last executing test programs: 23m18.06793292s ago: executing program 3 (id=1045): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x2860020, &(0x7f0000000180)=ANY=[]) r0 = getpid() socket$netlink(0x10, 0x3, 0x8) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r3) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000001c0)={0x14, r4, 0x31f, 0xffffffff}, 0x14}, 0x1, 0x0, 0x0, 0x40c0}, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff0000400000000000000001000084080000000000000001"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x2e80, 0x0) ioctl$TIOCPKT(r7, 0x5420, &(0x7f00000000c0)=0x1) ioctl$TCSETS(r7, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "fe94b89fc43c3328eae0cae1f5eba329e6f216"}) splice(r7, 0x0, r6, 0x0, 0x4, 0x0) ioctl$PPPIOCSPASS(r6, 0x40107447, &(0x7f0000000400)={0x4, &(0x7f0000000300)=[{0xa00, 0x9a, 0x4, 0x13c}, {0xf4, 0x9, 0x7, 0x4}, {0x8, 0x6, 0xf9, 0x3}, {0x0, 0x4, 0x1, 0x6}]}) r8 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r8, 0x1, &(0x7f0000000040)='source', &(0x7f0000000080)='//', 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0600000004000000080000000100000080000000", @ANYRES32=0x1, @ANYBLOB="00000000000000000000000000000000000000005b9b302a481609743176291c23578b8bf7b66f535e0b93c9f3f1b59881b6ea3373021b6aa285b7d716a94edfa90aa22e9ee2ef5b23d8ac9e0a4df788f9556d5f4559b84d2c6dba6a1798c2865c59081a5b44a20c4ffafb1b3ee33401804026d3c95476f5418aba68b148", @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="000000000200"/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23m16.19422649s ago: executing program 3 (id=1047): mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x2, 0x0) syz_io_uring_setup(0x8d2, &(0x7f00000000c0)={0x0, 0x0, 0x400}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYRESHEX=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "2dbe0000000000e0f7d6a4ae6dddebd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b58c66ee677df701905bbaafab4afbaf755a3f6a004", "cba3d627780820d1cbf7db00000000aa37a0ef8da65697e4298d1e02dce0eb8c6b105d9600fdff0000000000438ea359866cfe1a00", "be1d0000ae9ef30bea2a004000010000000000008000", [0x800]}) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000280)={0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r5, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) brk(0x689d80000000) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) prctl$PR_SET_IO_FLUSHER(0x43, 0x1) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r6, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000001c0)={0x0, 0x8bc, 0x10001, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9b0907, 0x2, '\x00', @value64=0x4}}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 23m15.102305622s ago: executing program 3 (id=1051): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x2860020, &(0x7f0000000180)=ANY=[]) r1 = getpid() socket$netlink(0x10, 0x3, 0x8) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r4) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000001c0)={0x14, r5, 0x31f, 0xffffffff}, 0x14}, 0x1, 0x0, 0x0, 0x40c0}, 0x0) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff0000400000000000000001000084080000000000000001"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x2e80, 0x0) ioctl$TIOCPKT(r8, 0x5420, &(0x7f00000000c0)=0x1) ioctl$TCSETS(r8, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "fe94b89fc43c3328eae0cae1f5eba329e6f216"}) splice(r8, 0x0, r7, 0x0, 0x4, 0x0) ioctl$PPPIOCSPASS(r7, 0x40107447, &(0x7f0000000400)={0x4, &(0x7f0000000300)=[{0xa00, 0x9a, 0x4, 0x13c}, {0xf4, 0x9, 0x7, 0x4}, {0x8, 0x6, 0xf9, 0x3}, {0x0, 0x4, 0x1, 0x6}]}) r9 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r9, 0x1, &(0x7f0000000040)='source', &(0x7f0000000080)='//', 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0600000004000000080000000100000080000000", @ANYRES32=0x1, @ANYBLOB="00000000000000000000000000000000000000005b9b302a481609743176291c23578b8bf7b66f535e0b93c9f3f1b59881b6ea3373021b6aa285b7d716a94edfa90aa22e9ee2ef5b23d8ac9e0a4df788f9556d5f4559b84d2c6dba6a1798c2865c59081a5b44a20c4ffafb1b3ee33401804026d3c95476f5418aba68b148", @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="000000000200"/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23m12.452202165s ago: executing program 3 (id=1054): r0 = socket(0x400000000010, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) syz_open_procfs$userns(r1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="14002b62410000000000"], 0x14}}, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r4, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'veth1_vlan\x00', 0x8a}) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT(r5, &(0x7f0000000140)={0x8, {"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", 0x1000}}, 0x1006) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x4, 0x0, 0x14, 0x8001, 0x3, 0x0, 0x3, 0xb}}) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x2000081, &(0x7f0000001480)={[{@userxattr}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@appraise_type}, {@uid_gt}]}) r7 = syz_open_dev$vim2m(&(0x7f0000000080), 0x20000000204, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r7, 0xc0405602, &(0x7f0000000200)={0x4e, 0x2, 0x3, "11010100001400000100005c4b7c1500000000f100", 0x32315559}) 23m9.987219828s ago: executing program 3 (id=1060): creat(&(0x7f00000002c0)='./file0\x00', 0x10) memfd_create(&(0x7f0000000400)='\xa3\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\xd00\x88y\xebX\x92\xd5\xbb\xa1h7\xf3\xe0\x0f\xbd\x02\xe4%\xf9\xb1\x87\x8aM\xfeG\xb2L\xbd\x92-\xcd\x1f\xf4\xe1,\xb7G|\xec\"\xa2\xab\xf6\x84\xe0\xcf1\x9a', 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x707b, 0x0, 0x4, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r1, 0x3516, 0x0, 0x4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$rds(0x15, 0x5, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000203010100000000000000ffffff7f0008000340000000000800044000000000080005400000000009000200000000000700"], 0x40}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) socket(0x10, 0x2, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newtaction={0x18, 0x30, 0x53b, 0x0, 0x25dfdbfd, {0x9}, [{0x4}]}, 0x18}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='loginuid\x00') preadv(r6, &(0x7f0000000300)=[{&(0x7f0000000040)=""/3, 0x3}, {0x0, 0x3}], 0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23m6.299607194s ago: executing program 3 (id=1065): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/32, 0x20) accept(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x449b}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x1000002, 0x4018831, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x80801) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f0000000000)="1eb3bf65654102f4af4d221c8bd458d1e7cbdaf3657d0f34e790c85bdba7931791f6d15c3e681411f7a496c0dace6a3c242f5b016f64b4ef8a9cedaf6bec340dee49474360b24cb8", 0x0, 0x48) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) futex(0x0, 0x84, 0x0, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000000c0)=0x40, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x1000}, 0x18) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0xa, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000083850000000400"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r6}, 0x18) 22m51.286556948s ago: executing program 32 (id=1065): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/32, 0x20) accept(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x449b}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x1000002, 0x4018831, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x80801) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f0000000000)="1eb3bf65654102f4af4d221c8bd458d1e7cbdaf3657d0f34e790c85bdba7931791f6d15c3e681411f7a496c0dace6a3c242f5b016f64b4ef8a9cedaf6bec340dee49474360b24cb8", 0x0, 0x48) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) futex(0x0, 0x84, 0x0, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000000c0)=0x40, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x1000}, 0x18) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0xa, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000083850000000400"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r6}, 0x18) 21.862893175s ago: executing program 5 (id=6956): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)=ANY=[@ANYBLOB="000001"]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) socket(0x400000000010, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 21.725998354s ago: executing program 5 (id=6957): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000004c0)=0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb8}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipmr_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {0x80, 0x20, 0x90, 0x0, 0x0, 0x11, 0x0, 0x5}, [@RTA_SRC={0x8, 0x2, @private=0xa010101}, @RTA_PREFSRC={0x8, 0x7, @multicast2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xa800}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e99900000000fedbdf25fc00"/28, @ANYRES32=0x0], 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0xb8}}, 0x4000) 21.651779365s ago: executing program 5 (id=6959): pipe(&(0x7f0000000100)) r0 = socket$inet(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x28, 0x26, 0xa01, 0x0, 0x0, {0xa}, [@nested={0x14, 0xdd, 0x0, 0x1, [@nested={0x10, 0x67, 0x0, 0x1, [@typed={0xc, 0x13f, 0x0, 0x0, @u64=0x10}]}]}]}, 0x28}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) socket$vsock_stream(0x28, 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000003c0)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r5, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) 21.227075221s ago: executing program 5 (id=6960): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_open_dev$evdev(0x0, 0x0, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, 0x0) 11.831756373s ago: executing program 2 (id=6990): r0 = syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xff, 0x80, 0xc, [{{0x9, 0x4, 0x0, 0xfd, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x4, 0x20, 0xb}}}}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, &(0x7f0000001100)={0x14, 0x0, &(0x7f0000000300)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x80000000) write$char_usb(r1, &(0x7f0000006800), 0x0) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) 8.281039314s ago: executing program 2 (id=7007): socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x9, 0x8, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1}, &(0x7f0000000180), &(0x7f0000000100)=r0}, 0x20) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b7000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) ppoll(&(0x7f0000000500)=[{r2}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 7.262444866s ago: executing program 2 (id=7011): syz_open_procfs(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x38, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f086dd", 0x0, 0x63, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 6.745204458s ago: executing program 2 (id=7012): r0 = socket$alg(0x26, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4, 0x3032, 0xffffffffffffffff, 0x0) 6.422028784s ago: executing program 2 (id=7016): r0 = syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xff, 0x80, 0xc, [{{0x9, 0x4, 0x0, 0xfd, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x4, 0x20, 0xb}}}}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, &(0x7f0000001100)={0x14, 0x0, &(0x7f0000000300)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x80000000) write$char_usb(r1, &(0x7f0000006800), 0x0) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) 5.320487238s ago: executing program 0 (id=7020): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x181) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x8480) socket$inet6(0xa, 0x3, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) bpf$MAP_CREATE(0x0, 0x0, 0x50) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40010, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x101001, 0x0) fstat(r4, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r3, 0x0, 0x0, r5, 0x800) close_range(r0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 4.957417651s ago: executing program 0 (id=7021): r0 = socket$vsock_stream(0x28, 0x1, 0x0) syz_emit_ethernet(0x5d9, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x6) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000800)=ANY=[@ANYBLOB="48000000110001000000000000000000"], 0x48}}, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x2, 0x4, 0x7, 0x4}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[], 0x44}}, 0x0) gettid() timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg$unix(r5, 0x0, 0x100) mknod$loop(0x0, 0x100000000000600d, 0x1) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0xc]}, 0x8, 0x800) unshare(0x2a050180) unshare(0x50000000) shutdown(r0, 0x8c5d47e95537ac9b) 3.416420161s ago: executing program 0 (id=7025): r0 = socket$alg(0x26, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4, 0x3032, 0xffffffffffffffff, 0x0) 3.245888596s ago: executing program 4 (id=7027): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x0, 0x4, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x14) sendto$packet(r0, &(0x7f0000000000)="10204305", 0x5e0, 0x0, &(0x7f0000000340)={0x11, 0x8100, r1, 0x1, 0x0, 0x6, @local}, 0x14) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="3f9d00000000fedbdf2517000000080003", @ANYRES32=r5, @ANYBLOB="4800308014000400403a050c5baee2004ef2b6d713459a7a2800018008000100000000001c00038008000200020000000600010000030000060003005d550000050002"], 0x64}}, 0x0) 3.182360961s ago: executing program 0 (id=7028): syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x418000) r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a0904000001020900000524060001053408fa6e0d240f0100000000000d000a0006471a010000190581"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r2 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$uac1(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000780)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_connect(0x0, 0x24, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x0, 0x0, 0x0) 3.118035839s ago: executing program 4 (id=7029): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000840)=ANY=[@ANYBLOB="12010000772904202404019957c2010203010902240001000010000904430002317d5500090502020002020000090582020002"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000200)=ANY=[@ANYBLOB="401504"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000300)={0x0, 0x16, 0x4, "94c161ee"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000002c0)={0x1c, &(0x7f0000000140)={0x0, 0xf, 0x4, "c7a13997"}, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000680)={0x2c, &(0x7f0000000340)={0x20, 0x3, 0x4, "a13b1f21"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f0000000100)={0x20, 0x9, 0x4, "d40c80ea"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000380)={0x40, 0x0, 0x4, "08504ccb"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000006c0)={0x34, &(0x7f0000000480)={0x0, 0x7, 0x4, "eaa0eba6"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000700)={0x34, &(0x7f0000000880)={0x20, 0xf, 0x4, "b8bda455"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000180)={0x14, &(0x7f0000000040)={0x0, 0x5, 0x2, {0x2, 0x4}}, &(0x7f0000000140)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000002c0)={0x1c, &(0x7f0000000200)={0x20, 0x15, 0xf, "e6988e77b8f0fee7aa7f3150e90595"}, 0x0, 0x0}) 2.524234268s ago: executing program 1 (id=7033): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)=ANY=[@ANYBLOB="000001"]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) socket(0x400000000010, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8922, 0x0) 2.499985219s ago: executing program 4 (id=7034): rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) timer_create(0x3, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0xffffffffffffffff]}, 0x8, 0x0) r0 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r1 = openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) close(r1) execveat$binfmt(0xffffffffffffff9c, r0, &(0x7f0000000100), &(0x7f0000000140), 0x0) r2 = openat$binfmt(0xffffffffffffff9c, r0, 0x2, 0x0) close(r2) execveat$binfmt(0xffffffffffffff9c, r0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x42, 0x0) execveat$binfmt(0xffffffffffffff9c, r0, &(0x7f0000000340), &(0x7f0000000380), 0x0) 2.382864881s ago: executing program 2 (id=7035): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) unshare(0x62040200) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240), 0x24}}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) write$binfmt_misc(r3, &(0x7f0000001280), 0x6) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)={'#! ', './file0'}, 0xb) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_usb_connect(0x3, 0xe4, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xdf, 0xee, 0x6f, 0x20, 0x403, 0xe548, 0xadd6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd2, 0x1, 0x0, 0x0, 0x10, 0x1, [{{0x9, 0x4, 0x97, 0x0, 0x2, 0xbe, 0xe3, 0x1d, 0x0, [], [{{0x9, 0x5, 0x8d, 0x2, 0x210, 0x2, 0xff, 0x1}}, {{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x0, 0x0, [@generic={0xa7, 0xe, "3d9983970d13966e44e04b4bd00272e934e99576b34131db75778eb5a0e3ef2c415139a59eb66c405f729d653361e8e38d1289e139114a7cc8b6801bdbe18eefced773d386bf870168fc19db92cb1c9336939e16a5239a2e58f306aa147857b901f14fb9ee90318662946aedd4e57d33214ff239e1238795e90bd53f06a385e6c54b94e6fa496e3e5868af9eeb256698b2688edbd210f92577f81b59ff0014a3dcdce80c62"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0xb}]}}]}}]}}]}}, 