last executing test programs: 5m24.461960113s ago: executing program 1 (id=706): openat$vcs(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000440)={@val, @void, @eth={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x452c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x6558, 0x18, 0x0, @wg=@data={0x4, 0x0, 0xffffdd86}}}}}}}, 0xfdef) 5m23.290859538s ago: executing program 1 (id=708): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000000000038000000380000000400000002000000000000110400000000000000000038000000000200000000020000000000000602000000020000000000000e0200000000000000000061"], 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 5m22.522583455s ago: executing program 1 (id=710): r0 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0x67316f489dcd0f4c) r1 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffff8, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 5m18.716491753s ago: executing program 1 (id=717): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000006000000040000000000000700fff9000000000000000001050000018000000000000000010000851000000000000000020000000000000000000100da"], 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) 5m17.096303481s ago: executing program 1 (id=720): r0 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80000) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000080), &(0x7f00000000c0)=0x4) (async) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socket$alg(0x26, 0x5, 0x0) (async) socket$alg(0x26, 0x5, 0x0) r1 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000140)={0x7, 0x6}) (async) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000140)={0x7, 0x6}) r2 = syz_open_pts(0xffffffffffffffff, 0x802) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000180)={0x7, 0x4, 0x7f, 0xa, 0x3, "a599fe2c134d7120f9ac6679fdbc7dbdca45fd", 0x9, 0x7ff}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200), 0x13f, 0x5}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000280)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f00000002c0)=""/204) ioctl$SCSI_IOCTL_SYNC(r4, 0x4) syz_open_dev$ptys(0xc, 0x3, 0x1) (async) r5 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f00000003c0)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x6500, 0x2}, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) (async) r6 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000006, 0x2010, r6, 0xb2307000) sendmsg$tipc(r0, &(0x7f00000006c0)={&(0x7f0000000480)=@name={0x1e, 0x2, 0x0, {{0x2}, 0x2}}, 0x10, &(0x7f0000000680)=[{&(0x7f00000004c0)="2b7c7613abd4be04c746d36cb2227fd0ac35d7279bcb3840cb1fc955930c9e554b0e844499aebf0e0e9f5364c6b42c74054959a4f4882752eebb03e838833f0c0526b7486e28354eabc17dc25260aa7ee45a6e08764a4c7f465089f53ee9b221484c681f3ce184c6343955f0a2009c258276415497eebb177ebfa997968d", 0x7e}, {&(0x7f0000000540)="8ffa8a3394071ef77b1b30df10362e5ce6b243c46d6270604d28e5be0a9de6f35ab4b2437ac3ccf06e36379dcc761b36e3229a8e9251c8a134cf4d0deae0989d57a0eade0829f7bb2b51821227bd61e1de1d108c7b176f2923d1c3a9cd2f563249c3f621686a745a1f796e808497547ff3478e5ad97d1b343cf85b3e0e4e46ea8f9dd91a84bdbb193b5676cfafab2742e0b149c53a022d4ccefc694e91d787eb122ac17e7924d8aed4974dfb2a4b21f7523ec63b4e18196cae35bce9d1ef7b58796d136b4598811cb8b5b3e4d9dfb08ad70d", 0xd2}, {&(0x7f0000000640)="6bb8e5abb32312cda817c167f0224c98b981388e6f57ab1ad4e29249970db83b0d9713a6", 0x24}], 0x3}, 0x4040004) (async) sendmsg$tipc(r0, &(0x7f00000006c0)={&(0x7f0000000480)=@name={0x1e, 0x2, 0x0, {{0x2}, 0x2}}, 0x10, &(0x7f0000000680)=[{&(0x7f00000004c0)="2b7c7613abd4be04c746d36cb2227fd0ac35d7279bcb3840cb1fc955930c9e554b0e844499aebf0e0e9f5364c6b42c74054959a4f4882752eebb03e838833f0c0526b7486e28354eabc17dc25260aa7ee45a6e08764a4c7f465089f53ee9b221484c681f3ce184c6343955f0a2009c258276415497eebb177ebfa997968d", 0x7e}, {&(0x7f0000000540)="8ffa8a3394071ef77b1b30df10362e5ce6b243c46d6270604d28e5be0a9de6f35ab4b2437ac3ccf06e36379dcc761b36e3229a8e9251c8a134cf4d0deae0989d57a0eade0829f7bb2b51821227bd61e1de1d108c7b176f2923d1c3a9cd2f563249c3f621686a745a1f796e808497547ff3478e5ad97d1b343cf85b3e0e4e46ea8f9dd91a84bdbb193b5676cfafab2742e0b149c53a022d4ccefc694e91d787eb122ac17e7924d8aed4974dfb2a4b21f7523ec63b4e18196cae35bce9d1ef7b58796d136b4598811cb8b5b3e4d9dfb08ad70d", 0xd2}, {&(0x7f0000000640)="6bb8e5abb32312cda817c167f0224c98b981388e6f57ab1ad4e29249970db83b0d9713a6", 0x24}], 0x3}, 0x4040004) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000740)={'macvlan1\x00', &(0x7f0000000700)=@ethtool_eee={0x45, 0x87f, 0x8, 0x1000, 0x7, 0x1, 0x7, 0x9, [0x10001, 0x80000001]}}) write$P9_RREADDIR(r4, &(0x7f0000000780)={0x140, 0x29, 0x2, {0x6, [{{0x20, 0x2, 0x3}, 0x7, 0x9, 0x7, './file0'}, {{0xda, 0x2, 0x5}, 0x7, 0x80}, {{0x40, 0x1, 0x1}, 0x400, 0x5, 0x7, './file0'}, {{0x0, 0x0, 0x3}, 0x0, 0x7, 0xd, './file0/file0'}, {{0x40, 0x3}, 0x1ff, 0x0, 0x7, './file0'}, {{0xba, 0x2, 0x8}, 0xe48, 0x6, 0x7, './file0'}, {{0x80, 0x0, 0x8}, 