last executing test programs: 2m57.327475271s ago: executing program 0 (id=661): r0 = socket$inet_smc(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x24, 0x24, 0xf0b, 0x70bd2a, 0x0, {0x0, 0x0, 0x12, 0x0, {0x0, 0xf}, {0xffff, 0xffff}, {0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x20040068}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000003c0007010000000000400000037c00000400fc8010000180"], 0x30}, 0x1, 0x0, 0x0, 0xc000}, 0xc010) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r5 = socket$pppl2tp(0x18, 0x1, 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r5, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, r8, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x40) sendmmsg$unix(r2, &(0x7f00000bd000), 0x218, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r9 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0xd4bb, 0x0, 0xfffffffd}, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r10, r11, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x80800}) io_uring_enter(r9, 0x3517, 0xc2de, 0x9, 0x0, 0x0) syz_usb_connect(0x3, 0x745, &(0x7f0000006940)=ANY=[@ANYBLOB="1201000287caf410c95f61006416010203010902330701040e50010904"], 0x0) 2m54.22248553s ago: executing program 0 (id=676): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) (async) r2 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r2, &(0x7f0000003a80)={&(0x7f00000004c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000003a00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x29}, @dev={0xac, 0x14, 0x14, 0x3a}}}}], 0x20}, 0x4008804) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f00000002c0)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000000180)=[{&(0x7f0000002800)='2', 0x1}], 0x1}, 0x8400) (async) inotify_init1(0x80000) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x66) 2m53.533141201s ago: executing program 0 (id=681): r0 = syz_usb_connect(0x3, 0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="4dc07f9471633078", 0x8) r2 = accept4(r1, 0x0, 0x0, 0x80000) r3 = dup(r2) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2, &(0x7f0000000ec0)=ANY=[], 0x138, 0x2000c801}}, {{&(0x7f0000000700)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000e40)=[{0x0}, {0x0}, {&(0x7f0000000dc0)='k\r9Z', 0x4}], 0x3, &(0x7f0000001000), 0x0, 0x80}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f00000011c0)="65d21a11ef0b0d0fe05ff0d19d9119e1a7b6718fbf8d0f33b11f989fb99a6259d096d06b08cf8573170769674a", 0x2d}, {&(0x7f00000034c0)="f1552f0ac616e0", 0x7}, {&(0x7f0000003500)="d03b5b1c803a1874824babe75b9e2edb2c728cd1fb9d063f2d3cd7d7b4e6f1cc6300fcde9d2fcf128ebeecfbdbf4c81ea1b0414a9806a978b47c2fe4c6d8ff6f5f29a4764574df10171bd859ac9b319100834b53f933e87dece485b8b3bc71647df0ae9410d73ecce651d927cb", 0x6d}, {&(0x7f0000003580)="4b2bf77cb5a115dad975ced56444598bc96d6b8a1d316f720b649c486fe9b36870243a3127af40f89b98fb61a58928e5036a8cdfaf682d176d768c57897db35f11e4bd15be7cbda256aa9e49a57d244a34b3c4d85197", 0x56}], 0x4, 0x0, 0x0, 0x24000001}}], 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettaction={0x50, 0x32, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4048801) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0x4, 0xc0000000, 0x0, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xa, 0xffe0}, {0x0, 0x9}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x8002, [@TCA_FQ_PIE_LIMIT={0x8, 0x1, 0x101}, @TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xaf62}]}}]}, 0x44}}, 0x20004055) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000000180)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xffffffffffffffe7, &(0x7f0000000000)=ANY=[@ANYRESHEX=r0]) 2m50.566002193s ago: executing program 0 (id=688): r0 = syz_open_procfs(0x0, &(0x7f0000000580)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f00000008c0)=""/201, 0xc9}], 0x1, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000200)=0x3, 0x4) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0xfffffffd, @local, 0x2}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) rt_sigaction(0x19, 0x0, 0x0, 0x0, 0x0) mlockall(0x2) r5 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ff7000/0x3000)=nil) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), r6) sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000d000000000001000000000000000141000000030017"], 0x38}}, 0x0) r8 = socket(0x1e, 0x5, 0x0) getsockopt$inet6_tcp_int(r8, 0x6, 0x7, 0x0, 0x0) shmctl$SHM_LOCK(r5, 0xb) shmat(r5, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmctl$SHM_UNLOCK(r5, 0xc) r9 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') write$uinput_user_dev(r9, 0x0, 0x63) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e1e, 0x4, @remote, 0xb}, 0xffffffffffffff2c) accept4$netrom(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @bcast}, [@netrom, @rose, @remote, @rose, @rose, @rose, @default, @null]}, &(0x7f00000000c0)=0x48, 0x80800) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) 2m48.75644508s ago: executing program 0 (id=696): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000040000000400000022"], 0x50) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD_OLD(r1, 0x40045402, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000083c0)={{0x3, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x7, 0x9dc5, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x2002) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000080)=0xfffffff9) read$FUSE(r2, &(0x7f0000000280)={0x2020}, 0x2020) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000080)='svc_unregister\x00', r0, 0x0, 0xfaf}, 0x18) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000080)='svc_unregister\x00', r5, 0x0, 0xfaf}, 0x18) sendmsg$netlink(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1400000025000100000000000000040006"], 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) syz_usb_connect(0x5, 0x4c, &(0x7f0000002300)=ANY=[@ANYBLOB="1201140335fe6510ca1a8eb232920102030109023a00010d019002090432a70201039e08090508061000060408082387ac00020402660725050103030088e67f2eb0305e825e1503296366b9155dff58926d92ce1a25122094c58bc5a1a4d8ce99386d6e5c6f2eaba113d76d2656e0b0f86858a09384db7000712fb770cb16973cd7f86a4c9de45733780ffe33b8755bed9cc071c8bede42baa72745e334324045707e5b50ceb62816080a2319fadc1dc2216b4c6c2bb7d437f5"], &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f00000022c0)={0x0, 'wg1\x00', {0x3}, 0x9}) r7 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0xa800) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r7, 0xc04064a0, &(0x7f00000003c0)={0x0, &(0x7f0000000300)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r7, 0xc06864a1, &(0x7f0000000340)={0x0, 0x0, r8, 0x0}) ioctl$DRM_IOCTL_MODE_DIRTYFB(r7, 0xc01864b1, &(0x7f0000000240)={r9, 0x2, 0x8, 0x0, &(0x7f0000000080)}) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20000000) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x45) r10 = accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x4, 0x8, 0x2, 0xc}, {0x5, 0xf0, 0x2, 0x8}, {0x6, 0x0, 0x52}, {0x700, 0x4, 0x81, 0x6}]}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r10) 2m43.312259932s ago: executing program 0 (id=707): r0 = socket$alg(0x26, 0x5, 0x0) (async) socket$alg(0x26, 0x5, 0x0) (async) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000140)={0xfffffffd, {{0xa, 0x4e22, 0xa, @remote, 0x9}}}, 0xffffffffffffffc4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) (async) sync() (async) r2 = socket(0x1d, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000100)={'sit0\x00', &(0x7f00000000c0)={@mcast2, @empty, 0x16, 0x1}}) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = syz_io_uring_setup(0x10c, &(0x7f0000000380)={0x0, 0x92a0, 0x0, 0x4, 0x306}, &(0x7f0000000340)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000040)=0xffefffdc, 0x0, 0x4) (async) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) (async) syz_io_uring_setup(0x234, &(0x7f0000000380)={0x0, 0xce08, 0x10100, 0x1, 0x37d}, &(0x7f0000000000), &(0x7f00000001c0)) (async) io_uring_enter(r3, 0x3516, 0xc2de, 0x8, 0x0, 0x0) 2m28.185649305s ago: executing program 32 (id=707): r0 = socket$alg(0x26, 0x5, 0x0) (async) socket$alg(0x26, 0x5, 0x0) (async) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000140)={0xfffffffd, {{0xa, 0x4e22, 0xa, @remote, 0x9}}}, 0xffffffffffffffc4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) (async) sync() (async) r2 = socket(0x1d, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000100)={'sit0\x00', &(0x7f00000000c0)={@mcast2, @empty, 0x16, 0x1}}) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = syz_io_uring_setup(0x10c, &(0x7f0000000380)={0x0, 0x92a0, 0x0, 0x4, 0x306}, &(0x7f0000000340)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000040)=0xffefffdc, 0x0, 0x4) (async) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) (async) syz_io_uring_setup(0x234, &(0x7f0000000380)={0x0, 0xce08, 0x10100, 0x1, 0x37d}, &(0x7f0000000000), &(0x7f00000001c0)) (async) io_uring_enter(r3, 0x3516, 0xc2de, 0x8, 0x0, 0x0) 18.887038926s ago: executing program 4 (id=1247): mmap$IORING_OFF_SQ_RING(&(0x7f000071c000/0xe000)=nil, 0xe000, 0x0, 0x810, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x309201, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x88) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@metacopy_on}]}) r3 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x718bb647156ec3b7) mknodat$loop(r3, &(0x7f0000001600)='./file1\x00', 0x200, 0x0) chdir(&(0x7f0000000140)='./bus\x00') linkat(r3, &(0x7f0000000040)='./file1\x00', r3, &(0x7f0000000180)='./bus\x00', 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r3, 0x50009401, &(0x7f0000002640)={{r3}, "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"}) link(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='./file0\x00') open(&(0x7f0000000440)='./file0\x00', 0xe8142, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x4020aeb2, &(0x7f0000000080)={0x0, 0x2000000, @ioapic={0x0, 0x1, 0x8000, 0x0, 0x0, [{0x6, 0x7, 0xa, '\x00', 0xab}, {0x2, 0x0, 0x4, '\x00', 0x5b}, {0x60, 0x4, 0x8, '\x00', 0xb}, {0x5, 0xe, 0x7, '\x00', 0xf1}, {0x1c, 0xc, 0xd, '\x00', 0x43}, {0x4, 0x78, 0xc5, '\x00', 0x9}, {0x94, 0x5, 0x9, '\x00', 0xbe}, {0xf, 0x0, 0x6, '\x00', 0xfc}, {0x1, 0x4, 0x48, '\x00', 0x33}, {0x81, 0xf, 0x57, '\x00', 0x9}, {0x5, 0x4, 0x1, '\x00', 0x6}, {0x81, 0x6, 0x6, '\x00', 0x48}, {0x3, 0x1, 0x8, '\x00', 0x8}, {0x6, 0x3, 0x2, '\x00', 0x2}, {0x6, 0x5, 0x3, '\x00', 0x50}, {0xd, 0x2, 0xd}, {0x8, 0x81, 0x81, '\x00', 0xb}, {0x3, 0x89, 0x1, '\x00', 0xf}, {0x78, 0x7, 0x2, '\x00', 0x5}, {0x3, 0x7, 0xc1, '\x00', 0x7}, {0x5, 0x26, 0x5, '\x00', 0x9}, {0x7, 0x9, 0xe4, '\x00', 0x6}, {0xc1, 0xd, 0x3, '\x00', 0x10}, {0xfd, 0x3, 0x80, '\x00', 0x6}]}}) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) chown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) listen(r5, 0x80) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f00000006c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008004000000ffe809000000fff5dd0000000800030006010000418e01400004fcff", 0x58}, {&(0x7f00000004c0)="a27996190162232c7e264aac5d3b1c9c1951d3ba4f3cde38ae6acbdf1a6e975b476b6add3d11f1", 0x27}, {&(0x7f00000005c0)="3e3101ba7a9b3c627e7959218e57311b4cf90c93d1bc6426325a6d3672cd65f62eaf86caba6a26c381f95abd0b3c2ca90ab93c4e7313dc5a16f4f8dbfe5ca4d31701960f87df2d7d13519d2d21964d3dd3ecb8673aeb5081905046e9c8b33c11c70e6097a7587384b18d6e60a9656c85ea1add43a91f84b455bb01ca1a81dbebf348c0c2aff7915356f9991aa2def0a71b06131f7e699e6e8918856f", 0x9c}, {&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000000500)="191d8ca1dbc1b0f61dce17d879b7b570e64ddaf21d1ed5646e784d21a95ce4ddf86e4895627279239ec6cf4915981fd9c69d295659a65f29e6d0e1757efd37d50b9795e93f30cdeef11f5dd9f6efab415fe9", 0x52}, {&(0x7f0000000680)="3040905fb8440fd2ee0b0ec8cfccd0bdc7448df49e37c5fdd258b00d07f3f271d2bda70c9d49cac29e60f547e2277c506c71", 0x32}], 0x6) ioctl$KVM_RESET_DIRTY_RINGS(r4, 0xaec7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/1810], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000740), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) 15.737378574s ago: executing program 4 (id=1253): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0xe, &(0x7f0000001700)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000f0ffffff7a0af0ff0200000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000010000006a0af2fe000000008500000009000000b700000000000000950000000000000000e154cd8445974b26c933f7ffffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87881c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd5"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8}, 0x94) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x200, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ff, 0x2000, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x400, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) writev(r2, &(0x7f0000000440)=[{&(0x7f0000000140)="89e7ee2c78dad9b4b473fec988ca58e8001c75d38e0d369bd7c50580", 0x1c}, {&(0x7f0000000380)="9c74dfbf7757d9c4135f04770d56", 0xe}], 0x2) 9.021755869s ago: executing program 3 (id=1265): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = syz_open_dev$evdev(&(0x7f00000001c0), 0x1, 0x321301) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f00000002c0)=""/40) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) r3 = socket(0xa, 0x3, 0x3a) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x1000, 0x8, '9P2000.u'}, 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18, 0x0, 0x0, {0x2}}, 0x18) write$FUSE_INIT(r6, &(0x7f0000000280)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x0, 0xfff9, 0x4, 0x0, 0x2, 0x0, 0x0, 0x20, 0x7}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB="0ec6fa3ed90bf1e5686e6f3d", @ANYRESHEX=r6, @ANYBLOB=',k']) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$MRT6_ADD_MIF(r3, 0x29, 0xca, 0x0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x10000}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x11}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x5c}}, 0x4004804) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) 8.982501407s ago: executing program 2 (id=1266): mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x204031, 0xffffffffffffffff, 0xffffd000) r0 = landlock_create_ruleset(&(0x7f0000000140)={0x4009, 0x2, 0x3}, 0x18, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000180)={0x4000, r0}, 0x0) r1 = syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x204031, 0xffffffffffffffff, 0xffffd000) (async) landlock_create_ruleset(&(0x7f0000000140)={0x4009, 0x2, 0x3}, 0x18, 0x0) (async) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000180)={0x4000, r0}, 0x0) (async) syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) (async) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, 0x0, &(0x7f00000000c0)) (async) 8.838845753s ago: executing program 4 (id=1267): r0 = userfaultfd(0x80001) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$nl_route(0x10, 0x3, 0x0) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r2, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r2], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) (async) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r2, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r2], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r4 = socket(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) (async) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x9}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0xffffffffffffffdb, 0x3, {0x6, 0x2}}}}]}, 0x44}}, 0x800) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x64, 0x28, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x9}, {}, {0x9, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x11, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x2}}}}]}]}}]}, 0x64}, 0x1, 0x0, 0x0, 0x810}, 0x40040c4) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000009, 0x32, 0xffffffffffffffff, 0x91c6b000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)={0xaa, 0x100}) (async) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)={0xaa, 0x100}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x18f) mount$afs(0x0, &(0x7f0000002840)='./file0\x00', &(0x7f0000002880), 0x700, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') read$FUSE(r6, &(0x7f0000003240)={0x2020}, 0x2020) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000000000/0x400000)=nil, 0x400000}, 0x1}) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/114, 0x72}], 0x1) (async) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/114, 0x72}], 0x1) r7 = syz_open_dev$loop(&(0x7f0000001580), 0x7, 0x30400) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000000000/0x800000)=nil, 0x800000}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) close_range(r8, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1241, 0x5015, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x40}}}}}]}}]}}, 0x0) (async) r9 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1241, 0x5015, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x40}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r9, 0x0, 0x0) syz_usb_control_io$hid(r9, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x7, {[@global=@item_4={0x3, 0x1, 0x7, "84336f35"}, @global=@item_012={0x1, 0x1, 0x2, 'q'}]}}, 0x0}, 0x0) (async) syz_usb_control_io$hid(r9, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x7, {[@global=@item_4={0x3, 0x1, 0x7, "84336f35"}, @global=@item_012={0x1, 0x1, 0x2, 'q'}]}}, 0x0}, 0x0) ioctl$BLKBSZSET(r7, 0x40081271, &(0x7f0000000180)=0xffffffffffff84ba) (async) ioctl$BLKBSZSET(r7, 0x40081271, &(0x7f0000000180)=0xffffffffffff84ba) 8.074055042s ago: executing program 2 (id=1269): r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x2982, 0x0) r3 = socket(0x1d, 0x2, 0x6) r4 = socket(0x1, 0x1, 0x0) ioctl$SIOCGETSGCNT(r4, 0x89a0, &(0x7f0000000200)={@dev={0xac, 0x14, 0x14, 0x25}, @rand_addr=0x64010125}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) bind$can_j1939(r3, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000480)='task\x00') fchdir(r5) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000040000000800", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB], 0x50) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r8 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4e27, 0xffffffff, @mcast2, 0x7}, 0x1c) sendmmsg$inet6(r8, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) r9 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r9, &(0x7f0000000000)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'macvtap0\x00'}}, 0x1e) sendmmsg(r9, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x34000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x5, 0x0, 0xb, 0x9, 0x0, 0x2, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfe04}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0x9, 0xfe04, 0xe1}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r6}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000dc0)={0x2, "f7988cc7d5904954169f4e5787acbd8be848b26c19623bce0a731c34937a9d1c", 0x3, 0x4c16, 0x4, 0x20000, 0x6}) 7.421989315s ago: executing program 4 (id=1270): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240), 0x802, 0x0) syz_usb_connect$hid(0x6, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000140)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) r2 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000340), &(0x7f000001f200)=0x4) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000100)) ioperm(0x0, 0x5, 0x4000000000000020) getpriority(0x0, 0x5) sendmsg$nl_route_sched_retired(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000012100)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x5}}}, 0x24}}, 0x0) r8 = fcntl$getown(r4, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) kcmp(r8, 0x0, 0x5, r1, r5) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) socket$netlink(0x10, 0x3, 0x0) mq_open(&(0x7f00000001c0)='\x00', 0x40, 0x0, &(0x7f0000000400)={0x8, 0x2c6, 0x1000200, 0x9}) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848360000005e140602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x0) sendmmsg$inet(r2, &(0x7f0000000900), 0x0, 0x0) 7.039822497s ago: executing program 1 (id=1272): timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000280)={0x0}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000180)={r2, 0x0, 0x7f}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000002780)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000080)={r3, 0x3, r1}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r4, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ptrace(0x11, r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) 6.620873282s ago: executing program 3 (id=1273): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001040)={{0x12, 0x1, 0x0, 0x40, 0x15, 0x42, 0x20, 0x5a9, 0x1550, 0xe4bb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8e, 0xc4, 0x6f}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$rtl8150(r0, 0x0, 0x0) 6.248175196s ago: executing program 2 (id=1274): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x4008031, 0xffffffffffffffff, 0x78477000) mmap(&(0x7f0000d63000/0x1000)=nil, 0x1000, 0x8, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00009ba000/0x1000)=nil) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x12714, 0x0, 0x4000, 0x1000, &(0x7f0000b29000/0x1000)=nil}) syz_clone(0x20223000, 0x0, 0x0, 0x0, 0x0, 0x0) 5.910981693s ago: executing program 1 (id=1276): creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f00000000c0)={'comedi_test\x00', [0x4f27, 0x5, 0x10000, 0x30, 0x66, 0x4c7, 0x0, 0x8000, 0xa, 0x104, 0xffffffff, 0x1, 0xd, 0x1, 0x2, 0x80000101, 0x5, 0x1a449, 0x3, 0x400, 0x2086, 0x24, 0x0, 0x20001e5c, 0x7fff, 0x8002, 0x3c, 0x1, 0x6, 0x0, 0x1000000]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) r5 = shmget$private(0x0, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) shmctl$IPC_SET(r5, 0x1, &(0x7f00000001c0)={{0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40, 0x8}, 0x6, 0x4, 0x101, 0x751268ea, 0x0, 0x0, 0x101}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@cache_mmap}], [], 0x6b}}) chmod(&(0x7f0000000140)='./file0\x00', 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r7 = openat$selinux_policy(0xffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x282180, 0x0) accept4$unix(r7, 0x0, 0x0, 0x80000) mmap(&(0x7f0000aa9000/0x4000)=nil, 0x4000, 0x300000b, 0x12, r1, 0xd0fed000) mknod$loop(0x0, 0x0, 0x0) pwritev2(r6, &(0x7f0000000200)=[{&(0x7f0000000340)="3f86", 0x2}], 0x1, 0x8, 0x7, 0x17) 5.491142857s ago: executing program 2 (id=1277): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0xe, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8}, 0x94) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x200, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ff, 0x2000, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x400, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) writev(r2, &(0x7f0000000440)=[{&(0x7f0000000140)="89e7ee2c78dad9b4b473fec988ca58e8001c75d38e0d369bd7c50580", 0x1c}, {&(0x7f0000000380)="9c74dfbf7757d9c4135f04770d56", 0xe}], 0x2) 5.069156711s ago: executing program 1 (id=1279): sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r0 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0), 0x101a02, 0x0) openat(0xffffffffffffff9c, 0x0, 0x2c41, 0x3a) r1 = syz_init_net_socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r1, 0x0, 0x0, 0x800) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x19) socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mount(&(0x7f0000000000)=@filename='./cgroup\x00', &(0x7f0000000080)='./cgroup\x00', &(0x7f0000000040)='gfs2meta\x00', 0x20c400, 0x0) 4.340828156s ago: executing program 5 (id=1280): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000016c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x70bd27, 0x4000000, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xff}, 0x0, 0x1}}, @TCA_TBF_RTAB={0x404, 0x2, [0x1, 0x0, 0x1ff, 0x0, 0xfffffc80, 0x0, 0x6, 0xf9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, 0x3f, 0x0, 0x0, 0x0, 0x5e3cf17, 0x2, 0xafd, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffd, 0x6, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x2, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0xb97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5e, 0xfffffffc, 0x8, 0x0, 0xfffffffd, 0x400000, 0x3, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb484, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7fffffff, 0x0, 0xffffffff, 0x0, 0x3, 0x0, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x1e00, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xf1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffe, 0x0, 0x0, 0x400, 0x0, 0x0, 0xd79, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x100, 0x0, 0x4, 0xfffffffd, 0x0, 0x0, 0x3ff, 0xfffffffe, 0x0, 0x5d1, 0x1, 0x0, 0x0, 0x8, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0xfffffffd]}]}}]}, 0x45c}}, 0x0) 4.156696996s ago: executing program 4 (id=1281): r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SEM_STAT(r0, 0x2, 0x12, 0x0) semop(r0, &(0x7f0000000240)=[{0x3, 0x0, 0x1800}, {0x1, 0xe65b}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000680)=[0x7, 0x7f, 0x1, 0x9d]) r1 = semget$private(0x0, 0x0, 0xc1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000003c0)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xfff6}, 0x40, 0x4, 0x0, 0x0, 0x0, 0x0, 0xc6}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) execve(0x0, 0x0, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x0, 0x40, 0x8, 0xab9, 0x75, 0x3, 0x348, 0x8, 0x3ff}, 0x0) openat$dsp1(0xffffffffffffff9c, 0x0, 0x400080, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x109842, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000280)=0x40000002) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f00000000c0)) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000009, 0x8012, r4, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000009c0)={0xf, {"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", 0x1009}}, 0x1006) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'hsr0\x00', 0x0}) bind$packet(r5, &(0x7f0000000000)={0x11, 0xf6, r6, 0x1, 0x80, 0x6, @link_local}, 0x14) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x101140, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x37) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000000000040a306cb0c000000000001090224000100000009090400ff070000000000000a00000122030009058103000000017f"], 0x0) 4.154701483s ago: executing program 1 (id=1282): r0 = msgget(0x0, 0x90) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x5, 0x0, 0x3, 0x6, 0x2, 0x3e, 0x6, 0x92, 0x38, 0x0, 0x3, 0x5, 0x20, 0x1, 0x4}, [{0x70000000, 0x8, 0x2, 0x7f, 0x4, 0x40200004, 0xc, 0x400}]}, 0x58) close(r1) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000040)=""/144) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f0000000000)='nfs\x00', 0x2800084, &(0x7f0000000ac0)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x04\xc3\x00\x00\x00\x00\x00\x00\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="d00000001000010400000200fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0380000000000000900012800b0001006261746164760000800002800c0001004241544d414e5f560c0001004241544d414e5f560d0001004241544d414e5f49560000000d0001004241544d414e5f49560000000d0001004241544d414e5f49560000000d0001004241544d414e5f49560000000c0001004241544d414e5f560c0001004241544d414e5f560c0001004241544d414e5f5608000500", @ANYRES32=r3, @ANYBLOB="1800198014000400d0eff6adb4d40879f58485e06020a424021bc445ebd744e34e81e3678b177edfa903ecd3629a95961309650a0de56dda46dc6757c57d88e9ac19680e1f03bcd1fe54a6ebd721b51cdf1610"], 0xd0}, 0x1, 0x0, 0x0, 0x20004885}, 0x4054) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="180000001600010000000000040000210a00000004"], 0x18}}, 0x0) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001d0001f800000000000000000a0010"], 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) (async) ppoll(&(0x7f0000000140)=[{r2, 0x1094}], 0x1, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0xfffffffffffffd02) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bond0\x00'}) (async) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="d00000001000010400000200fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0380000000000000900012800b0001006261746164760000800002800c0001004241544d414e5f560c0001004241544d414e5f560d0001004241544d414e5f49560000000d0001004241544d414e5f49560000000d0001004241544d414e5f49560000000d0001004241544d414e5f49560000000c0001004241544d414e5f560c0001004241544d414e5f560c0001004241544d414e5f5608000500", @ANYRES32=r3, @ANYBLOB="1800198014000400d0eff6adb4d40879f58485e06020a424021bc445ebd744e34e81e3678b177edfa903ecd3629a95961309650a0de56dda46dc6757c57d88e9ac19680e1f03bcd1fe54a6ebd721b51cdf1610"], 0xd0}, 0x1, 0x0, 0x0, 0x20004885}, 0x4054) (async) 3.112883462s ago: executing program 2 (id=1285): r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), r2) getsockname$packet(r2, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104001007fb5c360dff9fe30000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}, 0x1, 0x0, 0x0, 0x44004}, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000459bb2405804035000000000000109021b000111000000090400000195699b000905", @ANYRES32], 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) setsockopt$inet6_tcp_int(r4, 0x6, 0x2000000000000022, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000045, 0x0, 0x0) close(0x3) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000002300), 0x0) fanotify_init(0x200, 0x0) add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffd) syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000009a65d0860040800dee20102030109021b05000000000009040000f678eaf50009058402", @ANYBLOB="94"], &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x4, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 2.928031821s ago: executing program 3 (id=1286): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "1a05204ed8b4f691bec5191ae91e8e126b0051e74156cdf85f59c743229e34f58026a825de4787765d2de8afc086354d0d474861de0fa0ec2df668b83ec4b3d3", 0x30}, 0x48, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x41) 2.869684711s ago: executing program 1 (id=1287): socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x0, 0x1) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2031}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20048054}, 0x0) syz_open_procfs(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = fsopen(&(0x7f00000084c0)='zonefs\x00', 0x1) syz_fuse_handle_req(r4, &(0x7f00000085c0)="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", 0x2000, &(0x7f000000afc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @empty, 0x1, 0x6, [@multicast1, @multicast1, @private=0xa010100, @rand_addr=0x64010100, @rand_addr=0x64010100, @broadcast]}, 0x28) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f0000000580)="17", 0xfdef, 0x10008095, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x6, 0x76, 0x0, 0x0) 2.303381385s ago: executing program 5 (id=1288): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) sched_setattr(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x396, @empty}, 0x1c) pipe(&(0x7f0000000040)) (async) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r3, 0x4, 0x42800) close(0x3) (async) close(0x3) r4 = syz_io_uring_setup(0x4efb, &(0x7f0000000200)={0x0, 0x5129, 0x400, 0x0, 0x2ce, 0x0, r2}, &(0x7f0000000400), &(0x7f0000000440)) syz_io_uring_setup(0x2880, &(0x7f0000000480)={0x0, 0xe35f, 0x80, 0x0, 0x141, 0x0, r4}, &(0x7f0000000500), &(0x7f0000000540)) socket$alg(0x26, 0x5, 0x0) (async) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000002300)="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", 0x779) (async) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000002300)="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", 0x779) r6 = fanotify_init(0x200, 0x0) memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xac\xbe\xe1}knh#\xcf)\x0f\xc8\xc0\"\x9cc\x10d\xee\xa9\x8b\x06\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\xcf~\xb90a\xa9\xb2\x04\x1d\xa1\xce\x8b\x19\xea\xef\xe3\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) (async) memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xac\xbe\xe1}knh#\xcf)\x0f\xc8\xc0\"\x9cc\x10d\xee\xa9\x8b\x06\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\xcf~\xb90a\xa9\xb2\x04\x1d\xa1\xce\x8b\x19\xea\xef\xe3\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) fanotify_mark(r6, 0x1, 0x48001059, 0xffffffffffffffff, 0x0) r7 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="1d", 0xfe3a, 0xfffffffffffffffe) keyctl$read(0xb, r7, &(0x7f0000001300)=""/4096, 0xffffffffffffffd2) (async) keyctl$read(0xb, r7, &(0x7f0000001300)=""/4096, 0xffffffffffffffd2) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000100ffff000000000000000085000000230000009500"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='mm_khugepaged_scan_pmd\x00', r8}, 0x18) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x19) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) (async) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) unshare(0x68040200) socket$inet6(0xa, 0x3, 0x3c) socket$inet6(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xffffffff, 0x0, 0x0, 0x41100, 0x54, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xffffffff, 0x0, 0x0, 0x41100, 0x54, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) 2.1077005s ago: executing program 3 (id=1289): r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @broadcast}}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) r2 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) write$FUSE_DIRENTPLUS(r0, &(0x7f0000001000)={0x5d8, 0xfffffff5, 0x3, [{{0x2, 0x2, 0x4, 0x0, 0x0, 0x7, {0x3, 0x2, 0x100000000, 0x7, 0x5a44, 0x3, 0x5, 0x7, 0x1, 0xa000, 0x6, r1, r2, 0x6, 0x6}}, {0x1, 0x8, 0x19d, 0x6, 'U\xeb\x99\x0ePjpT\xcf\x16\x9b\xcd\x8aM\xf8\x8b\xd6E\xfd\xa5\xcf\xb4\xaa3\x86\x9b\xfe@\xeeQ\xdf\xfb\xee\\\xa2\xc1\xb3>\xa5x\xfb\x01u\vwD\xff\xec\xc5QUxA\\\xdev\xdb\x16\"[\xf1\x02j\xde\x84\x9e\xbeQ%\xdaTc\x93\xaa\x13\xf3\x1c\xe9}e\x06\xe8\xc3<.\xb8\x88\xe5\xc7i+\f,\xbdU27\xf16\xbfZ\xbc\xb6\xb9\xf1\xb8\xb6\x9a\xb4G\x99\xf3\x84\xc9\xe7S\x98SZ\x83\xd8\"\x8e\xa8\xd0\xf9\tG\xb5\xa4\v\xe1P]0\xf5\xf5\xab?Q\x92\x8a\xf8>\x0e\tP\xf0 \x8f\x8d\xc2\xb0\x8de(\xbe\xdd\xd5\xb4\xa1-\xffo\xb3\xe2\xc3\xa9\xd7K\x92\xb9\xd0\x9b1\x14\v\xa3S\xffB\xb5w\xf8\xf4\xc0\no\xa0\xca\v.\x19!xl\xc4\x15KL\xd9\xe5\xe5]L\xfd\xda\x13\xce\x9c\xd2\xb0$\b\xbdV\x7f\x1c\x11\x94\'b\xde\xb0\xf8\x9cd\xf2\x9a\x9ct}|E\xe5\x98\xcd\r\aa&\xc8\xd3/\xc9c\xfd\xb2\fj<\xe0\x7f\xc6V\xd4\x12\x10\x9aXUm\xab\xb9\x9a\fd\b\xe8\xbf>\f\xde5]\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00K\xcc\xd7t\xa9;zu\xadWu\xce\x9b\xa8\xf1&M\x9e;\x81\xb2\t\x7f\xa4\xaecb\x8e\xd0}C\xb0\xf6\xad\xc8\xb1\xa5\x1d3\xd9\x8e0C\x89\xd2\xeaf\xda\x9b\xfd\x13D\xbb\x1a}\xb3K*|\xd3)\x91\x82\xb9DZK\xc9^\xef/s\x9a\x83\xd6\x83,\x1eQ\xe3R\xa9\xad\x17\xbb\xef!1\xdaDNc\xae\xe9\xac\x0f4\x00\xa70\b\x8b\xdc\xfb\xf3\xf9\xb7\xdao\x93(g\xddZv8\xb3\\\xe9\xab\xd8\xea\xf0\xd7'}}, {{0x3, 0x2, 0xff, 0xc327, 0xe, 0xfffffffd, {0x3, 0x80000000, 0x9, 0x4, 0x9, 0xfffffffffffffff8, 0x1, 0xfffffffb, 0xffff, 0x8000, 0x2, r3, r2, 0x7e84, 0x8}}, {0x5, 0x3ff, 0x1b4, 0x7f, '\x00\x00\x00\x00\x00\xa6\xfcY\x98\xee\xaa{\x13\xd5\x98Y\x89\xa4\x1f\xdf\xa8I1R\xcaM\x94\xf3\xd5\xcc\xbd\xc8zU\xcb\x81\x02\xc8\xd9c\x97\xaeAA\t\xe1\x81\x12O\x87&\xaa\x17\x8eib\x87\t\xa8\'\xb5q\v\xd1\xee\xdf\x00\x840\x9d\xe9\xe6cL\x84\xd2\xc2\xcd\xa69o\xd6\xa4]\x8a\xb7\xc7\xaa\xfe\x83\xdce\xc4D2\x8fWMc\xad\x95G\xe7\x86\x18A\xcfY\xf2\xee\x95\xd9xE\xb6\x9d\xa05\xf3\xb6\x7f\x05!\xe2\xdcs\x15\x8e\x06\xcb\xaa*\x1a\xbc\xa0R\xad/\xb7L\f:.\xc4\xdf^\xf2\xa96u>m$\xa7\x10\x94\xf6 \x95\xc2R`\xd5\xeaR\x85=Nj\x1a5\xef\xfa\xdb\x9f\x12di\xa2\x8a:(A}5O\x01@\x00\xa7\xc5o\xfdhX\x88\tJSy\xe5\xf0\xbf\xc4\xa5\x9c\xe7$\xb2\xab\xf8\x83\t1\xd8\x89\x8a\x1bXd\x1d\xfa\t\x8a\x97a\xac\x17\xcdA\xceF\x8a\x8b\xd1e\x01\xdc\xc3#F\xdc-\xa3L:\xe7\x92\x88\x95\xf2\xf4&\x028\x87}\x93\xab[\xde\xe4\x02X\x01\xf6z\xe1\xd0x\xfb\xd5I\x7fTe\a\xd6?\xce\xe4\x047\xe7\x8f\xe2c\xdfd#E\xe4\xf6T\xb5@\xb9\x92\x10\xb8+\x1b\xc9\xa1\t\xc8\xb9rp\x1e\xfd\xb0\x10\x9dZ\xaf\xaaI\b\xb6\x11\xba\xb5\xb4\xe1\xa6\x81\xe7E\xd5_\xa8W\xbd\xde\xc3\x87\x9c\xba^\xcc\xc2&\xce0/\xe3\x1d\xf5\xca\xa0G|\xae\xe3\xa6#\x18\xa7z\xfc\x8f\xdc\x87\xff\xa8\xc8k\x1e\x82\xf1\xc2\xade\xa3\x8d?\xec\xce>\xe1{\x9c\xf0\x14\x1dohu\xee[F\xe3ji\f w\x99~q\xf6QmO\xd5S\x05\xb4\"\xfc\xc9\xe4\x95\x18\x94\xb1\x9e\xb7\x92\xfe^D\n.\x80 \xdf\x06\xf98\xdfQ \xb5I'}}, {{0x5, 0x0, 0x10, 0x7, 0x2, 0x8, {0x0, 0x0, 0x81, 0xfffffffffffffffe, 0x0, 0x86, 0x61d, 0x4, 0x100, 0xa000, 0x7, r3, r2, 0x4, 0x2}}, {0x2, 0x8, 0x1, 0x400, '\x00'}}, {{0x5, 0x0, 0xffff, 0x2, 0x9, 0x1, {0x3, 0xffff, 0xb, 0x0, 0x6, 0x5, 0x3, 0x8, 0x10, 0x4000, 0x80000000, r1, r4, 0x0, 0x7f}}, {0x6, 0x5, 0x2, 0x1, '^/'}}]}, 0x5d8) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r5, &(0x7f0000000680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x4000000, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000040)="18", 0x1}], 0x1}}, {{&(0x7f00000000c0)={0xa, 0x4e21, 0x5, @local, 0x6}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000100)="a8", 0x1}], 0x1}}], 0x2, 0x0) shutdown(r5, 0x1) setsockopt(r5, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000ac0), r6) sendmsg$NLBL_CALIPSO_C_ADD(r6, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)={0x14, r7, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0xc840}, 0x20020000) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), r6) 1.879921244s ago: executing program 5 (id=1290): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x101002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000007c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x1c, 0x4, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @log={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0xb8}}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nicvf0\x00', 0x7101}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = dup(r2) ioctl$PTP_SYS_OFFSET(r3, 0x43403d05, &(0x7f0000000400)={0x15}) write$UHID_INPUT(r3, &(0x7f0000001040)={0xe, {"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", 0x1000}}, 0xfffffffffffffd33) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x94) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000200)=r4) close(0x3) 1.33783191s ago: executing program 3 (id=1291): r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000004, 0x110, r0, 0x0) (async, rerun: 64) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) (rerun: 64) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x8, 0x8, 0x9, 0x10001, 0xf, "3ec397e0f72ba33d06176e0f45567c6a8c35b5"}) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'pimreg1\x00'}) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) (async) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000000c0)=0xb) r2 = socket$inet_tcp(0x2, 0x1, 0x0) (async) r3 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa, 0x4004011, r3, 0x3) (async, rerun: 64) r4 = accept$netrom(0xffffffffffffffff, &(0x7f0000000100)={{}, [@bcast, @netrom, @default, @default, @null, @bcast, @netrom]}, &(0x7f0000000180)=0x48) (rerun: 64) setsockopt$netrom_NETROM_T4(r4, 0x103, 0x6, &(0x7f00000001c0)=0x1, 0x4) (async) r5 = dup3(r1, r3, 0x0) connect$pppl2tp(r5, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1, 0x1, 0x2, 0x2}}, 0x2e) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000240)) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) (async, rerun: 32) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f00000002c0)={'veth1_to_bridge\x00'}) (async, rerun: 32) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000300)={0x1, 0x73, 0x9}) (async) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e23, @remote}}, 0x0, 0x0, 0x4f, 0x0, "ce4d32f5d7e5ea5bfaaf4077063613285d6501dffd7caa3ee1a47231161b3d129dbde984b426002eba85ab85d339c07014c1642b1c45426aa41edba753eeedb9b9958311479161bc0eefb1c5f6895fd8"}, 0xd8) (async, rerun: 64) ioctl$TIOCL_GETSHIFTSTATE(r5, 0x541c, &(0x7f0000000440)={0x6, 0x5}) (async, rerun: 64) socket$inet_tcp(0x2, 0x1, 0x0) (async) syz_io_uring_setup(0x5ac7, &(0x7f0000000480)={0x0, 0x7c43, 0x40, 0x1, 0x2df, 0x0, r5}, &(0x7f0000000500), &(0x7f0000000540)) (async, rerun: 64) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), r5) (rerun: 64) sendmsg$NL80211_CMD_DEL_INTERFACE(r4, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r6, 0x206, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x80885}, 0x45) (async) ioctl$TCFLSH(r5, 0x540b, 0x0) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000006c0), r7) (async, rerun: 64) ioctl$VIDIOC_S_OUTPUT(r5, 0xc004562f, &(0x7f0000000700)=0x7ff) (rerun: 64) r8 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$VT_DISALLOCATE(r8, 0x5608) 1.310784903s ago: executing program 5 (id=1292): write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0x2d, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000280), 0x0, 0x80200) gettid() (async) gettid() r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) (async) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff00001e0001ff000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e0000000400028008000a00", @ANYRES32=r3], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) (async) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) (async) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="400000001000030425bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="0005000000000000180012800b0001006772657461700000080002800400120008ddbf00", @ANYRES32=r6, @ANYBLOB], 0x40}, 0x1, 0x0, 0x0, 0x24000804}, 0x8000) socket$nl_route(0x10, 0x3, 0x0) (async) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) (async) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00030000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB], 0x4c}}, 0x0) (async) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00030000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB], 0x4c}}, 0x0) read(r0, &(0x7f00000002c0)=""/212, 0xd4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x335, @tick=0xe, 0x52}) r10 = socket$kcm(0x2d, 0x2, 0x0) r11 = socket$kcm(0x2d, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r11, 0x89e2, &(0x7f0000000400)={r10}) bind$xdp(r12, &(0x7f00000000c0)={0x2d, 0x8, 0x0, 0x20002a}, 0x10) (async) bind$xdp(r12, &(0x7f00000000c0)={0x2d, 0x8, 0x0, 0x20002a}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000000c0)={0x3, 0x1, 'client1\x00', 0x2, "85d5f3dc07ade253", "c2382b4c6bb074dcb971c144adc7e6576c93d30263c40dbdd1b75d7917ca30cb", 0x7fe, 0x800}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000002a00)={{0x40, 0x9}, {0x80, 0x5}, 0x0, 0x0, 0xb}) 1.007833731s ago: executing program 3 (id=1293): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x149a82, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r3) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_procfs$namespace(r0, &(0x7f0000000200)='ns/time\x00') sendto$inet6(r4, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = memfd_create(&(0x7f0000000440)='\x103q}2\x9a\xce\xaf^\xd5\xfd\xa9\r\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99\x18\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83z\x80\x8fQ|\xf5d\x10\x10\xd7\x01M\x7fML\x18\'\x1a<\xfee7{l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfa\xe5!