0x0) 2.250176924s ago: executing program 4 (id=7036): creat(&(0x7f00000001c0)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) clock_getres(0x9, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1600000000000000040000000500000000000000", @ANYRES32=0x1, @ANYBLOB='\x00\x00'], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x53, &(0x7f0000000340)=ANY=[], 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = dup(r7) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10c000}) ioctl$KVM_NMI(r9, 0xae9a) 2.198466862s ago: executing program 1 (id=7037): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x6042, 0x4) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000740)="c8605474ee573ad5ad5acedf22046d983c7964dad745eb7c8eb102c0d2b166382d", 0x21}], 0x2}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="7386cbdb59d258c8aafedb8e772455", 0xf}, {&(0x7f00000002c0)="53d21303a4c8fb76b2a751065891a7b61c79fd289aec1da9dfe853ab98d8eb412ba1d74ddf4d5b676c67dff9e1d40953a12a635e055183f976dabf3d4cf4585df40ae813eb95cca6d18982f64f3c3ffe83097b45000d3d3501664e653b1e5ef04322", 0x62}, {&(0x7f00000003c0)="37609a90ce1d7bea05ae15619413889e52d57a9174183ad43e25d8a62edf3f5b65fd5eb8441a25270ef191a6598af632e27b149dac95d98e3eb46ef56a8ad5ac38163a64ce4221c7bf74aaaffc53f124e15562c8f8a2aab28cbbc158b777aa6a972d8f685b772eb43e292e43989f3f785461430d8aa839656212005722c71240b9f086535eb6e0b7ac717c3383328b12f98be4dc07e6ae9efb8836e729b029699fef4e92635eae581ee33a78e1d8364fb45f5c2adf3c20faa4b588602a582b46244d9d72275712cf7ba8ecc41283b8e2f4e0129d45", 0xd5}, {&(0x7f0000000640)="6d911aa1e14dcb67b5b9d41b50144a976079b61145a0a4c3823fbef5574e09c977bc814326fb530a4aa70a74e85b73f2e141915629103ea02b8ac96daab8bad3431f90c71863e8cd980bb8b37d9698be1dc1685a1827f405e9bd410b1f4a772c994fc7beb82621e028b6a2fa2a1a55d097b698bbe80da8269cfc00d20231529afa00fc709338cf81d6745583579a1bc0303e6cd3b0eb71111b4768aaa96fe5d07a0043903628fa8789ac3336e36077555418013410c49d4fdeff376e6c4c4647c0540b", 0xc3}, {&(0x7f0000000780)="dd1b4ceb2bd87918bd617c633697d463f3d45582b51f510c618908f4fee359fd9f3c0051823bec6f2513ab82a60f8b13dd481404ef7bed03a931760064ac990aed6188a0bd07552d8c3cd7a36068f32e411ba31c9a78344de4dd21ac30c43ce0d0b8974c1ea44249c9bbd6af8f093823f9a5262ab4d0ee200c4dfdda", 0x7c}], 0x5}}], 0x2, 0xc0) 1.711881496s ago: executing program 1 (id=7038): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x0, 0x4, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x14) sendto$packet(r0, &(0x7f0000000000)="10204305", 0x5e0, 0x0, &(0x7f0000000340)={0x11, 0x8100, r1, 0x1, 0x0, 0x6, @local}, 0x14) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYBLOB="3f9d00000000fedbdf251700000008000300", @ANYRES32=r4, @ANYBLOB="4800308014000400403a050c5baee2004ef2b6d713459a7a2800018008000100000000001c00038008000200020000000600010000030000060003005d550000050002"], 0x64}}, 0x0) 1.220810058s ago: executing program 0 (id=7039): socket$inet6_udplite(0xa, 0x2, 0x88) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x9, 0x0, 0xffffffff}, 0x1c) epoll_create(0xe7) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 925.913356ms ago: executing program 1 (id=7040): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x8004) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c4000000000000db0a0000850000003e00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xb0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='\a'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r0}, 0x20) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000009c0)='.', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000002c0)="df", 0x1}], 0x1}}], 0x1, 0x4) 790.420606ms ago: executing program 1 (id=7041): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = epoll_create1(0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000400)={0xb}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x9323, 0xfffffffffffffffe, 0x0, 0x2}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x2000000, 0x0, 0x7fffffff, 0x2}, 0x0, 0x0) 521.498928ms ago: executing program 4 (id=7042): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00'}) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56741, 0x1, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0xf}, {0xffff, 0xffff}, {0x3}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x4}}]}, 0x30}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)={0x68, 0x0, 0x8, 0x70ad29, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "f851cc1083"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x44}, 0x801) 469.960778ms ago: executing program 1 (id=7043): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000840)=ANY=[@ANYBLOB="12010000772904202404019957c2010203010902240001000010000904430002317d5500090502020002020000090582020002"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000200)=ANY=[@ANYBLOB="401504"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000300)={0x0, 0x16, 0x4, "94c161ee"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000002c0)={0x1c, &(0x7f0000000140)={0x0, 0xf, 0x4, "c7a13997"}, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000680)={0x2c, &(0x7f0000000340)={0x20, 0x3, 0x4, "a13b1f21"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f0000000100)={0x20, 0x9, 0x4, "d40c80ea"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000380)={0x40, 0x0, 0x4, "08504ccb"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000006c0)={0x34, &(0x7f0000000480)={0x0, 0x7, 0x4, "eaa0eba6"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000700)={0x34, &(0x7f0000000880)={0x20, 0xf, 0x4, "b8bda455"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000180)={0x14, &(0x7f0000000040)={0x0, 0x5, 0x2, {0x2, 0x4}}, &(0x7f0000000140)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000002c0)={0x1c, &(0x7f0000000200)={0x20, 0x15, 0xf, "e6988e77b8f0fee7aa7f3150e90595"}, 0x0, 0x0}) 425.184202ms ago: executing program 4 (id=7044): r0 = syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xff, 0x80, 0xc, [{{0x9, 0x4, 0x0, 0xfd, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x4, 0x20, 0xb}}}}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, &(0x7f0000001100)={0x14, 0x0, &(0x7f0000000300)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x80000000) write$char_usb(r1, &(0x7f0000006800), 0x0) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) 410.583535ms ago: executing program 5 (id=6964): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000003, 0x6031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x62, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = open(&(0x7f0000000140)='./file1\x00', 0x66842, 0x21) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x2000, 0x0, 0x3) r2 = syz_io_uring_setup(0x4f0e, &(0x7f0000000480)={0x0, 0x0, 0x400}, &(0x7f0000000080)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r2, 0x62dd, 0x0, 0x0, 0x0, 0x0) 122.434394ms ago: executing program 0 (id=7045): pipe(&(0x7f0000000100)) r0 = socket$inet(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x28, 0x26, 0xa01, 0x0, 0x0, {0xa}, [@nested={0x14, 0xdd, 0x0, 0x1, [@nested={0x10, 0x67, 0x0, 0x1, [@typed={0xc, 0x13f, 0x0, 0x0, @u64=0x10}]}]}]}, 0x28}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) socket$vsock_stream(0x28, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r4, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) 0s ago: executing program 5 (id=7046): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)=ANY=[@ANYBLOB="000001"]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) socket(0x400000000010, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8922, 0x0) kernel console output (not intermixed with test programs): maxpacket 528 [ 1905.438269][T11373] usb 3-1: New USB device found, idVendor=0403, idProduct=e548, bcdDevice=ad.d6 [ 1905.458036][T11373] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1905.486356][T11373] usb 3-1: Product: syz [ 1905.504215][T11373] usb 3-1: Manufacturer: syz [ 1905.519737][T11373] usb 3-1: SerialNumber: syz [ 1905.627799][T11373] usb 3-1: config 0 descriptor?? [ 1905.652355][T27645] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 1905.696418][ T24] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1905.696826][T11373] ftdi_sio 3-1:0.151: FTDI USB Serial Device converter detected [ 1905.716847][ T24] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1905.743571][T11373] ftdi_sio ttyUSB0: unknown device type: 0xadd6 [ 1905.745143][ T24] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 1905.783574][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1905.805432][ T24] usb 1-1: config 0 descriptor?? [ 1905.959100][ T5862] usb 3-1: USB disconnect, device number 84 [ 1905.977933][ T5862] ftdi_sio 3-1:0.151: device disconnected [ 1906.091400][ T24] usb 1-1: string descriptor 0 read error: -71 [ 1906.099143][ T24] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 1906.120395][ T24] usb 1-1: USB disconnect, device number 94 [ 1906.282059][ T5863] usb 2-1: new full-speed USB device number 54 using dummy_hcd [ 1906.432434][T27684] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6386'. [ 1906.451571][ T5863] usb 2-1: config 1 interface 0 has no altsetting 0 [ 1906.470118][ T5863] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1906.489634][ T5863] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1906.503231][ T5863] usb 2-1: Product: syz [ 1906.511978][ T5863] usb 2-1: Manufacturer: syz [ 1906.522623][ T5863] usb 2-1: SerialNumber: syz [ 1907.066268][ T5863] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 54 if 0 alt 253 proto 1 vid 0x0525 pid 0xA4A8 [ 1907.274715][ T24] usb 1-1: new high-speed USB device number 95 using dummy_hcd [ 1907.702303][ T30] kauditd_printk_skb: 457 callbacks suppressed [ 1907.702324][ T30] audit: type=1400 audit(1746321242.535:67978): avc: denied { recv } for pid=27698 comm="syz.4.6392" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1907.912460][ T30] audit: type=1400 audit(1746321242.795:67979): avc: denied { create } for pid=27698 comm="syz.4.6392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1908.047988][ T30] audit: type=1400 audit(1746321242.825:67980): avc: denied { getopt } for pid=27698 comm="syz.4.6392" lport=141 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1908.127266][T27714] overlayfs: failed to resolve './file1': -2 [ 1908.244480][ T30] audit: type=1400 audit(1746321242.825:67981): avc: denied { create } for pid=27698 comm="syz.4.6392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1908.399657][ T30] audit: type=1400 audit(1746321242.915:67982): avc: denied { ioctl } for pid=27694 comm="syz.0.6391" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1908.485516][ T30] audit: type=1400 audit(1746321242.915:67983): avc: denied { read write } for pid=27676 comm="syz.1.6385" name="lp0" dev="devtmpfs" ino=4219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 1908.515303][ T30] audit: type=1400 audit(1746321242.915:67984): avc: denied { open } for pid=27676 comm="syz.1.6385" path="/dev/usb/lp0" dev="devtmpfs" ino=4219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 1908.516169][ T24] usb 1-1: Using ep0 maxpacket: 8 [ 1908.539581][ T30] audit: type=1400 audit(1746321242.945:67985): avc: denied { recv } for pid=27698 comm="syz.4.6392" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1908.539629][ T30] audit: type=1400 audit(1746321242.975:67986): avc: denied { create } for pid=27706 comm="syz.2.6394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1908.539666][ T30] audit: type=1400 audit(1746321242.975:67987): avc: denied { execmem } for pid=27706 comm="syz.2.6394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1908.681274][ T24] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1908.695603][ T24] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1908.734615][ T24] usb 1-1: config 1 interface 0 altsetting 0 has an endpoint descriptor with address 0x76, changing to 0x6 [ 1908.757634][ T24] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 100, changing to 10 [ 1908.781488][ T24] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 24936, setting to 1024 [ 1908.811031][ T24] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1908.821710][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1908.837726][ T24] hub 1-1:1.0: bad descriptor, ignoring hub [ 1908.851606][ T24] hub 1-1:1.0: probe with driver hub failed with error -5 [ 1908.882210][ T24] cdc_wdm 1-1:1.0: skipping garbage [ 1908.888157][ T24] cdc_wdm 1-1:1.0: skipping garbage [ 1908.921252][ T24] cdc_wdm 1-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1909.119505][T27728] netlink: 24 bytes leftover after parsing attributes in process `syz.5.6399'. [ 1909.207677][ T24] usb 1-1: USB disconnect, device number 95 [ 1909.272357][ C1] usblp0: nonzero write bulk status received: -71 [ 1909.272645][ T5862] usb 2-1: USB disconnect, device number 54 [ 1909.299132][ T5862] usblp0: removed [ 1909.531086][ T24] usb 1-1: new high-speed USB device number 96 using dummy_hcd [ 1909.692876][ T24] usb 1-1: Using ep0 maxpacket: 8 [ 1909.701893][ T24] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1909.723434][ T24] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1909.751377][ T24] usb 1-1: config 1 interface 0 altsetting 0 has an endpoint descriptor with address 0x76, changing to 0x6 [ 1909.778406][ T24] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 100, changing to 10 [ 1909.810719][ T24] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 24936, setting to 1024 [ 1909.825444][ T24] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1909.871121][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1909.897008][ T24] hub 1-1:1.0: bad descriptor, ignoring hub [ 1909.903681][ T24] hub 1-1:1.0: probe with driver hub failed with error -5 [ 1909.918480][ T24] cdc_wdm 1-1:1.0: skipping garbage [ 1909.930465][ T24] cdc_wdm 1-1:1.0: skipping garbage [ 1909.946512][ T24] cdc_wdm 1-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1910.242102][ T5890] usb 1-1: USB disconnect, device number 96 [ 1910.601711][ T24] usb 3-1: new high-speed USB device number 85 using dummy_hcd [ 1910.785335][T27753] netlink: 72 bytes leftover after parsing attributes in process `syz.5.6408'. [ 1910.841064][ T24] usb 3-1: device descriptor read/64, error -71 [ 1910.944208][T27758] overlayfs: failed to resolve './file1': -2 [ 1911.091082][ T24] usb 3-1: new high-speed USB device number 86 using dummy_hcd [ 1912.189525][T27765] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1912.192808][ T24] usb 3-1: device descriptor read/64, error -71 [ 1912.336111][ T24] usb usb3-port1: attempt power cycle [ 1912.497340][T27778] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6418'. [ 1912.693761][ T24] usb 3-1: new high-speed USB device number 87 using dummy_hcd [ 1912.732758][ T30] kauditd_printk_skb: 365 callbacks suppressed [ 1912.732774][ T30] audit: type=1400 audit(1746321247.905:68353): avc: denied { ioctl } for pid=27746 comm="syz.2.6406" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1912.764949][ T24] usb 3-1: device descriptor read/8, error -71 [ 1912.831060][ T30] audit: type=1400 audit(1746321247.995:68354): avc: denied { execmem } for pid=27772 comm="syz.0.6417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1912.885168][ T30] audit: type=1400 audit(1746321248.025:68355): avc: denied { read } for pid=5166 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1912.936430][ T30] audit: type=1400 audit(1746321248.025:68356): avc: denied { search } for pid=5166 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1912.986174][ T30] audit: type=1400 audit(1746321248.025:68357): avc: denied { append } for pid=5166 comm="syslogd" name="messages" dev="tmpfs" ino=16 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1913.013698][ T30] audit: type=1400 audit(1746321248.025:68358): avc: denied { append open } for pid=5166 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=16 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1913.037538][ T24] usb 3-1: new high-speed USB device number 88 using dummy_hcd [ 1913.061080][ T30] audit: type=1400 audit(1746321248.025:68359): avc: denied { getattr } for pid=5166 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=16 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1913.091216][ T30] audit: type=1400 audit(1746321248.045:68360): avc: denied { recv } for pid=27772 comm="syz.0.6417" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1913.125308][ T24] usb 3-1: device descriptor read/8, error -71 [ 1913.149736][ T30] audit: type=1400 audit(1746321248.045:68361): avc: denied { read write } for pid=20165 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1913.179916][ T30] audit: type=1400 audit(1746321248.045:68362): avc: denied { open } for pid=20165 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1913.191160][ T5862] usb 5-1: new high-speed USB device number 94 using dummy_hcd [ 1913.364708][ T24] usb usb3-port1: unable to enumerate USB device [ 1913.437290][T27788] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6420'. [ 1913.451457][T27788] netlink: 'syz.0.6420': attribute type 4 has an invalid length. [ 1913.452058][ T5862] usb 5-1: Using ep0 maxpacket: 8 [ 1913.467674][T27788] netlink: 'syz.0.6420': attribute type 4 has an invalid length. [ 1913.473675][T27790] netlink: 72 bytes leftover after parsing attributes in process `syz.2.6422'. [ 1913.506836][ T5862] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1913.539317][ T5862] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1913.549740][ T5862] usb 5-1: config 1 interface 0 altsetting 0 has an endpoint descriptor with address 0x76, changing to 0x6 [ 1913.561513][ T5862] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 100, changing to 10 [ 1913.574919][ T5862] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 24936, setting to 1024 [ 1913.586247][ T5862] usb 5-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1913.595467][ T5862] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1913.665707][ T5862] hub 5-1:1.0: bad descriptor, ignoring hub [ 1913.673048][ T5862] hub 5-1:1.0: probe with driver hub failed with error -5 [ 1913.693713][ T5862] cdc_wdm 5-1:1.0: skipping garbage [ 1913.707447][T27798] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1913.708308][ T5862] cdc_wdm 5-1:1.0: skipping garbage [ 1913.734563][T27800] netlink: 196 bytes leftover after parsing attributes in process `syz.5.6427'. [ 1913.757437][ T5862] cdc_wdm 5-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1914.001615][ T5862] usb 5-1: USB disconnect, device number 94 [ 1914.261819][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 1914.404129][ T5862] usb 5-1: new high-speed USB device number 95 using dummy_hcd [ 1914.561006][ T5862] usb 5-1: Using ep0 maxpacket: 8 [ 1914.574555][ T5862] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1914.586930][ T5862] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1914.599085][ T5862] usb 5-1: config 1 interface 0 altsetting 0 has an endpoint descriptor with address 0x76, changing to 0x6 [ 1914.621025][ T5862] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 100, changing to 10 [ 1914.632421][ T5862] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 24936, setting to 1024 [ 1914.644910][ T5862] usb 5-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1914.654041][ T5862] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1914.675345][ T5862] hub 5-1:1.0: bad descriptor, ignoring hub [ 1914.691052][ T5862] hub 5-1:1.0: probe with driver hub failed with error -5 [ 1914.703085][ T5862] cdc_wdm 5-1:1.0: skipping garbage [ 1914.708318][ T5862] cdc_wdm 5-1:1.0: skipping garbage [ 1914.724008][ T5862] cdc_wdm 5-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1914.741522][T19208] usb 2-1: new high-speed USB device number 55 using dummy_hcd [ 1914.925507][T19208] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1914.937258][T19208] usb 2-1: config 1 has an invalid descriptor of length 49, skipping remainder of the config [ 1914.959499][T19208] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1914.969475][T19208] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1914.991264][ T5860] usb 5-1: USB disconnect, device number 95 [ 1915.015777][T19208] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 1915.026515][T19208] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1915.036602][T19208] usb 2-1: Product: syz [ 1915.040838][T19208] usb 2-1: Manufacturer: syz [ 1915.047996][ T5862] usb 6-1: new high-speed USB device number 99 using dummy_hcd [ 1915.074569][T19208] cdc_wdm 2-1:1.0: skipping garbage [ 1915.084151][T19208] cdc_wdm 2-1:1.0: skipping garbage [ 1915.094263][T19208] cdc_wdm 2-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1915.191354][ T5862] usb 6-1: device descriptor read/64, error -71 [ 1915.502360][ T5862] usb 6-1: new high-speed USB device number 100 using dummy_hcd [ 1915.711430][ T5862] usb 6-1: device descriptor read/64, error -71 [ 1915.873201][ T5862] usb usb6-port1: attempt power cycle [ 1916.154287][T27827] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1916.181948][T27827] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1916.501049][ T5862] usb 6-1: new high-speed USB device number 101 using dummy_hcd [ 1916.522019][ T5862] usb 6-1: device descriptor read/8, error -71 [ 1916.740656][T27835] netlink: 72 bytes leftover after parsing attributes in process `syz.2.6437'. [ 1916.761424][ T5862] usb 6-1: new high-speed USB device number 102 using dummy_hcd [ 1916.793843][ T5862] usb 6-1: device descriptor read/8, error -71 [ 1916.858339][T27841] netlink: 'syz.4.6439': attribute type 72 has an invalid length. [ 1916.902514][ T5862] usb usb6-port1: unable to enumerate USB device [ 1917.524423][ T5862] usb 2-1: USB disconnect, device number 55 [ 1917.725833][ T24] usb 3-1: new full-speed USB device number 89 using dummy_hcd [ 1917.910179][ T24] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1917.954417][ T24] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1917.993694][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1918.081050][ T30] kauditd_printk_skb: 442 callbacks suppressed [ 1918.081068][ T30] audit: type=1400 audit(1746321252.825:68805): avc: denied { ioctl } for pid=27857 comm="syz.2.6447" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1918.117461][ T24] usb 3-1: Product: syz [ 1918.123909][ T24] usb 3-1: Manufacturer: syz [ 1918.141977][ T24] usb 3-1: SerialNumber: syz [ 1918.160180][ T30] audit: type=1400 audit(1746321252.885:68806): avc: denied { read } for pid=27861 comm="syz.0.6449" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1918.186206][T27872] netlink: 72 bytes leftover after parsing attributes in process `syz.5.6451'. [ 1918.235335][ T30] audit: type=1400 audit(1746321252.885:68807): avc: denied { open } for pid=27861 comm="syz.0.6449" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1918.270860][ T30] audit: type=1400 audit(1746321252.915:68808): avc: denied { ioctl } for pid=27857 comm="syz.2.6447" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1918.305372][ T30] audit: type=1400 audit(1746321253.035:68809): avc: denied { read } for pid=5166 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1918.328617][ T30] audit: type=1400 audit(1746321253.035:68810): avc: denied { search } for pid=5166 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1918.350880][ T30] audit: type=1400 audit(1746321253.035:68811): avc: denied { append } for pid=5166 comm="syslogd" name="messages" dev="tmpfs" ino=16 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1918.423042][ T30] audit: type=1400 audit(1746321253.035:68812): avc: denied { open } for pid=5166 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=16 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1918.560738][ T30] audit: type=1400 audit(1746321253.035:68813): avc: denied { getattr } for pid=5166 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=16 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1918.642424][ T24] usblp 3-1:1.0: usblp0: USB Unidirectional printer dev 89 if 0 alt 253 proto 1 vid 0x0525 pid 0xA4A8 [ 1918.683511][ T30] audit: type=1400 audit(1746321253.045:68814): avc: denied { recv } for pid=27861 comm="syz.0.6449" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1920.186988][T27901] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1920.366246][T27908] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6454'. [ 1920.378786][T27908] netlink: 'syz.1.6454': attribute type 4 has an invalid length. [ 1920.400010][T27909] netlink: 20 bytes leftover after parsing attributes in process `syz.5.6458'. [ 1920.435367][T27911] netlink: 'syz.1.6454': attribute type 4 has an invalid length. [ 1920.472964][ C0] usblp0: nonzero write bulk status received: -71 [ 1920.479968][T19208] usb 3-1: USB disconnect, device number 89 [ 1920.520715][T27857] usblp0: removed [ 1920.822183][ T24] usb 5-1: new high-speed USB device number 96 using dummy_hcd [ 1920.993155][ T24] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1921.006747][ T24] usb 5-1: config 1 has an invalid descriptor of length 52, skipping remainder of the config [ 1921.018123][ T24] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1921.030879][ T24] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1921.053220][ T24] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 1921.080308][ T24] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1921.092135][ T24] usb 5-1: Product: syz [ 1921.097803][ T24] usb 5-1: Manufacturer: syz [ 1921.124765][ T24] cdc_wdm 5-1:1.0: skipping garbage [ 1921.131110][ T24] cdc_wdm 5-1:1.0: skipping garbage [ 1921.136453][ T24] cdc_wdm 5-1:1.0: skipping garbage [ 1921.143239][ T24] cdc_wdm 5-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1921.271852][T19208] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 1921.811119][T19208] usb 2-1: device descriptor read/64, error -71 [ 1922.228855][T27926] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1922.276052][T19208] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 1922.285063][T27926] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1922.421505][T27930] netlink: 72 bytes leftover after parsing attributes in process `syz.2.6465'. [ 1922.442570][T19208] usb 2-1: device descriptor read/64, error -71 [ 1922.465762][T27932] netlink: 'syz.0.6466': attribute type 72 has an invalid length. [ 1922.561702][T19208] usb usb2-port1: attempt power cycle [ 1922.863855][T27940] tipc: Enabled bearer , priority 0 [ 1922.889990][T27940] syzkaller0: entered promiscuous mode [ 1922.906539][T27940] syzkaller0: entered allmulticast mode [ 1922.972774][T27940] tipc: Resetting bearer [ 1922.981060][T19208] usb 2-1: new high-speed USB device number 58 using dummy_hcd [ 1923.012580][T19208] usb 2-1: device descriptor read/8, error -71 [ 1923.071568][T27939] tipc: Resetting bearer [ 1923.099598][ T30] kauditd_printk_skb: 342 callbacks suppressed [ 1923.099615][ T30] audit: type=1400 audit(1746321258.265:69157): avc: denied { read write } for pid=27948 comm="syz.2.6474" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1923.133341][T27939] tipc: Disabling bearer [ 1923.155689][ T30] audit: type=1400 audit(1746321258.265:69158): avc: denied { open } for pid=27948 comm="syz.2.6474" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1923.180595][ T30] audit: type=1400 audit(1746321258.265:69159): avc: denied { ioctl } for pid=27948 comm="syz.2.6474" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1923.627521][ T30] audit: type=1400 audit(1746321258.315:69160): avc: denied { ioctl } for pid=27915 comm="syz.1.6461" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1923.665156][ T5860] usb 5-1: USB disconnect, device number 96 [ 1923.675772][ T30] audit: type=1400 audit(1746321258.465:69161): avc: denied { read } for pid=27944 comm="syz.5.6473" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1923.702927][T19208] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 1923.736078][ T30] audit: type=1400 audit(1746321258.465:69162): avc: denied { open } for pid=27944 comm="syz.5.6473" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1923.765135][ T5862] usb 3-1: new full-speed USB device number 90 using dummy_hcd [ 1923.775803][T19208] usb 2-1: device descriptor read/8, error -71 [ 1923.783621][ T30] audit: type=1400 audit(1746321258.495:69163): avc: denied { unmount } for pid=27944 comm="syz.5.6473" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1923.847828][ T30] audit: type=1400 audit(1746321258.555:69164): avc: denied { recv } for pid=27944 comm="syz.5.6473" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1923.882587][ T30] audit: type=1400 audit(1746321258.795:69165): avc: denied { ioctl } for pid=27915 comm="syz.1.6461" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1923.909015][T19208] usb usb2-port1: unable to enumerate USB device [ 1923.918824][ T30] audit: type=1400 audit(1746321258.845:69166): avc: denied { read write } for pid=20165 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1923.931692][T27961] netlink: 260 bytes leftover after parsing attributes in process `syz.0.6477'. [ 1923.975716][ T5862] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1923.984936][ T5862] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1923.995375][ T5862] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1924.018634][ T5862] usb 3-1: Product: syz [ 1924.023670][ T5862] usb 3-1: Manufacturer: syz [ 1924.028607][ T5862] usb 3-1: SerialNumber: syz [ 1924.395539][T27974] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6480'. [ 1924.407492][T27974] netlink: 'syz.0.6480': attribute type 4 has an invalid length. [ 1924.444657][T27974] netlink: 'syz.0.6480': attribute type 4 has an invalid length. [ 1924.705201][ T5862] usblp 3-1:1.0: usblp0: USB Unidirectional printer dev 90 if 0 alt 253 proto 1 vid 0x0525 pid 0xA4A8 [ 1925.141218][ T8785] usb 5-1: new high-speed USB device number 97 using dummy_hcd [ 1925.459764][ T8785] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1925.492428][ T8785] usb 5-1: config 1 has an invalid descriptor of length 52, skipping remainder of the config [ 1925.599809][ T8785] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1925.668855][ T8785] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1925.778439][ T8785] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 1925.806238][ T8785] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1925.840333][ T8785] usb 5-1: Product: syz [ 1925.868605][ T8785] usb 5-1: Manufacturer: syz [ 1925.947397][T27994] netlink: 260 bytes leftover after parsing attributes in process `syz.5.6490'. [ 1925.954652][ T8785] cdc_wdm 5-1:1.0: skipping garbage [ 1925.966786][ T8785] cdc_wdm 5-1:1.0: skipping garbage [ 1925.973942][ T8785] cdc_wdm 5-1:1.0: skipping garbage [ 1925.979322][ T8785] cdc_wdm 5-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1926.518793][T28015] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1926.537950][T28015] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1926.550674][T28016] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6497'. [ 1926.563849][T28016] netlink: 'syz.5.6497': attribute type 4 has an invalid length. [ 1926.575309][T28016] netlink: 'syz.5.6497': attribute type 4 has an invalid length. [ 1926.637030][ C0] usblp0: nonzero write bulk status received: -71 [ 1926.646217][T19208] usb 3-1: USB disconnect, device number 90 [ 1926.664291][T27948] usblp0: removed [ 1926.774064][T28022] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6502'. [ 1926.850071][T28024] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci2/hci2:200/input92 [ 1927.052816][T28028] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6504'. [ 1927.122652][T28032] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1927.521374][ T8785] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 1927.701246][ T8785] usb 2-1: Using ep0 maxpacket: 32 [ 1927.715655][ T8785] usb 2-1: config 0 has an invalid interface number: 151 but max is 0 [ 1927.726364][ T5859] usb 1-1: new full-speed USB device number 97 using dummy_hcd [ 1927.738462][ T8785] usb 2-1: config 0 has no interface number 0 [ 1927.747734][ T8785] usb 2-1: config 0 interface 151 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 528 [ 1927.763899][ T8785] usb 2-1: New USB device found, idVendor=0403, idProduct=e548, bcdDevice=ad.d6 [ 1927.783593][ T8785] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1927.797478][T28059] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6517'. [ 1927.801592][ T8785] usb 2-1: Product: syz [ 1927.810656][ T8785] usb 2-1: Manufacturer: syz [ 1927.827508][ T8785] usb 2-1: SerialNumber: syz [ 1927.847776][ T8785] usb 2-1: config 0 descriptor?? [ 1927.868506][T28028] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 1927.888113][ T8785] ftdi_sio 2-1:0.151: FTDI USB Serial Device converter detected [ 1927.904619][ T8785] ftdi_sio ttyUSB0: unknown device type: 0xadd6 [ 1927.940762][T19208] usb 5-1: USB disconnect, device number 97 [ 1928.026031][T28063] tipc: Enabling of bearer rejected, failed to enable media [ 1928.056765][ T5859] usb 1-1: config 1 interface 0 has no altsetting 0 [ 1928.069150][T28061] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6518'. [ 1928.081947][T28061] netlink: 'syz.2.6518': attribute type 4 has an invalid length. [ 1928.102375][ T30] kauditd_printk_skb: 600 callbacks suppressed [ 1928.102390][ T30] audit: type=1400 audit(1746321263.275:69767): avc: denied { read open } for pid=28064 comm="syz.4.6520" path="net:[4026533280]" dev="nsfs" ino=4026533280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1928.133688][ T8785] usb 2-1: USB disconnect, device number 60 [ 1928.136310][ T8785] ftdi_sio 2-1:0.151: device disconnected [ 1928.146545][T28061] netlink: 'syz.2.6518': attribute type 4 has an invalid length. [ 1928.184301][T28066] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6520'. [ 1928.203946][ T5859] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1928.227196][ T5859] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1928.258753][ T30] audit: type=1400 audit(1746321263.275:69768): avc: denied { ioctl } for pid=28046 comm="syz.0.6513" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1928.286842][ T30] audit: type=1400 audit(1746321263.275:69769): avc: denied { create } for pid=28064 comm="syz.4.6520" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1928.288166][ T5859] usb 1-1: Product: syz [ 1928.324205][ T30] audit: type=1400 audit(1746321263.315:69770): avc: denied { ioctl } for pid=28046 comm="syz.0.6513" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1928.351778][ T30] audit: type=1400 audit(1746321263.335:69771): avc: denied { ioctl } for pid=28046 comm="syz.0.6513" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1928.385640][ T5859] usb 1-1: Manufacturer: syz [ 1928.390377][ T5859] usb 1-1: SerialNumber: syz [ 1928.394167][ T30] audit: type=1400 audit(1746321263.335:69772): avc: denied { create } for pid=28064 comm="syz.4.6520" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1928.466440][ T30] audit: type=1400 audit(1746321263.335:69773): avc: denied { write } for pid=28064 comm="syz.4.6520" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1928.503694][ T30] audit: type=1400 audit(1746321263.335:69774): avc: denied { read } for pid=28064 comm="syz.4.6520" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1928.528701][ T30] audit: type=1400 audit(1746321263.345:69775): avc: denied { recv } for pid=28064 comm="syz.4.6520" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1928.556169][ T30] audit: type=1400 audit(1746321263.345:69776): avc: denied { read } for pid=28064 comm="syz.4.6520" dev="nsfs" ino=4026533280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1928.740377][ T5859] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 97 if 0 alt 253 proto 1 vid 0x0525 pid 0xA4A8 [ 1929.186482][ T5859] usb 1-1: USB disconnect, device number 97 [ 1929.279264][ T5859] usblp0: removed [ 1929.665945][T28090] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci2/hci2:200/input93 [ 1929.682381][T23491] Bluetooth: hci2: command 0x0405 tx timeout [ 1929.759711][T28099] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6529'. [ 1930.110905][T28105] tipc: Enabling of bearer rejected, failed to enable media [ 1931.298883][T28134] netlink: 'syz.1.6538': attribute type 4 has an invalid length. [ 1931.353876][T28139] netlink: 'syz.1.6538': attribute type 4 has an invalid length. [ 1931.594756][T28143] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6543'. [ 1931.934362][T28121] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6538'. [ 1931.956074][T28147] netlink: 'syz.4.6545': attribute type 4 has an invalid length. [ 1931.972848][T28147] netlink: 'syz.4.6545': attribute type 4 has an invalid length. [ 1931.992936][T28146] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6545'. [ 1932.086097][ T5860] usb 3-1: new high-speed USB device number 91 using dummy_hcd [ 1932.263492][ T5860] usb 3-1: Using ep0 maxpacket: 32 [ 1932.278872][T28155] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6550'. [ 1932.296026][ T5860] usb 3-1: config 0 has an invalid interface number: 16 but max is 0 [ 1932.299205][T28157] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6549'. [ 1932.325508][ T5860] usb 3-1: config 0 has no interface number 0 [ 1932.351252][ T5860] usb 3-1: config 0 interface 16 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 1932.377545][ T5860] usb 3-1: config 0 interface 16 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 1932.418221][ T5860] usb 3-1: New USB device found, idVendor=0499, idProduct=102a, bcdDevice=85.2d [ 1932.448862][ T5860] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1932.459220][ T5860] usb 3-1: Product: syz [ 1932.467354][ T5860] usb 3-1: Manufacturer: syz [ 1932.472486][ T5860] usb 3-1: SerialNumber: syz [ 1932.485187][ T5860] usb 3-1: config 0 descriptor?? [ 1932.500749][T28127] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 1932.517993][T28127] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 1932.548904][ T5860] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 1932.757045][ T5860] usb 3-1: USB disconnect, device number 91 [ 1933.120524][T28182] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6558'. [ 1933.131528][T28182] netlink: 'syz.5.6558': attribute type 4 has an invalid length. [ 1933.148502][T28182] netlink: 'syz.5.6558': attribute type 4 has an invalid length. [ 1933.162943][ T30] kauditd_printk_skb: 545 callbacks suppressed [ 1933.162958][ T30] audit: type=1400 audit(1746321268.285:70322): avc: denied { map_create } for pid=28178 comm="syz.5.6558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1933.239214][ T30] audit: type=1400 audit(1746321268.285:70323): avc: denied { prog_load } for pid=28178 comm="syz.5.6558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1933.335162][T28184] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6559'. [ 1933.349247][ T30] audit: type=1400 audit(1746321268.285:70324): avc: denied { bpf } for pid=28178 comm="syz.5.6558" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1933.397313][ T30] audit: type=1400 audit(1746321268.285:70325): avc: denied { perfmon } for pid=28178 comm="syz.5.6558" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1933.426121][ T30] audit: type=1400 audit(1746321268.285:70326): avc: denied { prog_run } for pid=28178 comm="syz.5.6558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1933.460752][ T30] audit: type=1400 audit(1746321268.295:70327): avc: denied { create } for pid=28178 comm="syz.5.6558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1933.509528][ T30] audit: type=1400 audit(1746321268.365:70328): avc: denied { ioctl } for pid=28180 comm="syz.0.6559" path="socket:[97390]" dev="sockfs" ino=97390 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1933.554046][ T30] audit: type=1400 audit(1746321268.365:70329): avc: denied { module_request } for pid=28180 comm="syz.0.6559" kmod="netdev-veth1_to_hsr" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1933.609285][ T30] audit: type=1400 audit(1746321268.365:70330): avc: denied { read } for pid=5166 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1933.660317][ T30] audit: type=1400 audit(1746321268.365:70331): avc: denied { search } for pid=5166 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1933.961012][T23491] Bluetooth: hci2: link tx timeout [ 1933.966657][T23491] Bluetooth: hci2: killing stalled connection 11:aa:aa:aa:aa:aa [ 1934.058791][T28215] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1934.226447][T28226] macvlan2: entered promiscuous mode [ 1934.234153][T28222] netlink: 24 bytes leftover after parsing attributes in process `syz.5.6574'. [ 1934.245379][T28226] bridge0: entered promiscuous mode [ 1934.256151][T28226] bridge0: port 1(macvlan2) entered blocking state [ 1934.264514][T28226] bridge0: port 1(macvlan2) entered disabled state [ 1934.272607][T28226] macvlan2: entered allmulticast mode [ 1934.278950][T28226] bridge0: entered allmulticast mode [ 1934.288670][T28226] macvlan2: left allmulticast mode [ 1934.294298][T28226] bridge0: left allmulticast mode [ 1934.301330][T28226] bridge0: left promiscuous mode [ 1934.438074][T28230] netlink: 64 bytes leftover after parsing attributes in process `syz.2.6578'. [ 1934.546181][T28230] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci2/hci2:200/input94 [ 1935.066046][T15178] Bluetooth: hci2: link tx timeout [ 1935.072695][T15178] Bluetooth: hci2: killing stalled connection 11:aa:aa:aa:aa:aa [ 1935.266835][T28254] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1935.726416][T28266] overlayfs: failed to resolve './file0': -2 [ 1935.871708][ T8785] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 1936.006752][T15178] Bluetooth: hci2: command 0x0405 tx timeout [ 1936.068987][ T8785] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1936.083978][ T8785] usb 2-1: config 1 has an invalid descriptor of length 52, skipping remainder of the config [ 1936.097549][ T8785] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1936.111506][ T8785] usb 2-1: config 1 interface 0 altsetting 0 has an endpoint descriptor with address 0xF7, changing to 0x87 [ 1936.127380][ T8785] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 52, changing to 7 [ 1936.145934][ T8785] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 9272, setting to 1024 [ 1936.149663][T28269] tipc: Enabling of bearer rejected, failed to enable media [ 1936.200853][T28269] syzkaller0: entered promiscuous mode [ 1936.206976][T28269] syzkaller0: entered allmulticast mode [ 1936.241602][ T8785] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 1936.254812][ T8785] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1936.314119][ T8785] usb 2-1: Product: syz [ 1936.318351][ T8785] usb 2-1: Manufacturer: syz [ 1936.318425][T28279] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6594'. [ 1936.356991][ T8785] cdc_wdm 2-1:1.0: skipping garbage [ 1936.376453][ T8785] cdc_wdm 2-1:1.0: skipping garbage [ 1936.383546][ T8785] cdc_wdm 2-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1936.468542][T28281] netlink: 64 bytes leftover after parsing attributes in process `syz.0.6597'. [ 1936.544864][T28281] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci2/hci2:200/input95 [ 1936.573960][T28286] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1936.936648][T28310] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1936.966903][T28312] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6609'. [ 1936.977550][T28307] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6608'. [ 1936.981414][T28310] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1937.003692][T28313] tipc: Enabling of bearer rejected, failed to enable media [ 1937.139239][T28319] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1937.199608][T28322] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6614'. [ 1937.410099][T28331] netlink: 52 bytes leftover after parsing attributes in process `syz.2.6618'. [ 1938.175302][ T30] kauditd_printk_skb: 775 callbacks suppressed [ 1938.175320][ T30] audit: type=1400 audit(1746321273.345:71107): avc: denied { recv } for pid=22362 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1938.236692][ T30] audit: type=1400 audit(1746321273.345:71108): avc: denied { recv } for pid=22362 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1938.257299][T28349] syzkaller0: entered promiscuous mode [ 1938.268917][ T30] audit: type=1400 audit(1746321273.375:71109): avc: denied { recv } for pid=28352 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1938.291614][T28349] syzkaller0: entered allmulticast mode [ 1938.301168][ T30] audit: type=1400 audit(1746321273.405:71110): avc: denied { map_create } for pid=28352 comm="syz.5.6627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1938.326415][ T30] audit: type=1400 audit(1746321273.405:71111): avc: denied { perfmon } for pid=28352 comm="syz.5.6627" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1938.354706][ T30] audit: type=1400 audit(1746321273.405:71112): avc: denied { map_read map_write } for pid=28352 comm="syz.5.6627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1938.378497][ T30] audit: type=1400 audit(1746321273.405:71113): avc: denied { prog_load } for pid=28352 comm="syz.5.6627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1938.402535][ T30] audit: type=1400 audit(1746321273.405:71114): avc: denied { bpf } for pid=28352 comm="syz.5.6627" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1938.417943][T28356] netlink: 'syz.4.6628': attribute type 12 has an invalid length. [ 1938.427345][ T30] audit: type=1400 audit(1746321273.435:71115): avc: denied { prog_load } for pid=28355 comm="syz.4.6628" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1938.454051][ T30] audit: type=1400 audit(1746321273.435:71116): avc: denied { bpf } for pid=28355 comm="syz.4.6628" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1938.606200][ T5860] usb 2-1: USB disconnect, device number 61 [ 1938.772220][T28368] __nla_validate_parse: 2 callbacks suppressed [ 1938.772235][T28368] netlink: 52 bytes leftover after parsing attributes in process `syz.1.6633'. [ 1938.804927][T28368] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci2/hci2:200/input96 [ 1940.698406][T28386] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6637'. [ 1941.374496][T28399] syzkaller0: entered promiscuous mode [ 1941.383626][T28399] syzkaller0: entered allmulticast mode [ 1941.434499][T28397] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6640'. [ 1941.652534][ T8785] usb 1-1: new high-speed USB device number 98 using dummy_hcd [ 1941.731044][ T5862] usb 3-1: new high-speed USB device number 92 using dummy_hcd [ 1941.891061][ T5862] usb 3-1: Using ep0 maxpacket: 32 [ 1941.899741][ T5862] usb 3-1: config 0 has an invalid interface number: 151 but max is 0 [ 1941.909501][ T5862] usb 3-1: config 0 has no interface number 0 [ 1941.916447][ T5862] usb 3-1: config 0 interface 151 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 528 [ 1941.926869][ T8785] usb 1-1: Using ep0 maxpacket: 8 [ 1941.933950][ T5862] usb 3-1: New USB device found, idVendor=0403, idProduct=e548, bcdDevice=ad.d6 [ 1941.944637][ T8785] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1941.946507][ T5862] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1941.955845][ T8785] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1941.972996][ T5862] usb 3-1: Product: syz [ 1941.973147][ T8785] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1941.977350][ T5862] usb 3-1: Manufacturer: syz [ 1941.992672][ T8785] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1941.996250][ T5862] usb 3-1: SerialNumber: syz [ 1942.007358][ T8785] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1942.019687][ T5862] usb 3-1: config 0 descriptor?? [ 1942.027431][T28397] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 1942.041777][ T8785] hub 1-1:1.0: bad descriptor, ignoring hub [ 1942.042833][ T5862] ftdi_sio 3-1:0.151: FTDI USB Serial Device converter detected [ 1942.057929][ T8785] hub 1-1:1.0: probe with driver hub failed with error -5 [ 1942.061663][ T5862] ftdi_sio ttyUSB0: unknown device type: 0xadd6 [ 1942.073158][ T8785] cdc_wdm 1-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1942.271987][ T5862] usb 3-1: USB disconnect, device number 92 [ 1942.285332][ T5862] ftdi_sio 3-1:0.151: device disconnected [ 1942.361364][ T8785] usb 1-1: USB disconnect, device number 98 [ 1942.751629][ T5862] usb 1-1: new high-speed USB device number 99 using dummy_hcd [ 1942.764705][T28425] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6652'. [ 1942.817699][T28424] netlink: 52 bytes leftover after parsing attributes in process `syz.5.6653'. [ 1942.931041][ T5862] usb 1-1: Using ep0 maxpacket: 8 [ 1942.952141][ T5862] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1942.987899][ T5862] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1942.997913][ T5862] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1943.012557][ T5862] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1943.025525][ T5862] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1943.084691][ T5862] hub 1-1:1.0: bad descriptor, ignoring hub [ 1943.102892][ T5862] hub 1-1:1.0: probe with driver hub failed with error -5 [ 1943.141522][ T5862] cdc_wdm 1-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1943.164502][T28439] macvlan3: entered promiscuous mode [ 1943.181510][ T30] kauditd_printk_skb: 384 callbacks suppressed [ 1943.181524][ T30] audit: type=1400 audit(1746321278.345:71501): avc: denied { create } for pid=28440 comm="syz.5.6660" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1943.220654][T28439] bridge0: entered promiscuous mode [ 1943.226589][T28439] bridge0: port 1(macvlan3) entered blocking state [ 1943.236558][ T30] audit: type=1400 audit(1746321278.395:71502): avc: denied { accept } for pid=28440 comm="syz.5.6660" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1943.241170][T28439] bridge0: port 1(macvlan3) entered disabled state [ 1943.264769][ T30] audit: type=1400 audit(1746321278.405:71503): avc: denied { create } for pid=28440 comm="syz.5.6660" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1943.292726][ T30] audit: type=1400 audit(1746321278.405:71504): avc: denied { create } for pid=28440 comm="syz.5.6660" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1943.295836][T28439] macvlan3: entered allmulticast mode [ 1943.314998][ T30] audit: type=1400 audit(1746321278.405:71505): avc: denied { write } for pid=28440 comm="syz.5.6660" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1943.339914][ T30] audit: type=1400 audit(1746321278.405:71506): avc: denied { read } for pid=28440 comm="syz.5.6660" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1943.369017][T28439] bridge0: entered allmulticast mode [ 1943.377452][T28439] macvlan3: left allmulticast mode [ 1943.383469][T28439] bridge0: left allmulticast mode [ 1943.388635][ T30] audit: type=1400 audit(1746321278.455:71507): avc: denied { write } for pid=28440 comm="syz.5.6660" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1943.415378][T28439] bridge0: left promiscuous mode [ 1943.421939][ T30] audit: type=1400 audit(1746321278.485:71508): avc: denied { ioctl } for pid=28400 comm="syz.0.6644" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1943.469633][ T30] audit: type=1400 audit(1746321278.635:71509): avc: denied { recv } for pid=28437 comm="syz.2.6659" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1943.580691][ T30] audit: type=1400 audit(1746321278.715:71510): avc: denied { recv } for pid=22362 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1943.815611][T28452] netlink: 52 bytes leftover after parsing attributes in process `syz.4.6665'. [ 1944.154716][T28467] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6667'. [ 1944.826290][T28488] netlink: 52 bytes leftover after parsing attributes in process `syz.5.6677'. [ 1945.134465][T28502] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6681'. [ 1945.363241][ T5862] usb 1-1: reset high-speed USB device number 99 using dummy_hcd [ 1945.388733][ T5862] usb 1-1: device reset changed ep0 maxpacket size! [ 1945.411526][ T5862] usb 1-1: USB disconnect, device number 