0x7, 0x8, 0x7, './file0'}, {{0x10, 0x1, 0x2}, 0x71f8, 0x7f, 0x7, './file0'}, {{0x40, 0x4, 0x1}, 0x6dc, 0x4, 0x7, './file0'}, {{0x2, 0x2, 0x8}, 0x80, 0x5, 0x7, './file0'}]}}, 0x140) (async) write$P9_RREADDIR(r4, &(0x7f0000000780)={0x140, 0x29, 0x2, {0x6, [{{0x20, 0x2, 0x3}, 0x7, 0x9, 0x7, './file0'}, {{0xda, 0x2, 0x5}, 0x7, 0x80}, {{0x40, 0x1, 0x1}, 0x400, 0x5, 0x7, './file0'}, {{0x0, 0x0, 0x3}, 0x0, 0x7, 0xd, './file0/file0'}, {{0x40, 0x3}, 0x1ff, 0x0, 0x7, './file0'}, {{0xba, 0x2, 0x8}, 0xe48, 0x6, 0x7, './file0'}, {{0x80, 0x0, 0x8}, 0x7, 0x8, 0x7, './file0'}, {{0x10, 0x1, 0x2}, 0x71f8, 0x7f, 0x7, './file0'}, {{0x40, 0x4, 0x1}, 0x6dc, 0x4, 0x7, './file0'}, {{0x2, 0x2, 0x8}, 0x80, 0x5, 0x7, './file0'}]}}, 0x140) getpid() (async) r7 = getpid() mq_notify(r4, &(0x7f00000008c0)={0x0, 0x6, 0x0, @tid=r7}) r8 = semget(0x1, 0x1, 0x248) semctl$SETVAL(r8, 0x2, 0x10, &(0x7f0000000900)=0x9) socket$inet_udplite(0x2, 0x2, 0x88) (async) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_procs(r4, &(0x7f0000000940)='tasks\x00', 0x2, 0x0) ioctl$PPPIOCGUNIT(r4, 0x80047456, &(0x7f0000000980)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) (async) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) recvfrom$unix(r9, &(0x7f0000000a00)=""/154, 0x9a, 0x40012141, 0x0, 0x0) getsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) 5m15.478014768s ago: executing program 1 (id=724): r0 = memfd_create(&(0x7f00000008c0)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x1c\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83z\x80\x8fQ|\xf5d\x10\x10\xd7\x01M\x7fML\x18\'\x1a<\xfee7{l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfa\xe5!\xd3\xcf\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D\x15E^7%8\x94y\x98\xf0l\xa0\'Q%\xd4\xda\xee\x81}\xcc\xfd\xa2\xe3M~x\x96\xe3]\xd70\xa2\x17\xca\xde\x1b\xaa\xe0l\xfc\x85\x8fc\x1c{|e\x8bs\xb0\x85E\xce;p)\xf8\xa6\xaa&QC4V\x81\x04\xcf\xd2\x81\xdc\xdf\xd7<\x9f\x93\x8bX\xd4\xea\xb2\xff\b\x92\xc7\x00\xef\xff\x00\x93\x1f\x92\xa7dcY\x9c\x9e9O-\xfcF\xbb\xbd{:IR\xea\xd8$\xe2\xa0\xc2\x8b\x1a\xead\xb8\xe1:6\x15M\x1d\xdak\x8c\x909\xd8\xb3\x02\xe0\x04\x9c\xc2\x06|\xf0\x0f\xa6Y&r\x9b\xc7\x1d\xe7jDf\x87@\x8fg\x15RJwe\xe2\xdcunu\xff`\xa40\xce\xffB%\xe4k\xff\x8d\x06\x0e\x89\xd9DC\x9fF\x9c[M=\xe0^\xa8\xed)\xe8Z\xe8\x99&\x87\x04\xa4\t\xaa\xd8\xd6\xd5pG\xcb\xc4\x8b\xf7\xb8#\xcb\xd8|\xa5\xa6S\x8b\x8cv\xb7)\x02k\xf3L\x03\xbb\xfa\xe1\\\xf1\x8cUj\xd5\xa5\x88GL\xe7_\xfd\x17C=G\x0f\xe9u\x1d\xfeg\xfex\xcd\xaa\xad\x906\xd0sy\xc6T\x93\xae\xd5r\xc8G\xc5\xfdS\xff\x04:`\x1e\xe3;l\xcd&\xd4\xf4\x8eum\x04\x00~\xfa\x05\xd7\xe7X\xc7/\xae5\x93wwT\x13\xbd,\xd6\x16\x84\xcd\xd1\xd8\xe1P_\xbf0\xd8\x8d%Yh\xb5\xb4\"\xf5\x93\xdeh\xce\xa5\xe8\xc8\xec\x88\x89\xf07{\x95\xc9\xd0\xee\xe1\x1d\x80\xcc]-\xc2\xa1\x02ELhI\xd9\xf5\xcfk\x8a&i\xc1\xff9T\x8e\xe2rY\xa3\xd2H9\xfe\x0e\x1e\xac\x0f\xc3\xbd{\xd9\xcc\xbe\xa9\x93\xe0\xa4W\x1cn>\xc1\xf1\x9e\"\x93\x19\x19\x1a\xcc\x7fy\xd2~\x05\x99\xe6\x00o\xca\xe0\xc6\xd4\xf5\xa0\xc8P\xd6;\xf3\xc6~E\xacI\xd4\xe9\xa1|>\x91.K\x81\xa9+\xcf\xff\xcb\xfa\x0f\xe7n\x83H\x12\xac\x80\x16\xf8\x87Q\x97Az\n`\xb6\xe13A\xec\x8d(\\D\xec\xa6\t1\xa0h\xfc\x1f\xdd1@-4\xb4:\xf8\xd5wP \x84m\xe2\xd9\xfcb\xa0\xc3\xc9\xe7W\x86\xd7$\xa4ml\xee\x97[\xb7\xfa', 0x0) socket$qrtr(0x2a, 0x2, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) r2 = syz_io_uring_setup(0x497, &(0x7f0000000300)={0x0, 0x707b, 0x0, 0x2000004, 0x289}, &(0x7f00000000c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r5 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100), 0x80000, 0x0) r6 = dup(r5) r7 = socket(0x1e, 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280), 0x4404, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) write(r0, &(0x7f0000000000)="c8", 0x1) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xb, 0x2012, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) sendfile(r0, r0, 0x0, 0x7ffff000) 4m59.948250079s ago: executing program 32 (id=724): r0 = memfd_create(&(0x7f00000008c0)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x1c\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83z\x80\x8fQ|\xf5d\x10\x10\xd7\x01M\x7fML\x18\'\x1a<\xfee7{l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfa\xe5!