last executing test programs: 2m31.277937975s ago: executing program 4 (id=906): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mount$binderfs(0x0, &(0x7f0000000300)='./binderfs\x00', 0x0, 0x84000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000005, 0x2012, r4, 0x33fec000) socket$inet6(0xa, 0x800000000000002, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r5, &(0x7f0000000040)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x11e, 0x483, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x0, 0xfffe}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x81}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000fc00"/17], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x66) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r6}, 0x10) r7 = syz_open_dev$media(&(0x7f0000000000), 0x8, 0x40) ioctl$MEDIA_IOC_ENUM_ENTITIES(r7, 0xc1007c01, 0x0) 2m30.328097456s ago: executing program 4 (id=911): socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2, {0x7}}, './file0\x00'}) write$cgroup_int(r3, &(0x7f00000003c0)=0x10001, 0x12) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) epoll_create1(0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r6 = accept(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f000000b680)={0x0, 0x10400004, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb59}], 0x2}, 0x0) epoll_create1(0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) unshare(0x600) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2m29.526834221s ago: executing program 4 (id=915): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x60) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000cc0)={'#! ', './bus', [{0x20, ',\xd1\xc0\xbf\x9c\xf1M\x90\xff\xc1\xda1@\x96\xddh\xb1\xa0!\xd4\xf6\xe8\xe8\xf2x\x10\xb3\x9f\xc2 \xfa4\xb8W\x7f\xfa\t\x00f\xc4\x80\xe1:52J\xac$r\xdd\xac\x8b\x90^I\x80\xc2Z\x85\x89\x87\xab,\xff\x80\xc2\xb8\xfc\xd5o\'\x89\xe4\x9d\x86\xe9\xd5\xb1\xeeb/\xb7T&\xd7\f2\xdd\x15\r\xec\xe3L\x01[\xd5\xd0\xcf_\x82\x87\f9\x89\xb0\xf9r\xb1;\xbf\xc6\xdfz\xf3|^\a\xb6r\x9b\xd9F\xc0P\xbd\xbe\xd4\xb4\xa5\xf8j~VE\xe7\xdfl\xeb\xb0\r\xeb\xc2\xfa\xce\xb6\x10PQDw\x19:D{k\xff\xab\x06\x0f.I\xe1\x14f\xe1\xcb\x04\x00\x00\x00\x00\x00\x00\x00\x1b\x99\xe4\x9d^\xc3\x80\x9e^1\xef\xabV\\\xd3\xa2\x11&\xc4\xb7\xb0\xe5\xce\xad,_\xb0\xe1\x03\xcf'}, {0x20, '\x00{aU<7*g\xa0W\x110\xba\'\xd8\xad\xe4\x87\x0f\xbd\x0f\x1d\xfd\xbf]8\x0e\x1d\t\x12\xa2L\xb6i\x03\r\bYK8\xc9c\x99S\xc9\xed\x8b|\xc8r\n\x80\x04!\x80j\x9f\xb6s\xed1\x96\xc5\x16\x0f|h\xa8\xc9]\xfc\x1c\x97\x1bQMP\xf8\xc7\xea\xcf\x90\xad\xbf\xc1:\x96\xa1\x8a\xb7)m\x9e\xc81\x85qL\x06\x81\xa0\x1d\xd2\xc7\xe9\xe8V\xc4\x88I\xdb\xdd\xb1\x98yC\v\x9d\x1e\xad\xcbQA\x83\xd2e\xfekH\xe2\x86\x01;+\xea,a\x94\xce\xb0h0x0}) sendto$packet(r5, &(0x7f0000000240)="f2435f0100088000000000850800", 0xe, 0x0, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) getsockopt$IP_SET_OP_VERSION(r5, 0x1, 0x53, &(0x7f0000000100), &(0x7f0000000180)=0x8) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_ALT_IFNAME={0x14, 0x35, 'dummy0\x00'}]}, 0x3c}}, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280), 0x8640, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r8, 0x80044dff, &(0x7f00000002c0)) 2m26.8406041s ago: executing program 4 (id=927): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000fcdbdf250700000008000300", @ANYRES32=r2, @ANYBLOB="14000400726f736530000000010000000000000008000500060000000c001780040005"], 0x50}}, 0x0) 2m26.622605375s ago: executing program 4 (id=930): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x8b}, 0x0) r0 = syz_open_dev$usbfs(0x0, 0xc, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x3b, 0x4, 0x4c8, 0x1e8, 0x2f8, 0x3e0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x520) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001800), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000000)={{0x0, 0x2, 0x0, 0x0, 0x5bfe}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x5423) 2m26.587509272s ago: executing program 4 (id=931): openat$sequencer(0xffffffffffffff9c, 0x0, 0x8002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) io_uring_setup(0x675f, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080), 0xe) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) sync() 2m10.401368354s ago: executing program 32 (id=931): openat$sequencer(0xffffffffffffff9c, 0x0, 0x8002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) io_uring_setup(0x675f, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080), 0xe) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) sync() 8.791238091s ago: executing program 0 (id=1402): ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x12) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x5, 0x1000086}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x64}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 7.759658852s ago: executing program 3 (id=1405): r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00') fchdir(r0) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x2a) lseek(r1, 0xffdfffffffffbffc, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x477, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='bond0\x00', 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000000140)=""/92, 0x5c) openat$audio(0xffffffffffffff9c, 0x0, 0x100, 0x0) socket$kcm(0x2, 0x0, 0x2) r4 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x20) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r5, 0x29, 0x35, 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x40002, 0x0) write$sequencer(r6, &(0x7f0000000140)=[@l={0x92, 0x7, 0xe0, 0x1f, 0x7, 0x80, 0x800}, @l={0x92, 0x0, 0xd0, 0xe, 0x4, 0x81, 0x7}, @e={0xff, 0xa, 0xf, 0x81, @SEQ_CONTROLLER=0xfe, 0x8, 0x8, 0xc0}], 0x18) ioctl$SNDCTL_SEQ_THRESHOLD(r6, 0x4004510d, &(0x7f0000000300)=0x1f8) 6.93799875s ago: executing program 5 (id=1407): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 6.831916019s ago: executing program 1 (id=1408): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r0, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000003700)=ANY=[@ANYBLOB="0180c20000030180c200000088484524002c006b000009069078ac1e0001ac1514110000000000000000000000000000000300004e2100004e"], 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043ef502"], 0xf8) 6.766641281s ago: executing program 2 (id=1409): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x300000b, 0x4031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r4 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) symlinkat(0x0, r5, &(0x7f0000000140)='./file0\x00') ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f00000000c0)={0x8, 0x10001}) sendmsg$rds(r3, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000200)=[{&(0x7f0000001880)=""/4082, 0xff2}, {0x0}], 0x2, 0x21}}], 0x48}, 0x0) 6.113938829s ago: executing program 1 (id=1410): r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/210, 0xd2}], 0x1}, 0x61) 5.977857223s ago: executing program 5 (id=1411): syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) unshare(0x2a020400) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) setsockopt$packet_int(r0, 0x107, 0x16, &(0x7f0000000000)=0x4, 0x4) 5.247922017s ago: executing program 2 (id=1412): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) inotify_init() pipe2(&(0x7f00000003c0), 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x4002) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000, 0x8e84fffef67c07}}, r3}}, 0x48) 5.04759098s ago: executing program 5 (id=1413): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000001340)=@newtaction={0x490, 0x30, 0x12f, 0x0, 0x0, {}, [{0x47c, 0x1, [@m_police={0x478, 0x1, 0x0, 0x0, {{0xb}, {0x44c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0xb84, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x100, 0x0, 0x0, 0xc74, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffff001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x6, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xffffffff, 0x2, 0x200, 0x3, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x0, 0x0, 0x1}, 0x2, 0x7e222293, 0x4}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x1}}}}]}]}, 0x490}}, 0xc0) accept4(r0, 0x0, &(0x7f0000000040), 0x80800) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x7bff, &(0x7f0000000180)={&(0x7f0000000140)=@delqdisc={0xfffffffffffffc9b}, 0x49d32d254ae22f79}}, 0x0) 5.047098688s ago: executing program 1 (id=1414): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x800) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xc000) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0x0, &(0x7f00000191c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) eventfd2(0x0, 0x0) 4.398064915s ago: executing program 1 (id=1415): r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) syz_open_dev$hidraw(&(0x7f0000000240), 0x4, 0x800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x2c, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @local, {[@lsrr={0x83, 0xb, 0x0, [@dev, @empty]}, @cipso={0x86, 0x32, 0x0, [{0x0, 0x5, "df6116"}, {0x0, 0x12, "ffd11634eea26b0faffa0dea2e903528"}, {0x0, 0x8, "02a20948fd74"}, {0x7, 0xd, "ccf0294e2a3bdb4aa40b24"}]}]}}}}}}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000021801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000009e8685000000040000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000cbd520850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000180)={0x1c, 0x2c, 0x1, 0x70bd26, 0x25dfdbfc, {0x4}, [@nested={0x8, 0xc}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000d}, 0x20000000) 4.346058024s ago: executing program 5 (id=1416): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x800) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xc000) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0x0, &(0x7f00000191c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000080)={0x13d, 0x1000, 0x2, r4, 0x3}) close_range(r3, r4, 0x0) 3.431037212s ago: executing program 1 (id=1417): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg2\x00'}) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000004c0)='rxrpc_resend\x00', r1, 0x0, 0xa4}, 0x18) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0xe) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x44}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x7, 0x0) setitimer(0x2, &(0x7f0000000340)={{0x77359400}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, 0x0, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="8000f2000a00029f351c105e1d00aaaaaaaaaa0c0000"], 0x28}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x4000000) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xa00, 0x63d, 0x1, 0x1, 0xd59f83, 0x19fa, 0x3b, 0x19ef, 0x3, 0x8, 0x2800, 0x2800, 0x3, 0xba2, 0x0, 0x0, {0x8, 0xffffffff}, 0xd1, 0x9}}) 3.358634039s ago: executing program 5 (id=1418): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() openat(0xffffffffffffff9c, 0x0, 0x2c41, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) flock(r1, 0x2) sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x7) r2 = memfd_secret(0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x4011, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sched_switch\x00', r5, 0x0, 0x8000000000000001}, 0x18) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 3.321855663s ago: executing program 0 (id=1419): r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x1ad72f7) accept4$netrom(r0, 0x0, 0x0, 0x80000) socket$packet(0x11, 0x3, 0x300) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0xc) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x8f) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYRES32=r3, @ANYBLOB="71e79fd800000000140012800c0001006d616376746170001400028008000500", @ANYRES32=r4], 0x3c}}, 0x0) 3.095922414s ago: executing program 3 (id=1420): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r0, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000003700)=ANY=[@ANYBLOB="0180c20000030180c200000088484524002c006b000009069078ac1e0001ac1514110000000000000000000000000000000300004e2100004e"], 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043ef502"], 0xf8) 2.310631887s ago: executing program 1 (id=1421): openat$sysfs(0xffffffffffffff9c, 0x0, 0x60042, 0x2) io_setup(0x20, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$cdc_ecm(0x5, 0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000102505a1a4400000000101090244000101000000090400001202060000052406000005240000000d240f00e50000008700060000090581030002c0b9ff09058202080000fd00090503020002"], 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x550c, 0x0) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) 2.284805875s ago: executing program 3 (id=1422): syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8ab8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000006900000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x8f3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000007"], 0x50) pwrite64(0xffffffffffffffff, &(0x7f0000000000)=':', 0x1, 0x4fed0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000000), 0xd) 2.267032403s ago: executing program 5 (id=1423): r0 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xaed\x1a\xa9\xfd\xfa\xad\xd1Ud\xc8\x85HX\xa9%\f\x1aO\xe0\b\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\x00\x00z\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xff^\xff\xf0\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000300)=0x2, 0x4) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x5) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f0000000140), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r4 = syz_open_dev$vbi(&(0x7f0000000180), 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000500)={0x7, @sdr={0x38414762, 0x3}}) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000751c0110e60f00979ad1010203010902"], 0x0) 1.796212038s ago: executing program 0 (id=1424): syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) fsopen(&(0x7f0000000080)='ext3\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) socket$igmp6(0xa, 0x3, 0x2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) r0 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x4, 0x0, 0xffffffff}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x100}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x12, r5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_WRITE={0x17, 0x10, 0x4007, @fd_index=0x8000000, 0x2, 0x0}) io_uring_enter(r0, 0x3f70, 0x0, 0x0, 0x0, 0x0) 1.740024879s ago: executing program 3 (id=1425): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x800) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xc000) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0x0, &(0x7f00000191c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) eventfd2(0x0, 0x0) 1.41458197s ago: executing program 2 (id=1426): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00 ', @ANYRES16=0x0, @ANYBLOB="0100fdffffff000000000100000008000100", @ANYBLOB="400002803c0001"], 0x5c}, 0x1, 0xf000, 0x0, 0x8c1}, 0x20040) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="180100002d000100000000000000000007"], 0x118}], 0x1}, 0x0) 1.230585957s ago: executing program 0 (id=1427): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000ac0), r0) read$snddsp(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x400448ca, 0x0) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) 1.172773206s ago: executing program 2 (id=1428): r0 = openat$kvm(0x0, &(0x7f00000191c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x13d, 0x1000, 0x2, r2, 0x3}) close_range(r1, r2, 0x0) 1.131695254s ago: executing program 3 (id=1429): setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r1 = syz_open_procfs(0x0, &(0x7f00000021c0)='maps\x00') read$char_usb(r1, &(0x7f0000000040)=""/4122, 0x101a) 1.059204477s ago: executing program 0 (id=1430): r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00') fchdir(r0) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x2a) lseek(r1, 0xffdfffffffffbffc, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x477, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='bond0\x00', 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000000140)=""/92, 0x5c) openat$audio(0xffffffffffffff9c, 0x0, 0x100, 0x0) socket$kcm(0x2, 0x0, 0x2) r4 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x20) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r5, 0x29, 0x35, 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x40002, 0x0) write$sequencer(r6, &(0x7f0000000140)=[@l={0x92, 0x7, 0xe0, 0x1f, 0x7, 0x80, 0x800}, @l={0x92, 0x0, 0xd0, 0xe, 0x4, 0x81, 0x7}, @e={0xff, 0xa, 0xf, 0x81, @SEQ_CONTROLLER=0xfe, 0x8, 0x8, 0xc0}], 0x18) ioctl$SNDCTL_SEQ_THRESHOLD(r6, 0x4004510d, &(0x7f0000000300)=0x1f8) 936.249457ms ago: executing program 2 (id=1431): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'bridge_slave_1\x00', {0x2, 0x4e24, @local}}) 91.031714ms ago: executing program 3 (id=1432): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r0, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000003700)=ANY=[@ANYBLOB="0180c20000030180c200000088484524002c006b000009069078ac1e0001ac1514110000000000000000000000000000000300004e2100004e"], 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043ef502"], 0xf8) 20.006224ms ago: executing program 2 (id=1433): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() openat(0xffffffffffffff9c, 0x0, 0x2c41, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) flock(r1, 0x2) sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x7) r2 = memfd_secret(0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x4011, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sched_switch\x00', r5, 0x0, 0x8000000000000001}, 0x18) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 0s ago: executing program 0 (id=1434): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0xb, &(0x7f0000000000)=0x5, 0x4) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="04", 0x1, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100009ac0b620110f211066865578ac0109029c0001000004"], 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000001b80)=""/4096, 0x1000) shutdown(r0, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xfc, {"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", 0x1000}}, 0x1006) kernel console output (not intermixed with test programs): 0:50:50:50 [ 59.153385][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 59.410230][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 59.740968][ T5921] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7'. [ 60.117589][ T5828] Bluetooth: hci2: command tx timeout [ 60.120907][ T5820] Bluetooth: hci3: command tx timeout [ 60.123117][ T5832] Bluetooth: hci4: command tx timeout [ 60.128451][ T5831] Bluetooth: hci0: command tx timeout [ 60.134366][ T5828] Bluetooth: hci1: command tx timeout [ 60.470027][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 60.560545][ T5930] No control pipe specified [ 60.699315][ T5866] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 61.021946][ T5932] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4'. [ 61.124654][ T5866] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA4, changing to 0x84 [ 61.160731][ T5866] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 47999, setting to 64 [ 61.300327][ T5866] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 61.347403][ T5866] usb 3-1: New USB device found, idVendor=1bc7, idProduct=1040, bcdDevice=b5.b1 [ 61.366919][ T5866] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.377025][ T5866] usb 3-1: Product: syz [ 61.401363][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 61.401379][ T29] audit: type=1400 audit(1738092967.718:152): avc: denied { write } for pid=5933 comm="syz.0.11" path="socket:[8246]" dev="sockfs" ino=8246 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 61.469314][ T5866] usb 3-1: Manufacturer: syz [ 61.509904][ T29] audit: type=1400 audit(1738092967.718:153): avc: denied { nlmsg_read } for pid=5933 comm="syz.0.