last executing test programs: 1m19.431709349s ago: executing program 0 (id=4695): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYRES8=r0], 0x20}}, 0x20008080) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r3 = dup3(r0, r0, 0x80000) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0xb3a3, @mcast1, 0x101}, 0x1c) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f000001b700)=""/102392, 0x18ff8) landlock_restrict_self(0xffffffffffffffff, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="5800a0cecda80101000000000000000000000000100004800800014000000003040002000c0002800500010000000000140002800800010000000000f4000200ac14140008000540000000000900feffffff7a3100000000"], 0x58}}, 0x0) read$msr(r4, &(0x7f0000000300)=""/103, 0x67) landlock_restrict_self(0xffffffffffffffff, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0xa}, @NFT_OBJECT_SYNPROXY=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}}, @NFT_MSG_NEWFLOWTABLE={0x160, 0x16, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0xf4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_hsr\x00'}, {0x14, 0x1, 'ip6erspan0\x00'}, {0x14, 0x1, 'veth0_to_bridge\x00'}, {0x14, 0x1, 'syzkaller0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_team\x00'}, {0x14, 0x1, 'netpci0\x00'}, {0x14, 0x1, 'wlan0\x00'}, {0x14, 0x1, 'bond_slave_1\x00'}, {0x14, 0x1, 'ip6tnl0\x00'}, {0x14, 0x1, 'batadv_slave_1\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x401}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x1a8}, 0x1, 0x0, 0x0, 0x20000080}, 0x8000) landlock_restrict_self(0xffffffffffffffff, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) landlock_create_ruleset(0x0, 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) 1m17.303340714s ago: executing program 2 (id=4701): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008080}, 0x80) 1m15.590664525s ago: executing program 0 (id=4704): sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000cc0)=[{{&(0x7f0000000100)=@l2tp={0x2, 0x0, @broadcast, 0x3}, 0x80, 0x0}}], 0x1, 0x48094) 1m15.26357642s ago: executing program 2 (id=4705): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) timer_settime(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x200001, &(0x7f0000000080)=ANY=[@ANYBLOB='dyn']) chdir(&(0x7f0000000200)='./file0\x00') openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0xffffffff, 0x0) 1m15.213938629s ago: executing program 0 (id=4706): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000000000009f56d78e2bd64180a1d3a3c4eca507010000f8ff0c7712144dc30cd666ffff0000b7030000000000008500000000000000008a632954dd9d8649ea50d60e5b289d7f40edda902b10beb22196b31a17eeb19368a447d0e67b16a47a678689f8b6a7c8225e8c2656851df736fc57a2803329363860168828037581089b52161b8c81eaa4b420"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @cgroup_sock_addr=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getsockname(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_deladdr={0x34, 0x15, 0x2, 0x70bd26, 0x25dfdbfd, {0x2, 0x78, 0x2, 0xfe}, [@IFA_LABEL={0x14, 0x3, 'geneve0\x00'}, @IFA_LOCAL={0x8, 0x2, @private=0xa010102}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0500000001"], 0x48) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000012140100020000000000000008004b0013000000080001000000000008004f0000000000080015000000000008000300"], 0x38}}, 0x80) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000), 0x8) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000), 0x8) dup(r3) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x10000, 0x2, 0x2000, 0x1000, &(0x7f0000013000/0x1000)=nil}) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) (async) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000000000009f56d78e2bd64180a1d3a3c4eca507010000f8ff0c7712144dc30cd666ffff0000b7030000000000008500000000000000008a632954dd9d8649ea50d60e5b289d7f40edda902b10beb22196b31a17eeb19368a447d0e67b16a47a678689f8b6a7c8225e8c2656851df736fc57a2803329363860168828037581089b52161b8c81eaa4b420"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @cgroup_sock_addr=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) socket$nl_route(0x10, 0x3, 0x0) (async) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) (async) getsockname(r1, 0x0, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_deladdr={0x34, 0x15, 0x2, 0x70bd26, 0x25dfdbfd, {0x2, 0x78, 0x2, 0xfe}, [@IFA_LABEL={0x14, 0x3, 'geneve0\x00'}, @IFA_LOCAL={0x8, 0x2, @private=0xa010102}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0500000001"], 0x48) (async) socket$nl_rdma(0x10, 0x3, 0x14) (async) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000012140100020000000000000008004b0013000000080001000000000008004f0000000000080015000000000008000300"], 0x38}}, 0x80) (async) socket$packet(0x11, 0x3, 0x300) (async) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000), 0x8) (async) socket$packet(0x11, 0x2, 0x300) (async) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000), 0x8) (async) dup(r3) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x10000, 0x2, 0x2000, 0x1000, &(0x7f0000013000/0x1000)=nil}) (async) 1m13.845976013s ago: executing program 0 (id=4709): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='kvm_unmap_hva_range\x00', r0, 0x0, 0x296f}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') read$msr(r1, &(0x7f0000000200)=""/224, 0xe0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = syz_open_dev$vim2m(&(0x7f00000000c0), 0xffc, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000040)={0x8, 0x2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r3}, 0xfffffffffffffe2c) ioctl$SIOCSIFHWADDR(r2, 0x8b04, &(0x7f0000000000)={'wlan1\x00', @random="0200"}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IOMMU_VFIO_IOAS$GET(r1, 0x3b88, &(0x7f0000000340)={0xc, 0x0}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r1, 0x3ba0, &(0x7f0000000380)={0x48, 0x5, r6, 0x0, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_usb_connect(0x0, 0x3f, &(0x7f00000001c0)=ANY=[@ANYBLOB="120100004366b408c70b0800c84f0102030109022d0001000000000904"], 0x0) syz_clone(0x20940200, 0x0, 0x9, 0x0, 0x0, 0x0) 1m10.175508771s ago: executing program 2 (id=4714): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x100) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@sack_perm, @timestamp, @window={0x3, 0x0, 0xfffc}, @window={0x3, 0x0, 0x3}, @timestamp, @timestamp], 0x6) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) 1m9.789999537s ago: executing program 0 (id=4716): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008080}, 0x80) 1m9.53341433s ago: executing program 0 (id=4717): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x4e20, 0x0, @loopback}], 0x1c) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, &(0x7f0000001140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x700}]}}}], 0x38}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x2c, &(0x7f0000000900)=[@in6={0xa, 0x4e20, 0x0, @loopback}, @in={0x2, 0x4e20, @loopback}]}, &(0x7f00000002c0)=0x10) r2 = syz_io_uring_setup(0x237, &(0x7f0000000240)={0x0, 0xebcc, 0x1, 0x2, 0x24e}, &(0x7f0000000040)=0x0, &(0x7f0000000380)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r2, 0x16, 0x0, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x40, 0x0, 0x80, 0x3, 0x0, 0x9276, 0x0, 0x0, {0x1}}) io_uring_enter(r2, 0x47bc, 0x3bf6, 0x7, 0x0, 0x0) lsm_set_self_attr(0x69, 0x0, 0x82, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080), 0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = syz_open_dev$MSR(&(0x7f0000000380), 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, 0x0, &(0x7f0000000280)) read$msr(r5, &(0x7f0000032680)=""/102384, 0x18ff0) r6 = syz_open_dev$dmmidi(0x0, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r6, 0xc0305710, &(0x7f00000006c0)={0x0, 0x80000000000004, 0x0, 0x0, 0x1}) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {0x0, r8, 0x2000000}}, 0x18) getpid() 1m6.761195487s ago: executing program 2 (id=4718): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000000c0)={0x30, r4, 0x1, 0x0, 0x0, {0x54}, [@pci={{0x8}, {0x11}}]}, 0x30}}, 0x0) close(r3) write(0xffffffffffffffff, 0x0, 0x0) 1m2.339499588s ago: executing program 2 (id=4724): openat(0xffffffffffffff9c, 0x0, 0x183341, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) iopl(0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102384, 0x18ff0) pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = semget$private(0x0, 0x4000000009, 0x0) semctl$GETZCNT(r2, 0x2, 0xf, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, r1, 0x5a) r3 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$revoke(0x3, r3) r5 = add_key$keyring(&(0x7f0000000200), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$set_timeout(0xf, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, 0x0, 0x0) 55.715627905s ago: executing program 2 (id=4729): lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000100)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x3, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r1, 0x1, 0x4, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_emit_vhci(&(0x7f00000001c0)=@HCI_EVENT_PKT={0x4, @hci_ev_auth_complete={{0x6, 0x3}, {0x5, 0xc9}}}, 0x6) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000300)={@rand_addr=' \x01\x00', @remote, @private1, 0x0, 0x0, 0x0, 0x500, 0x0, 0x80040306, r6}) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000500)="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", 0x142) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 51.973746769s ago: executing program 32 (id=4717): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x4e20, 0x0, @loopback}], 0x1c) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, &(0x7f0000001140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x700}]}}}], 0x38}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x2c, &(0x7f0000000900)=[@in6={0xa, 0x4e20, 0x0, @loopback}, @in={0x2, 0x4e20, @loopback}]}, &(0x7f00000002c0)=0x10) r2 = syz_io_uring_setup(0x237, &(0x7f0000000240)={0x0, 0xebcc, 0x1, 0x2, 0x24e}, &(0x7f0000000040)=0x0, &(0x7f0000000380)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r2, 0x16, 0x0, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x40, 0x0, 0x80, 0x3, 0x0, 0x9276, 0x0, 0x0, {0x1}}) io_uring_enter(r2, 0x47bc, 0x3bf6, 0x7, 0x0, 0x0) lsm_set_self_attr(0x69, 0x0, 0x82, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080), 0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = syz_open_dev$MSR(&(0x7f0000000380), 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, 0x0, &(0x7f0000000280)) read$msr(r5, &(0x7f0000032680)=""/102384, 0x18ff0) r6 = syz_open_dev$dmmidi(0x0, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r6, 0xc0305710, &(0x7f00000006c0)={0x0, 0x80000000000004, 0x0, 0x0, 0x1}) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {0x0, r8, 0x2000000}}, 0x18) getpid() 39.464344345s ago: executing program 33 (id=4729): lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000100)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x3, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r1, 0x1, 0x4, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_emit_vhci(&(0x7f00000001c0)=@HCI_EVENT_PKT={0x4, @hci_ev_auth_complete={{0x6, 0x3}, {0x5, 0xc9}}}, 0x6) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000300)={@rand_addr=' \x01\x00', @remote, @private1, 0x0, 0x0, 0x0, 0x500, 0x0, 0x80040306, r6}) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000500)="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", 0x142) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 38.630710577s ago: executing program 4 (id=4739): openat(0xffffffffffffff9c, 0x0, 0x183341, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) iopl(0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102384, 0x18ff0) pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = semget$private(0x0, 0x4000000009, 0x0) semctl$GETZCNT(r2, 0x2, 0xf, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, r1, 0x5a) r3 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$revoke(0x3, r3) r5 = add_key$keyring(&(0x7f0000000200), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$set_timeout(0xf, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, 0x0, 0x0) 35.512236538s ago: executing program 4 (id=4742): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000002500)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_io_uring_setup(0xfb, &(0x7f00000003c0)={0x0, 0x0, 0x10100}, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r3, r4, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0, 0x40000103}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x40, r8, 0x1, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_TX_RATES={0x24, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x0, 0xdf41, 0x6, 0x1, 0x7, 0x9, 0x6]}}, @NL80211_TXRATE_HT={0x5, 0x2, [{0x0, 0x1}]}]}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x0) io_uring_enter(r2, 0x46f6, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100), 0xfdef) 33.307789379s ago: executing program 4 (id=4744): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x100) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@sack_perm, @timestamp, @window={0x3, 0x0, 0xfffc}, @window={0x3, 0x0, 0x3}, @timestamp, @timestamp], 0x6) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) 31.575991077s ago: executing program 4 (id=4745): stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4607032005000000000000000002003e0000000000012a000038000000000000000f0000000000200001000400010000000000000003000000c0ffffff00000001010000090000100800"/88], 0x31) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close(r0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000180)=0xfffffff7) syz_init_net_socket$ax25(0x3, 0x3, 0xc4) syz_emit_ethernet(0x7a, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "41328ac34a4ad2ba", "e8582491a0c4050000000000f6542a9b6800000000000000003967d2daa45b4e", "61241765", "89b06aff130000fd"}, 0x38) sendmsg$inet(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="10000000000000001a01000001"], 0x28}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f0000000040)=0x9, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000780)={{{@in=@broadcast, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000500), 0x4000) getgroups(0x4, &(0x7f0000000380)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) socket$kcm(0x2, 0x200000000000001, 0x106) 28.409219918s ago: executing program 4 (id=4747): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xb, 0x11, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xa, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e22, 0x9, @remote, 0x9}}}, 0x84) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socket(0x1, 0x803, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), r4) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$kcm(r4, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r5) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xffffffff}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0xb}}}}}}}]}}, 0x0) ioctl$EVIOCRMFF(r5, 0x4004550e, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) 22.410286789s ago: executing program 4 (id=4753): unshare(0x400) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0x81204101, &(0x7f0000000440)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) unshare(0x20000000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$kcm(0x2a, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000001d00)=@qipcrtr, 0x80, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000001540)={&(0x7f0000000340)=@qipcrtr={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0x80, 0x0}, 0x0) socket$key(0xf, 0x3, 0x2) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xf8}, 0x1, 0x0, 0x0, 0x240000c4}, 0x800) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd, 0x0, 0x20000000, 0x801e, 0x0, 0x0, {0x2}}) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5393, &(0x7f0000000000)) 15.770976517s ago: executing program 1 (id=4757): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) 14.429851483s ago: executing program 1 (id=4759): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) r1 = io_uring_setup(0x2282, &(0x7f0000000240)={0x0, 0x0, 0x4000, 0x20000003}) r2 = dup3(r0, r1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = memfd_create(&(0x7f0000000340)='\xe9`\x10\x98[\x82?O3#\xfa\x06\xdc\x96\xa1\xbc\x80\x00+\xb6Op\x9e6+W\xbd\xb3A9\xe2nv6)\xa8\x0fH\x03\x1f:J\xea^7\xe8\x9dM\x90\xf1\xf53\xbe\xae()\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\bT4\xdfc\x8f\xcc\xf3O\x88{\x9d\x8e,A\x1d\xb6\x88;\x1eR\x9f\xca\xadCFd\xaa\xe7`\xda\xe5JS\x9eW\xc9\x91\xbb\xfe\xdb\xfd\r\x1e\xf5\xa0F\xe5)\x91\xbc\x11\x96/7\b\x81Ro.