AC:0231.0003: hidraw0: USB HID vff.ff Device [HID 05ac:0231] on usb-dummy_hcd.3-1/input0 [ 140.969554][ T29] audit: type=1400 audit(1733227200.966:430): avc: denied { write } for pid=5174 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 141.018057][ T29] audit: type=1400 audit(1733227200.966:431): avc: denied { remove_name } for pid=5174 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 141.120085][ T46] usb 4-1: USB disconnect, device number 3 [ 142.022082][ T969] usb 5-1: 0:2 : does not exist [ 142.125926][ T5821] Bluetooth: hci4: command 0x0405 tx timeout [ 142.473332][ T969] usb 5-1: USB disconnect, device number 4 [ 143.078865][ T6983] syz.0.363 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 143.772899][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 143.772915][ T29] audit: type=1400 audit(1733227203.856:441): avc: denied { connect } for pid=7001 comm="syz.0.374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 144.014818][ T7014] netlink: 4 bytes leftover after parsing attributes in process `syz.2.378'. [ 144.386317][ T969] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 144.776317][ T969] usb 5-1: Using ep0 maxpacket: 8 [ 144.798262][ T969] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 144.838643][ T969] usb 5-1: config 0 has no interfaces? [ 144.864598][ T969] usb 5-1: New USB device found, idVendor=046d, idProduct=c24f, bcdDevice= 0.00 [ 144.905192][ T969] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.951153][ T969] usb 5-1: config 0 descriptor?? [ 144.958575][ T5827] udevd[5827]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 145.556683][ T972] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 145.735521][ T29] audit: type=1400 audit(1733227205.796:442): avc: denied { write } for pid=7041 comm="syz.3.388" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 145.763237][ T7042] kvm: emulating exchange as write [ 145.932829][ T972] usb 3-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36 [ 145.944453][ T972] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.975740][ T972] usb 3-1: Product: syz [ 146.371066][ T8] usb 5-1: USB disconnect, device number 5 [ 146.399273][ T972] usb 3-1: Manufacturer: syz [ 146.411206][ T972] usb 3-1: SerialNumber: syz [ 146.437579][ T972] usb 3-1: config 0 descriptor?? [ 146.498546][ T972] ch341 3-1:0.0: ch341-uart converter detected [ 146.691266][ T29] audit: type=1400 audit(1733227206.756:443): avc: denied { search } for pid=7054 comm="syz.4.391" name="/" dev="configfs" ino=1222 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 147.676666][ T972] usb 3-1: failed to receive control message: -110 [ 147.683234][ T972] ch341-uart ttyUSB0: probe with driver ch341-uart failed with error -110 [ 147.708877][ T972] usb 3-1: USB disconnect, device number 4 [ 147.715411][ T972] ch341 3-1:0.0: device disconnected [ 148.799723][ T29] audit: type=1400 audit(1733227208.886:444): avc: denied { execute } for pid=7068 comm="syz.4.398" path="/56/blkio.bfq.time_recursive" dev="tmpfs" ino=309 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 149.420383][ T7096] netlink: 'syz.0.402': attribute type 3 has an invalid length. [ 151.683855][ T7137] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 152.725010][ T7150] trusted_key: encrypted_key: master key parameter 'user:' is invalid [ 153.107627][ T29] audit: type=1400 audit(1733227213.166:445): avc: denied { shutdown } for pid=7154 comm="syz.1.426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 153.246082][ T29] audit: type=1400 audit(1733227213.326:446): avc: denied { getopt } for pid=7154 comm="syz.1.426" laddr=172.20.20.10 lport=256 faddr=172.20.20.187 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 153.392804][ T29] audit: type=1400 audit(1733227213.476:447): avc: denied { unmount } for pid=5814 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 153.436994][ T8] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 153.603366][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 153.614518][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 153.634481][ T8] usb 3-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 153.643745][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.672503][ T8] usb 3-1: config 0 descriptor?? [ 153.727645][ T7168] binder: BINDER_SET_CONTEXT_MGR already set [ 153.737245][ T7168] binder: 7167:7168 ioctl 4018620d 20000040 returned -16 [ 154.211955][ T8] hid (null): invalid report_count 43592 [ 154.219723][ T8] hid-led 0003:0FC5:B080.0004: invalid report_count 43592 [ 154.231559][ T8] hid-led 0003:0FC5:B080.0004: item 0 2 1 9 parsing failed [ 154.250492][ T8] hid-led 0003:0FC5:B080.0004: probe with driver hid-led failed with error -22 [ 154.434904][ T8] usb 3-1: USB disconnect, device number 5 [ 155.174508][ T5821] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 155.183485][ T5821] Bluetooth: hci1: Injecting HCI hardware error event [ 155.191362][ T5821] Bluetooth: hci1: hardware error 0x00 [ 155.749588][ T5826] Bluetooth: hci5: command 0x1003 tx timeout [ 155.759755][ T54] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 156.103245][ T46] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 156.386393][ T46] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 156.398738][ T7210] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 156.403280][ T46] usb 2-1: config 0 has no interfaces? [ 156.414440][ T46] usb 2-1: New USB device found, idVendor=0489, idProduct=e057, bcdDevice= 0.00 [ 156.423711][ T46] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.435823][ T46] usb 2-1: config 0 descriptor?? [ 156.673074][ T29] audit: type=1400 audit(1733227216.756:448): avc: denied { append } for pid=7206 comm="syz.1.443" name="001" dev="devtmpfs" ino=738 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 157.069370][ T7240] binder_alloc: binder_alloc_mmap_handler: 7234 20ffd000-21000000 already mapped failed -16 [ 157.939666][ T5821] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 158.859766][ T7254] __vm_enough_memory: pid: 7254, comm: syz.2.459, bytes: 549349163008 not enough memory for the allocation [ 158.917929][ T25] usb 2-1: USB disconnect, device number 4 [ 159.089284][ T29] audit: type=1400 audit(1733227219.176:449): avc: denied { create } for pid=7262 comm="syz.2.465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 159.114067][ T5869] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 159.447999][ T5869] usb 4-1: Using ep0 maxpacket: 8 [ 159.496344][ T5869] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 159.506687][ T5869] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 159.515648][ T5869] usb 4-1: New USB device found, idVendor=0af0, idProduct=6751, bcdDevice=75.8b [ 159.524731][ T5869] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.611765][ T5869] usb 4-1: config 0 descriptor?? [ 159.616891][ T29] audit: type=1400 audit(1733227219.706:450): avc: denied { create } for pid=7270 comm="syz.4.468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 159.617918][ T29] audit: type=1400 audit(1733227219.706:451): avc: denied { connect } for pid=7270 comm="syz.4.468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 159.947002][ T7284] binder_alloc: binder_alloc_mmap_handler: 7279 20ffd000-21000000 already mapped failed -16 [ 160.692284][ T9] usb 4-1: USB disconnect, device number 4 [ 160.772845][ T25] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 160.846731][ T54] Bluetooth: hci4: command 0x0405 tx timeout [ 160.926959][ T25] usb 2-1: Using ep0 maxpacket: 32 [ 160.935561][ T25] usb 2-1: config 0 has an invalid interface number: 174 but max is 0 [ 160.948346][ T25] usb 2-1: config 0 has no interface number 0 [ 160.954455][ T25] usb 2-1: config 0 interface 174 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 160.975043][ T25] usb 2-1: config 0 interface 174 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 160.995576][ T25] usb 2-1: New USB device found, idVendor=146b, idProduct=cc5b, bcdDevice=9a.ba [ 161.020472][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.040440][ T25] usb 2-1: Product: syz [ 161.044611][ T25] usb 2-1: Manufacturer: syz [ 161.049913][ T25] usb 2-1: SerialNumber: syz [ 161.056100][ T25] usb 2-1: config 0 descriptor?? [ 161.072352][ T7282] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 161.084862][ T7282] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 161.089575][ T29] audit: type=1400 audit(1733227221.166:452): avc: denied { block_suspend } for pid=7302 comm="syz.4.478" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 161.553502][ T25] usb 2-1: USB disconnect, device number 5 [ 161.672901][ T29] audit: type=1400 audit(1733227221.756:453): avc: denied { mounton } for pid=7309 comm="syz.3.481" path="/103/file0" dev="tmpfs" ino=564 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 161.900732][ T29] audit: type=1400 audit(1733227221.986:454): avc: denied { unmount } for pid=5814 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 161.980628][ T7319] binder_alloc: binder_alloc_mmap_handler: 7311 20ffd000-21000000 already mapped failed -16 [ 163.256323][ T5869] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 163.698406][ T5869] usb 1-1: Using ep0 maxpacket: 8 [ 163.710004][ T5869] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 163.720299][ T5869] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 163.729514][ T5869] usb 1-1: New USB device found, idVendor=0af0, idProduct=6751, bcdDevice=75.8b [ 163.738727][ T5869] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.759068][ T5869] usb 1-1: config 0 descriptor?? [ 163.823249][ T7355] netlink: 'syz.3.497': attribute type 3 has an invalid length. [ 163.825125][ T29] audit: type=1400 audit(1733227223.896:455): avc: denied { write } for pid=7353 comm="syz.3.497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 164.097177][ T5869] usb 1-1: USB disconnect, device number 3 [ 164.806611][ T29] audit: type=1400 audit(1733227224.886:456): avc: denied { ioctl } for pid=7379 comm="syz.3.507" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=13136 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 164.846287][ T54] Bluetooth: hci5: command 0x1003 tx timeout [ 164.852595][ T5821] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 165.006201][ T969] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 165.216257][ T969] usb 1-1: config 0 has an invalid interface number: 241 but max is 1 [ 165.283375][ T969] usb 1-1: config 0 has an invalid interface number: 46 but max is 1 [ 165.348356][ T969] usb 1-1: config 0 has no interface number 0 [ 165.395841][ T969] usb 1-1: config 0 has no interface number 1 [ 165.445203][ T969] usb 1-1: config 0 interface 241 altsetting 5 endpoint 0xD has an invalid bInterval 22, changing to 8 [ 165.542760][ T969] usb 1-1: config 0 interface 241 has no altsetting 0 [ 165.602627][ T5869] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 165.623777][ T969] usb 1-1: New USB device found, idVendor=2c42, idProduct=1608, bcdDevice=bd.4b [ 165.632893][ T969] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.666763][ T969] usb 1-1: config 0 descriptor?? [ 165.806890][ T5869] usb 2-1: Using ep0 maxpacket: 16 [ 165.813459][ T5869] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 165.830963][ T5869] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 165.840809][ T5869] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 165.855702][ T5869] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 165.865018][ T5869] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.876091][ T969] usb 1-1: string descriptor 0 read error: -71 [ 165.885891][ T5869] usb 2-1: Product: syz [ 165.890742][ T5869] usb 2-1: Manufacturer: syz [ 165.895351][ T5869] usb 2-1: SerialNumber: syz [ 165.910552][ T969] f81232 1-1:0.241: f81534a converter detected [ 165.939622][ T969] f81534a ttyUSB0: f81232_set_register failed status: -71 [ 165.958665][ T969] f81534a ttyUSB0: probe with driver f81534a failed with error -5 [ 165.991104][ T969] f81232 1-1:0.46: f81534a converter detected [ 166.023263][ T969] f81534a ttyUSB1: f81232_set_register failed status: -71 [ 166.031305][ T969] f81534a ttyUSB1: probe with driver f81534a failed with error -5 [ 166.051627][ T969] usb 1-1: USB disconnect, device number 4 [ 166.069905][ T969] f81232 1-1:0.241: device disconnected [ 166.083042][ T969] f81232 1-1:0.46: device disconnected [ 166.142463][ T5869] usb 2-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 166.191546][ T5869] usb 2-1: USB disconnect, device number 6 [ 166.197441][ T9] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 166.746285][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 166.763024][ T9] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 166.783639][ T9] usb 4-1: New USB device found, idVendor=0af0, idProduct=6751, bcdDevice=75.8b [ 166.804064][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.815684][ T9] usb 4-1: config 0 descriptor?? [ 166.822360][ T9] hso 4-1:0.0: Not our interface [ 166.841162][ T5827] udevd[5827]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 166.908348][ T7422] cgroup: Unknown subsys name 'cpuset' [ 167.041622][ T9] usb 4-1: USB disconnect, device number 5 [ 168.843646][ T7432] trusted_key: encrypted_key: master key parameter 'user:' is invalid [ 168.896091][ T5821] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 169.486277][ T25] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 170.319043][ T5821] Bluetooth: hci4: command 0x0405 tx timeout [ 170.456190][ T25] usb 4-1: Using ep0 maxpacket: 16 [ 170.462574][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.478112][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 170.487976][ T25] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 170.500842][ T25] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 170.509931][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 170.703268][ T25] usb 4-1: config 0 descriptor?? [ 171.304027][ T29] audit: type=1400 audit(1733227231.386:457): avc: denied { ioctl } for pid=7463 comm="syz.1.535" path="socket:[14070]" dev="sockfs" ino=14070 ioctlcmd=0x4b65 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 171.317684][ T25] microsoft 0003:045E:07DA.0005: No inputs registered, leaving [ 171.434944][ T25] microsoft 0003:045E:07DA.0005: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 171.446430][ T25] microsoft 0003:045E:07DA.0005: no inputs found [ 171.453800][ T25] microsoft 0003:045E:07DA.0005: could not initialize ff, continuing anyway [ 172.355617][ T7478] trusted_key: encrypted_key: master key parameter 'user:' is invalid [ 172.545506][ T5869] usb 4-1: USB disconnect, device number 6 [ 172.596264][ T972] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 172.783114][ T972] usb 5-1: Using ep0 maxpacket: 8 [ 172.792510][ T972] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 172.808209][ T972] usb 5-1: New USB device found, idVendor=0af0, idProduct=6751, bcdDevice=75.8b [ 172.822715][ T972] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.852430][ T972] usb 5-1: config 0 descriptor?? [ 172.862700][ T972] hso 5-1:0.0: Not our interface [ 173.456302][ T972] usb 5-1: USB disconnect, device number 6 [ 173.898744][ T29] audit: type=1400 audit(1733227233.986:458): avc: denied { append } for pid=7496 comm="syz.3.548" name="event0" dev="devtmpfs" ino=918 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 174.827709][ T7515] trusted_key: encrypted_key: master key parameter 'user:' is invalid [ 178.031847][ T7560] binder: 7559:7560 ioctl 4018620d 0 returned -22 [ 178.305655][ T7564] binder_alloc: binder_alloc_mmap_handler: 7562 20ffd000-21000000 already mapped failed -16 [ 178.856360][ T25] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 179.117687][ T25] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 179.130115][ T25] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 179.699478][ T25] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 179.716182][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.739139][ T25] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 180.019929][ T46] usb 2-1: USB disconnect, device number 7 [ 180.086833][ T25] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 180.246240][ T25] usb 1-1: Using ep0 maxpacket: 8 [ 180.263879][ T25] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 180.272248][ T25] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 180.296164][ T25] usb 1-1: config 0 has no interface number 0 [ 180.306012][ T25] usb 1-1: New USB device found, idVendor=0af0, idProduct=6751, bcdDevice=75.8b [ 180.329397][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.367426][ T25] usb 1-1: config 0 descriptor?? [ 180.373660][ T25] hso 1-1:0.128: Not our interface [ 180.733917][ T7607] binder_alloc: binder_alloc_mmap_handler: 7603 20ffd000-21000000 already mapped failed -16 [ 180.976213][ T7610] trusted_key: encrypted_key: master key parameter 'user:' is invalid [ 181.110430][ T5826] Bluetooth: hci2: command 0x0406 tx timeout [ 181.117054][ T5826] Bluetooth: hci3: command 0x0406 tx timeout [ 181.171850][ T5869] usb 1-1: USB disconnect, device number 5 [ 182.943428][ T7649] binder: BINDER_SET_CONTEXT_MGR already set [ 182.958922][ T7649] binder: 7648:7649 ioctl 4018620d 20000040 returned -16 [ 183.357425][ T7653] trusted_key: encrypted_key: master key parameter 'user:' is invalid [ 184.691974][ T7680] binder: BINDER_SET_CONTEXT_MGR already set [ 184.762653][ T7680] binder: 7678:7680 ioctl 4018620d 20000040 returned -16 [ 185.108540][ T7688] trusted_key: encrypted_key: master key parameter 'user:' is invalid [ 185.365671][ T5867] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 185.450949][ T7690] capability: warning: `syz.2.616' uses 32-bit capabilities (legacy support in use) [ 185.596088][ T5867] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 185.957854][ T5867] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 186.202137][ T5867] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 186.217914][ T5867] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.588643][ T5867] usb 4-1: Product: syz [ 186.592892][ T5867] usb 4-1: Manufacturer: syz [ 186.597632][ T5867] usb 4-1: SerialNumber: syz [ 186.696846][ T5867] usb 4-1: selecting invalid altsetting 1 [ 187.368672][ T5867] cdc_ncm 4-1:1.0: failed GET_NTB_PARAMETERS [ 187.375368][ T5867] cdc_ncm 4-1:1.0: bind() failure [ 189.905337][ T5867] usb 4-1: USB disconnect, device number 7 [ 190.645395][ T7747] trusted_key: encrypted_key: master key parameter 'user:' is invalid [ 191.707730][ T29] audit: type=1400 audit(1733227251.726:459): avc: denied { bind } for pid=7770 comm="syz.2.644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 191.716699][ T7771] netlink: 8 bytes leftover after parsing attributes in process `syz.2.644'. [ 191.902282][ T29] audit: type=1400 audit(1733227251.736:460): avc: denied { getopt } for pid=7770 comm="syz.2.644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 193.087907][ T7815] binder_alloc: binder_alloc_mmap_handler: 7804 20ffd000-21000000 already mapped failed -16 [ 194.354528][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.360937][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.556483][ T5821] Bluetooth: hci4: link tx timeout [ 194.562443][ T5821] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 195.198104][ T7844] trusted_key: encrypted_key: master key parameter 'user:' is invalid [ 196.176236][ T29] audit: type=1326 audit(1733227256.226:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7857 comm="syz.2.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f082c57ff19 code=0x7ffc0000 [ 196.229835][ T29] audit: type=1326 audit(1733227256.226:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7857 comm="syz.2.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f082c57ff19 code=0x7ffc0000 [ 196.258850][ T7864] binder_alloc: binder_alloc_mmap_handler: 7851 20ffd000-21000000 already mapped failed -16 [ 196.396208][ T29] audit: type=1326 audit(1733227256.226:463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7857 comm="syz.2.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f082c57ff19 code=0x7ffc0000 [ 196.419555][ T29] audit: type=1326 audit(1733227256.226:464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7857 comm="syz.2.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f082c57ff19 code=0x7ffc0000 [ 196.496884][ T29] audit: type=1326 audit(1733227256.226:465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7857 comm="syz.2.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f082c57ff19 code=0x7ffc0000 [ 196.520161][ T29] audit: type=1326 audit(1733227256.226:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7857 comm="syz.2.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=122 compat=0 ip=0x7f082c57ff19 code=0x7ffc0000 [ 196.544112][ T29] audit: type=1326 audit(1733227256.226:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7857 comm="syz.2.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f082c57ff19 code=0x7ffc0000 [ 196.567839][ T29] audit: type=1326 audit(1733227256.226:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7857 comm="syz.2.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f082c57ff19 code=0x7ffc0000 [ 196.610784][ T5831] Bluetooth: hci4: command 0x0405 tx timeout [ 197.686333][ T7893] trusted_key: encrypted_key: master key parameter 'user:' is invalid [ 198.898058][ T29] audit: type=1400 audit(1733227258.986:469): avc: denied { create } for pid=7907 comm="syz.1.691" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 198.949727][ T29] audit: type=1400 audit(1733227259.016:470): avc: denied { write } for pid=7907 comm="syz.1.691" name="file0" dev="tmpfs" ino=764 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 199.337051][ T29] audit: type=1400 audit(1733227259.026:471): avc: denied { open } for pid=7907 comm="syz.1.691" path="/144/file0" dev="tmpfs" ino=764 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 199.578408][ T7913] binder: 7907:7913 ioctl 4018620d 0 returned -22 [ 199.614249][ T29] audit: type=1400 audit(1733227259.696:472): avc: denied { ioctl } for pid=7907 comm="syz.1.691" path="/144/file0" dev="tmpfs" ino=764 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 200.396182][ T29] audit: type=1400 audit(1733227260.466:473): avc: denied { unlink } for pid=5825 comm="syz-executor" name="file0" dev="tmpfs" ino=764 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 201.806315][ T7950] trusted_key: encrypted_key: master key parameter 'user:' is invalid [ 202.930302][ T29] audit: type=1400 audit(1733227263.006:474): avc: denied { create } for pid=7967 comm="syz.2.709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 202.970818][ T29] audit: type=1400 audit(1733227263.006:475): avc: denied { setopt } for pid=7967 comm="syz.2.709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 203.037888][ T29] audit: type=1400 audit(1733227263.116:476): avc: denied { mounton } for pid=7965 comm="syz.3.710" path="/146/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 204.187536][ T7997] trusted_key: encrypted_key: master key parameter 'user:' is invalid [ 206.051945][ T969] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 206.206209][ T969] usb 5-1: Using ep0 maxpacket: 8 [ 206.214088][ T969] usb 5-1: New USB device found, idVendor=05d1, idProduct=9003, bcdDevice= 2.00 [ 206.226174][ T969] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.234216][ T969] usb 5-1: Product: syz [ 206.238423][ T969] usb 5-1: Manufacturer: syz [ 206.243077][ T969] usb 5-1: SerialNumber: syz [ 206.249393][ T969] usb 5-1: config 0 descriptor?? [ 206.257075][ T969] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 206.265647][ T969] usb 5-1: Detected FT232A [ 206.273995][ T969] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 206.456643][ T8] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 206.474556][ T5869] usb 5-1: USB disconnect, device number 7 [ 206.500978][ T5869] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 206.526876][ T5869] ftdi_sio 5-1:0.0: device disconnected [ 206.638156][ T8] usb 3-1: Using ep0 maxpacket: 16 [ 206.644423][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 207.094908][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 207.137297][ T8] usb 3-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 207.147469][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.650426][ T8] usb 3-1: config 0 descriptor?? [ 207.983568][ T8019] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 208.006759][ T8019] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 208.130459][ T5831] Bluetooth: hci4: command 0x0405 tx timeout [ 208.532300][ T8056] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 208.836376][ T8056] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 208.864657][ T8] hid (null): bogus close delimiter [ 208.876800][ T8] hid-generic 0003:0158:0100.0006: unknown main item tag 0x0 [ 208.884210][ T8] hid-generic 0003:0158:0100.0006: unknown main item tag 0x0 [ 208.903659][ T8] hid-generic 0003:0158:0100.0006: bogus close delimiter [ 208.910752][ T8] hid-generic 0003:0158:0100.0006: item 0 0 2 10 parsing failed [ 208.918991][ T8] hid-generic 0003:0158:0100.0006: probe with driver hid-generic failed with error -22 [ 208.961453][ T8060] netlink: 56 bytes leftover after parsing attributes in process `syz.0.739'. [ 209.982804][ T46] usb 3-1: USB disconnect, device number 6 [ 210.023908][ T5831] Bluetooth: hci2: unexpected event for opcode 0x1004 [ 210.569690][ T29] audit: type=1400 audit(1733227270.586:477): avc: denied { read } for pid=8075 comm="syz.4.745" path="socket:[15252]" dev="sockfs" ino=15252 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 211.951997][ T5831] Bluetooth: hci4: command 0x0405 tx timeout [ 214.048192][ T5831] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 214.066172][ T5831] Bluetooth: hci2: Injecting HCI hardware error event [ 214.371912][ T5831] Bluetooth: hci4: command 0x0405 tx timeout [ 214.820490][ T54] Bluetooth: hci2: hardware error 0x00 [ 215.086290][ T8127] netlink: 'syz.4.760': attribute type 3 has an invalid length. [ 215.375555][ T8133] input: syz1 as /devices/virtual/input/input11 [ 215.401165][ T29] audit: type=1400 audit(1733227275.486:478): avc: denied { ioctl } for pid=5177 comm="acpid" path="/dev/input/js0" dev="devtmpfs" ino=2847 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 216.029818][ T8146] trusted_key: encrypted_key: master key parameter 'user:' is invalid [ 216.351774][ T8149] netlink: 'syz.1.766': attribute type 3 has an invalid length. [ 217.175835][ T54] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 219.823899][ T8180] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 219.847974][ T8186] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 219.862254][ T29] audit: type=1400 audit(1733227279.946:479): avc: denied { map } for pid=8185 comm="syz.2.775" path="socket:[16884]" dev="sockfs" ino=16884 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 220.059071][ T8190] binder_alloc: binder_alloc_mmap_handler: 8189 20ffd000-21000000 already mapped failed -16 [ 220.207459][ T8198] binder: 8197:8198 ioctl 4018620d 0 returned -22 [ 220.416294][ T969] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 220.587707][ T969] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.748859][ T969] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 220.758908][ T969] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 220.771894][ T969] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 220.781006][ T969] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.903648][ T969] usb 5-1: config 0 descriptor?? [ 222.587064][ T969] plantronics 0003:047F:FFFF.0007: No inputs registered, leaving [ 222.633986][ T969] plantronics 0003:047F:FFFF.0007: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 223.052494][ T972] usb 5-1: USB disconnect, device number 8 [ 224.027489][ T8237] binder: 8236:8237 ioctl 4018620d 0 returned -22 [ 224.328318][ T8247] Bluetooth: hci0: Opcode 0x0401 failed: -22 [ 225.150250][ T8258] 8021q: adding VLAN 0 to HW filter on device bond1 [ 225.214588][ T8258] bond0: (slave bond1): Enslaving as an active interface with an up link [ 225.274112][ T8260] bridge_slave_0: left allmulticast mode [ 225.326593][ T8260] bridge_slave_0: left promiscuous mode [ 225.355561][ T8260] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.438965][ T8260] bridge_slave_1: left allmulticast mode [ 225.444613][ T8260] bridge_slave_1: left promiscuous mode [ 225.468638][ T29] audit: type=1400 audit(1733227285.556:480): avc: denied { bind } for pid=8263 comm="syz.0.801" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 225.516330][ T8260] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.587584][ T29] audit: type=1400 audit(1733227285.556:481): avc: denied { node_bind } for pid=8263 comm="syz.0.801" saddr=172.20.20.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 225.846631][ T8260] bond0: (slave bond_slave_0): Releasing backup interface [ 225.879375][ T8260] bond0: (slave bond_slave_1): Releasing backup interface [ 226.053550][ T8260] team0: Port device team_slave_0 removed [ 226.080650][ T8260] team0: Port device team_slave_1 removed [ 226.087882][ T8260] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 226.128707][ T8260] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 226.150007][ T8260] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 226.160542][ T8276] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 226.182294][ T8260] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 226.211333][ T8260] bond0: (slave bond1): Releasing backup interface [ 226.253432][ T8276] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 226.345848][ T8272] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 226.385529][ T8272] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 229.723205][ T7894] bond0: (slave bond_slave_0): interface is now down [ 229.753690][ T8313] netlink: 'syz.4.816': attribute type 10 has an invalid length. [ 229.754381][ T7894] bond0: (slave bond_slave_1): interface is now down [ 229.807159][ T3442] bond0: (slave bond_slave_0): interface is now down [ 229.910016][ T3442] bond0: (slave bond_slave_1): interface is now down [ 229.918068][ T8313] syz_tun: entered promiscuous mode [ 229.985570][ T8313] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 229.991182][ T8320] binder: 8319:8320 ioctl c0306201 0 returned -14 [ 230.007832][ T3442] bond0: (slave bond_slave_0): interface is now down [ 230.021413][ T3442] bond0: (slave bond_slave_1): interface is now down [ 230.034299][ T3442] bond0: (slave syz_tun): interface is now down [ 230.052167][ T3442] bond0: now running without any active interface! [ 231.449124][ T54] Bluetooth: hci4: command 0x0405 tx timeout [ 232.764042][ T8367] syzkaller1: entered promiscuous mode [ 232.803851][ T8367] syzkaller1: entered allmulticast mode [ 234.666176][ T8387] netlink: 'syz.1.836': attribute type 3 has an invalid length. [ 234.806475][ T25] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 235.016253][ T25] usb 3-1: Using ep0 maxpacket: 8 [ 235.028013][ T25] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 235.043400][ T25] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 235.109415][ T25] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 235.190563][ T25] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 235.234456][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.273341][ T25] usb 3-1: Product: syz [ 235.294730][ T25] usb 3-1: Manufacturer: syz [ 235.325973][ T25] usb 3-1: SerialNumber: syz [ 235.975809][ T25] usb 3-1: 0:2 : does not exist [ 236.173162][ T25] usb 3-1: USB disconnect, device number 7 [ 236.790287][ T5821] Bluetooth: hci4: command 0x0405 tx timeout [ 237.147695][ T8439] binder_alloc: binder_alloc_mmap_handler: 8435 20ffd000-21000000 already mapped failed -16 [ 238.486524][ T8468] netlink: 'syz.4.866': attribute type 3 has an invalid length. [ 238.881040][ T8485] binder_alloc: binder_alloc_mmap_handler: 8462 20ffd000-21000000 already mapped failed -16 [ 239.702556][ T8503] netlink: 12 bytes leftover after parsing attributes in process `syz.3.879'. [ 239.904471][ T8507] netlink: 'syz.4.881': attribute type 3 has an invalid length. [ 240.186704][ T8510] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x3 [ 240.320519][ T29] audit: type=1400 audit(1733227300.406:482): avc: denied { sys_module } for pid=8513 comm="syz.3.882" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 240.436911][ T8519] bridge0: port 3(syz_tun) entered blocking state [ 240.445670][ T8519] bridge0: port 3(syz_tun) entered disabled state [ 240.455875][ T8519] syz_tun: entered allmulticast mode [ 240.474479][ T8519] syz_tun: entered promiscuous mode [ 240.486815][ T8519] bridge0: port 3(syz_tun) entered blocking state [ 240.493438][ T8519] bridge0: port 3(syz_tun) entered forwarding state [ 240.529251][ T8522] netlink: 8 bytes leftover after parsing attributes in process `syz.3.884'. [ 240.617956][ T8519] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.327730][ T8543] netlink: 'syz.2.894': attribute type 3 has an invalid length. [ 242.885598][ T8568] netlink: 44 bytes leftover after parsing attributes in process `syz.0.901'. [ 243.027580][ T8569] binder_alloc: binder_alloc_mmap_handler: 8564 20ffd000-21000000 already mapped failed -16 [ 243.365296][ T8581] netlink: 'syz.2.899': attribute type 1 has an invalid length. [ 243.391380][ T8581] netlink: 4 bytes leftover after parsing attributes in process `syz.2.899'. [ 243.704581][ T8592] netlink: 'syz.3.907': attribute type 3 has an invalid length. [ 244.360088][ T8598] netlink: 12 bytes leftover after parsing attributes in process `syz.2.909'. [ 244.408621][ T8602] netlink: 'syz.3.911': attribute type 10 has an invalid length. [ 244.618456][ T8602] bridge0: port 3(syz_tun) entered disabled state [ 244.628868][ T8602] syz_tun: left allmulticast mode [ 244.636853][ T8602] bridge0: port 3(syz_tun) entered disabled state [ 244.706388][ T8602] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 245.525986][ T8619] trusted_key: encrypted_key: master key parameter 'user:' is invalid [ 250.228870][ T8671] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 250.275647][ T8678] netlink: 'syz.3.939': attribute type 10 has an invalid length. [ 250.286411][ T4409] bond0: (slave bond_slave_0): interface is now down [ 250.293487][ T4409] bond0: (slave bond_slave_1): interface is now down [ 250.300375][ T4409] bond0: (slave syz_tun): interface is now down [ 250.338022][ T3442] bond0: (slave bond_slave_0): interface is now down [ 250.347585][ T3442] bond0: (slave bond_slave_1): interface is now down [ 250.365871][ T3442] bond0: (slave syz_tun): interface is now down [ 250.383682][ T3442] bond0: now running without any active interface! [ 251.606147][ T29] audit: type=1400 audit(1733227311.686:483): avc: denied { create } for pid=8706 comm="syz.4.951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 251.672908][ T29] audit: type=1400 audit(1733227311.716:484): avc: denied { bind } for pid=8704 comm="syz.1.950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 251.724474][ T29] audit: type=1400 audit(1733227311.736:485): avc: denied { ioctl } for pid=8706 comm="syz.4.951" path="socket:[19802]" dev="sockfs" ino=19802 ioctlcmd=0x8990 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 251.803531][ T8707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.836675][ T29] audit: type=1400 audit(1733227311.786:486): avc: denied { create } for pid=8706 comm="syz.4.951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 251.885083][ T29] audit: type=1400 audit(1733227311.806:487): avc: denied { bind } for pid=8706 comm="syz.4.951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 251.900316][ T8707] bond0: (slave rose0): Enslaving as an active interface with an up link [ 251.922050][ T29] audit: type=1400 audit(1733227311.836:488): avc: denied { setopt } for pid=8710 comm="syz.2.943" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 251.975053][ T8715] trusted_key: encrypted_key: master key parameter 'user:' is invalid [ 252.020300][ T29] audit: type=1400 audit(1733227311.836:489): avc: denied { write } for pid=8710 comm="syz.2.943" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 252.066223][ T29] audit: type=1400 audit(1733227311.876:490): avc: denied { connect } for pid=8706 comm="syz.4.951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 252.135734][ T29] audit: type=1400 audit(1733227311.956:491): avc: denied { search } for pid=8712 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 252.252619][ T29] audit: type=1400 audit(1733227311.966:492): avc: denied { read } for pid=8716 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 252.716528][ T5867] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 252.989440][ T5867] usb 3-1: Using ep0 maxpacket: 8 [ 253.006040][ T5867] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 253.024494][ T5867] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 253.866408][ T5867] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 254.102088][ T5867] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 254.111178][ T5867] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.119234][ T5867] usb 3-1: Product: syz [ 254.123386][ T5867] usb 3-1: Manufacturer: syz [ 254.128040][ T5867] usb 3-1: SerialNumber: syz [ 254.306072][ T8744] netlink: 28 bytes leftover after parsing attributes in process `syz.1.957'. [ 254.964108][ T5867] usb 3-1: 0:2 : does not exist [ 254.974890][ T5867] usb 3-1: USB disconnect, device number 8 [ 255.649848][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.656223][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 258.766950][ T8796] netlink: 'syz.2.967': attribute type 3 has an invalid length. [ 261.046878][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 261.046892][ T29] audit: type=1400 audit(1733227321.136:507): avc: denied { sys_chroot } for pid=8836 comm="dhcpcd" capability=18 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 261.227576][ T29] audit: type=1400 audit(1733227321.136:508): avc: denied { setgid } for pid=8836 comm="dhcpcd" capability=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 261.248422][ T29] audit: type=1400 audit(1733227321.136:509): avc: denied { setrlimit } for pid=8836 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1 [ 270.054314][ T8969] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1017'. [ 271.816324][ T5867] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 272.146404][ T5867] usb 2-1: Using ep0 maxpacket: 8 [ 272.177807][ T5867] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 272.206246][ T5821] Bluetooth: hci4: command 0x0405 tx timeout [ 272.248963][ T5867] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 272.265644][ T5867] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 272.276694][ T5867] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 272.319444][ T5867] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.352031][ T5867] usb 2-1: Product: syz [ 272.363150][ T5867] usb 2-1: Manufacturer: syz [ 272.396141][ T5867] usb 2-1: SerialNumber: syz [ 272.822388][ T5867] usb 2-1: 0:2 : does not exist [ 272.919321][ T5867] usb 2-1: USB disconnect, device number 8 [ 274.710715][ T29] audit: type=1400 audit(1733227334.796:510): avc: denied { call } for pid=9039 comm="syz.4.1035" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 274.846248][ T5821] Bluetooth: hci4: command 0x0405 tx timeout [ 277.518350][ T9074] netlink: 'syz.1.1042': attribute type 10 has an invalid length. [ 277.575673][ T9074] syz_tun: entered promiscuous mode [ 277.607506][ T9074] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 278.894415][ T5821] Bluetooth: hci4: command 0x0405 tx timeout [ 281.274688][ T9128] 9pnet_fd: Insufficient options for proto=fd [ 283.491935][ T54] Bluetooth: hci4: link tx timeout [ 283.497237][ T54] Bluetooth: hci4: killing stalled connection 10:aa:aa:aa:aa:aa [ 284.196903][ T9164] 9pnet_fd: Insufficient options for proto=fd [ 284.350045][ T29] audit: type=1400 audit(1733227344.436:511): avc: denied { create } for pid=9170 comm="syz.1.1083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 284.460826][ T9175] netlink: 'syz.4.1081': attribute type 3 has an invalid length. [ 285.568759][ T54] Bluetooth: hci4: command 0x0405 tx timeout [ 287.648949][ T9208] 9pnet_fd: Insufficient options for proto=fd [ 288.612028][ T54] Bluetooth: hci4: command 0x0405 tx timeout [ 290.309195][ T9230] netlink: 'syz.4.1097': attribute type 3 has an invalid length. [ 290.674712][ T9239] netlink: 'syz.1.1105': attribute type 10 has an invalid length. [ 290.732745][ T9241] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 290.826232][ T29] audit: type=1400 audit(1733227350.876:512): avc: denied { ioctl } for pid=9240 comm="syz.0.1100" path="socket:[21564]" dev="sockfs" ino=21564 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 290.872550][ T9245] 9pnet_fd: Insufficient options for proto=fd [ 290.916521][ T29] audit: type=1400 audit(1733227350.986:513): avc: denied { write } for pid=9240 comm="syz.0.1100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 290.982816][ T29] audit: type=1400 audit(1733227350.986:514): avc: denied { connect } for pid=9240 comm="syz.0.1100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 291.050601][ T29] audit: type=1400 audit(1733227350.986:515): avc: denied { name_connect } for pid=9240 comm="syz.0.1100" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 294.084829][ T9277] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1114'. [ 294.746663][ T9301] fuse: Bad value for 'fd' [ 295.156253][ T9306] binder_alloc: binder_alloc_mmap_handler: 9303 20ffd000-21000000 already mapped failed -16 [ 295.799905][ T9312] netlink: 'syz.3.1115': attribute type 3 has an invalid length. [ 298.650324][ T9354] binder_alloc: binder_alloc_mmap_handler: 9349 20ffd000-21000000 already mapped failed -16 [ 299.324337][ T9365] netlink: 'syz.4.1139': attribute type 3 has an invalid length. [ 299.646490][ T54] Bluetooth: hci4: command 0x0405 tx timeout [ 300.951855][ T9402] binder_alloc: binder_alloc_mmap_handler: 9396 20ffd000-21000000 already mapped failed -16 [ 302.355277][ T9412] netlink: 'syz.2.1152': attribute type 4 has an invalid length. [ 302.876343][ T46] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 303.056261][ T46] usb 2-1: Using ep0 maxpacket: 8 [ 303.064638][ T46] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 303.094545][ T46] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 303.128630][ T46] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 303.152891][ T46] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 303.163534][ T46] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.184415][ T46] usb 2-1: Product: syz [ 303.190552][ T46] usb 2-1: Manufacturer: syz [ 303.195993][ T46] usb 2-1: SerialNumber: syz [ 303.656266][ T54] Bluetooth: hci4: command 0x0405 tx timeout [ 303.862792][ T46] usb 2-1: 0:2 : does not exist [ 303.940203][ T46] usb 2-1: USB disconnect, device number 9 [ 304.144048][ T9445] binder_alloc: binder_alloc_mmap_handler: 9431 20ffd000-21000000 already mapped failed -16 [ 305.095789][ T29] audit: type=1400 audit(1733227365.176:516): avc: denied { create } for pid=9457 comm="syz.4.1165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 305.176170][ T29] audit: type=1400 audit(1733227365.216:517): avc: denied { setopt } for pid=9457 comm="syz.4.1165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 305.207650][ T29] audit: type=1400 audit(1733227365.216:518): avc: denied { bind } for pid=9457 comm="syz.4.1165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 305.281527][ T29] audit: type=1400 audit(1733227365.216:519): avc: denied { getopt } for pid=9457 comm="syz.4.1165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 305.417762][ T29] audit: type=1400 audit(1733227365.496:520): avc: denied { remount } for pid=9450 comm="syz.2.1163" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 305.439819][ T9466] syz.2.1163: attempt to access beyond end of device [ 305.439819][ T9466] nbd2: rw=0, sector=0, nr_sectors = 1 limit=0 [ 305.584253][ T29] audit: type=1400 audit(1733227365.526:521): avc: denied { mounton } for pid=9450 comm="syz.2.1163" path="/234/file0" dev="tmpfs" ino=1243 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 305.718332][ T9471] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 305.816204][ T29] audit: type=1400 audit(1733227365.816:522): avc: denied { listen } for pid=9462 comm="syz.1.1166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 306.095645][ T29] audit: type=1400 audit(1733227365.966:523): avc: denied { shutdown } for pid=9462 comm="syz.1.1166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 306.105858][ T9466] efs: cannot read volume header [ 306.185030][ T9471] sctp: failed to load transform for md5: -2 [ 306.192291][ T29] audit: type=1400 audit(1733227366.276:524): avc: denied { name_connect } for pid=9462 comm="syz.1.1166" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 307.280173][ T9489] process 'syz.3.1172' launched './file0' with NULL argv: empty string added [ 307.297974][ T29] audit: type=1400 audit(1733227367.386:525): avc: denied { execute_no_trans } for pid=9488 comm="syz.3.1172" path="/253/file0" dev="tmpfs" ino=1350 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 307.757807][ T9496] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x3 [ 308.689732][ T9511] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 309.099122][ T9518] netlink: 'syz.3.1178': attribute type 10 has an invalid length. [ 309.150936][ T9511] sctp: failed to load transform for md5: -2 [ 309.970602][ T9531] pim6reg527: entered allmulticast mode [ 310.043209][ T9532] binder_alloc: binder_alloc_mmap_handler: 9523 20ffd000-21000000 already mapped failed -16 [ 310.994681][ T9545] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x3 [ 311.082824][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 311.082839][ T29] audit: type=1400 audit(1733227371.166:531): avc: denied { read write } for pid=9548 comm="syz.0.1189" name="video2" dev="devtmpfs" ino=932 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 311.112388][ C1] vkms_vblank_simulate: vblank timer overrun [ 311.118839][ T29] audit: type=1400 audit(1733227371.166:532): avc: denied { open } for pid=9548 comm="syz.0.1189" path="/dev/video2" dev="devtmpfs" ino=932 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 311.142397][ T29] audit: type=1400 audit(1733227371.206:533): avc: denied { ioctl } for pid=9548 comm="syz.0.1189" path="/dev/video2" dev="devtmpfs" ino=932 ioctlcmd=0x5605 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 311.167138][ C1] vkms_vblank_simulate: vblank timer overrun [ 311.481005][ T9553] netlink: 'syz.0.1189': attribute type 10 has an invalid length. [ 311.530761][ T29] audit: type=1400 audit(1733227371.516:534): avc: denied { setopt } for pid=9548 comm="syz.0.1189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 311.559105][ T9553] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 311.572407][ T9549] wlan1: mtu less than device minimum [ 311.826232][ T5897] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 