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 61.542023][ T29] audit: type=1400 audit(1738092967.748:154): avc: denied { prog_run } for pid=5933 comm="syz.0.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 61.630652][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 61.639675][ T5866] usb 3-1: SerialNumber: syz [ 61.823473][ T5952] tipc: Started in network mode [ 61.828543][ T5952] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 61.837106][ T5952] tipc: Enabled bearer , priority 0 [ 62.209830][ T5828] Bluetooth: hci3: command tx timeout [ 62.215675][ T5832] Bluetooth: hci0: command tx timeout [ 62.222012][ T5820] Bluetooth: hci2: command tx timeout [ 62.228189][ T54] Bluetooth: hci1: command tx timeout [ 62.233668][ T5831] Bluetooth: hci4: command tx timeout [ 62.261270][ T5866] usb 3-1: config 0 descriptor?? [ 62.268401][ T5866] usb 3-1: can't set config #0, error -71 [ 62.277611][ T5866] usb 3-1: USB disconnect, device number 2 [ 62.285951][ T29] audit: type=1400 audit(1738092967.798:155): avc: denied { read write } for pid=5941 comm="syz.4.13" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 62.379946][ T29] audit: type=1400 audit(1738092967.798:156): avc: denied { open } for pid=5941 comm="syz.4.13" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 62.650607][ T29] audit: type=1400 audit(1738092968.048:157): avc: denied { create } for pid=5943 comm="syz.1.12" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 62.678422][ T29] audit: type=1400 audit(1738092968.058:158): avc: denied { bind } for pid=5943 comm="syz.1.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 62.864013][ T5900] tipc: Node number set to 11578026 [ 62.893419][ T29] audit: type=1400 audit(1738092968.058:159): avc: denied { name_bind } for pid=5943 comm="syz.1.12" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 63.712201][ T5968] tty tty1: ldisc open failed (-12), clearing slot 0 [ 63.730825][ T29] audit: type=1400 audit(1738092968.058:160): avc: denied { node_bind } for pid=5943 comm="syz.1.12" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 63.873490][ T46] cfg80211: failed to load regulatory.db [ 63.890871][ T29] audit: type=1400 audit(1738092968.068:161): avc: denied { write } for pid=5943 comm="syz.1.12" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 65.375768][ T5995] netlink: 44 bytes leftover after parsing attributes in process `syz.3.26'. [ 65.386942][ T5994] netlink: 8 bytes leftover after parsing attributes in process `syz.0.27'. [ 65.747977][ T46] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 66.322618][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 66.370489][ T0] NOHZ tick-stop error: local softirq work is pending, handler #48!!! [ 66.428160][ T46] usb 3-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 66.726985][ T46] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.878074][ T46] usb 3-1: config 0 descriptor?? [ 66.916189][ T6009] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 66.925848][ T6009] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 66.986113][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 66.986202][ T29] audit: type=1400 audit(1738092973.298:191): avc: denied { mounton } for pid=6008 comm="syz.3.32" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 69.051616][ T46] usb 3-1: Cannot set autoneg [ 69.057201][ T46] MOSCHIP usb-ethernet driver 3-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -61 [ 69.771662][ T29] audit: type=1400 audit(1738092975.518:192): avc: denied { bind } for pid=6033 comm="syz.1.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 69.811888][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 69.832595][ T29] audit: type=1400 audit(1738092975.528:193): avc: denied { mount } for pid=6033 comm="syz.1.39" name="/" dev="ramfs" ino=8188 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 69.854720][ T29] audit: type=1400 audit(1738092975.538:194): avc: denied { write } for pid=6033 comm="syz.1.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 70.613859][ T29] audit: type=1400 audit(1738092976.918:195): avc: denied { create } for pid=6042 comm="syz.0.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 70.718650][ T5866] usb 3-1: USB disconnect, device number 3 [ 71.379679][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.386191][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.409896][ T29] audit: type=1400 audit(1738092977.298:196): avc: denied { write } for pid=6042 comm="syz.0.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 71.531218][ T29] audit: type=1400 audit(1738092977.298:197): avc: denied { read } for pid=6042 comm="syz.0.41" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 71.581151][ T6048] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 71.590014][ T6048] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 71.692156][ T6048] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 71.699335][ T6048] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 71.706897][ T6048] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 71.715707][ T6048] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 71.725202][ T6048] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 71.734432][ T6048] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 71.770376][ T6048] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 71.776439][ T29] audit: type=1400 audit(1738092977.298:198): avc: denied { open } for pid=6042 comm="syz.0.41" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 71.801873][ T6048] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 71.807933][ T6048] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 71.816331][ T6048] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 71.823733][ T6048] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 71.829997][ T6048] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 71.841986][ T29] audit: type=1400 audit(1738092977.378:199): avc: denied { name_bind } for pid=6042 comm="syz.0.41" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 71.872986][ T6048] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 72.450035][ T6063] Zero length message leads to an empty skb [ 73.548555][ T29] audit: type=1400 audit(1738092979.858:200): avc: denied { watch watch_reads } for pid=6067 comm="syz.2.47" path="/6" dev="tmpfs" ino=45 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 73.651692][ T0] NOHZ tick-stop error: local softirq work is pending, handler #248!!! [ 73.688615][ T5832] Bluetooth: hci0: command 0x0c1a tx timeout [ 73.825802][ T5832] Bluetooth: hci3: command 0x0c1a tx timeout [ 73.825864][ T5832] Bluetooth: hci1: command 0x0c1a tx timeout [ 73.938102][ T5832] Bluetooth: hci2: command 0x0c1a tx timeout [ 73.938205][ T5828] Bluetooth: hci4: command 0x0c1a tx timeout [ 75.671191][ T29] audit: type=1400 audit(1738092981.988:201): avc: denied { getopt } for pid=6085 comm="syz.3.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 75.729858][ T5828] Bluetooth: hci0: command 0x0c1a tx timeout [ 75.859120][ T6090] Cannot find set identified by id 0 to match [ 75.889904][ T5832] Bluetooth: hci3: command 0x0c1a tx timeout [ 75.896569][ T5828] Bluetooth: hci1: command 0x0c1a tx timeout [ 75.969893][ T5828] Bluetooth: hci4: command 0x0c1a tx timeout [ 75.975999][ T5832] Bluetooth: hci2: command 0x0c1a tx timeout [ 76.015138][ T29] audit: type=1400 audit(1738092982.318:202): avc: denied { create } for pid=6098 comm="syz.3.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 76.171932][ T6101] netlink: 28 bytes leftover after parsing attributes in process `syz.0.56'. [ 76.189229][ T6101] usb usb8: usbfs: process 6101 (syz.0.56) did not claim interface 8 before use [ 76.430973][ T29] audit: type=1400 audit(1738092982.708:203): avc: denied { connect } for pid=6098 comm="syz.3.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 77.033525][ T6101] netlink: 8 bytes leftover after parsing attributes in process `syz.0.56'. [ 77.186347][ T29] audit: type=1400 audit(1738092982.718:204): avc: denied { setopt } for pid=6098 comm="syz.3.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 77.604771][ T29] audit: type=1400 audit(1738092982.718:205): avc: denied { create } for pid=6098 comm="syz.3.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 77.640368][ T6112] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 77.646417][ T6112] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 77.655282][ T6112] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 77.661326][ T6112] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 77.667310][ T6112] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 77.745794][ T29] audit: type=1400 audit(1738092982.718:206): avc: denied { setopt } for pid=6098 comm="syz.3.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 77.787861][ T29] audit: type=1400 audit(1738092984.088:207): avc: denied { create } for pid=6105 comm="syz.4.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 77.836379][ T29] audit: type=1400 audit(1738092984.098:208): avc: denied { connect } for pid=6105 comm="syz.4.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 77.859814][ T29] audit: type=1400 audit(1738092984.098:209): avc: denied { ioctl } for pid=6105 comm="syz.4.58" path="socket:[8625]" dev="sockfs" ino=8625 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 79.810267][ T5828] Bluetooth: hci2: command 0x0c1a tx timeout [ 79.819071][ T5820] Bluetooth: hci0: command 0x0c1a tx timeout [ 79.825175][ T54] Bluetooth: hci1: command 0x0c1a tx timeout [ 79.831709][ T5831] Bluetooth: hci3: command 0x0c1a tx timeout [ 79.838604][ T5832] Bluetooth: hci4: command 0x0c1a tx timeout [ 81.407831][ T6161] netlink: 8 bytes leftover after parsing attributes in process `syz.0.73'. [ 82.269996][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 82.270026][ T29] audit: type=1400 audit(1738092988.578:212): avc: denied { read } for pid=6162 comm="syz.0.74" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 83.251311][ T29] audit: type=1400 audit(1738092988.578:213): avc: denied { open } for pid=6162 comm="syz.0.74" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 83.958478][ T29] audit: type=1400 audit(1738092990.268:214): avc: denied { ioctl } for pid=6162 comm="syz.0.74" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 84.605116][ T6167] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 85.353262][ T29] audit: type=1400 audit(1738092991.658:215): avc: denied { setopt } for pid=6172 comm="syz.2.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 85.489930][ T6180] netlink: 152 bytes leftover after parsing attributes in process `syz.3.78'. [ 85.504901][ T29] audit: type=1400 audit(1738092991.818:216): avc: denied { name_bind } for pid=6181 comm="syz.1.79" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 85.559325][ T6180] unsupported nlmsg_type 40 [ 85.659319][ T29] audit: type=1400 audit(1738092991.848:217): avc: denied { node_bind } for pid=6181 comm="syz.1.79" saddr=172.20.20.170 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 85.695406][ T29] audit: type=1400 audit(1738092991.888:218): avc: denied { create } for pid=6183 comm="syz.2.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 86.269292][ T29] audit: type=1400 audit(1738092992.088:219): avc: denied { ioctl } for pid=6183 comm="syz.2.80" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x7001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 86.293900][ C0] vkms_vblank_simulate: vblank timer overrun [ 86.369581][ T29] audit: type=1400 audit(1738092992.668:220): avc: denied { mount } for pid=6187 comm="syz.1.81" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 86.391286][ C0] vkms_vblank_simulate: vblank timer overrun [ 86.521198][ T29] audit: type=1400 audit(1738092992.838:221): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 86.545884][ T6191] openvswitch: netlink: Mixed IPv4 and IPv6 tunnel attributes [ 86.629284][ T6196] netlink: 8 bytes leftover after parsing attributes in process `syz.2.85'. [ 86.651296][ T6196] nbd: socks must be embedded in a SOCK_ITEM attr [ 87.950306][ T6202] Cannot find set identified by id 0 to match [ 88.019822][ T29] audit: type=1400 audit(1738092994.328:222): avc: denied { read } for pid=6214 comm="syz.3.91" name="sg0" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 88.050123][ T29] audit: type=1400 audit(1738092994.328:223): avc: denied { open } for pid=6214 comm="syz.3.91" path="/dev/sg0" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 88.056729][ T6215] program syz.3.91 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 88.073807][ C0] vkms_vblank_simulate: vblank timer overrun [ 88.094187][ T29] audit: type=1400 audit(1738092994.408:224): avc: denied { write } for pid=6212 comm="syz.4.90" name="igmp" dev="proc" ino=4026533183 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 88.095520][ T6213] 9pnet_fd: Insufficient options for proto=fd [ 89.140772][ T6226] netlink: 204 bytes leftover after parsing attributes in process `syz.2.95'. [ 90.894681][ T6253] 9pnet_fd: Insufficient options for proto=fd [ 90.931104][ T29] audit: type=1400 audit(1738092997.238:225): avc: denied { bind } for pid=6242 comm="syz.0.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 91.151189][ T29] audit: type=1400 audit(1738092997.468:226): avc: denied { read write } for pid=6247 comm="syz.2.103" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 91.174306][ C0] vkms_vblank_simulate: vblank timer overrun [ 91.249175][ T29] audit: type=1400 audit(1738092997.468:227): avc: denied { open } for pid=6247 comm="syz.2.103" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 91.272254][ C0] vkms_vblank_simulate: vblank timer overrun [ 91.351623][ T29] audit: type=1400 audit(1738092997.508:228): avc: denied { mounton } for pid=6247 comm="syz.2.103" path="/17/file1" dev="tmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 91.373957][ C0] vkms_vblank_simulate: vblank timer overrun [ 91.491374][ T29] audit: type=1804 audit(1738092997.808:229): pid=6258 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.2.103" name="/newroot/17/file1" dev="fuse" ino=1 res=1 errno=0 [ 91.560231][ T29] audit: type=1800 audit(1738092997.808:230): pid=6258 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.2.103" name="/" dev="fuse" ino=1 res=0 errno=0 [ 91.611868][ T29] audit: type=1804 audit(1738092997.838:231): pid=6258 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.2.103" name="/newroot/17/file1" dev="fuse" ino=1 res=1 errno=0 [ 92.800154][ T5868] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 92.900661][ T117] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 92.991211][ T5868] usb 5-1: config 0 has no interfaces? [ 92.996733][ T5868] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 93.006898][ T5868] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.015090][ T5866] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 93.026953][ T5868] usb 5-1: config 0 descriptor?? [ 93.086057][ T117] usb 1-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 93.169815][ T5866] usb 2-1: Using ep0 maxpacket: 16 [ 93.194076][ T117] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.206681][ T117] usb 1-1: Product: syz [ 93.206869][ T5866] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 93.449885][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 93.449920][ T29] audit: type=1400 audit(1738092999.608:236): avc: denied { write } for pid=6295 comm="syz.3.119" name="event2" dev="devtmpfs" ino=923 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 93.579596][ T117] usb 1-1: Manufacturer: syz [ 93.672356][ T117] usb 1-1: SerialNumber: syz [ 93.686894][ T29] audit: type=1400 audit(1738092999.608:237): avc: denied { open } for pid=6295 comm="syz.3.119" path="/dev/input/event2" dev="devtmpfs" ino=923 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 93.687644][ T5866] usb 2-1: config 0 has no interfaces? [ 93.724882][ T117] usb 1-1: config 0 descriptor?? [ 93.729358][ T29] audit: type=1400 audit(1738092999.608:238): avc: denied { ioctl } for pid=6295 comm="syz.3.119" path="/dev/input/event2" dev="devtmpfs" ino=923 ioctlcmd=0x4518 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 94.421185][ T117] hso 1-1:0.0: Failed to find BULK IN ep [ 94.454265][ T5866] usb 2-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice=d1.9a [ 94.469241][ T117] usb-storage 1-1:0.0: USB Mass Storage device detected [ 94.482588][ T5866] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.492262][ T5866] usb 2-1: Product: syz [ 94.497551][ T5866] usb 2-1: Manufacturer: syz [ 94.505989][ T5866] usb 2-1: SerialNumber: syz [ 94.513314][ T5866] usb 2-1: config 0 descriptor?? [ 94.646668][ T29] audit: type=1400 audit(1738093000.958:239): avc: denied { create } for pid=6280 comm="syz.0.