\xb4\x9f\xbf>C\x11\x84\x99\xd1\xb0\xa6\xc5h\xeco\x8dMC\xfa\xa6\x9d\xcaAj/\x7f/$\xd2\xbf\xa4', 0x4) splice(r3, 0x0, r5, 0x0, 0x200002, 0x800000000000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r7 = openat$cgroup_devices(r6, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r9, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000004e80)=[{{&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f00000001c0)="b30c4482f385b3023df4050a18970ef43b01", 0x12}], 0x1, &(0x7f0000000540)=[@rights={{0x34, 0x1, 0x1, [r0, 0xffffffffffffffff, r7, r2, r2, r10, r7, r5, r6]}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @rights={{0x1c, 0x1, 0x1, [r3, r9, r4]}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0xd8, 0x1}}, {{&(0x7f00000024c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000002900)=[{&(0x7f0000002540)="7da06fb546efcd4dc782aab98d63a4e28800230aecf64badc142791ba6cc9965db0a3ea95844c97c5b32255c92fc542f92e70efbb80c30026420bc68912602d6df20125e821ecae15c17b5559ac040d4bff48ad11a2c83c2753adab5c41e4c99434a492fbccd485af73e6e5bf1d522137fcd7e23ba2e0c169f8693c18ea5653eeadde090245785a493901c5996b94ba1ceb1c97168f64e1ec1500b3638a0aeb4954deadedf287120e16c23f895cfa5abb00f170c18989bf625113f84208c5bf3adf8fda14d5c4918d28eaceddf562db2ecaf8b08319ec5bce7bad2bf9691c413ed32", 0xe2}, {&(0x7f0000002640)="26ff85ff5a7b4569", 0x8}, {&(0x7f0000002680)="adaf3bae409b2727a4da7552a3db7b90d8a4ff137847ea63fbd65bf43838e4679b2b9a5c91d143f78fe31fff1b8be8431d5054ab0b8b68b6bbc90c6af6a3b3d6dab57d4ae640328a4cb051318d4bcd65b52ff390389a81f5eb53ca3b11862c76e779412673666f3ee7299db2567d166a8516bf8148608de068b594b9a2422310437220800d61c182e507978c772cbf66f82593feefef4f8736dfe9e9e1693b056b16bd665b520af6d8a856935f1939eb5cd78fd4d005caddafa1a68ca6487b4a8318e30145610267d1dd9640238f391a95", 0xd1}, {&(0x7f0000002780)="99d984f1ca6d32e9a5fca5a1ff1e480ae5249bc49ba0b866049fe0c0c0c7bf2ece65fd4c54e82e3d8e295b946305014bcc15150c532705b9962dd411eaa923266659e98c3aa1cbc06b45be8eca03640e9328d0072cb68647760aa6d6da59f131f01f0b4f1ba7987b9c600e4df37b0b9e0e574ed9e46f0c33fa6b10246629e1e5adb9680a4631b3355269662d68be1e2e98a7b0fe7e21c1b0dff368a917562e871540b436c192e32b16fb609f6ba821ab77940e4f23e1d13b863ba8ff1b811b78c5d6dd1db40b632988cc5b514d07204c0a20f2b3a8f3477b0fe4401b267e7540852533670e8efdf0539feef8dfe6a8a90154c73f", 0xf4}, {&(0x7f0000002880)="6babf2e2bf94cd479fce8ebcf9a63f38871646a3b8e814202b23a5ef23785e2ec18e0b3a907fdfaf6c616bc82e55b7f94f1f4f41af718a3927251d84bf9d601f67dd3ddef0e24ee4e1733e35f67876209a883cd9842001", 0x57}], 0x5, &(0x7f0000002980)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r3, r1]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [r2, r10, r2]}}], 0xb8, 0x800}}, {{&(0x7f0000002a40)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000004000)=[{&(0x7f0000002ac0)="6ec95c934347d42915f8020c5a45b2739423e7bc0825befd67395b773a6c66f5e872b64fa0bafc0c39aeb607c5ff8a852e8b3547d63b5330e7f9f41eb56bdb254d056a4702acba7362b8da064159ea59dfd740cb734b208f62703d302bfbd811c9c5f23f1cf8d842bfa704ca415bc98743821fe535debcabb789a778500f6ac0bc27c845bbfaca7b2c91185a8c09b174c800bb2444d7af7a48aec79c9af0ca2314a78360294c076b5908fb074458bf51add75d6ac620041c62f572f81b57444b712d9cab7fd3f5402b369785f1003e", 0xcf}, {&(0x7f0000002bc0)="0c3343e70eb5f4ee5961fdc3958c8e60594789de578e3379b6eb6bf221b48d6ab1c616031f69e41b9c28c821aa1f03da432fdc77845f2b561e03654faa3262fcc74474c2dfd8c424de84b7d22d27a0f621fb3aa74bf1fb529d41c090ca063239814e4cc3ff84230924db6796c889598e36c1d3d010d3e668b009e8f50dcab6a2c76eac665aa3e1b1b40a34c53f0d7a29dabee4a3c8698a3c623493b13052578f193de4c73a9d90a71f9166adc5b61795f8435cdd6eed2f725865bd", 0xbb}, {&(0x7f0000002c80)="dcd7fb5771359f54c4f39a9a1fcd4817394d53c4f72ca0ab01c4076e4b62b37c52a1d16474c1e2886f5068711372234e05d19816d2181799582122880bc5aea8", 0x40}, {&(0x7f0000002cc0)="a2894149c65430b4f6f98e4c4ee79b74d6d824bb5a76784ebe7a1ce64df384c28b9643f51af239d8c5b380b2db83766adc418bf4c0eb9f4ee035019311ab2897fc8865789f4e7c75794ed5aaf99381879c8521e20ad4c86c829a370ec2b4de75ef08e9a817a13f5a008338fe29032d596fef7d14acb8bbad469b63fd1cdd0a6f6e67beab608234e9f65ab9c57c9313360ab5818f709ce3be0f50e738d33061e6e3e3a2a030a3e5b49da0f9a619c50ddeb9f7e0d3744b46aee591f132f4424cddce7eb00d56e723910ed198588945471ffd032ca9020c9ff9dcf30a2627ef7919", 0xe0}, {&(0x7f0000002dc0)="bc021c3ff4336a23747c4245e1ed5c4d04a12f741aa9ccdd", 0x18}, {&(0x7f0000002e00)="25b6cef58ec4ce23ff9a739775866bcf41189b9d53bd75586c8b4000ab02154ea3c0b8ae879e03093d15e9ae453ffbf476e5ebd79daf4e23ee401c1e72d160b3e1e031fc46a756b65d986a38794c043e47d417cf7da6a3d6e601677a8dd4a5b49fb5ca8394d7d6f82e296a4530c39c220d25ffce6078dc90582ac5f3a5ed8b94b5f36f730ee6f8c854e47667468200f620394be6eb1ed7b7a1374e4504ec27785b58aacd955953947a6875e17d0ed8ca525c208a2f939c834027742d6a00d853465c2b7df665f77d6f22167c5a7b8b82", 0xd0}, {&(0x7f0000002f00)="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", 0x1000}, {&(0x7f0000003f00)="0a037af5d61b462c414b75ff8bfed4", 0xf}, {&(0x7f0000003f40)="f562f9eac88aef1433efd5112bb36d03d71f70a258b0443bbfc23db5f9cee380d846257511fdf5da292c229db285ef356796911e484e6e6feb7d7aa2a293b559c9ba2d1b8e51d668b96fbb670959d088931ad2fc736afe21d7619b69a32722f7c69b4b00a83267b82dcd19ea95c3a5e96755573441a68830e728f36bfb08398ed843e28ba618be2f10af97558c73d38f5b1d222ff5e1cdcaed964861b20a402cd62e7b6d1765f002", 0xa8}], 0x9, &(0x7f00000041c0)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r5, r0, r2]}}], 0x40, 0x144}}, {{&(0x7f0000004200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004480)=[{&(0x7f0000004280)="0b7f3c43b9ee870fca104efd9dc996bb2752f9e9a2bc1b3eecc153fff299db08914798c17193d254250cf752c9b8f4dbea58c8439d18c492f3bea21c6cbcf615a5e429b9ab4952342e90a7e1bc404fe2c09b8c7443a54555b421e7a911c0b2c471f6fd6fe9c4b759415bfc1cbdee356c2f2b7e61fdec695dd832f6e56e86762cf60bf08719224e0661db832e11869c2c920299958831640ee7c8f9d69eb8d6552520bc3e23e4a47dcf73e226b38f4707a9b12286cefa49b0545d54b9fbf08992954815adb12528ef74", 0xc9}, {&(0x7f0000004380)="075a7d05045a98c7ff29ad42cc47fc776ef09a355b12acea320f831d468a367c35c4488ffa03863e1f779c136863cbad2be4939c6f8ed89e9b8f2b71a9f7d48d8c14d4f84dd06ff2fb6fc4b0c0513f77354fcd600392834e1f678525f248ab820ffc9d55fd6863deeeb2de4853b00bcce8e260ea3de34391cd8d2cf881c9d0cecfd9bfcd3415868269ef8411f76b46a0afa0c02728e5109e7139806f81d7be9a2f00f6195a021546be5733a2d7bbfd9eaf7247ff275c460cb2d45423cd9499003e3e0f0947c90863f2", 0xc9}], 0x2, 0x0, 0x0, 0x4050}}, {{&(0x7f00000044c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000004640)=[{&(0x7f0000004540)="dedd2fec1d204a8b3dc89e8c295a60ebb3e02cce7fe5afb8780b8e7ff01685bc39e8d44787543480c8b02def2b3e3e41c34ef55b01bfd6c070cc1f14cc771825d0238d6dddd20df5c097a4dae9e30e819e10aa2667226ffe20d3e6380a67bbb5c69f9f68e78d7fd298f43bdc4bfee357a548311dd530f1579e4d39691d2255853677a445f0e764ade86f12df80ded43b3920aadfdd08935d0cac7d1db82bd3b423145b42a2cb4d71594070f0ff4f224569e369465ce87a22ceb25a8d776d30d4d6b0", 0xc2}], 0x1, &(0x7f0000004680)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r5, r6, 0xffffffffffffffff, r6]}}], 0x40, 0x1}}, {{&(0x7f00000046c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000004a40)=[{&(0x7f0000004740)="56cd1550e192fd130738186107ccb126e093fe93b1c3919cea", 0x19}, {&(0x7f0000004780)="b3d57486842f7b8e91ee8a3d40623a990134b8fd6a85acd2f90f277f3ff17fcefa1c6eebe8189a971de81f1845dfcf1438cc5331439e42d05cbd8664ad8b016b3becd4eaebeaec08e6aff3e8429fe864053d7b4c966cfca83ca88e6223a842b0282f3af09bbc6355b034a1bfa161bd9e3337a6607bfe71ee1adfb36ab5db57e5add06006", 0x84}, {&(0x7f0000004840)="b238b8d80009ba9bf6a9b78e8b159c806d71516fe812b23e80df7b0288ca75f2eba3325644defcb08ea127ce3f230ff2c37f677dc675715ddac54666631549eeaa96f53fdd12e5418e0d146581a991d6a00e092cb79627560f6076ac423ff80332a97202ef4f362f417febd33bf7580ede40cb23d915bac7b3a6a80a5ca33591e33ec64f375fc8d87c71d1f5bf12c2f71a1aba49eb29f4426767811a68b5e2903a51e926ad3b78d953158171a26cb0c8c88749275d5a082ec56f398c2af1b36a61e529349e897eaf8ed918bfe1e0ab8191", 0xd1}, {&(0x7f0000004940)="016ae0b0938a6c60eb4bb73fe2e0460f4a18ea48e1180fbdb9c334b19f31fc32851646aaefbc096797b7194baa57380209efeb53fb2b9db8c5b4d834e492b897ad3b42db45d687bf21e82248fe8a297c439c35c799c2824750fa24b563dca281788a47df1ad4fe104862f2c14d51f7d5ae9a4b2190e5cecdc756d9d0c73b424eeeac20ac98325b46be714975fa1775520e27", 0x92}, {&(0x7f0000004a00)="43b42a9bb3c2acb177f6e5b8ff2e3796e79629", 0x13}], 0x5, &(0x7f0000004b80)=[@rights={{0x18, 0x1, 0x1, [r6, r1]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r9]}}, @rights={{0x24, 0x1, 0x1, [r6, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}}, {{&(0x7f0000004c40)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000004cc0)}}, {{&(0x7f0000004d00)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000004e00)=[{&(0x7f0000004d80)="7410a871334fdce0036c003b39", 0xd}, {&(0x7f0000004dc0)="7c1b7a7e4cba6c70ce", 0x9}], 0x2, &(0x7f0000004e40)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20, 0x24008010}}], 0x8, 0x0) recvmmsg(r9, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x6, @empty}, 0x1c) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r12, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r14 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x84042, 0x0) r15 = syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0x122c42) ioctl$LOOP_CONFIGURE(r15, 0x4c0a, &(0x7f0000001ac0)={r14, 0x0, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, "339f020bbe82b398000000000000000000000d0ec0c1b4e9b1c4369d03740250ceaac594b1b3d741dd17c1c50d38ef2a565ef1e83323691c58d66500", "a9103939c787a16c1ca43f80026d1a8554fe581b59ded130e04d528539f3d3289737f0374c72a964a02447a75df8a69ea917deb7ba193b3e7772fd29f35239d2", "24431a1e77a68e174f000000000000000010e200"}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r15, 0x3000) ioctl$KVM_RUN(r13, 0xae80, 0x0) write$cgroup_devices(r7, &(0x7f00000000c0)=ANY=[@ANYBLOB="62202a3a2a2072008467ef5048c25ab2ce056c8f1747f6f60d5f42b255aa86024a159e9f3476eadbfa5f940ae51f55385a786df80446f461c1f470b6b80b7427a323d52ded095d5e9d9b71a51b32edc00b9e739f347e74544cd5b269e4cffd2400000000000000bb005dfb54157932067b32a2"], 0x8) 12.08456051s ago: executing program 1 (id=4760): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ipvlan1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000100047bc85f1438f26161200fd000000", @ANYRES32=r4, @ANYBLOB="020000040a000100ffffffffffff0000"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r6, 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, 0x0) fchown(r5, 0x0, 0xee01) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) ioctl$VIDIOC_SUBDEV_S_CROP(r5, 0xc038563c, 0x0) r7 = syz_io_uring_setup(0x10e, &(0x7f0000000140)={0x0, 0x0, 0x200, 0x1, 0x4000000}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_emit_vhci(&(0x7f0000001d00)=@HCI_EVENT_PKT={0x4, @hci_ev_simple_pair_complete={{0x36, 0x7}, {0x6, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}}}, 0xa) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x13}) io_uring_enter(r7, 0x47f9, 0x0, 0x0, 0x0, 0x0) 9.08513409s ago: executing program 1 (id=4761): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$alg(0x26, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) 7.613733104s ago: executing program 3 (id=4763): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f00000001c0)=0x10000, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) process_madvise(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="8c", 0x1}], 0x1, 0x13, 0x0) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x80, &(0x7f0000003880)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000140)='./file0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x170, 0x150, 0x150, 0x170, 0x0, 0x260, 0x238, 0x206, 0x260, 0x238, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x128, 0x170, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'dummy0\x00', {0x0, 0x0, 0x100, 0x0, 0x0, 0xfffff7f7, 0x7}}}, @common=@inet=@ecn={{0x28}, {0x11}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x0, {0x2}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x10fff9) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7000001, 0x12, r4, 0x0) r5 = userfaultfd(0x1) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x800, 0xb6f, 0x3, 0x6, 0x8}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000440)={r8, 0x7}, 0x8) sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x14, r7, 0x6c04073ee59f7719, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xa}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast2, @in6=@remote}}, {{}, 0x0, @in6=@private0}}, &(0x7f0000000100)=0xe8) write$binfmt_misc(r10, 0x0, 0x0) bind$inet6(r10, &(0x7f00000004c0)={0xa, 0x4e22, 0x3, @local, 0x3}, 0x1c) ioctl$TUNGETVNETLE(r9, 0x800454dd, &(0x7f0000000040)) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa07, &(0x7f0000000280)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) 7.153897547s ago: executing program 34 (id=4753): unshare(0x400) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0x81204101, &(0x7f0000000440)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) unshare(0x20000000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$kcm(0x2a, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000001d00)=@qipcrtr, 0x80, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000001540)={&(0x7f0000000340)=@qipcrtr={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0x80, 0x0}, 0x0) socket$key(0xf, 0x3, 0x2) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xf8}, 0x1, 0x0, 0x0, 0x240000c4}, 0x800) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd, 0x0, 0x20000000, 0x801e, 0x0, 0x0, {0x2}}) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5393, &(0x7f0000000000)) 7.064252799s ago: executing program 3 (id=4765): r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x10004, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xf, 0x4, 0x8, 0x1, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = socket$tipc(0x1e, 0x5, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = timerfd_create(0x1, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000080)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) bpf$TOKEN_CREATE(0x24, &(0x7f0000000380)={0x0, r4}, 0x8) r6 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) flistxattr(r7, &(0x7f0000000140)=""/98, 0x62) getdents64(r6, 0x0, 0x11) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x8, 0x4, 0x7, 0x20080, r6, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x3, 0x2d, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xe, 0xf, &(0x7f00000016c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001440)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_procs(r9, &(0x7f0000000840)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r10, &(0x7f0000000140), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup=r5, r7, 0x2a, 0x20, 0x0, @void, @void, @void, @value=r11}, 0x20) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r13 = openat$cgroup_procs(r12, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) sendfile(r13, r13, 0x0, 0xf) r14 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) open_tree(0xffffffffffffff9c, 0x0, 0x89901) close_range(r14, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r1}, &(0x7f0000000100), &(0x7f0000000140)=r0}, 0x20) 5.97752957s ago: executing program 3 (id=4766): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c010000006f3d", @ANYRESHEX=r0, @ANYBLOB=',\x00']) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x6) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r9, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001100)={0x0, 0x0}, 0x8) r11 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=r10, 0x4) bpf$LINK_DETACH(0x22, &(0x7f0000000340)=r11, 0x4) close_range(r8, 0xffffffffffffffff, 0x0) lseek(r7, 0xc6c3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0100000007000000e27f00000100000000000000", @ANYRES32, @ANYBLOB="000000000008000000000000000000000000000004f67d10cfcc47c4365ba98945a9d5a3b825939e77463f84c9fe4a7edf7045c2f8d1ec75d98e894bafa547331248144e64529f017fd7e3cb650067a693dd293b", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) socket$pppl2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) epoll_create(0x1) 4.580581453s ago: executing program 1 (id=4767): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) 4.185308617s ago: executing program 3 (id=4768): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000002500)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_io_uring_setup(0xfb, &(0x7f00000003c0)={0x0, 0x0, 0x10100}, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r3, r4, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)}, 0x0, 0x40000103}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x40, r8, 0x1, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_TX_RATES={0x24, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x0, 0xdf41, 0x6, 0x1, 0x7, 0x9, 0x6]}}, @NL80211_TXRATE_HT={0x5, 0x2, [{0x0, 0x1}]}]}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x0) io_uring_enter(r2, 0x46f6, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100), 0xfdef) 2.622341853s ago: executing program 1 (id=4769): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) keyctl$clear(0x3, 0xfffffffffffffffd) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0x100000001, 0x4) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "0d3fb1252ae0536a", "1ee09d57791dfad6fd4d920da1c3641f", "d1f83d98", "6c3152ef765092f2"}, 0x28) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x40010, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f000041c000/0x2000)=nil, 0x2000, 0x2000000, 0x1010, 0xffffffffffffffff, 0x10000000) clock_gettime(0x0, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="31010000dccd5e08cb060700000000952301090224000100007e000904340102d469e70007058a"], 0x0) io_uring_enter(0xffffffffffffffff, 0x189f, 0x0, 0xe, 0x0, 0x0) 2.284974427s ago: executing program 3 (id=4770): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$HIDIOCGUCODE(0xffffffffffffffff, 0xc018480d, &(0x7f0000000000)={0x1, 0xffffffff, 0x10001, 0x2, 0xffffffff, 0x7}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000002780)="66b8040000000f23c80f21f866350000f0000f23f80f060f099a0000a80065f336650f01f10f68f066670f3066b886cc00000f23c80f21f86635080020000f23f865660f3264660fc7b30600", 0x4c}], 0x1, 0x41, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x418802) r4 = fcntl$dupfd(r3, 0x0, r3) write$sndseq(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0xf2, @time={0x4}, {}, {}, @raw32={[0x9, 0x8, 0x5a7]}}, {0x6, 0x0, 0x1, 0x81, @tick, {0x8, 0x30}, {0x2}, @time=@tick=0x1}], 0x38) ioctl$KVM_RUN(r2, 0xae80, 0x0) 0s ago: executing program 3 (id=4771): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x34}]}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty, 0x4000006}, 0x1c) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) syz_emit_ethernet(0x3b6, &(0x7f0000000dc0)=ANY=[@ANYRESHEX=r2], 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000000)={0xc}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r4, 0x3ba0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_RW(r4, 0x3ba0, &(0x7f0000000d40)={0x48, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@loopback={0x200000000000000}, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r5, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x800, 0x1}, 0x20) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r6, &(0x7f0000001240)="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", 0x2c5, 0x8040841, 0x0, 0x0) kernel console output (not intermixed with test programs): 19.041434][ T29] audit: type=1326 audit(1750493508.780:1597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19860 comm="syz.2.3970" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f205ad8d169 code=0x0 [ 1119.704840][T19881] SELinux: syz.3.3972 (19881) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1119.739745][T19881] bridge0: entered promiscuous mode [ 1121.117821][T19902] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.3977'. [ 1121.163472][T16586] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 1121.169967][T19900] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.3977'. [ 1121.280523][T19896] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1121.341398][T16586] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1121.482577][T16586] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 1121.492913][T16586] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 1121.518670][T16586] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 1121.536639][T16586] usb 4-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 1121.548374][T16586] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1121.715608][T16586] usb 4-1: config 0 descriptor?? [ 1122.122894][T16586] hdpvr 4-1:0.0: firmware version 0x0 dated [ 1122.149437][T16586] hdpvr 4-1:0.0: untested firmware, the driver might not work. [ 1122.466991][T16586] hdpvr 4-1:0.0: device init failed [ 1122.558487][T16586] hdpvr 4-1:0.0: probe with driver hdpvr failed with error -12 [ 1122.586206][T16586] usb 4-1: USB disconnect, device number 54 [ 1122.596014][T19916] veth1_macvtap: left promiscuous mode [ 1122.634510][T19918] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19918 comm=syz.1.3984 [ 1122.708795][T19920] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3985'. [ 1125.808111][T16586] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 1125.900439][T19974] netlink: 368 bytes leftover after parsing attributes in process `syz.1.3999'. [ 1125.990002][T16586] usb 5-1: Using ep0 maxpacket: 16 [ 1126.017203][T16586] usb 5-1: config 0 has an invalid interface number: 105 but max is 0 [ 1126.029891][T16586] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1126.059948][T16586] usb 5-1: config 0 has no interface number 0 [ 1126.078614][T16586] usb 5-1: New USB device found, idVendor=046d, idProduct=08d3, bcdDevice= b.28 [ 1126.096706][T16586] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1126.105674][T16586] usb 5-1: Product: syz [ 1126.114744][T16586] usb 5-1: Manufacturer: syz [ 1126.119363][T16586] usb 5-1: SerialNumber: syz [ 1126.126413][T16586] usb 5-1: config 0 descriptor?? [ 1126.182274][ T5922] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 1126.199876][T16780] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 1126.348072][T16586] usb 5-1: Found UVC 0.00 device syz (046d:08d3) [ 1126.362114][T16586] usb 5-1: No valid video chain found. [ 1126.372595][T16586] usb 5-1: USB disconnect, device number 25 [ 1126.404551][T16780] usb 2-1: Using ep0 maxpacket: 8 [ 1126.411359][T16780] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 1126.419457][T16780] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1126.431107][ T5922] usb 3-1: Using ep0 maxpacket: 16 [ 1126.436384][T16780] usb 2-1: config 0 has no interface number 0 [ 1126.443585][T16780] usb 2-1: config 0 interface 52 altsetting 1 has an invalid descriptor for endpoint zero, skipping [ 1126.454531][T16780] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1126.467626][ T5922] usb 3-1: config 0 has an invalid interface number: 210 but max is 0 [ 1126.475976][ T5922] usb 3-1: config 0 has no interface number 0 [ 1126.483030][ T5922] usb 3-1: config 0 interface 210 altsetting 0 endpoint 0x83 has invalid maxpacket 1023, setting to 64 [ 1126.495486][T16780] usb 2-1: config 0 interface 52 has no altsetting 0 [ 1126.504605][T16780] usb 2-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 0.00 [ 1126.514164][T16780] usb 2-1: New USB device strings: Mfr=0, Product=149, SerialNumber=35 [ 1126.522892][T16780] usb 2-1: Product: syz [ 1126.527251][ T5922] usb 3-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 1126.536374][ T5922] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1126.544512][T16780] usb 2-1: SerialNumber: syz [ 1126.551119][ T5922] usb 3-1: Product: syz [ 1126.555366][ T5922] usb 3-1: Manufacturer: syz [ 1126.566237][ T5922] usb 3-1: SerialNumber: syz [ 1126.571806][T16780] usb 2-1: config 0 descriptor?? [ 1126.586619][ T5922] usb 3-1: config 0 descriptor?? [ 1126.842782][T16780] usb 2-1: Can not set alternate setting to 1, error: -71 [ 1126.850420][T16780] synaptics_usb 2-1:0.52: probe with driver synaptics_usb failed with error -71 [ 1126.861945][T16780] usb 2-1: USB disconnect, device number 52 [ 1126.972994][T19984] xt_TCPMSS: Only works on TCP SYN packets [ 1127.261492][ T5922] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.210/input/input76 [ 1127.458470][ T5922] input: failed to attach handler mousedev to device input76, error: -5 [ 1127.548018][ T5922] usb 3-1: USB disconnect, device number 52 [ 1127.624894][T19996] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4005'. [ 1127.648832][T19996] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4005'. [ 1127.919066][T20002] SELinux: syz.1.4006 (20002) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1127.943964][T20002] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4006'. [ 1130.850040][T17064] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 1131.109913][T17064] usb 5-1: Using ep0 maxpacket: 16 [ 1131.184675][T17064] usb 5-1: config 0 has an invalid interface number: 105 but max is 0 [ 1131.233658][T17064] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1131.337497][T17064] usb 5-1: config 0 has no interface number 0 [ 1131.345443][T17064] usb 5-1: New USB device found, idVendor=046d, idProduct=08d3, bcdDevice= b.28 [ 1131.356000][T17064] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1131.370036][T17064] usb 5-1: Product: syz [ 1131.374226][T17064] usb 5-1: Manufacturer: syz [ 1131.378826][T17064] usb 5-1: SerialNumber: syz [ 1131.391060][T17064] usb 5-1: config 0 descriptor?? [ 1131.928656][T17064] usb 5-1: USB disconnect, device number 26 [ 1132.573595][T20051] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4020'. [ 1132.728794][ T5869] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 1132.773525][T20053] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4022'. [ 1132.939894][ T5869] usb 3-1: Using ep0 maxpacket: 16 [ 1132.957353][ T5869] usb 3-1: config 0 has an invalid interface number: 210 but max is 0 [ 1132.969990][ T5869] usb 3-1: config 0 has no interface number 0 [ 1132.995113][ T5869] usb 3-1: config 0 interface 210 altsetting 0 endpoint 0x83 has invalid maxpacket 1023, setting to 64 [ 1133.772121][ T5869] usb 3-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 1133.800001][ T5869] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1133.818402][ T5869] usb 3-1: Product: syz [ 1133.859165][ T5869] usb 3-1: Manufacturer: syz [ 1133.885412][ T5869] usb 3-1: SerialNumber: syz [ 1133.928359][ T5869] usb 3-1: config 0 descriptor?? [ 1134.060513][T20066] netlink: 'syz.1.4026': attribute type 39 has an invalid length. [ 1134.071568][T20067] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1134.567763][ T5869] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.210/input/input77 [ 1134.595239][ T5869] input: failed to attach handler mousedev to device input77, error: -5 [ 1134.776943][ T29] audit: type=1326 audit(1750493524.570:1598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20071 comm="syz.3.4028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328078d169 code=0x7fc00000 [ 1134.998539][ T5869] usb 3-1: USB disconnect, device number 53 [ 1135.058740][T17064] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 1135.273583][T17064] hid-generic 0000:0000:0000.0019: hidraw0: HID v0.00 Device [syz1] on syz0 [ 1136.069982][ T29] audit: type=1326 audit(1750493525.760:1599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20071 comm="syz.3.4028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f328078d169 code=0x7fc00000 [ 1136.200222][ T29] audit: type=1326 audit(1750493525.760:1600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20071 comm="syz.3.4028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328078d169 code=0x7fc00000 [ 1136.224667][ T29] audit: type=1326 audit(1750493525.760:1601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20071 comm="syz.3.4028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328078d169 code=0x7fc00000 [ 1136.398167][ T29] audit: type=1326 audit(1750493525.760:1602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20071 comm="syz.3.4028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328078d169 code=0x7fc00000 [ 1136.526754][ T29] audit: type=1326 audit(1750493525.760:1603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20071 comm="syz.3.4028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328078d169 code=0x7fc00000 [ 1136.901862][ T29] audit: type=1326 audit(1750493525.760:1604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20071 comm="syz.3.4028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328078d169 code=0x7fc00000 [ 1137.000252][ T29] audit: type=1326 audit(1750493525.760:1605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20071 comm="syz.3.4028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328078d169 code=0x7fc00000 [ 1137.120091][T20100] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4034'. [ 1137.336188][ T29] audit: type=1326 audit(1750493525.760:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20071 comm="syz.3.4028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328078d169 code=0x7fc00000 [ 1137.386904][ T29] audit: type=1326 audit(1750493525.760:1607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20071 comm="syz.3.4028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328078d169 code=0x7fc00000 [ 1142.355456][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 1142.355471][ T29] audit: type=1326 audit(1750493532.150:1665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20142 comm="syz.1.4045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9239b8d169 code=0x7fc00000 [ 1142.366806][T20146] fuse: Bad value for 'fd' [ 1142.726411][ T29] audit: type=1326 audit(1750493532.510:1666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20142 comm="syz.1.4045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9239b8d169 code=0x7fc00000 [ 1143.306678][ T29] audit: type=1326 audit(1750493532.510:1667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20142 comm="syz.1.4045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9239b8d169 code=0x7fc00000 [ 1143.330300][ C1] vkms_vblank_simulate: vblank timer overrun [ 1143.438045][ T29] audit: type=1326 audit(1750493532.510:1668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20142 comm="syz.1.4045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9239b8d169 code=0x7fc00000 [ 1143.461600][ C1] vkms_vblank_simulate: vblank timer overrun [ 1144.310135][T20164] SELinux: syz.4.4050 (20164) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1144.350683][T20164] bridge0: entered promiscuous mode [ 1147.093777][T20192] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4059'. [ 1147.165653][ T29] audit: type=1326 audit(1750493536.960:1669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20188 comm="syz.1.4058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9239b8d169 code=0x7fc00000 [ 1147.639906][T17444] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 1147.768914][T20203] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1147.792359][ T29] audit: type=1326 audit(1750493537.580:1670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20188 comm="syz.1.4058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9239b8d169 code=0x7fc00000 [ 1147.821636][T17444] usb 3-1: config index 0 descriptor too short (expected 23569, got 27) [ 1147.858856][T17444] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1147.942830][ T29] audit: type=1326 audit(1750493537.580:1671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20188 comm="syz.1.4058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9239b8d169 code=0x7fc00000 [ 1147.979370][ T29] audit: type=1326 audit(1750493537.580:1672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20188 comm="syz.1.4058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9239b8d169 code=0x7fc00000 [ 1147.993701][T17444] usb 3-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 1148.576970][T20207] mkiss: ax0: crc mode is auto. [ 1148.599854][T17444] usb 3-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 1148.608380][T17444] usb 3-1: Manufacturer: syz [ 1148.620423][T17444] usb 3-1: config 0 descriptor?? [ 1148.931234][T17444] rc_core: IR keymap rc-hauppauge not found [ 1148.937235][T17444] Registered IR keymap rc-empty [ 1148.950224][T17444] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 1148.970587][T17444] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input78 [ 1149.648237][ C1] igorplugusb 3-1:0.0: receive overflow invalid: 58 [ 1149.951478][T16586] usb 3-1: USB disconnect, device number 54 [ 1150.990348][ T29] audit: type=1326 audit(1750493540.760:1673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20236 comm="syz.2.4073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205ad8d169 code=0x7fc00000 [ 1151.939365][ T29] audit: type=1326 audit(1750493541.730:1674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20236 comm="syz.2.4073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f205ad8d169 code=0x7fc00000 [ 1152.510657][T20260] SELinux: syz.2.4077 (20260) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1152.535466][T20260] netlink: 36 bytes leftover after parsing attributes in process `syz.2.4077'. [ 1152.728135][ T29] audit: type=1326 audit(1750493542.520:1675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20252 comm="syz.2.4077" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f205ad8d169 code=0x0 [ 1154.148393][T20284] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1154.929018][T20288] xt_TCPMSS: Only works on TCP SYN packets [ 1156.224073][T20301] mkiss: ax0: crc mode is auto. [ 1160.233969][T20341] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4100'. [ 1161.634591][T20359] bridge0: left promiscuous mode [ 1161.639659][T20359] bridge0: entered allmulticast mode [ 1164.030013][T20380] SELinux: syz.2.4111 (20380) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1164.060406][T20380] netlink: 36 bytes leftover after parsing attributes in process `syz.2.4111'. [ 1164.075752][T20382] SELinux: syz.4.4110 (20382) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1164.093609][T20382] bridge3: entered promiscuous mode [ 1164.238240][ T29] audit: type=1326 audit(1750755697.977:1676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20376 comm="syz.2.4111" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f205ad8d169 code=0x0 [ 1164.356837][ T29] audit: type=1326 audit(1750755697.987:1677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20371 comm="syz.4.4110" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5057d8d169 code=0x0 [ 1167.619521][T20428] SELinux: syz.2.4120 (20428) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1167.647125][T20428] bridge0: entered promiscuous mode [ 1167.669006][ T5825] kworker/0:3 (5825) used greatest stack depth: 16656 bytes left [ 1167.818221][ T29] audit: type=1326 audit(1750755701.517:1678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20417 comm="syz.2.4120" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f205ad8d169 code=0x0 [ 1169.104149][T20447] SELinux: syz.0.4125 (20447) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1169.122069][T20447] netlink: 36 bytes leftover after parsing attributes in process `syz.0.4125'. [ 1169.552757][ T29] audit: type=1326 audit(1750755703.017:1679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20441 comm="syz.0.4125" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ffa9298d169 code=0x0 [ 1176.282741][T16586] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 1176.656633][T16586] usb 4-1: Using ep0 maxpacket: 16 [ 1176.664538][T16586] usb 4-1: config 0 has an invalid interface number: 210 but max is 0 [ 1176.677414][T16586] usb 4-1: config 0 has no interface number 0 [ 1176.684344][T16586] usb 4-1: config 0 interface 210 altsetting 0 endpoint 0x83 has invalid maxpacket 1023, setting to 64 [ 1176.720435][T16586] usb 4-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 1176.729514][T16586] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1176.750086][T16586] usb 4-1: Product: syz [ 1176.754296][T16586] usb 4-1: Manufacturer: syz [ 1176.758900][T16586] usb 4-1: SerialNumber: syz [ 1176.788302][T16586] usb 4-1: config 0 descriptor?? [ 1176.971414][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 1177.663390][T16586] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.210/input/input79 [ 1177.731464][T16586] input: failed to attach handler mousedev to device input79, error: -5 [ 1177.931830][T17444] usb 4-1: USB disconnect, device number 55 [ 1179.711328][T20538] SELinux: syz.3.4149 (20538) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1179.745013][T20538] bridge2: entered promiscuous mode [ 1179.858149][ T29] audit: type=1326 audit(1750755713.647:1680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20531 comm="syz.3.4149" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f328078d169 code=0x0 [ 1180.946661][ T29] audit: type=1326 audit(1750755714.737:1681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20555 comm="syz.0.4154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa9298d169 code=0x7fc00000 [ 1181.476552][ T29] audit: type=1326 audit(1750755715.257:1682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20555 comm="syz.0.4154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ffa9298d169 code=0x7fc00000 [ 1182.788065][T20577] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4159'. [ 1185.050452][ T29] audit: type=1326 audit(1751017862.851:1683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20599 comm="syz.4.4166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5057d8d169 code=0x7fc00000 [ 1185.194672][ T29] audit: type=1326 audit(1751017862.981:1684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20599 comm="syz.4.4166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5057d8d169 code=0x7fc00000 [ 1185.929286][T20613] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20613 comm=syz.1.4169 [ 1193.324368][T20685] bridge0: left promiscuous mode [ 1193.334752][T20685] bridge0: entered allmulticast mode [ 1200.558729][T20751] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4205'. [ 1200.915583][ T29] audit: type=1326 audit(1751280022.709:1685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20749 comm="syz.2.4206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205ad8d169 code=0x7fc00000 [ 1201.489471][ T29] audit: type=1326 audit(1751542167.274:1686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20749 comm="syz.2.4206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f205ad8d169 code=0x7fc00000 [ 1201.558321][ T29] audit: type=1326 audit(1751542167.274:1687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20749 comm="syz.2.4206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205ad8d169 code=0x7fc00000 [ 1201.609011][ T29] audit: type=1326 audit(1751542167.274:1688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20749 comm="syz.2.4206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205ad8d169 code=0x7fc00000 [ 1201.892453][ T29] audit: type=1326 audit(1751542167.274:1689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20749 comm="syz.2.4206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205ad8d169 code=0x7fc00000 [ 1201.920437][ T29] audit: type=1326 audit(1751542167.274:1690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20749 comm="syz.2.4206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205ad8d169 code=0x7fc00000 [ 1204.063059][T20794] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4220'. [ 1205.988149][T20824] SELinux: syz.0.4224 (20824) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1206.013558][T20824] netlink: 36 bytes leftover after parsing attributes in process `syz.0.4224'. [ 1206.700998][T20832] SELinux: syz.2.4227 (20832) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1206.721368][T20832] bridge1: entered promiscuous mode [ 1206.819933][ T29] audit: type=1326 audit(1751542172.584:1691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20819 comm="syz.2.4227" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f205ad8d169 code=0x0 [ 1209.788038][T20852] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4231'. [ 1215.019889][ T5869] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 1215.169874][ T5869] usb 4-1: Using ep0 maxpacket: 16 [ 1215.860468][ T5869] usb 4-1: config 0 has an invalid interface number: 210 but max is 0 [ 1215.889909][ T5869] usb 4-1: config 0 has no interface number 0 [ 1215.896045][ T5869] usb 4-1: config 0 interface 210 altsetting 0 endpoint 0x83 has invalid maxpacket 1023, setting to 64 [ 1215.931259][ T5869] usb 4-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 1215.949893][ T5869] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1215.957915][ T5869] usb 4-1: Product: syz [ 1215.965562][ T5869] usb 4-1: Manufacturer: syz [ 1215.970279][ T5869] usb 4-1: SerialNumber: syz [ 1215.981045][ T5869] usb 4-1: config 0 descriptor?? [ 1216.911479][ T5869] usbtouchscreen 4-1:0.210: Failed to read FW rev: -71 [ 1216.929219][ T5869] usbtouchscreen 4-1:0.210: probe with driver usbtouchscreen failed with error -71 [ 1217.245053][ T5869] usb 4-1: USB disconnect, device number 56 [ 1222.914921][T20980] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 