\xd3\xb2\x94\xf1\xea\xcf\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D\x15E^7%8\x94y\x98\xf0l\xa0\'Q%\xd4\xda\xee\x81}\xcc\xfd\xa2\xe3M~x\x96\xe3]\xd70\xa2\x17\xca\xde\x1b\xaa\xe0l\xfc\x85\x8fc\x1c{|e\x8bs\xb0\x85E\xce;p)\xf8\xa6\xaa&QC4V\x81\x04\xcf\xd2\x81\xdc\xdf\xd7<\x9f\x93\x8bX\xd4\xea\xb2\xff\b\x92\xc7\x00\xef\xff\x00\x93\x1f\x92\xa7dcY\x9c\x9e9O-\xfcF\xbb\xbd{:IR\xea\xd8$\xe2\xa0\xc2\x8b\x1a\xead\xb8\xe1:6\x15M\x1f\xdak\x8c\x909\xd8\xb3\x02\xe0\x04\x9c\xc2\x06|\xf0\x0f\xa6Y&r\x9b\xc7\x1d\xe7jDf\x87@\x8fg\tRJwe\xe2\xdcunu\xff`\xa40\xce\xffB%\xe4k\xff\x8d\x06\x0e\x89\xd99C\x9fF\x9c[M=\xa0^\xa8\xed)\xe8Z\xe8\x9b&\x87\x04\xa4\t\xaa\xd8\xd6\xd5pG\xcb\xc4\x8b\xf7\xb8#\xc9\xd8|\xa5\xa6S\x8b\x8cv\xb7)\x02k\xf3L\x03\xbb\xfa\xe1\\\xf1\x8cUj\xd5\xa5\x88GL\xe7_\xfd\x17C=G\x0f\xe9u\x1d\xfeg\xfex\xcd\xaa\xad\x906\xd0sy\xc6T\x93\xae\xd5r\xc8G\xc5\xfdS\xff\x04:`\x1e\xe3;l\xcd&\xd4\xf4\x8eum\x04\x00~\xfa\x05\xd7\xe7X\xc7/\xae=\x93wwT\x13\xbd,\xd6\x16\x84\xcd\xd1\xd8\xe1P_\xbf0\xd8\x8d%Yh\xb5\xb4\"\xf5\x93\xdeh\xce\xa5\xe8\xc8ZmH\x98\xaeb\xa5B5)\x80m\xff\xec\x88\x89\xf07{\x95\xc9\xd0\xee\xe1\x1d\x80\xcc]-\xc2\xa1\x02ELhI\xd9\xf5\xcfk\x8a&i\xc1\xff9T\x8e\xe2rY\xa3\xd2H9\xfe\x0e\x1e\xac\x0f\xc3\xbd{\xd9\xcc\xbe\xa9\x93\xe0\xa4W\x15n>\xc1\xf1\x9e\"\x93\x19\x19\x1a\xcc\x7fy\xd2~\x05\x99\xe6\x00o\xca\xe4\xc6\xd4\xf5\xa0\xc8P\xd6\x05\xf3\xc6~E\xacI\xd4\xe9\xa1|>\x91.K\x81\xa9+\xcf\xff\xcb\xfa\x0f\xe7n\x83H\x12\xac\x80\x16\xf8\x87Q\x97Az\n`\xb6\xe13A\xec\x8d(\\D\xec\xa6\t1\xa0h\xfc\x1f\xdd1@u%\xf4p\xa1x\xb2|-4\xb4:\xf8\xd5wP \x84m\xe2\xd9\xfcb\xa0\xc3\xc9\xe7W\x86\xd7$\xa4ml\xee\x97[\xb7\xfa\x19\x06U)j!\x91\'\x98\xd2kFN\xfa\x80)O\xb9(!n\x9d\x13\x15\xf1\x1a\xb8y\x14l\xd1', 0x7) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x762}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone3(&(0x7f00000003c0)={0x385200080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r5}}, 0x58) 774.36856ms ago: executing program 2 (id=1294): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) syz_emit_ethernet(0x4a, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f000001aa40)=""/102400, 0x19000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000080)=0x8, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0xc0686611, &(0x7f0000000180)={0x68, 0x0, 0x17, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000040)={0x14}) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) socket$inet_sctp(0x2, 0x1, 0x84) memfd_create(&(0x7f00000009c0)='y\x105\xf3\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdbU\xb1\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\x90i\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14O\xf8\xb5C\x1f\xb6b8b\x06A2@D\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\x05\x00\x00\x00\x00\x00\x00\x00\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\x88\xd1\x1eQB\x18\xc1-\xc4\x8fK\xf8\xfa\xb6\xf8\v;\xaa\x8fW\xcc\n\x17\x7f\x98\xb7\xcdqV\xd4\xf0)\xfa\x0fG\xc8\xbf\xfd\xe8>K\f\xcd+\xb0\x99Q\xba/\xa8\xb9`k\b\xd1\xcc\xfc\xeaA\"\v=\x83fC\x90%\xa1d\x91\xf8:\x16<\xad\xc2\x18\xdf\x01\xe2\x96\xfcj\xe9\xa4\x065m\x03\x05Np\xda\"\xf1\xb6\xbcP\x8fP\x8d\x89%\xf2\x12T\xd0\xc3\x15W\x9c\x87\x1b\x8c\xc9\xd9\xc6\xad\x96-d\xa2wFB\xcaB\xa5\x15\xf8,\x04\x1c*\xd98\x8bG\x90\x81`\x03\xe0\xde\x9c\x9a\x0f\x1b\x8f\xd2%*&$Wc\xb3\xa6\xc4TK1}2\xb3\xab\xf4\xb7\xb7\x85\apa\xaf\x1c\x10i\xb9\x9f\x06\xff4%\"7f \x0e\xf5Bk\r\xac\"\x13tNx\xc0$\x85\x9f', 0x2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad000000", 0x4) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd\x00') lseek(r5, 0x7, 0x1) r6 = socket$phonet(0x23, 0x2, 0x1) recvfrom$phonet(r6, 0x0, 0x0, 0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='sys_enter\x00'}, 0x18) nanosleep(0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000003dc0)=[{{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0xfffffdef}, {{&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x299, 0x0) 94.52401ms ago: executing program 4 (id=1295): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0xe, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8}, 0x94) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_init(0x200, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ff, 0x2000, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x400, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) writev(r2, &(0x7f0000000440)=[{&(0x7f0000000140)="89e7ee2c78dad9b4b473fec988ca58e8001c75d38e0d369bd7c50580", 0x1c}, {&(0x7f0000000380)="9c74dfbf7757d9c4135f04770d56", 0xe}], 0x2) 0s ago: executing program 5 (id=1296): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x41, 0x2, 0x4, 0x10001, 0x6, "008ef14ba278887cb0baba08430080317e6324"}) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001040)={0x18, {"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", 0xfffffffffffffe03}}, 0xfffffdef) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x7fffffff}}}}]}, 0x4c}}, 0x0) shutdown(r0, 0x2) close(r4) kernel console output (not intermixed with test programs): 7f982b78ebe9 code=0x7ffc0000 [ 318.475875][ T30] audit: type=1326 audit(1756048046.191:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10052 comm="syz.1.886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f982b78ebe9 code=0x7ffc0000 [ 318.500498][ T30] audit: type=1326 audit(1756048046.191:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10052 comm="syz.1.886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f982b78ebe9 code=0x7ffc0000 [ 318.527253][ T30] audit: type=1326 audit(1756048046.191:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10052 comm="syz.1.886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f982b78ebe9 code=0x7ffc0000 [ 318.650428][ T92] gspca_sq930x: ucbus_write failed -110 [ 318.872437][ T92] gspca_sq930x: Sensor ov9630 not yet treated [ 318.878545][ T92] sq930x 2-1:0.0: probe with driver sq930x failed with error -22 [ 319.132335][ T9974] tipc: Disabling bearer [ 319.204962][ T1208] usb 6-1: USB disconnect, device number 2 [ 319.346749][ T30] audit: type=1400 audit(1756048047.271:555): avc: denied { connect } for pid=10071 comm="syz.5.888" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 319.348109][T10072] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. [ 319.497384][ T30] audit: type=1400 audit(1756048047.271:556): avc: denied { write } for pid=10071 comm="syz.5.888" laddr=172.20.20.10 lport=1 faddr=172.20.20.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 319.580996][ T1208] usb 2-1: USB disconnect, device number 37 [ 319.665097][T10082] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 319.875295][ T30] audit: type=1400 audit(1756048047.401:557): avc: denied { map } for pid=10069 comm="syz.2.889" path="/proc/746/task/749/clear_refs" dev="proc" ino=25468 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 323.080332][ T92] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 323.295769][ T92] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 323.404868][T10142] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 323.433829][ T92] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.671649][ T92] usb 3-1: Product: syz [ 323.685681][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 323.685695][ T30] audit: type=1400 audit(1756048051.601:559): avc: denied { ioctl } for pid=10145 comm="syz.1.905" path="socket:[26071]" dev="sockfs" ino=26071 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 323.687509][ T92] usb 3-1: Manufacturer: syz [ 324.017825][ T92] usb 3-1: SerialNumber: syz [ 324.172734][ T92] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 324.190735][ T30] audit: type=1400 audit(1756048052.101:560): avc: denied { setattr } for pid=10156 comm="syz.1.909" name="video1" dev="devtmpfs" ino=931 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 324.365899][T10175] trusted_key: encrypted_key: master key parameter 'deİ}' is invalid [ 324.386804][ T9520] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 325.132795][ T30] audit: type=1400 audit(1756048053.061:561): avc: denied { write } for pid=10157 comm="syz.5.910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 325.172424][ T30] audit: type=1400 audit(1756048053.091:562): avc: denied { map_create } for pid=10157 comm="syz.5.910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 325.317624][ T30] audit: type=1400 audit(1756048053.091:563): avc: denied { bpf } for pid=10157 comm="syz.5.910" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 325.530405][ T9520] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 325.697117][ T30] audit: type=1400 audit(1756048053.091:564): avc: denied { map_read map_write } for pid=10157 comm="syz.5.910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 325.730818][ T9520] ath9k_htc: Failed to initialize the device [ 325.774064][ T9520] usb 3-1: ath9k_htc: USB layer deinitialized [ 325.789183][ T30] audit: type=1400 audit(1756048053.101:565): avc: denied { create } for pid=10179 comm="syz.4.914" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 325.909392][ T30] audit: type=1400 audit(1756048053.101:566): avc: denied { prog_load } for pid=10179 comm="syz.4.914" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 325.942237][ T30] audit: type=1400 audit(1756048053.101:567): avc: denied { perfmon } for pid=10179 comm="syz.4.914" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 326.002498][T10189] netlink: 4 bytes leftover after parsing attributes in process `syz.1.916'. [ 326.003482][ T30] audit: type=1400 audit(1756048053.131:568): avc: denied { execmem } for pid=10179 comm="syz.4.914" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 326.106349][T10189] veth0_macvtap: left promiscuous mode [ 326.865638][T10221] netlink: 40 bytes leftover after parsing attributes in process `syz.1.921'. [ 327.151444][ T5919] usb 3-1: USB disconnect, device number 24 [ 327.887791][T10237] netlink: 52 bytes leftover after parsing attributes in process `syz.4.924'. [ 329.290209][ T30] kauditd_printk_skb: 89 callbacks suppressed [ 329.290224][ T30] audit: type=1400 audit(1756048057.201:658): avc: denied { read } for pid=10261 comm="syz.4.930" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 329.352646][ T30] audit: type=1400 audit(1756048057.201:659): avc: denied { open } for pid=10261 comm="syz.4.930" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 329.485366][ T30] audit: type=1400 audit(1756048057.211:660): avc: denied { ioctl } for pid=10261 comm="syz.4.930" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 329.645708][T10268] syz_tun: entered allmulticast mode [ 329.653658][ T30] audit: type=1400 audit(1756048057.571:661): avc: denied { setopt } for pid=10267 comm="syz.3.932" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 329.736843][T10268] dvmrp8: entered allmulticast mode [ 329.763755][T10267] syz_tun: left allmulticast mode [ 329.769097][ T30] audit: type=1400 audit(1756048057.691:662): avc: denied { write } for pid=10267 comm="syz.3.932" name="video8" dev="devtmpfs" ino=951 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 329.886595][ T30] audit: type=1400 audit(1756048057.811:663): avc: denied { accept } for pid=10275 comm="syz.3.935" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 330.132649][ T30] audit: type=1400 audit(1756048057.881:664): avc: denied { read } for pid=10272 comm="syz.4.934" name="btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 330.191656][ T30] audit: type=1400 audit(1756048057.881:665): avc: denied { open } for pid=10272 comm="syz.4.934" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 330.387510][T10290] gfs2: gfs2 mount does not exist [ 330.794754][ T30] audit: type=1400 audit(1756048057.901:666): avc: denied { read } for pid=10281 comm="syz.4.936" name="event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 330.820478][ T30] audit: type=1400 audit(1756048057.901:667): avc: denied { open } for pid=10281 comm="syz.4.936" path="/dev/input/event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 331.130600][ T5901] usb 4-1: new low-speed USB device number 31 using dummy_hcd [ 331.290721][ T5901] usb 4-1: device descriptor read/64, error -71 [ 331.350259][ T24] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 331.515625][T10302] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 331.610651][ T5901] usb 4-1: new low-speed USB device number 32 using dummy_hcd [ 331.641928][ T24] usb 5-1: config 0 has an invalid interface number: 95 but max is 0 [ 331.724435][ T24] usb 5-1: config 0 has no interface number 0 [ 331.743844][ T24] usb 5-1: config 0 interface 95 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 64 [ 331.750523][ T5901] usb 4-1: device descriptor read/64, error -71 [ 331.807481][ T24] usb 5-1: config 0 interface 95 altsetting 0 bulk endpoint 0xD has invalid maxpacket 16 [ 331.819885][ T24] usb 5-1: New USB device found, idVendor=10b5, idProduct=ae70, bcdDevice=27.ee [ 331.839916][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.850278][ T24] usb 5-1: Product: syz [ 331.854444][ T24] usb 5-1: Manufacturer: syz [ 331.859029][ T24] usb 5-1: SerialNumber: syz [ 331.875121][ T24] usb 5-1: config 0 descriptor?? [ 331.880791][T10299] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 331.887959][T10299] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 331.895864][ T5901] usb usb4-port1: attempt power cycle [ 331.992961][T10310] netlink: 316 bytes leftover after parsing attributes in process `syz.2.942'. [ 332.099084][T10299] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 332.107808][T10299] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 332.340537][ T5901] usb 4-1: new low-speed USB device number 33 using dummy_hcd [ 332.481313][ T5901] usb 4-1: device descriptor read/8, error -71 [ 332.555776][T10322] netlink: 12 bytes leftover after parsing attributes in process `syz.1.944'. [ 332.565178][T10322] netlink: 'syz.1.944': attribute type 14 has an invalid length. [ 332.573123][T10322] netlink: 12 bytes leftover after parsing attributes in process `syz.1.944'. [ 332.582033][T10322] netlink: 'syz.1.944': attribute type 14 has an invalid length. [ 332.775261][ T5901] usb 4-1: new low-speed USB device number 34 using dummy_hcd [ 332.859839][ T5901] usb 4-1: device descriptor read/8, error -71 [ 333.011111][ T5901] usb usb4-port1: unable to enumerate USB device [ 333.051435][ T9520] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 333.243869][ T9520] usb 6-1: Using ep0 maxpacket: 8 [ 333.264039][ T9520] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 333.277486][ T9520] usb 6-1: New USB device found, idVendor=1b1c, idProduct=1b09, bcdDevice= 0.00 [ 333.286700][ T9520] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.296713][ T9520] usb 6-1: config 0 descriptor?? [ 333.320395][ T9] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 333.380836][ T5901] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 333.471765][ T9] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 333.481525][ T9] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 333.491212][ T9] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 333.506013][ T9] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 333.515200][ T1208] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 333.522808][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.531365][ T9] usb 3-1: Product: syz [ 333.536321][ T9] usb 3-1: Manufacturer: syz [ 333.540965][ T9] usb 3-1: SerialNumber: syz [ 333.549372][ T9] hub 3-1:1.0: bad descriptor, ignoring hub [ 333.555366][ T5901] usb 4-1: Using ep0 maxpacket: 8 [ 333.560730][ T9] hub 3-1:1.0: probe with driver hub failed with error -5 [ 333.571320][ T5901] usb 4-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 333.580426][ T5901] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.588432][ T5901] usb 4-1: Product: syz [ 333.592960][ T5901] usb 4-1: Manufacturer: syz [ 333.597577][ T5901] usb 4-1: SerialNumber: syz [ 333.605610][ T5901] usb 4-1: config 0 descriptor?? [ 333.680352][ T1208] usb 2-1: Using ep0 maxpacket: 32 [ 333.688837][ T1208] usb 2-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=26.3f [ 333.698212][ T1208] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.706252][ T1208] usb 2-1: Product: syz [ 333.711305][ T9520] corsair 0003:1B1C:1B09.0007: ignoring exceeding usage max [ 333.711533][ T1208] usb 2-1: Manufacturer: syz [ 333.723990][ T1208] usb 2-1: SerialNumber: syz [ 333.729208][ T9520] corsair 0003:1B1C:1B09.0007: hidraw0: USB HID v0.00 Device [HID 1b1c:1b09] on usb-dummy_hcd.5-1/input0 [ 333.745250][ T1208] usb 2-1: config 0 descriptor?? [ 333.765041][ T1208] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 333.794661][ T9] usblp 3-1:1.0: usblp0: USB Unidirectional printer dev 25 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 333.913562][T10324] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 333.922662][T10324] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 333.954400][ T5919] usb 6-1: USB disconnect, device number 3 [ 334.018068][ T24] usb 5-1: USB disconnect, device number 42 [ 334.019852][T10334] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 334.045204][T10334] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 334.058976][T10334] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 334.075350][T10334] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 334.084640][T10334] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 334.097348][T10334] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 334.116068][T10334] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 334.124720][ T9] usb 3-1: USB disconnect, device number 25 [ 334.135165][ T9] usblp0: removed [ 334.145865][T10334] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 334.154758][T10334] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 334.163539][T10334] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 334.196512][ T1208] gspca_stk1135: reg_w 0x2 err -71 [ 334.202922][ T1208] gspca_stk1135: serial bus timeout: status=0x00 [ 334.209344][ T1208] gspca_stk1135: Sensor write failed [ 334.215307][ T1208] gspca_stk1135: serial bus timeout: status=0x00 [ 334.222306][ T1208] gspca_stk1135: Sensor write failed [ 334.227753][ T1208] gspca_stk1135: serial bus timeout: status=0x00 [ 334.237230][ T1208] gspca_stk1135: Sensor read failed [ 334.448167][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 334.448182][ T30] audit: type=1400 audit(1756048062.171:705): avc: denied { create } for pid=10341 comm="syz.1.950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 334.505953][ T1208] gspca_stk1135: serial bus timeout: status=0x00 [ 334.512475][ T1208] gspca_stk1135: Sensor read failed [ 334.517857][ T30] audit: type=1400 audit(1756048062.171:706): avc: denied { execmem } for pid=10341 comm="syz.1.950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 334.537858][ T1208] gspca_stk1135: Detected sensor type unknown (0x0) [ 334.549511][ T30] audit: type=1400 audit(1756048062.301:707): avc: denied { perfmon } for pid=10341 comm="syz.1.950" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 334.570326][ T1208] gspca_stk1135: serial bus timeout: status=0x00 [ 334.570340][ T1208] gspca_stk1135: Sensor read failed [ 334.570376][ T1208] gspca_stk1135: serial bus timeout: status=0x00 [ 334.570385][ T1208] gspca_stk1135: Sensor read failed [ 334.570416][ T1208] gspca_stk1135: serial bus timeout: status=0x00 [ 334.570426][ T1208] gspca_stk1135: Sensor write failed [ 334.570458][ T1208] gspca_stk1135: serial bus timeout: status=0x00 [ 334.570467][ T1208] gspca_stk1135: Sensor write failed [ 334.570525][ T1208] stk1135 2-1:0.0: probe with driver stk1135 failed with error -71 [ 334.572598][ T1208] usb 2-1: USB disconnect, device number 38 [ 334.594520][ T30] audit: type=1400 audit(1756048062.341:708): avc: denied { create } for pid=10341 comm="syz.1.950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 334.710258][ T24] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 334.714459][T10348] netlink: 27 bytes leftover after parsing attributes in process `syz.1.951'. [ 334.720893][ T30] audit: type=1400 audit(1756048062.641:709): avc: denied { name_bind } for pid=10346 comm="syz.1.951" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 334.759651][ T30] audit: type=1400 audit(1756048062.641:710): avc: denied { node_bind } for pid=10346 comm="syz.1.951" saddr=127.0.0.1 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 334.782376][ T30] audit: type=1400 audit(1756048062.641:711): avc: denied { create } for pid=10346 comm="syz.1.951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 334.802676][ T30] audit: type=1400 audit(1756048062.641:712): avc: denied { getopt } for pid=10346 comm="syz.1.951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 334.965064][ T24] usb 5-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 335.060379][ T24] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 335.113201][ T24] usb 5-1: New USB device found, idVendor=0bda, idProduct=8150, bcdDevice= 0.00 [ 335.122509][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.144931][ T24] usb 5-1: Product: syz [ 335.156191][ T24] usb 5-1: Manufacturer: syz [ 335.170698][ T24] usb 5-1: SerialNumber: syz [ 335.198900][ T24] rtl8150 5-1:1.0: couldn't find required endpoints [ 335.221092][ T24] rtl8150 5-1:1.0: probe with driver rtl8150 failed with error -5 [ 335.290585][ T30] audit: type=1400 audit(1756048063.211:713): avc: denied { allowed } for pid=10349 comm="syz.5.952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 335.325387][T10359] netlink: 5 bytes leftover after parsing attributes in process `syz.5.952'. [ 335.358556][T10359] 0XD: renamed from macvtap0 (while UP) [ 335.364513][ T30] audit: type=1400 audit(1756048063.211:714): avc: denied { create } for pid=10349 comm="syz.5.952" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 335.444627][T10359] 0XD: entered allmulticast mode [ 335.452754][T10359] veth0_macvtap: entered allmulticast mode [ 335.459376][T10359] A link change request failed with some changes committed already. Interface 30XD may have been left with an inconsistent configuration, please check. [ 335.568166][T10360] hub 1-0:1.0: USB hub found [ 335.605919][T10360] hub 1-0:1.0: 1 port detected [ 336.018986][ T5919] usb 4-1: USB disconnect, device number 35 [ 337.074571][ T24] usb 5-1: USB disconnect, device number 43 [ 337.326273][T10384] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 337.798910][T10401] I/O error, dev loop4, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 337.815076][T10401] qnx4: unable to read the superblock [ 337.823688][T10403] netlink: 'syz.5.967': attribute type 4 has an invalid length. [ 338.068775][T10411] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 338.094505][ T9520] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 338.680244][ T9520] usb 2-1: device descriptor read/64, error -71 [ 338.960297][ T5919] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 339.068559][ T9520] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 339.120626][ T5919] usb 4-1: Using ep0 maxpacket: 8 [ 339.132137][ T5919] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 339.143328][ T5919] usb 4-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 339.152790][ T5919] usb 4-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 339.161685][ T5919] usb 4-1: Product: syz [ 339.169674][ T5919] usb 4-1: Manufacturer: syz [ 339.174941][ T5919] usb 4-1: SerialNumber: syz [ 339.201822][ T24] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 339.220498][ T9520] usb 2-1: device descriptor read/64, error -71 [ 339.331062][ T9520] usb usb2-port1: attempt power cycle [ 339.371370][ T24] usb 6-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 339.390426][T10416] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 339.399063][T10416] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 339.408599][ T24] usb 6-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 339.450010][ T5919] usb 4-1: palm_os_3_probe - error -71 getting connection information [ 339.460912][ T24] usb 6-1: New USB device found, idVendor=0bda, idProduct=8150, bcdDevice= 0.00 [ 339.478613][ T5919] visor 4-1:1.0: probe with driver visor failed with error -71 [ 339.486193][ T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.486214][ T24] usb 6-1: Product: syz [ 339.486229][ T24] usb 6-1: Manufacturer: syz [ 339.486242][ T24] usb 6-1: SerialNumber: syz [ 339.570419][ T5919] usb 4-1: USB disconnect, device number 36 [ 339.698741][ T24] usb 6-1: USB disconnect, device number 4 [ 339.710460][ T9520] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 339.725757][ T30] kauditd_printk_skb: 42 callbacks suppressed [ 339.725771][ T30] audit: type=1400 audit(1756048067.651:757): avc: denied { listen } for pid=10443 comm="syz.2.978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 339.741779][ T9520] usb 2-1: device descriptor read/8, error -71 [ 339.769049][ T30] audit: type=1400 audit(1756048067.651:758): avc: denied { ioctl } for pid=10443 comm="syz.2.978" path="socket:[27397]" dev="sockfs" ino=27397 ioctlcmd=0x48d2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 339.834715][ T30] audit: type=1400 audit(1756048067.651:759): avc: denied { create } for pid=10443 comm="syz.2.978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 339.859293][ T30] audit: type=1400 audit(1756048067.651:760): avc: denied { write } for pid=10443 comm="syz.2.978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 339.883909][ T30] audit: type=1400 audit(1756048067.651:761): avc: denied { shutdown } for pid=10443 comm="syz.2.978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 339.905792][ T30] audit: type=1400 audit(1756048067.841:762): avc: denied { read write } for pid=10447 comm="syz.2.979" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 339.930665][ T30] audit: type=1400 audit(1756048067.841:763): avc: denied { open } for pid=10447 comm="syz.2.979" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 339.955081][ T30] audit: type=1400 audit(1756048067.841:764): avc: denied { append } for pid=10447 comm="syz.2.979" name="virtual_nci" dev="devtmpfs" ino=698 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 339.979004][ T30] audit: type=1400 audit(1756048067.841:765): avc: denied { create } for pid=10441 comm="syz.4.977" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 340.014669][ T30] audit: type=1400 audit(1756048067.841:766): avc: denied { write } for pid=10441 comm="syz.4.977" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 340.019168][ T9520] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 340.065724][T10451] netlink: 'syz.4.977': attribute type 4 has an invalid length. [ 340.079379][ T9520] usb 2-1: device descriptor read/8, error -71 [ 340.092003][T10451] netlink: 17 bytes leftover after parsing attributes in process `syz.4.977'. [ 340.151131][T10451] netlink: 4 bytes leftover after parsing attributes in process `syz.4.977'. [ 340.190520][ T9520] usb usb2-port1: unable to enumerate USB device [ 340.334198][T10466] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 340.411093][T10466] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.419296][T10466] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.632204][ T9] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 342.814599][ T9] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 342.844123][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.888332][ T9] usb 6-1: Product: syz [ 342.900133][ T9] usb 6-1: Manufacturer: syz [ 342.908525][ T9] usb 6-1: SerialNumber: syz [ 342.910214][ T92] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 342.965232][ T9] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 342.985497][ T1208] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 343.060241][ T92] usb 2-1: device descriptor read/64, error -71 [ 343.100215][ T24] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 343.291406][ T24] usb 3-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 343.310181][ T92] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 343.317766][ T24] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 343.350933][ T24] usb 3-1: New USB device found, idVendor=0bda, idProduct=8150, bcdDevice= 0.00 [ 343.412053][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.420350][ T24] usb 3-1: Product: syz [ 343.425056][ T24] usb 3-1: Manufacturer: syz [ 343.432520][ T24] usb 3-1: SerialNumber: syz [ 343.440320][ T9] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 343.444968][ T24] rtl8150 3-1:1.0: couldn't find required endpoints [ 343.458189][ T24] rtl8150 3-1:1.0: probe with driver rtl8150 failed with error -5 [ 343.466062][ T92] usb 2-1: device descriptor read/64, error -71 [ 343.580464][ T92] usb usb2-port1: attempt power cycle [ 343.600418][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 343.609046][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 343.620400][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 343.630241][ T9] usb 4-1: New USB device found, idVendor=6161, idProduct=4d15, bcdDevice= 0.00 [ 343.639373][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.651058][ T9] usb 4-1: config 0 descriptor?? [ 343.920206][ T92] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 343.940585][ T92] usb 2-1: device descriptor read/8, error -71 [ 344.091028][ T1208] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 344.098062][ T1208] ath9k_htc: Failed to initialize the device [ 344.122587][ T1208] usb 6-1: ath9k_htc: USB layer deinitialized [ 344.170437][ T124] block nbd0: Possible stuck request ffff888026c65080: control (read@0,1024B). Runtime 90 seconds [ 344.180181][ T92] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 344.181397][ T124] block nbd0: Possible stuck request ffff888026c65240: control (read@1024,1024B). Runtime 90 seconds [ 344.199545][ T124] block nbd0: Possible stuck request ffff888026c65400: control (read@2048,1024B). Runtime 90 seconds [ 344.210667][ T124] block nbd0: Possible stuck request ffff888026c655c0: control (read@3072,1024B). Runtime 90 seconds [ 344.221958][ T92] usb 2-1: device descriptor read/8, error -71 [ 344.331139][ T92] usb usb2-port1: unable to enumerate USB device [ 344.343368][ T1208] usb 6-1: USB disconnect, device number 5 [ 344.490944][T10520] vivid-007: ================= START STATUS ================= [ 344.498621][T10520] vivid-007: Enable Output Cropping: true [ 344.507394][T10520] vivid-007: Enable Output Composing: true [ 344.513657][T10520] vivid-007: Enable Output Scaler: true [ 344.520765][T10520] vivid-007: Tx RGB Quantization Range: Automatic [ 344.527349][T10520] vivid-007: Transmit Mode: HDMI [ 344.532784][T10520] vivid-007: Hotplug Present: 0x00000000 [ 344.534827][T10516] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 344.538589][T10520] vivid-007: RxSense Present: 0x00000000 [ 344.554252][T10516] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 344.566026][T10520] vivid-007: EDID Present: 0x00000000 [ 344.574290][T10521] netlink: 44 bytes leftover after parsing attributes in process `syz.4.995'. [ 344.588908][T10520] vivid-007: ================== END STATUS ================== [ 344.688034][T10525] netlink: 36 bytes leftover after parsing attributes in process `syz.4.996'. [ 344.715130][T10525] netlink: 36 bytes leftover after parsing attributes in process `syz.4.996'. [ 344.724547][T10525] netlink: 36 bytes leftover after parsing attributes in process `syz.4.996'. [ 344.734659][T10525] netlink: 36 bytes leftover after parsing attributes in process `syz.4.996'. [ 344.746485][T10525] netlink: 36 bytes leftover after parsing attributes in process `syz.4.996'. [ 344.757869][T10525] netlink: 36 bytes leftover after parsing attributes in process `syz.4.996'. [ 344.767035][T10525] netlink: 36 bytes leftover after parsing attributes in process `syz.4.996'. [ 345.688002][T10530] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 345.699375][ T30] kauditd_printk_skb: 29 callbacks suppressed [ 345.699388][ T30] audit: type=1400 audit(1756048073.621:796): avc: denied { read } for pid=10529 comm="syz.5.997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 345.893880][ T1208] usb 3-1: USB disconnect, device number 26 [ 346.550378][ T9] usb 4-1: Max retries (5) exceeded reading string descriptor 200 [ 346.558252][ T9] letsketch 0003:6161:4D15.0008: probe with driver letsketch failed with error -71 [ 346.595885][ T9] usb 4-1: USB disconnect, device number 37 [ 346.602166][ T30] audit: type=1400 audit(1756048074.511:797): avc: denied { create } for pid=10556 comm="syz.3.1004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 346.668009][ T30] audit: type=1400 audit(1756048074.511:798): avc: denied { getopt } for pid=10556 comm="syz.3.1004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 346.691674][ T30] audit: type=1400 audit(1756048074.511:799): avc: denied { bind } for pid=10556 comm="syz.3.1004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 346.768644][ T30] audit: type=1400 audit(1756048074.511:800): avc: denied { getopt } for pid=10556 comm="syz.3.1004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 346.917000][ T30] audit: type=1400 audit(1756048074.521:801): avc: denied { read } for pid=10556 comm="syz.3.1004" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 347.170139][ T30] audit: type=1400 audit(1756048074.521:802): avc: denied { open } for pid=10556 comm="syz.3.1004" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 347.298830][ T30] audit: type=1400 audit(1756048074.571:803): avc: denied { ioctl } for pid=10556 comm="syz.3.1004" path="socket:[28132]" dev="sockfs" ino=28132 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 347.305816][T10571] __nla_validate_parse: 58 callbacks suppressed [ 347.305828][T10571] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1006'. [ 347.655545][ T30] audit: type=1400 audit(1756048074.641:804): avc: denied { write } for pid=10556 comm="syz.3.1004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 347.800139][ T30] audit: type=1400 audit(1756048074.661:805): avc: denied { create } for pid=10555 comm="syz.5.1005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 347.885147][T10584] vlan0: entered allmulticast mode [ 347.936481][T10584] bond0: (slave vlan0): Opening slave failed [ 348.187725][T10588] virt_wifi0 speed is unknown, defaulting to 1000 [ 348.332083][T10588] lo speed is unknown, defaulting to 1000 [ 348.339161][T10588] wlan0 speed is unknown, defaulting to 1000 [ 349.080743][ T1208] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 349.359937][ T1208] usb 3-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 349.454318][ T1208] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 349.606947][T10619] i2c i2c-0: Invalid block write size 33 [ 349.665696][T10621] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1013'. [ 349.701360][ T1208] usb 3-1: New USB device found, idVendor=0bda, idProduct=8150, bcdDevice= 0.00 [ 349.737249][ T1208] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.760739][ T1208] usb 3-1: Product: syz [ 349.772949][ T1208] usb 3-1: Manufacturer: syz [ 349.779128][ T1208] usb 3-1: SerialNumber: syz [ 349.806584][ T1208] rtl8150 3-1:1.0: couldn't find required endpoints [ 349.829352][ T1208] rtl8150 3-1:1.0: probe with driver rtl8150 failed with error -5 [ 350.005107][ T24] usb 3-1: USB disconnect, device number 27 [ 350.397439][T10641] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 350.461454][T10641] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 350.630273][ T24] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 350.676517][T10648] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1020'. [ 350.853572][ T24] usb 2-1: device descriptor read/64, error -71 [ 351.431723][ T24] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 351.580724][ T24] usb 2-1: device descriptor read/64, error -71 [ 351.690834][ T24] usb usb2-port1: attempt power cycle [ 351.724319][ T30] kauditd_printk_skb: 25 callbacks suppressed [ 351.724334][ T30] audit: type=1400 audit(1756048079.651:831): avc: denied { bind } for pid=10660 comm="syz.2.1024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 351.759033][T10665] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1024'. [ 351.760312][ T30] audit: type=1400 audit(1756048079.681:832): avc: denied { write } for pid=10660 comm="syz.2.1024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 351.973282][T10664] tipc: Enabled bearer , priority 0 [ 351.985138][T10663] tipc: Resetting bearer [ 352.063104][ T24] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 352.094049][ T24] usb 2-1: device descriptor read/8, error -71 [ 352.340706][ T24] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 352.372247][ T24] usb 2-1: device descriptor read/8, error -71 [ 352.466784][ T30] audit: type=1400 audit(1756048080.391:833): avc: denied { write } for pid=10670 comm="syz.4.1027" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 352.490285][ T24] usb usb2-port1: unable to enumerate USB device [ 352.791990][ T30] audit: type=1400 audit(1756048080.391:834): avc: denied { nlmsg_write } for pid=10670 comm="syz.4.1027" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 353.506937][T10663] tipc: Disabling bearer [ 353.533656][T10676] netlink: 88 bytes leftover after parsing attributes in process `syz.2.1028'. [ 353.628880][ T30] audit: type=1400 audit(1756048081.551:835): avc: denied { bind } for pid=10690 comm="syz.4.1033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 353.744890][ T30] audit: type=1400 audit(1756048081.581:836): avc: denied { setopt } for pid=10690 comm="syz.4.1033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 353.840316][ T1208] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 353.869214][T10695] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1034'. [ 353.917408][T10695] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1034'. [ 353.960480][ T24] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 354.080553][ T30] audit: type=1400 audit(1756048081.971:837): avc: denied { read append } for pid=10696 comm="syz.3.1035" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 354.124611][ T1208] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 354.145623][ T1208] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 354.146747][T10702] netlink: 132 bytes leftover after parsing attributes in process `syz.5.1036'. [ 354.173263][ T1208] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 354.218459][ T1208] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.218472][ T30] audit: type=1400 audit(1756048081.971:838): avc: denied { open } for pid=10696 comm="syz.3.1035" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 354.260668][ T24] usb 5-1: New USB device found, idVendor=0bda, idProduct=8150, bcdDevice= 0.00 [ 354.269670][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.320822][ T1208] usb 3-1: config 0 descriptor?? [ 354.340215][ T24] usb 5-1: Product: syz [ 354.357525][ T24] usb 5-1: Manufacturer: syz [ 354.406989][ T24] usb 5-1: SerialNumber: syz [ 354.500210][ T30] audit: type=1400 audit(1756048081.971:839): avc: denied { ioctl } for pid=10696 comm="syz.3.1035" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4605 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 354.664775][ T30] audit: type=1400 audit(1756048082.321:840): avc: denied { mounton } for pid=10701 comm="syz.5.1036" path="/50/file0" dev="tmpfs" ino=293 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 354.794032][ T1208] cp2112 0003:10C4:EA90.0009: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.2-1/input0 [ 354.804323][ T24] rtl8150 5-1:1.0: couldn't reset the device [ 354.826729][ T24] rtl8150 5-1:1.0: probe with driver rtl8150 failed with error -5 [ 354.887895][ T24] usb 5-1: USB disconnect, device number 44 [ 354.980033][ T1208] cp2112 0003:10C4:EA90.0009: Part Number: 0x82 Device Version: 0xFE [ 355.356353][T10724] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1038'. [ 355.709183][ T1208] cp2112 0003:10C4:EA90.0009: error reading lock byte: -32 [ 355.755270][T10731] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1041'. [ 355.813608][T10731] vlan2: entered allmulticast mode [ 355.939183][T10720] syz_tun: entered promiscuous mode [ 356.146634][T10741] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() [ 356.352460][T10745] virt_wifi0 speed is unknown, defaulting to 1000 [ 356.362677][T10745] lo speed is unknown, defaulting