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 94.669885][ T6281] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 94.697054][ T29] audit: type=1400 audit(1738093000.958:240): avc: denied { bind } for pid=6280 comm="syz.0.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 94.739169][ T29] audit: type=1400 audit(1738093000.958:241): avc: denied { name_bind } for pid=6280 comm="syz.0.114" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 94.861378][ T29] audit: type=1400 audit(1738093000.958:242): avc: denied { node_bind } for pid=6280 comm="syz.0.114" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 94.862595][ T5866] usb 2-1: USB disconnect, device number 2 [ 94.882142][ T29] audit: type=1400 audit(1738093000.978:243): avc: denied { create } for pid=6280 comm="syz.0.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 94.957401][ T6316] netlink: 4 bytes leftover after parsing attributes in process `syz.0.114'. [ 94.987070][ T6316] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 94.995817][ T29] audit: type=1400 audit(1738093001.028:244): avc: denied { ioctl } for pid=6280 comm="syz.0.114" path="socket:[9016]" dev="sockfs" ino=9016 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 94.995855][ T29] audit: type=1400 audit(1738093001.028:245): avc: denied { setopt } for pid=6280 comm="syz.0.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 95.132743][ T6316] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 95.285645][ T5900] usb 1-1: USB disconnect, device number 2 [ 95.514899][ T5866] usb 5-1: USB disconnect, device number 2 [ 95.614006][ T6325] No control pipe specified [ 96.233047][ T6329] netlink: 8 bytes leftover after parsing attributes in process `syz.4.128'. [ 98.316850][ T117] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 98.642420][ T117] usb 4-1: Using ep0 maxpacket: 16 [ 98.653388][ T117] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 98.663755][ T117] usb 4-1: config 0 has no interfaces? [ 98.671036][ T117] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice=d1.9a [ 98.681606][ T117] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.689613][ T117] usb 4-1: Product: syz [ 98.698808][ T117] usb 4-1: Manufacturer: syz [ 98.703541][ T117] usb 4-1: SerialNumber: syz [ 98.723648][ T117] usb 4-1: config 0 descriptor?? [ 98.845052][ T6374] openvswitch: netlink: Mixed IPv4 and IPv6 tunnel attributes [ 98.920177][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 98.920192][ T29] audit: type=1400 audit(1738093005.228:258): avc: denied { create } for pid=6376 comm="syz.0.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 98.960919][ T5900] usb 4-1: USB disconnect, device number 2 [ 99.573878][ T29] audit: type=1400 audit(1738093005.888:259): avc: denied { mount } for pid=6382 comm="syz.1.148" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 99.628674][ T29] audit: type=1400 audit(1738093005.918:260): avc: denied { remount } for pid=6382 comm="syz.1.148" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 99.666890][ T29] audit: type=1400 audit(1738093005.978:261): avc: denied { sqpoll } for pid=6395 comm="syz.2.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 100.223553][ T29] audit: type=1400 audit(1738093006.208:262): avc: denied { ioctl } for pid=6392 comm="syz.4.151" path="socket:[9783]" dev="sockfs" ino=9783 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 100.422115][ T29] audit: type=1400 audit(1738093006.718:263): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 102.272274][ T29] audit: type=1400 audit(1738093008.588:264): avc: denied { connect } for pid=6426 comm="syz.3.161" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 102.300871][ T6428] netlink: 194488 bytes leftover after parsing attributes in process `syz.1.157'. [ 102.384196][ T29] audit: type=1400 audit(1738093008.588:265): avc: denied { setopt } for pid=6426 comm="syz.3.161" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 102.404302][ C0] vkms_vblank_simulate: vblank timer overrun [ 102.559680][ T29] audit: type=1400 audit(1738093008.588:266): avc: denied { write } for pid=6426 comm="syz.3.161" laddr=fe80::13 lport=60 faddr=fe80:: scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 102.949072][ T29] audit: type=1400 audit(1738093009.258:267): avc: denied { connect } for pid=6436 comm="syz.4.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 103.579925][ T5866] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 103.749572][ T3071] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 103.924699][ T5866] usb 5-1: Using ep0 maxpacket: 8 [ 103.944093][ T5866] usb 5-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 103.953254][ T5866] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.961480][ T5866] usb 5-1: Product: syz [ 103.976715][ T5866] usb 5-1: Manufacturer: syz [ 103.991426][ T5866] usb 5-1: SerialNumber: syz [ 104.018484][ T5866] usb 5-1: config 0 descriptor?? [ 104.031539][ T3071] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.042345][ T5866] gspca_main: se401-2.14.0 probing 047d:5003 [ 104.045508][ T3071] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 104.085357][ T3071] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 104.223378][ T3071] usb 4-1: New USB device found, idVendor=056e, idProduct=011c, bcdDevice= 0.00 [ 104.233295][ T3071] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.273949][ T3071] usb 4-1: config 0 descriptor?? [ 104.633423][ T6456] rdma_op ffff8880632ed1f0 conn xmit_rdma 0000000000000000 [ 104.748348][ T3071] elecom 0003:056E:011C.0001: item fetching failed at offset 0/2 [ 104.756861][ T3071] elecom 0003:056E:011C.0001: probe with driver elecom failed with error -22 [ 105.096535][ T3071] usb 4-1: USB disconnect, device number 3 [ 105.203886][ T5866] usb 5-1: reset high-speed USB device number 3 using dummy_hcd [ 105.377248][ T6462] openvswitch: netlink: Mixed IPv4 and IPv6 tunnel attributes [ 105.652410][ T5866] usb 5-1: device firmware changed [ 105.671487][ T5866] gspca_se401: read req failed req 0x06 error -19 [ 105.717415][ T5866] usb 5-1: USB disconnect, device number 3 [ 106.714984][ T6475] netlink: 'syz.0.179': attribute type 5 has an invalid length. [ 109.493581][ T3071] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 109.710006][ T3071] usb 2-1: Using ep0 maxpacket: 8 [ 109.757407][ T29] audit: type=1400 audit(1738093016.068:268): avc: denied { sys_module } for pid=6501 comm="syz.3.189" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 109.779251][ T3071] usb 2-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 109.837299][ T3071] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.859054][ T3071] usb 2-1: Product: syz [ 109.859857][ T6520] netlink: 244 bytes leftover after parsing attributes in process `syz.0.193'. [ 109.869150][ T3071] usb 2-1: Manufacturer: syz [ 109.889702][ T3071] usb 2-1: SerialNumber: syz [ 109.945746][ T3071] usb 2-1: config 0 descriptor?? [ 109.967847][ T3071] gspca_main: se401-2.14.0 probing 047d:5003 [ 110.695125][ T3071] usb 2-1: reset high-speed USB device number 3 using dummy_hcd [ 110.893582][ T3071] usb 2-1: device firmware changed [ 110.899193][ T3071] gspca_se401: read req failed req 0x06 error -19 [ 110.913910][ T3071] usb 2-1: USB disconnect, device number 3 [ 112.588788][ T6554] netlink: 244 bytes leftover after parsing attributes in process `syz.0.204'. [ 113.143496][ T6480] Set syz1 is full, maxelem 65536 reached [ 114.890012][ T117] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 115.142931][ T6592] rdma_op ffff88805defa1f0 conn xmit_rdma 0000000000000000 [ 115.169845][ T117] usb 4-1: Using ep0 maxpacket: 8 [ 115.189299][ T117] usb 4-1: config 2 has an invalid interface number: 31 but max is 0 [ 115.209096][ T117] usb 4-1: config 2 has no interface number 0 [ 115.225695][ T117] usb 4-1: config 2 interface 31 has no altsetting 0 [ 115.235609][ T117] usb 4-1: New USB device found, idVendor=1a86, idProduct=e092, bcdDevice=53.3f [ 115.249083][ T117] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.275778][ T117] usb 4-1: Product: syz [ 115.285469][ T117] usb 4-1: Manufacturer: syz [ 115.294348][ T117] usb 4-1: SerialNumber: syz [ 116.299365][ T6602] overlayfs: missing 'lowerdir' [ 117.269931][ T29] audit: type=1400 audit(1738093023.578:269): avc: denied { create } for pid=6582 comm="syz.3.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 117.434294][ T117] ch9200 4-1:2.31: probe with driver ch9200 failed with error -22 [ 118.383511][ T29] audit: type=1400 audit(1738093024.698:270): avc: denied { bind } for pid=6630 comm="syz.4.229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 118.424658][ T6627] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 118.435726][ T29] audit: type=1400 audit(1738093024.698:271): avc: denied { listen } for pid=6630 comm="syz.4.229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 118.506412][ T6627] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 118.550148][ T29] audit: type=1400 audit(1738093024.718:272): avc: denied { connect } for pid=6630 comm="syz.4.229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 119.122755][ T3071] usb 4-1: USB disconnect, device number 4 [ 119.375906][ T6649] overlayfs: missing 'lowerdir' [ 120.188660][ T6666] rdma_op ffff888031e9a9f0 conn xmit_rdma 0000000000000000 [ 120.340428][ T6670] netlink: 28 bytes leftover after parsing attributes in process `syz.2.243'. [ 120.408103][ T6672] usb usb8: usbfs: process 6672 (syz.2.243) did not claim interface 8 before use [ 120.473007][ T6670] netlink: 8 bytes leftover after parsing attributes in process `syz.2.243'. [ 120.778810][ T6681] netlink: 194488 bytes leftover after parsing attributes in process `syz.1.246'. [ 121.013585][ T29] audit: type=1400 audit(1738093027.328:273): avc: denied { ioctl } for pid=6677 comm="syz.4.245" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=11398 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 121.106699][ T6685] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 121.115832][ T6685] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 121.501820][ T6695] openvswitch: netlink: Mixed IPv4 and IPv6 tunnel attributes [ 123.228414][ T6718] netlink: 194488 bytes leftover after parsing attributes in process `syz.2.259'. [ 123.410692][ T6719] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 123.469360][ T6719] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 123.631125][ T6724] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 123.665938][ T6724] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 123.962592][ T29] audit: type=1400 audit(1738093030.258:274): avc: denied { name_connect } for pid=6725 comm="syz.1.261" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 124.438512][ T29] audit: type=1400 audit(1738093030.748:275): avc: denied { accept } for pid=6734 comm="syz.2.264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 125.093584][ T6741] openvswitch: netlink: Mixed IPv4 and IPv6 tunnel attributes [ 128.664663][ T6774] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 128.679897][ T6774] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 130.737642][ T29] audit: type=1400 audit(1738093037.048:276): avc: denied { bind } for pid=6795 comm="syz.2.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 130.886742][ T29] audit: type=1400 audit(1738093037.048:277): avc: denied { node_bind } for pid=6795 comm="syz.2.282" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 132.540427][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.554573][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 134.834015][ T6842] netlink: 252 bytes leftover after parsing attributes in process `syz.0.295'. [ 135.064200][ T6848] openvswitch: netlink: Mixed IPv4 and IPv6 tunnel attributes [ 135.224244][ T6851] rdma_op ffff888027b7f1f0 conn xmit_rdma 0000000000000000 [ 136.840162][ T6865] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 136.847617][ T6865] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 136.853757][ T6865] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 136.859790][ T6865] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 136.865801][ T6865] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 138.731663][ T6895] netlink: 252 bytes leftover after parsing attributes in process `syz.3.312'. [ 138.929923][ T54] Bluetooth: hci4: command 0x0c1a tx timeout [ 138.930427][ T5832] Bluetooth: hci2: command 0x0c1a tx timeout [ 138.936004][ T5820] Bluetooth: hci1: command 0x0c1a tx timeout [ 138.943142][ T5832] Bluetooth: hci0: command 0x0c1a tx timeout [ 138.948757][ T5828] Bluetooth: hci3: command 0x0c1a tx timeout [ 139.212928][ T6904] rdma_op ffff88806001a1f0 conn xmit_rdma 0000000000000000 [ 140.301791][ T6917] netlink: 1752 bytes leftover after parsing attributes in process `syz.0.318'. [ 142.399230][ T6940] netlink: 252 bytes leftover after parsing attributes in process `syz.4.324'. [ 142.517539][ T29] audit: type=1400 audit(1738093048.828:278): avc: denied { getopt } for pid=6941 comm="syz.3.325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 142.766465][ T29] audit: type=1400 audit(1738093049.068:279): avc: denied { setopt } for pid=6941 comm="syz.3.325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 145.043356][ T6967] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 145.049422][ T6967] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 145.055492][ T6967] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 145.061630][ T6967] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 145.067791][ T6967] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 146.025709][ T6995] netlink: 194488 bytes leftover after parsing attributes in process `syz.0.338'. [ 146.609960][ T5820] Bluetooth: hci0: command 0x0c1a tx timeout [ 147.179939][ T5820] Bluetooth: hci4: command 0x0c1a tx timeout [ 147.186288][ T5820] Bluetooth: hci2: command 0x0c1a tx timeout [ 147.192552][ T5820] Bluetooth: hci3: command 0x0c1a tx timeout [ 147.198759][ T5820] Bluetooth: hci1: command 0x0c1a tx timeout [ 147.450390][ T7012] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 147.456455][ T7012] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 147.463208][ T7012] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 147.469236][ T7012] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 147.475292][ T7012] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 149.412592][ T5820] Bluetooth: hci0: command 0x0c1a tx timeout [ 149.513911][ T5820] Bluetooth: hci1: command 0x0c1a tx timeout [ 149.570219][ T5820] Bluetooth: hci4: command 0x0c1a tx timeout [ 149.576565][ T5820] Bluetooth: hci2: command 0x0c1a tx timeout [ 149.589786][ T5828] Bluetooth: hci3: command 0x0c1a tx timeout [ 149.883982][ T7057] netlink: 194488 bytes leftover after parsing attributes in process `syz.1.354'. [ 151.340361][ T7069] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 151.346423][ T7069] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 151.352609][ T7069] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 151.359430][ T7069] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 151.365532][ T7069] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 151.555816][ T29] audit: type=1400 audit(1738093057.858:280): avc: denied { unlink } for pid=7078 comm="syz.3.362" name="#1" dev="tmpfs" ino=357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 151.619426][ T29] audit: type=1400 audit(1738093057.898:281): avc: denied { mount } for pid=7078 comm="syz.3.362" name="/" dev="overlay" ino=353 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 153.410055][ T54] Bluetooth: hci4: command 0x0c1a tx timeout [ 153.410066][ T5820] Bluetooth: hci2: command 0x0c1a tx timeout [ 153.410098][ T5820] Bluetooth: hci3: command 0x0c1a tx timeout [ 153.416072][ T54] Bluetooth: hci1: command 0x0c1a tx timeout [ 153.416098][ T54] Bluetooth: hci0: command 0x0c1a tx timeout [ 155.496811][ T7122] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 155.502939][ T7122] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 155.509035][ T7122] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 155.515994][ T7122] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 155.522089][ T7122] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 157.071858][ T5820] Bluetooth: hci0: command 0x0c1a tx timeout [ 157.590667][ T5820] Bluetooth: hci3: command 0x0c1a tx timeout [ 157.596846][ T5820] Bluetooth: hci1: command 0x0c1a tx timeout [ 157.649828][ T5820] Bluetooth: hci4: command 0x0c1a tx timeout [ 157.649987][ T5828] Bluetooth: hci2: command 0x0c1a tx timeout [ 158.202888][ T7160] netlink: 28 bytes leftover after parsing attributes in process `syz.0.384'. [ 158.761268][ T29] audit: type=1400 audit(1738093064.638:282): avc: denied { write } for pid=7163 comm="syz.3.385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 158.928551][ T7160] usb usb8: usbfs: process 7160 (syz.0.384) did not claim interface 8 before use [ 159.106075][ T7160] netlink: 8 bytes leftover after parsing attributes in process `syz.0.384'. [ 162.590015][ T7210] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 162.596175][ T7210] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 162.602305][ T7210] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 162.608402][ T7210] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 162.614643][ T7210] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 162.685935][ T7218] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 162.702548][ T7218] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 164.791619][ T5828] Bluetooth: hci0: command 0x0c1a tx timeout [ 164.791652][ T54] Bluetooth: hci1: command 0x0c1a tx timeout [ 164.797659][ T5828] Bluetooth: hci3: command 0x0c1a tx timeout [ 164.803688][ T5820] Bluetooth: hci4: command 0x0c1a tx timeout [ 164.809633][ T5832] Bluetooth: hci2: command 0x0c1a tx timeout [ 166.802913][ T7273] process 'syz.1.417' launched '/dev/fd/3' with NULL argv: empty string added [ 166.950288][ T29] audit: type=1400 audit(1738093073.238:283): avc: denied { execute_no_trans } for pid=7270 comm="syz.1.417" path=2F6D656D66643A5B0BDB58AE641AA9FDFAADD15564C8854858A9250C1A4FE008202864656C6574656429 dev="tmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 168.070660][ T25] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 168.360046][ T25] usb 2-1: Using ep0 maxpacket: 16 [ 168.565846][ T25] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 168.659783][ T25] usb 2-1: config 0 has no interfaces? [ 168.756790][ T25] usb 2-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice=d1.9a [ 168.769383][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.778674][ T25] usb 2-1: Product: syz [ 168.808253][ T25] usb 2-1: Manufacturer: syz [ 168.844054][ T25] usb 2-1: SerialNumber: syz [ 168.865899][ T25] usb 2-1: config 0 descriptor?? [ 169.314178][ T9] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 169.931903][ T9] usb 3-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 169.965323][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 170.034635][ T9] usb 3-1: config 0 descriptor?? [ 170.283127][ T25] usb 2-1: USB disconnect, device number 5 [ 171.953893][ T9] usb 3-1: Cannot set autoneg [ 171.958782][ T9] MOSCHIP usb-ethernet driver 3-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -61 [ 173.183256][ T25] usb 3-1: USB disconnect, device number 4 [ 178.140003][ T7417] rdma_op ffff88802ad199f0 conn xmit_rdma 0000000000000000 [ 179.309604][ T29] audit: type=1400 audit(1738093085.618:284): avc: denied { write } for pid=7431 comm="syz.1.467" path="socket:[14455]" dev="sockfs" ino=14455 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 179.309686][ T7433] Bluetooth: MGMT ver 1.23 [ 179.642841][ T7423] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 179.649580][ T7423] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 179.655662][ T7423] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 179.661604][ T7423] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 179.667519][ T7423] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 181.020405][ T5828] Bluetooth: hci0: command 0x0c1a tx timeout [ 181.791603][ T29] audit: type=1400 audit(1738093088.098:285): avc: denied { unmount } for pid=5817 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 181.811577][ T5828] Bluetooth: hci4: command 0x0c1a tx timeout [ 181.811615][ T5828] Bluetooth: hci2: command 0x0c1a tx timeout [ 181.824280][ T5828] Bluetooth: hci3: command 0x0c1a tx timeout [ 181.827255][ T5832] Bluetooth: hci1: command 0x0c1a tx timeout [ 182.125815][ T7478] rdma_op ffff888046ca01f0 conn xmit_rdma 0000000000000000 [ 182.783224][ T7479] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 182.789238][ T7479] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 182.795354][ T7479] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 182.801487][ T7479] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 182.808357][ T7479] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 184.293020][ T7500] netlink: 28 bytes leftover after parsing attributes in process `syz.3.485'. [ 184.448663][ T7500] usb usb8: usbfs: process 7500 (syz.3.485) did not claim interface 8 before use [ 184.464205][ T7500] netlink: 8 bytes leftover after parsing attributes in process `syz.3.485'. [ 184.850023][ T5832] Bluetooth: hci4: command 0x0c1a tx timeout [ 184.856221][ T5832] Bluetooth: hci2: command 0x0c1a tx timeout [ 184.879830][ T5832] Bluetooth: hci3: command 0x0c1a tx timeout [ 184.886016][ T5832] Bluetooth: hci1: command 0x0c1a tx timeout [ 184.893044][ T5832] Bluetooth: hci0: command 0x0c1a tx timeout [ 184.944678][ T29] audit: type=1400 audit(1738093091.178:286): avc: denied { rename } for pid=5173 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 184.999918][ T29] audit: type=1400 audit(1738093091.188:287): avc: denied { unlink } for pid=5173 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 185.022255][ C0] vkms_vblank_simulate: vblank timer overrun [ 185.031606][ T29] audit: type=1400 audit(1738093091.188:288): avc: denied { create } for pid=5173 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 185.052183][ C0] vkms_vblank_simulate: vblank timer overrun [ 185.428873][ T7512] bond0: entered promiscuous mode [ 185.437607][ T7517] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? [ 185.442669][ T29] audit: type=1400 audit(1738093091.758:289): avc: denied { connect } for pid=7509 comm="syz.3.488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 185.474555][ T7512] bond_slave_0: entered promiscuous mode [ 185.543763][ T29] audit: type=1400 audit(1738093091.758:290): avc: denied { read } for pid=7509 comm="syz.3.488" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 185.566722][ T29] audit: type=1400 audit(1738093091.758:291): avc: denied { open } for pid=7509 comm="syz.3.488" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 185.589646][ C0] vkms_vblank_simulate: vblank timer overrun [ 185.630936][ T7512] bond_slave_1: entered promiscuous mode [ 185.668411][ T29] audit: type=1400 audit(1738093091.758:292): avc: denied { ioctl } for pid=7509 comm="syz.3.488" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 186.077744][ T7524] IPv6: Can't replace route, no match found [ 187.068747][ T29] audit: type=1400 audit(1738093093.358:293): avc: denied { block_suspend } for pid=7525 comm="syz.4.493" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 187.898060][ T29] audit: type=1400 audit(1738093094.198:294): avc: denied { create } for pid=7543 comm="syz.3.499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 187.918267][ C0] vkms_vblank_simulate: vblank timer overrun [ 187.960571][ T29] audit: type=1400 audit(1738093094.198:295): avc: denied { ioctl } for pid=7543 comm="syz.3.499" path="socket:[14674]" dev="sockfs" ino=14674 ioctlcmd=0x5423 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 191.603490][ T7586] netlink: 8 bytes leftover after parsing attributes in process `syz.0.510'. [ 191.666469][ T7591] netlink: 112 bytes leftover after parsing attributes in process `syz.4.511'. [ 192.419306][ T7595] netlink: 28 bytes leftover after parsing attributes in process `syz.3.513'. [ 192.447154][ T7595] usb usb8: usbfs: process 7595 (syz.3.513) did not claim interface 8 before use [ 192.528058][ T7596] netlink: 8 bytes leftover after parsing attributes in process `syz.3.513'. [ 194.159719][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.189796][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 196.277812][ T7645] netlink: 28 bytes leftover after parsing attributes in process `syz.3.530'. [ 196.322922][ T7645] usb usb8: usbfs: process 7645 (syz.3.530) did not claim interface 8 before use [ 197.754817][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 197.754831][ T29] audit: type=1400 audit(1738093104.068:301): avc: denied { setopt } for pid=7660 comm="syz.3.534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 197.997404][ T7669] netlink: 1624 bytes leftover after parsing attributes in process `syz.0.538'. [ 199.783666][ T29] audit: type=1400 audit(1738093105.968:302): avc: denied { mount } for pid=7686 comm="syz.2.544" name="/" dev="rpc_pipefs" ino=13993 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 199.913657][ T29] audit: type=1400 audit(1738093106.038:303): avc: denied { connect } for pid=7686 comm="syz.2.544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 200.081337][ T7691] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 200.087471][ T7691] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 200.093596][ T7691] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 200.099581][ T7691] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 200.105610][ T7691] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 200.479969][ T29] audit: type=1800 audit(1738093106.778:304): pid=7706 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.539" name="/" dev="fuse" ino=0 res=0 errno=0 [ 201.374582][ T7709] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 201.453634][ T7709] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 201.498214][ T5832] Bluetooth: hci0: command 0x0c1a tx timeout [ 202.209841][ T5832] Bluetooth: hci4: command 0x0c1a tx timeout [ 202.215953][ T54] Bluetooth: hci2: command 0x0c1a tx timeout [ 202.222913][ T54] Bluetooth: hci3: command 0x0c1a tx timeout [ 202.228958][ T54] Bluetooth: hci1: command 0x0c1a tx timeout [ 203.389540][ T7745] x_tables: unsorted underflow at hook 3 [ 203.720538][ T117] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 203.923814][ T117] usb 4-1: Using ep0 maxpacket: 16 [ 203.930749][ T117] usb 4-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 204.074005][ T117] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xD7, changing to 0x87 [ 204.116429][ T117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 152, changing to 11 [ 204.189893][ T117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 8285, setting to 1024 [ 204.250555][ T117] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 204.278518][ T117] usb 4-1: New USB device found, idVendor=05ac, idProduct=9226, bcdDevice=b2.89 [ 204.296069][ T117] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.304446][ T117] usb 4-1: Product: syz [ 204.308696][ T117] usb 4-1: Manufacturer: syz [ 204.669413][ T117] usb 4-1: SerialNumber: syz [ 204.690717][ T117] usb 4-1: config 0 descriptor?? [ 204.911611][ T29] audit: type=1400 audit(1738093111.228:305): avc: denied { read } for pid=7741 comm="syz.3.560" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 204.936757][ T29] audit: type=1400 audit(1738093111.228:306): avc: denied { open } for pid=7741 comm="syz.3.560" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 204.936788][ T29] audit: type=1400 audit(1738093111.228:307): avc: denied { ioctl } for pid=7741 comm="syz.3.560" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4611 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 205.408779][ T7778] netlink: 194488 bytes leftover after parsing attributes in process `syz.4.571'. [ 205.663189][ T117] appledisplay 4-1:0.0: Error while getting initial brightness: -71 [ 205.674568][ C0] usb 4-1: appledisplay_complete - usb_submit_urb failed with result -1 [ 205.683529][ T117] appledisplay 4-1:0.0: probe with driver appledisplay failed with error -71 [ 205.699766][ T117] usb 4-1: USB disconnect, device number 5 [ 207.878052][ T7813] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 208.423449][ T7823] netlink: 194488 bytes leftover after parsing attributes in process `syz.3.582'. [ 209.549858][ T5925] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 210.299937][ T5925] usb 2-1: Using ep0 maxpacket: 16 [ 210.310395][ T5925] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 210.335185][ T5925] usb 2-1: config 0 has no interfaces? [ 210.365803][ T5925] usb 2-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice=d1.9a [ 210.389791][ T5925] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.399546][ T5925] usb 2-1: Product: syz [ 210.403966][ T5925] usb 2-1: Manufacturer: syz [ 210.408826][ T5925] usb 2-1: SerialNumber: syz [ 210.415485][ T5925] usb 2-1: config 0 descriptor?? [ 210.504477][ T7857] netlink: 28 bytes leftover after parsing attributes in process `syz.3.596'. [ 210.585370][ T7857] usb usb8: usbfs: process 7857 (syz.3.596) did not claim interface 8 before use [ 210.614460][ T7860] netlink: 194488 bytes leftover after parsing attributes in process `syz.2.597'. [ 210.954023][ T9] usb 2-1: USB disconnect, device number 6 [ 210.981308][ T7857] netlink: 8 bytes leftover after parsing attributes in process `syz.3.596'. [ 216.560116][ T7931] Bluetooth: hci0: service_discovery: too big uuid_count value 65535 [ 216.599358][ T7931] Illegal XDP return value 4294967274 on prog (id 159) dev N/A, expect packet loss! [ 216.652066][ T29] audit: type=1400 audit(1738093122.968:308): avc: denied { map } for pid=7927 comm="syz.2.618" path="/dev/sg0" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 216.923593][ T29] audit: type=1400 audit(1738093122.988:309): avc: denied { execute } for pid=7927 comm="syz.2.618" path="/dev/sg0" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 217.012183][ T7938] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 221.220827][ T7992] netlink: 194488 bytes leftover after parsing attributes in process `syz.3.634'. [ 224.343284][ T8034] netlink: 194488 bytes leftover after parsing attributes in process `syz.3.648'. [ 225.003521][ T29] audit: type=1400 audit(1738093131.318:310): avc: denied { write } for pid=8044 comm="syz.0.654" path="socket:[15574]" dev="sockfs" ino=15574 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 225.269872][ T9] usb 1-1: new low-speed USB device number 3 using dummy_hcd [ 225.419794][ T9] usb 1-1: device descriptor read/64, error -71 [ 225.669874][ T9] usb 1-1: new low-speed USB device number 4 using dummy_hcd [ 225.756149][ T8053] rdma_op ffff888028abd1f0 conn xmit_rdma 0000000000000000 [ 226.040004][ T9] usb 1-1: device descriptor read/64, error -71 [ 226.211034][ T9] usb usb1-port1: attempt power cycle [ 226.649993][ T9] usb 1-1: new low-speed USB device number 5 using dummy_hcd [ 226.670290][ T9] usb 1-1: device descriptor read/8, error -71 [ 226.810713][ T5925] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 226.949914][ T9] usb 1-1: new low-speed USB device number 6 using dummy_hcd [ 227.063613][ T5925] usb 2-1: Using ep0 maxpacket: 16 [ 227.080364][ T9] usb 1-1: device descriptor read/8, error -71 [ 227.100990][ T5925] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 227.120946][ T5925] usb 2-1: config 0 has no interfaces? [ 227.134315][ T5925] usb 2-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice=d1.9a [ 227.155279][ T5925] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.188475][ T5925] usb 2-1: Product: syz [ 227.189982][ T9] usb usb1-port1: unable to enumerate USB device [ 227.202236][ T5925] usb 2-1: Manufacturer: syz [ 227.207053][ T5925] usb 2-1: SerialNumber: syz [ 227.276177][ T8075] netlink: 194488 bytes leftover after parsing attributes in process `syz.2.661'. [ 227.299357][ T5925] usb 2-1: config 0 descriptor?? [ 227.591168][ T9] usb 2-1: USB disconnect, device number 7 [ 228.633598][ T29] audit: type=1400 audit(1738093134.748:311): avc: denied { mount } for pid=8091 comm="syz.1.667" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 228.669963][ T29] audit: type=1400 audit(1738093134.748:312): avc: denied { mounton } for pid=8091 comm="syz.1.667" path="/116/file0" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=dir permissive=1 [ 228.741799][ T8085] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 228.820123][ T8085] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 228.889907][ T8085] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 228.932506][ T8085] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 229.039889][ T8085] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 230.210264][ T5828] Bluetooth: hci0: command 0x0c1a tx timeout [ 230.849891][ T5828] Bluetooth: hci1: command 0x0c1a tx timeout [ 230.921438][ T8131] rdma_op ffff888012c7b9f0 conn xmit_rdma 0000000000000000 [ 230.939967][ T5828] Bluetooth: hci3: command 0x0c1a tx timeout [ 231.446724][ T54] Bluetooth: hci4: command 0x0c1a tx timeout [ 231.452863][ T5828] Bluetooth: hci2: command 0x0c1a tx timeout [ 231.576399][ T5828] Bluetooth: hci2: unexpected event for opcode 0x0c6d [ 232.187677][ T8150] openvswitch: netlink: IPv4 tunnel dst address is zero [ 232.896459][ T8157] capability: warning: `syz.1.685' uses deprecated v2 capabilities in a way that may be insecure [ 234.278550][ T8176] netlink: 194488 bytes leftover after parsing