1224.347759][T20996] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4269'. [ 1224.537857][T21001] fuse: Bad value for 'group_id' [ 1224.544811][T21001] fuse: Bad value for 'group_id' [ 1228.135942][T21034] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4279'. [ 1228.973689][T21048] netlink: 44 bytes leftover after parsing attributes in process `syz.3.4284'. [ 1230.109922][ T5869] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 1230.270132][ T5869] usb 2-1: Using ep0 maxpacket: 16 [ 1230.303618][ T5869] usb 2-1: config 0 has an invalid interface number: 210 but max is 0 [ 1230.386007][ T5869] usb 2-1: config 0 has no interface number 0 [ 1230.448142][ T5869] usb 2-1: config 0 interface 210 altsetting 0 endpoint 0x83 has invalid maxpacket 1023, setting to 64 [ 1230.515080][ T5869] usb 2-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 1230.553659][ T5869] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1230.597570][ T5869] usb 2-1: Product: syz [ 1230.630579][T21064] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1230.793849][ T5869] usb 2-1: Manufacturer: syz [ 1231.262545][ T5869] usb 2-1: SerialNumber: syz [ 1231.538093][ T5869] usb 2-1: config 0 descriptor?? [ 1231.769182][T21073] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1231.955834][T21076] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 1233.387303][ T5869] usbtouchscreen 2-1:0.210: probe with driver usbtouchscreen failed with error -71 [ 1233.408792][ T5869] usb 2-1: USB disconnect, device number 53 [ 1235.868078][T21115] netlink: 32 bytes leftover after parsing attributes in process `syz.0.4300'. [ 1236.176988][T16780] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 1237.813501][T21119] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_rx_wq": -EINTR [ 1237.837862][T21123] bridge0: left promiscuous mode [ 1237.881211][T16780] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1237.892914][T21123] bridge0: entered allmulticast mode [ 1237.914022][T16780] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 1238.176657][T16780] usb 4-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 1238.284702][T16780] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1238.414509][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 1238.459268][T16780] usb 4-1: config 0 descriptor?? [ 1238.743020][T16780] usb 4-1: can't set config #0, error -71 [ 1238.779415][T16780] usb 4-1: USB disconnect, device number 57 [ 1239.357860][T21129] Can't find ip_set type hash:ip,por [ 1240.111244][T16780] usb 4-1: new high-speed USB device number 58 using dummy_hcd [ 1240.289892][T16780] usb 4-1: Using ep0 maxpacket: 16 [ 1240.638499][T16780] usb 4-1: config 0 has an invalid interface number: 210 but max is 0 [ 1240.649825][T16780] usb 4-1: config 0 has no interface number 0 [ 1240.656589][T16780] usb 4-1: config 0 interface 210 altsetting 0 endpoint 0x83 has invalid maxpacket 1023, setting to 64 [ 1240.770538][T16780] usb 4-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 1240.845674][T16780] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1240.881836][T16780] usb 4-1: Product: syz [ 1240.887780][T16780] usb 4-1: Manufacturer: syz [ 1240.892781][T16780] usb 4-1: SerialNumber: syz [ 1240.900453][T16780] usb 4-1: config 0 descriptor?? [ 1242.039670][ T51] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 1242.785256][T21157] SELinux: syz.0.4310 (21157) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1242.865962][T21157] netlink: 36 bytes leftover after parsing attributes in process `syz.0.4310'. [ 1243.135363][ T29] audit: type=1326 audit(1752328640.895:1692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21154 comm="syz.0.4310" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ffa9298d169 code=0x0 [ 1243.828534][T16780] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.210/input/input82 [ 1243.942449][ T51] usb 5-1: Using ep0 maxpacket: 16 [ 1244.074386][ T51] usb 5-1: device descriptor read/all, error -71 [ 1244.086321][T16780] input: failed to attach handler mousedev to device input82, error: -5 [ 1244.284834][T16780] usb 4-1: USB disconnect, device number 58 [ 1249.481535][T21234] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4326'. [ 1250.576342][ T5873] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 1250.640240][ T5873] hid-generic 0000:0000:0000.001A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 1254.692161][T21282] fuse: Unknown parameter 'group_id00000000000000000000' [ 1256.118794][ T5873] usb 1-1: new high-speed USB device number 73 using dummy_hcd [ 1257.100777][ T5873] usb 1-1: Using ep0 maxpacket: 16 [ 1257.153771][ T5873] usb 1-1: config 0 has an invalid interface number: 210 but max is 0 [ 1257.279054][ T5873] usb 1-1: config 0 has no interface number 0 [ 1257.309622][ T5873] usb 1-1: config 0 interface 210 altsetting 0 endpoint 0x83 has invalid maxpacket 1023, setting to 64 [ 1257.375982][ T5873] usb 1-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 1257.559799][ T5873] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1257.567832][ T5873] usb 1-1: Product: syz [ 1257.572681][ T5873] usb 1-1: Manufacturer: syz [ 1257.589891][ T5873] usb 1-1: SerialNumber: syz [ 1257.596090][ T5873] usb 1-1: config 0 descriptor?? [ 1258.236043][ T5873] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.210/input/input83 [ 1258.309905][ T5873] input: failed to attach handler mousedev to device input83, error: -5 [ 1258.497142][ T5873] usb 1-1: USB disconnect, device number 73 [ 1258.532436][T21314] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4348'. [ 1260.853240][T21322] SELinux: syz.3.4347 (21322) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1260.872512][T21322] bridge0: entered promiscuous mode [ 1260.974983][ T29] audit: type=1326 audit(1752852946.772:1693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21311 comm="syz.3.4347" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f328078d169 code=0x0 [ 1261.060136][ T5916] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 1262.825201][T21342] SELinux: syz.4.4352 (21342) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1262.865892][T21342] bridge4: entered promiscuous mode [ 1263.041401][ T29] audit: type=1326 audit(1752852948.832:1694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21330 comm="syz.4.4352" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5057d8d169 code=0x0 [ 1263.229009][ T5916] usb 3-1: device not accepting address 55, error -71 [ 1264.822220][T21358] bond0: entered promiscuous mode [ 1264.835727][T21358] bond_slave_0: entered promiscuous mode [ 1264.851887][T21358] bond_slave_1: entered promiscuous mode [ 1267.108438][T21379] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_tx_wq": -EINTR [ 1268.063164][ T29] audit: type=1326 audit(1753115097.800:1695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21389 comm="syz.2.4364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205ad8d169 code=0x7fc00000 [ 1268.599404][ T29] audit: type=1326 audit(1753115098.360:1696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21389 comm="syz.2.4364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f205ad8d169 code=0x7fc00000 [ 1268.729833][ T29] audit: type=1326 audit(1753115098.360:1697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21389 comm="syz.2.4364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205ad8d169 code=0x7fc00000 [ 1269.479832][ T29] audit: type=1326 audit(1753115098.360:1698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21389 comm="syz.2.4364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205ad8d169 code=0x7fc00000 [ 1269.550998][ T29] audit: type=1326 audit(1753115098.360:1699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21389 comm="syz.2.4364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205ad8d169 code=0x7fc00000 [ 1269.881294][ T29] audit: type=1326 audit(1753115098.360:1700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21389 comm="syz.2.4364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205ad8d169 code=0x7fc00000 [ 1269.905211][ T29] audit: type=1326 audit(1753115098.360:1701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21389 comm="syz.2.4364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205ad8d169 code=0x7fc00000 [ 1270.113990][ T29] audit: type=1326 audit(1753115098.360:1702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21389 comm="syz.2.4364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205ad8d169 code=0x7fc00000 [ 1270.195795][ T29] audit: type=1326 audit(1753115098.360:1703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21389 comm="syz.2.4364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205ad8d169 code=0x7fc00000 [ 1270.424776][ T29] audit: type=1326 audit(1753115098.360:1704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21389 comm="syz.2.4364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205ad8d169 code=0x7fc00000 [ 1274.832601][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 1274.832617][ T29] audit: type=1326 audit(1753115104.630:1733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21439 comm="syz.1.4375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9239b8d169 code=0x7fc00000 [ 1275.716699][ T29] audit: type=1326 audit(1753377249.496:1734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21439 comm="syz.1.4375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9239b8d169 code=0x7fc00000 [ 1275.740120][ C1] vkms_vblank_simulate: vblank timer overrun [ 1275.795778][ T29] audit: type=1326 audit(1753377249.496:1735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21439 comm="syz.1.4375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9239b8d169 code=0x7fc00000 [ 1275.937670][ T29] audit: type=1326 audit(1753377249.496:1736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21439 comm="syz.1.4375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9239b8d169 code=0x7fc00000 [ 1275.961162][ C1] vkms_vblank_simulate: vblank timer overrun [ 1276.608702][ T29] audit: type=1326 audit(1753377249.496:1737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21439 comm="syz.1.4375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9239b8d169 code=0x7fc00000 [ 1276.632310][ T29] audit: type=1326 audit(1753377249.496:1738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21439 comm="syz.1.4375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9239b8d169 code=0x7fc00000 [ 1276.656024][ T29] audit: type=1326 audit(1753377249.496:1739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21439 comm="syz.1.4375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9239b8d169 code=0x7fc00000 [ 1276.679467][ C1] vkms_vblank_simulate: vblank timer overrun [ 1276.734599][ T29] audit: type=1326 audit(1753377249.496:1740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21439 comm="syz.1.4375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9239b8d169 code=0x7fc00000 [ 1276.758117][ C1] vkms_vblank_simulate: vblank timer overrun [ 1276.839979][ T29] audit: type=1326 audit(1753377249.496:1741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21439 comm="syz.1.4375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9239b8d169 code=0x7fc00000 [ 1276.903937][ T29] audit: type=1326 audit(1753377249.496:1742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21439 comm="syz.1.4375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9239b8d169 code=0x7fc00000 [ 1276.927479][ C1] vkms_vblank_simulate: vblank timer overrun [ 1278.619237][T21478] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4385'. [ 1280.578105][T21499] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21499 comm=syz.3.4390 [ 1282.947202][T21516] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_tx_wq": -EINTR [ 1284.120321][T21529] SELinux: syz.1.4395 (21529) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1284.173347][T21529] bridge0: entered promiscuous mode [ 1292.057064][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 1292.057080][ T29] audit: type=1400 audit(1753377265.846:1800): avc: denied { append } for pid=21590 comm="syz.3.4412" name="sg0" dev="devtmpfs" ino=722 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1292.954322][ T29] audit: type=1400 audit(1753377266.736:1801): avc: denied { mount } for pid=21594 comm="syz.0.4413" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 1293.096196][T21606] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=33552 sclass=netlink_route_socket pid=21606 comm=syz.0.4417 [ 1293.131533][ T5916] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 1293.329859][ T5916] usb 2-1: Using ep0 maxpacket: 16 [ 1293.359400][ T5916] usb 2-1: config 0 has an invalid interface number: 210 but max is 0 [ 1293.889421][ T5916] usb 2-1: config 0 has no interface number 0 [ 1293.902640][ T5916] usb 2-1: config 0 interface 210 altsetting 0 endpoint 0x83 has invalid maxpacket 1023, setting to 64 [ 1293.915790][ T5916] usb 2-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 1293.934811][ T5916] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1293.962291][ T5916] usb 2-1: Product: syz [ 1294.014337][ T5916] usb 2-1: Manufacturer: syz [ 1294.018971][ T5916] usb 2-1: SerialNumber: syz [ 1294.080943][ T5916] usb 2-1: config 0 descriptor?? [ 1294.702260][ T5916] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.210/input/input84 [ 1294.760872][T21621] afs: Unknown parameter '' [ 1294.769927][T21620] afs: Unknown parameter '' [ 1294.787637][ T5916] input: failed to attach handler mousedev to device input84, error: -5 [ 1294.924970][ T5916] usb 2-1: USB disconnect, device number 54 [ 1295.118085][ T29] audit: type=1400 audit(1753377268.906:1802): avc: denied { ioctl } for pid=21632 comm="syz.3.4423" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x642d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 1295.700282][ T29] audit: type=1326 audit(1753377269.476:1803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21627 comm="syz.0.4421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa9298d169 code=0x7fc00000 [ 1295.794028][ T29] audit: type=1326 audit(1753377269.586:1804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21627 comm="syz.0.4421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ffa9298d169 code=0x7fc00000 [ 1295.870393][ T29] audit: type=1326 audit(1753377269.586:1805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21627 comm="syz.0.4421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa9298d169 code=0x7fc00000 [ 1295.905459][ T29] audit: type=1326 audit(1753377269.586:1806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21627 comm="syz.0.4421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa9298d169 code=0x7fc00000 [ 1295.937006][ T29] audit: type=1326 audit(1753377269.586:1807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21627 comm="syz.0.4421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa9298d169 code=0x7fc00000 [ 1295.990596][ T29] audit: type=1326 audit(1753377269.586:1808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21627 comm="syz.0.4421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa9298d169 code=0x7fc00000 [ 1296.030714][ T29] audit: type=1326 audit(1753377269.586:1809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21627 comm="syz.0.4421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa9298d169 code=0x7fc00000 [ 1296.150179][T21641] ref_ctr increment failed for inode: 0x5e4 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff888029829400 [ 1296.167620][T21645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21645 comm=syz.4.4424 [ 1296.427289][T21639] uprobe: syz.0.4425:21639 failed to unregister, leaking uprobe [ 1296.645209][T21654] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4429'. [ 1297.240006][ T5916] usb 2-1: new full-speed USB device number 55 using dummy_hcd [ 1297.429947][ T5916] usb 2-1: too many configurations: 96, using maximum allowed: 8 [ 1297.461436][ T5916] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 1297.582853][ T5916] usb 2-1: can't read configurations, error -61 [ 1297.719823][ T5916] usb 2-1: new full-speed USB device number 56 using dummy_hcd [ 1297.890338][ T5916] usb 2-1: too many configurations: 96, using maximum allowed: 8 [ 1297.946489][ T5916] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 1297.960526][ T5916] usb 2-1: can't read configurations, error -61 [ 1298.097733][ T5916] usb usb2-port1: attempt power cycle [ 1298.940833][ T5916] usb 2-1: new full-speed USB device number 57 using dummy_hcd [ 1298.988286][ T5916] usb 2-1: too many configurations: 96, using maximum allowed: 8 [ 1299.008042][ T5916] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 1299.052682][ T5916] usb 2-1: can't read configurations, error -61 [ 1299.059834][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 1299.059847][ T29] audit: type=1326 audit(1753377272.846:1822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21673 comm="syz.4.4435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5057d8d169 code=0x7fc00000 [ 1299.415667][ T53] Bluetooth: min 0 < 6 [ 1300.168606][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 1300.366005][ T29] audit: type=1326 audit(1753377274.156:1823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21673 comm="syz.4.4435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5057d8d169 code=0x7fc00000 [ 1300.396249][ T29] audit: type=1326 audit(1753377274.156:1824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21673 comm="syz.4.4435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5057d8d169 code=0x7fc00000 [ 1300.477070][ T29] audit: type=1326 audit(1753377274.156:1825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21673 comm="syz.4.4435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5057d8d169 code=0x7fc00000 [ 1300.507756][ T29] audit: type=1326 audit(1753377274.156:1826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21673 comm="syz.4.4435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5057d8d169 code=0x7fc00000 [ 1300.704588][T21690] random: crng reseeded on system resumption [ 1301.606116][ T53] Bluetooth: hci1: command 0x0406 tx timeout [ 1301.887857][T21708] netlink: 'syz.1.4445': attribute type 4 has an invalid length. [ 1302.295202][ T29] audit: type=1400 audit(1753377276.086:1827): avc: denied { setopt } for pid=21706 comm="syz.1.4445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1302.349546][ T29] audit: type=1400 audit(1753377276.116:1828): avc: denied { watch watch_with_perm watch_reads } for pid=21715 comm="syz.0.4448" path="/289/bus" dev="tmpfs" ino=1529 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1302.374465][ C1] vkms_vblank_simulate: vblank timer overrun [ 1303.020695][ T51] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 1303.144451][T21723] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4450'. [ 1303.191501][ T29] audit: type=1326 audit(1753377276.986:1829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21718 comm="syz.0.4449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa9298d169 code=0x7fc00000 [ 1303.229692][T21729] FAULT_INJECTION: forcing a failure. [ 1303.229692][T21729] name failslab, interval 1, probability 0, space 0, times 0 [ 1303.243871][T21729] CPU: 0 UID: 0 PID: 21729 Comm: syz.3.4451 Not tainted 6.14.0-rc4-syzkaller-00015-g2a1944bff549 #0 [ 