to 1000 [ 356.371415][T10745] wlan0 speed is unknown, defaulting to 1000 [ 356.386808][T10747] netlink: 40 bytes leftover after parsing attributes in process `syz.5.1045'. [ 356.749492][ T24] usb 3-1: USB disconnect, device number 28 [ 356.811280][ T5901] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 356.912737][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 356.912750][ T30] audit: type=1400 audit(1756048084.841:849): avc: denied { bind } for pid=10757 comm="syz.2.1047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 356.941703][T10758] trusted_key: syz.2.1047 sent an empty control message without MSG_MORE. [ 356.957203][ T30] audit: type=1400 audit(1756048084.871:850): avc: denied { setopt } for pid=10757 comm="syz.2.1047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 356.983536][T10755] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1048'. [ 357.004297][ T30] audit: type=1400 audit(1756048084.871:851): avc: denied { accept } for pid=10757 comm="syz.2.1047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 357.006099][ T5901] usb 6-1: Using ep0 maxpacket: 8 [ 357.025350][ T30] audit: type=1400 audit(1756048084.871:852): avc: denied { write } for pid=10757 comm="syz.2.1047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 357.053657][ T30] audit: type=1400 audit(1756048084.881:853): avc: denied { read } for pid=10757 comm="syz.2.1047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 357.093450][ T5901] usb 6-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 357.107376][ T5901] usb 6-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 357.162838][ T5901] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.257277][ T5901] usb 6-1: Product: syz [ 357.278558][ T5901] usb 6-1: Manufacturer: syz [ 357.294016][ T5901] usb 6-1: SerialNumber: syz [ 357.323442][ T5901] usb 6-1: config 0 descriptor?? [ 357.490742][ T43] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 357.499109][ T30] audit: type=1400 audit(1756048085.421:854): avc: denied { execute } for pid=10765 comm="syz.1.1050" path="/219/cpu.stat" dev="tmpfs" ino=1179 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 357.620178][ T43] usb 4-1: device descriptor read/64, error -71 [ 357.685729][ T24] usb 6-1: USB disconnect, device number 6 [ 357.829923][T10773] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1053'. [ 357.854566][T10773] netlink: 5 bytes leftover after parsing attributes in process `syz.4.1053'. [ 357.855352][ T30] audit: type=1400 audit(1756048085.751:855): avc: denied { create } for pid=10772 comm="syz.4.1053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 357.970186][ T43] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 358.222264][ T43] usb 4-1: device descriptor read/64, error -71 [ 358.310601][ T30] audit: type=1400 audit(1756048085.811:856): avc: denied { setopt } for pid=10767 comm="syz.1.1051" lport=9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 358.337414][ T43] usb usb4-port1: attempt power cycle [ 358.457454][ T30] audit: type=1400 audit(1756048085.811:857): avc: denied { shutdown } for pid=10767 comm="syz.1.1051" lport=9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 358.523465][ T30] audit: type=1400 audit(1756048085.881:858): avc: denied { create } for pid=10767 comm="syz.1.1051" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 358.616630][T10788] ntfs3(loop5): try to read out of volume at offset 0x0 [ 358.670216][ T24] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 358.761645][T10790] overlayfs: missing 'lowerdir' [ 358.780157][ T43] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 358.830217][ T24] usb 3-1: Using ep0 maxpacket: 16 [ 358.854619][ T43] usb 4-1: device descriptor read/8, error -71 [ 358.865644][T10777] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 358.908112][T10777] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 359.130176][ T43] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 359.205457][ T43] usb 4-1: device descriptor read/8, error -71 [ 359.268154][T10800] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 359.533065][ T43] usb usb4-port1: unable to enumerate USB device [ 359.535464][T10802] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 359.655975][ T5928] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 359.671980][ C1] raw-gadget.3 gadget.1: ignoring, device is not running [ 359.693428][T10802] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 359.695295][T10801] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 359.858089][T10801] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 359.910562][ T5928] usb 2-1: device descriptor read/64, error -32 [ 360.231988][T10814] block nbd5: Attempted send on invalid socket [ 360.249398][T10814] I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 360.259800][T10814] befs: (nbd5): unable to read superblock [ 360.334183][T10818] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 360.338629][T10820] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1065'. [ 360.660558][ T92] usb 5-1: new full-speed USB device number 45 using dummy_hcd [ 360.742179][ T9] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 360.829899][T10838] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 360.830217][ T92] usb 5-1: config 0 has an invalid interface number: 41 but max is 0 [ 360.931811][ T92] usb 5-1: config 0 has no interface number 0 [ 360.970886][ T92] usb 5-1: config 0 interface 41 has no altsetting 0 [ 361.001498][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 361.017692][ T92] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 361.076839][ T9] usb 4-1: config 0 has an invalid interface number: 90 but max is 0 [ 361.085330][ T92] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.087778][ T9] usb 4-1: config 0 has no interface number 0 [ 361.111916][ T9] usb 4-1: New USB device found, idVendor=12d1, idProduct=2d19, bcdDevice=a8.2b [ 361.115592][ T92] usb 5-1: Product: syz [ 361.143987][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.150148][ T92] usb 5-1: Manufacturer: syz [ 361.166699][ T9] usb 4-1: Product: syz [ 361.167312][ T92] usb 5-1: SerialNumber: syz [ 361.185405][ T92] usb 5-1: config 0 descriptor?? [ 361.197327][ T9] usb 4-1: Manufacturer: syz [ 361.207349][ T9] usb 4-1: SerialNumber: syz [ 361.227591][ T9] usb 4-1: config 0 descriptor?? [ 361.252040][ T9] option 4-1:0.90: GSM modem (1-port) converter detected [ 361.359984][ T24] usb 3-1: unable to get BOS descriptor or descriptor too short [ 361.372763][ T24] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 361.380907][ T24] usb 3-1: can't read configurations, error -71 [ 361.487680][ T9] usb 4-1: USB disconnect, device number 42 [ 361.495454][ T9] option 4-1:0.90: device disconnected [ 362.297770][ T92] CoreChips 5-1:0.41 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 [ 362.551835][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 362.551853][ T30] audit: type=1400 audit(1756048090.465:878): avc: denied { unmount } for pid=5844 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 362.579030][ T92] CoreChips 5-1:0.41: probe with driver CoreChips failed with error -71 [ 362.616026][ T92] usb 5-1: USB disconnect, device number 45 [ 362.726360][ T30] audit: type=1400 audit(1756048090.625:879): avc: denied { write } for pid=10862 comm="syz.3.1076" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 362.939334][T10869] fuse: Bad value for 'user_id' [ 362.944474][T10869] fuse: Bad value for 'user_id' [ 363.112675][T10874] 8021q: adding VLAN 0 to HW filter on device bond3 [ 363.138842][T10872] netlink: 'syz.5.1078': attribute type 4 has an invalid length. [ 363.146643][ T92] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 363.181799][T10874] bond3: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 363.234340][ T36] bond3: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 363.284549][T10882] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 363.296212][T10881] netlink: 'syz.5.1078': attribute type 4 has an invalid length. [ 363.306023][ T92] usb 4-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 363.323176][ T92] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 363.336116][ T30] audit: type=1400 audit(1756048091.235:880): avc: denied { listen } for pid=10867 comm="syz.2.1079" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 363.856866][ T36] bond3: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 363.928821][ T30] audit: type=1400 audit(1756048091.855:881): avc: denied { create } for pid=10888 comm="syz.4.1083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 364.129525][ T92] usb 4-1: New USB device found, idVendor=0bda, idProduct=8150, bcdDevice= 0.00 [ 364.160378][ T30] audit: type=1400 audit(1756048091.875:882): avc: denied { ioctl } for pid=10888 comm="syz.4.1083" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 ioctlcmd=0x4804 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 364.187176][ T5928] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 364.196942][ T92] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.289785][ T92] usb 4-1: Product: syz [ 364.334982][ T92] usb 4-1: Manufacturer: syz [ 364.346557][ T92] usb 4-1: SerialNumber: syz [ 364.363469][ T30] audit: type=1400 audit(1756048091.875:883): avc: denied { getopt } for pid=10888 comm="syz.4.1083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 364.388989][ T92] rtl8150 4-1:1.0: couldn't find required endpoints [ 364.396516][ T92] rtl8150 4-1:1.0: probe with driver rtl8150 failed with error -5 [ 364.404610][ T30] audit: type=1400 audit(1756048091.875:884): avc: denied { write } for pid=10888 comm="syz.4.1083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 364.467837][ T30] audit: type=1400 audit(1756048092.135:885): avc: denied { ioctl } for pid=10895 comm="syz.4.1085" path="/dev/dri/renderD128" dev="devtmpfs" ino=626 ioctlcmd=0x64b2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 364.500020][ T5928] usb 6-1: New USB device found, idVendor=0af7, idProduct=0101, bcdDevice=2d.62 [ 364.512537][ T5928] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.532478][ T5928] usb 6-1: config 0 descriptor?? [ 364.592066][ T92] usb 4-1: USB disconnect, device number 43 [ 364.678475][ T5928] usb 6-1: selecting invalid altsetting 1 [ 364.687628][ T5928] flexcop_usb: set interface failed. [ 364.692994][ T24] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 364.747585][ T5928] b2c2_flexcop_usb 6-1:0.0: probe with driver b2c2_flexcop_usb failed with error -22 [ 365.262725][ T24] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 365.284805][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.315795][ T24] usb 5-1: Product: syz [ 365.330851][ T24] usb 5-1: Manufacturer: syz [ 365.333230][T10917] BFS-fs: bfs_fill_super(): No BFS filesystem on nullb0 (magic=00000000) [ 365.335575][ T24] usb 5-1: SerialNumber: syz [ 365.406199][ T24] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 365.516840][ T92] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 365.551115][ T30] audit: type=1400 audit(1756048093.465:886): avc: denied { write } for pid=10918 comm="syz.3.1089" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 365.721832][ T24] usb 5-1: USB disconnect, device number 46 [ 366.235554][T10924] tipc: Enabled bearer , priority 0 [ 366.469942][T10920] tipc: Resetting bearer [ 366.570402][ T5928] usb 6-1: USB disconnect, device number 7 [ 366.595796][T10931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1300 sclass=netlink_route_socket pid=10931 comm=syz.4.1092 [ 366.640438][ T92] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 366.652724][ T92] ath9k_htc: Failed to initialize the device [ 366.674284][ T24] usb 5-1: ath9k_htc: USB layer deinitialized [ 366.687561][ T30] audit: type=1400 audit(1756048094.616:887): avc: denied { append } for pid=10929 comm="syz.4.1092" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 367.092425][ T5928] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 367.104558][ T24] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 367.261676][ T5928] usb 6-1: Using ep0 maxpacket: 8 [ 367.268047][ T5928] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 367.277849][ T24] usb 5-1: Using ep0 maxpacket: 16 [ 367.283318][ T5928] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 367.298081][ T24] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 367.327279][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 367.343672][ T5928] usb 6-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 367.358730][ T5928] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.366179][T10943] usb usb8: usbfs: process 10943 (syz.3.1095) did not claim interface 0 before use [ 367.381136][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 367.404006][ T5928] usb 6-1: Product: syz [ 367.420181][ T24] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 367.429889][ T5928] usb 6-1: Manufacturer: syz [ 367.434774][ T5928] usb 6-1: SerialNumber: syz [ 367.439993][ T24] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 367.454312][ T5928] usb 6-1: config 0 descriptor?? [ 367.495186][ T24] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 367.510606][ T24] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 367.538872][ T24] usb 5-1: Manufacturer: syz [ 367.563465][ T24] usb 5-1: config 0 descriptor?? [ 367.688425][ T5928] usb 6-1: USB disconnect, device number 8 [ 367.850305][ T24] rc_core: IR keymap rc-hauppauge not found [ 367.858586][ T24] Registered IR keymap rc-empty [ 367.867765][ T24] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 367.900303][ T24] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 367.931978][ T24] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 367.955283][ T24] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input14 [ 367.999995][ T30] audit: type=1400 audit(1756048095.926:888): avc: denied { read } for pid=5202 comm="acpid" name="event4" dev="devtmpfs" ino=3442 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 368.030399][ T24] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 368.045463][ T30] audit: type=1400 audit(1756048095.926:889): avc: denied { open } for pid=5202 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3442 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 368.070024][ T24] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 368.093510][T10955] netlink: 'syz.2.1097': attribute type 2 has an invalid length. [ 368.104898][T10955] netlink: 'syz.2.1097': attribute type 1 has an invalid length. [ 368.374203][ T30] audit: type=1400 audit(1756048095.926:890): avc: denied { ioctl } for pid=5202 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3442 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 368.408370][ T24] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 368.430210][ T24] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 368.460565][ T24] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 368.500550][ T24] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 368.650799][ T24] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 368.670292][ T24] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 368.687811][T10961] PKCS7: Unknown OID: [5] (bad) [ 368.690235][ T24] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 368.700218][T10961] PKCS7: Only support pkcs7_signedData type [ 368.732287][ T24] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 368.769130][ T24] mceusb 5-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 368.779386][ T24] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 369.759949][T10920] tipc: Disabling bearer [ 369.785444][ T1208] usb 5-1: USB disconnect, device number 47 [ 370.100453][T10984] netlink: 'syz.4.1103': attribute type 1 has an invalid length. [ 370.108242][T10984] netlink: 'syz.4.1103': attribute type 4 has an invalid length. [ 370.117834][T10984] netlink: 4400 bytes leftover after parsing attributes in process `syz.4.1103'. [ 370.370453][ T30] audit: type=1400 audit(1756048098.296:891): avc: denied { mount } for pid=10986 comm="syz.1.1105" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 370.397881][T10995] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10995 comm=syz.3.1106 [ 370.415925][ T30] audit: type=1400 audit(1756048098.296:892): avc: denied { mounton } for pid=10986 comm="syz.1.1105" path="/231/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 370.488985][ T30] audit: type=1400 audit(1756048098.416:893): avc: denied { ioctl } for pid=10987 comm="syz.3.1106" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 370.669436][T10995] virt_wifi0 speed is unknown, defaulting to 1000 [ 370.750301][ T30] audit: type=1400 audit(1756048098.656:894): avc: denied { unmount } for pid=5843 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 370.821589][T10995] lo speed is unknown, defaulting to 1000 [ 370.828140][T10995] wlan0 speed is unknown, defaulting to 1000 [ 371.163975][ T30] audit: type=1400 audit(1756048099.081:895): avc: denied { unlink } for pid=11005 comm="syz.2.1108" name="#13" dev="tmpfs" ino=1161 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 371.287654][ T30] audit: type=1400 audit(1756048099.081:896): avc: denied { mount } for pid=11005 comm="syz.2.1108" name="/" dev="overlay" ino=1156 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 371.369522][ T30] audit: type=1400 audit(1756048099.291:897): avc: denied { create } for pid=11009 comm="syz.4.1110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 371.568206][T11017] overlayfs: failed to resolve './file0': -2 [ 372.204208][T11049] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 372.213389][T11050] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 372.274201][T11055] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1124'. [ 372.283276][ T43] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 372.361114][T11057] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1125'. [ 372.377331][T11057] netlink: 'syz.5.1125': attribute type 1 has an invalid length. [ 372.451086][ T43] usb 2-1: Using ep0 maxpacket: 32 [ 372.458495][ T43] usb 2-1: config 0 has an invalid descriptor of length 174, skipping remainder of the config [ 372.469069][ T43] usb 2-1: config 0 interface 0 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 372.475840][T11064] ucma_write: process 894 (syz.4.1128) changed security contexts after opening file descriptor, this is not allowed. [ 372.485993][ T43] usb 2-1: config 0 interface 0 has no altsetting 0 [ 372.508909][ T43] usb 2-1: New USB device found, idVendor=16d0, idProduct=10b8, bcdDevice=de.8e [ 372.518294][ T43] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.526513][ T43] usb 2-1: Product: syz [ 372.540154][ T43] usb 2-1: Manufacturer: syz [ 372.544751][ T43] usb 2-1: SerialNumber: syz [ 372.561658][ T43] usb 2-1: config 0 descriptor?? [ 372.568243][ T43] gs_usb 2-1:0.0: Required endpoints not found [ 372.610210][ T92] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 372.640531][ T9] usb 3-1: new full-speed USB device number 31 using dummy_hcd [ 372.771563][ T92] usb 4-1: config 220 has an invalid interface number: 76 but max is 2 [ 372.780024][ T92] usb 4-1: config 220 contains an unexpected descriptor of type 0x2, skipping [ 372.790124][ T92] usb 4-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 372.801464][ T92] usb 4-1: config 220 has no interface number 2 [ 372.807721][ T92] usb 4-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 372.821020][ T92] usb 4-1: config 220 interface 0 has no altsetting 0 [ 372.827775][ T92] usb 4-1: config 220 interface 76 has no altsetting 0 [ 372.834554][ T9] usb 3-1: config 32 has an invalid descriptor of length 0, skipping remainder of the config [ 372.834758][ T92] usb 4-1: config 220 interface 1 has no altsetting 0 [ 372.851596][ T43] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 372.859291][ T9] usb 3-1: config 32 has no interfaces? [ 372.861823][ T92] usb 4-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 372.865437][ T9] usb 3-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.00 [ 372.876987][ T92] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.884302][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.894149][ T92] usb 4-1: Product: syz [ 372.903723][ T92] usb 4-1: Manufacturer: syz [ 372.908312][ T92] usb 4-1: SerialNumber: syz [ 372.920151][ T5901] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 373.010230][ T43] usb 5-1: Using ep0 maxpacket: 16 [ 373.016693][ T43] usb 5-1: config 0 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 373.027650][ T43] usb 5-1: config 0 interface 0 altsetting 9 endpoint 0x81 has invalid wMaxPacketSize 0 [ 373.037404][ T43] usb 5-1: config 0 interface 0 has no altsetting 0 [ 373.044294][ T43] usb 5-1: New USB device found, idVendor=1e71, idProduct=2009, bcdDevice= 0.00 [ 373.053347][ T43] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.068662][ T43] usb 5-1: config 0 