attributes in process `syz.4.690'. [ 235.296874][ T8186] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.306328][ T8186] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.520146][ T8186] bridge_slave_0: left allmulticast mode [ 235.532201][ T8186] bridge_slave_0: left promiscuous mode [ 235.549331][ T8186] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.613606][ T8186] bridge_slave_1: left allmulticast mode [ 235.619463][ T8186] bridge_slave_1: left promiscuous mode [ 235.634138][ T8186] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.720244][ T8186] bond0: (slave bond_slave_0): Releasing backup interface [ 235.781079][ T8196] rdma_op ffff888036dfc1f0 conn xmit_rdma 0000000000000000 [ 235.847618][ T8186] bond0: (slave bond_slave_1): Releasing backup interface [ 236.152737][ T8186] team0: Port device team_slave_0 removed [ 236.211763][ T8186] team0: Port device team_slave_1 removed [ 236.245233][ T8186] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 236.297717][ T8186] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 236.326574][ T8186] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 236.363326][ T8186] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 236.909203][ T8186] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.037149][ T8186] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.077428][ T8186] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.110714][ T8186] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.917108][ T8240] rdma_op ffff8880608d61f0 conn xmit_rdma 0000000000000000 [ 239.236889][ T29] audit: type=1400 audit(1738093145.538:313): avc: denied { ioctl } for pid=8243 comm="syz.3.711" path="/dev/sg0" dev="devtmpfs" ino=734 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 239.419822][ T8247] netlink: 36 bytes leftover after parsing attributes in process `syz.3.711'. [ 239.681728][ T8254] netlink: 1688 bytes leftover after parsing attributes in process `syz.1.713'. [ 241.802351][ T29] audit: type=1400 audit(1738093148.118:314): avc: denied { create } for pid=8292 comm="syz.0.724" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 241.950182][ T8295] netlink: 1688 bytes leftover after parsing attributes in process `syz.0.725'. [ 242.052733][ T29] audit: type=1400 audit(1738093148.368:315): avc: denied { map } for pid=8296 comm="syz.1.726" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=727 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 242.443884][ T29] audit: type=1804 audit(1738093148.758:316): pid=8304 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.0.727" name="/newroot/153/file1" dev="fuse" ino=1 res=1 errno=0 [ 242.555083][ T29] audit: type=1800 audit(1738093148.758:317): pid=8304 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.727" name="/" dev="fuse" ino=1 res=0 errno=0 [ 242.642439][ T29] audit: type=1804 audit(1738093148.758:318): pid=8304 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.0.727" name="/newroot/153/file1" dev="fuse" ino=1 res=1 errno=0 [ 242.703166][ T29] audit: type=1804 audit(1738093148.758:319): pid=8304 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.0.727" name="/newroot/153/file1" dev="fuse" ino=1 res=1 errno=0 [ 242.759772][ T29] audit: type=1800 audit(1738093148.758:320): pid=8304 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.727" name="/" dev="fuse" ino=1 res=0 errno=0 [ 243.639647][ T8330] mmap: syz.4.734 (8330) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 243.761709][ T8333] netlink: 'syz.3.737': attribute type 72 has an invalid length. [ 244.533849][ T29] audit: type=1400 audit(1738093150.778:321): avc: denied { write } for pid=8339 comm="syz.3.740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 245.506977][ T5828] Bluetooth: hci1: ACL packet for unknown connection handle 201 [ 246.421215][ T29] audit: type=1804 audit(1738093152.728:322): pid=8366 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.3.745" name="/newroot/159/file1" dev="fuse" ino=1 res=1 errno=0 [ 246.487638][ T29] audit: type=1800 audit(1738093152.728:323): pid=8366 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.3.745" name="/" dev="fuse" ino=1 res=0 errno=0 [ 246.557639][ T29] audit: type=1804 audit(1738093152.728:324): pid=8366 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.3.745" name="/newroot/159/file1" dev="fuse" ino=1 res=1 errno=0 [ 246.580059][ T29] audit: type=1804 audit(1738093152.728:325): pid=8366 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.3.745" name="/newroot/159/file1" dev="fuse" ino=1 res=1 errno=0 [ 246.614791][ T29] audit: type=1800 audit(1738093152.728:326): pid=8366 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.3.745" name="/" dev="fuse" ino=1 res=0 errno=0 [ 248.254027][ T8386] openvswitch: netlink: Flow key attr not present in new flow. [ 249.810137][ T29] audit: type=1400 audit(1738093156.128:327): avc: denied { bind } for pid=8405 comm="syz.0.757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 249.830255][ T29] audit: type=1400 audit(1738093156.128:328): avc: denied { read } for pid=8405 comm="syz.0.757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 250.575695][ T29] audit: type=1400 audit(1738093156.228:329): avc: denied { read } for pid=8401 comm="syz.4.755" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 251.718251][ T8428] x_tables: unsorted underflow at hook 3 [ 255.324529][ T8471] openvswitch: netlink: Flow key attr not present in new flow. [ 255.448855][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.458360][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.668735][ T8474] No source specified [ 255.673365][ T29] audit: type=1400 audit(1738093161.978:330): avc: denied { mounton } for pid=8473 comm="syz.3.775" path="/168/file0" dev="tmpfs" ino=906 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 257.899868][ T117] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 258.371381][ T117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 258.412400][ T117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 258.443403][ T117] usb 4-1: New USB device found, idVendor=06cb, idProduct=73f5, bcdDevice= 0.00 [ 258.483843][ T117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.510837][ T117] usb 4-1: config 0 descriptor?? [ 258.572954][ T8518] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 258.625506][ T8518] kvm: pic: level sensitive irq not supported [ 258.625733][ T8518] kvm: pic: non byte read [ 258.646863][ T8518] kvm: pic: level sensitive irq not supported [ 258.646923][ T8518] kvm: pic: non byte read [ 259.016251][ T117] itetech 0003:06CB:73F5.0002: unbalanced collection at end of report description [ 259.030189][ T117] itetech 0003:06CB:73F5.0002: probe with driver itetech failed with error -22 [ 259.192960][ T29] audit: type=1800 audit(1738093165.468:331): pid=8531 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.786" name="/" dev="fuse" ino=0 res=0 errno=0 [ 259.711181][ T117] usb 4-1: USB disconnect, device number 6 [ 260.976614][ T8565] serio: Serial port ptm0 [ 262.036601][ T29] audit: type=1400 audit(1738093168.058:332): avc: denied { write } for pid=8567 comm="syz.1.802" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 262.219784][ T29] audit: type=1400 audit(1738093168.108:333): avc: denied { bind } for pid=8567 comm="syz.1.802" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 262.309766][ T29] audit: type=1400 audit(1738093168.118:334): avc: denied { setopt } for pid=8567 comm="syz.1.802" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 264.639803][ T117] usb 3-1: new full-speed USB device number 5 using dummy_hcd [ 264.801132][ T117] usb 3-1: config 4 has an invalid interface number: 156 but max is 0 [ 264.859756][ T117] usb 3-1: config 4 has no interface number 0 [ 264.881932][ T117] usb 3-1: New USB device found, idVendor=0fe9, idProduct=db71, bcdDevice=53.3e [ 264.909771][ T117] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.917815][ T117] usb 3-1: Product: syz [ 264.950575][ T117] usb 3-1: Manufacturer: syz [ 264.955340][ T117] usb 3-1: SerialNumber: syz [ 264.992879][ T117] dvb-usb: found a 'DViCO FusionHDTV DVB-T NANO2 w/o firmware' in warm state. [ 265.009854][ T117] usb 3-1: setting power ON [ 265.015341][ T117] dvb-usb: bulk message failed: -8 (2/0) [ 265.021746][ T5866] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 265.365016][ T117] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 265.382051][ T117] dvb-usb: DViCO FusionHDTV DVB-T NANO2 w/o firmware error while loading driver (-19) [ 265.393856][ T117] dvb_usb_cxusb 3-1:4.156: probe with driver dvb_usb_cxusb failed with error -22 [ 265.511063][ T5866] usb 5-1: config 0 has an invalid interface number: 163 but max is 0 [ 265.519792][ T5866] usb 5-1: config 0 has no interface number 0 [ 265.532922][ T5866] usb 5-1: too many endpoints for config 0 interface 163 altsetting 237: 140, using maximum allowed: 30 [ 265.596097][ T117] usb 3-1: USB disconnect, device number 5 [ 265.628334][ T5866] usb 5-1: config 0 interface 163 altsetting 237 has 0 endpoint descriptors, different from the interface descriptor's value: 140 [ 265.644125][ T5866] usb 5-1: config 0 interface 163 has no altsetting 0 [ 265.644154][ T5866] usb 5-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 265.644176][ T5866] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.661271][ T5866] usb 5-1: config 0 descriptor?? [ 265.993415][ T5866] usb 5-1: string descriptor 0 read error: -71 [ 266.006466][ T5866] pegasus 5-1:0.163: probe with driver pegasus failed with error -71 [ 266.022210][ T5866] usb 5-1: USB disconnect, device number 5 [ 268.995636][ T8675] serio: Serial port ptm0 [ 269.619549][ T25] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 269.852240][ T25] usb 3-1: Using ep0 maxpacket: 8 [ 269.899538][ T25] usb 3-1: unable to get BOS descriptor or descriptor too short [ 270.020495][ T25] usb 3-1: config 6 has an invalid interface number: 41 but max is 1 [ 270.176336][ T25] usb 3-1: config 6 has an invalid interface number: 6 but max is 1 [ 270.227635][ T25] usb 3-1: config 6 has no interface number 0 [ 270.397630][ T25] usb 3-1: config 6 has no interface number 1 [ 270.418164][ T25] usb 3-1: config 6 interface 41 has no altsetting 0 [ 270.434636][ T25] usb 3-1: config 6 interface 6 has no altsetting 0 [ 270.451887][ T25] usb 3-1: New USB device found, idVendor=19d2, idProduct=0078, bcdDevice=61.be [ 270.518130][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.592803][ T25] usb 3-1: Product: syz [ 270.642012][ T25] usb 3-1: Manufacturer: syz [ 270.698482][ T25] usb 3-1: SerialNumber: syz [ 271.474425][ T8698] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 271.655409][ T8702] netlink: 194488 bytes leftover after parsing attributes in process `syz.4.841'. [ 272.810998][ T25] smsusb:smsusb_probe: board id=15, interface number 41 [ 272.822989][ T25] smsusb:smsusb_probe: board id=15, interface number 6 [ 272.839186][ T25] smsusb:smsusb_probe: Device initialized with return code -19 [ 272.898145][ T29] audit: type=1400 audit(1738093179.208:335): avc: denied { append } for pid=8711 comm="syz.2.844" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.904334][ T25] usb 3-1: USB disconnect, device number 6 [ 272.989179][ T8710] netlink: 4 bytes leftover after parsing attributes in process `syz.0.843'. [ 273.003575][ T29] audit: type=1400 audit(1738093179.318:336): avc: denied { map } for pid=8711 comm="syz.2.844" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.031267][ T8710] gretap0: entered promiscuous mode [ 273.055209][ T29] audit: type=1400 audit(1738093179.348:337): avc: denied { execute } for pid=8711 comm="syz.2.844" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.070974][ T8710] macvtap1: entered promiscuous mode [ 273.120149][ T8710] macvtap1: entered allmulticast mode [ 273.144018][ T8710] gretap0: entered allmulticast mode [ 273.559931][ T5868] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 273.719951][ T5868] usb 2-1: Using ep0 maxpacket: 16 [ 273.788529][ T5868] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 273.924991][ T5868] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 96 [ 274.024041][ T5868] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 274.048574][ T5868] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 18 [ 274.063957][ T5868] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 274.076314][ T5868] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 274.336262][ T5868] usb 2-1: SerialNumber: syz [ 274.408828][ T8717] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 274.441343][ T8717] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 274.540696][ T5868] hub 2-1:1.0: bad descriptor, ignoring hub [ 274.558014][ T5868] hub 2-1:1.0: probe with driver hub failed with error -5 [ 274.653499][ T8746] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 275.390108][ T29] audit: type=1400 audit(1738093181.628:338): avc: denied { create } for pid=8716 comm="syz.1.846" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 275.988545][ T29] audit: type=1400 audit(1738093182.118:339): avc: denied { shutdown } for pid=8754 comm="syz.0.855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 276.132474][ T8753] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 276.142144][ T8753] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 277.218662][ T5868] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -71 [ 277.291807][ T8] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 277.342379][ T5868] usb 2-1: USB disconnect, device number 8 [ 278.110670][ T8] usb 3-1: Using ep0 maxpacket: 16 [ 278.375182][ T8] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 278.385432][ T8] usb 3-1: config 0 has no interfaces? [ 278.392592][ T8] usb 3-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice=d1.9a [ 278.419850][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.464544][ T8] usb 3-1: Product: syz [ 278.470004][ T8] usb 3-1: Manufacturer: syz [ 278.549770][ T8] usb 3-1: SerialNumber: syz [ 278.565659][ T8] usb 3-1: config 0 descriptor?? [ 278.789889][ T5816] usb 3-1: USB disconnect, device number 7 [ 284.365914][ T8845] netlink: 4 bytes leftover after parsing attributes in process `syz.1.883'. [ 284.523496][ T8845] nbd27: detected capacity change from 0 to 256 [ 284.808644][ T5828] block nbd27: Receive control failed (result -104) [ 284.959752][ T8] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 284.996425][ T8864] netlink: 188 bytes leftover after parsing attributes in process `syz.3.890'. [ 285.015704][ T8864] netlink: 'syz.3.890': attribute type 1 has an invalid length. [ 285.149786][ T8] usb 1-1: Using ep0 maxpacket: 16 [ 285.598120][ T8] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 285.613856][ T8] usb 1-1: config 0 has no interfaces? [ 285.621461][ T8] usb 1-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice=d1.9a [ 285.634879][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.643355][ T8] usb 1-1: Product: syz [ 285.655917][ T8] usb 1-1: Manufacturer: syz [ 285.660906][ T8] usb 1-1: SerialNumber: syz [ 285.667665][ T8] usb 1-1: config 0 descriptor?? [ 286.050668][ T8] usb 1-1: USB disconnect, device number 7 [ 287.849106][ T8903] fuse: Bad value for 'fd' [ 287.869843][ T29] audit: type=1800 audit(1738093194.178:340): pid=8903 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.899" name="file1" dev="tmpfs" ino=982 res=0 errno=0 [ 288.344535][ T8904] fuse: Bad value for 'fd' [ 288.860251][ T8915] rdma_op ffff888045d601f0 conn xmit_rdma 0000000000000000 [ 290.915020][ T29] audit: type=1400 audit(1738093197.228:341): avc: denied { ioctl } for pid=8936 comm="syz.1.913" path="socket:[18142]" dev="sockfs" ino=18142 ioctlcmd=0x6608 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 291.776102][ T8955] rdma_op ffff88807e8841f0 conn xmit_rdma 0000000000000000 [ 291.785945][ T8956] batman_adv: batadv0: Adding interface: dummy0 [ 291.796122][ T29] audit: type=1400 audit(1738093198.108:342): avc: denied { getopt } for pid=8951 comm="syz.4.915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 291.825079][ T8956] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.850763][ T8956] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 293.738325][ T8985] netlink: 194488 bytes leftover after parsing attributes in process `syz.2.925'. [ 293.955280][ T5900] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 294.078026][ T8989] netlink: 12 bytes leftover after parsing attributes in process `syz.4.927'. [ 294.103893][ T8989] netlink: 4 bytes leftover after parsing attributes in process `syz.4.927'. [ 294.151172][ T5900] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 294.176784][ T5900] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 294.204810][ T5900] usb 1-1: New USB device found, idVendor=06cb, idProduct=73f5, bcdDevice= 0.00 [ 294.222571][ T5900] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 294.247633][ T5900] usb 1-1: config 0 descriptor?? [ 294.254157][ T8995] x_tables: unsorted underflow at hook 3 [ 294.719111][ T29] audit: type=1400 audit(1738093201.028:343): avc: denied { name_bind } for pid=9000 comm="syz.1.932" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 294.788442][ T5900] usbhid 1-1:0.0: can't add hid device: -71 [ 294.808240][ T5900] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 294.944301][ T5900] usb 1-1: USB disconnect, device number 8 [ 295.489823][ T5828] Bluetooth: hci2: ACL packet for unknown connection handle 168 [ 296.325121][ T9009] rdma_op ffff88807b9741f0 conn xmit_rdma 0000000000000000 [ 296.369326][ T9013] netlink: 260 bytes leftover