1303.243895][T21729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1303.243906][T21729] Call Trace: [ 1303.243912][T21729] [ 1303.243919][T21729] dump_stack_lvl+0x16c/0x1f0 [ 1303.243945][T21729] should_fail_ex+0x50a/0x650 [ 1303.243971][T21729] ? fs_reclaim_acquire+0xae/0x150 [ 1303.244004][T21729] should_failslab+0xc2/0x120 [ 1303.244024][T21729] __kmalloc_node_noprof+0xd1/0x510 [ 1303.244044][T21729] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 1303.244075][T21729] __kvmalloc_node_noprof+0xad/0x1a0 [ 1303.244102][T21729] seq_read_iter+0x82a/0x12b0 [ 1303.244138][T21729] seq_read+0x39f/0x4e0 [ 1303.244163][T21729] ? __pfx_seq_read+0x10/0x10 [ 1303.244198][T21729] ? avc_policy_seqno+0x9/0x20 [ 1303.244220][T21729] ? __pfx_seq_read+0x10/0x10 [ 1303.244243][T21729] proc_reg_read+0x23d/0x330 [ 1303.244260][T21729] ? __pfx_proc_reg_read+0x10/0x10 [ 1303.244278][T21729] vfs_read+0x1df/0xbf0 [ 1303.244305][T21729] ? __fget_files+0x1fc/0x3a0 [ 1303.244321][T21729] ? __pfx___mutex_lock+0x10/0x10 [ 1303.244342][T21729] ? __pfx_vfs_read+0x10/0x10 [ 1303.244375][T21729] ? __fget_files+0x206/0x3a0 [ 1303.244400][T21729] ksys_read+0x12b/0x250 [ 1303.244428][T21729] ? __pfx_ksys_read+0x10/0x10 [ 1303.244462][T21729] do_syscall_64+0xcd/0x250 [ 1303.244485][T21729] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1303.244509][T21729] RIP: 0033:0x7f328078d169 [ 1303.244523][T21729] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1303.244539][T21729] RSP: 002b:00007f327e5f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1303.244555][T21729] RAX: ffffffffffffffda RBX: 00007f32809a6080 RCX: 00007f328078d169 [ 1303.244567][T21729] RDX: 00000000fffffecd RSI: 0000400000000140 RDI: 0000000000000005 [ 1303.244577][T21729] RBP: 00007f327e5f6090 R08: 0000000000000000 R09: 0000000000000000 [ 1303.244588][T21729] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1303.244598][T21729] R13: 0000000000000000 R14: 00007f32809a6080 R15: 00007ffde38cfbd8 [ 1303.244622][T21729] [ 1303.251533][ T51] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1303.476936][ T29] audit: type=1326 audit(1753377277.266:1830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21718 comm="syz.0.4449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ffa9298d169 code=0x7fc00000 [ 1303.503564][ T29] audit: type=1326 audit(1753377277.266:1831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21718 comm="syz.0.4449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa9298d169 code=0x7fc00000 [ 1304.304152][ T5873] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 1304.368367][ T51] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 1304.387434][ T51] usb 3-1: can't read configurations, error -71 [ 1304.551020][ T5873] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1304.562412][ T5873] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 1304.595471][ T5873] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 1304.610690][ T5873] usb 5-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 1304.659777][ T5873] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1304.692525][ T5873] usb 5-1: config 0 descriptor?? [ 1304.796457][ T5873] hdpvr 5-1:0.0: Could not find bulk-in endpoint [ 1304.859862][ T5873] hdpvr 5-1:0.0: probe with driver hdpvr failed with error -12 [ 1305.031481][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 1305.031499][ T29] audit: type=1400 audit(1753377278.816:1896): avc: denied { ioctl } for pid=21747 comm="syz.0.4459" path="socket:[71492]" dev="sockfs" ino=71492 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1305.236033][ T29] audit: type=1400 audit(1753377279.006:1897): avc: denied { bind } for pid=21751 comm="syz.0.4460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1306.587026][ T5869] usb 5-1: USB disconnect, device number 29 [ 1306.823852][T21766] bridge0: left promiscuous mode [ 1306.828838][T21766] bridge0: entered allmulticast mode [ 1307.899139][ T29] audit: type=1400 audit(1753377281.686:1898): avc: denied { ioctl } for pid=21776 comm="syz.4.4469" path="time:[4026531834]" dev="nsfs" ino=4026531834 ioctlcmd=0x551b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1308.527834][ T29] audit: type=1400 audit(1753377282.316:1899): avc: denied { read } for pid=21780 comm="syz.2.4468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1309.011223][T21788] fuse: Unknown parameter '0x0000000000000004' [ 1309.249458][ T29] audit: type=1400 audit(1753377283.036:1900): avc: denied { read } for pid=21780 comm="syz.2.4468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1309.284868][ T29] audit: type=1400 audit(1753377283.036:1901): avc: denied { read write } for pid=21780 comm="syz.2.4468" name="video37" dev="devtmpfs" ino=1050 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1309.314998][ T29] audit: type=1400 audit(1753377283.036:1902): avc: denied { open } for pid=21780 comm="syz.2.4468" path="/dev/video37" dev="devtmpfs" ino=1050 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1309.339696][ T29] audit: type=1400 audit(1753377283.066:1903): avc: denied { setopt } for pid=21793 comm="syz.1.4474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1309.359741][ T29] audit: type=1400 audit(1753377283.076:1904): avc: denied { module_request } for pid=21793 comm="syz.1.4474" kmod="crypto-cryptd(__ecb-twofish-avx)-all" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1309.385819][ T29] audit: type=1400 audit(1753377283.076:1905): avc: denied { accept } for pid=21793 comm="syz.1.4474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1309.414205][T21794] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1946 [ 1309.470235][T16780] usb 1-1: new high-speed USB device number 74 using dummy_hcd [ 1309.522085][T21806] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1309.782286][T16780] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1309.792064][T16780] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 1310.750710][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 1310.750729][ T29] audit: type=1400 audit(1753377284.136:1938): avc: denied { create } for pid=21807 comm="syz.4.4477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1310.789512][T16780] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 1310.799970][T16780] usb 1-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 1310.816389][T16780] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1310.834316][ T29] audit: type=1400 audit(1753377284.546:1939): avc: denied { read } for pid=5175 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1310.856429][ C1] vkms_vblank_simulate: vblank timer overrun [ 1310.864577][T16780] usb 1-1: config 0 descriptor?? [ 1310.869742][ T29] audit: type=1400 audit(1753377284.546:1940): avc: denied { search } for pid=5175 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1310.891281][ C1] vkms_vblank_simulate: vblank timer overrun [ 1310.922804][T16780] hdpvr 1-1:0.0: Could not find bulk-in endpoint [ 1310.929404][T16780] hdpvr 1-1:0.0: probe with driver hdpvr failed with error -12 [ 1311.032268][ T29] audit: type=1400 audit(1753377284.546:1941): avc: denied { append } for pid=5175 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1311.293369][ T29] audit: type=1400 audit(1753377284.546:1942): avc: denied { open } for pid=5175 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1312.269849][ T29] audit: type=1400 audit(1753377284.546:1943): avc: denied { getattr } for pid=5175 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1312.292641][ C1] vkms_vblank_simulate: vblank timer overrun [ 1312.298969][ T29] audit: type=1400 audit(1753377284.606:1944): avc: denied { create } for pid=21807 comm="syz.4.4477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1313.279880][ T29] audit: type=1400 audit(1753377284.626:1945): avc: denied { write } for pid=21807 comm="syz.4.4477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1313.280126][ T5873] usb 1-1: USB disconnect, device number 74 [ 1313.535463][ T29] audit: type=1400 audit(1753377284.896:1946): avc: denied { create } for pid=21818 comm="syz.4.4480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1313.555123][ T29] audit: type=1400 audit(1753377287.066:1947): avc: denied { create } for pid=21828 comm="syz.1.4482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1313.728890][T21838] bridge0: left promiscuous mode [ 1313.734058][T21838] bridge0: entered allmulticast mode [ 1313.904968][T21849] fuse: Unknown parameter '0x0000000000000004' [ 1313.950975][ T5869] usb 4-1: new full-speed USB device number 59 using dummy_hcd [ 1314.113432][ T5869] usb 4-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 2.00 [ 1314.129496][ T5869] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1314.274236][ T5869] usb 4-1: config 0 descriptor?? [ 1314.281256][ T5869] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 1314.723826][T21854] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4484'. [ 1314.735196][T21854] FAULT_INJECTION: forcing a failure. [ 1314.735196][T21854] name failslab, interval 1, probability 0, space 0, times 0 [ 1314.747863][T21854] CPU: 1 UID: 0 PID: 21854 Comm: syz.3.4484 Not tainted 6.14.0-rc4-syzkaller-00015-g2a1944bff549 #0 [ 1314.747885][T21854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1314.747896][T21854] Call Trace: [ 1314.747902][T21854] [ 1314.747908][T21854] dump_stack_lvl+0x16c/0x1f0 [ 1314.747934][T21854] should_fail_ex+0x50a/0x650 [ 1314.747959][T21854] ? fs_reclaim_acquire+0xae/0x150 [ 1314.747984][T21854] should_failslab+0xc2/0x120 [ 1314.748004][T21854] kmem_cache_alloc_node_noprof+0x72/0x3c0 [ 1314.748023][T21854] ? __alloc_skb+0x2b1/0x380 [ 1314.748049][T21854] __alloc_skb+0x2b1/0x380 [ 1314.748069][T21854] ? __pfx___alloc_skb+0x10/0x10 [ 1314.748093][T21854] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 1314.748118][T21854] netlink_alloc_large_skb+0x69/0x130 [ 1314.748141][T21854] netlink_sendmsg+0x689/0xd70 [ 1314.748167][T21854] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1314.748197][T21854] ____sys_sendmsg+0xaaf/0xc90 [ 1314.748215][T21854] ? copy_msghdr_from_user+0x10b/0x160 [ 1314.748238][T21854] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1314.748265][T21854] ___sys_sendmsg+0x135/0x1e0 [ 1314.748290][T21854] ? __pfx____sys_sendmsg+0x10/0x10 [ 1314.748323][T21854] ? __pfx_lock_release+0x10/0x10 [ 1314.748346][T21854] ? trace_lock_acquire+0x14e/0x1f0 [ 1314.748374][T21854] ? __fget_files+0x206/0x3a0 [ 1314.748396][T21854] __sys_sendmsg+0x16e/0x220 [ 1314.748420][T21854] ? __pfx___sys_sendmsg+0x10/0x10 [ 1314.748458][T21854] do_syscall_64+0xcd/0x250 [ 1314.748480][T21854] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1314.748503][T21854] RIP: 0033:0x7f328078d169 [ 1314.748517][T21854] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1314.748533][T21854] RSP: 002b:00007f327e5d5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1314.748549][T21854] RAX: ffffffffffffffda RBX: 00007f32809a6160 RCX: 00007f328078d169 [ 1314.748561][T21854] RDX: 0000000000008000 RSI: 00004000000003c0 RDI: 0000000000000003 [ 1314.748571][T21854] RBP: 00007f327e5d5090 R08: 0000000000000000 R09: 0000000000000000 [ 1314.748581][T21854] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1314.748592][T21854] R13: 0000000000000000 R14: 00007f32809a6160 R15: 00007ffde38cfbd8 [ 1314.748615][T21854] [ 1314.972091][ C1] vkms_vblank_simulate: vblank timer overrun [ 1316.195195][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 1316.195212][ T29] audit: type=1400 audit(1753377289.986:1966): avc: denied { read } for pid=21869 comm="syz.4.4494" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1316.260776][ T29] audit: type=1400 audit(1753377289.986:1967): avc: denied { open } for pid=21869 comm="syz.4.4494" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1316.463642][ T29] audit: type=1400 audit(1753377289.986:1968): avc: denied { ioctl } for pid=21869 comm="syz.4.4494" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1317.420200][ T29] audit: type=1400 audit(1753377290.806:1969): avc: denied { bind } for pid=21874 comm="syz.4.4496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1318.255003][ T5869] usb 4-1: Detected FT232A [ 1318.260634][ T5869] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 1318.270483][ T5869] usb 4-1: USB disconnect, device number 59 [ 1318.278307][ T5869] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 1318.289186][ T5869] ftdi_sio 4-1:0.0: device disconnected [ 1318.312783][ T29] audit: type=1400 audit(1753377292.106:1970): avc: denied { create } for pid=21886 comm="syz.3.4498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1318.899133][ T29] audit: type=1400 audit(1753377292.116:1971): avc: denied { append } for pid=21885 comm="syz.4.4499" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1319.040209][ T29] audit: type=1400 audit(1753377292.146:1972): avc: denied { setopt } for pid=21886 comm="syz.3.4498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1319.059904][ T29] audit: type=1400 audit(1753377292.146:1973): avc: denied { map_write } for pid=21886 comm="syz.3.4498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1319.133710][ T29] audit: type=1400 audit(1753377292.206:1974): avc: denied { ioctl } for pid=21886 comm="syz.3.4498" path="socket:[71700]" dev="sockfs" ino=71700 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1319.161594][T21896] fuse: Unknown parameter '0x0000000000000004' [ 1319.181412][ T5873] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1319.196227][ T29] audit: type=1400 audit(1753377292.926:1975): avc: denied { map_read } for pid=21892 comm="syz.3.4500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1319.217484][ T5873] hid-generic 0000:0000:0000.001B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 1321.268697][T21927] netlink: 'syz.0.4512': attribute type 39 has an invalid length. [ 1321.277436][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 1321.277450][ T29] audit: type=1400 audit(1753377295.066:1980): avc: denied { create } for pid=21925 comm="syz.3.4511" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1321.889015][T21927] veth0_macvtap: left promiscuous mode [ 1322.216883][ T29] audit: type=1400 audit(1753377296.006:1981): avc: denied { write } for pid=21930 comm="syz.4.4513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1323.202547][ T29] audit: type=1400 audit(1753377296.036:1982): avc: denied { setopt } for pid=21930 comm="syz.4.4513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1324.648816][T21948] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_rx_wq": -EINTR [ 1325.418492][T21957] fuse: Unknown parameter '0x0000000000000004' [ 1326.455931][ T29] audit: type=1400 audit(1753377299.486:1983): avc: denied { write } for pid=21953 comm="syz.0.4518" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1327.269491][ T29] audit: type=1400 audit(1753377300.656:1984): avc: denied { create } for pid=21958 comm="syz.3.4519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1327.479267][ T29] audit: type=1400 audit(1753377300.666:1985): avc: denied { bind } for pid=21958 comm="syz.3.4519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1327.515785][ T29] audit: type=1400 audit(1753377300.666:1986): avc: denied { write } for pid=21958 comm="syz.3.4519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1328.124199][ T29] audit: type=1400 audit(1753377301.406:1987): avc: denied { create } for pid=21972 comm="syz.2.4522" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1328.144316][ T29] audit: type=1400 audit(1753377301.406:1988): avc: denied { connect } for pid=21972 comm="syz.2.4522" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1328.267085][ T29] audit: type=1400 audit(1753377302.046:1989): avc: denied { create } for pid=21977 comm="syz.4.4524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1328.286988][ T29] audit: type=1400 audit(1753377302.046:1990): avc: denied { write } for pid=21977 comm="syz.4.4524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1328.338346][ T29] audit: type=1400 audit(1753377302.126:1991): avc: denied { read write } for pid=21992 comm="syz.4.4528" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1328.351405][T21994] input: syz0 as /devices/virtual/input/input85 [ 1328.362687][ T29] audit: type=1400 audit(1753377302.126:1992): avc: denied { open } for pid=21992 comm="syz.4.4528" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1329.669820][ T5869] usb 4-1: new high-speed USB device number 60 using dummy_hcd [ 1330.723712][T22004] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 1331.241710][ T5869] usb 4-1: Using ep0 maxpacket: 16 [ 1331.287122][ T5869] usb 4-1: config index 0 descriptor too short (expected 17170, got 18) [ 1331.925756][ T5869] usb 4-1: config 0 has too many interfaces: 63, using maximum allowed: 32 [ 1331.967497][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 1331.967508][ T29] audit: type=1400 audit(1753377305.756:2004): avc: denied { create } for pid=22008 comm="syz.1.4532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 1332.241477][ T5869] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 63 [ 1332.357003][ T5869] usb 4-1: string descriptor 0 read error: -71 [ 1332.368409][ T5869] usb 4-1: New USB device found, idVendor=07ab, idProduct=fc01, bcdDevice=8d.90 [ 1332.379845][ T29] audit: type=1400 audit(1753377305.856:2005): avc: denied { connect } for pid=22008 comm="syz.1.4532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 1332.379954][ T29] audit: type=1400 audit(1753377305.926:2006): avc: denied { bind } for pid=22007 comm="syz.2.4531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1332.380019][ T29] audit: type=1400 audit(1753377305.926:2007): avc: denied { name_bind } for pid=22007 comm="syz.2.4531" src=19997 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 1332.425193][ T5869] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1332.735507][ T5869] usb 4-1: config 0 descriptor?? [ 1332.755812][T22022] fuse: Unknown parameter '0x0000000000000004' [ 1332.770580][ T5869] usb 4-1: can't set config #0, error -71 [ 1332.796570][ T5869] usb 4-1: USB disconnect, device number 60 [ 1332.828344][ T29] audit: type=1400 audit(1753377305.936:2008): avc: denied { node_bind } for pid=22007 comm="syz.2.4531" saddr=ff01::1 src=19997 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 1332.929779][ T29] audit: type=1400 audit(1753377305.946:2009): avc: denied { getopt } for pid=22007 comm="syz.2.4531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1332.968865][ T29] audit: type=1400 audit(1753377306.456:2010): avc: denied { getopt } for pid=22013 comm="syz.4.4533" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1332.990220][ T29] audit: type=1400 audit(1753377306.526:2011): avc: denied { create } for pid=22007 comm="syz.2.4531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1333.015056][ T29] audit: type=1400 audit(1753377306.526:2012): avc: denied { create } for pid=22007 comm="syz.2.4531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1333.071807][ T29] audit: type=1400 audit(1753377306.566:2013): avc: denied { connect } for pid=22013 comm="syz.4.4533" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1333.146084][T22032] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4537'. [ 1334.686479][ T5869] usb 4-1: new