311.986257][ T5897] usb 3-1: Using ep0 maxpacket: 8 [ 311.992926][ T5897] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 312.002554][ T5897] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 312.013438][ T5897] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 312.024501][ T5897] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 312.033962][ T5897] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.044693][ T5897] usb 3-1: Product: syz [ 312.049358][ T5897] usb 3-1: Manufacturer: syz [ 312.054181][ T5897] usb 3-1: SerialNumber: syz [ 312.306952][ T9572] binder_alloc: binder_alloc_mmap_handler: 9569 20ffd000-21000000 already mapped failed -16 [ 313.006316][ T5897] usb 3-1: 0:2 : does not exist [ 313.061528][ T5897] usb 3-1: USB disconnect, device number 9 [ 313.228469][ T9582] pim6reg527: entered allmulticast mode [ 313.456018][ T29] audit: type=1400 audit(1733227373.536:535): avc: denied { bind } for pid=9580 comm="syz.0.1199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 313.529661][ T9585] binder_alloc: binder_alloc_mmap_handler: 9579 20ffd000-21000000 already mapped failed -16 [ 313.587807][ T9589] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1200'. [ 314.400547][ T29] audit: type=1400 audit(1733227374.426:536): avc: denied { getopt } for pid=9597 comm="syz.0.1203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 315.158818][ T9610] netlink: 'syz.2.1205': attribute type 3 has an invalid length. [ 315.600289][ T9625] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1212'. [ 316.284497][ T9642] binder_alloc: binder_alloc_mmap_handler: 9632 20ffd000-21000000 already mapped failed -16 [ 317.090849][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.097246][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.440433][ T9653] netlink: 'syz.0.1220': attribute type 3 has an invalid length. [ 317.724466][ T9658] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 318.489936][ T9646] syz.2.1217 (9646) used greatest stack depth: 19136 bytes left [ 319.404332][ T9684] binder_alloc: binder_alloc_mmap_handler: 9680 20ffd000-21000000 already mapped failed -16 [ 321.406734][ T46] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 322.402396][ T46] usb 1-1: Using ep0 maxpacket: 8 [ 322.425953][ T46] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 322.463569][ T46] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 322.501009][ T46] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 322.524967][ T46] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 322.555307][ T46] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.569880][ T46] usb 1-1: Product: syz [ 322.574125][ T46] usb 1-1: Manufacturer: syz [ 322.581598][ T46] usb 1-1: SerialNumber: syz [ 322.596581][ T29] audit: type=1400 audit(1733227382.676:537): avc: denied { read } for pid=9717 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 322.624270][ T29] audit: type=1400 audit(1733227382.676:538): avc: denied { open } for pid=9717 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 322.625473][ T54] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 322.658940][ T54] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 322.670546][ T54] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 322.678448][ T54] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 322.689703][ T54] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 322.697553][ T54] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 322.716696][ T29] audit: type=1400 audit(1733227382.796:539): avc: denied { mounton } for pid=9717 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 322.861122][ T9717] chnl_net:caif_netlink_parms(): no params data found [ 322.916035][ T9717] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.929847][ T9717] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.938524][ T9717] bridge_slave_0: entered allmulticast mode [ 322.945363][ T9717] bridge_slave_0: entered promiscuous mode [ 322.958774][ T9717] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.965933][ T9717] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.973844][ T9717] bridge_slave_1: entered allmulticast mode [ 322.980496][ T9717] bridge_slave_1: entered promiscuous mode [ 322.999508][ T9717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.010438][ T9717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.049992][ T9717] team0: Port device team_slave_0 added [ 323.061935][ T9717] team0: Port device team_slave_1 added [ 323.091056][ T9717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 323.100870][ T9717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.131951][ T9717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 323.152667][ T9717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 323.160003][ T9717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.191208][ T9717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 323.221559][ T46] usb 1-1: 0:2 : does not exist [ 323.234074][ T46] usb 1-1: USB disconnect, device number 6 [ 323.242938][ T9717] hsr_slave_0: entered promiscuous mode [ 323.257621][ T9717] hsr_slave_1: entered promiscuous mode [ 323.263947][ T9717] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 323.271907][ T9717] Cannot create hsr debugfs directory [ 323.626651][ T9735] binder_alloc: binder_alloc_mmap_handler: 9732 20ffd000-21000000 already mapped failed -16 [ 324.259388][ T9717] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 324.268186][ T9717] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 324.276852][ T9717] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 324.366217][ T5831] Bluetooth: hci4: command 0x0405 tx timeout [ 325.303975][ T9717] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 325.310906][ T5821] Bluetooth: hci5: command tx timeout [ 325.640091][ T9717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.722958][ T9717] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.934437][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.941515][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.998245][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.005285][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.157397][ T9717] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 326.212527][ T9717] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.602576][ T5831] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 326.613064][ T5831] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 326.627881][ T5831] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 326.635532][ T5831] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 326.698259][ T54] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 326.736395][ T54] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 326.780011][ T9717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.103129][ T9773] netlink: 'syz.3.1250': attribute type 10 has an invalid length. [ 327.151391][ T9757] chnl_net:caif_netlink_parms(): no params data found [ 327.330374][ T5821] Bluetooth: hci5: command tx timeout [ 327.385884][ T9717] veth0_vlan: entered promiscuous mode [ 327.483971][ T9757] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.496689][ T9757] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.504062][ T9757] bridge_slave_0: entered allmulticast mode [ 327.516968][ T9757] bridge_slave_0: entered promiscuous mode [ 327.737612][ T9786] netlink: 'syz.3.1251': attribute type 10 has an invalid length. [ 327.807160][ T9757] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.814591][ T9757] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.822180][ T9757] bridge_slave_1: entered allmulticast mode [ 327.830885][ T9757] bridge_slave_1: entered promiscuous mode [ 327.849120][ T9717] veth1_vlan: entered promiscuous mode [ 327.935456][ T9757] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.238625][ T9717] veth0_macvtap: entered promiscuous mode [ 328.328656][ T9757] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.300733][ T5821] Bluetooth: hci6: command tx timeout [ 329.384698][ T9717] veth1_macvtap: entered promiscuous mode [ 329.416258][ T5821] Bluetooth: hci5: command tx timeout [ 330.106693][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 330.124686][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.134774][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 330.145223][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.155075][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 330.165513][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.175497][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 330.185949][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.196646][ T9717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.205528][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.216206][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.225999][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.236471][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.246324][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.256777][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.266612][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.277182][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.287850][ T9717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 330.297036][ T9717] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.305731][ T9717] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.314653][ T9717] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.323528][ T9717] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.420671][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.426995][ T9757] team0: Port device team_slave_0 added [ 330.435618][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.448364][ T9757] team0: Port device team_slave_1 added [ 330.539449][ T9757] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.556525][ T9757] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.626204][ T9757] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.673887][ T9757] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.693368][ T9757] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.766292][ T9757] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.852816][ T3442] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.870980][ T3442] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.920085][ T29] audit: type=1400 audit(1733227390.996:540): avc: denied { mounton } for pid=9717 comm="syz-executor" path="/root/syzkaller.wn3Lzo/syz-tmp" dev="sda1" ino=1951 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 330.964185][ T9757] hsr_slave_0: entered promiscuous mode [ 330.965832][ T29] audit: type=1400 audit(1733227391.006:541): avc: denied { mount } for pid=9717 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 330.992437][ T9757] hsr_slave_1: entered promiscuous mode [ 331.020871][ T9757] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 331.026173][ T29] audit: type=1400 audit(1733227391.006:542): avc: denied { mounton } for pid=9717 comm="syz-executor" path="/root/syzkaller.wn3Lzo/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 331.046129][ T9757] Cannot create hsr debugfs directory [ 331.060551][ T29] audit: type=1400 audit(1733227391.006:543): avc: denied { mounton } for pid=9717 comm="syz-executor" path="/root/syzkaller.wn3Lzo/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=23772 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 331.088405][ T29] audit: type=1400 audit(1733227391.016:544): avc: denied { unmount } for pid=9717 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 331.108282][ T29] audit: type=1400 audit(1733227391.036:545): avc: denied { mounton } for pid=9717 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2724 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 