\xd3\xcf\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D\x15E^7%8\x94y\x98\xf0l\xa0\'Q%\xd4\xda\xee\x81}\xcc\xfd\xa2\xe3M~x\x96\xe3]\xd70\xa2\x17\xca\xde\x1b\xaa\xe0l\xfc\x85\x8fc\x1c{|e\x8bs\xb0\x85E\xce;p)\xf8\xa6\xaa&QC4V\x81\x04\xcf\xd2\x81\xdc\xdf\xd7<\x9f\x93\x8bX\xd4\xea\xb2\xff\b\x92\xc7\x00\xef\xff\x00\x93\x1f\x92\xa7dcY\x9c\x9e9O-\xfcF\xbb\xbd{:IR\xea\xd8$\xe2\xa0\xc2\x8b\x1a\xead\xb8\xe1:6\x15M\x1d\xdak\x8c\x909\xd8\xb3\x02\xe0\x04\x9c\xc2\x06|\xf0\x0f\xa6Y&r\x9b\xc7\x1d\xe7jDf\x87@\x8fg\x15RJwe\xe2\xdcunu\xff`\xa40\xce\xffB%\xe4k\xff\x8d\x06\x0e\x89\xd9DC\x9fF\x9c[M=\xe0^\xa8\xed)\xe8Z\xe8\x99&\x87\x04\xa4\t\xaa\xd8\xd6\xd5pG\xcb\xc4\x8b\xf7\xb8#\xcb\xd8|\xa5\xa6S\x8b\x8cv\xb7)\x02k\xf3L\x03\xbb\xfa\xe1\\\xf1\x8cUj\xd5\xa5\x88GL\xe7_\xfd\x17C=G\x0f\xe9u\x1d\xfeg\xfex\xcd\xaa\xad\x906\xd0sy\xc6T\x93\xae\xd5r\xc8G\xc5\xfdS\xff\x04:`\x1e\xe3;l\xcd&\xd4\xf4\x8eum\x04\x00~\xfa\x05\xd7\xe7X\xc7/\xae5\x93wwT\x13\xbd,\xd6\x16\x84\xcd\xd1\xd8\xe1P_\xbf0\xd8\x8d%Yh\xb5\xb4\"\xf5\x93\xdeh\xce\xa5\xe8\xc8\xec\x88\x89\xf07{\x95\xc9\xd0\xee\xe1\x1d\x80\xcc]-\xc2\xa1\x02ELhI\xd9\xf5\xcfk\x8a&i\xc1\xff9T\x8e\xe2rY\xa3\xd2H9\xfe\x0e\x1e\xac\x0f\xc3\xbd{\xd9\xcc\xbe\xa9\x93\xe0\xa4W\x1cn>\xc1\xf1\x9e\"\x93\x19\x19\x1a\xcc\x7fy\xd2~\x05\x99\xe6\x00o\xca\xe0\xc6\xd4\xf5\xa0\xc8P\xd6;\xf3\xc6~E\xacI\xd4\xe9\xa1|>\x91.K\x81\xa9+\xcf\xff\xcb\xfa\x0f\xe7n\x83H\x12\xac\x80\x16\xf8\x87Q\x97Az\n`\xb6\xe13A\xec\x8d(\\D\xec\xa6\t1\xa0h\xfc\x1f\xdd1@-4\xb4:\xf8\xd5wP \x84m\xe2\xd9\xfcb\xa0\xc3\xc9\xe7W\x86\xd7$\xa4ml\xee\x97[\xb7\xfa', 0x0) socket$qrtr(0x2a, 0x2, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) r2 = syz_io_uring_setup(0x497, &(0x7f0000000300)={0x0, 0x707b, 0x0, 0x2000004, 0x289}, &(0x7f00000000c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r5 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100), 0x80000, 0x0) r6 = dup(r5) r7 = socket(0x1e, 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280), 0x4404, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) write(r0, &(0x7f0000000000)="c8", 0x1) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xb, 0x2012, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) sendfile(r0, r0, 0x0, 0x7ffff000) 4m15.396012728s ago: executing program 3 (id=805): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x400200bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$mixer_OSS_GETVERSION(0xffffffffffffffff, 0x80044d76, &(0x7f0000000080)) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) iopl(0x3) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x100000000000000, 0x0) prctl$PR_SET_IO_FLUSHER(0x41, 0x3) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="fc0000001b0001000000000000000000e00000010000000000000000000000007f00000100000000000000000000000000000000000000000a000000000000", @ANYRESDEC, @ANYRES32, @ANYBLOB="00000000000000000f00000000000000000000000000000000000000000000000000000000000000030080ffffff0000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000020000000800000000000000000000004400080008000000000000000000000000000001000004d40000000000000000ffffffff00"/180], 0xfc}}, 0x0) 4m13.962706865s ago: executing program 3 (id=807): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffdc5, &(0x7f00000002c0)=0x800002) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r1 = gettid() prctl$PR_SCHED_CORE(0x3e, 0x2, r1, 0x1, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@mcast1, @in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0xa0}, {@in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1f}}, 0x0, 0x33}, @in6=@empty, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff1, 0x3}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0x0, 0x1a0b1}}, 0xf8}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="20010000120013070000000000000000e0000001000000000000000000000000fc00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc020000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000072c42572f64a264410b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbc18c8582fc7800000000000000000000000050019000000000028001a"], 0x120}}, 0x0) 4m12.232104926s ago: executing program 3 (id=809): r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000001100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001180)=0x80) write$binfmt_script(r1, &(0x7f00000004c0)={'#! ', './file0'}, 0x1f7000) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x60, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x2, 0x17}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0xc5}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x6}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x4}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000850}, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) setsockopt(r5, 0xfff, 0x4, &(0x7f00000000c0)="372ca4ac3c49b25a80ab06fcef90b45338876ee9e0640ae98403920a2158828518195fd1e0dabf8273a96876971cb712b817c0478248e388b7636c181ade918a6013de8766a24f04f41d3a4120701194cd42970d3e7e256626f66420c370e4838d42b74289e5e9c97bc66e7ad9e67d", 0x6f) sendmsg$nl_route_sched(r4, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newqdisc={0x120, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0xf0, 0x2, {{}, [@TCA_NETEM_LOSS={0xb4, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x5, 0xfffffff6, 0x8001, 0x1ff, 0xffffffff}}, @NETEM_LOSS_GE={0x14, 0x2, {0xe6, 0x63a5, 0x101, 0x7}}, @NETEM_LOSS_GE={0x14, 0x2, {0xacc, 0x5, 0x13f5, 0xd}}, @NETEM_LOSS_GI={0x18, 0x1, {0x3, 0x1744, 0x3, 0x3}}, @NETEM_LOSS_GI={0x18, 0x1, {0xffffffff, 0x2, 0x401, 0x2, 0xd}}, @NETEM_LOSS_GE={0x14, 0x2, {0x6, 0x9, 0x2, 0x40100}}, @NETEM_LOSS_GI={0x18, 