descriptor?? [ 373.084886][ T5901] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 373.094324][ T5901] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.102656][ T5901] usb 6-1: Product: syz [ 373.106811][ T5901] usb 6-1: Manufacturer: syz [ 373.111835][ T5901] usb 6-1: SerialNumber: syz [ 373.121366][ T5901] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 373.129350][ T92] usb 4-1: selecting invalid altsetting 0 [ 373.138838][ T9] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 373.148063][ T92] usb 4-1: Found UVC 7.01 device syz (8086:0b07) [ 373.155461][ T92] usb 4-1: No valid video chain found. [ 373.169770][ T92] usb 4-1: selecting invalid altsetting 0 [ 373.177824][ T92] usbtest 4-1:220.1: probe with driver usbtest failed with error -22 [ 373.193166][ T92] usb 4-1: USB disconnect, device number 44 [ 373.350894][ T5928] usb 6-1: USB disconnect, device number 9 [ 373.479494][ T43] nzxt-smart2 0003:1E71:2009.000A: unknown main item tag 0x0 [ 373.487292][ T43] nzxt-smart2 0003:1E71:2009.000A: unknown main item tag 0x0 [ 373.494751][ T43] nzxt-smart2 0003:1E71:2009.000A: unknown main item tag 0x0 [ 373.502357][ T43] nzxt-smart2 0003:1E71:2009.000A: unknown main item tag 0x0 [ 373.509729][ T43] nzxt-smart2 0003:1E71:2009.000A: unknown main item tag 0x0 [ 373.518546][ T43] nzxt-smart2 0003:1E71:2009.000A: hidraw0: USB HID v0.05 Device [HID 1e71:2009] on usb-dummy_hcd.4-1/input0 [ 373.684373][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 373.684386][ T30] audit: type=1400 audit(1756048101.611:914): avc: denied { create } for pid=11066 comm="syz.4.1129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 373.753848][ T5901] usb 5-1: USB disconnect, device number 48 [ 373.818546][T11085] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 373.832176][T11085] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 374.080190][ T1208] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 374.160467][ T9] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 374.167594][ T9] ath9k_htc: Failed to initialize the device [ 374.175826][ T5928] usb 6-1: ath9k_htc: USB layer deinitialized [ 374.240689][ T124] block nbd0: Possible stuck request ffff888026c65080: control (read@0,1024B). Runtime 120 seconds [ 374.251427][ T124] block nbd0: Possible stuck request ffff888026c65240: control (read@1024,1024B). Runtime 120 seconds [ 374.262386][ T124] block nbd0: Possible stuck request ffff888026c65400: control (read@2048,1024B). Runtime 120 seconds [ 374.273546][ T124] block nbd0: Possible stuck request ffff888026c655c0: control (read@3072,1024B). Runtime 120 seconds [ 374.288254][ T1208] usb 4-1: config 0 interface 0 altsetting 185 endpoint 0x81 has invalid wMaxPacketSize 0 [ 374.308236][ T1208] usb 4-1: config 0 interface 0 has no altsetting 0 [ 374.314973][ T1208] usb 4-1: New USB device found, idVendor=05ac, idProduct=027a, bcdDevice= 0.00 [ 374.324225][ T1208] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.334737][T11091] fuse: Unknown parameter 'aN cY$8-gl%Y'>OAdGcƷYɾMr:_' [ 374.334957][ T1208] usb 4-1: config 0 descriptor?? [ 374.560421][ T5928] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 374.748824][ T5928] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 374.828930][ T5928] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 374.944192][ T5928] usb 6-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 374.998135][ T5928] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.022152][ T1208] usbhid 4-1:0.0: can't add hid device: -71 [ 375.028304][ T1208] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 375.034413][ T5928] usb 6-1: config 0 descriptor?? [ 375.042584][ T1208] usb 4-1: USB disconnect, device number 45 [ 375.068205][ T5901] usb 2-1: USB disconnect, device number 53 [ 375.155471][T11098] virt_wifi0 speed is unknown, defaulting to 1000 [ 375.164829][T11098] lo speed is unknown, defaulting to 1000 [ 375.173093][T11098] wlan0 speed is unknown, defaulting to 1000 [ 375.244306][ T30] audit: type=1400 audit(1756048103.161:915): avc: denied { setopt } for pid=11097 comm="syz.1.1137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 375.273322][ T30] audit: type=1400 audit(1756048103.201:916): avc: granted { setsecparam } for pid=11097 comm="syz.1.1137" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 375.436126][ T1208] usb 3-1: USB disconnect, device number 31 [ 375.469471][ T5928] arvo 0003:1E7D:30D4.000B: hidraw0: USB HID v0.00 Device [HID 1e7d:30d4] on usb-dummy_hcd.5-1/input0 [ 375.895201][ T1208] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 376.005246][T11124] siw: device registration error -23 [ 376.064151][ T1208] usb 3-1: config 220 has an invalid interface number: 76 but max is 2 [ 376.165670][ T1208] usb 3-1: config 220 contains an unexpected descriptor of type 0x2, skipping [ 376.310890][ T1208] usb 3-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 376.469846][ T1208] usb 3-1: config 220 has no interface number 2 [ 376.479816][ T1208] usb 3-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 376.495664][ T1208] usb 3-1: config 220 interface 0 has no altsetting 0 [ 376.502728][ T1208] usb 3-1: config 220 interface 76 has no altsetting 0 [ 376.509884][ T1208] usb 3-1: config 220 interface 1 has no altsetting 0 [ 376.524851][ T1208] usb 3-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 376.526223][T11120] virt_wifi0 speed is unknown, defaulting to 1000 [ 376.534518][ T1208] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.542096][T11120] lo speed is unknown, defaulting to 1000 [ 376.552397][ T1208] usb 3-1: Product: syz [ 376.557910][T11120] wlan0 speed is unknown, defaulting to 1000 [ 376.564470][ T1208] usb 3-1: Manufacturer: syz [ 376.644749][ T1208] usb 3-1: SerialNumber: syz [ 376.745801][ T5928] arvo 0003:1E7D:30D4.000B: couldn't init struct arvo_device [ 376.753619][ T92] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 376.761311][ T5928] arvo 0003:1E7D:30D4.000B: couldn't install keyboard [ 376.789935][ T5928] arvo 0003:1E7D:30D4.000B: probe with driver arvo failed with error -71 [ 376.812301][ T5928] usb 6-1: USB disconnect, device number 10 [ 376.885869][ T1208] uvcvideo 3-1:220.1: Unknown video format 00000000-0000-0000-0000-000000000000 [ 376.895461][ T1208] usb 3-1: Found UVC 7.01 device syz (8086:0b07) [ 376.902438][ T1208] usb 3-1: No valid video chain found. [ 376.908535][ T1208] usb 3-1: selecting invalid altsetting 0 [ 376.923593][ T1208] usb 3-1: selecting invalid altsetting 0 [ 376.929393][ T1208] usbtest 3-1:220.1: probe with driver usbtest failed with error -22 [ 376.933972][ T92] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 376.940529][ T1208] usb 3-1: USB disconnect, device number 32 [ 376.956353][ T92] usb 5-1: config 0 interface 0 has no altsetting 0 [ 377.191916][ T30] audit: type=1400 audit(1756048105.111:917): avc: denied { read } for pid=11132 comm="syz.1.1146" path="socket:[30322]" dev="sockfs" ino=30322 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 377.423056][ T92] usb 5-1: New USB device found, idVendor=10fd, idProduct=1513, bcdDevice=7e.ce [ 377.433715][ T92] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.446014][ T92] usb 5-1: Product: syz [ 377.454805][ T92] usb 5-1: Manufacturer: syz [ 377.468987][ T30] audit: type=1400 audit(1756048105.391:918): avc: denied { read write } for pid=9479 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 377.492686][ T92] usb 5-1: SerialNumber: syz [ 377.495878][ T30] audit: type=1400 audit(1756048105.401:919): avc: denied { open } for pid=9479 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 377.554548][ T30] audit: type=1400 audit(1756048105.401:920): avc: denied { ioctl } for pid=9479 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 377.597744][ T92] usb 5-1: config 0 descriptor?? [ 377.608548][ T30] audit: type=1400 audit(1756048105.541:921): avc: denied { ioctl } for pid=11127 comm="syz.4.1144" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x550a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 377.640413][ T92] dvb-usb: found a 'MSI DIGI VOX mini II DVB-T USB2.0' in warm state. [ 377.664877][ T30] audit: type=1400 audit(1756048105.571:922): avc: denied { ioctl } for pid=11127 comm="syz.4.1144" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5509 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 377.697650][ T30] audit: type=1400 audit(1756048105.571:923): avc: denied { ioctl } for pid=11127 comm="syz.4.1144" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 377.753911][ T92] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 377.763495][T11141] netlink: 'syz.5.1147': attribute type 1 has an invalid length. [ 377.798521][ T92] dvbdev: DVB: registering new adapter (MSI DIGI VOX mini II DVB-T USB2.0) [ 377.833805][ T92] usb 5-1: media controller created [ 377.843561][T11143] gfs2: gfs2 mount does not exist [ 377.930484][ T92] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 378.027625][T11146] fuse: blksize only supported for fuseblk [ 378.083728][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.833086][ T30] kauditd_printk_skb: 61 callbacks suppressed [ 378.833102][ T30] audit: type=1400 audit(1756048106.391:985): avc: denied { execmem } for pid=11148 comm="syz.1.1150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 378.910892][ T92] DVB: Unable to find symbol tda10046_attach() [ 378.954063][ T92] dvb-usb: no frontend was attached by 'MSI DIGI VOX mini II DVB-T USB2.0' [ 378.967127][T11165] gfs2: gfs2 mount does not exist [ 379.017700][ T92] dvb-usb: MSI DIGI VOX mini II DVB-T USB2.0 successfully initialized and connected. [ 379.041832][ T30] audit: type=1400 audit(1756048106.541:986): avc: denied { create } for pid=11148 comm="syz.1.1150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 379.193672][ T30] audit: type=1400 audit(1756048106.551:987): avc: denied { write } for pid=11148 comm="syz.1.1150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 379.296148][T11170] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1153'. [ 379.297227][T11166] audit: audit_backlog=65 > audit_backlog_limit=64 [ 379.331855][ T30] audit: type=1400 audit(1756048106.561:988): avc: denied { prog_load } for pid=11148 comm="syz.1.1150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 379.365773][ T9479] audit: audit_backlog=65 > audit_backlog_limit=64 [ 379.375555][ T5512] audit: audit_backlog=65 > audit_backlog_limit=64 [ 379.380391][T11166] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 379.400545][T11172] audit: audit_backlog=65 > audit_backlog_limit=64 [ 379.407079][T11172] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 379.494063][T11170] trusted_key: encrypted_key: insufficient parameters specified [ 380.225050][T11170] could not allocate digest TFM handle cbcmac(des3_ede) [ 380.245950][T11181] gfs2: gfs2 mount does not exist [ 380.456106][ T92] dvb_usb_m920x 5-1:0.0: probe with driver dvb_usb_m920x failed with error -71 [ 380.550220][ T92] usb 5-1: USB disconnect, device number 49 [ 380.597462][T11190] netlink: 'syz.3.1158': attribute type 13 has an invalid length. [ 380.640893][T11190] netlink: 24859 bytes leftover after parsing attributes in process `syz.3.1158'. [ 380.790486][ T1208] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 381.005004][ T1208] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 53, changing to 9 [ 381.005036][ T1208] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid maxpacket 50943, setting to 1024 [ 381.005061][ T1208] usb 3-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 381.005086][ T1208] usb 3-1: config 0 interface 0 has no altsetting 0 [ 381.005113][ T1208] usb 3-1: New USB device found, idVendor=06cb, idProduct=73f6, bcdDevice= 0.00 [ 381.005133][ T1208] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.035113][ T1208] usb 3-1: config 0 descriptor?? [ 381.044352][T11189] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 381.051354][T11197] 9pnet_fd: Insufficient options for proto=fd [ 381.134175][T11199] gfs2: gfs2 mount does not exist [ 381.288773][T11202] FAULT_INJECTION: forcing a failure. [ 381.288773][T11202] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 381.288799][T11202] CPU: 1 UID: 0 PID: 11202 Comm: syz.5.1162 Not tainted syzkaller #0 PREEMPT(full) [ 381.288817][T11202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 381.288826][T11202] Call Trace: [ 381.288831][T11202] [ 381.288836][T11202] dump_stack_lvl+0x16c/0x1f0 [ 381.288852][T11202] should_fail_ex+0x512/0x640 [ 381.288867][T11202] _copy_from_user+0x2e/0xd0 [ 381.288882][T11202] memdup_user+0x6b/0xe0 [ 381.288896][T11202] strndup_user+0x78/0xe0 [ 381.288915][T11202] __x64_sys_mount+0x137/0x310 [ 381.288937][T11202] ? __pfx___x64_sys_mount+0x10/0x10 [ 381.288965][T11202] do_syscall_64+0xcd/0x4c0 [ 381.288983][T11202] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 381.288994][T11202] RIP: 0033:0x7fcb99d8ebe9 [ 381.289002][T11202] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 381.289020][T11202] RSP: 002b:00007fcb9abff038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 381.289031][T11202] RAX: ffffffffffffffda RBX: 00007fcb99fb5fa0 RCX: 00007fcb99d8ebe9 [ 381.289038][T11202] RDX: 0000200000000040 RSI: 0000200000000080 RDI: 0000200000000000 [ 381.289047][T11202] RBP: 00007fcb9abff090 R08: 0000000000000000 R09: 0000000000000000 [ 381.289057][T11202] R10: 000000000020c400 R11: 0000000000000246 R12: 0000000000000001 [ 381.289067][T11202] R13: 00007fcb99fb6038 R14: 00007fcb99fb5fa0 R15: 00007ffc56884948 [ 381.289089][T11202] [ 381.480966][T11189] block nbd2: Attempted send on invalid socket [ 381.481003][T11189] I/O error, dev nbd2, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 381.481194][T11189] ADFS-fs (nbd2): error: unable to read block 3, try 0 [ 382.130170][ T1208] usbhid 3-1:0.0: can't add hid device: -71 [ 382.130256][ T1208] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 382.132617][ T1208] usb 3-1: USB disconnect, device number 33 [ 382.483271][T11196] tty tty27: ldisc open failed (-12), clearing slot 26 [ 382.730456][ T1208] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 382.950927][ T1208] usb 5-1: Using ep0 maxpacket: 32 [ 382.997773][ T1208] usb 5-1: config 1 interface 0 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 16 [ 383.008267][ T1208] usb 5-1: config 1 interface 0 altsetting 255 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 383.029684][ T1208] usb 5-1: config 1 interface 0 has no altsetting 0 [ 383.050169][ T5928] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 383.073621][ T1208] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 383.085049][ T1208] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.093080][ T1208] usb 5-1: Product: syz [ 383.097826][ T1208] usb 5-1: Manufacturer: 眞᝛鏃쬘봝⬔禐ﴅং鑜䅋⩱娭擫⪈겛䴼ӵ绪䯺Ⳡ푕ꉎ⊯麠⌇Მ顁R➉⦯迤嗽萅븚漮쁹朧™잲鸴蓔쯲忔뚼켡ꕭꯌ첏ꗚሊ糄ᚶ㐨퍶愴笰즹⩧?㥊㞈ꚃ櫜窫锢蜞鱒想倅 [ 383.131839][ T1208] usb 5-1: SerialNumber: syz [ 383.132135][ T92] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 383.157741][T11215] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 383.186487][T11215] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 383.220163][ T5928] usb 4-1: Using ep0 maxpacket: 8 [ 383.226446][ T5928] usb 4-1: no configurations [ 383.234082][ T5928] usb 4-1: can't read configurations, error -22 [ 383.300133][ T92] usb 3-1: device descriptor read/64, error -71 [ 383.394593][ T5928] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 383.472326][T11223] gfs2: gfs2 mount does not exist [ 383.580540][ T92] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 383.612541][ T5928] usb 4-1: Using ep0 maxpacket: 8 [ 383.626543][T11210] gfs2: gfs2 mount does not exist [ 383.638458][ T1208] cdc_ether 5-1:1.0: probe with driver cdc_ether failed with error -22 [ 383.646199][ T5928] usb 4-1: no configurations [ 383.658154][ T5928] usb 4-1: can't read configurations, error -22 [ 383.664936][ T1208] usb 5-1: USB disconnect, device number 50 [ 383.685539][ T5928] usb usb4-port1: attempt power cycle [ 383.800146][ T92] usb 3-1: device descriptor read/64, error -71 [ 383.842725][ T30] kauditd_printk_skb: 1065 callbacks suppressed [ 383.842747][ T30] audit: type=1400 audit(1756048111.771:2033): avc: denied { read } for pid=11226 comm="syz.5.1170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 383.850392][ T24] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 383.887382][ T30] audit: type=1400 audit(1756048111.811:2034): avc: denied { write } for pid=11226 comm="syz.5.1170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 383.912089][ T92] usb usb3-port1: attempt power cycle [ 383.918560][ T30] audit: type=1400 audit(1756048111.831:2035): avc: denied { ioctl } for pid=11222 comm="syz.1.1169" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 383.948047][ T30] audit: type=1400 audit(1756048111.831:2036): avc: denied { ioctl } for pid=11222 comm="syz.1.1169" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 383.974602][ T30] audit: type=1400 audit(1756048111.831:2037): avc: denied { ioctl } for pid=11222 comm="syz.1.1169" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 384.005363][ T30] audit: type=1400 audit(1756048111.831:2038): avc: denied { read } for pid=11226 comm="syz.5.1170" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 384.028710][ T30] audit: type=1400 audit(1756048111.831:2039): avc: denied { read open } for pid=11226 comm="syz.5.1170" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 384.060170][ T5928] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 384.077902][ T30] audit: type=1400 audit(1756048111.841:2040): avc: denied { firmware_load } for pid=5956 comm="kworker/u8:8" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 384.104355][ T24] usb 2-1: Using ep0 maxpacket: 8 [ 384.118572][ T24] usb 2-1: config 0 has an invalid interface number: 55 but max is 0 [ 384.127910][ T24] usb 2-1: config 0 has no interface number 0 [ 384.128011][ T5928] usb 4-1: Using ep0 maxpacket: 8 [ 384.143638][ T24] usb 2-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 384.154590][ T30] audit: type=1400 audit(1756048111.841:2041): avc: denied { ioctl } for pid=11219 comm="syz.2.1167" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 384.185849][ T5928] usb 4-1: no configurations [ 384.188959][ T30] audit: type=1400 audit(1756048111.841:2042): avc: denied { ioctl } for pid=11219 comm="syz.2.1167" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 384.218498][ T24] usb 2-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 384.230978][ T5928] usb 4-1: can't read configurations, error -22 [ 384.245564][ T24] usb 2-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 384.256954][ T24] usb 2-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 384.273565][ T24] usb 2-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 384.282709][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.291250][ T92] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 384.323408][ T24] usb 2-1: config 0 descriptor?? [ 384.334554][ T92] usb 3-1: device descriptor read/8, error -71 [ 384.360756][ T24] ldusb 2-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 384.371610][ T5928] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 384.401840][ T5928] usb 4-1: Using ep0 maxpacket: 8 [ 384.439085][ T5928] usb 4-1: no configurations [ 384.450493][ T5928] usb 4-1: can't read configurations, error -22 [ 384.463951][ T5928] usb usb4-port1: unable to enumerate USB device [ 384.590301][ T92] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 384.627332][ T92] usb 3-1: device descriptor read/8, error -71 [ 384.637181][T11240] gfs2: gfs2 mount does not exist [ 384.754195][ T92] usb usb3-port1: unable to enumerate USB device [ 384.856198][T11243] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 385.640184][ T24] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 385.835887][ T24] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 385.862440][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.899701][ T24] usb 5-1: config 0 descriptor?? [ 385.949915][ T24] cp210x 5-1:0.0: cp210x converter detected [ 386.379576][ T10] usb 2-1: USB disconnect, device number 54 [ 386.416824][ T10] ldusb 2-1:0.55: LD USB Device #0 now disconnected [ 386.443412][ T24] cp210x 5-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 386.447837][T11252] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 386.474750][T11252] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 388.017502][T11298] openvswitch: netlink: Tunnel attr 3 has unexpected len 12 expected 1 [ 388.446214][ T24] cp210x 5-1:0.0: failed to get vendor val 0x370c size 15: -71 [ 388.476972][ T24] cp210x 5-1:0.0: GPIO initialisation failed: -71 [ 388.533398][ T24] usb 5-1: cp210x converter now attached to ttyUSB0 [ 388.584821][ T24] usb 5-1: USB disconnect, device number 51 [ 388.627456][ T24] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 388.770673][ T24] cp210x 5-1:0.0: device disconnected [ 