after parsing attributes in process `syz.2.936'. [ 296.869783][ T117] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 297.614625][ T29] audit: type=1400 audit(1738093203.408:344): avc: denied { create } for pid=9022 comm="syz.3.940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 297.640742][ T117] usb 1-1: Using ep0 maxpacket: 16 [ 297.647690][ T9025] batman_adv: batadv0: Adding interface: dummy0 [ 297.654918][ T9025] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.686367][ T117] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 297.696729][ T117] usb 1-1: config 0 has no interfaces? [ 297.926333][ T9025] batman_adv: batadv0: Interface activated: dummy0 [ 297.926933][ T117] usb 1-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice=d1.9a [ 297.959562][ T117] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.016441][ T117] usb 1-1: Product: syz [ 298.023771][ T117] usb 1-1: Manufacturer: syz [ 298.028525][ T117] usb 1-1: SerialNumber: syz [ 298.093345][ T117] usb 1-1: config 0 descriptor?? [ 298.336245][ T117] usb 1-1: USB disconnect, device number 9 [ 299.377815][ T9049] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 299.387315][ T9049] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 300.029619][ T9060] netlink: 260 bytes leftover after parsing attributes in process `syz.2.951'. [ 300.919781][ T5900] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 301.362015][ T5900] usb 1-1: Using ep0 maxpacket: 8 [ 301.422165][ T5900] usb 1-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 301.431452][ T5900] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.439505][ T5900] usb 1-1: Product: syz [ 301.446756][ T5900] usb 1-1: Manufacturer: syz [ 301.460716][ T5900] usb 1-1: SerialNumber: syz [ 301.582292][ T5900] usb 1-1: config 0 descriptor?? [ 301.639780][ T3071] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 301.809492][ T3071] usb 3-1: Using ep0 maxpacket: 16 [ 301.814894][ T5900] usb 1-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 301.827954][ T3071] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 301.858561][ T3071] usb 3-1: config 0 has no interfaces? [ 301.877531][ T3071] usb 3-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice=d1.9a [ 301.917043][ T3071] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.936252][ T3071] usb 3-1: Product: syz [ 301.946804][ T3071] usb 3-1: Manufacturer: syz [ 301.960102][ T3071] usb 3-1: SerialNumber: syz [ 301.987006][ T3071] usb 3-1: config 0 descriptor?? [ 302.215367][ T29] audit: type=1400 audit(1738093208.528:345): avc: denied { create } for pid=9067 comm="syz.0.954" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 302.237103][ T5900] usb write operation failed. (-71) [ 302.246182][ T5900] usb 1-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 302.298240][ T5900] dvbdev: DVB: registering new adapter (Terratec H7) [ 302.322782][ T5900] usb 1-1: media controller created [ 302.343390][ T5900] usb read operation failed. (-71) [ 302.364806][ T5900] usb write operation failed. (-71) [ 302.394993][ T5900] dvb_usb_az6007 1-1:0.0: probe with driver dvb_usb_az6007 failed with error -5 [ 302.444884][ T5900] usb 1-1: USB disconnect, device number 10 [ 302.464070][ T117] usb 3-1: USB disconnect, device number 8 [ 302.471475][ T9087] netlink: 28 bytes leftover after parsing attributes in process `syz.1.959'. [ 302.503819][ T9087] usb usb8: usbfs: process 9087 (syz.1.959) did not claim interface 8 before use [ 302.518219][ T9087] netlink: 8 bytes leftover after parsing attributes in process `syz.1.959'. [ 303.109053][ T29] audit: type=1400 audit(1738093209.418:346): avc: denied { create } for pid=9094 comm="syz.2.964" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 306.266607][ T9126] netlink: 28 bytes leftover after parsing attributes in process `syz.1.971'. [ 306.335925][ T9126] usb usb8: usbfs: process 9126 (syz.1.971) did not claim interface 8 before use [ 308.948306][ T9159] netlink: 28 bytes leftover after parsing attributes in process `syz.3.983'. [ 309.929348][ T9159] usb usb8: usbfs: process 9159 (syz.3.983) did not claim interface 8 before use [ 311.052250][ T54] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 311.062278][ T54] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 311.070380][ T54] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 311.078606][ T54] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 311.088468][ T54] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 311.097683][ T54] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 311.137659][ T29] audit: type=1400 audit(1738093217.448:347): avc: denied { mounton } for pid=9176 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 311.919728][ T9176] chnl_net:caif_netlink_parms(): no params data found [ 312.241825][ T9176] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.279795][ T9176] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.301442][ T9206] netlink: 28 bytes leftover after parsing attributes in process `syz.2.995'. [ 312.318068][ T9176] bridge_slave_0: entered allmulticast mode [ 312.325357][ T9176] bridge_slave_0: entered promiscuous mode [ 312.334224][ T9176] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.341620][ T9176] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.648749][ T9176] bridge_slave_1: entered allmulticast mode [ 312.661697][ T9213] usb usb8: usbfs: process 9213 (syz.2.995) did not claim interface 8 before use [ 312.668222][ T9176] bridge_slave_1: entered promiscuous mode [ 312.702555][ T29] audit: type=1400 audit(1738093219.008:348): avc: denied { ioctl } for pid=9212 comm="syz.3.996" path="socket:[19848]" dev="sockfs" ino=19848 ioctlcmd=0x7436 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 312.734936][ T9176] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.747656][ T9176] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.784977][ T9176] team0: Port device team_slave_0 added [ 312.792690][ T9176] team0: Port device team_slave_1 added [ 312.814630][ T9176] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 312.822386][ T9176] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.848797][ T9176] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 312.912146][ T9176] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 312.945601][ T9176] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.371822][ T5828] Bluetooth: hci5: command tx timeout [ 313.397678][ T29] audit: type=1800 audit(1738093219.408:349): pid=9219 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.3.997" name="file1" dev="tmpfs" ino=1168 res=0 errno=0 [ 313.493302][ T9176] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.809008][ T9176] hsr_slave_0: entered promiscuous mode [ 313.835645][ T9176] hsr_slave_1: entered promiscuous mode [ 313.850536][ T9176] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 313.880173][ T9176] Cannot create hsr debugfs directory [ 313.914818][ T29] audit: type=1400 audit(1738093220.228:350): avc: denied { override_creds } for pid=9231 comm="syz.2.1001" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 313.941112][ T9234] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 313.950654][ T9234] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 314.100688][ T9176] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 314.111468][ T9176] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 314.125031][ T9176] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 314.137389][ T9176] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 314.197266][ T9176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.220934][ T9176] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.241168][ T1140] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.248307][ T1140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.265259][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.272438][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.513809][ T9176] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.947206][ T9252] kvm: MONITOR instruction emulated as NOP! [ 315.007407][ T26] block nbd27: Possible stuck request ffff8880623c0000: control (read@0,4096B). Runtime 30 seconds [ 315.410725][ T5828] Bluetooth: hci5: command tx timeout [ 315.660047][ T29] audit: type=1400 audit(1738093221.938:351): avc: denied { write } for pid=9251 comm="syz.0.1006" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 315.681170][ C1] vkms_vblank_simulate: vblank timer overrun [ 316.559332][ T9176] veth0_vlan: entered promiscuous mode [ 316.605748][ T9176] veth1_vlan: entered promiscuous mode [ 316.632998][ T9176] veth0_macvtap: entered promiscuous mode [ 316.641407][ T9176] veth1_macvtap: entered promiscuous mode [ 316.746384][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.762669][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.775560][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.788339][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.467335][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.473942][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.511238][ T5828] Bluetooth: hci5: command tx timeout [ 317.742186][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 317.763314][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.879728][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 317.916317][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.970568][ T9176] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.060048][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 318.094189][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.123929][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 318.155245][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.177698][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 318.190013][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.311219][ T9176] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.386656][ T9176] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.429510][ T9176] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.466226][ T9176] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.568249][ T9176] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.593595][ T9296] batman_adv: batadv0: Adding interface: dummy0 [ 319.249612][ T9296] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.276616][ T9296] batman_adv: batadv0: Interface activated: dummy0 [ 319.414470][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 319.422399][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 319.460180][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 319.467905][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 319.538759][ T29] audit: type=1400 audit(1738093225.848:352): avc: denied { ioctl } for pid=9312 comm="syz.2.1023" path="socket:[21213]" dev="sockfs" ino=21213 ioctlcmd=0x8917 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 319.563545][ C1] vkms_vblank_simulate: vblank timer overrun [ 319.578378][ T5828] Bluetooth: hci5: command tx timeout [ 319.640383][ T29] audit: type=1400 audit(1738093225.918:353): avc: denied { mounton } for pid=9176 comm="syz-executor" path="/root/syzkaller.hoRQct/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 319.666957][ C1] vkms_vblank_simulate: vblank timer overrun [ 319.680309][ T29] audit: type=1400 audit(1738093225.998:354): avc: denied { mount } for pid=9176 comm="syz-executor" name="/" dev="gadgetfs" ino=6934 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 320.918576][ T29] audit: type=1400 audit(1738093226.618:355): avc: denied { setopt } for pid=9324 comm="syz.1.1028" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 320.988892][ T9331] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1030'. [ 321.048837][ T9331] usb usb8: usbfs: process 9331 (syz.2.1030) did not claim interface 8 before use [ 321.447143][ T9344] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 322.016363][ T5868] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 322.190664][ T5868] usb 4-1: Using ep0 maxpacket: 8 [ 322.209992][ T5868] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 322.231859][ T5868] usb 4-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 322.262252][ T5868] usb 4-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 322.286472][ T5868] usb 4-1: Product: syz [ 322.296117][ T5868] usb 4-1: Manufacturer: syz [ 322.301951][ T5868] usb 4-1: SerialNumber: syz [ 322.736542][ T5868] usb 4-1: palm_os_3_probe - error -71 getting connection information [ 322.758487][ T5868] visor 4-1:1.0: probe with driver visor failed with error -71 [ 322.789928][ T5868] usb 4-1: USB disconnect, device number 7 [ 323.976066][ T9376] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1043'. [ 323.989290][ T9376] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1043'. [ 324.143746][ T9384] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 324.482776][ T5828] Bluetooth: hci1: ACL packet for unknown connection handle 168 [ 326.012623][ T9405] nbd: nbd27 already in use [ 326.965141][ T9416] x_tables: unsorted underflow at hook 3 [ 328.428550][ T5828] Bluetooth: hci3: ACL packet for unknown connection handle 168 [ 329.431948][ T9449] x_tables: unsorted underflow at hook 3 [ 330.540108][ T5828] Bluetooth: hci5: ACL packet for unknown connection handle 168 [ 331.489599][ T29] audit: type=1400 audit(1738093237.778:356): avc: denied { read write } for pid=9482 comm="syz.5.1080" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 331.513030][ C1] vkms_vblank_simulate: vblank timer overrun [ 331.523788][ T29] audit: type=1400 audit(1738093237.778:357): avc: denied { open } for pid=9482 comm="syz.5.1080" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 331.547071][ C1] vkms_vblank_simulate: vblank timer overrun [ 331.563100][ T29] audit: type=1400 audit(1738093237.778:358): avc: denied { ioctl } for pid=9482 comm="syz.5.1080" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 331.751362][ T29] audit: type=1400 audit(1738093237.798:359): avc: denied { search } for pid=9487 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 331.773931][ T29] audit: type=1400 audit(1738093237.798:360): avc: denied { read } for pid=9496 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 331.796869][ C1] vkms_vblank_simulate: vblank timer overrun [ 332.149720][ T117] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 332.186438][ T29] audit: type=1400 audit(1738093237.798:361): avc: denied { open } for pid=9496 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 332.216322][ T29] audit: type=1400 audit(1738093237.798:362): avc: denied { getattr } for pid=9496 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 332.242277][ T29] audit: type=1400 audit(1738093237.798:363): avc: denied { getattr } for pid=9496 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1747 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 332.268439][ C1] vkms_vblank_simulate: vblank timer overrun [ 332.302325][ T29] audit: type=1400 audit(1738093238.418:364): avc: denied { search } for pid=5173 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 332.342441][ T9504] x_tables: unsorted underflow at hook 3 [ 332.350784][ T5868] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 332.739958][ T29] audit: type=1400 audit(1738093238.558:365): avc: denied { read } for pid=9499 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=1747 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 332.763198][ T117] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 332.776820][ T117] usb 6-1: New USB device found, idVendor=04b4, idProduct=07b1, bcdDevice= 0.00 [ 332.795130][ T117] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.816195][ T117] usb 6-1: config 0 descriptor?? [ 332.840040][ T5868] usb 2-1: device descriptor read/64, error -71 [ 333.102232][ T5868] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 333.251672][ T5868] usb 2-1: device descriptor read/64, error -71 [ 333.271797][ T117] cypress 0003:04B4:07B1.0003: item fetching failed at offset 1/5 [ 333.449983][ T5868] usb usb2-port1: attempt power cycle [ 333.477784][ T117] cypress 0003:04B4:07B1.0003: parse failed [ 333.484067][ T117] cypress 0003:04B4:07B1.0003: probe with driver cypress failed with error -22 [ 333.525066][ T117] usb 6-1: USB disconnect, device number 2 [ 333.810213][ T5868] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 334.052220][ T5868] usb 2-1: device descriptor read/8, error -71 [ 334.590714][ T117] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 334.599091][ T5868] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 334.802730][ T117] usb 6-1: New USB device found, idVendor=09e1, idProduct=5121, bcdDevice=40.c1 [ 334.904621][ T5868] usb 2-1: device not accepting address 12, error -71 [ 334.911987][ T117] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.920494][ T5868] usb usb2-port1: unable to enumerate USB device [ 334.927865][ T117] usb 6-1: Product: syz [ 334.934111][ T117] usb 6-1: Manufacturer: syz [ 334.938804][ T117] usb 6-1: SerialNumber: syz [ 334.950413][ T117] usb 6-1: config 0 descriptor?? [ 335.100776][ T5828] Bluetooth: hci3: ACL packet for unknown connection handle 168 [ 336.018605][ T117] int51x1 6-1:0.0: probe with driver int51x1 failed with error -22 [ 336.885362][ T5828] Bluetooth: hci1: unknown advertising packet type: 0x32 [ 336.886982][ T5828] Bluetooth: hci1: Malformed LE Event: 0x02 [ 337.243226][ T5816] usb 6-1: USB disconnect, device number 3 [ 337.261967][ T9593] netlink: 194488 bytes leftover after parsing attributes in process `syz.1.1096'. [ 337.726988][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 