0x1, {0x54e71f4d, 0xc6a, 0x4, 0x0, 0x8}}, @NETEM_LOSS_GE={0x14, 0x2, {0x6, 0x5000}}]}, @TCA_NETEM_RATE={0x14, 0xd, {0x800, 0x0, 0x1}}, @TCA_NETEM_CORRUPT={0xc, 0x2}]}}}]}, 0x120}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="1400000042000b06"], 0x14}}, 0x0) recvmmsg(r7, &(0x7f000000b400)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}, 0x1}], 0x3, 0x40, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRESOCT=r8, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r8, @ANYBLOB="1f003300a400"], 0x3c}}, 0x0) 4m10.706371885s ago: executing program 3 (id=813): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f000905", @ANYRES16], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0xf, {[@local=@item_4={0x3, 0x2, 0x0, "2e2b5aa4"}, @local=@item_4={0x3, 0x2, 0x0, "f85edaca"}, @main=@item_4={0x3, 0x0, 0x8}]}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x20000) ioctl$HIDIOCSFLAG(r1, 0x4004480f, &(0x7f0000000000)=0x3) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x64200, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r3, 0x0, 0x10) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0x500}}], 0x600, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x26) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, 0x0) sendto$packet(r5, &(0x7f0000000240)="f2435f0100088000000000850800", 0xe, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000002700)=""/102392, 0x18ff8) mkdirat(0xffffffffffffffff, 0x0, 0x151) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x141882, 0x0) ioctl$PPPIOCNEWUNIT(r7, 0xc004743e, &(0x7f0000000140)=0xfffffffd) read(r7, 0x0, 0x0) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./cgroup\x00', 0x0, 0x208000, 0x0) 4m5.229014739s ago: executing program 3 (id=823): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e21, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}}, 0x1c) r1 = syz_usb_connect(0x2, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="12011f00abbe6740e9174e8b089c000000010902120001000000000904000000ff"], 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000900000030000380140002007369743000000000000000000000000006000400ffff00000800030000000000080001"], 0x44}}, 0x0) syz_usb_control_io(r1, &(0x7f00000000c0)={0x2c, &(0x7f0000000540)=ANY=[@ANYBLOB="200e25000000"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) 4m1.952618264s ago: executing program 3 (id=828): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000040), 0x3d, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000004980)=@newsa={0xf0, 0x1c, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@mcast2, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@remote, 0x0, 0x6c}, @in=@dev={0xac, 0x14, 0x14, 0x1c}, {0xfc, 0x0, 0x0, 0xfffffff800000003, 0x0, 0x0, 0x9}, {0x8000000000000000, 0x4}, {}, 0x0, 0x0, 0xa, 0x1, 0x6}}, 0xf0}, 0x1, 0x0, 0x0, 0x4004050}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000240)='pmap_register\x00', r4, 0x0, 0xf69}, 0x18) syz_emit_ethernet(0x1066, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)={0x0, 0x4, [0xbc8, 0xf2, 0x4bd, 0x3b4]}) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000002580)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500010000000000f100000006"], 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) r6 = socket(0x2, 0x3, 0x1) getsockopt(r6, 0xff, 0x100000000000001, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) close(0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001dc0)) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x5, 0x3) set_mempolicy_home_node(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0) socket$kcm(0x2, 0xa, 0x2) 3m46.442662745s ago: executing program 33 (id=828): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000040), 0x3d, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000004980)=@newsa={0xf0, 0x1c, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@mcast2, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@remote, 0x0, 0x6c}, @in=@dev={0xac, 0x14, 0x14, 0x1c}, {0xfc, 0x0, 0x0, 0xfffffff800000003, 0x0, 0x0, 0x9}, {0x8000000000000000, 0x4}, {}, 0x0, 0x0, 0xa, 0x1, 0x6}}, 0xf0}, 0x1, 0x0, 0x0, 0x4004050}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000240)='pmap_register\x00', r4, 0x0, 0xf69}, 