388.941701][ T30] kauditd_printk_skb: 307 callbacks suppressed [ 388.941717][ T30] audit: type=1400 audit(1756048116.871:2350): avc: denied { module_request } for pid=11302 comm="syz.3.1187" kmod="netdev-syzkaller0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 389.096866][ T30] audit: type=1400 audit(1756048116.901:2351): avc: denied { read write } for pid=11307 comm="syz.4.1188" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 389.186542][T11318] FAULT_INJECTION: forcing a failure. [ 389.186542][T11318] name failslab, interval 1, probability 0, space 0, times 0 [ 389.294926][ T30] audit: type=1400 audit(1756048116.901:2352): avc: denied { read write open } for pid=11307 comm="syz.4.1188" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 389.319653][ T24] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 389.335953][T11318] CPU: 1 UID: 0 PID: 11318 Comm: syz.2.1189 Not tainted syzkaller #0 PREEMPT(full) [ 389.335975][T11318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 389.335985][T11318] Call Trace: [ 389.335990][T11318] [ 389.335997][T11318] dump_stack_lvl+0x16c/0x1f0 [ 389.336020][T11318] should_fail_ex+0x512/0x640 [ 389.336039][T11318] ? fs_reclaim_acquire+0xae/0x150 [ 389.336064][T11318] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 389.336090][T11318] should_failslab+0xc2/0x120 [ 389.336110][T11318] __kmalloc_noprof+0xd2/0x510 [ 389.336128][T11318] ? trace_kmalloc+0x2b/0xd0 [ 389.336147][T11318] ? __kmalloc_noprof+0x242/0x510 [ 389.336169][T11318] tomoyo_realpath_from_path+0xc2/0x6e0 [ 389.336197][T11318] ? tomoyo_fill_path_info+0x233/0x420 [ 389.336220][T11318] tomoyo_mount_acl+0x1ae/0x850 [ 389.336243][T11318] ? bpf_ksym_find+0x127/0x1c0 [ 389.336269][T11318] ? is_bpf_text_address+0x94/0x1a0 [ 389.336289][T11318] ? __pfx_tomoyo_mount_acl+0x10/0x10 [ 389.336311][T11318] ? __kernel_text_address+0xd/0x40 [ 389.336329][T11318] ? unwind_get_return_address+0x59/0xa0 [ 389.336350][T11318] ? arch_stack_walk+0xa6/0x100 [ 389.336396][T11318] ? tomoyo_domain+0xbb/0x150 [ 389.336412][T11318] ? tomoyo_profile+0x47/0x60 [ 389.336431][T11318] tomoyo_mount_permission+0x16d/0x420 [ 389.336454][T11318] ? tomoyo_mount_permission+0x14f/0x420 [ 389.336479][T11318] ? __pfx_tomoyo_mount_permission+0x10/0x10 [ 389.336520][T11318] security_sb_mount+0x9b/0x260 [ 389.336545][T11318] path_mount+0x15f/0x2000 [ 389.336572][T11318] ? __pfx_path_mount+0x10/0x10 [ 389.336596][T11318] ? kmem_cache_free+0x2d1/0x4d0 [ 389.336611][T11318] ? putname+0x154/0x1a0 [ 389.336639][T11318] ? putname+0x154/0x1a0 [ 389.336664][T11318] ? __x64_sys_mount+0x28d/0x310 [ 389.336684][T11318] __x64_sys_mount+0x28d/0x310 [ 389.336707][T11318] ? __pfx___x64_sys_mount+0x10/0x10 [ 389.336737][T11318] do_syscall_64+0xcd/0x4c0 [ 389.336759][T11318] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 389.336776][T11318] RIP: 0033:0x7f735278ebe9 [ 389.336790][T11318] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 389.336805][T11318] RSP: 002b:00007f73509f6038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 389.336822][T11318] RAX: ffffffffffffffda RBX: 00007f73529b6090 RCX: 00007f735278ebe9 [ 389.336832][T11318] RDX: 0000200000000040 RSI: 0000200000000240 RDI: 0000200000000180 [ 389.336841][T11318] RBP: 00007f73509f6090 R08: 0000000000000000 R09: 0000000000000000 [ 389.336850][T11318] R10: 0000000002000008 R11: 0000000000000246 R12: 0000000000000002 [ 389.336859][T11318] R13: 00007f73529b6128 R14: 00007f73529b6090 R15: 00007ffc4bccbbc8 [ 389.336881][T11318] [ 389.336886][T11318] ERROR: Out of memory at tomoyo_realpath_from_path. [ 389.764253][ T30] audit: type=1400 audit(1756048116.901:2353): avc: denied { ioctl } for pid=11307 comm="syz.4.1188" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 389.840793][ T24] usb 5-1: Using ep0 maxpacket: 32 [ 389.870730][ T30] audit: type=1400 audit(1756048116.901:2354): avc: denied { ioctl } for pid=11307 comm="syz.4.1188" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 389.883333][T11329] audit: audit_backlog=65 > audit_backlog_limit=64 [ 389.902936][T11329] audit: audit_lost=10 audit_rate_limit=0 audit_backlog_limit=64 [ 389.910776][T11329] audit: backlog limit exceeded [ 389.955519][T11317] audit: audit_backlog=65 > audit_backlog_limit=64 [ 389.970782][T11312] audit: audit_backlog=65 > audit_backlog_limit=64 [ 390.038096][ T24] usb 5-1: config 0 has an invalid interface number: 176 but max is 0 [ 390.059190][T11329] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1191'. [ 390.108012][ T24] usb 5-1: config 0 has no interface number 0 [ 390.228054][ T24] usb 5-1: too many endpoints for config 0 interface 176 altsetting 115: 179, using maximum allowed: 30 [ 390.393728][ T24] usb 5-1: config 0 interface 176 altsetting 115 has 0 endpoint descriptors, different from the interface descriptor's value: 179 [ 390.811241][ T24] usb 5-1: config 0 interface 176 has no altsetting 0 [ 390.912841][ T24] usb 5-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 390.929888][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.960987][ T24] usb 5-1: Product: syz [ 390.988628][ T24] usb 5-1: Manufacturer: syz [ 390.998754][ T24] usb 5-1: SerialNumber: syz [ 391.022708][ T24] usb 5-1: config 0 descriptor?? [ 391.091054][ T24] smsc75xx v1.0.0 [ 391.099053][ T24] smsc75xx 5-1:0.176 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 391.143000][ T24] smsc75xx 5-1:0.176: probe with driver smsc75xx failed with error -22 [ 391.365304][T11312] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 391.388944][T11312] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 391.422678][T11312] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 391.504673][T11312] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 391.505105][T11347] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 391.936722][T11347] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 392.140467][ T24] kernel write not supported for file /sg0 (pid: 24 comm: kworker/1:0) [ 393.502190][ T24] usb 5-1: USB disconnect, device number 52 [ 393.771529][T11374] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1201'. [ 393.962729][ T30] kauditd_printk_skb: 1812 callbacks suppressed [ 393.962746][ T30] audit: type=1400 audit(1756048121.891:2849): avc: denied { read } for pid=11376 comm="syz.1.1202" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 394.054262][ T30] audit: type=1400 audit(1756048121.951:2850): avc: denied { read open } for pid=11376 comm="syz.1.1202" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 394.084538][ T30] audit: type=1400 audit(1756048121.961:2851): avc: denied { read write } for pid=11376 comm="syz.1.1202" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 394.118016][ T30] audit: type=1400 audit(1756048121.971:2852): avc: denied { read write open } for pid=11376 comm="syz.1.1202" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 394.147508][ T30] audit: type=1400 audit(1756048121.971:2853): avc: denied { ioctl } for pid=11376 comm="syz.1.1202" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 394.184452][ T30] audit: type=1400 audit(1756048121.971:2854): avc: denied { ioctl } for pid=11376 comm="syz.1.1202" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 394.218085][ T30] audit: type=1400 audit(1756048121.981:2855): avc: denied { ioctl } for pid=11376 comm="syz.1.1202" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 394.265811][ T30] audit: type=1400 audit(1756048122.011:2856): avc: denied { ioctl } for pid=11376 comm="syz.1.1202" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 394.300197][ T5928] usb 2-1: new full-speed USB device number 55 using dummy_hcd [ 394.449230][T11382] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1203'. [ 394.468968][ T30] audit: type=1400 audit(1756048122.111:2857): avc: denied { ioctl } for pid=11376 comm="syz.1.1202" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 394.494580][ T5928] usb 2-1: device descriptor read/64, error -71 [ 394.621941][ T30] audit: type=1400 audit(1756048122.181:2858): avc: denied { ioctl } for pid=11376 comm="syz.1.1202" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 394.740245][ T5928] usb 2-1: new full-speed USB device number 56 using dummy_hcd [ 394.912309][ T5928] usb 2-1: device descriptor read/64, error -71 [ 395.218549][ T5928] usb usb2-port1: attempt power cycle [ 395.660194][ T5928] usb 2-1: new full-speed USB device number 57 using dummy_hcd [ 395.689534][ T5928] usb 2-1: device descriptor read/8, error -71 [ 395.932003][ T5928] usb 2-1: new full-speed USB device number 58 using dummy_hcd [ 395.962136][ T5928] usb 2-1: device descriptor read/8, error -71 [ 396.072257][ T5928] usb usb2-port1: unable to enumerate USB device [ 396.130520][ T92] usb 4-1: new full-speed USB device number 50 using dummy_hcd [ 396.302682][ T92] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 396.324282][ T92] usb 4-1: config 0 has no interface number 0 [ 396.348336][ T92] usb 4-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 396.370873][ T92] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.394643][ T92] usb 4-1: config 0 descriptor?? [ 396.415955][ T92] usb 4-1: selecting invalid altsetting 1 [ 396.424330][ T92] dvb_ttusb_budget: ttusb_init_controller: error [ 396.435109][ T92] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 396.892641][T11416] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1210'. [ 396.901972][ T92] DVB: Unable to find symbol cx22700_attach() [ 397.082895][T11420] netlink: 'syz.3.1211': attribute type 1 has an invalid length. [ 397.142747][T11424] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1211'. [ 397.337770][ T92] DVB: Unable to find symbol tda10046_attach() [ 397.371755][ T92] dvb_ttusb_budget: no frontend driver found for device [0b48:1005] [ 397.415051][ T92] usb 4-1: USB disconnect, device number 50 [ 397.585600][T11423] bond3 (unregistering): Released all slaves [ 399.069709][ T30] kauditd_printk_skb: 313 callbacks suppressed [ 399.069724][ T30] audit: type=1400 audit(1756048126.992:3172): avc: denied { read write } for pid=5840 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 399.113299][ T30] audit: type=1400 audit(1756048127.012:3173): avc: denied { create } for pid=11452 comm="syz.5.1219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 399.157948][ T30] audit: type=1400 audit(1756048127.042:3174): avc: denied { read write open } for pid=5840 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 399.201270][ T30] audit: type=1400 audit(1756048127.042:3175): avc: denied { ioctl } for pid=5840 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 399.250537][ T30] audit: type=1400 audit(1756048127.042:3176): avc: denied { ioctl } for pid=11452 comm="syz.5.1219" path="socket:[32978]" dev="sockfs" ino=32978 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 399.363766][ T30] audit: type=1400 audit(1756048127.072:3177): avc: denied { ioctl } for pid=11452 comm="syz.5.1219" path="socket:[32978]" dev="sockfs" ino=32978 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 399.428349][ T30] audit: type=1400 audit(1756048127.072:3178): avc: denied { prog_load } for pid=11452 comm="syz.5.1219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 399.493020][ T30] audit: type=1400 audit(1756048127.072:3179): avc: denied { bpf } for pid=11452 comm="syz.5.1219" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 399.566809][ T30] audit: type=1400 audit(1756048127.082:3180): avc: denied { perfmon } for pid=11452 comm="syz.5.1219" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 399.700175][ T30] audit: type=1400 audit(1756048127.132:3181): avc: denied { ioctl } for pid=11452 comm="syz.5.1219" path="socket:[32978]" dev="sockfs" ino=32978 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 399.860681][T11467] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 399.952511][T11467] block device autoloading is deprecated and will be removed. [ 401.255916][T11497] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1230'. [ 401.309673][T11497] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11497 comm=syz.1.1230 [ 401.360924][T11497] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11497 comm=syz.1.1230 [ 402.274985][T11504] tipc: Started in network mode [ 402.282823][T11504] tipc: Node identity d2f6f51ab015, cluster identity 4711 [ 402.294902][T11504] tipc: Enabled bearer , priority 0 [ 402.350760][ T9] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 402.430298][T11514] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1234'. [ 402.782733][ T9] usb 3-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 402.802024][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.825306][ T9] usb 3-1: config 0 descriptor?? [ 403.412086][ T24] tipc: Node number set to 1659106586 [ 403.719666][ T9] usb 3-1: Cannot set autoneg [ 403.734202][ T9] MOSCHIP usb-ethernet driver 3-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 403.814281][ T9] usb 3-1: USB disconnect, device number 38 [ 404.071771][ T30] kauditd_printk_skb: 794 callbacks suppressed [ 404.071786][ T30] audit: type=1400 audit(1756048132.002:3949): avc: denied { write } for pid=11515 comm="syz.3.1235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 404.110384][ T30] audit: type=1400 audit(1756048132.002:3950): avc: denied { write } for pid=11515 comm="syz.3.1235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 404.157740][ T30] audit: type=1400 audit(1756048132.002:3951): avc: denied { write } for pid=11515 comm="syz.3.1235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 404.187977][ T30] audit: type=1400 audit(1756048132.002:3952): avc: denied { write } for pid=11515 comm="syz.3.1235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 404.263747][ T30] audit: type=1400 audit(1756048132.002:3953): avc: denied { write } for pid=11515 comm="syz.3.1235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 404.281313][T11518] audit: audit_backlog=65 > audit_backlog_limit=64 [ 404.296316][ T30] audit: type=1400 audit(1756048132.002:3954): avc: denied { write } for pid=11515 comm="syz.3.1235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 404.318711][ T5848] audit: audit_backlog=65 > audit_backlog_limit=64 [ 404.325715][ T124] block nbd0: Possible stuck request ffff888026c65080: control (read@0,1024B). Runtime 150 seconds [ 404.336428][ T124] block nbd0: Possible stuck request ffff888026c65240: control (read@1024,1024B). Runtime 150 seconds [ 404.349682][ T124] block nbd0: Possible stuck request ffff888026c65400: control (read@2048,1024B). Runtime 150 seconds [ 404.362747][ T124] block nbd0: Possible stuck request ffff888026c655c0: control (read@3072,1024B). Runtime 150 seconds [ 404.375144][T11518] audit: audit_lost=460 audit_rate_limit=0 audit_backlog_limit=64 [ 404.381997][ T30] audit: type=1400 audit(1756048132.002:3955): avc: denied { write } for pid=11515 comm="syz.3.1235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 405.575832][T11490] tipc: Resetting bearer [ 406.592937][T11490] tipc: Disabling bearer [ 406.602518][T11501] tipc: Enabling of bearer rejected, failed to enable media [ 406.651285][T11524] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 407.291072][T11543] o2cb: This node has not been configured. [ 407.299508][T11543] o2cb: Cluster check failed. Fix errors before retrying. [ 407.334986][T11543] (syz.5.1242,11543,1):user_dlm_register:674 ERROR: status = -22 [ 407.373675][T11543] (syz.5.1242,11543,1):dlmfs_mkdir:437 ERROR: Error -22 could not register domain "file0" [ 408.837520][T11569] virt_wifi0 speed is unknown, defaulting to 1000 [ 408.865849][T11569] lo speed is unknown, defaulting to 1000 [ 408.893484][T11569] wlan0 speed is unknown, defaulting to 1000 [ 409.085805][T11559] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 409.154527][ T30] kauditd_printk_skb: 519 callbacks suppressed [ 409.154537][ T30] audit: type=1400 audit(1756048137.082:4313): avc: denied { read write } for pid=9479 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 409.307312][ T30] audit: type=1400 audit(1756048137.122:4314): avc: denied { read write open } for pid=9479 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 409.550214][ T30] audit: type=1400 audit(1756048137.122:4315): avc: denied { ioctl } for pid=9479 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 410.009109][T11582] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(11) [ 410.015731][T11582] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 410.126335][ T30] audit: type=1400 audit(1756048137.172:4316): avc: denied { create } for pid=11547 comm="syz.1.1243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 410.250277][T11582] vhci_hcd vhci_hcd.0: Device attached [ 410.309896][T11583] vhci_hcd: connection closed [ 410.330293][ T5956] vhci_hcd: stop threads [ 410.341241][T11576] netlink: 'syz.5.1248': attribute type 39 has an invalid length. [ 410.758028][ T5956] vhci_hcd: release socket [ 410.780237][ T9] usb 43-1: new high-speed USB device number 2 using vhci_hcd [ 410.787896][ T30] audit: type=1400 audit(1756048137.172:4317): avc: denied { bind } for pid=11547 comm="syz.1.1243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 410.851438][ T5956] vhci_hcd: disconnect device [ 411.010226][ T30] audit: type=1400 audit(1756048137.182:4318): avc: denied { create } for pid=11547 comm="syz.1.1243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 411.172714][ T30] audit: type=1400 audit(1756048137.302:4319): avc: denied { map_create } for pid=11574 comm="syz.5.1248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 411.231255][ T30] audit: type=1400 audit(1756048137.302:4320): avc: denied { map_read map_write } for pid=11574 comm="syz.5.1248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 411.293477][ T30] audit: type=1400 audit(1756048137.382:4321): avc: denied { create } for pid=11571 comm="syz.4.1247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 411.568074][T11588] virt_wifi0 speed is unknown, defaulting to 1000 [ 411.574638][ T30] audit: type=1400 audit(1756048137.432:4322): avc: denied { mounton } for pid=11571 comm="syz.4.1247" path="/258/bus" dev="tmpfs" ino=1379 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 411.726231][T11588] lo speed is unknown, defaulting to 1000 [ 411.761816][T11588] wlan0 speed is unknown, defaulting to 1000 [ 412.270454][ T24] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 412.543249][ T24] usb 3-1: unable to get BOS descriptor or descriptor too short [ 412.586849][ T24] usb 3-1: config 63 has an invalid interface number: 66 but max is 0 [ 412.630213][ T24] usb 3-1: config 63 has an invalid descriptor of length 0, skipping remainder of the config [ 412.675305][ T24] usb 3-1: config 63 has no interface number 0 [ 412.715748][ T24] usb 3-1: config 63 interface 66 has no altsetting 0 [ 412.815834][ T24] usb 3-1: language id specifier not provided by device, defaulting to English [ 413.007514][ T24] usb 3-1: New USB device found, idVendor=174f, idProduct=8a31, bcdDevice=39.f4 [ 413.052184][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.083515][ T24] usb 3-1: SerialNumber: ₯⬒᥋ࢭ⊮Ꭽꌄ⵷쌱巵凴 [ 413.485811][ T24] uvcvideo 3-1:63.66: probe with driver uvcvideo failed with error -22 [ 413.582621][ T24] usb 3-1: USB disconnect, device number 39 [ 413.922081][ T92] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 413.942174][T11622] tipc: Enabled bearer , priority 0 [ 414.035881][T11607] tipc: Resetting bearer [ 414.120310][ T92] usb 2-1: Using ep0 maxpacket: 16 [ 414.164947][ T30] kauditd_printk_skb: 570 callbacks suppressed [ 414.164961][ T30] audit: type=1400 audit(1756048142.092:4893): avc: denied { write } for pid=11600 comm="syz.5.1252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 414.230325][ T92] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 414.264411][ T92] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 414.300896][ T30] audit: type=1400 audit(1756048142.122:4894): avc: denied { write } for pid=11600 comm="syz.5.1252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 414.322843][ T92] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 414.362766][T11621] audit: audit_backlog=65 > audit_backlog_limit=64 [ 414.372682][T11621] audit: audit_lost=515 audit_rate_limit=0 audit_backlog_limit=64 [ 414.389359][T11605] audit: audit_backlog=65 > audit_backlog_limit=64 [ 414.416607][ T30] audit: type=1400 audit(1756048142.122:4895): avc: denied { write } for pid=11600 comm="syz.5.1252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 414.439166][T11605] audit: audit_lost=516 audit_rate_limit=0 audit_backlog_limit=64 [ 414.449423][T11621] audit: backlog limit exceeded [ 414.464619][T11605] audit: backlog limit exceeded [ 414.473281][T11621] audit: audit_backlog=65 > audit_backlog_limit=64 [ 414.569160][ T92] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 414.610210][ T92] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.638490][T11626] gfs2: gfs2 mount