337.727032][ T29] audit: type=1400 audit(1738093244.038:376): avc: denied { listen } for pid=9602 comm="syz.3.1099" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 337.789493][ T9608] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1099'. [ 337.806264][ T9608] dummy0: entered promiscuous mode [ 337.814006][ T29] audit: type=1400 audit(1738093244.038:377): avc: denied { accept } for pid=9602 comm="syz.3.1099" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 337.834822][ T9608] macvtap1: entered promiscuous mode [ 337.840529][ T9608] macvtap1: entered allmulticast mode [ 337.846062][ T9608] dummy0: entered allmulticast mode [ 337.997465][ T29] audit: type=1400 audit(1738093244.288:378): avc: denied { create } for pid=9597 comm="syz.0.1098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 338.347682][ T29] audit: type=1400 audit(1738093244.298:379): avc: denied { bind } for pid=9597 comm="syz.0.1098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 339.187834][ T9643] serio: Serial port ptm0 [ 339.647768][ T29] audit: type=1400 audit(1738093245.908:380): avc: denied { watch watch_reads } for pid=9635 comm="syz.0.1104" path="/proc/712/syscall" dev="proc" ino=21937 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 339.671575][ C0] vkms_vblank_simulate: vblank timer overrun [ 340.193688][ T5828] Bluetooth: hci3: ACL packet for unknown connection handle 168 [ 341.966161][ T5900] IPVS: starting estimator thread 0... [ 342.110252][ T9681] IPVS: using max 35 ests per chain, 84000 per kthread [ 343.896203][ T9710] bridge0: port 2(bridge_slave_1) entered listening state [ 344.073468][ T9710] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.307069][ T9731] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 345.605719][ T29] audit: type=1400 audit(1738093251.878:381): avc: denied { write } for pid=9722 comm="syz.5.1121" name="sg0" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 345.888333][ T26] block nbd27: Possible stuck request ffff8880623c0000: control (read@0,4096B). Runtime 60 seconds [ 348.273265][ T9750] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 348.282988][ T9750] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 348.840900][ T9751] tty tty30: ldisc open failed (-12), clearing slot 29 [ 349.242277][ T9765] netlink: 194488 bytes leftover after parsing attributes in process `syz.0.1132'. [ 350.647388][ T9779] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 351.334619][ T9789] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1137'. [ 351.991452][ T29] audit: type=1400 audit(1738093257.998:382): avc: denied { read } for pid=9784 comm="syz.5.1136" name="binder0" dev="binder" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 352.247200][ T9792] netlink: 260 bytes leftover after parsing attributes in process `syz.0.1139'. [ 352.315950][ T29] audit: type=1400 audit(1738093257.998:383): avc: denied { open } for pid=9784 comm="syz.5.1136" path="/dev/binderfs/binder0" dev="binder" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 353.818380][ T9811] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 353.828806][ T9811] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 354.333062][ T9818] netlink: 194488 bytes leftover after parsing attributes in process `syz.5.1145'. [ 355.397279][ T9825] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1148'. [ 355.555728][ T9830] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 355.751860][ T9839] netlink: 260 bytes leftover after parsing attributes in process `syz.5.1153'. [ 356.228802][ T5816] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 356.639806][ T5816] usb 4-1: Using ep0 maxpacket: 16 [ 356.656546][ T5816] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 192, changing to 11 [ 356.680211][ T5816] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 356.729839][ T5816] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 18 [ 356.776341][ T5816] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 356.794416][ T5816] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 356.827930][ T5816] usb 4-1: SerialNumber: syz [ 356.856899][ T9836] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 357.089041][ T5816] cdc_ether 4-1:1.0: probe with driver cdc_ether failed with error -22 [ 358.062070][ T5816] usb 4-1: USB disconnect, device number 8 [ 358.985813][ T9860] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 358.995361][ T9860] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 359.245362][ T9863] netlink: 194488 bytes leftover after parsing attributes in process `syz.0.1159'. [ 360.015759][ T5868] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 360.835676][ T5868] usb 3-1: Using ep0 maxpacket: 16 [ 360.922879][ T5868] usb 3-1: no configurations [ 361.272192][ T5868] usb 3-1: can't read configurations, error -22 [ 361.526736][ T9889] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 362.050645][ T5868] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 362.128563][ T9892] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1168'. [ 362.219741][ T5868] usb 3-1: Using ep0 maxpacket: 16 [ 362.231804][ T5868] usb 3-1: no configurations [ 362.237114][ T5868] usb 3-1: can't read configurations, error -22 [ 362.272830][ T5868] usb usb3-port1: attempt power cycle [ 362.288791][ T9898] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1170'. [ 362.331351][ T9898] macvtap2: entered promiscuous mode [ 362.346581][ T9898] macvtap2: entered allmulticast mode [ 362.880227][ T5868] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 363.109767][ T5900] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 363.139973][ T5868] usb 3-1: device not accepting address 11, error -71 [ 363.160757][ T117] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 363.379821][ T5900] usb 2-1: Using ep0 maxpacket: 16 [ 363.699436][ T5900] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 192, changing to 11 [ 363.820645][ T5900] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 363.874731][ T5900] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 18 [ 363.899786][ T117] usb 1-1: device descriptor read/64, error -71 [ 363.904102][ T5900] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 363.917158][ T5900] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 363.931347][ T5900] usb 2-1: SerialNumber: syz [ 364.319340][ T9900] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 364.349941][ T117] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 364.489859][ T117] usb 1-1: device descriptor read/64, error -71 [ 364.550800][ T5900] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -71 [ 364.574673][ T5900] usb 2-1: USB disconnect, device number 13 [ 365.142939][ T117] usb usb1-port1: attempt power cycle [ 365.707288][ T9943] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 365.716959][ T9943] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 366.392116][ T117] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 366.659726][ T117] usb 1-1: device not accepting address 13, error -71 [ 366.725473][ T9956] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1187'. [ 366.746335][ T9956] dummy0: entered promiscuous mode [ 366.756318][ T9956] macvtap2: entered promiscuous mode [ 366.766355][ T9956] macvtap2: entered allmulticast mode [ 366.776265][ T9956] dummy0: entered allmulticast mode [ 366.798048][ T9958] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 367.409498][ T9969] Cannot find set identified by id 65534 to match [ 367.834234][ T29] audit: type=1400 audit(1738093273.698:384): avc: denied { write } for pid=9964 comm="syz.3.1191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 370.559842][ T117] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 370.770741][ T117] usb 6-1: device descriptor read/64, error -71 [ 370.813516][ T29] audit: type=1400 audit(1738093276.978:385): avc: denied { bind } for pid=10009 comm="syz.0.1203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 370.833511][ C0] vkms_vblank_simulate: vblank timer overrun [ 371.512872][ T117] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 371.740225][T10008] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 371.746306][T10008] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 371.752369][T10008] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 371.758349][T10008] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 371.764397][T10008] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 371.770403][T10008] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 371.799585][T10008] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 373.793368][T10039] nbd: nbd27 already in use [ 373.848718][ T54] Bluetooth: hci5: command 0x0c1a tx timeout [ 373.848750][ T5828] Bluetooth: hci4: command 0x0c1a tx timeout [ 373.854799][ T5832] Bluetooth: hci2: command 0x0c1a tx timeout [ 373.860770][ T5820] Bluetooth: hci3: command 0x0c1a tx timeout [ 373.866819][ T54] Bluetooth: hci1: command 0x0c1a tx timeout [ 374.435843][T10049] 9pnet_fd: Insufficient options for proto=fd [ 374.442759][T10049] vivid-001: disconnect [ 374.450769][T10047] vivid-001: reconnect [ 374.721425][T10042] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 374.727544][T10042] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 374.733753][T10042] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 374.739803][T10042] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 374.745856][T10042] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 376.071523][ T5828] Bluetooth: hci1: command 0x0c1a tx timeout [ 376.661991][ T26] block nbd27: Possible stuck request ffff8880623c0000: control (read@0,4096B). Runtime 90 seconds [ 376.849923][ T54] Bluetooth: hci2: command 0x0c1a tx timeout [ 376.891342][ T5832] Bluetooth: hci5: command 0x0c1a tx timeout [ 376.897410][ T5832] Bluetooth: hci4: command 0x0c1a tx timeout [ 376.904387][ T5828] Bluetooth: hci3: command 0x0c1a tx timeout [ 377.787707][ T29] audit: type=1400 audit(1738093284.088:386): avc: denied { setopt } for pid=10086 comm="syz.0.1230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 377.862536][ C1] vkms_vblank_simulate: vblank timer overrun [ 378.404809][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.411298][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.929755][ T5828] Bluetooth: hci5: command 0x0c1a tx timeout [ 379.189938][T10097] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 379.196034][T10097] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 379.202136][T10097] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 379.208142][T10097] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 379.214175][T10097] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 379.981592][T10107] x_tables: unsorted underflow at hook 3 [ 380.051539][T10110] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1236'. [ 380.068182][T10110] dummy0: entered promiscuous mode [ 380.103330][T10110] macvtap1: entered promiscuous mode [ 380.121135][T10110] macvtap1: entered allmulticast mode [ 380.169598][T10110] dummy0: entered allmulticast mode [ 381.333607][ T5828] Bluetooth: hci5: command 0x0c1a tx timeout [ 381.333625][ T54] Bluetooth: hci4: command 0x0c1a tx timeout [ 381.333658][ T54] Bluetooth: hci2: command 0x0c1a tx timeout [ 381.352018][ T5828] Bluetooth: hci3: command 0x0c1a tx timeout [ 381.352061][ T5828] Bluetooth: hci1: command 0x0c1a tx timeout [ 385.379935][T10155] x_tables: unsorted underflow at hook 3 [ 386.610044][ T5865] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 387.079713][ T5865] usb 4-1: Using ep0 maxpacket: 16 [ 387.152601][ T5865] usb 4-1: no configurations [ 387.157237][ T5865] usb 4-1: can't read configurations, error -22 [ 387.819822][ T5865] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 388.899713][ T5865] usb 4-1: Using ep0 maxpacket: 16 [ 389.080167][ T29] audit: type=1400 audit(1738093295.388:387): avc: denied { create } for pid=10181 comm="syz.0.1257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 389.100822][ T29] audit: type=1400 audit(1738093295.418:388): avc: denied { connect } for pid=10181 comm="syz.0.1257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 389.239725][ T5865] usb 4-1: device descriptor read/all, error -71 [ 389.249857][ T5865] usb usb4-port1: attempt power cycle [ 389.977615][T10201] x_tables: unsorted underflow at hook 3 [ 393.829779][ T3071] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 394.429835][ T3071] usb 4-1: Using ep0 maxpacket: 8 [ 394.439231][ T3071] usb 4-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 394.449899][ T3071] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.458271][ T3071] usb 4-1: Product: syz [ 394.469941][ T3071] usb 4-1: Manufacturer: syz [ 394.474852][ T3071] usb 4-1: SerialNumber: syz [ 395.088013][ T3071] usb 4-1: config 0 descriptor?? [ 395.094662][ T29] audit: type=1400 audit(1738093300.888:389): avc: denied { mount } for pid=10243 comm="syz.1.1277" name="/" dev="configfs" ino=1176 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 395.172093][ T29] audit: type=1400 audit(1738093300.888:390): avc: denied { setattr } for pid=10243 comm="syz.1.1277" name="/" dev="configfs" ino=1176 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 395.265398][ T29] audit: type=1400 audit(1738093301.548:391): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 395.319819][ T3071] usb 4-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 395.556235][ T3071] usb write operation failed. (-71) [ 395.581210][ T3071] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 395.609867][ T3071] dvbdev: DVB: registering new adapter (Terratec H7) [ 395.626852][ T3071] usb 4-1: media controller created [ 395.652501][ T3071] usb read operation failed. (-71) [ 395.680072][ T3071] usb write operation failed. (-71) [ 395.708414][ T3071] dvb_usb_az6007 4-1:0.0: probe with driver dvb_usb_az6007 failed with error -5 [ 395.740995][ T3071] usb 4-1: USB disconnect, device number 12 [ 396.962893][T10270] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1285'. [ 397.047973][T10270] macvtap2: entered promiscuous mode [ 397.126207][T10270] macvtap2: entered allmulticast mode [ 398.599753][ T5947] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 399.069065][T10294] nbd: nbd27 already in use [ 399.129749][ T5947] usb 3-1: Using ep0 maxpacket: 8 [ 399.535391][T10299] netlink: 252 bytes leftover after parsing attributes in process `syz.5.1295'. [ 399.563450][ T5947] usb 3-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 399.653569][ T5947] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.970270][ T5947] usb 3-1: Product: syz [ 399.974487][ T5947] usb 3-1: Manufacturer: syz [ 399.979092][ T5947] usb 3-1: SerialNumber: syz [ 399.991261][ T5947] usb 3-1: config 0 descriptor?? [ 400.414142][ T5947] usb 3-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 400.496674][T10292] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1292'. [ 400.693451][ T5947] usb write operation failed. (-71) [ 400.703307][ T5947] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 400.714111][ T5947] dvbdev: DVB: registering new adapter (Terratec H7) [ 400.721021][ T5947] usb 3-1: media controller created [ 400.728175][ T5947] usb read operation failed. (-71) [ 400.783067][ T5947] usb write operation failed. (-71) [ 401.719566][ T5947] dvb_usb_az6007 3-1:0.0: probe with driver dvb_usb_az6007 failed with error -5 [ 401.812859][T10311] mkiss: ax0: crc mode is auto. [ 402.308714][ T5947] usb 3-1: USB disconnect, device number 13 [ 403.611863][T10330] netlink: 252 bytes leftover after parsing attributes in process `syz.0.1307'. [ 403.871402][T10336] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 405.195292][T10349] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1311'. [ 405.216384][T10349] macvtap3: entered promiscuous mode [ 405.245685][T10349] macvtap3: entered allmulticast mode [ 405.350621][T10355] ubi0: attaching mtd0 [ 405.357570][T10355] ubi0: scanning is finished [ 405.362408][T10355] ubi0: empty MTD device detected [ 405.441359][T10356] warning: `syz.2.1312' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 405.689832][T10355] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 405.714427][T10355] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 405.723352][T10355] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 405.734386][T10355] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 405.744597][T10355] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 405.853502][T10355] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 405.876227][T10355] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 3520278374 [ 406.498902][T10355] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 406.517854][T10357] ubi0: background thread "ubi_bgt0d" started, PID 10357 [ 406.679420][T10368] usb usb8: usbfs: process 10368 (syz.2.1316) did not claim interface 8 before use [ 406.697805][T10368] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1316'. [ 406.722881][T10370] mkiss: ax0: crc mode is auto. [ 407.676570][ T26] block nbd27: Possible stuck request ffff8880623c0000: control (read@0,4096B). Runtime 120 seconds [ 410.851602][T10407] ubi: mtd0 is already attached to ubi0 [ 411.319550][T10416] mkiss: ax0: crc mode is auto. [ 412.229607][ T29] audit: type=1400 audit(1738093318.418:392): avc: denied { accept } for pid=10427 comm="syz.0.1336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 413.160348][ T5900] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 413.339890][ T5900] usb 2-1: Using ep0 maxpacket: 8 [ 413.353514][ T5900] usb 