331.131692][ T29] audit: type=1400 audit(1733227391.036:546): avc: denied { mounton } for pid=9717 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 331.326548][ T5821] Bluetooth: hci6: command tx timeout [ 331.360192][ T9811] syzkaller1: entered promiscuous mode [ 331.383807][ T9811] syzkaller1: entered allmulticast mode [ 331.503257][ T5821] Bluetooth: hci5: command tx timeout [ 331.657990][ T9820] binder_alloc: binder_alloc_mmap_handler: 9812 20ffd000-21000000 already mapped failed -16 [ 332.153935][ T9757] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 332.173359][ T9757] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 332.217470][ T9757] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 332.253403][ T9757] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 332.473521][ T9757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.503531][ T9757] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.525994][ T3442] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.533115][ T3442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.608573][ T3442] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.615726][ T3442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.775657][ T9757] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.040525][ T9844] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 333.466249][ T5821] Bluetooth: hci6: command tx timeout [ 333.740109][ T29] audit: type=1400 audit(1733227393.826:547): avc: denied { bind } for pid=9851 comm="syz.2.1272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 333.759317][ C1] vkms_vblank_simulate: vblank timer overrun [ 333.816596][ T29] audit: type=1400 audit(1733227393.856:548): avc: denied { name_bind } for pid=9851 comm="syz.2.1272" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 333.824053][ T9857] netlink: 'syz.2.1272': attribute type 10 has an invalid length. [ 333.841133][ T9757] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.896265][ T29] audit: type=1400 audit(1733227393.856:549): avc: denied { node_bind } for pid=9851 comm="syz.2.1272" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 334.246746][ T9757] veth0_vlan: entered promiscuous mode [ 334.337605][ T9757] veth1_vlan: entered promiscuous mode [ 334.376697][ T9757] veth0_macvtap: entered promiscuous mode [ 334.384563][ T9757] veth1_macvtap: entered promiscuous mode [ 334.397675][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.408301][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.418432][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.429057][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.447508][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.462165][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.500441][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.537861][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.563915][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.623409][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.649307][ T9757] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.683968][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.728463][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.750293][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.771157][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.797941][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.817582][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.843267][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.874341][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.895303][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.926650][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.950987][ T9757] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.969717][ T9757] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.000420][ T9757] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.024781][ T9757] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.047534][ T9757] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.496722][ T5821] Bluetooth: hci6: command tx timeout [ 335.816703][ T4409] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 335.824505][ T4409] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.831881][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 335.851907][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.919918][ T9894] netlink: 'syz.2.1284': attribute type 10 has an invalid length. [ 337.097520][ T9901] netlink: 'syz.2.1286': attribute type 10 has an invalid length. [ 338.181334][ T9928] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 339.227869][ T9931] netlink: 'syz.5.1296': attribute type 10 has an invalid length. [ 339.250801][ T9931] syz_tun: entered promiscuous mode [ 339.315662][ T9931] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 339.550459][ T9934] netlink: 'syz.2.1297': attribute type 3 has an invalid length. [ 339.946500][ T9945] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1300'. [ 340.643228][ T9959] binder_alloc: binder_alloc_mmap_handler: 9954 20ffd000-21000000 already mapped failed -16 [ 341.961703][ T9970] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 342.324237][ T9968] netlink: 'syz.6.1308': attribute type 3 has an invalid length. [ 342.659699][ T9979] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x3 [ 343.133243][ T9983] netlink: 'syz.3.1307': attribute type 10 has an invalid length. [ 343.193748][ T9985] syzkaller1: entered promiscuous mode [ 343.216444][ T9985] syzkaller1: entered allmulticast mode [ 343.430655][ T9994] pim6reg527: entered allmulticast mode [ 344.726327][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 344.726341][ T29] audit: type=1400 audit(1733227404.786:551): avc: denied { ioctl } for pid=10002 comm="syz.5.1319" path="socket:[24826]" dev="sockfs" ino=24826 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 344.757267][ T29] audit: type=1400 audit(1733227404.796:552): avc: denied { write } for pid=10002 comm="syz.5.1319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 344.907365][T10008] syz.0.1314: attempt to access beyond end of device [ 344.907365][T10008] nbd0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 344.920375][T10008] efs: cannot read volume header [ 345.216046][T10013] netlink: 'syz.5.1321': attribute type 3 has an invalid length. [ 346.192632][T10040] input: syz1 as /devices/virtual/input/input12 [ 346.200287][ T29] audit: type=1400 audit(1733227406.286:553): avc: denied { append } for pid=10039 comm="syz.2.1329" name="event4" dev="devtmpfs" ino=2874 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 347.846536][ T29] audit: type=1400 audit(1733227407.916:554): avc: denied { connect } for pid=10055 comm="syz.6.1333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 348.216211][ T29] audit: type=1400 audit(1733227408.076:555): avc: denied { write } for pid=10055 comm="syz.6.1333" laddr=172.20.20.10 lport=2 faddr=172.20.20.187 fport=20004 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 348.806357][ T9] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 348.966223][ T9] usb 6-1: Using ep0 maxpacket: 32 [ 348.979370][ T9] usb 6-1: config 0 has an invalid interface number: 225 but max is 1 [ 348.991507][ T9] usb 6-1: config 0 has an invalid interface number: 37 but max is 1 [ 349.029595][ T9] usb 6-1: config 0 has an invalid descriptor of length 36, skipping remainder of the config [ 349.430754][ T9] usb 6-1: config 0 has no interface number 0 [ 349.456196][ T9] usb 6-1: config 0 has no interface number 1 [ 349.478878][ T9] usb 6-1: New USB device found, idVendor=1e2d, idProduct=00b0, bcdDevice=5b.16 [ 349.488194][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.496298][ T9] usb 6-1: Product: syz [ 349.500709][ T9] usb 6-1: Manufacturer: syz [ 349.506154][ T9] usb 6-1: SerialNumber: syz [ 349.514287][ T9] usb 6-1: config 0 descriptor?? [ 349.527472][ T9] option 6-1:0.225: GSM modem (1-port) converter detected [ 349.725887][T10076] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 349.735224][ T29] audit: type=1400 audit(1733227409.806:556): avc: denied { getopt } for pid=10074 comm="syz.5.1342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 349.882961][T10076] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 350.186412][ T9] option 6-1:0.37: GSM modem (1-port) converter detected [ 350.276222][ T9] usb 6-1: USB disconnect, device number 2 [ 350.286906][ T9] option 6-1:0.225: device disconnected [ 350.293225][ T9] option 6-1:0.37: device disconnected [ 350.803958][T10110] netlink: 'syz.6.1354': attribute type 10 has an invalid length. [ 350.985154][T10110] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 351.024718][T10114] wlan1: mtu less than device minimum [ 352.659479][T10149] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x3 [ 352.868511][T10155] netlink: 'syz.5.1371': attribute type 10 has an invalid length. [ 353.300886][T10155] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 353.813627][T10174] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 355.148371][ T29] audit: type=1400 audit(1733227415.236:557): avc: denied { write } for pid=10189 comm="syz.3.1381" name="sg0" dev="devtmpfs" ino=717 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 355.173899][ T29] audit: type=1400 audit(1733227415.236:558): avc: denied { open } for pid=10189 comm="syz.3.1381" path="/dev/sg0" dev="devtmpfs" ino=717 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 355.224170][ T29] audit: type=1400 audit(1733227415.256:559): avc: denied { ioctl } for pid=10189 comm="syz.3.1381" path="/dev/sg0" dev="devtmpfs" ino=717 ioctlcmd=0x2275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 355.484591][T10201] 9pnet_fd: Insufficient options for proto=fd [ 356.096299][ T9] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 356.256180][ T9] usb 7-1: Using ep0 maxpacket: 32 [ 356.328620][ T9] usb 7-1: config 0 has an invalid interface number: 225 but max is 1 [ 356.355311][ T9] usb 7-1: config 0 has an invalid interface number: 37 but max is 1 [ 356.426519][ T9] usb 7-1: config 0 has an invalid descriptor of length 36, skipping remainder of the config [ 356.443127][ T9] usb 7-1: config 0 has no interface number 0 [ 356.453237][ T9] usb 7-1: config 0 has no interface number 1 [ 356.465135][ T9] usb 7-1: New USB device found, idVendor=1e2d, idProduct=00b0, bcdDevice=5b.16 [ 356.515946][ T9] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.534422][ T9] usb 7-1: Product: syz [ 356.544512][ T9] usb 7-1: Manufacturer: syz [ 356.554611][ T9] usb 7-1: SerialNumber: syz [ 356.586587][ T9] usb 7-1: config 0 descriptor?? [ 356.607022][ T9] option 7-1:0.225: GSM modem (1-port) converter detected [ 356.795411][T10203] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 356.886579][T10203] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 356.909477][ T9] option 7-1:0.37: GSM modem (1-port) converter detected [ 356.937914][ T9] usb 7-1: USB disconnect, device number 2 [ 356.944995][ T9] option 7-1:0.225: device disconnected [ 356.946145][ T5867] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 356.972409][ T9] option 7-1:0.37: device disconnected [ 357.146491][ T5867] usb 3-1: Using ep0 maxpacket: 8 [ 357.260289][ T5867] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 357.366734][ T5867] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 357.406418][ T5867] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 357.510347][ T5867] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 357.519494][ T5867] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.527517][ T5867] usb 3-1: Product: syz [ 357.536160][ T5867] usb 3-1: Manufacturer: syz [ 357.540762][ T5867] usb 3-1: SerialNumber: syz [ 357.546869][ T29] audit: type=1400 audit(1733227417.596:560): avc: denied { read } for pid=10224 