0x18) syz_emit_ethernet(0x1066, &(0x7f0000000580)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800421410580067000005219078e00000027f00000144186920000000050000020000000001000007ff000000008618000000030212d5ff2e4b11b44f27f7045f6f73620079000000004e244e21041190786817fd9e80897c115b8fb8f3058707273cf8ae6293a06323666028b35e6ba197ed0fa9f741fad7fe22e9f1432f0a968ac82f567f0bfc118524d5f72ed83595388621d9785452c19f930d365ab6f6fe13c6165fde22521b21069bbbc9551b190201286879e9d09fd82946972031df668a83bd79f5a052a87f691968d9d917b450b0ef5668d4ca8689747bb80e5f5260bf344724b147d2e018c9c31d361c8821245f39a632ac7df870862832ad9db8f5f3b3fdfc6021f4f5d9bdbc83df9348fac16f86efad4b59cd34528cecb5ef4e0149557512d91c0595dce58958ed0b0e05bf140ba4ffcb0263e6604b7aa642bcdd82a16302a784aa51ee63878dfeb941635be18528717267707e3f6d7f8af9d690361e62cd184acb48e5c9130c92f37f2398703fa43b7d04e6a9037db8449f0dd23d8c31f633ab2ce0530b00cc930a729c4c9c7d6c8f93830930150d4a89a47056d23c0e5ba824d40426d18f7ad03b9598afc500a40f7003e0d3e82a8125e046554e8c0adbd59016c6c8c55be7a47b7da5c473230708d3bcddb09cf74a74ae68575d464a64cdb0d9ae79aa2cceed5544980fd48d56b408a2ed62ee19b39b80eb745749e21c1b968939d65144b38d8e5ac10fb04ccc58a8cc98c44859ade7e8e8fac67f8e7856e8604e89af430e3a7de21764c8db748ccecd9dda5f5559c546d6cac866c694cf7c07f6a2638a7194cc185991555b68627d964d22c412866f3cfe665d49d0810a05be36f10ab867a6e0af42d11df08071ba7268742e41e90cc13f91d7e79737a89bed7849a97dc58ba3a75c9442ee4344fdeb7fcc3c839e4ced3ed1552fba3c739c2e9b07cf2eacf2647dc9ac533597d7b9d93e60b68982805742bcd4a7736337afd327463410dee09081de435e36021dd06714e9b1b79e17af12076df3c9a21304e4410285942622a943a1dd7e1fc3b91f72794287e18684e353575e26336c790724c4f3fda9f209b799ed7580b15b05ec3661631ce864e46df5e444cd2a426cab504b01ddb03386fe9d38aab5d6f64c206fe9c30468516d8cdea14caced8cbb5eafe6669e7d8b754d67fb2a020cf9404d74777dca96370e4cc10b0d8e51bc8a5672700adf48f11ab837c0d5e3387dcc64d2f2887ef66e57f4e2f9984730ca9c764f4f4efe872ef41bc6fea6e38c9702abfed3d994232307488029fef84496c7ee4ed9e253ca81588d509ab2db582caeda0dadda744eb8a6c8f4b4e70e204de2a301be0773c31c76007bda2d144baee13c967c2ac4ed557eed63bf6a74546aad4ab1bb20ea7d4aa9894c5ea4eb605835970e14560fcf1dca93ff16ddecd9c8e78e23994ad101b1c21a7c021d5eca43dc7ce7f8ac1e7fcfd24f0ce87a805c87eb1bb3fe27be048de06112ba5867d53315288800e8f92824e1ef56fa7ff41aa3a726cfe894efd355a7b225ed75d902a2955d4c11d48051180c60c2bf440c1e288fc9864bc9c17d23c5680ed1bc595aaa6456ef37b8648c2fda02b2fd3f635b8e662cb25ba2cb8c31eb390c47c173bbbc986a132aaea3574d74cbe58f656d775b1309a2a0376305b8f01fa1127f5960a6135e3b719ef4da39be57f3ade3835c62316d10ffb793dcf499560bc6d1d78f9207550b76ed495dcfdeb69152c1c54bf44aceb4df26a88a79f9254af80259b8996898ca7df8a389ca37e85ba18d5e28d3f5643216e385bcc181485cab691284b181c1cd844fd454820904d650a990c201f3b0a42e2cbdfd5f60542d4f46b0837a5753309db0df5d1b3cf26980ae210ae938f96a8b867c1f4bcd259033799fb8d4c31a9f117075765739fa0a8314a9457ba9ba21400e7e735bd0a64d3740f5682315c52be968b1266291bb4d529ee79cc755b4a2f0146897132e773b5cb3165aa8afd61675600a1df9bdc9da58f3af00771b48507ac82b2fcc9adcc610917166b7a888811f6bcd9a1405b12baea0d015eafd86ce4650e6e6f5f2f517c9911c0028c60360997dae0133e97c4fa30e01a22c0857a45975757752eaa4b537354d5c4da048a18e7449cb91c17a4f49f046ef8087b672add1c224e25788830e7ce58ad7ae03110d8b313d628a76fc43b98a606654837fd5f712f1cb8284de0365f53fa33e892dcff31a127b4dc31498c49b1b30c4080e50872d2906a589510d6c0e7a4080470ec19b559aeadecd3b6e205367a063e7b3eae371273872b5fd27e2deec21f891b2ce5f8d4d46aadd8ec7b89c7d543ec9c453a86d3f07c3a475a5ba731ab1f0deb58ae93c8c79038472ba51ceb901cf7ebfaa653360c4abe3b75031f65196d4675925fb1a443c2c5c9c0a1daf9af5802ed44be1e9f1607d1382e808fb7b7a41ecbd87abdd16c0f7a4f3572cecab6755795f026509dfec6cf5c31117c9be3b961c8153fdccc2ec1dd0341aa4ada8705742e9d9f17a02bcb1638ccea351ec02dec32710a2abfce2394b366691d948bb45bf02c8a06826d7b8953dce1b481c68bc60fa6d1e55e1cf8213d79fc9b0ea8971f36953777d930ba098bb16f17d3483c98f8606f311f761ef012ade6c94e270a4b25df24658171c323a78a481a404e961306b02bf37f3303c4806a7b7a4e0e0d19dbfdf8b5cedad9bd82dd5783b16d5a76e66743205897bf92d2423c7c45c52ab5a693b0709875a9e93b8eb590aa37d1b6f8f2f20db8b99beb566cbfa7772fa50f6a868a36e7615e27a94dc0085d2b0bbac183cfd084b821ccb6520cfa4c2d02ee3ddd2f042f045383201a76e86955a3e6befbf0d82039db6474eb7c11741d983e7964a7f2d995dc9e4e0c68c0a6450f9d96155a7582f1fd9dd112c9fb83cea88ad0a78f689a0eed85114c78392020fbfa5597f77a19b0f5308384cd0bd7525bf61ba6fe296a7cc74374b0ded25fe8ad21381de9c430f5485efe1ac5ce0fdbc3a3b3c57c818f34fea720fa7c4f66c9173b5bfe92384baa1932f7d322fe10b596ce0056315b00376b51b4c6b9cf6471e6afe6cb3f99ed73a71af71f170946cdbdeb5beeea25c0c2e054a3a91324105dc99ba1c0590a2f36527da02d83ec0aa0664ce5972a14713fd4fbcdd48aae7996b8b03c507f5f0b420f270414d787dda117980ffc0aa3c0f0f2791712094e956b3afe36ec60e7dbcf3caaaed5375288864d9fd1654f36d47af806e987fae12ae1641dc0c9165c469c6ba65eefe752700e57fcd24433e98ed0c1bf0c51a281a327dd64634b5550d4a9893cba841b42ef957891ea7be89578e0805171a4f168ff80b4141b5b73ca583c59ca952efba969656ccbbec72589fffc0b712be84fd49e3db80624bdf03c4fa2d9a20d9a0810db2b150767e5f51495b7336d1fe987b4b4ac7b9674e24b8f68085898cba151b877fb812d351e3308caa78d32dc5626fa517356a64bcb2009abdfb2f3029a62614b2a98ff7ac625da8be26a0a07f837d42aa0b37cfd119aa95785046556394ec8ac76b084be25063e39e50f91f45ba888f53817fdff531c533b8093c4cb438e5f03b020d191f75d096d75b878295475e19a5a3d3682c36307e070665e73992f7200cfe0ce944b000dbd94b404f42ee8348d7bc91970a224b891b09d7811195bfebeb6161b31825f8455282cb957216c7498937c378deb5408cf5444f53cedb6757697bf3d78c34e5d5024ca97d6fdefa1ee78f302e1194ffe7a66d9ec93e5d3d39336c898ada4268a4b3d37eaee85c33831c7156a9f5f601ed59af7c6f1dcf56f