2-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 413.379692][ T5900] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.413864][ T5900] usb 2-1: Product: syz [ 413.418072][ T5900] usb 2-1: Manufacturer: syz [ 413.456752][ T5900] usb 2-1: SerialNumber: syz [ 413.471480][ T5900] usb 2-1: config 0 descriptor?? [ 414.146241][ T5900] usb read operation failed. (-71) [ 414.159980][ T5900] usb write operation failed. (-71) [ 414.165485][ T5900] usb write operation failed. (-71) [ 414.180156][ T5900] usb write operation failed. (-71) [ 414.185388][ T5900] usb 2-1: dvb_usb_v2: found a 'Terratec H7' in cold state [ 414.201200][ T5900] usb 2-1: Direct firmware load for dvb-usb-terratec-h7-az6007.fw failed with error -2 [ 414.239747][ T5900] usb 2-1: Falling back to sysfs fallback for: dvb-usb-terratec-h7-az6007.fw [ 414.367226][T10460] ubi: mtd0 is already attached to ubi0 [ 416.242926][T10474] mkiss: ax0: crc mode is auto. [ 416.457144][T10478] netlink: 188 bytes leftover after parsing attributes in process `syz.1.1350'. [ 416.482361][T10478] netlink: 'syz.1.1350': attribute type 1 has an invalid length. [ 417.062124][ T29] audit: type=1400 audit(1738093323.378:393): avc: denied { write } for pid=10480 comm="syz.3.1351" name="binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 417.716045][T10490] usb usb4: usbfs: process 10490 (syz.3.1351) did not claim interface 0 before use [ 419.212227][ T54] Bluetooth: hci2: unknown advertising packet type: 0x32 [ 419.212334][ T54] Bluetooth: hci2: Malformed LE Event: 0x02 [ 419.729924][T10514] fuse: Bad value for 'user_id' [ 419.734834][T10514] fuse: Bad value for 'user_id' [ 420.501672][ T29] audit: type=1800 audit(1738093326.818:394): pid=10514 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.1358" name="file1" dev="tmpfs" ino=1449 res=0 errno=0 [ 423.381721][ T5816] IPVS: starting estimator thread 0... [ 423.549827][T10546] IPVS: using max 30 ests per chain, 72000 per kthread [ 425.446856][T10569] fuse: Bad value for 'user_id' [ 425.451896][T10569] fuse: Bad value for 'user_id' [ 425.970333][ T29] audit: type=1800 audit(1738093331.778:395): pid=10569 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.1373" name="file1" dev="tmpfs" ino=1465 res=0 errno=0 [ 427.006116][T10583] ubi: mtd0 is already attached to ubi0 [ 428.375293][ T117] IPVS: starting estimator thread 0... [ 428.529885][T10606] IPVS: using max 27 ests per chain, 64800 per kthread [ 428.765765][ T29] audit: type=1400 audit(1738093335.078:396): avc: denied { read } for pid=10609 comm="syz.5.1386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 429.784881][T10627] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1390'. [ 429.871749][T10627] team_slave_0: entered promiscuous mode [ 429.878797][T10627] team_slave_1: entered promiscuous mode [ 429.889482][T10627] macvtap4: entered promiscuous mode [ 429.895007][T10627] team0: entered promiscuous mode [ 429.901832][T10627] macvtap4: entered allmulticast mode [ 429.907315][T10627] team0: entered allmulticast mode [ 429.912571][T10627] team_slave_0: entered allmulticast mode [ 429.918707][T10627] team_slave_1: entered allmulticast mode [ 429.928369][T10627] 8021q: adding VLAN 0 to HW filter on device macvtap4 [ 430.002850][T10631] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 430.754135][ T54] Bluetooth: hci3: unknown advertising packet type: 0x32 [ 430.754238][ T54] Bluetooth: hci3: Malformed LE Event: 0x02 [ 431.458564][T10648] pimreg: entered allmulticast mode [ 432.093032][T10655] nbd: nbd27 already in use [ 434.708809][ T54] Bluetooth: hci2: unknown advertising packet type: 0x32 [ 434.708876][ T54] Bluetooth: hci2: Malformed LE Event: 0x02 [ 435.567536][ T29] audit: type=1400 audit(1738093341.298:397): avc: denied { create } for pid=10688 comm="syz.5.1411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 437.813021][ T26] block nbd27: Possible stuck request ffff8880623c0000: control (read@0,4096B). Runtime 150 seconds [ 438.521902][T10722] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1419'. [ 438.574283][ T54] Bluetooth: hci1: unknown advertising packet type: 0x32 [ 438.574345][ T54] Bluetooth: hci1: Malformed LE Event: 0x02 [ 438.609948][T10722] macvtap3: entered promiscuous mode [ 438.615598][T10722] macvtap3: entered allmulticast mode [ 439.401650][ T5865] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 439.598544][T10741] netlink: 'syz.2.1426': attribute type 1 has an invalid length. [ 439.607143][T10741] netlink: 192 bytes leftover after parsing attributes in process `syz.2.1426'. [ 439.609929][ T5865] usb 6-1: Using ep0 maxpacket: 16 [ 439.663013][ T5865] usb 6-1: config 0 has no interfaces? [ 439.677591][ T5865] usb 6-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice=d1.9a [ 439.704707][ T5865] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.723936][ T5865] usb 6-1: Product: syz [ 439.728170][ T5865] usb 6-1: Manufacturer: syz [ 439.735354][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.735417][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.814923][ T5865] usb 6-1: SerialNumber: syz [ 439.838532][ T5865] usb 6-1: config 0 descriptor?? [ 440.579862][ T117] usb 6-1: USB disconnect, device number 6 [ 441.020157][ T30] INFO: task syz.4.931:8999 blocked for more than 144 seconds. [ 441.028879][ T30] Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 441.036370][ T54] Bluetooth: hci1: unknown advertising packet type: 0x32 [ 441.036428][ T54] Bluetooth: hci1: Malformed LE Event: 0x02 [ 441.050242][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 441.058936][ T30] task:syz.4.931 state:D stack:27120 pid:8999 tgid:8997 ppid:5818 task_flags:0x400140 flags:0x00004006 [ 441.071357][ T30] Call Trace: [ 441.075055][ T30] [ 441.078426][ T30] __schedule+0xf43/0x5890 [ 441.084217][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 441.089841][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 441.095329][ T30] ? __pfx___schedule+0x10/0x10 [ 441.100538][ T30] ? schedule+0x298/0x350 [ 441.105142][ T30] ? __pfx_lock_release+0x10/0x10 [ 441.110590][ T30] ? __mutex_trylock_common+0x78/0x250 [ 441.116412][ T30] ? lock_acquire+0x2f/0xb0 [ 441.121828][ T30] ? schedule+0x1fd/0x350 [ 441.126431][ T30] schedule+0xe7/0x350 [ 441.130805][ T30] schedule_preempt_disabled+0x13/0x30 [ 441.136521][ T30] __mutex_lock+0x6bd/0xb10 [ 441.141305][ T30] ? sync_bdevs+0xfd/0x360 [ 441.146009][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 441.151393][ T30] ? preempt_schedule_common+0x44/0xc0 [ 441.157131][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 441.166848][ T30] ? iput+0x1a/0x890 [ 441.171107][ T30] ? sync_bdevs+0xfd/0x360 [ 441.176129][ T30] sync_bdevs+0xfd/0x360 [ 441.181300][ T30] ksys_sync+0xb3/0x150 [ 441.187748][ T30] ? __pfx_ksys_sync+0x10/0x10 [ 441.197763][ T30] ? do_syscall_64+0x91/0x250 [ 441.202974][ T30] __do_sys_sync+0xe/0x20 [ 441.207717][ T30] do_syscall_64+0xcd/0x250 [ 441.209765][ T117] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 441.212593][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 441.225965][ T30] RIP: 0033:0x7fe6bf58cda9 [ 441.241425][ T30] RSP: 002b:00007fe6bd3f6038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 441.250191][ T30] RAX: ffffffffffffffda RBX: 00007fe6bf7a6080 RCX: 00007fe6bf58cda9 [ 441.258480][ T30] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 441.266856][ T30] RBP: 00007fe6bf7a6080 R08: 0000000000000000 R09: 0000000000000000 [ 441.275198][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 441.283592][ T30] R13: 0000000000000000 R14: 00007fe6bf7a6080 R15: 00007ffea2e0d2b8 [ 441.293158][ T30] [ 441.296461][ T30] [ 441.296461][ T30] Showing all locks held in the system: [ 441.307249][ T30] 1 lock held by khungtaskd/30: [ 441.315622][ T30] #0: ffffffff8e1be000 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x7f/0x390 [ 441.327614][ T30] 6 locks held by kworker/0:2/117: [ 441.336272][ T30] #0: ffff888021ea8948 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 441.355123][ T30] #1: ffffc90002de7d18 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 441.366959][ T30] #2: ffff888028eb4190 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c1/0x4e10 [ 441.379703][ T117] usb 1-1: Using ep0 maxpacket: 32 [ 441.381031][ T30] #3: ffff888028eb7510 (&port_dev->status_lock){+.+.}-{4:4}, at: hub_event+0x27ec/0x4e10 [ 441.389681][ T117] usb 1-1: config index 0 descriptor too short (expected 156, got 27) [ 441.398021][ T30] #4: ffffffff8e1be000 (rcu_read_lock){....}-{1:3}, at: bpf_trace_run4+0x1d6/0x5a0 [ 441.409074][ T117] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 441.417921][ T30] #5: ffffffff8e0cb320 (console_owner){-.-.}-{0:0}, at: console_lock_spinning_enable+0x9f/0xd0 [ 441.442087][ T117] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 441.443118][ T30] 2 locks held by getty/5572: [ 441.459140][ T117] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 441.462754][ T30] #0: ffff888031e5b0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 441.468617][ T117] usb 1-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 441.486769][ T30] #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0xfba/0x1480 [ 441.498596][ T30] 1 lock held by udevd/5807: [ 441.501251][ T117] usb 1-1: Product: syz [ 441.506709][ T30] #0: ffff8880622ae4c8 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0x41a/0xe20 [ 441.515088][ T117] usb 1-1: Manufacturer: syz [ 441.517984][ T30] 4 locks held by udevd/5821: [ 441.527614][ T117] usb 1-1: SerialNumber: syz [ 441.531214][ T30] #0: ffff888055945668 (&p->lock){+.+.}-{4:4}, at: seq_read_iter+0xd8/0x12b0 [ 441.541546][ T117] usb 1-1: config 0 descriptor?? [ 441.544379][ T30] #1: ffff88803625bc88 (&of->mutex#2){+.+.}-{4:4}, at: kernfs_seq_start+0x4d/0x240 [ 441.559287][ T30] #2: ffff888034c64788 (kn->active#5){++++}-{0:0}, at: kernfs_seq_start+0x71/0x240 [ 441.576412][ T30] #3: ffff888063214190 (&dev->mutex){....}-{4:4}, at: uevent_show+0x188/0x3b0 [ 441.586301][ T30] 6 locks held by kworker/1:7/5900: [ 441.596817][ T30] #0: ffff888021ea8948 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 441.619353][ T30] #1: ffffc90003ac7d18 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 441.631346][ T30] #2: ffff888028f54190 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c1/0x4e10 [ 441.640596][ T30] #3: ffff888063214190 (&dev->mutex){....}-{4:4}, at: __device_attach+0x7f/0x4b0 [ 441.669982][ T30] #4: ffff8880638a7160 (&dev->mutex){....}-{4:4}, at: __device_attach+0x7f/0x4b0 [ 441.689745][ T30] #5: ffffffff8e073e10 (umhelper_sem){++++}-{4:4}, at: usermodehelper_read_trylock+0xaa/0x250 [ 441.708012][ T30] 1 lock held by syz.4.931/8999: [ 441.717540][ T30] #0: ffff8880622ae4c8 (&disk->open_mutex){+.+.}-{4:4}, at: sync_bdevs+0xfd/0x360 [ 441.737970][ T30] 1 lock held by syz.2.1433/10766: [ 441.748815][ T30] [ 441.755443][ T30] ============================================= [ 441.755443][ T30] [ 441.769402][ T117] usb 1-1: USB disconnect, device number 15 [ 441.772776][ T30] NMI backtrace for cpu 1 [ 441.772788][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 441.772805][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 441.772814][ T30] Call Trace: [ 441.772818][ T30] [ 441.772824][ T30] dump_stack_lvl+0x116/0x1f0 [ 441.772852][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 441.772870][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 441.772891][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 441.772911][ T30] watchdog+0xf62/0x12b0 [ 441.772937][ T30] ? __pfx_watchdog+0x10/0x10 [ 441.772956][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 441.772979][ T30] ? __kthread_parkme+0x148/0x220 [ 441.772994][ T30] ? __pfx_watchdog+0x10/0x10 [ 441.773015][ T30] kthread+0x3af/0x750 [ 441.773032][ T30] ? __pfx_kthread+0x10/0x10 [ 441.773052][ T30] ? __pfx_kthread+0x10/0x10 [ 441.773069][ T30] ret_from_fork+0x45/0x80 [ 441.773087][ T30] ? __pfx_kthread+0x10/0x10 [ 441.773103][ T30] ret_from_fork_asm+0x1a/0x30 [ 441.773128][ T30] [ 441.773133][ T30] Sending NMI from CPU 1 to CPUs 0: [ 441.888162][ C0] NMI backtrace for cpu 0 [ 441.888173][ C0] CPU: 0 UID: 0 PID: 10766 Comm: syz.2.1433 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 441.888189][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 441.888197][ C0] RIP: 0010:__might_sleep+0x33/0x170 [ 441.888220][ C0] Code: 00 00 fc ff df 41 54 65 4c 8b 25 08 e0 7b 7e 55 89 f5 53 48 89 fb 49 8d 7c 24 18 48 83 ec 10 48 89 fa 48 c1 ea 03 0f b6 14 02 <48> 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 d8 00 00 00 41 [ 441.888232][ C0] RSP: 0018:ffffc900039e76a0 EFLAGS: 00000a02 [ 441.888244][ C0] RAX: dffffc0000000000 RBX: ffffffff8b6cc2e0 RCX: 0000000000000000 [ 441.888257][ C0] RDX: 0000000000000000 RSI: 0000000000000232 RDI: ffff8880310ac898 [ 441.888265][ C0] RBP: 0000000000000232 R08: ffffffff89fadf57 R09: 0000000000000000 [ 441.888273][ C0] R10: ffffc900039e7830 R11: 0000000000000000 R12: ffff8880310ac880 [ 441.888281][ C0] R13: 0000000000000002 R14: 0000000000000000 R15: ffffc900039e7750 [ 441.888290][ C0] FS: 00007fbd2d6026c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 441.888303][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 441.888312][ C0] CR2: 00000000203a4030 CR3: 0000000033a78000 CR4: 00000000003526f0 [ 441.888320][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 441.888327][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 441.888334][ C0] Call Trace: [ 441.888339][ C0] [ 441.888344][ C0] ? nmi_cpu_backtrace+0x1d8/0x390 [ 441.888362][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 441.888378][ C0] ? nmi_handle+0x1ac/0x5d0 [ 441.888395][ C0] ? __might_sleep+0x33/0x170 [ 441.888413][ C0] ? default_do_nmi+0x6a/0x160 [ 441.888428][ C0] ? exc_nmi+0x170/0x1e0 [ 441.888442][ C0] ? end_repeat_nmi+0xf/0x53 [ 441.888460][ C0] ? __unix_dgram_recvmsg+0x267/0xe50 [ 441.888475][ C0] ? __might_sleep+0x33/0x170 [ 441.888492][ C0] ? __might_sleep+0x33/0x170 [ 441.888510][ C0] ? __might_sleep+0x33/0x170 [ 441.888527][ C0] [ 441.888531][ C0] [ 441.888535][ C0] ? mark_lock+0xb5/0xc60 [ 441.888551][ C0] __mutex_lock+0x108/0xb10 [ 441.888573][ C0] ? mark_held_locks+0x9f/0xe0 [ 441.888588][ C0] ? __pfx_mark_lock+0x10/0x10 [ 441.888603][ C0] ? __unix_dgram_recvmsg+0x267/0xe50 [ 441.888617][ C0] ? __pfx___mutex_lock+0x10/0x10 [ 441.888634][ C0] ? __skb_try_recv_datagram+0x236/0x4f0 [ 441.888654][ C0] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 441.888676][ C0] ? __unix_dgram_recvmsg+0x267/0xe50 [ 441.888689][ C0] __unix_dgram_recvmsg+0x267/0xe50 [ 441.888704][ C0] ? __pfx___unix_dgram_recvmsg+0x10/0x10 [ 441.888717][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 441.888733][ C0] ? do_user_addr_fault+0x83d/0x13f0 [ 441.888752][ C0] ? find_held_lock+0x2d/0x110 [ 441.888766][ C0] ? __might_fault+0x13b/0x190 [ 441.888782][ C0] unix_dgram_recvmsg+0xd0/0x110 [ 441.888796][ C0] ____sys_recvmsg+0x5f8/0x6b0 [ 441.888814][ C0] ? __pfx_____sys_recvmsg+0x10/0x10 [ 441.888832][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 441.888850][ C0] ___sys_recvmsg+0x115/0x1a0 [ 441.888863][ C0] ? __pfx____sys_recvmsg+0x10/0x10 [ 441.888875][ C0] ? find_held_lock+0x2d/0x110 [ 441.888892][ C0] ? __pfx___might_resched+0x10/0x10 [ 441.888909][ C0] ? __might_fault+0xe3/0x190 [ 441.888923][ C0] do_recvmmsg+0x2f8/0x740 [ 441.888938][ C0] ? __pfx_do_recvmmsg+0x10/0x10 [ 441.888952][ C0] ? do_futex+0x123/0x350 [ 441.888970][ C0] ? __x64_sys_futex+0x1e1/0x4c0 [ 441.888985][ C0] __x64_sys_recvmmsg+0x239/0x290 [ 441.889000][ C0] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 441.889016][ C0] do_syscall_64+0xcd/0x250 [ 441.889028][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 441.889044][ C0] RIP: 0033:0x7fbd2c78cda9 [ 441.889054][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 441.889065][ C0] RSP: 002b:00007fbd2d602038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 441.889077][ C0] RAX: ffffffffffffffda RBX: 00007fbd2c9a6080 RCX: 00007fbd2c78cda9 [ 441.889085][ C0] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 441.889093][ C0] RBP: 00007fbd2c80e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 441.889101][ C0] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 441.889108][ C0] R13: 0000000000000000 R14: 00007fbd2c9a6080 R15: 00007ffe06a422b8 [ 441.889120][ C0] [ 441.896411][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 441.896427][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 441.896445][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 441.896454][ T30] Call Trace: [ 441.896460][ T30] [ 441.896466][ T30] dump_stack_lvl+0x3d/0x1f0 [ 441.896495][ T30] panic+0x71d/0x800 [ 441.896517][ T30] ? __pfx_panic+0x10/0x10 [ 441.896533][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 441.896555][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 441.896575][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 441.896595][ T30] ? watchdog+0xdcc/0x12b0 [ 441.896616][ T30] ? watchdog+0xdbf/0x12b0 [ 441.896639][ T30] watchdog+0xddd/0x12b0 [ 441.896664][ T30] ? __pfx_watchdog+0x10/0x10 [ 441.896684][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 441.896706][ T30] ? __kthread_parkme+0x148/0x220 [ 441.896723][ T30] ? __pfx_watchdog+0x10/0x10 [ 441.896744][ T30] kthread+0x3af/0x750 [ 441.896763][ T30] ? __pfx_kthread+0x10/0x10 [ 441.896783][ T30] ? __pfx_kthread+0x10/0x10 [ 441.896801][ T30] ret_from_fork+0x45/0x80 [ 441.896820][ T30] ? __pfx_kthread+0x10/0x10 [ 441.896837][ T30] ret_from_fork_asm+0x1a/0x30 [ 441.896861][ T30] [ 442.448074][ T30] Kernel Offset: disabled [ 442.452384][ T30] Rebooting in 86400 seconds..