99 [ 1945.465042][T28515] netlink: 52 bytes leftover after parsing attributes in process `syz.4.6689'. [ 1945.732252][ T5862] usb 1-1: new high-speed USB device number 100 using dummy_hcd [ 1946.002064][ T5862] usb 1-1: Using ep0 maxpacket: 16 [ 1946.034657][ T5862] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1946.063693][ T5862] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1946.098029][ T5862] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1946.126191][ T5862] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1946.167257][ T5862] usb 1-1: config 0 descriptor?? [ 1946.288981][T15178] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1946.300522][T15178] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1946.309161][T15178] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1946.318871][T15178] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1946.326653][T15178] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1946.403184][ T5860] usb 3-1: new full-speed USB device number 93 using dummy_hcd [ 1946.563241][ T5860] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1946.593285][ T5860] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 1946.618427][ T5860] usb 3-1: New USB device strings: Mfr=145, Product=0, SerialNumber=0 [ 1946.637012][ T5860] usb 3-1: Manufacturer: syz [ 1946.653309][ T5862] HID 045e:07da: Invalid code 65791 type 1 [ 1946.673523][ T5860] usb 3-1: config 0 descriptor?? [ 1946.697135][ T5860] hub 3-1:0.0: USB hub found [ 1946.713230][ T5862] input: HID 045e:07da as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:045E:07DA.001B/input/input97 [ 1946.745363][ T5862] microsoft 0003:045E:07DA.001B: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 1947.097326][ T5860] hub 3-1:0.0: config failed, can't read hub descriptor (err -22) [ 1947.264163][ T1071] bond0 (unregistering): Released all slaves [ 1947.277466][ T1071] bond1 (unregistering): Released all slaves [ 1947.336664][ T5860] usbhid 3-1:0.0: can't add hid device: -71 [ 1947.350691][ T5860] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 1947.397293][ T5860] usb 3-1: USB disconnect, device number 93 [ 1947.437711][ T1071] bond2 (unregistering): Released all slaves [ 1947.622686][T28547] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6698'. [ 1947.692340][ T1071] bond3 (unregistering): Released all slaves [ 1947.709599][ T1071] bond4 (unregistering): Released all slaves [ 1947.729490][T28548] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6699'. [ 1947.744846][T28548] netlink: 'syz.5.6699': attribute type 4 has an invalid length. [ 1947.796567][T28551] netlink: 'syz.5.6699': attribute type 4 has an invalid length. [ 1947.985004][T28530] chnl_net:caif_netlink_parms(): no params data found [ 1948.208913][T28530] bridge0: port 1(bridge_slave_0) entered blocking state [ 1948.237717][T28530] bridge0: port 1(bridge_slave_0) entered disabled state [ 1948.258207][T28530] bridge_slave_0: entered allmulticast mode [ 1948.274821][T28530] bridge_slave_0: entered promiscuous mode [ 1948.304542][ T30] kauditd_printk_skb: 512 callbacks suppressed [ 1948.304557][ T30] audit: type=1400 audit(1746321283.475:72023): avc: denied { recv } for pid=1071 comm="kworker/u8:5" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1948.347033][T28530] bridge0: port 2(bridge_slave_1) entered blocking state [ 1948.364780][T28530] bridge0: port 2(bridge_slave_1) entered disabled state [ 1948.376054][T28530] bridge_slave_1: entered allmulticast mode [ 1948.386972][T28530] bridge_slave_1: entered promiscuous mode [ 1948.391273][T23491] Bluetooth: hci3: command tx timeout [ 1948.403053][ T30] audit: type=1400 audit(1746321283.475:72024): avc: denied { recv } for pid=21956 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1948.428996][ T30] audit: type=1400 audit(1746321283.475:72025): avc: denied { read write } for pid=27245 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1948.454389][ T30] audit: type=1400 audit(1746321283.475:72026): avc: denied { open } for pid=27245 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1948.489345][ T1071] hsr_slave_0: left promiscuous mode [ 1948.500002][ T30] audit: type=1400 audit(1746321283.475:72027): avc: denied { ioctl } for pid=27245 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1948.537314][ T30] audit: type=1400 audit(1746321283.525:72028): avc: denied { create } for pid=28563 comm="syz.2.6703" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1948.566804][ T5860] usb 1-1: USB disconnect, device number 100 [ 1948.573074][ T30] audit: type=1400 audit(1746321283.525:72029): avc: denied { ioctl } for pid=28563 comm="syz.2.6703" path="socket:[98167]" dev="sockfs" ino=98167 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1948.599441][ T30] audit: type=1400 audit(1746321283.525:72030): avc: denied { create } for pid=28563 comm="syz.2.6703" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1948.620462][ T30] audit: type=1400 audit(1746321283.525:72031): avc: denied { write } for pid=28563 comm="syz.2.6703" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1948.657822][ T30] audit: type=1400 audit(1746321283.525:72032): avc: denied { write } for pid=28563 comm="syz.2.6703" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1949.431991][T28530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1949.584112][T28530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1950.202528][T28530] team0: Port device team_slave_0 added [ 1950.286136][T28530] team0: Port device team_slave_1 added [ 1950.415706][ T1071] IPVS: stop unused estimator thread 0... [ 1950.434962][T28530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1950.447072][T28530] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1950.478617][T23491] Bluetooth: hci3: command tx timeout [ 1950.486564][T28530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1950.516487][T28530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1950.523732][T28530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1950.551320][T28530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1950.564887][T28602] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1950.654535][T28530] hsr_slave_0: entered promiscuous mode [ 1950.674578][T28530] hsr_slave_1: entered promiscuous mode [ 1950.687256][T28530] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1950.707451][T28530] Cannot create hsr debugfs directory [ 1951.694575][T28626] bridge0: entered promiscuous mode [ 1951.703352][T28626] macvlan2: entered promiscuous mode [ 1951.710085][T28626] bridge0: port 3(macvlan2) entered blocking state [ 1951.730047][T28626] bridge0: port 3(macvlan2) entered disabled state [ 1951.782776][T28626] macvlan2: entered allmulticast mode [ 1951.803069][T28626] bridge0: entered allmulticast mode [ 1951.842531][T28626] macvlan2: left allmulticast mode [ 1951.855275][T28626] bridge0: left allmulticast mode [ 1951.888240][T28626] bridge0: left promiscuous mode [ 1952.043252][T28644] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6728'. [ 1952.136276][T28530] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1952.160284][T28530] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1952.177516][T28530] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1952.192500][T28530] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1952.277432][T28530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1952.299519][T28530] 8021q: adding VLAN 0 to HW filter on device team0 [ 1952.316178][T17196] bridge0: port 1(bridge_slave_0) entered blocking state [ 1952.323324][T17196] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1952.332443][ T5860] usb 3-1: new high-speed USB device number 94 using dummy_hcd [ 1952.346439][ T6451] bridge0: port 2(bridge_slave_1) entered blocking state [ 1952.353578][ T6451] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1952.394403][T28530] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1952.496213][ T5860] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1952.507112][ T5860] usb 3-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 1952.520228][ T5860] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1952.533893][ T5860] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 1952.547980][ T5860] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 1952.561427][T23491] Bluetooth: hci3: command tx timeout [ 1952.572223][T28530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1952.594695][ T5860] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 1952.605018][ T5860] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1952.614516][ T5860] usb 3-1: Product: syz [ 1952.618853][ T5860] usb 3-1: Manufacturer: syz [ 1952.640868][ T5860] cdc_wdm 3-1:1.0: skipping garbage [ 1952.646343][ T5860] cdc_wdm 3-1:1.0: skipping garbage [ 1952.655760][ T5860] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 1952.663188][ T5860] cdc_wdm 3-1:1.0: Unknown control protocol [ 1953.415776][ T30] kauditd_printk_skb: 387 callbacks suppressed [ 1953.415805][ T30] audit: type=1400 audit(1746321288.585:72420): avc: denied { create } for pid=28676 comm="syz.1.6741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1953.505469][T28675] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1953.523614][ T30] audit: type=1400 audit(1746321288.615:72421): avc: denied { recv } for pid=5173 comm="klogd" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1953.549236][T28530] veth0_vlan: entered promiscuous mode [ 1953.561647][T28675] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1953.573886][T28530] veth1_vlan: entered promiscuous mode [ 1953.592987][ C0] cdc_wdm 3-1:1.0: nonzero urb status received: -EPIPE [ 1953.618746][ T30] audit: type=1400 audit(1746321288.615:72422): avc: denied { read } for pid=5166 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1953.649968][ T30] audit: type=1400 audit(1746321288.625:72423): avc: denied { search } for pid=5166 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1953.688202][T28530] veth0_macvtap: entered promiscuous mode [ 1953.709163][T28530] veth1_macvtap: entered promiscuous mode [ 1953.746027][ T30] audit: type=1400 audit(1746321288.625:72424): avc: denied { append } for pid=5166 comm="syslogd" name="messages" dev="tmpfs" ino=17 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1953.784757][T28530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1953.814409][T28530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.838982][ T30] audit: type=1400 audit(1746321288.625:72425): avc: denied { open } for pid=5166 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=17 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1953.864666][T28530] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1953.887293][T28530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1953.901585][ T30] audit: type=1400 audit(1746321288.625:72426): avc: denied { getattr } for pid=5166 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=17 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1953.926081][T28530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1953.938674][T28530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1953.951173][ T30] audit: type=1400 audit(1746321288.655:72427): avc: denied { read write } for pid=28645 comm="syz.2.6733" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1953.978002][T28530] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1953.986907][T28530] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1953.996997][ T30] audit: type=1400 audit(1746321288.665:72428): avc: denied { egress } for pid=5860 comm="kworker/0:4" daddr=ff02::16 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 1954.020191][ T5860] usb 1-1: new high-speed USB device number 101 using dummy_hcd [ 1954.027905][T28530] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1954.037764][T28530] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1954.055564][ T30] audit: type=1400 audit(1746321288.665:72429): avc: denied { sendto } for pid=5860 comm="kworker/0:4" daddr=ff02::16 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 1954.135456][ T1071] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1954.158857][ T1071] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1954.189343][ T1071] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1954.200485][ T1071] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1954.201196][ T5860] usb 1-1: Using ep0 maxpacket: 8 [ 1954.226286][ T5860] usb 1-1: config 1 has an invalid descriptor of length 100, skipping remainder of the config [ 1954.238598][ T5860] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1954.248766][ T5860] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1954.262064][ T5860] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1954.273041][ T5860] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1954.290785][ T5860] hub 1-1:1.0: bad descriptor, ignoring hub [ 1954.307648][ T5860] hub 1-1:1.0: probe with driver hub failed with error -5 [ 1954.326039][T28691] syzkaller0: entered promiscuous mode [ 1954.328267][ T5860] cdc_wdm 1-1:1.0: skipping garbage [ 1954.336109][T28691] syzkaller0: entered allmulticast mode [ 1954.341954][ T5860] cdc_wdm 1-1:1.0: skipping garbage [ 1954.355649][ T5860] cdc_wdm 1-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1954.606362][ T24] usb 1-1: USB disconnect, device number 101 [ 1954.642356][T23491] Bluetooth: hci3: command tx timeout [ 1954.941431][ T24] usb 1-1: new high-speed USB device number 102 using dummy_hcd [ 1955.100557][ C0] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 1955.107447][ C0] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 1955.116000][ C0] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 1955.122617][ C0] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 1955.128876][ C0] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 1955.135487][ C0] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 1955.142835][ C0] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 1955.149446][ C0] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 1955.155753][ C0] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 1955.162348][ C0] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 1955.168609][ C0] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 1955.175207][ C0] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 1955.182509][ C0] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 1955.189124][ C0] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 1955.193599][ T24] usb 1-1: Using ep0 maxpacket: 8 [ 1955.195376][ C0] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 1955.206786][ C0] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 1955.216006][ T24] usb 1-1: config 1 has an invalid descriptor of length 100, skipping remainder of the config [ 1955.218872][ C0] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 1955.230290][ T24] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1955.232827][ C0] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 1955.234717][ C0] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 1955.245827][ T24] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1955.247812][ C0] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 1955.261256][ T5860] usb 3-1: USB disconnect, device number 94 [ 1955.267620][ C0] cdc_wdm 3-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 1955.279170][ T24] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1955.799680][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1956.036013][ T24] hub 1-1:1.0: bad descriptor, ignoring hub [ 1956.055283][ T24] hub 1-1:1.0: probe with driver hub failed with error -5 [ 1956.062890][ T24] cdc_wdm 1-1:1.0: skipping garbage [ 1956.068111][ T24] cdc_wdm 1-1:1.0: skipping garbage [ 1956.073915][ T24] cdc_wdm 1-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1956.142723][T28721] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6756'. [ 1956.155705][T28721] netlink: 'syz.1.6756': attribute type 4 has an invalid length. [ 1956.212974][T28722] netlink: 'syz.1.6756': attribute type 4 has an invalid length. [ 1956.347564][T28724] netlink: 44 bytes leftover after parsing attributes in process `syz.2.6758'. [ 1956.377366][T28724] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci3/hci3:200/input98 [ 1956.416966][T28728] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6760'. [ 1956.645777][T28739] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6764'. [ 1956.957644][T28753] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6769'. [ 1958.162330][ T5860] usb 1-1: USB disconnect, device number 102 [ 1958.190342][T28783] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6778'. [ 1958.204468][T28783] netlink: 'syz.1.6778': attribute type 4 has an invalid length. [ 1958.236297][T28783] netlink: 'syz.1.6778': attribute type 4 has an invalid length. [ 1958.371919][T28787] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6780'. [ 1958.422303][ T30] kauditd_printk_skb: 406 callbacks suppressed [ 1958.422321][ T30] audit: type=1400 audit(1746321293.595:72836): avc: denied { ioctl } for pid=28771 comm="syz.4.6776" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1958.481034][ T8785] usb 5-1: new full-speed USB device number 98 using dummy_hcd [ 1958.513604][ T30] audit: type=1400 audit(1746321293.595:72837): avc: denied { recv } for pid=28769 comm="syz.2.6777" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1958.566663][ T30] audit: type=1400 audit(1746321293.655:72838): avc: denied { sys_module } for pid=28781 comm="syz.0.6780" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1958.636482][T28791] netlink: 24 bytes leftover after parsing attributes in process `syz.5.6782'. [ 1958.663888][ T8785] usb 5-1: config 1 interface 0 has no altsetting 0 [ 1958.677118][ T8785] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1958.679650][ T30] audit: type=1400 audit(1746321293.655:72839): avc: denied { module_request } for pid=28781 comm="syz.0.6780" kmod="veth1_to_hsr" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1958.696705][ T8785] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1958.762299][ T8785] usb 5-1: Product: syz [ 1958.774406][ T8785] usb 5-1: Manufacturer: syz [ 1958.786280][ T8785] usb 5-1: SerialNumber: syz [ 1958.805951][ T30] audit: type=1400 audit(1746321293.665:72840): avc: denied { ioctl } for pid=28771 comm="syz.4.6776" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1958.869319][ T30] audit: type=1400 audit(1746321293.665:72841): avc: denied { ioctl } for pid=28771 comm="syz.4.6776" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1958.909940][ T30] audit: type=1400 audit(1746321293.685:72842): avc: denied { recv } for pid=1071 comm="kworker/u8:5" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1958.941479][ T30] audit: type=1400 audit(1746321293.685:72843): avc: denied { recv } for pid=1071 comm="kworker/u8:5" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1959.038377][ T30] audit: type=1400 audit(1746321293.725:72844): avc: denied { map_create } for pid=28789 comm="syz.5.6782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1959.090760][ T30] audit: type=1400 audit(1746321293.725:72845): avc: denied { map_read map_write } for pid=28789 comm="syz.5.6782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1959.313232][T28772] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1959.332380][T28772] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1959.355515][ T8785] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 98 if 0 alt 253 proto 1 vid 0x0525 pid 0xA4A8 [ 1960.025753][T28815] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1960.745997][T28830] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6792'. [ 1960.792527][T28830] netlink: 'syz.0.6792': attribute type 4 has an invalid length. [ 1960.873030][T28835] netlink: 'syz.0.6792': attribute type 4 has an invalid length. [ 1961.413997][ T8785] usb 5-1: USB disconnect, device number 98 [ 1961.457578][ T8785] usblp0: removed [ 1961.839358][T28857] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6805'. [ 1961.983579][T28863] netlink: 44 bytes leftover after parsing attributes in process `syz.1.6807'. [ 1962.015373][T28864] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6804'. [ 1962.217091][ T24] usb 3-1: new high-speed USB device number 95 using dummy_hcd [ 1962.391464][ T24] usb 3-1: Using ep0 maxpacket: 8 [ 1962.411362][ T24] usb 3-1: config 1 has an invalid descriptor of length 100, skipping remainder of the config [ 1962.433065][ T24] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1962.461895][ T24] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1962.491370][ T24] usb 3-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1962.500456][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1962.559289][ T24] hub 3-1:1.0: bad descriptor, ignoring hub [ 1962.574426][T28874] syzkaller0: entered promiscuous mode [ 1962.580049][ T24] hub 3-1:1.0: probe with driver hub failed with error -5 [ 1962.591079][T28874] syzkaller0: entered allmulticast mode [ 1962.605865][ T24] cdc_wdm 3-1:1.0: skipping garbage [ 1962.615558][ T24] cdc_wdm 3-1:1.0: skipping garbage [ 1962.626422][ T24] cdc_wdm 3-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1962.748310][T28876] netlink: 48 bytes leftover after parsing attributes in process `syz.0.6812'. [ 1962.826191][T28879] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6812'. [ 1962.881762][ T24] usb 3-1: USB disconnect, device number 95 [ 1963.211688][ T24] usb 3-1: new high-speed USB device number 96 using dummy_hcd [ 1963.356541][T28891] netlink: 44 bytes leftover after parsing attributes in process `syz.4.6818'. [ 1963.401683][ T24] usb 3-1: Using ep0 maxpacket: 8 [ 1963.412965][ T24] usb 3-1: config 1 has an invalid descriptor of length 100, skipping remainder of the config [ 1963.428142][ T24] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1963.438957][ T30] kauditd_printk_skb: 417 callbacks suppressed [ 1963.438976][ T30] audit: type=1400 audit(1746321298.605:73263): avc: denied { recv } for pid=5173 comm="klogd" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1963.481020][ T24] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1963.495220][ T24] usb 3-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1963.504978][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1963.514253][ T30] audit: type=1400 audit(1746321298.645:73264): avc: denied { recv } for pid=23 comm="ksoftirqd/1" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1963.556805][ T30] audit: type=1400 audit(1746321298.645:73265): avc: denied { recv } for pid=23 comm="ksoftirqd/1" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1963.559195][T28893] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 1963.587226][ T30] audit: type=1400 audit(1746321298.645:73266): avc: denied { prog_load } for pid=28892 comm="syz.0.6819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1963.603437][ T24] hub 3-1:1.0: bad descriptor, ignoring hub [ 1963.620614][ T30] audit: type=1400 audit(1746321298.645:73267): avc: denied { bpf } for pid=28892 comm="syz.0.6819" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1963.628369][ T24] hub 3-1:1.0: probe with driver hub failed with error -5 [ 1963.659426][ T24] cdc_wdm 3-1:1.0: skipping garbage [ 1963.673700][ T24] cdc_wdm 3-1:1.0: skipping garbage [ 1963.695502][ T30] audit: type=1400 audit(1746321298.725:73268): avc: denied { create } for pid=28892 comm="syz.0.6819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1963.719884][ T30] audit: type=1400 audit(1746321298.725:73269): avc: denied { map_create } for pid=28892 comm="syz.0.6819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1963.721421][ T24] cdc_wdm 3-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1963.788772][ T30] audit: type=1400 audit(1746321298.725:73270): avc: denied { prog_load } for pid=28892 comm="syz.0.6819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1963.822814][ T30] audit: type=1400 audit(1746321298.725:73271): avc: denied { bpf } for pid=28892 comm="syz.0.6819" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1963.850829][ T30] audit: type=1400 audit(1746321298.725:73272): avc: denied { prog_load } for pid=28892 comm="syz.0.6819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1964.135130][T28916] netlink: 44 bytes leftover after parsing attributes in process `syz.1.6830'. [ 1965.801350][ T5860] usb 3-1: USB disconnect, device number 96 [ 1965.871880][T28945] netlink: 44 bytes leftover after parsing attributes in process `syz.2.6841'. [ 1965.926079][T28945] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci3/hci3:200/input99 [ 1966.438928][T28967] bridge2: entered promiscuous mode [ 1966.865996][T28970] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6852'. [ 1966.964206][T28975] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6852'. [ 1967.114319][ T24] usb 3-1: new high-speed USB device number 97 using dummy_hcd [ 1967.292689][ T10] usb 1-1: new full-speed USB device number 103 using dummy_hcd [ 1967.549534][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1967.695387][ T10] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 1967.808298][ T10] usb 1-1: New USB device strings: Mfr=145, Product=0, SerialNumber=0 [ 1967.909529][ T10] usb 1-1: Manufacturer: syz [ 1967.935387][ T10] usb 1-1: config 0 descriptor?? [ 1967.969650][ T10] hub 1-1:0.0: USB hub found [ 1968.168070][ T10] hub 1-1:0.0: config failed, hub doesn't have any ports! (err -19) [ 1968.210017][T28991] macvlan3: entered promiscuous mode [ 1968.217036][T28991] bridge0: entered promiscuous mode [ 1968.228514][T28991] bridge0: port 1(macvlan3) entered blocking state [ 1968.228553][T28993] netlink: 44 bytes leftover after parsing attributes in process `syz.4.6861'. [ 1968.237896][T28991] bridge0: port 1(macvlan3) entered disabled state [ 1968.244795][ T24] usb 3-1: Using ep0 maxpacket: 8 [ 1968.259136][ T24] usb 3-1: config 1 has an invalid descriptor of length 100, skipping remainder of the config [ 1968.331550][T28991] macvlan3: entered allmulticast mode [ 1968.337781][T28991] bridge0: entered allmulticast mode [ 1968.359612][T28991] macvlan3: left allmulticast mode [ 1968.380620][T28991] bridge0: left allmulticast mode [ 1968.409506][T28991] bridge0: left promiscuous mode [ 1968.444181][ T30] kauditd_printk_skb: 433 callbacks suppressed [ 1968.444196][ T30] audit: type=1400 audit(1746321303.615:73706): avc: denied { recv } for pid=28976 comm="syz.5.6854" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1968.539420][ T30] audit: type=1400 audit(1746321303.665:73707): avc: denied { recv } for pid=28976 comm="syz.5.6854" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1968.580059][ T24] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1968.588206][ T30] audit: type=1400 audit(1746321303.755:73708): avc: denied { ioctl } for pid=28979 comm="syz.0.6855" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1968.591773][ T24] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1968.627263][ T24] usb 3-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1968.643787][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1968.662118][ T30] audit: type=1400 audit(1746321303.755:73709): avc: denied { recv } for pid=23 comm="ksoftirqd/1" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1968.689379][ T10] usbhid 1-1:0.0: can't add hid device: -32 [ 1968.690488][ T30] audit: type=1400 audit(1746321303.755:73710): avc: denied { recv } for pid=23 comm="ksoftirqd/1" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1968.699653][ T10] usbhid 1-1:0.0: probe with driver usbhid failed with error -32 [ 1968.723329][ T24] hub 3-1:1.0: bad descriptor, ignoring hub [ 1968.768052][ T24] hub 3-1:1.0: probe with driver hub failed with error -5 [ 1968.777237][ T24] cdc_wdm 3-1:1.0: skipping garbage [ 1968.784551][ T24] cdc_wdm 3-1:1.0: skipping garbage [ 1968.805084][ T24] cdc_wdm 3-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1968.813660][ T30] audit: type=1400 audit(1746321303.805:73711): avc: denied { ioctl } for pid=28979 comm="syz.0.6855" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x550c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1968.841596][ T30] audit: type=1400 audit(1746321303.825:73712): avc: denied { ioctl } for pid=28979 comm="syz.0.6855" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1968.869871][ T30] audit: type=1400 audit(1746321303.855:73713): avc: denied { ioctl } for pid=28979 comm="syz.0.6855" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x550c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1968.896402][ T30] audit: type=1400 audit(1746321303.895:73714): avc: denied { ioctl } for pid=28966 comm="syz.2.6851" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x550a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1968.921932][ T30] audit: type=1400 audit(1746321303.915:73715): avc: denied { recv } for pid=5796 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1969.061411][ T10] usb 3-1: USB disconnect, device number 97 [ 1969.344588][T29007] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6867'. [ 1969.355946][T29007] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6867'. [ 1969.401444][ T10] usb 3-1: new high-speed USB device number 98 using dummy_hcd [ 1969.410512][T29007] hsr_slave_1 (unregistering): left promiscuous mode [ 1969.551452][ T10] usb 3-1: Using ep0 maxpacket: 8 [ 1969.558509][ T10] usb 3-1: config 1 has an invalid descriptor of length 100, skipping remainder of the config [ 1969.573414][ T10] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1969.583957][ T10] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1969.600656][ T10] usb 3-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1969.611648][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1969.631659][ T10] hub 3-1:1.0: bad descriptor, ignoring hub [ 1969.648513][ T10] hub 3-1:1.0: probe with driver hub failed with error -5 [ 1969.667701][ T10] cdc_wdm 3-1:1.0: skipping garbage [ 1969.682821][ T10] cdc_wdm 3-1:1.0: skipping garbage [ 1969.692519][ T10] cdc_wdm 3-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1970.386877][T29026] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29026 comm=syz.5.6875 [ 1970.500480][ T24] usb 1-1: USB disconnect, device number 103 [ 1971.611269][ T10] usb 3-1: USB disconnect, device number 98 [ 1972.231446][ T24] usb 1-1: new high-speed USB device number 104 using dummy_hcd [ 1972.498989][ T24] usb 1-1: Using ep0 maxpacket: 8 [ 1972.523990][ T24] usb 1-1: config 1 has an invalid descriptor of length 100, skipping remainder of the config [ 1972.541435][ T24] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1972.666369][T29043] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6879'. [ 1972.689295][ T24] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1972.704233][ T24] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1972.737047][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1972.782955][ T24] hub 1-1:1.0: bad descriptor, ignoring hub [ 1972.804722][ T24] hub 1-1:1.0: probe with driver hub failed with error -5 [ 1972.826614][ T24] cdc_wdm 1-1:1.0: skipping garbage [ 1972.841127][ T24] cdc_wdm 1-1:1.0: skipping garbage [ 1972.856520][ T24] cdc_wdm 1-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1973.121320][ T5860] usb 1-1: USB disconnect, device number 104 [ 1973.893883][ T5860] usb 1-1: new high-speed USB device number 105 using dummy_hcd [ 1973.904109][ T30] kauditd_printk_skb: 266 callbacks suppressed [ 1973.904137][ T30] audit: type=1400 audit(1746321308.625:73982): avc: denied { recv } for pid=5796 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1973.954865][ T30] audit: type=1400 audit(1746321308.665:73983): avc: denied { recv } for pid=29059 comm="syz.2.6884" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1973.999070][ T30] audit: type=1400 audit(1746321308.685:73984): avc: denied { map_create } for pid=29059 comm="syz.2.6884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1974.135975][ T30] audit: type=1400 audit(1746321308.695:73985): avc: denied { map_read map_write } for pid=29059 comm="syz.2.6884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1974.160028][ T30] audit: type=1400 audit(1746321308.695:73986): avc: denied { prog_load } for pid=29059 comm="syz.2.6884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1974.165360][ T5860] usb 1-1: Using ep0 maxpacket: 8 [ 1974.631233][ T30] audit: type=1400 audit(1746321308.695:73987): avc: denied { bpf } for pid=29059 comm="syz.2.6884" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1974.708743][ T30] audit: type=1400 audit(1746321308.695:73988): avc: denied { perfmon } for pid=29059 comm="syz.2.6884" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1974.738837][ T30] audit: type=1400 audit(1746321308.705:73989): avc: denied { prog_run } for pid=29059 comm="syz.2.6884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1974.758198][ T5860] usb 1-1: device descriptor read/all, error -71 [ 1974.778522][ T30] audit: type=1400 audit(1746321309.035:73990): avc: denied { prog_load } for pid=29063 comm="syz.5.6885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1974.798992][ T30] audit: type=1400 audit(1746321309.055:73991): avc: denied { bpf } for pid=29063 comm="syz.5.6885" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1975.111425][T23491] Bluetooth: hci3: command 0x0405 tx timeout [ 1975.191661][ T10] usb 3-1: new high-speed USB device number 99 using dummy_hcd [ 1975.352080][ T10] usb 3-1: Using ep0 maxpacket: 8 [ 1975.374716][ T10] usb 3-1: config 1 has an invalid descriptor of length 100, skipping remainder of the config [ 1975.387485][ T10] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1975.397265][ T10] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1975.412164][ T10] usb 3-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1975.422328][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1975.429360][T29087] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 1975.446872][ T10] hub 3-1:1.0: bad descriptor, ignoring hub [ 1975.509777][ T10] hub 3-1:1.0: probe with driver hub failed with error -5 [ 1975.559826][ T10] cdc_wdm 3-1:1.0: skipping garbage [ 1975.581097][ T10] cdc_wdm 3-1:1.0: skipping garbage [ 1975.586921][ T10] cdc_wdm 3-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1975.676489][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 1975.775035][ T5859] usb 3-1: USB disconnect, device number 99 [ 1976.103194][T29100] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6897'. [ 1976.121779][ T5859] usb 3-1: new high-speed USB device number 100 using dummy_hcd [ 1976.291996][ T5859] usb 3-1: Using ep0 maxpacket: 8 [ 1976.299720][ T5859] usb 3-1: config 1 has an invalid descriptor of length 100, skipping remainder of the config [ 1976.310866][ T5859] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1976.319948][ T5859] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1976.339128][ T5859] usb 3-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1976.348546][ T5859] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1976.368672][ T5859] hub 3-1:1.0: bad descriptor, ignoring hub [ 1976.374908][ T5859] hub 3-1:1.0: probe with driver hub failed with error -5 [ 1976.382754][ T5859] cdc_wdm 3-1:1.0: skipping garbage [ 1976.388138][ T5859] cdc_wdm 3-1:1.0: skipping garbage [ 1976.394112][ T5859] cdc_wdm 3-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1978.872650][ T5859] usb 3-1: USB disconnect, device number 100 [ 1978.941541][ T30] kauditd_printk_skb: 354 callbacks suppressed [ 1978.941562][ T30] audit: type=1400 audit(1746321314.085:74346): avc: denied { connect } for pid=29158 comm="syz.0.6921" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1979.038094][ T30] audit: type=1400 audit(1746321314.085:74347): avc: denied { write } for pid=29158 comm="syz.0.6921" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1979.090387][ T30] audit: type=1400 audit(1746321314.115:74348): avc: denied { recv } for pid=29150 comm="syz.4.6919" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1979.120841][T29164] erspan0: left allmulticast mode [ 1979.150586][T29166] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29166 comm=syz.5.6926 [ 1979.167864][ T30] audit: type=1400 audit(1746321314.165:74349): avc: denied { read } for pid=5166 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1979.249904][ T30] audit: type=1400 audit(1746321314.165:74350): avc: denied { search } for pid=5166 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1979.321040][ T30] audit: type=1400 audit(1746321314.165:74351): avc: denied { append } for pid=5166 comm="syslogd" name="messages" dev="tmpfs" ino=17 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1979.378098][T29173] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1979.382226][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1979.391189][ C1] audit: audit_lost=291 audit_rate_limit=0 audit_backlog_limit=64 [ 1979.393492][T29173] audit: audit_lost=292 audit_rate_limit=0 audit_backlog_limit=64 [ 1981.751248][ T5863] usb 3-1: new full-speed USB device number 101 using dummy_hcd [ 1982.205557][ T5863] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1982.234743][ T5863] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 1982.291261][ T5863] usb 3-1: New USB device strings: Mfr=145, Product=0, SerialNumber=0 [ 1982.345102][ T5863] usb 3-1: Manufacturer: syz [ 1982.378546][ T5863] usb 3-1: config 0 descriptor?? [ 1982.413149][ T5863] hub 3-1:0.0: USB hub found [ 1982.627819][ T5863] hub 3-1:0.0: 1 port detected [ 1983.006496][T29245] tipc: Enabling of bearer rejected, failed to enable media [ 1983.492635][T29254] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6959'. [ 1983.504573][T29254] netlink: 'syz.5.6959': attribute type 4 has an invalid length. [ 1983.530618][T29252] netlink: 'syz.5.6959': attribute type 4 has an invalid length. [ 1983.774325][T29262] overlayfs: missing 'lowerdir' [ 1983.827704][ T10] usb 3-1: USB disconnect, device number 101 [ 1983.968257][ T30] kauditd_printk_skb: 369 callbacks suppressed [ 1983.968276][ T30] audit: type=1400 audit(1746321319.135:74704): avc: denied { recv } for pid=29257 comm="syz.5.6960" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1984.666829][ T30] audit: type=1400 audit(1746321319.215:74705): avc: denied { execmem } for pid=29259 comm="syz.1.6961" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1984.690609][ T30] audit: type=1400 audit(1746321319.635:74706): avc: denied { recv } for pid=29257 comm="syz.5.6960" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1984.749344][ T30] audit: type=1400 audit(1746321319.915:74707): avc: denied { recv } for pid=29257 comm="syz.5.6960" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1984.955736][ T30] audit: type=1400 audit(1746321319.915:74708): avc: denied { recv } for pid=29257 comm="syz.5.6960" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1985.129685][ T30] audit: type=1400 audit(1746321319.965:74709): avc: denied { read write } for pid=27245 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1985.287597][ T30] audit: type=1400 audit(1746321319.965:74710): avc: denied { open } for pid=27245 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1985.377313][ T30] audit: type=1400 audit(1746321319.965:74711): avc: denied { ioctl } for pid=27245 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1985.478775][ T30] audit: type=1400 audit(1746321319.985:74712): avc: denied { recv } for pid=29257 comm="syz.5.6960" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1985.596668][ T30] audit: type=1400 audit(1746321320.055:74713): avc: denied { read } for pid=5166 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1986.764577][T23491] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1986.776732][T23491] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1986.828131][T23491] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1986.836128][T23491] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1986.846986][T23491] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1987.043422][T29295] netlink: 'syz.1.6971': attribute type 4 has an invalid length. [ 1987.099483][T29296] netlink: 'syz.1.6971': attribute type 4 has an invalid length. [ 1987.547607][T29293] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6971'. [ 1987.748390][ T24] usb 1-1: new high-speed USB device number 107 using dummy_hcd [ 1988.861088][ T24] usb 1-1: Using ep0 maxpacket: 8 [ 1988.868799][ T24] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1988.880020][T23491] Bluetooth: hci0: command tx timeout [ 1988.944785][ T24] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1988.958668][ T24] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1988.978289][ T30] kauditd_printk_skb: 167 callbacks suppressed [ 1988.978306][ T30] audit: type=1400 audit(1746321324.145:74881): avc: denied { recv } for pid=1071 comm="kworker/u8:5" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1989.014614][ T24] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1989.024320][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1989.058110][ T24] hub 1-1:1.0: bad descriptor, ignoring hub [ 1989.086345][ T30] audit: type=1400 audit(1746321324.215:74882): avc: denied { read } for pid=5166 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1989.111003][ T24] hub 1-1:1.0: probe with driver hub failed with error -5 [ 1989.118583][ T24] cdc_wdm 1-1:1.0: skipping garbage [ 1989.165957][ T24] cdc_wdm 1-1:1.0: skipping garbage [ 1989.195768][ T24] cdc_wdm 1-1:1.0: skipping garbage [ 1989.214940][ T30] audit: type=1400 audit(1746321324.215:74883): avc: denied { search } for pid=5166 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1989.237335][ T24] cdc_wdm 1-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1989.322466][ T24] usb 1-1: USB disconnect, device number 107 [ 1989.331033][ T30] audit: type=1400 audit(1746321324.215:74884): avc: denied { append } for pid=5166 comm="syslogd" name="messages" dev="tmpfs" ino=17 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1989.399993][ T30] audit: type=1400 audit(1746321324.215:74885): avc: denied { open } for pid=5166 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=17 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1989.428329][ T30] audit: type=1400 audit(1746321324.215:74886): avc: denied { getattr } for pid=5166 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=17 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1989.455930][ T30] audit: type=1400 audit(1746321324.225:74887): avc: denied { ioctl } for pid=29299 comm="syz.0.6972" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x550a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1989.517911][ T30] audit: type=1400 audit(1746321324.235:74888): avc: denied { recv } for pid=5796 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1989.549652][ T30] audit: type=1400 audit(1746321324.235:74889): avc: denied { recv } for pid=5796 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1989.580813][ T30] audit: type=1400 audit(1746321324.325:74890): avc: denied { map } for pid=29309 comm="syz.4.6976" path="socket:[101702]" dev="sockfs" ino=101702 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 1989.871612][ T24] usb 1-1: new high-speed USB device number 108 using dummy_hcd [ 1989.914709][ T5860] usb 3-1: new full-speed USB device number 102 using dummy_hcd [ 1990.085532][ T5860] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 1990.107247][ T5860] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 1990.148674][ T5860] usb 3-1: New USB device found, idVendor=0b05, idProduct=18c6, bcdDevice= 0.00 [ 1990.175128][ T5860] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1990.179489][ T24] usb 1-1: Using ep0 maxpacket: 8 [ 1990.224468][T17196] bridge_slave_1: left allmulticast mode [ 1990.239668][ T24] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1990.242823][T17196] bridge_slave_1: left promiscuous mode [ 1990.252952][ T24] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1990.257196][T17196] bridge0: port 2(bridge_slave_1) entered disabled state [ 1990.269632][ T24] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1990.275925][ T5860] usb 3-1: config 0 descriptor?? [ 1990.289833][ T24] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1990.303924][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1990.752646][T17196] bridge_slave_0: left allmulticast mode [ 1990.958599][T17196] bridge_slave_0: left promiscuous mode [ 1990.966810][T23491] Bluetooth: hci0: command tx timeout [ 1990.973217][T29308] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 1991.006412][T17196] bridge0: port 1(bridge_slave_0) entered disabled state [ 1991.013639][ T24] usb 1-1: can't set config #1, error -71 [ 1991.040656][ T24] usb 1-1: USB disconnect, device number 108 [ 1991.236353][ T5860] usbhid 3-1:0.0: can't add hid device: -71 [ 1991.293141][ T5860] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 1991.318924][ T5860] usb 3-1: USB disconnect, device number 102 [ 1992.082734][T29338] netlink: 'syz.0.6983': attribute type 4 has an invalid length. [ 1992.140751][T29339] netlink: 'syz.0.6983': attribute type 4 has an invalid length. [ 1992.176829][T17196] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1992.205004][T17196] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1992.217854][T17196] bond0 (unregistering): (slave wlan1): Releasing backup interface [ 1992.237125][T17196] bond0 (unregistering): Released all slaves [ 1992.423365][T17196] bond1 (unregistering): Released all slaves [ 1992.435136][T17196] bond2 (unregistering): Released all slaves [ 1992.452631][T29342] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1992.465258][T29334] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6983'. [ 1992.597384][T29287] chnl_net:caif_netlink_parms(): no params data found [ 1992.637238][T17196] tipc: Left network mode [ 1993.020695][T29287] bridge0: port 1(bridge_slave_0) entered blocking state [ 1993.031111][T15178] Bluetooth: hci0: command tx timeout [ 1993.046766][T29287] bridge0: port 1(bridge_slave_0) entered disabled state [ 1993.066128][T29287] bridge_slave_0: entered allmulticast mode [ 1993.079954][T29287] bridge_slave_0: entered promiscuous mode [ 1993.107562][T29287] bridge0: port 2(bridge_slave_1) entered blocking state [ 1993.115128][T15178] Bluetooth: hci1: command 0x0405 tx timeout [ 1993.132787][T29287] bridge0: port 2(bridge_slave_1) entered disabled state [ 1993.155270][T29287] bridge_slave_1: entered allmulticast mode [ 1993.177110][T29287] bridge_slave_1: entered promiscuous mode [ 1993.281386][T11373] usb 3-1: new full-speed USB device number 103 using dummy_hcd [ 1993.459766][T11373] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1993.486188][T11373] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1993.905755][T11373] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1993.928414][T29287] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1993.962298][T11373] usb 3-1: Product: syz [ 1993.966713][T11373] usb 3-1: Manufacturer: syz [ 1993.971484][T11373] usb 3-1: SerialNumber: syz [ 1994.004479][ T30] kauditd_printk_skb: 238 callbacks suppressed [ 1994.004496][ T30] audit: type=1400 audit(1746321329.145:75129): avc: denied { recv } for pid=29359 comm="syz.1.6991" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1994.053335][ T30] audit: type=1400 audit(1746321329.155:75130): avc: denied { read } for pid=5166 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1994.072019][T29287] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1994.087305][ T30] audit: type=1400 audit(1746321329.155:75131): avc: denied { search } for pid=5166 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1994.116679][ T30] audit: type=1400 audit(1746321329.155:75132): avc: denied { append } for pid=5166 comm="syslogd" name="messages" dev="tmpfs" ino=17 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1994.146132][ T30] audit: type=1400 audit(1746321329.155:75133): avc: denied { open } for pid=5166 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=17 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1994.185139][ T30] audit: type=1400 audit(1746321329.155:75134): avc: denied { getattr } for pid=5166 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=17 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1994.236073][T29287] team0: Port device team_slave_0 added [ 1994.239586][ T30] audit: type=1400 audit(1746321329.175:75135): avc: denied { ioctl } for pid=29356 comm="syz.2.6990" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x550a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1994.262077][T29287] team0: Port device team_slave_1 added [ 1994.293306][T17196] hsr_slave_0: left promiscuous mode [ 1994.299345][T17196] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1994.301150][ T30] audit: type=1400 audit(1746321329.395:75136): avc: denied { ioctl } for pid=29356 comm="syz.2.6990" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1994.333050][T17196] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1994.424109][ T30] audit: type=1400 audit(1746321329.595:75137): avc: denied { recv } for pid=55 comm="kworker/u8:3" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1994.472822][T11373] usblp 3-1:1.0: usblp0: USB Unidirectional printer dev 103 if 0 alt 253 proto 1 vid 0x0525 pid 0xA4A8 [ 1994.541064][ T30] audit: type=1400 audit(1746321329.635:75138): avc: denied { ioctl } for pid=29356 comm="syz.2.6990" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1994.970500][T29384] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6996'. [ 1995.116549][T23491] Bluetooth: hci0: command tx timeout [ 1995.155502][T29387] netlink: 'syz.1.6997': attribute type 4 has an invalid length. [ 1995.262962][T29388] netlink: 'syz.1.6997': attribute type 4 has an invalid length. [ 1995.288269][T17196] team0 (unregistering): Port device team_slave_1 removed [ 1995.416715][T17196] team0 (unregistering): Port device team_slave_0 removed [ 1996.011650][T29385] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6997'. [ 1996.055839][T29287] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1996.074077][T29287] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1996.108296][T29287] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1996.123463][T29287] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1996.133211][T29287] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1996.161489][T29287] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1996.355561][T29287] hsr_slave_0: entered promiscuous mode [ 1996.376295][T29287] hsr_slave_1: entered promiscuous mode [ 1996.441419][ T5860] usb 3-1: USB disconnect, device number 103 [ 1996.503105][T29358] usblp0: removed [ 1997.427383][T29287] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1997.508074][T29287] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1997.538791][T29287] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1998.066849][T29287] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1998.332868][T29287] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1998.369505][T29287] 8021q: adding VLAN 0 to HW filter on device team0 [ 1998.408645][ T1071] bridge0: port 1(bridge_slave_0) entered blocking state [ 1998.415832][ T1071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1998.433869][T29430] netlink: 72 bytes leftover after parsing attributes in process `syz.0.7014'. [ 1998.462353][T17206] bridge0: port 2(bridge_slave_1) entered blocking state [ 1998.469534][T17206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1998.671609][ T10] usb 3-1: new full-speed USB device number 104 using dummy_hcd [ 1998.917473][ T10] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1999.023618][ T10] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1999.037565][ T30] kauditd_printk_skb: 268 callbacks suppressed [ 1999.037599][ T30] audit: type=1400 audit(1746321334.185:75407): avc: denied { append open } for pid=5166 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=17 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1999.168038][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1999.323754][ T10] usb 3-1: Product: syz [ 1999.338240][ T10] usb 3-1: Manufacturer: syz [ 1999.362438][ T10] usb 3-1: SerialNumber: syz [ 1999.393343][ T30] audit: type=1400 audit(1746321334.235:75408): avc: denied { getattr } for pid=5166 