0700a2873d630ba60c3f5bdd599a83b1a1151cb93b2ee2740e12f67b5d922436c615171a7bb84caf3e9a86e3fd7ee9d92a5255f4ee0cfe7184952561dd3ae65889b16ec3d32e6c9ae0b2d6b92c0008b34a9316a75fedbee3a1e0fff6b11b64ef46b31373ece978dd162bd5376dde67aeacdd5bc291eb017c3fcff35895bd408081f09722ddbce7e437b57c2422fe379908c9701d1f03aa0b5fcccbc829cba6c5e5a503c9057b45e5b99429a49a1a57e159e9b45cf7a27a2b4391c2db9e9e83e4fae6235d9ccd122873c76b2e8d37ced156daa580069f1f94e9bbcb2987be405fb04665d54724f2cecf4c25d63e3677870b70ab2be3f2f50b23c469e27ef9c8b2ddaa590fe677f4e8ff55fc697be345e4efcb14bdd2b13d63e265f9e0fc5533ed270de0db8060a8e260199422639d66c2648e2b3bd86bf49c52084c848e059fc4f44f69bdeae3219438b7f2454b64ff9af4f557e3a61ebdd4a3494b926a8dc870aecbb05bc582f6898b2f13cc5cd805c662ad595f3f0ce324bcd92ed7d1d03fb2c945dcc688c7c58d6ea9ca0b40dd817b21457d943468663f794c2ac25d61c6e41fc94e3e422541d3f05f6eb023d254abfdfd93031c21de71664d58e4f818696ba18acb464444abe7a0fc09fc2004701e4f382cb6210fc4f2a8ea15dec7acb9dfa137a949db069cdd29adc0cf487ff2ddcb795fe6776bed948f5cc436ff9a25264d218becae33875a23408dc113eb7e615659d1e6eb3a80b43d445b39472258bc7caef89d81210e8d88ad0dd0deebf722561a00d1e4d05f235939f6281847710a092d16c8effee63fd989f33b1a413dc19c19a9f91d4af2073f208ee42230c406ab978c8546b1c4ca03ff16a52cee4f7995cb84eb7ab806f49c81aa616e811ecbeb79c7d5177bac21bf43cd1c56cba96a051f3acad387394a12940ba74637260b2c901940c2a10346e24ff546d25625017736609e1c0118e3c4f0461fdb88b19b5f01718fec950ef4ad3b84c6c35fb706490d4d5d3145c0ebb79454afb97094f21ee65afa7308e40cb8150e38dd0f45c2992154c85d8511ec99f565ea8aff45d872df426561cd519728b9015e41478b8f1ff17e738f285ecafbf61c1c5f97d0795779a77eb3fd63047b9862d8611603bf97223f0f2c90b5f84953d6858f1f3bb768cbff5806e7af1e7f7f10346e8fce8c7aa458facbe4fa1a04436c7234d3040b7bf52990710223f15d2b99fad76825a3c1b0555f367425a7200dd012fa60db66778697154c239a670e20a41e0ec543734a06b590310c180e2a0bd84b11e680ada96edd15ae052b720214d9470c35d22b008473bf5f7075a6803de26fd4aac6c3dd27822621028aa412d8cca2f7d15f1448b860a09cdfb9cbddcc0366970312705c15c3d624f6d33f8571af957d3aebb6478c7a9f62e9385d48d2e75baaa3e3658be75fa6ed9f69024c08a589ccdf9b33d615d26e97303eb7d481adf966bab33d19db37c2c83b0fffc705f24c20cfb61fb1743fc87e88f01bee91773a851ae5b4e7307c0a05c97def961a131ef581fd0730b8a266c3e48c2e7b33a60fce93b60badf691072e433f2d6a8204705db3445a555ddc04cb01c66135b854e11d30249252ca5dd6804501ae542ddeaefee183318088588be59b56e3a0f458bc558fdf4ca060dfa58f273be1882d46e29c5fb81cc75367fa60a00c5a928108fb87c04c7dc28d09ca71143a79a5a6d31f4e24146c8f62030cde38072725cd4a2b2406ad3a9e008d782c48f1790f9ad86a22406d179f86d0976d6e30e5c39128e5dca346184650cd3d3066201aad4e29c9b1cfa55a9bec857ba806832df2821881127e7afa454795cf039624dbe3694861592dc10c3a673869188926b7941ba5abbcb5c1c4f61c7ea2c16285b830fcca5439daed7ed64bf8c98f17a617d50c04ae0e3b6a6fe6832e0424157bb4e77c91f7574a12c5fd2c6a102f8d1e3b1376ae54183e2c9bd40ccc80023e1641f9a880c5f720efbbb481c97a77463d5b022aa36dce3aa8ebfd7fe05f7384b9c652b128b74c140c49f0f95bab8a89314"], &(0x7f0000000140)={0x0, 0x4, [0xbc8, 0xf2, 0x4bd, 0x3b4]}) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000002580)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500010000000000f100000006"], 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) r6 = socket(0x2, 0x3, 0x1) getsockopt(r6, 0xff, 0x100000000000001, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) close(0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001dc0)) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x5, 0x3) set_mempolicy_home_node(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0) socket$kcm(0x2, 0xa, 0x2) 2m48.628435888s ago: executing program 2 (id=926): newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x1000) process_madvise(0xffffffffffffffff, &(0x7f0000000b00), 0x0, 0x13, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2m48.170302666s ago: executing program 2 (id=928): prlimit64(0x0, 0xe, &(0x7f0000000340)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_set$pid(0x1, 0x0, 0x2007) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fsopen(0x0, 0x1) fsmount(r3, 0x0, 0x0) setregid(0x0, 0x0) stat(0x0, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000100), 0x24, 0x0) getxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00', 0x0, 0x15) (fail_nth: 6) 2m46.670648567s ago: executing program 2 (id=930): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x2b, @remote, 0x13, 0x3, 'wrr\x00', 0x1, 0x4, 0x6b}, 0x2c) setresgid(0xee00, 0xee01, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x20000, &(0x7f00000001c0)=ANY=[]) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) listen(0xffffffffffffffff, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000), 0x4) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) eventfd(0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_create_resource$binfmt(&(0x7f0000000280)='./file0\x00') execveat$binfmt(0xffffffffffffff9c, r3, &(0x7f0000000080), &(0x7f00000000c0), 