high-speed USB device number 61 using dummy_hcd [ 1334.909879][ T5869] usb 4-1: Using ep0 maxpacket: 16 [ 1334.919257][ T5869] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1335.648202][ T5869] usb 4-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=c6.c3 [ 1335.679881][ T5869] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1335.819839][ T5869] usb 4-1: Product: syz [ 1335.836108][ T5869] usb 4-1: Manufacturer: syz [ 1336.803633][ T5869] usb 4-1: SerialNumber: syz [ 1336.811029][ T5869] usb 4-1: config 0 descriptor?? [ 1336.842282][ T5869] iuu_phoenix 4-1:0.0: required endpoints missing [ 1339.048202][T22071] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_rx_wq": -EINTR [ 1340.429474][ T51] usb 4-1: USB disconnect, device number 61 [ 1340.455804][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 1340.455819][ T29] audit: type=1400 audit(1753377314.246:2037): avc: denied { create } for pid=22080 comm="syz.0.4546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1340.457596][T22081] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4546'. [ 1340.478487][ T29] audit: type=1400 audit(1753377314.246:2038): avc: denied { write } for pid=22080 comm="syz.0.4546" path="socket:[72001]" dev="sockfs" ino=72001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1340.970555][ T29] audit: type=1400 audit(1753377314.246:2039): avc: denied { nlmsg_read } for pid=22080 comm="syz.0.4546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1340.992596][ T29] audit: type=1400 audit(1753377314.246:2040): avc: denied { execheap } for pid=22080 comm="syz.0.4546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1341.118987][ T29] audit: type=1400 audit(1753377314.886:2041): avc: denied { listen } for pid=22082 comm="syz.3.4547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1341.222225][ T29] audit: type=1400 audit(1753377314.896:2042): avc: denied { ioctl } for pid=22082 comm="syz.3.4547" path="socket:[73096]" dev="sockfs" ino=73096 ioctlcmd=0x9436 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1341.240797][T22089] fuse: Unknown parameter '0x0000000000000004' [ 1341.305865][ T29] audit: type=1400 audit(1753377315.096:2043): avc: denied { ioctl } for pid=22091 comm="syz.1.4551" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=73114 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1342.384789][T22107] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 1343.502991][T22109] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1343.521637][T22109] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1343.806043][T22115] FAULT_INJECTION: forcing a failure. [ 1343.806043][T22115] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1343.850279][T22115] CPU: 0 UID: 0 PID: 22115 Comm: syz.3.4557 Not tainted 6.14.0-rc4-syzkaller-00015-g2a1944bff549 #0 [ 1343.850305][T22115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1343.850316][T22115] Call Trace: [ 1343.850321][T22115] [ 1343.850328][T22115] dump_stack_lvl+0x16c/0x1f0 [ 1343.850354][T22115] should_fail_ex+0x50a/0x650 [ 1343.850385][T22115] _copy_to_user+0x32/0xd0 [ 1343.850405][T22115] simple_read_from_buffer+0xd0/0x160 [ 1343.850432][T22115] proc_fail_nth_read+0x198/0x270 [ 1343.850457][T22115] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1343.850482][T22115] ? rw_verify_area+0xcf/0x680 [ 1343.850505][T22115] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1343.850528][T22115] vfs_read+0x1df/0xbf0 [ 1343.850561][T22115] ? __fget_files+0x1fc/0x3a0 [ 1343.850578][T22115] ? __pfx___mutex_lock+0x10/0x10 [ 1343.850599][T22115] ? __pfx_vfs_read+0x10/0x10 [ 1343.850632][T22115] ? __fget_files+0x206/0x3a0 [ 1343.850656][T22115] ksys_read+0x12b/0x250 [ 1343.850680][T22115] ? __pfx_ksys_read+0x10/0x10 [ 1343.850713][T22115] do_syscall_64+0xcd/0x250 [ 1343.850735][T22115] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1343.850758][T22115] RIP: 0033:0x7f328078bb7c [ 1343.850772][T22115] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1343.850789][T22115] RSP: 002b:00007f3281512030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1343.850804][T22115] RAX: ffffffffffffffda RBX: 00007f32809a5fa0 RCX: 00007f328078bb7c [ 1343.850815][T22115] RDX: 000000000000000f RSI: 00007f32815120a0 RDI: 0000000000000004 [ 1343.850826][T22115] RBP: 00007f3281512090 R08: 0000000000000000 R09: 0000000000000000 [ 1343.850836][T22115] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1343.850845][T22115] R13: 0000000000000000 R14: 00007f32809a5fa0 R15: 00007ffde38cfbd8 [ 1343.850869][T22115] [ 1344.661318][T22128] netlink: 56 bytes leftover after parsing attributes in process `syz.1.4560'. [ 1344.836762][ T29] audit: type=1400 audit(1753377318.626:2044): avc: denied { create } for pid=22131 comm="syz.4.4562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1345.835892][T18159] Bluetooth: hci1: command 0x0406 tx timeout [ 1346.469137][T22150] syzkaller1: entered allmulticast mode [ 1346.522658][T22149] fuse: Unknown parameter 'fd0x0000000000000004' [ 1347.437391][ T29] audit: type=1400 audit(1753377321.226:2045): avc: denied { ioctl } for pid=22155 comm="syz.2.4569" path="socket:[73228]" dev="sockfs" ino=73228 ioctlcmd=0x8b36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 1348.930500][ T29] audit: type=1400 audit(1753377322.616:2046): avc: denied { create } for pid=22166 comm="syz.2.4573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 1348.962669][ T29] audit: type=1400 audit(1753377322.746:2047): avc: denied { open } for pid=22168 comm="syz.1.4574" path="/dev/ttyq7" dev="devtmpfs" ino=382 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 1349.408356][ T29] audit: type=1400 audit(1753377322.756:2048): avc: denied { create } for pid=22168 comm="syz.1.4574" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1349.434425][ T29] audit: type=1400 audit(1753377322.756:2049): avc: denied { setopt } for pid=22168 comm="syz.1.4574" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1350.401105][ T29] audit: type=1400 audit(1753377324.096:2050): avc: denied { mounton } for pid=22185 comm="syz.3.4578" path="/syzcgroup/unified/syz3" dev="cgroup2" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 1350.740074][ T29] audit: type=1400 audit(1753377324.356:2051): avc: denied { setopt } for pid=22185 comm="syz.3.4578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1351.744406][T22207] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4583'. [ 1352.789884][ T29] audit: type=1400 audit(1753377326.536:2052): avc: denied { connect } for pid=22196 comm="syz.4.4580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1353.465960][ T29] audit: type=1400 audit(1753377327.166:2053): avc: denied { read } for pid=22196 comm="syz.4.4580" lport=4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1353.844181][T16780] usb 3-1: new high-speed USB device number 59 using dummy_hcd [ 1354.059839][T16780] usb 3-1: Using ep0 maxpacket: 8 [ 1354.075231][T16780] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1354.209227][T16780] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 1355.298089][T16780] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1355.413969][T16780] usb 3-1: config 0 descriptor?? [ 1355.681188][T16780] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 1356.776361][ T29] audit: type=1400 audit(1753377330.426:2054): avc: denied { write } for pid=22247 comm="syz.0.4594" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 1356.837415][ T29] audit: type=1400 audit(1753377330.606:2055): avc: denied { create } for pid=22251 comm="syz.3.4595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1357.049824][T22255] 9pnet: p9_errstr2errno: server reported unknown error @΂(QhQI [ 1357.493637][T22256] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(10) [ 1357.500649][T22256] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 1357.509894][T22256] vhci_hcd vhci_hcd.0: Device attached [ 1357.517796][T18159] Bluetooth: hci1: command 0x0406 tx timeout [ 1357.528292][ T29] audit: type=1400 audit(1753377330.826:2056): avc: denied { mounton } for pid=22251 comm="syz.3.4595" path="/292/file0" dev="tmpfs" ino=1537 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1357.562626][ T29] audit: type=1400 audit(1753377330.986:2057): avc: denied { read } for pid=22251 comm="syz.3.4595" name="btrfs-control" dev="devtmpfs" ino=1311 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 1357.588810][ T29] audit: type=1400 audit(1753377330.986:2058): avc: denied { open } for pid=22251 comm="syz.3.4595" path="/dev/btrfs-control" dev="devtmpfs" ino=1311 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 1357.616479][ T29] audit: type=1400 audit(1753377330.986:2059): avc: denied { ioctl } for pid=22251 comm="syz.3.4595" path="/dev/btrfs-control" dev="devtmpfs" ino=1311 ioctlcmd=0x9405 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 1357.644547][T22257] vhci_hcd: connection closed [ 1357.647922][ T6470] vhci_hcd: stop threads [ 1357.658494][ T6470] vhci_hcd: release socket [ 1357.664716][ T6470] vhci_hcd: disconnect device [ 1357.709957][ T970] vhci_hcd: vhci_device speed not set [ 1359.135796][ T29] audit: type=1400 audit(1753377332.916:2060): avc: denied { mount } for pid=22270 comm="syz.3.4598" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 1360.317739][ T970] usb 3-1: USB disconnect, device number 59 [ 1360.681261][ T29] audit: type=1400 audit(1753377334.476:2061): avc: denied { read } for pid=22281 comm="syz.0.4601" name="sg0" dev="devtmpfs" ino=722 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1360.868060][ T29] audit: type=1400 audit(1753377334.476:2062): avc: denied { open } for pid=22281 comm="syz.0.4601" path="/dev/sg0" dev="devtmpfs" ino=722 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1360.902150][ T29] audit: type=1400 audit(1753377334.476:2063): avc: denied { ioctl } for pid=22281 comm="syz.0.4601" path="/dev/sg0" dev="devtmpfs" ino=722 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1361.497668][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 1361.643745][T22295] 9pnet_fd: Insufficient options for proto=fd [ 1361.651465][ T29] audit: type=1400 audit(1753377335.436:2064): avc: denied { write } for pid=22291 comm="syz.2.4605" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1361.738361][ T29] audit: type=1400 audit(1753377335.526:2065): avc: denied { ioctl } for pid=22302 comm="syz.3.4609" path="socket:[73418]" dev="sockfs" ino=73418 ioctlcmd=0x42c8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1361.795752][ T29] audit: type=1400 audit(1753377335.586:2066): avc: denied { mount } for pid=22304 comm="syz.2.4610" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1361.920367][ T970] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 1361.999282][T22305] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4610'. [ 1362.029784][T17444] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 1362.984098][ T29] audit: type=1400 audit(1753377336.776:2067): avc: denied { unmount } for pid=17101 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1363.004585][ T970] usb 2-1: Using ep0 maxpacket: 32 [ 1363.364988][ T970] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1363.413407][ T970] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1363.441775][ T970] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 1363.459176][ T970] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1363.468949][ T970] usb 2-1: config 0 descriptor?? [ 1363.521457][T17444] usb 5-1: Using ep0 maxpacket: 8 [ 1363.528016][T17444] usb 5-1: config index 0 descriptor too short (expected 301, got 45) [ 1363.536379][T17444] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1363.577507][T17444] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1363.599355][T17444] usb 5-1: config 16 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 1363.715673][T17444] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1363.729131][ T29] audit: type=1400 audit(1753377337.506:2068): avc: denied { bind } for pid=22316 comm="syz.2.4613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1363.750065][ T29] audit: type=1400 audit(1753377337.506:2069): avc: denied { write } for pid=22316 comm="syz.2.4613" path="socket:[72484]" dev="sockfs" ino=72484 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1364.418527][T22328] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 1364.427631][ T970] savu 0003:1E7D:2D5A.001C: hiddev0,hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.1-1/input0 [ 1364.439604][T17444] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 1364.453427][T17444] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1364.467866][ T29] audit: type=1400 audit(1753377337.506:2070): avc: denied { write } for pid=22316 comm="syz.2.4613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 1364.490317][T17444] usbtmc 5-1:16.0: bulk endpoints not found [ 1364.498161][ T29] audit: type=1400 audit(1753377337.626:2071): avc: denied { ioctl } for pid=22324 comm="syz.0.4616" path="socket:[73442]" dev="sockfs" ino=73442 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1364.705893][ T970] usb 5-1: USB disconnect, device number 30 [ 1365.943175][ T51] usb 2-1: USB disconnect, device number 59 [ 1366.014061][ T29] audit: type=1400 audit(1753377339.806:2072): avc: denied { read } for pid=22345 comm="syz.4.4620" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 1366.236555][ T29] audit: type=1400 audit(1753377339.806:2073): avc: denied { open } for pid=22345 comm="syz.4.4620" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 1366.269948][T17444] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 1366.539898][T17444] usb 5-1: Using ep0 maxpacket: 16 [ 1366.647278][T17444] usb 5-1: config 0 has an invalid interface number: 210 but max is 0 [ 1366.689911][T17444] usb 5-1: config 0 has no interface number 0 [ 1366.698764][T17444] usb 5-1: config 0 interface 210 altsetting 0 endpoint 0x83 has invalid maxpacket 1023, setting to 64 [ 1366.744010][T17444] usb 5-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 1366.746243][ T29] audit: type=1400 audit(1753377340.536:2074): avc: denied { getopt } for pid=22353 comm="syz.3.4623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1366.753377][T17444] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1366.912274][ T29] audit: type=1400 audit(1753377340.706:2075): avc: denied { read } for pid=22353 comm="syz.3.4623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1366.932128][T22354] netlink: 'syz.3.4623': attribute type 39 has an invalid length. [ 1366.934320][ T29] audit: type=1400 audit(1753377340.706:2076): avc: denied { write } for pid=22353 comm="syz.3.4623" path="socket:[72605]" dev="sockfs" ino=72605 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1366.959779][T17444] usb 5-1: Product: syz [ 1366.965782][ T29] audit: type=1400 audit(1753377340.706:2077): avc: denied { ioctl } for pid=22353 comm="syz.3.4623" path="socket:[72605]" dev="sockfs" ino=72605 ioctlcmd=0x3b81 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1367.527043][T22354] veth0_macvtap: left promiscuous mode [ 1367.542237][T17444] usb 5-1: Manufacturer: syz [ 1367.547011][T17444] usb 5-1: SerialNumber: syz [ 1367.589365][T17444] usb 5-1: config 0 descriptor?? [ 1368.131620][ T29] audit: type=1400 audit(1753377341.926:2078): avc: denied { execute } for pid=22374 comm="syz.0.4629" path="/326/cgroup.stat" dev="tmpfs" ino=1725 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1368.227203][T17444] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.210/input/input86 [ 1368.297284][T17444] input: failed to attach handler mousedev to device input86, error: -5 [ 1368.617320][ T29] audit: type=1400 audit(1753377342.386:2079): avc: denied { setopt } for pid=22345 comm="syz.4.4620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1368.661866][T17444] usb 5-1: USB disconnect, device number 31 [ 1369.801164][ T29] audit: type=1400 audit(1753377343.586:2080): avc: denied { block_suspend } for pid=22382 comm="syz.2.4632" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1372.252429][ T29] audit: type=1400 audit(1753377346.046:2081): avc: denied { ioctl } for pid=22412 comm="syz.4.4637" path="socket:[73517]" dev="sockfs" ino=73517 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1372.706851][ T29] audit: type=1400 audit(1753377346.486:2082): avc: denied { mounton } for pid=22414 comm="syz.1.4638" path="/proc/930/task" dev="proc" ino=72690 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 1373.335229][ T29] audit: type=1400 audit(1753377346.486:2083): avc: denied { mount } for pid=22414 comm="syz.1.4638" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1373.413754][ T29] audit: type=1400 audit(1753377347.206:2084): avc: denied { create } for pid=22422 comm="syz.1.4640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1373.466334][ T29] audit: type=1400 audit(1753377347.256:2085): avc: denied { connect } for pid=22422 comm="syz.1.4640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1373.496333][ T29] audit: type=1400 audit(1753377347.286:2086): avc: denied { create } for pid=22424 comm="syz.2.4642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1373.900774][ T970] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 1374.170004][ T51] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 1374.171084][T21983] Bluetooth: hci1: command 0x0406 tx timeout [ 1374.244411][ T970] usb 2-1: config index 0 descriptor too short (expected 45, got 36) [ 1374.258773][ T970] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1374.270619][ T970] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1374.281539][ T970] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 1374.293448][ T970] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1374.309764][ T970] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1374.330084][ T51] usb 5-1: Using ep0 maxpacket: 8 [ 1374.636336][ T51] usb 5-1: config 0 has no interfaces? [ 1374.659892][ T970] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1374.660836][ T51] usb 5-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 1374.693416][ T970] usb 2-1: config 0 descriptor?? [ 1374.698760][T22423] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 1374.720495][ T29] audit: type=1400 audit(1753377348.506:2087): avc: denied { read } for pid=22439 comm="syz.3.4646" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1374.861097][ T51] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 1374.869847][ T51] usb 5-1: SerialNumber: syz [ 1374.875225][ T29] audit: type=1400 audit(1753377348.516:2088): avc: denied { create } for pid=22445 comm="syz.2.4647" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1374.896228][ T51] usb 5-1: config 0 descriptor?? [ 1375.587676][ T970] plantronics 0003:047F:FFFF.001D: unknown main item tag 0xd [ 1375.793467][T22423] netlink: 'syz.1.4640': attribute type 1 has an invalid length. [ 1375.797676][ T970] plantronics 0003:047F:FFFF.001D: No inputs registered, leaving [ 1376.011022][T22423] netlink: 184 bytes leftover after parsing attributes in process `syz.1.4640'. [ 1376.026297][T22453] overlay: Unknown parameter 'euid<00000000000000000000' [ 1376.057041][ T970] plantronics 0003:047F:FFFF.001D: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 1376.069525][T22423] netlink: 'syz.1.4640': attribute type 1 has an invalid