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=17 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1999.569960][ T30] audit: type=1400 audit(1746321334.265:75409): avc: denied { ioctl } for pid=29432 comm="syz.2.7016" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1999.631087][ T30] audit: type=1400 audit(1746321334.495:75410): avc: denied { prog_load } for pid=29438 comm="syz.0.7018" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1999.815143][ T10] usblp 3-1:1.0: usblp0: USB Unidirectional printer dev 104 if 0 alt 253 proto 1 vid 0x0525 pid 0xA4A8 [ 2000.024774][ T30] audit: type=1400 audit(1746321334.495:75411): avc: denied { bpf } for pid=29438 comm="syz.0.7018" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2000.045708][ T30] audit: type=1400 audit(1746321334.495:75412): avc: denied { perfmon } for pid=29438 comm="syz.0.7018" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2000.072561][ T30] audit: type=1400 audit(1746321334.495:75413): avc: denied { prog_run } for pid=29438 comm="syz.0.7018" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2000.230518][ T30] audit: type=1400 audit(1746321334.505:75414): avc: denied { map_create } for pid=29438 comm="syz.0.7018" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2000.251102][ T30] audit: type=1400 audit(1746321334.515:75415): avc: denied { recv } for pid=29433 comm="syz.1.7017" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2000.276993][ T30] audit: type=1400 audit(1746321334.525:75416): avc: denied { recv } for pid=29433 comm="syz.1.7017" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2000.461407][T29459] netlink: 32 bytes leftover after parsing attributes in process `syz.0.7021'. [ 2000.734566][T29287] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2000.965432][T29463] overlayfs: failed to clone upperpath [ 2001.895553][T29287] veth0_vlan: entered promiscuous mode [ 2001.913365][T29287] veth1_vlan: entered promiscuous mode [ 2001.921275][ T5860] usb 1-1: new high-speed USB device number 109 using dummy_hcd [ 2001.982067][T29287] veth0_macvtap: entered promiscuous mode [ 2001.997337][T29287] veth1_macvtap: entered promiscuous mode [ 2002.027194][T29287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2002.042168][T29287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2002.054765][T29287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2002.066432][T29287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2002.077936][T29287] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2002.086817][ T5860] usb 1-1: Using ep0 maxpacket: 8 [ 2002.099244][ T5860] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2002.116682][T29287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2002.128552][ T5860] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 2002.139814][T29287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2002.151825][ T5860] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 2002.163092][T29287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2002.174497][ T5860] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 2002.185921][T29287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2002.196029][ T5860] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 2002.207838][T29287] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2002.216022][ T5860] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2002.237387][T29287] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2002.248733][ T5860] hub 1-1:1.0: bad descriptor, ignoring hub [ 2002.256461][T29287] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2002.270697][ T5860] hub 1-1:1.0: probe with driver hub failed with error -5 [ 2002.295737][ T5860] cdc_wdm 1-1:1.0: skipping garbage [ 2002.297854][T29287] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2002.311560][ T5860] cdc_wdm 1-1:1.0: skipping garbage [ 2002.317753][T19208] usb 3-1: USB disconnect, device number 104 [ 2002.328332][T29287] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2002.347581][ T5860] cdc_wdm 1-1:1.0: cdc-wdm1: USB WDM device [ 2002.380026][T29434] usblp0: removed [ 2002.382367][ T5860] cdc_wdm 1-1:1.0: Unknown control protocol [ 2002.437685][T29493] tipc: Enabling of bearer rejected, failed to enable media [ 2002.571616][ T5860] usb 1-1: USB disconnect, device number 109 [ 2002.670180][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2002.694352][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2003.151369][ T10] usb 3-1: new high-speed USB device number 105 using dummy_hcd [ 2003.472459][ T10] usb 3-1: Using ep0 maxpacket: 32 [ 2003.601923][ T10] usb 3-1: config 0 has an invalid interface number: 151 but max is 0 [ 2003.634259][ T10] usb 3-1: config 0 has no interface number 0 [ 2003.640406][ T10] usb 3-1: config 0 interface 151 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 528 [ 2003.717202][T17206] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2003.727064][T17206] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2003.746149][ T10] usb 3-1: New USB device found, idVendor=0403, idProduct=e548, bcdDevice=ad.d6 [ 2003.781718][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2003.842272][ T10] usb 3-1: Product: syz [ 2003.864579][ T10] usb 3-1: Manufacturer: syz [ 2003.893208][ T10] usb 3-1: SerialNumber: syz [ 2003.984629][ T10] usb 3-1: config 0 descriptor?? [ 2004.025674][T29503] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 2004.065016][ T30] kauditd_printk_skb: 321 callbacks suppressed [ 2004.065049][ T30] audit: type=1400 audit(1746321339.235:75738): avc: denied { ioctl } for pid=29494 comm="syz.2.7035" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5505 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2004.116720][ T10] ftdi_sio 3-1:0.151: FTDI USB Serial Device converter detected [ 2004.149117][ T10] ftdi_sio ttyUSB0: unknown device type: 0xadd6 [ 2004.247024][ T30] audit: type=1400 audit(1746321339.345:75739): avc: denied { prog_load } for pid=29512 comm="syz.1.7041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2004.358413][ T30] audit: type=1400 audit(1746321339.345:75740): avc: denied { bpf } for pid=29512 comm="syz.1.7041" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2004.421519][ T30] audit: type=1400 audit(1746321339.345:75741): avc: denied { perfmon } for pid=29512 comm="syz.1.7041" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2004.424617][ T5863] usb 3-1: USB disconnect, device number 105 [ 2004.448166][ T30] audit: type=1400 audit(1746321339.345:75742): avc: denied { prog_run } for pid=29512 comm="syz.1.7041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2004.470830][ T30] audit: type=1400 audit(1746321339.355:75743): avc: denied { map_create } for pid=29512 comm="syz.1.7041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2004.493353][ T30] audit: type=1400 audit(1746321339.355:75744): avc: denied { map_read map_write } for pid=29512 comm="syz.1.7041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2004.503514][ T5863] ftdi_sio 3-1:0.151: device disconnected [ 2004.514559][ T30] audit: type=1400 audit(1746321339.455:75745): avc: denied { recv } for pid=28530 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2004.546788][ T30] audit: type=1400 audit(1746321339.455:75746): avc: denied { recv } for pid=28530 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.157 dest=49686 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2004.577606][ T30] audit: type=1400 audit(1746321339.475:75747): avc: denied { create } for pid=29514 comm="syz.4.7042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2004.847239][T29528] tipc: Started in network mode [ 2004.852753][T29528] tipc: Node identity 56b07f7dae81, cluster identity 4711 [ 2004.860031][T29528] tipc: Enabled bearer , priority 0 [ 2004.892564][T29528] syzkaller0: entered promiscuous mode [ 2004.898069][T29528] syzkaller0: entered allmulticast mode [ 2004.921886][T29528] ================================================================== [ 2004.929984][T29528] BUG: KASAN: global-out-of-bounds in fib6_ifup+0x257/0x2a0 [ 2004.937273][T29528] Read of size 8 at addr ffffffff9af9a530 by task syz.5.7046/29528 [ 2004.945155][T29528] [ 2004.947470][T29528] CPU: 0 UID: 0 PID: 29528 Comm: syz.5.7046 Not tainted 6.15.0-rc4-syzkaller-00291-g2a239ffbebb5 #0 PREEMPT(full) [ 2004.947489][T29528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 2004.947499][T29528] Call Trace: [ 2004.947505][T29528] [ 2004.947510][T29528] dump_stack_lvl+0x116/0x1f0 [ 2004.947535][T29528] print_report+0xc3/0x670 [ 2004.947551][T29528] ? __virt_addr_valid+0x5e/0x590 [ 2004.947573][T29528] ? __phys_addr+0xc6/0x150 [ 2004.947594][T29528] ? fib6_ifup+0x257/0x2a0 [ 2004.947607][T29528] kasan_report+0xe0/0x110 [ 2004.947621][T29528] ? fib6_ifup+0x257/0x2a0 [ 2004.947634][T29528] fib6_ifup+0x257/0x2a0 [ 2004.947646][T29528] ? __pfx_fib6_ifup+0x10/0x10 [ 2004.947660][T29528] fib6_clean_node+0x2a4/0x5b0 [ 2004.947675][T29528] ? __pfx_fib6_clean_node+0x10/0x10 [ 2004.947691][T29528] fib6_walk_continue+0x44f/0x8d0 [ 2004.947713][T29528] fib6_walk+0x182/0x370 [ 2004.947732][T29528] ? __pfx_fib6_ifup+0x10/0x10 [ 2004.947744][T29528] fib6_clean_tree+0xd4/0x110 [ 2004.947763][T29528] ? __pfx_fib6_clean_tree+0x10/0x10 [ 2004.947784][T29528] ? __pfx_fib6_clean_node+0x10/0x10 [ 2004.947797][T29528] ? __pfx_fib6_ifup+0x10/0x10 [ 2004.947811][T29528] ? __pfx_fib6_ifup+0x10/0x10 [ 2004.947823][T29528] __fib6_clean_all+0x107/0x2d0 [ 2004.947845][T29528] rt6_sync_up+0xc9/0x170 [ 2004.947863][T29528] ? __pfx_rt6_sync_up+0x10/0x10 [ 2004.947881][T29528] ? __local_bh_enable_ip+0xa4/0x120 [ 2004.947902][T29528] ? lockdep_hardirqs_on+0x7c/0x110 [ 2004.947919][T29528] addrconf_notify+0x73d/0x19e0 [ 2004.947935][T29528] ? ip6mr_device_event+0x1bc/0x230 [ 2004.947953][T29528] notifier_call_chain+0xb9/0x410 [ 2004.947971][T29528] ? __pfx_addrconf_notify+0x10/0x10 [ 2004.947989][T29528] call_netdevice_notifiers_info+0xbe/0x140 [ 2004.948007][T29528] __dev_notify_flags+0x12c/0x2e0 [ 2004.948020][T29528] ? __pfx___dev_notify_flags+0x10/0x10 [ 2004.948042][T29528] ? __pfx___dev_change_flags+0x10/0x10 [ 2004.948057][T29528] netif_change_flags+0x108/0x160 [ 2004.948071][T29528] dev_change_flags+0xba/0x250 [ 2004.948087][T29528] dev_ifsioc+0x1498/0x1f70 [ 2004.948108][T29528] ? __pfx_dev_ifsioc+0x10/0x10 [ 2004.948128][T29528] ? __pfx___mutex_lock+0x10/0x10 [ 2004.948148][T29528] ? dev_load+0x8e/0x240 [ 2004.948169][T29528] dev_ioctl+0x223/0x10e0 [ 2004.948189][T29528] sock_do_ioctl+0x19d/0x280 [ 2004.948206][T29528] ? __pfx_sock_do_ioctl+0x10/0x10 [ 2004.948224][T29528] ? ioctl_has_perm.constprop.0.isra.0+0x2f4/0x450 [ 2004.948246][T29528] ? ioctl_has_perm.constprop.0.isra.0+0x2fe/0x450 [ 2004.948266][T29528] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 2004.948288][T29528] sock_ioctl+0x227/0x6b0 [ 2004.948305][T29528] ? __pfx_sock_ioctl+0x10/0x10 [ 2004.948322][T29528] ? hook_file_ioctl_common+0x145/0x410 [ 2004.948337][T29528] ? selinux_file_ioctl+0x180/0x270 [ 2004.948355][T29528] ? selinux_file_ioctl+0xb4/0x270 [ 2004.948375][T29528] ? __pfx_sock_ioctl+0x10/0x10 [ 2004.948394][T29528] __x64_sys_ioctl+0x190/0x200 [ 2004.948413][T29528] do_syscall_64+0xcd/0x260 [ 2004.948431][T29528] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2004.948445][T29528] RIP: 0033:0x7fc72c38e969 [ 2004.948458][T29528] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2004.948472][T29528] RSP: 002b:00007fc72d1fc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2004.948489][T29528] RAX: ffffffffffffffda RBX: 00007fc72c5b5fa0 RCX: 00007fc72c38e969 [ 2004.948501][T29528] RDX: 0000200000002280 RSI: 0000000000008914 RDI: 0000000000000004 [ 2004.948511][T29528] RBP: 00007fc72c410ab1 R08: 0000000000000000 R09: 0000000000000000 [ 2004.948520][T29528] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2004.948528][T29528] R13: 0000000000000000 R14: 00007fc72c5b5fa0 R15: 00007ffcaefaed28 [ 2004.948541][T29528] [ 2004.948546][T29528] [ 2005.316607][T29528] The buggy address belongs to the variable: [ 2005.322564][T29528] __key.0+0x30/0x40 [ 2005.326455][T29528] [ 2005.328761][T29528] The buggy address belongs to the physical page: [ 2005.335170][T29528] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1af9a [ 2005.343920][T29528] flags: 0xfff00000002000(reserved|node=0|zone=1|lastcpupid=0x7ff) [ 2005.351908][T29528] raw: 00fff00000002000 ffffea00006be688 ffffea00006be688 0000000000000000 [ 2005.360475][T29528] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2005.369036][T29528] page dumped because: kasan: bad access detected [ 2005.375426][T29528] page_owner info is not present (never set?) [ 2005.381466][T29528] [ 2005.383770][T29528] Memory state around the buggy address: [ 2005.389377][T29528] ffffffff9af9a400: 00 f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 f9 f9 f9 f9 [ 2005.397422][T29528] ffffffff9af9a480: 00 f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 f9 f9 f9 f9 [ 2005.405474][T29528] >ffffffff9af9a500: 00 00 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 f9 f9 f9 f9 [ 2005.413515][T29528] ^ [ 2005.419125][T29528] ffffffff9af9a580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 [ 2005.427181][T29528] ffffffff9af9a600: f9 f9 f9 f9 00 00 f9 f9 f9 f9 f9 f9 00 00 f9 f9 [ 2005.435236][T29528] ================================================================== [ 2005.443401][T29528] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 2005.450607][T29528] CPU: 0 UID: 0 PID: 29528 Comm: syz.5.7046 Not tainted 6.15.0-rc4-syzkaller-00291-g2a239ffbebb5 #0 PREEMPT(full) [ 2005.462685][T29528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 2005.472738][T29528] Call Trace: [ 2005.475996][T29528] [ 2005.478932][T29528] dump_stack_lvl+0x3d/0x1f0 [ 2005.483506][T29528] panic+0x71c/0x800 [ 2005.487394][T29528] ? __pfx_panic+0x10/0x10 [ 2005.491826][T29528] ? irqentry_exit+0x3b/0x90 [ 2005.496442][T29528] ? lockdep_hardirqs_on+0x7c/0x110 [ 2005.501645][T29528] ? fib6_ifup+0x257/0x2a0 [ 2005.506069][T29528] ? fib6_ifup+0x257/0x2a0 [ 2005.510574][T29528] check_panic_on_warn+0xab/0xb0 [ 2005.515529][T29528] end_report+0x107/0x170 [ 2005.519864][T29528] kasan_report+0xee/0x110 [ 2005.524282][T29528] ? fib6_ifup+0x257/0x2a0 [ 2005.528705][T29528] fib6_ifup+0x257/0x2a0 [ 2005.532965][T29528] ? __pfx_fib6_ifup+0x10/0x10 [ 2005.537724][T29528] fib6_clean_node+0x2a4/0x5b0 [ 2005.542498][T29528] ? __pfx_fib6_clean_node+0x10/0x10 [ 2005.547786][T29528] fib6_walk_continue+0x44f/0x8d0 [ 2005.552824][T29528] fib6_walk+0x182/0x370 [ 2005.557078][T29528] ? __pfx_fib6_ifup+0x10/0x10 [ 2005.561838][T29528] fib6_clean_tree+0xd4/0x110 [ 2005.566522][T29528] ? __pfx_fib6_clean_tree+0x10/0x10 [ 2005.571814][T29528] ? __pfx_fib6_clean_node+0x10/0x10 [ 2005.577098][T29528] ? __pfx_fib6_ifup+0x10/0x10 [ 2005.581868][T29528] ? __pfx_fib6_ifup+0x10/0x10 [ 2005.586628][T29528] __fib6_clean_all+0x107/0x2d0 [ 2005.591486][T29528] rt6_sync_up+0xc9/0x170 [ 2005.595823][T29528] ? __pfx_rt6_sync_up+0x10/0x10 [ 2005.600763][T29528] ? __local_bh_enable_ip+0xa4/0x120 [ 2005.606054][T29528] ? lockdep_hardirqs_on+0x7c/0x110 [ 2005.611259][T29528] addrconf_notify+0x73d/0x19e0 [ 2005.616113][T29528] ? ip6mr_device_event+0x1bc/0x230 [ 2005.621315][T29528] notifier_call_chain+0xb9/0x410 [ 2005.626342][T29528] ? __pfx_addrconf_notify+0x10/0x10 [ 2005.631633][T29528] call_netdevice_notifiers_info+0xbe/0x140 [ 2005.637538][T29528] __dev_notify_flags+0x12c/0x2e0 [ 2005.642566][T29528] ? __pfx___dev_notify_flags+0x10/0x10 [ 2005.648124][T29528] ? __pfx___dev_change_flags+0x10/0x10 [ 2005.653677][T29528] netif_change_flags+0x108/0x160 [ 2005.658707][T29528] dev_change_flags+0xba/0x250 [ 2005.663475][T29528] dev_ifsioc+0x1498/0x1f70 [ 2005.668003][T29528] ? __pfx_dev_ifsioc+0x10/0x10 [ 2005.672873][T29528] ? __pfx___mutex_lock+0x10/0x10 [ 2005.677913][T29528] ? dev_load+0x8e/0x240 [ 2005.682165][T29528] dev_ioctl+0x223/0x10e0 [ 2005.686504][T29528] sock_do_ioctl+0x19d/0x280 [ 2005.691098][T29528] ? __pfx_sock_do_ioctl+0x10/0x10 [ 2005.696297][T29528] ? ioctl_has_perm.constprop.0.isra.0+0x2f4/0x450 [ 2005.702808][T29528] ? ioctl_has_perm.constprop.0.isra.0+0x2fe/0x450 [ 2005.709322][T29528] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 2005.716196][T29528] sock_ioctl+0x227/0x6b0 [ 2005.720538][T29528] ? __pfx_sock_ioctl+0x10/0x10 [ 2005.725395][T29528] ? hook_file_ioctl_common+0x145/0x410 [ 2005.730944][T29528] ? selinux_file_ioctl+0x180/0x270 [ 2005.736151][T29528] ? selinux_file_ioctl+0xb4/0x270 [ 2005.741271][T29528] ? __pfx_sock_ioctl+0x10/0x10 [ 2005.746122][T29528] __x64_sys_ioctl+0x190/0x200 [ 2005.750887][T29528] do_syscall_64+0xcd/0x260 [ 2005.755397][T29528] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2005.761281][T29528] RIP: 0033:0x7fc72c38e969 [ 2005.765680][T29528] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2005.785273][T29528] RSP: 002b:00007fc72d1fc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2005.793668][T29528] RAX: ffffffffffffffda RBX: 00007fc72c5b5fa0 RCX: 00007fc72c38e969 [ 2005.801620][T29528] RDX: 0000200000002280 RSI: 0000000000008914 RDI: 0000000000000004 [ 2005.809574][T29528] RBP: 00007fc72c410ab1 R08: 0000000000000000 R09: 0000000000000000 [ 2005.817614][T29528] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2005.825569][T29528] R13: 0000000000000000 R14: 00007fc72c5b5fa0 R15: 00007ffcaefaed28 [ 2005.833528][T29528] [ 2005.836732][T29528] Kernel Offset: disabled [ 2005.841039][T29528] Rebooting in 86400 seconds..