comm="syz.3.1394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 357.642953][T10227] input: syz1 as /devices/virtual/input/input13 [ 357.681802][T10229] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.826211][ T29] audit: type=1400 audit(1733227417.866:561): avc: denied { connect } for pid=10224 comm="syz.3.1394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 358.304893][ T29] audit: type=1400 audit(1733227417.876:562): avc: denied { ioctl } for pid=10224 comm="syz.3.1394" path="socket:[25210]" dev="sockfs" ino=25210 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 358.392025][T10235] 9pnet_fd: Insufficient options for proto=fd [ 358.605192][ T29] audit: type=1400 audit(1733227418.686:563): avc: denied { getopt } for pid=10238 comm="syz.6.1399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 358.642107][ T5867] usb 3-1: 0:2 : does not exist [ 358.660410][ T5867] usb 3-1: USB disconnect, device number 10 [ 360.351046][ T29] audit: type=1400 audit(1733227420.436:564): avc: denied { unlink } for pid=10263 comm="syz.0.1407" name="#1" dev="tmpfs" ino=1651 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 360.473802][T10266] evm: overlay not supported [ 360.784768][ T29] audit: type=1400 audit(1733227420.486:565): avc: denied { mount } for pid=10263 comm="syz.0.1407" name="/" dev="overlay" ino=1646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 360.825912][T10273] 9pnet_fd: Insufficient options for proto=fd [ 361.501253][T10281] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.654286][ T29] audit: type=1400 audit(1733227422.646:566): avc: denied { create } for pid=10306 comm="syz.6.1421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 363.012258][ T29] audit: type=1400 audit(1733227422.646:567): avc: denied { setopt } for pid=10306 comm="syz.6.1421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 363.076846][ T29] audit: type=1400 audit(1733227422.656:568): avc: denied { bind } for pid=10306 comm="syz.6.1421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 365.127945][T10356] binder_alloc: binder_alloc_mmap_handler: 10352 20ffd000-21000000 already mapped failed -16 [ 368.287995][T10396] binder_alloc: binder_alloc_mmap_handler: 10389 20ffd000-21000000 already mapped failed -16 [ 369.964233][ T29] audit: type=1400 audit(1733227430.046:569): avc: denied { listen } for pid=10421 comm="syz.0.1459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 370.616342][ T5897] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 370.797409][ T5897] usb 4-1: config 0 has an invalid interface number: 153 but max is 0 [ 370.805629][ T5897] usb 4-1: config 0 has no interface number 0 [ 370.826159][ T5897] usb 4-1: New USB device found, idVendor=249c, idProduct=932c, bcdDevice=f9.1b [ 370.835246][ T5897] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.863659][ T5897] usb 4-1: config 0 descriptor?? [ 370.910104][ T5897] usb 4-1: can't set first interface for hiFace device. [ 370.940555][ T5897] snd-usb-hiface 4-1:0.153: probe with driver snd-usb-hiface failed with error -5 [ 371.180557][ T29] audit: type=1400 audit(1733227431.266:570): avc: denied { connect } for pid=10429 comm="syz.3.1462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 371.201140][ T29] audit: type=1400 audit(1733227431.266:571): avc: denied { read } for pid=10429 comm="syz.3.1462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 371.230842][T10451] syz.6.1463: attempt to access beyond end of device [ 371.230842][T10451] nbd6: rw=0, sector=0, nr_sectors = 1 limit=0 [ 371.243699][T10451] efs: cannot read volume header [ 371.326316][ T8] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 371.457181][T10458] netlink: 'syz.0.1469': attribute type 10 has an invalid length. [ 371.702992][ T8] usb 3-1: config 0 has an invalid interface number: 153 but max is 0 [ 371.712128][ T8] usb 3-1: config 0 has no interface number 0 [ 371.718501][ T8] usb 3-1: New USB device found, idVendor=249c, idProduct=932c, bcdDevice=f9.1b [ 371.730789][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.747681][ T8] usb 3-1: config 0 descriptor?? [ 371.758698][ T8] usb 3-1: can't set first interface for hiFace device. [ 371.765808][ T8] snd-usb-hiface 3-1:0.153: probe with driver snd-usb-hiface failed with error -5 [ 371.851820][T10462] input: syz1 as /devices/virtual/input/input14 [ 372.478753][T10477] netlink: 'syz.5.1474': attribute type 10 has an invalid length. [ 372.577432][T10478] wlan1: mtu less than device minimum [ 373.166324][ T5831] Bluetooth: hci6: command 0x0405 tx timeout [ 374.018553][ T8] usb 4-1: USB disconnect, device number 8 [ 374.576781][ T5897] usb 3-1: USB disconnect, device number 11 [ 374.687026][T10506] input: syz1 as /devices/virtual/input/input15 [ 374.773129][T10511] netlink: 'syz.2.1484': attribute type 10 has an invalid length. [ 374.897890][T10509] syzkaller1: entered promiscuous mode [ 374.913637][T10509] syzkaller1: entered allmulticast mode [ 375.026708][ T5821] Bluetooth: hci6: link tx timeout [ 375.033129][ T5821] Bluetooth: hci6: killing stalled connection 11:aa:aa:aa:aa:aa [ 376.377497][T10537] overlayfs: failed to resolve './file0': -2 [ 376.940139][T10545] input: syz1 as /devices/virtual/input/input16 [ 377.004624][T10547] netlink: 'syz.5.1497': attribute type 10 has an invalid length. [ 377.086431][ T5831] Bluetooth: hci6: command 0x0405 tx timeout [ 377.096212][ T8] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 377.156624][T10550] syzkaller1: entered promiscuous mode [ 377.164732][T10550] syzkaller1: entered allmulticast mode [ 377.327641][ T8] usb 1-1: config 0 has an invalid interface number: 153 but max is 0 [ 377.335837][ T8] usb 1-1: config 0 has no interface number 0 [ 377.364364][ T8] usb 1-1: New USB device found, idVendor=249c, idProduct=932c, bcdDevice=f9.1b [ 377.373917][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.389562][ T8] usb 1-1: config 0 descriptor?? [ 377.400777][ T8] usb 1-1: can't set first interface for hiFace device. [ 377.499613][ T8] snd-usb-hiface 1-1:0.153: probe with driver snd-usb-hiface failed with error -5 [ 377.657453][T10564] netlink: 'syz.3.1503': attribute type 3 has an invalid length. [ 378.258883][ T29] audit: type=1400 audit(1733227438.336:572): avc: denied { read write } for pid=10569 comm="syz.6.1505" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 378.322466][ T29] audit: type=1400 audit(1733227438.336:573): avc: denied { open } for pid=10569 comm="syz.6.1505" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 378.531059][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.537685][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.172736][ T5831] Bluetooth: hci6: command 0x0405 tx timeout [ 379.326437][T10591] netlink: 'syz.3.1511': attribute type 10 has an invalid length. [ 379.611395][T10594] syzkaller1: entered promiscuous mode [ 379.631632][T10594] syzkaller1: entered allmulticast mode [ 379.990936][ T46] usb 1-1: USB disconnect, device number 7 [ 380.799736][T10616] binder_alloc: binder_alloc_mmap_handler: 10610 20ffd000-21000000 already mapped failed -16 [ 382.323780][T10641] binder_alloc: binder_alloc_mmap_handler: 10634 20ffd000-21000000 already mapped failed -16 [ 383.739661][T10658] fuse: Unknown parameter 'group_i00000000000000000000' [ 384.137195][T10660] binder_alloc: binder_alloc_mmap_handler: 10655 20ffd000-21000000 already mapped failed -16 [ 384.860748][T10680] pim6reg527: entered allmulticast mode [ 385.408690][ T5821] Bluetooth: hci6: command 0x0405 tx timeout [ 387.941382][T10713] syzkaller1: entered promiscuous mode [ 387.947092][T10713] syzkaller1: entered allmulticast mode [ 387.986022][T10715] fuse: Unknown parameter 'group_i00000000000000000000' [ 388.174415][T10721] netlink: 'syz.6.1547': attribute type 3 has an invalid length. [ 388.217406][ T5821] Bluetooth: hci6: command 0x0405 tx timeout [ 391.336422][T10763] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1561'. [ 391.930712][T10778] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1563'. [ 392.036535][T10780] pim6reg527: entered allmulticast mode [ 392.343967][ T5831] Bluetooth: hci6: command 0x0405 tx timeout [ 392.778425][T10794] netlink: 'syz.6.1569': attribute type 3 has an invalid length. [ 393.101671][T10802] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1572'. [ 394.069505][T10809] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1575'. [ 394.757823][T10831] netlink: 'syz.5.1581': attribute type 10 has an invalid length. [ 394.796099][T10831] wlan1: mtu less than device minimum [ 395.419721][ T5831] Bluetooth: hci6: command 0x0405 tx timeout [ 398.255217][T10879] netlink: 'syz.0.1593': attribute type 3 has an invalid length. [ 398.649340][T10887] input: syz1 as /devices/virtual/input/input17 [ 398.900433][ T5831] Bluetooth: hci6: command 0x0405 tx timeout [ 400.354025][T10902] fuse: Unknown parameter 'group_id00000000000000000000' [ 402.880147][T10935] input: syz1 as /devices/virtual/input/input18 [ 403.579661][T10943] overlayfs: failed to resolve './file0': -2 [ 403.651051][ T5831] Bluetooth: hci6: command 0x0405 tx timeout [ 404.907573][T10956] fuse: Unknown parameter 'group_id00000000000000000000' [ 405.088245][T10959] binder_alloc: binder_alloc_mmap_handler: 10954 20ffd000-21000000 already mapped failed -16 [ 405.664229][T10967] netlink: 'syz.6.1617': attribute type 3 has an invalid length. [ 406.654593][ T54] Bluetooth: hci6: command 0x0405 tx timeout [ 407.066996][T10984] binder_alloc: binder_alloc_mmap_handler: 10975 20ffd000-21000000 already mapped failed -16 [ 407.819426][T10997] binder_alloc: binder_alloc_mmap_handler: 10992 20ffd000-21000000 already mapped failed -16 [ 408.556369][T11000] overlayfs: failed to resolve './file0': -2 [ 408.643425][ T54] Bluetooth: hci7: sending frame failed (-49) [ 408.651121][ T5821] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 409.898761][T11015] binder_alloc: binder_alloc_mmap_handler: 11010 20ffd000-21000000 already mapped failed -16 [ 415.672310][T11069] binder_alloc: binder_alloc_mmap_handler: 11058 20ffd000-21000000 already mapped failed -16 [ 417.057210][T11078] netlink: 'syz.6.1644': attribute type 10 has an invalid length. [ 417.756365][ T5882] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 417.916891][ T5882] usb 4-1: Using ep0 maxpacket: 32 [ 417.931458][ T5882] usb 4-1: config 0 has an invalid interface number: 225 but max is 1 [ 417.964080][ T5882] usb 4-1: config 0 has an invalid interface number: 37 but max is 1 [ 418.004394][ T5882] usb 4-1: config 0 has an invalid descriptor of length 36, skipping remainder of the config [ 418.058179][ T5882] usb 4-1: config 0 has no interface number 0 [ 419.046132][ T5882] usb 4-1: config 0 has no interface number 1 [ 419.103415][ T5882] usb 4-1: New USB device found, idVendor=1e2d, idProduct=00b0, bcdDevice=5b.16 [ 419.112703][ T5882] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 419.120965][ T5882] usb 4-1: Product: syz [ 419.125127][ T5882] usb 4-1: Manufacturer: syz [ 419.198575][ T5882] usb 4-1: SerialNumber: syz [ 419.244904][ T5882] usb 4-1: config 0 descriptor?? [ 419.253119][ T5882] option 4-1:0.225: GSM modem (1-port) converter detected [ 419.667239][T11080] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 420.035274][T11113] binder_alloc: binder_alloc_mmap_handler: 11110 20ffd000-21000000 already mapped failed -16 [ 420.098530][T11080] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 420.477462][ T5882] option 4-1:0.37: GSM modem (1-port) converter detected [ 420.488963][ T5882] usb 4-1: USB disconnect, device number 9 [ 420.495911][ T5882] option 4-1:0.225: device disconnected [ 420.502331][ T5882] option 4-1:0.37: device disconnected [ 422.786357][ T8] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 423.114326][ T8] usb 7-1: config 0 has an invalid interface number: 153 but max