0x0) r4 = openat$binfmt(0xffffffffffffff9c, r3, 0x42, 0x1ff) close(r4) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"73dc1c1590c3f3f0f380aef1838d0e97", 0x0, 0x0, {0xa384, 0xd}, {0x8, 0x17b3}, 0x98, [0x101, 0x2, 0x1000, 0x0, 0x7, 0x6, 0x1, 0x1, 0xc, 0xd, 0x0, 0x94, 0x6, 0x5, 0x101, 0xb]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff001201000006000043be4354", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r5, &(0x7f00000000c0), 0x492492492492627, 0x0) close(0xffffffffffffffff) execveat$binfmt(0xffffffffffffff9c, r3, &(0x7f00000001c0), &(0x7f0000000200), 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000126bd7000fedbdf253100000008005200", @ANYRES32=0x0, @ANYBLOB="0c009900760a0000470000000800db00", @ANYRES32=r1, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="578500552b5ae3ea0330cf584050af7d58e0b0e5b4fac52b940ae40d2ccddac0416cf49e0dff11bbb986d9227d2ac28dbccd3c466db2478255872b0e50d3fc393360a9939f75359941b4c5cb0142476490bf2d2e0a59b7232cf52710ed34337a07df57d7b898352df9dd99097e6ec39554a95f7d63b5d3064064ad58a860d69c8d4aebd2bc20f0f34d61c10681a326227f38d459d0af7b1608"], 0x38}, 0x1, 0x0, 0x0, 0x180}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000001240)={'filter\x00', 0x104, 0x4, 0x3c8, 0x110, 0x1f8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @multicast2, 0x1, 0xffffffff}}}, {{@arp={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nicvf0\x00', 'lo\x00'}, 0xc0, 0xe8, 0x0, {0xb000000}}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x8f7084bcb4e933bd}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xff000000, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'ipvlan1\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 2m43.496147589s ago: executing program 2 (id=933): r0 = syz_usb_connect(0x5, 0x1cb, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000122f0d4071040403dfe4000000010902b901010000003f0904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000640)={0x44, &(0x7f00000003c0)={0x60, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) keyctl$describe(0x6, 0x0, &(0x7f0000000080)=""/40, 0x28) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r2) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1c, r3, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004010}, 0x40080) 2m39.322062646s ago: executing program 2 (id=939): r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0xffff, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x20000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="1800000000000000100100000100000051d833483cc75dd6900000000000000004000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000309860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319e2e66d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 2m38.360648379s ago: executing program 2 (id=942): socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) socket$tipc(0x1e, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) syz_open_dev$sndctrl(0x0, 0x1, 0x103000) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r2, &(0x7f0000001440)={0x24, @short={0x2, 0x0, 0xaaa3}}, 0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r3, 0x0) write$tcp_congestion(r3, 0x0, 0x6b9e7b2304c0b60d) r4 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r6, {0x0, 0xe}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x4}}]}, 0x30}}, 0x44080) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r6, {}, {0xffe0, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}, 0x1, 0x0, 0x0, 0x55}, 0x4000) r7 = fsopen(0x0, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) signalfd4(r7, &(0x7f0000000000)={[0x3]}, 0x8, 0x80000) sendmsg$nl_generic(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x14, 0x25, 0x1, 0x70bd27, 0x25dfdbfc, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40000) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 2m23.004685702s ago: executing program 34 (id=942): socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) socket$tipc(0x1e, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) syz_open_dev$sndctrl(0x0, 0x1, 0x103000) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r2, &(0x7f0000001440)={0x24, @short={0x2, 0x0, 0xaaa3}}, 0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r3, 0x0) write$tcp_congestion(r3, 0x0, 0x6b9e7b2304c0b60d) r4 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r6, {0x0, 0xe}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x4}}]}, 0x30}}, 0x44080) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r6, {}, {0xffe0, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}, 0x1, 0x0, 0x0, 0x55}, 0x4000) r7 = fsopen(0x0, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) signalfd4(r7, &(0x7f0000000000)={[0x3]}, 0x8, 0x80000) sendmsg$nl_generic(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x14, 0x25, 0x1, 0x70bd27, 0x25dfdbfc, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40000) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15.747434359s