does not exist [ 414.656209][ T92] usb 2-1: Product: syz [ 414.701858][ T92] usb 2-1: Manufacturer: syz [ 414.722307][ T92] usb 2-1: SerialNumber: syz [ 415.180813][T11630] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(5) [ 415.187349][T11630] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 415.260620][ T92] usb 2-1: 0:2 : does not exist [ 415.271807][T11630] vhci_hcd vhci_hcd.0: Device attached [ 415.319994][T11633] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 415.343755][T11634] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(10) [ 415.350360][T11634] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 415.364445][T11634] vhci_hcd vhci_hcd.0: Device attached [ 415.450808][ T5919] vhci_hcd: vhci_device speed not set [ 415.488492][T11630] vhci_hcd vhci_hcd.0: pdev(2) rhport(3) sockfd(9) [ 415.495006][T11630] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 415.522307][ T5919] usb 37-1: new full-speed USB device number 3 using vhci_hcd [ 415.585454][T11630] vhci_hcd vhci_hcd.0: Device attached [ 415.620396][T11633] vhci_hcd vhci_hcd.0: pdev(2) rhport(4) sockfd(14) [ 415.627012][T11633] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 415.650458][T11633] vhci_hcd vhci_hcd.0: Device attached [ 415.698026][T11630] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 415.741168][T11630] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 415.849084][T11630] input: syz1 as /devices/virtual/input/input15 [ 416.150143][ T9] vhci_hcd: vhci_device speed not set [ 416.833135][T11639] vhci_hcd: connection closed [ 416.834383][T11637] vhci_hcd: connection closed [ 416.839220][T11631] vhci_hcd: connection reset by peer [ 416.839354][T11635] vhci_hcd: connection closed [ 416.845303][ T12] vhci_hcd: stop threads [ 416.889190][ T12] vhci_hcd: release socket [ 416.929107][ T12] vhci_hcd: disconnect device [ 416.949388][ T12] vhci_hcd: stop threads [ 416.972979][ T12] vhci_hcd: release socket [ 416.987335][ T12] vhci_hcd: disconnect device [ 417.001207][ T12] vhci_hcd: stop threads [ 417.013733][ T12] vhci_hcd: release socket [ 417.025930][ T12] vhci_hcd: disconnect device [ 417.042239][ T12] vhci_hcd: stop threads [ 417.054802][ T12] vhci_hcd: release socket [ 417.073720][ T12] vhci_hcd: disconnect device [ 417.907330][ T10] usb 2-1: USB disconnect, device number 59 [ 418.793834][T11607] tipc: Disabling bearer [ 419.196660][ T30] kauditd_printk_skb: 512 callbacks suppressed [ 419.196674][ T30] audit: type=1400 audit(1756048147.123:5370): avc: denied { read } for pid=11671 comm="syz.2.1266" dev="nsfs" ino=4026533040 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 419.276342][T11675] 9pnet_fd: Insufficient options for proto=fd [ 419.370171][ T30] audit: type=1400 audit(1756048147.163:5372): avc: denied { read write } for pid=11668 comm="syz.3.1265" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 419.406789][T11678] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1267'. [ 419.441986][T11680] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1267'. [ 419.450931][ T30] audit: type=1400 audit(1756048147.163:5373): avc: denied { read write open } for pid=11668 comm="syz.3.1265" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 419.570635][T11679] mkiss: ax0: crc mode is auto. [ 419.862557][ T30] audit: type=1400 audit(1756048147.163:5371): avc: denied { read open } for pid=11671 comm="syz.2.1266" path="net:[4026533040]" dev="nsfs" ino=4026533040 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 420.034073][T11685] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1268'. [ 420.110543][ T30] audit: type=1400 audit(1756048147.173:5374): avc: denied { create } for pid=11671 comm="syz.2.1266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 420.351881][ T30] audit: type=1400 audit(1756048147.183:5375): avc: denied { read } for pid=11671 comm="syz.2.1266" dev="nsfs" ino=4026533040 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 420.387846][ T30] audit: type=1400 audit(1756048147.183:5376): avc: denied { create } for pid=11668 comm="syz.3.1265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 420.423960][ T30] audit: type=1400 audit(1756048147.203:5377): avc: denied { mounton } for pid=11668 comm="syz.3.1265" path="/257/file0" dev="tmpfs" ino=1366 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 420.508321][ T30] audit: type=1400 audit(1756048147.213:5378): avc: denied { getopt } for pid=11671 comm="syz.2.1266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 420.647720][ T30] audit: type=1400 audit(1756048147.223:5379): avc: denied { read open } for pid=11671 comm="syz.2.1266" path="net:[4026533040]" dev="nsfs" ino=4026533040 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 420.724270][ T5919] vhci_hcd: vhci_device speed not set [ 421.146002][T11705] sctp: [Deprecated]: syz.4.1270 (pid 11705) Use of int in maxseg socket option. [ 421.146002][T11705] Use struct sctp_assoc_value instead [ 421.234757][T11706] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(5) [ 421.241288][T11706] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 421.290763][T11706] vhci_hcd vhci_hcd.0: Device attached [ 421.309920][T11705] netlink: 'syz.4.1270': attribute type 10 has an invalid length. [ 421.362318][T11705] veth0_vlan: left promiscuous mode [ 421.370747][T11705] veth0_vlan: entered promiscuous mode [ 421.383259][T11707] vhci_hcd: connection closed [ 421.384576][T11705] team0: Device veth0_vlan failed to register rx_handler [ 421.411617][ T36] vhci_hcd: stop threads [ 421.422098][ T36] vhci_hcd: release socket [ 421.437188][ T36] vhci_hcd: disconnect device [ 421.470489][ T24] vhci_hcd: vhci_device speed not set [ 421.760159][ T10] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 421.910116][ T10] usb 4-1: Using ep0 maxpacket: 32 [ 422.057570][ T10] usb 4-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 422.084956][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 422.124050][ T10] usb 4-1: Product: syz [ 422.136198][ T10] usb 4-1: Manufacturer: syz [ 422.150650][T11719] input: syz1 as /devices/virtual/input/input17 [ 422.179515][ T10] usb 4-1: SerialNumber: syz [ 422.232239][ T10] usb 4-1: config 0 descriptor?? [ 422.305167][ T10] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 423.599703][T11736] gfs2: gfs2 mount does not exist [ 423.873891][T11739] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 424.227135][ T30] kauditd_printk_skb: 240 callbacks suppressed [ 424.227156][ T30] audit: type=1400 audit(1756048152.153:5620): avc: denied { create } for pid=11727 comm="syz.2.1277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 424.293761][T11742] tipc: Enabling of bearer rejected, failed to enable media [ 424.312979][ T10] gspca_ov534_9: reg_r err -71 [ 424.348896][ T30] audit: type=1400 audit(1756048152.183:5621): avc: denied { create } for pid=11727 comm="syz.2.1277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 424.440449][ T30] audit: type=1400 audit(1756048152.193:5622): avc: denied { write } for pid=11727 comm="syz.2.1277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 424.610162][ T10] gspca_ov534_9: Unknown sensor 0000 [ 424.610777][ T10] ov534_9 4-1:0.0: probe with driver ov534_9 failed with error -22 [ 424.620900][ T30] audit: type=1400 audit(1756048152.193:5623): avc: denied { read } for pid=11727 comm="syz.2.1277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 424.686049][ T10] usb 4-1: USB disconnect, device number 51 [ 424.813770][T11755] audit: audit_backlog=65 > audit_backlog_limit=64 [ 424.823323][T11758] audit: audit_backlog=65 > audit_backlog_limit=64 [ 424.840177][ T92] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 424.849558][T11754] audit: audit_backlog=65 > audit_backlog_limit=64 [ 424.860314][ T30] audit: type=1400 audit(1756048152.193:5624): avc: denied { read } for pid=11727 comm="syz.2.1277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 424.882158][T11759] audit: audit_backlog=65 > audit_backlog_limit=64 [ 424.903621][ T5848] audit: audit_backlog=65 > audit_backlog_limit=64 [ 425.103664][ T92] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 425.124036][ T92] usb 5-1: config 0 interface 0 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 7 [ 425.152896][T11762] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1285'. [ 425.232173][ T92] usb 5-1: config 0 interface 0 has no altsetting 0 [ 425.238819][ T92] usb 5-1: New USB device found, idVendor=06a3, idProduct=0ccb, bcdDevice= 0.00 [ 425.346046][ T92] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 425.454618][ T92] usb 5-1: config 0 descriptor?? [ 425.547152][T11769] 0{X: left allmulticast mode [ 425.570186][ T5928] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 425.659044][T11769] 8021q: adding VLAN 0 to HW filter on device team0 [ 425.676979][T11769] batman_adv: batadv0: Interface activated: team0 [ 425.816362][ T5928] usb 3-1: config 17 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 425.850498][ T5928] usb 3-1: config 17 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 425.880403][ T5928] usb 3-1: config 17 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 425.940000][ T5928] usb 3-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 426.005421][ T5928] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 426.088493][T11767] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 426.174660][T11769] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 426.373972][T11762] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 426.418046][T11762] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 426.474944][ T5928] aiptek 3-1:17.0: Aiptek using 400 ms programming speed [ 426.539211][ T5928] input: Aiptek as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:17.0/input/input18 [ 426.653204][ T5928] usb 3-1: USB disconnect, device number 40 [ 426.653262][ C1] aiptek 3-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 426.805845][T11789] netlink: 'syz.5.1292': attribute type 1 has an invalid length. [ 427.078400][T11789] 8021q: adding VLAN 0 to HW filter on device bond2 [ 427.177351][T11790] 8021q: adding VLAN 0 to HW filter on device bond2 [ 427.280646][T11790] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 427.377236][T11790] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 427.853882][ T24] usb 5-1: USB disconnect, device number 53 [ 428.657245][ T31] INFO: task syz.0.707:9220 blocked for more than 143 seconds. [ 428.700472][ T31] Not tainted syzkaller #0 [ 428.716399][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.762071][ T31] task:syz.0.707 state:D stack:28296 pid:9220 tgid:9218 ppid:5853 task_flags:0x400040 flags:0x00004004 [ 428.812097][ T31] Call Trace: [ 428.824107][ T31] [ 428.836086][ T31] __schedule+0x1190/0x5de0 [ 428.850132][ T31] ? __pfx___schedule+0x10/0x10 [ 428.864459][ T31] ? find_held_lock+0x2b/0x80 [ 428.885540][ T31] ? schedule+0x2d7/0x3a0 [ 428.913299][ T31] ? sync_bdevs+0xfd/0x360 [ 428.932158][ T31] schedule+0xe7/0x3a0 [ 428.955402][ T31] schedule_preempt_disabled+0x13/0x30 [ 428.964446][ T31] __mutex_lock+0x81b/0x1060 [ 428.969838][ T31] ? sync_bdevs+0xfd/0x360 [ 428.978230][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 428.996897][ T31] ? _atomic_dec_and_lock+0xa2/0x120 [ 429.014501][ T31] ? iput+0xd3/0x880 [ 429.037107][ T31] ? sync_bdevs+0xfd/0x360 [ 429.050936][ T31] sync_bdevs+0xfd/0x360 [ 429.078334][ T31] ksys_sync+0xb2/0x150 [ 429.096010][ T31] ? __pfx_ksys_sync+0x10/0x10 [ 429.110114][ T31] ? __pfx___do_sys_prctl+0x10/0x10 [ 429.130900][ T31] ? rcu_is_watching+0x12/0xc0 [ 429.149722][ T31] ? do_syscall_64+0x91/0x4c0 [ 429.168540][ T31] __do_sys_sync+0xe/0x20 [ 429.180341][ T31] do_syscall_64+0xcd/0x4c0 [ 429.203144][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 429.235450][ T30] kauditd_printk_skb: 597 callbacks suppressed [ 429.235465][ T30] audit: type=1400 audit(1756048157.163:6182): avc: denied { write } for pid=11799 comm="syz.2.1294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 429.236678][ T31] RIP: 0033:0x7f5d5af8ebe9 [ 429.242592][ T30] audit: type=1400 audit(1756048157.173:6183): avc: denied { write } for pid=11799 comm="syz.2.1294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 429.317745][ T31] RSP: 002b:00007f5d5be67038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 429.360422][ T31] RAX: ffffffffffffffda RBX: 00007f5d5b1b6090 RCX: 00007f5d5af8ebe9 [ 429.378031][T11811] tipc: Enabling of bearer rejected, failed to enable media [ 429.388734][ T31] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 429.406140][ T31] RBP: 00007f5d5b1b6090 R08: 0000000000000000 R09: 0000000000000000 [ 429.406163][ T30] audit: type=1400 audit(1756048157.223:6184): avc: denied { write } for pid=11799 comm="syz.2.1294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 429.430236][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 429.468482][ T31] R13: 00007f5d5b1b6128 R14: 00007f5d5b1b6090 R15: 00007fffcb347228 [ 429.473154][T11802] audit: audit_backlog=65 > audit_backlog_limit=64 [ 429.490283][ T30] audit: type=1400 audit(1756048157.223:6185): avc: denied { write } for pid=11799 comm="syz.2.1294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 429.505044][T11804] audit: audit_backlog=65 > audit_backlog_limit=64 [ 429.518800][T11804] audit: audit_lost=545 audit_rate_limit=0 audit_backlog_limit=64 [ 429.528273][ T31] [ 429.531599][T11804] audit: backlog limit exceeded [ 429.550367][ T31] [ 429.550367][ T31] Showing all locks held in the system: [ 429.558721][T11802] audit: audit_lost=546 audit_rate_limit=0 audit_backlog_limit=64 [ 429.592778][ T31] 2 locks held by kworker/u8:1/13: [ 429.597914][ T31] #0: ffff88801b881148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 429.614421][ T30] audit: type=1400 audit(1756048157.223:6186): avc: denied { write } for pid=11799 comm="syz.2.1294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 429.697365][ T31] #1: ffffc90000127d10 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 429.745766][ T31] 1 lock held by khungtaskd/31: [ 429.754595][ T31] #0: ffffffff8e5c1220 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 429.773877][ T31] 2 locks held by getty/5604: [ 429.778651][ T31] #0: ffff88814ce820a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 429.792961][ T31] #1: ffffc9000332b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 429.805374][ T31] 1 lock held by udevd/6949: [ 429.810006][ T31] #0: ffff8881437ad358 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0x41a/0xe40 [ 429.823258][ T31] 1 lock held by syz.0.707/9220: [ 429.828960][ T31] #0: ffff8881437ad358 (&disk->open_mutex){+.+.}-{4:4}, at: sync_bdevs+0xfd/0x360 [ 429.839413][ T31] 1 lock held by syz.2.1294/11802: [ 429.847163][ T31] [ 429.849527][ T31] ============================================= [ 429.849527][ T31] [ 429.877575][ T31] NMI backtrace for cpu 1 [ 429.877590][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT(full) [ 429.877610][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 429.877620][ T31] Call Trace: [ 429.877625][ T31] [ 429.877632][ T31] dump_stack_lvl+0x116/0x1f0 [ 429.877656][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 429.877682][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 429.877711][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 429.877738][ T31] watchdog+0xf0e/0x1260 [ 429.877763][ T31] ? __pfx_watchdog+0x10/0x10 [ 429.877779][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 429.877799][ T31] ? __kthread_parkme+0x19e/0x250 [ 429.877825][ T31] ? __pfx_watchdog+0x10/0x10 [ 429.877842][ T31] kthread+0x3c2/0x780 [ 429.877859][ T31] ? __pfx_kthread+0x10/0x10 [ 429.877877][ T31] ? rcu_is_watching+0x12/0xc0 [ 429.877897][ T31] ? __pfx_kthread+0x10/0x10 [ 429.877915][ T31] ret_from_fork+0x5d7/0x6f0 [ 429.877931][ T31] ? __pfx_kthread+0x10/0x10 [ 429.877948][ T31] ret_from_fork_asm+0x1a/0x30 [ 429.877980][ T31] [ 429.877986][ T31] Sending NMI from CPU 1 to CPUs 0: [ 429.993586][ C0] NMI backtrace for cpu 0 [ 429.993600][ C0] CPU: 0 UID: 0 PID: 5830 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(full) [ 429.993618][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 429.993626][ C0] RIP: 0010:avtab_search_node+0x279/0x4b0 [ 429.993653][ C0] Code: fd 66 41 39 ec 0f 82 3c 01 00 00 e8 51 92 20 fd 48 8d 7b 10 48 89 f8 48 c1 e8 03 42 80 3c 28 00 0f 85 ee 01 00 00 48 8b 5b 10 <48> 85 db 0f 84 14 01 00 00 e8 29 92 20 fd 48 89 d8 48 c1 e8 03 42 [ 429.993666][ C0] RSP: 0018:ffffc900032e76e0 EFLAGS: 00000246 [ 429.993678][ C0] RAX: 1ffff110065ab248 RBX: ffff8880326286b8 RCX: ffffffff849af990 [ 429.993687][ C0] RDX: ffff8880343fc880 RSI: ffffffff849af99f RDI: ffff888032d59240 [ 429.993695][ C0] RBP: 000000000000035a R08: 0000000000000002 R09: 000000000000043d [ 429.993703][ C0] R10: 000000000000035a R11: 0000000000000000 R12: 000000000000043d [ 429.993711][ C0] R13: dffffc0000000000 R14: 00000000000001e4 R15: 000000000000000f [ 429.993719][ C0] FS: 000055555a41f500(0000) GS:ffff8881246b9000(0000) knlGS:0000000000000000 [ 429.993732][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 429.993741][ C0] CR2: 00007f985a7701d4 CR3: 0000000074a3b000 CR4: 00000000003526f0 [ 429.993750][ C0] Call Trace: [ 429.993755][ C0] [ 429.993761][ C0] context_struct_compute_av+0x622/0x1270 [ 429.993787][ C0] ? __pfx_context_struct_compute_av+0x10/0x10 [ 429.993808][ C0] security_compute_av+0x5ec/0x11d0 [ 429.993829][ C0] avc_compute_av+0x83/0x7f0 [ 429.993840][ C0] ? __lock_acquire+0x62e/0x1ce0 [ 429.993862][ C0] avc_perm_nonode+0xab/0x180 [ 429.993874][ C0] ? __pfx_avc_perm_nonode+0x10/0x10 [ 429.993887][ C0] ? find_held_lock+0x2b/0x80 [ 429.993902][ C0] ? avc_has_perm_noaudit+0x2bd/0x3b0 [ 429.993917][ C0] avc_has_perm_noaudit+0x2de/0x3b0 [ 429.993930][ C0] avc_has_perm+0xbe/0x1f0 [ 429.993943][ C0] ? __pfx_avc_has_perm+0x10/0x10 [ 429.993959][ C0] inode_has_perm+0x168/0x1d0 [ 429.993973][ C0] file_has_perm+0x2e4/0x350 [ 429.993988][ C0] ? __pfx_file_has_perm+0x10/0x10 [ 429.994002][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 429.994019][ C0] selinux_file_permission+0x498/0x660 [ 429.994038][ C0] security_file_permission+0x1e3/0x210 [ 429.994063][ C0] rw_verify_area+0xb9/0x6c0 [ 429.994084][ C0] vfs_read+0x150/0xcf0 [ 429.994096][ C0] ? find_held_lock+0x2b/0x80 [ 429.994110][ C0] ? __might_fault+0xe3/0x190 [ 429.994124][ C0] ? __pfx_vfs_read+0x10/0x10 [ 429.994138][ C0] ? rcu_is_watching+0x12/0xc0 [ 429.994154][ C0] ? __rseq_handle_notify_resume+0x681/0x10e0 [ 429.994173][ C0] ksys_read+0x1f8/0x250 [ 429.994185][ C0] ? __pfx_ksys_read+0x10/0x10 [ 429.994200][ C0] do_syscall_64+0xcd/0x4c0 [ 429.994214][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 429.994228][ C0] RIP: 0033:0x7ff86778d5bd [ 429.994238][ C0] Code: a8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb b5 e8 a8 48 00 00 0f 1f 84 00 00 00 00 00 80 3d a1 af 1f 00 00 74 17 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 5b c3 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec [ 429.994250][ C0] RSP: 002b:00007ffe2ff2b2d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 429.994262][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff86778d5bd [ 429.994270][ C0] RDX: 0000000000000004 RSI: 00007ffe2ff2b2ec RDI: 0000000000000003 [ 429.994278][ C0] RBP: 0000000000000000 R08: 0000000000013f8c R09: 00007ff868588000 [ 429.994286][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffe2ff2b700 [ 429.994294][ C0] R13: 0000000000000004 R14: 00007ffe2ff2b2ec R15: 00007ffe2ff2b380 [ 429.994308][ C0] [ 430.035844][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 430.035862][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT(full) [ 430.035880][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 430.035889][ T31] Call Trace: [ 430.035895][ T31] [ 430.035901][ T31] dump_stack_lvl+0x3d/0x1f0 [ 430.035923][ T31] vpanic+0x6e8/0x7a0 [ 430.035948][ T31] ? __pfx_vpanic+0x10/0x10 [ 430.035973][ T31] ? __pfx___irq_work_queue_local+0x10/0x10 [ 430.035995][ T31] panic+0xca/0xd0 [ 430.036017][ T31] ? __pfx_panic+0x10/0x10 [ 430.036040][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 430.036069][ T31] ? nmi_trigger_cpumask_backtrace+0x1b1/0x300 [ 430.036093][ T31] ? watchdog+0xd78/0x1260 [ 430.036110][ T31] ? watchdog+0xd6b/0x1260 [ 430.036127][ T31] watchdog+0xd89/0x1260 [ 430.036148][ T31] ? __pfx_watchdog+0x10/0x10 [ 430.036163][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 430.036182][ T31] ? __kthread_parkme+0x19e/0x250 [ 430.036205][ T31] ? __pfx_watchdog+0x10/0x10 [ 430.036221][ T31] kthread+0x3c2/0x780 [ 430.036237][ T31] ? __pfx_kthread+0x10/0x10 [ 430.036254][ T31] ? rcu_is_watching+0x12/0xc0 [ 430.036273][ T31] ? __pfx_kthread+0x10/0x10 [ 430.036289][ T31] ret_from_fork+0x5d7/0x6f0 [ 430.036304][ T31] ? __pfx_kthread+0x10/0x10 [ 430.036320][ T31] ret_from_fork_asm+0x1a/0x30 [ 430.036348][ T31] [ 430.480234][ T31] Kernel Offset: disabled [ 430.484530][ T31] Rebooting in 86400 seconds..