is 0 [ 423.126121][ T8] usb 7-1: config 0 has no interface number 0 [ 423.144353][ T8] usb 7-1: New USB device found, idVendor=249c, idProduct=932c, bcdDevice=f9.1b [ 423.168197][ T8] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 423.197062][ T8] usb 7-1: config 0 descriptor?? [ 423.206715][ T8] usb 7-1: can't set first interface for hiFace device. [ 423.220360][ T8] snd-usb-hiface 7-1:0.153: probe with driver snd-usb-hiface failed with error -5 [ 424.717778][T11194] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1684'. [ 424.726770][T11194] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1684'. [ 426.786757][T11214] fuse: Bad value for 'fd' [ 426.812735][T10623] usb 7-1: USB disconnect, device number 3 [ 429.453529][T11251] netlink: 'syz.5.1699': attribute type 3 has an invalid length. [ 430.684295][T10623] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 430.705827][T11266] binder_alloc: binder_alloc_mmap_handler: 11240 20ffd000-21000000 already mapped failed -16 [ 430.724824][T10623] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 431.944585][T11288] fuse: Bad value for 'fd' [ 434.491805][ T5821] Bluetooth: hci6: link tx timeout [ 434.497013][ T5821] Bluetooth: hci6: killing stalled connection 10:aa:aa:aa:aa:aa [ 436.167227][T11331] fuse: Bad value for 'fd' [ 437.231190][T11338] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 437.290644][ T54] Bluetooth: hci6: command 0x0405 tx timeout [ 438.952833][T11369] syz.2.1734: attempt to access beyond end of device [ 438.952833][T11369] nbd2: rw=0, sector=0, nr_sectors = 1 limit=0 [ 438.965714][T11369] efs: cannot read volume header [ 440.170627][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.177338][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 441.414124][T11392] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1743'. [ 442.932215][T11402] binder_alloc: binder_alloc_mmap_handler: 11394 20ffd000-21000000 already mapped failed -16 [ 443.549048][T11407] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 446.836370][T11449] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 447.110419][T11446] binder_alloc: binder_alloc_mmap_handler: 11440 20ffd000-21000000 already mapped failed -16 [ 447.306843][ T54] Bluetooth: hci5: command 0x0406 tx timeout [ 447.589598][T11455] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1757'. [ 447.782115][T11459] binder_alloc: binder_alloc_mmap_handler: 11427 20ffd000-21000000 already mapped failed -16 [ 452.151523][T11486] trusted_key: encrypted_key: master key parameter 'user:' is invalid [ 452.927007][T11492] binder_alloc: binder_alloc_mmap_handler: 11488 20ffd000-21000000 already mapped failed -16 [ 453.718755][T11505] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1772'. [ 457.166310][T11537] netlink: 'syz.3.1780': attribute type 10 has an invalid length. [ 458.652448][T11552] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1785'. [ 458.786235][T11558] pim6reg: entered allmulticast mode [ 461.187977][ T5867] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 461.470896][ T5867] usb 3-1: Using ep0 maxpacket: 8 [ 461.534304][ T5867] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 461.580791][ T5867] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 461.626890][ T5867] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 461.727299][ T30] INFO: task syz.4.1187:9547 blocked for more than 143 seconds. [ 461.753540][ T30] Not tainted 6.13.0-rc1-syzkaller-00002-gcdd30ebb1b9f #0 [ 461.772983][ T5867] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 461.805324][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 461.826235][ T5867] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.834366][ T5867] usb 3-1: Product: syz [ 461.838859][ T30] task:syz.4.1187 state:D stack:26816 pid:9547 tgid:9546 ppid:5815 flags:0x00020004 [ 461.849576][ T5867] usb 3-1: Manufacturer: syz [ 461.854452][ T5867] usb 3-1: SerialNumber: syz [ 461.865510][ T30] Call Trace: [ 461.868960][ T30] [ 461.871984][ T30] __schedule+0xe58/0x5ad0 [ 461.877552][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 461.882812][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 461.888172][ T30] ? __pfx___schedule+0x10/0x10 [ 461.893082][ T30] ? schedule+0x298/0x350 [ 461.897540][ T30] ? __pfx_lock_release+0x10/0x10 [ 461.902615][ T30] ? __mutex_trylock_common+0x78/0x250 [ 461.908254][ T30] ? lock_acquire+0x2f/0xb0 [ 461.912808][ T30] ? schedule+0x1fd/0x350 [ 461.917319][ T30] schedule+0xe7/0x350 [ 461.921467][ T30] schedule_preempt_disabled+0x13/0x30 [ 461.927026][ T30] __mutex_lock+0x62b/0xa60 [ 461.931579][ T30] ? netlink_unicast+0x53c/0x7f0 [ 461.936625][ T30] ? __sys_sendmsg+0x16e/0x220 [ 461.941438][ T30] ? nfsd_nl_listener_set_doit+0xe3/0x1b40 [ 461.947352][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 461.952459][ T30] ? __asan_memset+0x23/0x50 [ 461.957219][ T30] ? nfsd_nl_listener_set_doit+0xe3/0x1b40 [ 461.963073][ T30] nfsd_nl_listener_set_doit+0xe3/0x1b40 [ 461.968827][ T30] ? __pfx___nla_validate_parse+0x10/0x10 [ 461.975425][ T30] ? rcu_is_watching+0x12/0xc0 [ 461.980298][ T30] ? __pfx_nfsd_nl_listener_set_doit+0x10/0x10 [ 461.986689][ T30] ? __nla_parse+0x40/0x60 [ 461.991172][ T30] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1aa/0x290 [ 462.006088][ T30] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b4/0x290 [ 462.013491][ T30] genl_family_rcv_msg_doit+0x202/0x2f0 [ 462.019178][ T30] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 462.025269][ T30] ? bpf_lsm_capable+0x9/0x10 [ 462.030215][ T30] ? security_capable+0x7e/0x260 [ 462.036140][ T30] genl_rcv_msg+0x565/0x800 [ 462.040661][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 462.045697][ T30] ? __pfx_nfsd_nl_listener_set_doit+0x10/0x10 [ 462.052047][ T30] netlink_rcv_skb+0x16b/0x440 [ 462.059977][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 462.065117][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 462.070472][ T30] ? down_read+0xc9/0x330 [ 462.074794][ T30] ? __pfx_down_read+0x10/0x10 [ 462.080234][ T30] ? netlink_deliver_tap+0x1ae/0xd30 [ 462.085699][ T30] genl_rcv+0x28/0x40 [ 462.089762][ T30] netlink_unicast+0x53c/0x7f0 [ 462.094537][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 462.099859][ T30] netlink_sendmsg+0x8b8/0xd70 [ 462.104628][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 462.109981][ T30] ____sys_sendmsg+0xaaf/0xc90 [ 462.115361][ T30] ? copy_msghdr_from_user+0x10b/0x160 [ 462.120880][ T30] ? __pfx_____sys_sendmsg+0x10/0x10 [ 462.126334][ T30] ___sys_sendmsg+0x135/0x1e0 [ 462.131021][ T30] ? __pfx____sys_sendmsg+0x10/0x10 [ 462.136294][ T30] ? __pfx_lock_release+0x10/0x10 [ 462.141332][ T30] ? trace_lock_acquire+0x14e/0x1f0 [ 462.146637][ T30] ? __fget_files+0x206/0x3a0 [ 462.151322][ T30] __sys_sendmsg+0x16e/0x220 [ 462.156260][ T30] ? __pfx___sys_sendmsg+0x10/0x10 [ 462.161487][ T30] ? __x64_sys_futex+0x1e1/0x4c0 [ 462.166560][ T30] do_syscall_64+0xcd/0x250 [ 462.171095][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 462.177008][ T30] RIP: 0033:0x7f6dd337ff19 [ 462.181418][ T30] RSP: 002b:00007f6dd414a058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 462.189888][ T30] RAX: ffffffffffffffda RBX: 00007f6dd3545fa0 RCX: 00007f6dd337ff19 [ 462.197884][ T30] RDX: 0000000024000100 RSI: 0000000020001740 RDI: 0000000000000003 [ 462.205850][ T30] RBP: 00007f6dd33f3986 R08: 0000000000000000 R09: 0000000000000000 [ 462.216233][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 462.224455][ T30] R13: 0000000000000000 R14: 00007f6dd3545fa0 R15: 00007ffcab0a1328 [ 462.236173][ T30] [ 462.239422][ T30] [ 462.239422][ T30] Showing all locks held in the system: [ 462.247194][ T30] 5 locks held by kworker/u8:1/12: [ 462.252524][ T30] 1 lock held by khungtaskd/30: [ 462.258006][ T30] #0: ffffffff8e1bb500 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x7f/0x390 [ 462.268088][ T30] 2 locks held by kworker/u8:7/3442: [ 462.273369][ T30] 2 locks held by kworker/u8:8/3511: [ 462.278653][ T30] #0: ffff88814769e948 ((wq_completion)iou_exit){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 462.289332][ T30] #1: ffffc9000ca97d80 ((work_completion)(&ctx->exit_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 462.300842][ T30] 2 locks held by getty/5575: [ 462.305498][ T30] #0: ffff888035cf00a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 462.315265][ T30] #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0xfba/0x1480 [ 462.325387][ T30] 4 locks held by kworker/1:4/5867: [ 462.330598][ T30] 2 locks held by syz.1.1169/9481: [ 462.335686][ T30] #0: ffffffff8ff78810 (cb_lock){++++}-{4:4}, at: genl_rcv+0x19/0x40 [ 462.344334][ T30] #1: ffffffff8e5bc628 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_nl_listener_set_doit+0xe3/0x1b40 [ 462.354524][ T30] 2 locks held by syz.4.1187/9547: [ 462.360585][ T30] #0: ffffffff8ff78810 (cb_lock){++++}-{4:4}, at: genl_rcv+0x19/0x40 [ 462.371848][ T30] #1: ffffffff8e5bc628 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_nl_listener_set_doit+0xe3/0x1b40 [ 462.382030][ T30] 1 lock held by syz.6.1737/11409: [ 462.387275][ T30] 1 lock held by syz.5.1786/11556: [ 462.392470][ T30] [ 462.394912][ T30] ============================================= [ 462.394912][ T30] [ 462.403405][ T30] NMI backtrace for cpu 1 [ 462.407734][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-rc1-syzkaller-00002-gcdd30ebb1b9f #0 [ 462.418228][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 462.428273][ T30] Call Trace: [ 462.431543][ T30] [ 462.434454][ T30] dump_stack_lvl+0x116/0x1f0 [ 462.439125][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 462.444061][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 462.450019][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 462.455999][ T30] watchdog+0xf14/0x1240 [ 462.460248][ T30] ? __pfx_watchdog+0x10/0x10 [ 462.464936][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 462.470135][ T30] ? __kthread_parkme+0x148/0x220 [ 462.475151][ T30] ? __pfx_watchdog+0x10/0x10 [ 462.479819][ T30] kthread+0x2c1/0x3a0 [ 462.483875][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 462.489074][ T30] ? __pfx_kthread+0x10/0x10 [ 462.493664][ T30] ret_from_fork+0x45/0x80 [ 462.498087][ T30] ? __pfx_kthread+0x10/0x10 [ 462.502697][ T30] ret_from_fork_asm+0x1a/0x30 [ 462.507470][ T30] [ 462.510968][ T30] Sending NMI from CPU 1 to CPUs 0: [ 462.516209][ C0] NMI backtrace for cpu 0 skipped: idling at acpi_safe_halt+0x1a/0x20 [ 462.517452][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 462.532480][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-rc1-syzkaller-00002-gcdd30ebb1b9f #0 [ 462.542976][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 462.553017][ T30] Call Trace: [ 462.556278][ T30] [ 462.559194][ T30] dump_stack_lvl+0x3d/0x1f0 [ 462.563769][ T30] panic+0x71d/0x800 [ 462.567664][ T30] ? __pfx_panic+0x10/0x10 [ 462.572147][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 462.577510][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 462.583508][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 462.588868][ T30] ? watchdog+0xd7e/0x1240 [ 462.593266][ T30] ? watchdog+0xd71/0x1240 [ 462.597661][ T30] watchdog+0xd8f/0x1240 [ 462.601882][ T30] ? __pfx_watchdog+0x10/0x10 [ 462.606533][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 462.611723][ T30] ? __kthread_parkme+0x148/0x220 [ 462.616741][ T30] ? __pfx_watchdog+0x10/0x10 [ 462.621429][ T30] kthread+0x2c1/0x3a0 [ 462.625488][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 462.630672][ T30] ? __pfx_kthread+0x10/0x10 [ 462.635251][ T30] ret_from_fork+0x45/0x80 [ 462.639644][ T30] ? __pfx_kthread+0x10/0x10 [ 462.644211][ T30] ret_from_fork_asm+0x1a/0x30 [ 462.648961][ T30] [ 462.652169][ T30] Kernel Offset: disabled [ 462.656487][ T30] Rebooting in 86400 seconds..