length. [ 1376.073556][ T29] audit: type=1400 audit(1753377349.866:2089): avc: denied { watch watch_reads } for pid=22451 comm="syz.2.4649" path="/264/bus" dev="tmpfs" ino=1371 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1376.118854][T22423] netlink: 'syz.1.4640': attribute type 2 has an invalid length. [ 1376.315488][T22435] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1376.438601][ T970] usb 2-1: USB disconnect, device number 60 [ 1377.305023][ T5916] usb 5-1: USB disconnect, device number 32 [ 1377.372776][ T29] audit: type=1400 audit(1753377351.156:2090): avc: denied { execute_no_trans } for pid=22457 comm="syz.0.4650" path=2F6D656D66643AA39F6EB4645204693502ACCEE1889D5B4038D7CE1F2039497F151D933DB5E75C274CE6D28EBC294A7454447181CF81BAE531F520C8103EC95C85174CBFCF91DF4DF3025E542A202864656C6574656429 dev="tmpfs" ino=665 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1378.522997][ T29] audit: type=1400 audit(1753377352.316:2091): avc: denied { listen } for pid=22478 comm="syz.1.4656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1378.523910][T22483] netlink: 48 bytes leftover after parsing attributes in process `syz.2.4655'. [ 1378.726065][ T29] audit: type=1400 audit(1753377352.336:2092): avc: denied { accept } for pid=22478 comm="syz.1.4656" lport=51211 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1380.636020][T22517] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4667'. [ 1380.661018][ T29] audit: type=1400 audit(1753377354.456:2093): avc: denied { create } for pid=22516 comm="syz.2.4667" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1380.718927][ T29] audit: type=1400 audit(1753377354.476:2094): avc: denied { ioctl } for pid=22516 comm="syz.2.4667" path="socket:[73688]" dev="sockfs" ino=73688 ioctlcmd=0x8b32 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1380.818387][ T29] audit: type=1400 audit(1753377354.606:2095): avc: denied { write } for pid=22522 comm="syz.4.4669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1380.838950][ T51] usb 4-1: new low-speed USB device number 62 using dummy_hcd [ 1381.000576][ T51] usb 4-1: device descriptor read/64, error -71 [ 1381.270054][ T51] usb 4-1: new low-speed USB device number 63 using dummy_hcd [ 1381.459929][ T51] usb 4-1: device descriptor read/64, error -71 [ 1381.542646][ T29] audit: type=1400 audit(1753377355.336:2096): avc: denied { bind } for pid=22530 comm="syz.4.4672" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1381.670832][ T51] usb usb4-port1: attempt power cycle [ 1381.677133][ T29] audit: type=1400 audit(1753377355.336:2097): avc: denied { name_bind } for pid=22530 comm="syz.4.4672" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 1381.812522][T22533] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1381.822140][T22533] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1382.310833][ T29] audit: type=1400 audit(1753377355.336:2098): avc: denied { node_bind } for pid=22530 comm="syz.4.4672" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 1382.482431][T22536] netlink: 16215 bytes leftover after parsing attributes in process `syz.4.4673'. [ 1382.492527][T22537] netlink: 16215 bytes leftover after parsing attributes in process `syz.4.4673'. [ 1382.898561][T22547] input: syz1 as /devices/virtual/input/input88 [ 1383.046731][ T29] audit: type=1400 audit(1753377356.766:2099): avc: denied { getopt } for pid=22538 comm="syz.3.4674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1383.964243][ T29] audit: type=1400 audit(1753377357.746:2100): avc: denied { write } for pid=22550 comm="syz.1.4677" name="fib_trie" dev="proc" ino=4026534440 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 1384.232342][T22557] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.4677'. [ 1384.243834][T22554] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.4677'. [ 1386.333779][ T29] audit: type=1400 audit(1753377360.126:2101): avc: denied { read write } for pid=22553 comm="syz.3.4678" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1386.611370][ T29] audit: type=1400 audit(1753377360.156:2102): avc: denied { open } for pid=22553 comm="syz.3.4678" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1386.634700][ T29] audit: type=1400 audit(1753377360.156:2103): avc: denied { map } for pid=22553 comm="syz.3.4678" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1386.657820][ T29] audit: type=1400 audit(1753377360.156:2104): avc: denied { execute } for pid=22553 comm="syz.3.4678" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1386.796184][ T29] audit: type=1400 audit(1753377360.586:2105): avc: denied { read } for pid=22565 comm="syz.0.4680" path="socket:[73996]" dev="sockfs" ino=73996 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1387.204713][ T53] Bluetooth: hci2: command 0x0406 tx timeout [ 1388.881066][ T29] audit: type=1400 audit(1753377362.676:2106): avc: denied { connect } for pid=22575 comm="syz.0.4684" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1389.195242][ T29] audit: type=1400 audit(1753377362.986:2107): avc: denied { name_bind } for pid=22580 comm="syz.1.4687" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 1389.632154][ T29] audit: type=1400 audit(1753377363.416:2108): avc: denied { write } for pid=22575 comm="syz.0.4684" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1391.517594][ T29] audit: type=1400 audit(1753377365.306:2109): avc: denied { create } for pid=22596 comm="syz.2.4688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 1392.530606][ T29] audit: type=1400 audit(1753377366.296:2110): avc: denied { getopt } for pid=22596 comm="syz.2.4688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 1393.470348][ T29] audit: type=1400 audit(1753377367.266:2111): avc: denied { remount } for pid=22603 comm="syz.3.4693" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1393.519854][T16586] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 1394.742787][T16586] usb 3-1: device descriptor read/all, error -71 [ 1396.157457][ T29] audit: type=1400 audit(1753377369.946:2112): avc: denied { listen } for pid=22622 comm="syz.3.4699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1396.318787][ T29] audit: type=1400 audit(1753377369.996:2113): avc: denied { accept } for pid=22622 comm="syz.3.4699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1396.409163][ T29] audit: type=1400 audit(1753377370.046:2114): avc: denied { connect } for pid=22621 comm="syz.2.4698" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1397.500024][ T29] audit: type=1400 audit(1753377370.056:2115): avc: denied { write } for pid=22621 comm="syz.2.4698" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1398.144345][ T29] audit: type=1400 audit(1753377370.106:2116): avc: denied { write } for pid=22611 comm="syz.4.4697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1398.586295][ T29] audit: type=1400 audit(1753377372.376:2117): avc: denied { create } for pid=22650 comm="syz.0.4706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 1398.953027][ T29] audit: type=1400 audit(1753377372.726:2118): avc: denied { setopt } for pid=22650 comm="syz.0.4706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1399.342232][ T29] audit: type=1400 audit(1753377373.116:2119): avc: denied { mount } for pid=22648 comm="syz.2.4705" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 1401.929848][ T5916] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 1402.099962][ T5916] usb 2-1: device descriptor read/64, error -71 [ 1402.188893][T22678] fuse: Bad value for 'user_id' [ 1402.196730][T22678] fuse: Bad value for 'user_id' [ 1402.234060][T22678] kvm: kvm [22677]: vcpu0, guest rIP: 0xfff0 Unhandled RDMSR(0x40000064) [ 1402.249592][T16586] Process accounting resumed [ 1402.279602][T22678] syzkaller1: entered promiscuous mode [ 1402.287212][T22678] syzkaller1: entered allmulticast mode [ 1402.340087][ T5916] usb 2-1: new high-speed USB device number 62 using dummy_hcd [ 1402.469859][ T5916] usb 2-1: device descriptor read/64, error -71 [ 1402.582449][ T5916] usb usb2-port1: attempt power cycle [ 1402.941211][ T5916] usb 2-1: new high-speed USB device number 63 using dummy_hcd [ 1403.692828][ T29] audit: type=1400 audit(1753377377.416:2120): avc: denied { unmount } for pid=17101 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 1403.718613][ T5916] usb 2-1: device descriptor read/8, error -71 [ 1404.122907][ T5916] usb 2-1: new high-speed USB device number 64 using dummy_hcd [ 1404.163141][ T5916] usb 2-1: device descriptor read/8, error -71 [ 1405.219013][ T5916] usb usb2-port1: unable to enumerate USB device [ 1405.639811][ T53] Bluetooth: hci0: command 0x0406 tx timeout [ 1407.561937][ T29] audit: type=1400 audit(1753377381.196:2121): avc: denied { read } for pid=22704 comm="syz.4.4719" lport=8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1408.229343][T22709] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 1417.759711][ C1] sched: DL replenish lagged too much [ 1420.334312][ T29] audit: type=1400 audit(1753377393.916:2122): avc: denied { append } for pid=22724 comm="syz.1.4727" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1422.255055][T22732] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4727'. [ 1422.858050][T22746] bpf: Bad value for 'gid' [ 1422.884803][ T29] audit: type=1400 audit(1753377396.626:2123): avc: denied { rename } for pid=22742 comm="syz.4.4731" name="file1" dev="tmpfs" ino=2610 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1423.000385][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 1423.619786][ T29] audit: type=1400 audit(1753377396.746:2124): avc: denied { read } for pid=22724 comm="syz.1.4727" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1424.013076][ T29] audit: type=1400 audit(1753377396.746:2125): avc: denied { open } for pid=22724 comm="syz.1.4727" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1424.037345][ T29] audit: type=1400 audit(1753377396.796:2126): avc: denied { ioctl } for pid=22724 comm="syz.1.4727" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4611 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1429.459721][T22760] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 1434.705874][ T53] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1434.727570][ T53] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1434.736121][ T53] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1434.743827][ T53] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1434.752698][ T53] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1434.761846][ T53] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1434.883850][ T29] audit: type=1400 audit(1753377408.476:2127): avc: denied { read } for pid=22767 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1436.039799][ T29] audit: type=1400 audit(1753377408.476:2128): avc: denied { open } for pid=22767 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1436.184032][ T29] audit: type=1400 audit(1753377408.576:2129): avc: denied { mounton } for pid=22767 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 1437.149852][ T53] Bluetooth: hci2: command tx timeout [ 1438.268705][ T29] audit: type=1400 audit(1753377412.056:2130): avc: denied { ioctl } for pid=22778 comm="syz.3.4741" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1439.235843][ T53] Bluetooth: hci2: command tx timeout [ 1439.437095][ T53] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1439.579862][ T53] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1439.604932][ T53] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1439.681262][ T53] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1439.730212][ T53] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 1439.757610][ T53] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1440.118965][ T6470] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1440.210815][ T29] audit: type=1400 audit(1753377414.006:2131): avc: denied { getopt } for pid=22790 comm="syz.3.4743" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1440.369089][ T29] audit: type=1400 audit(1753377414.046:2132): avc: denied { append } for pid=22790 comm="syz.3.4743" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1441.286098][T22767] chnl_net:caif_netlink_parms(): no params data found [ 1441.319914][ T53] Bluetooth: hci2: command tx timeout [ 1441.853691][ T53] Bluetooth: hci4: command tx timeout [ 1442.461924][ T6470] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1443.410114][T21983] Bluetooth: hci2: command tx timeout [ 1443.718492][ T6470] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1444.626733][ T53] Bluetooth: hci4: command tx timeout [ 1446.507789][T22794] syz.3.4743 (22794): drop_caches: 2 [ 1446.857144][ T53] Bluetooth: hci4: command tx timeout [ 1447.382426][ T6470] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1447.488662][T22767] bridge0: port 1(bridge_slave_0) entered blocking state [ 1447.496150][T22767] bridge0: port 1(bridge_slave_0) entered disabled state [ 1447.514905][T22767] bridge_slave_0: entered allmulticast mode [ 1447.523216][T22767] bridge_slave_0: entered promiscuous mode [ 1447.821975][T22767] bridge0: port 2(bridge_slave_1) entered blocking state [ 1447.834343][T22767] bridge0: port 2(bridge_slave_1) entered disabled state [ 1448.360336][ T5916] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 1448.411339][T22767] bridge_slave_1: entered allmulticast mode [ 1448.428404][T22767] bridge_slave_1: entered promiscuous mode [ 1448.662193][ T5916] usb 5-1: Using ep0 maxpacket: 8 [ 1448.704455][ T5916] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1448.770394][ T5916] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1448.797690][ T5916] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1448.821610][T22785] chnl_net:caif_netlink_parms(): no params data found [ 1448.858891][T22767] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1448.876791][ T5916] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1448.886465][ T970] usb 2-1: new high-speed USB device number 65 using dummy_hcd [ 1448.894300][ T53] Bluetooth: hci4: command tx timeout [ 1448.929927][ T5916] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1448.944520][T22767] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1448.968079][ T5916] usb 5-1: Product: syz [ 1448.974373][ T5916] usb 5-1: Manufacturer: syz [ 1448.978997][ T5916] usb 5-1: SerialNumber: syz [ 1449.120116][ T970] usb 2-1: Using ep0 maxpacket: 16 [ 1449.141833][ T970] usb 2-1: config 0 has an invalid interface number: 210 but max is 0 [ 1449.166157][ T970] usb 2-1: config 0 has no interface number 0 [ 1449.200820][ T970] usb 2-1: config 0 interface 210 altsetting 0 endpoint 0x83 has invalid maxpacket 1023, setting to 64 [ 1449.245625][ T970] usb 2-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 1449.280387][T22767] team0: Port device team_slave_0 added [ 1449.293163][ T970] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1449.318205][ T970] usb 2-1: Product: syz [ 1449.322610][T22767] team0: Port device team_slave_1 added [ 1449.353585][ T970] usb 2-1: Manufacturer: syz [ 1449.397725][ T970] usb 2-1: SerialNumber: syz [ 1449.410477][ T29] audit: type=1400 audit(1753377423.196:2133): avc: denied { append } for pid=22828 comm="syz.3.4751" name="sg0" dev="devtmpfs" ino=722 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1449.454629][T22830] program syz.3.4751 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1449.643718][ T970] usb 2-1: config 0 descriptor?? [ 1450.543528][T22767] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1450.574269][T22767] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1450.995381][T22767] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1451.008874][ T970] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.210/input/input89 [ 1451.296960][ T5916] cdc_ncm 5-1:1.0: bind() failure [ 1451.317428][ T5916] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 1451.334894][ T970] input: failed to attach handler mousedev to device input89, error: -5 [ 1451.345377][T22767] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1451.362970][ T5916] cdc_ncm 5-1:1.1: bind() failure [ 1451.369975][T22767] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1451.404834][ T970] usb 2-1: USB disconnect, device number 65 [ 1451.433088][ T5916] usb 5-1: USB disconnect, device number 33 [ 1452.985925][T22767] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1453.029796][T22785] bridge0: port 1(bridge_slave_0) entered blocking state [ 1453.036899][T22785] bridge0: port 1(bridge_slave_0) entered disabled state [ 1453.055588][ T29] audit: type=1400 audit(1753377426.846:2134): avc: denied { write } for pid=22836 comm="syz.4.4753" name="sg0" dev="devtmpfs" ino=722 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1453.137403][T22785] bridge_slave_0: entered allmulticast mode [ 1453.176460][T22785] bridge_slave_0: entered promiscuous mode [ 1454.446348][ T5916] usb 4-1: new high-speed USB device number 65 using dummy_hcd [ 1454.619969][ T5916] usb 4-1: Using ep0 maxpacket: 8 [ 1454.629266][ T5916] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1454.644043][ T5916] usb 4-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=21.5e [ 1454.658190][ T5916] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1454.675314][ T5916] usb 4-1: config 0 descriptor?? [ 1454.688723][ T5916] asix 4-1:0.0: probe with driver asix failed with error -22 [ 1455.576213][ T6470] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1455.594970][ T6470] bond_slave_0: left promiscuous mode [ 1455.609275][ T6470] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1455.633578][ T6470] bond_slave_1: left promiscuous mode [ 1455.647634][ T6470] bond0 (unregistering): Released all slaves [ 1455.673527][T22785] bridge0: port 2(bridge_slave_1) entered blocking state [ 1455.693076][T22785] bridge0: port 2(bridge_slave_1) entered disabled state [ 1455.706982][T22785] bridge_slave_1: entered allmulticast mode [ 1455.749636][T22785] bridge_slave_1: entered promiscuous mode [ 1455.901661][T22785] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1455.932918][T22767] hsr_slave_0: entered promiscuous mode [ 1455.939334][T22767] hsr_slave_1: entered promiscuous mode [ 1455.953516][T22767] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1455.966407][T22767] Cannot create hsr debugfs directory [ 1456.046569][T22785] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1456.343002][T22785] team0: Port device team_slave_0 added [ 1457.185646][T22785] team0: Port device team_slave_1 added [ 1457.288496][T22785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1457.317616][T22785] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1457.352503][T22785] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1457.405540][T22785] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1457.417219][T22785] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1457.452173][T22785] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1457.484793][ T6470] hsr_slave_0: left promiscuous mode [ 1457.499038][ T6470] hsr_slave_1: left promiscuous mode [ 1457.509177][ T6470] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1457.520267][ T6470] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1457.528077][ T6470] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1457.542290][ T6470] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1457.578273][ T6470] veth1_vlan: left promiscuous mode [ 1457.585047][ T6470] veth0_vlan: left promiscuous mode [ 1458.134427][ T5873] usb 4-1: USB disconnect, device number 65 [ 1458.945331][ T5873] usb 4-1: new high-speed USB device number 66 using dummy_hcd [ 1459.311394][ T5873] usb 4-1: Using ep0 maxpacket: 8 [ 1459.416104][ T29] audit: type=1400 audit(1753377433.206:2135): avc: denied { write } for pid=22859 comm="syz.1.4759" name="001" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1459.444150][ T5873] usb 4-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 1459.604468][ T6470] team0 (unregistering): Port device team_slave_1 removed [ 1459.697739][ T6470] team0 (unregistering): Port device team_slave_0 removed [ 1459.742248][ T5873] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1459.781483][ T5873] usb 4-1: Product: syz [ 1459.785699][ T5873] usb 4-1: Manufacturer: syz [ 1459.841947][ T29] audit: type=1400 audit(1753377433.636:2136): avc: denied { write } for pid=22859 comm="syz.1.4759" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1459.877926][T22863] loop6: detected capacity change from 0 to 524287999 [ 1459.895860][ T29] audit: type=1400 audit(1753377433.686:2137): avc: denied { map } for pid=22859 comm="syz.1.4759" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1459.927894][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 1459.939749][ C0] I/O error, dev loop6, sector 24 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1459.949099][ C0] Buffer I/O error on dev loop6, logical block 3, async page read [ 1459.959913][ C0] I/O error, dev loop6, sector 24 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1459.969187][ C0] Buffer I/O error on dev loop6, logical block 3, async page read [ 1459.986541][ T29] audit: type=1400 audit(1753377433.686:2138): avc: denied { execute } for pid=22859 comm="syz.1.4759" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1460.058154][ T5873] usb 4-1: SerialNumber: syz [ 1460.092904][ T5873] usb 4-1: config 0 descriptor?? [ 1460.438772][T22858] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1460.452606][T22858] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1461.010168][T22868] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1461.018701][T22868] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1461.546160][T22785] hsr_slave_0: entered promiscuous mode [ 1461.604491][T22785] hsr_slave_1: entered promiscuous mode [ 1461.895687][ T5873] dvb_usb_rtl28xxu 4-1:0.0: chip type detection failed -110 [ 1461.968851][ T5873] dvb_usb_rtl28xxu 4-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -110 [ 1462.451534][T22872] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4760'. [ 1464.745052][ T5873] usb 4-1: USB disconnect, device number 66 [ 1464.750983][T22767] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1464.924019][T22767] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1465.097405][T22767] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1465.737489][T22767] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1465.852674][T22785] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 1466.273371][ T29] audit: type=1400 audit(1753377440.056:2139): avc: denied { setopt } for pid=22883 comm="syz.3.4763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 1466.302806][T22884] xt_ecn: cannot match TCP bits for non-tcp packets [ 1466.513163][T22785] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 1466.810690][T22785] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 1466.873689][T22785] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 1466.880700][ T29] audit: type=1326 audit(1753377440.656:2140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22887 comm="syz.3.4765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328078d169 code=0x7ffc0000 [ 1467.101550][ T29] audit: type=1326 audit(1753377440.656:2141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22887 comm="syz.3.4765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328078d169 code=0x7ffc0000 [ 1467.250210][ T29] audit: type=1326 audit(1753377440.706:2142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22887 comm="syz.3.4765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f328078d169 code=0x7ffc0000 [ 1467.361769][ T29] audit: type=1326 audit(1753377440.706:2143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22887 comm="syz.3.4765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328078d169 code=0x7ffc0000 [ 1467.430316][ T71] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1467.486762][ T29] audit: type=1326 audit(1753377440.706:2144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22887 comm="syz.3.4765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328078d169 code=0x7ffc0000 [ 1467.613271][T22767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1467.639466][ T29] audit: type=1326 audit(1753377440.706:2145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22887 comm="syz.3.4765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=286 compat=0 ip=0x7f328078d169 code=0x7ffc0000 [ 1467.704402][T21983] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1467.746109][T21983] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1467.779525][T21983] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1467.779525][ T29] audit: type=1326 audit(1753377440.706:2146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22887 comm="syz.3.4765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328078d169 code=0x7ffc0000 [ 1467.779564][ T29] audit: type=1326 audit(1753377440.706:2147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22887 comm="syz.3.4765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328078d169 code=0x7ffc0000 [ 1467.848437][T21983] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1467.876402][T21983] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1467.893087][T21983] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1467.899758][T22893] 9pnet_fd: Insufficient options for proto=fd [ 1468.047411][ T71] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1468.066521][ T29] audit: type=1326 audit(1753377440.716:2148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22887 comm="syz.3.4765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f328078d169 code=0x7ffc0000 [ 1468.207387][T22767] 8021q: adding VLAN 0 to HW filter on device team0 [ 1468.250932][ T6470] bridge0: port 1(bridge_slave_0) entered blocking state [ 1468.258068][ T6470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1468.342047][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 1468.349159][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1468.536208][ T71] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1468.583555][T22785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1469.167436][ T71] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1469.532408][T22785] 8021q: adding VLAN 0 to HW filter on device team0 [ 1469.820583][T13876] bridge0: port 1(bridge_slave_0) entered blocking state [ 1469.827708][T13876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1469.932822][T13876] bridge0: port 2(bridge_slave_1) entered blocking state [ 1469.940001][T13876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1470.459883][T21983] Bluetooth: hci3: command tx timeout [ 1470.783236][T22890] chnl_net:caif_netlink_parms(): no params data found [ 1472.173421][ T970] usb 2-1: new high-speed USB device number 66 using dummy_hcd [ 1472.449801][ T970] usb 2-1: Using ep0 maxpacket: 8 [ 1472.489920][T21983] Bluetooth: hci3: command tx timeout [ 1472.496324][ T970] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 1472.514339][ T970] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1472.535000][ T970] usb 2-1: config 0 has no interface number 0 [ 1472.542088][ T970] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 1472.558747][ T970] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid maxpacket 33216, setting to 1024 [ 1472.582189][ T970] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1472.599689][ T970] usb 2-1: config 0 interface 52 has no altsetting 0 [ 1473.544986][ T970] usb 2-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 0.00 [ 1473.581007][ T970] usb 2-1: New USB device strings: Mfr=0, Product=149, SerialNumber=35 [ 1473.599754][ T970] usb 2-1: Product: syz [ 1473.605754][ T970] usb 2-1: SerialNumber: syz [ 1473.660701][ T970] usb 2-1: config 0 descriptor?? [ 1474.599914][T21983] Bluetooth: hci3: command tx timeout [ 1474.740325][ T970] usb 2-1: Can not set alternate setting to 1, error: -71 [ 1474.752796][ T970] synaptics_usb 2-1:0.52: probe with driver synaptics_usb failed with error -71 [ 1480.068328][ T53] Bluetooth: hci3: command tx timeout [ 1486.090847][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 1546.281610][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 1558.434949][ T53] Bluetooth: hci2: command 0x0406 tx timeout [ 1563.660864][T22552] Bluetooth: hci4: command 0x0406 tx timeout [ 1591.413022][ T970] usb 2-1: USB disconnect, device number 66 [ 1607.302708][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 1632.016118][ T30] INFO: task kworker/u8:11:6470 blocked for more than 144 seconds. [ 1632.030404][ T30] Not tainted 6.14.0-rc4-syzkaller-00015-g2a1944bff549 #0 [ 1635.343247][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1635.499728][ T30] task:kworker/u8:11 state:D stack:23232 pid:6470 tgid:6470 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 1635.719739][ T30] Workqueue: ipv6_addrconf addrconf_dad_work [ 1635.726361][ T30] Call Trace: [ 1635.902932][ T30] [ 1635.905918][ T30] __schedule+0xf43/0x5890 [ 1636.029797][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1636.035065][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1636.219872][ T30] ? __pfx___schedule+0x10/0x10 [ 1636.224780][ T30] ? schedule+0x298/0x350 [ 1636.229116][ T30] ? __pfx_lock_release+0x10/0x10 [ 1636.479767][ T30] ? __mutex_trylock_common+0x78/0x250 [ 1636.485303][ T30] ? lock_acquire+0x2f/0xb0 [ 1636.639705][ T30] ? schedule+0x1fd/0x350 [ 1636.644613][ T30] schedule+0xe7/0x350 [ 1636.648724][ T30] schedule_preempt_disabled+0x13/0x30 [ 1636.748159][ T30] __mutex_lock+0x6bd/0xb10 [ 1636.779903][ T30] ? __lock_acquire+0x15a9/0x3c40 [ 1636.784988][ T30] ? addrconf_dad_work+0x121/0x14e0 [ 1636.869690][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1636.874777][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1636.949729][ T30] ? lock_acquire+0x2f/0xb0 [ 1636.979722][ T30] ? try_to_wake_up+0xb6/0x1490 [ 1636.984641][ T30] ? addrconf_dad_work+0x121/0x14e0 [ 1637.037166][ T30] ? rtnl_lock+0x9/0x20 [ 1637.051948][ T30] addrconf_dad_work+0x121/0x14e0 [ 1637.080012][ T30] ? __pfx_addrconf_dad_work+0x10/0x10 [ 1637.085531][ T30] ? process_one_work+0x921/0x1ba0 [ 1637.154032][ T30] ? lock_acquire+0x2f/0xb0 [ 1637.158600][ T30] ? process_one_work+0x921/0x1ba0 [ 1637.209783][ T30] process_one_work+0x9c5/0x1ba0 [ 1637.214789][ T30] ? __pfx_netdevice_event_work_handler+0x10/0x10 [ 1637.262901][ T30] ? __pfx_process_one_work+0x10/0x10 [ 1637.268336][ T30] ? assign_work+0x1a0/0x250 [ 1637.329758][ T30] worker_thread+0x6c8/0xf00 [ 1637.334438][ T30] ? __kthread_parkme+0x148/0x220 [ 1637.339475][ T30] ? __pfx_worker_thread+0x10/0x10 [ 1637.409986][ T30] kthread+0x3af/0x750 [ 1637.414120][ T30] ? __pfx_kthread+0x10/0x10 [ 1637.418719][ T30] ? lock_acquire+0x2f/0xb0 [ 1637.459986][ T30] ? __pfx_kthread+0x10/0x10 [ 1637.479728][ T30] ret_from_fork+0x45/0x80 [ 1637.484197][ T30] ? __pfx_kthread+0x10/0x10 [ 1637.488834][ T30] ret_from_fork_asm+0x1a/0x30 [ 1637.549804][ T30] [ 1637.552917][ T30] INFO: task syz-executor:22767 blocked for more than 149 seconds. [ 1637.589746][ T30] Not tainted 6.14.0-rc4-syzkaller-00015-g2a1944bff549 #0 [ 1637.597429][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1637.659694][ T30] task:syz-executor state:D stack:23136 pid:22767 tgid:22767 ppid:1 task_flags:0x400140 flags:0x00000004 [ 1637.712552][ T30] Call Trace: [ 1637.715875][ T30] [ 1637.718810][ T30] __schedule+0xf43/0x5890 [ 1637.759655][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1637.764915][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1637.799740][ T30] ? __pfx___schedule+0x10/0x10 [ 1637.804769][ T30] ? schedule+0x298/0x350 [ 1637.809112][ T30] ? __pfx_lock_release+0x10/0x10 [ 1637.880577][ T30] ? __mutex_trylock_common+0x78/0x250 [ 1637.886123][ T30] ? lock_acquire+0x2f/0xb0 [ 1637.922709][ T30] ? schedule+0x1fd/0x350 [ 1637.927092][ T30] schedule+0xe7/0x350 [ 1637.969775][ T30] schedule_preempt_disabled+0x13/0x30 [ 1637.993715][ T30] __mutex_lock+0x6bd/0xb10 [ 1637.998279][ T30] ? inet_rtm_newaddr+0x316/0x1560 [ 1638.062651][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1638.067737][ T30] ? __pfx___nla_validate_parse+0x10/0x10 [ 1638.149724][ T30] ? hlock_class+0x4e/0x130 [ 1638.154306][ T30] ? inet_rtm_newaddr+0x316/0x1560 [ 1638.159433][ T30] ? rtnl_lock+0x9/0x20 [ 1638.249885][ T30] inet_rtm_newaddr+0x316/0x1560 [ 1638.254876][ T30] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 1638.320706][ T30] ? find_held_lock+0x2d/0x110 [ 1638.325554][ T30] ? __pfx_inet_rtm_newaddr+0x10/0x10 [ 1638.379754][ T30] ? __pfx_inet_rtm_newaddr+0x10/0x10 [ 1638.432879][ T30] rtnetlink_rcv_msg+0x95b/0xea0 [ 1638.437900][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1638.489676][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1638.494964][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1638.570134][T22931] Bluetooth: hci3: command tx timeout [ 1638.588022][ T30] ? hlock_class+0x4e/0x130 [ 1638.609759][ T30] ? __lock_acquire+0xcc5/0x3c40 [ 1638.614770][ T30] netlink_rcv_skb+0x16b/0x440 [ 1638.619563][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1638.719732][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1638.725106][ T30] ? netlink_deliver_tap+0x1ae/0xd30 [ 1638.780649][ T30] netlink_unicast+0x53c/0x7f0 [ 1638.785479][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 1638.949781][ T30] netlink_sendmsg+0x8b8/0xd70 [ 1638.954628][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1638.999716][ T30] __sys_sendto+0x488/0x4f0 [ 1639.004289][ T30] ? __pfx___sys_sendto+0x10/0x10 [ 1639.009346][ T30] ? __fput+0x68d/0xb70 [ 1639.089711][ T30] __x64_sys_sendto+0xe0/0x1c0 [ 1639.094535][ T30] ? do_syscall_64+0x91/0x250 [ 1639.149767][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 1639.155024][ T30] do_syscall_64+0xcd/0x250 [ 1639.159541][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1639.261662][ T30] RIP: 0033:0x7f774378effc [ 1639.266128][ T30] RSP: 002b:00007ffe8a21bf00 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 1639.337101][ T30] RAX: ffffffffffffffda RBX: 00007f77444d4620 RCX: 00007f774378effc [ 1639.399641][ T30] RDX: 0000000000000028 RSI: 00007f77444d4670 RDI: 0000000000000003 [ 1639.469649][ T30] RBP: 0000000000000000 R08: 00007ffe8a21bf54 R09: 000000000000000c [ 1639.477675][ T30] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 1639.549655][ T30] R13: 0000000000000000 R14: 00007f77444d4670 R15: 0000000000000000 [ 1639.557700][ T30] [ 1639.616318][ T30] INFO: task syz-executor:22785 blocked for more than 152 seconds. [ 1639.769725][ T30] Not tainted 6.14.0-rc4-syzkaller-00015-g2a1944bff549 #0 [ 1639.777411][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1639.899663][ T30] task:syz-executor state:D stack:23504 pid:22785 tgid:22785 ppid:1 task_flags:0x400140 flags:0x00000004 [ 1639.990645][ T30] Call Trace: [ 1639.993969][ T30] [ 1639.996902][ T30] __schedule+0xf43/0x5890 [ 1640.066151][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1640.085944][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1640.119652][ T30] ? __pfx___schedule+0x10/0x10 [ 1640.125067][ T30] ? schedule+0x298/0x350 [ 1640.129404][ T30] ? __pfx_lock_release+0x10/0x10 [ 1640.189879][ T30] ? __mutex_trylock_common+0x78/0x250 [ 1640.195411][ T30] ? lock_acquire+0x2f/0xb0 [ 1640.229722][ T30] ? schedule+0x1fd/0x350 [ 1640.234115][ T30] schedule+0xe7/0x350 [ 1640.238206][ T30] schedule_preempt_disabled+0x13/0x30 [ 1640.322554][ T30] __mutex_lock+0x6bd/0xb10 [ 1640.327111][ T30] ? inet_rtm_newaddr+0x316/0x1560 [ 1640.390395][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1640.395488][ T30] ? __pfx___nla_validate_parse+0x10/0x10 [ 1640.459691][ T30] ? hlock_class+0x4e/0x130 [ 1640.464261][ T30] ? inet_rtm_newaddr+0x316/0x1560 [ 1640.469377][ T30] ? rtnl_lock+0x9/0x20 [ 1640.529743][ T30] inet_rtm_newaddr+0x316/0x1560 [ 1640.535258][ T30] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 1640.609733][ T30] ? find_held_lock+0x2d/0x110 [ 1640.614551][ T30] ? __pfx_inet_rtm_newaddr+0x10/0x10 [ 1640.689995][ T30] ? __pfx_inet_rtm_newaddr+0x10/0x10 [ 1640.695444][ T30] rtnetlink_rcv_msg+0x95b/0xea0 [ 1640.729988][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1640.735512][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1640.770031][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1640.775298][ T30] ? hlock_class+0x4e/0x130 [ 1640.819698][ T30] ? __lock_acquire+0xcc5/0x3c40 [ 1640.824708][ T30] netlink_rcv_skb+0x16b/0x440 [ 1640.829479][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1640.929733][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1640.935107][ T30] ? netlink_deliver_tap+0x1ae/0xd30 [ 1641.001853][ T30] netlink_unicast+0x53c/0x7f0 [ 1641.006686][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 1641.059689][ T30] netlink_sendmsg+0x8b8/0xd70 [ 1641.064533][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1641.119761][ T30] __sys_sendto+0x488/0x4f0 [ 1641.124330][ T30] ? __pfx___sys_sendto+0x10/0x10 [ 1641.129382][ T30] ? __fput+0x68d/0xb70 [ 1641.179663][ T30] __x64_sys_sendto+0xe0/0x1c0 [ 1641.184476][ T30] ? do_syscall_64+0x91/0x250 [ 1641.189170][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 1641.250076][ T30] do_syscall_64+0xcd/0x250 [ 1641.254671][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1641.290650][ T30] RIP: 0033:0x7f8b2f98effc [ 1641.295121][ T30] RSP: 002b:00007fff6d2c4da0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 1641.349841][ T30] RAX: ffffffffffffffda RBX: 00007f8b306d4620 RCX: 00007f8b2f98effc [ 1641.395110][ T30] RDX: 0000000000000028 RSI: 00007f8b306d4670 RDI: 0000000000000003 [ 1641.443070][ T30] RBP: 0000000000000000 R08: 00007fff6d2c4df4 R09: 000000000000000c [ 1641.522920][ T30] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 1641.573504][ T30] R13: 0000000000000000 R14: 00007f8b306d4670 R15: 0000000000000000 [ 1641.652727][ T30] [ 1641.655936][ T30] INFO: task syz-executor:22890 blocked for more than 154 seconds. [ 1641.702766][ T30] Not tainted 6.14.0-rc4-syzkaller-00015-g2a1944bff549 #0 [ 1641.733125][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1641.783167][ T30] task:syz-executor state:D stack:24976 pid:22890 tgid:22890 ppid:22886 task_flags:0x400140 flags:0x00000000 [ 1641.852908][ T30] Call Trace: [ 1641.856250][ T30] [ 1641.859194][ T30] __schedule+0xf43/0x5890 [ 1641.912923][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1641.918190][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1641.949709][ T30] ? __pfx___schedule+0x10/0x10 [ 1641.954610][ T30] ? schedule+0x298/0x350 [ 1641.958954][ T30] ? __pfx_lock_release+0x10/0x10