ago: executing program 4 (id=1144): syz_open_dev$sndctrl(&(0x7f0000001ac0), 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) getpid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x41, &(0x7f0000000380)={0xb, 0x2, 0x76ee}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x60, 0x10, &(0x7f0000000340), 0xfffffffffffffdef, 0x0, 0xffffffffffffffff, 0xfffffffffffffe96, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) 12.806584401s ago: executing program 6 (id=1147): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x4000090) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e27, 0xffffffff, @private0={0xfc, 0x0, '\x00', 0x1}, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4001c00) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x540, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x470, 0xffffffff, 0xffffffff, 0x470, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [0x0, 0x0, 0x0, 0xff0000ff], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "1647abf00451f60c7ff26c06c8bb33ab0677a6b2ea863b1889c3795c30b2"}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9fb, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'syzkaller0\x00', {0x5, 0x0, 0x55, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x200}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0xffffffffffffff78) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1, 0x5}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) syz_io_uring_setup(0x3ae8, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40042, 0x1fe) r6 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r6, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x1, 0x300, 0x0, 0x4, {0xa, 0x4e21, 0x1472, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfff}}}, 0x32) socket$nl_generic(0x10, 0x3, 0x10) close(r5) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_disconn_complete={{}, {0x6, 0xc9, 0x63}}}, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) 10.887509039s ago: executing program 6 (id=1150): r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0xffff, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x20000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="1800000000000000100100000100000051d833483cc75dd6900000000000000004000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319e2e66d0998a61d7da0c86d70000001010"], 0x10b8, 0x810}, 0x0) 10.568401823s ago: executing program 7 (id=1151): newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x1000) process_madvise(0xffffffffffffffff, &(0x7f0000000b00), 0x0, 0x13, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b700000012edfffebfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff000000003e0400007fff00001f000000000000000404000001ed0a002500000017ffffffae040000000000007b0a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be3619184a0b139d8d4209c8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efd2a102ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc532ef58de3c1b7646cb7798b3e6440c2fbdb00a3e35208b0bbf12cd8dff095edc710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf6d8e8afcb913466aaa7f6df70252e79166d8582755a314d31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0800000000000000d5f728d236619074d6ebdf098bc908f50ae728a40f9411fe7226a4040b96e37c4f46010400000000c3da29faf75ddd1aa96960bca97af133824b881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7b3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb40df77b8bb84b0e733a63784ccc214d930cbb7e090df9a2867b3acec439c163fc8706869ada11390d4dbcf840fa68e7d7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e224e67f1231bd236ed200073824d93c4e1a0f50a74bb4850486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee63300000000000000000000000000000000000040000000000000000386000000b854adb4f8080064e8407c6bdb37114c80fbaa4a0ec5aaf4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953978a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347926a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9efe8e671c4f251cafffe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857fb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f80893220800c523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6efec73a0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572969bbe917d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe79d2d25e30830b92fca00a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c821b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bda466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb1decb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a79000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000000002f316aa0886c174b73decb46c1c85edf50d8fcbac5ff76b365611666da86a8e65b308706bd7c000000000000003f7cd4d5cb9076b81b7741ec03877afb5237ea1694addebc14c3ae49f88c462ea2050acf2d9a97d3be29a5614d1eba2c98cf0236401e02d7c445e50f76419ab4f78f67a09e63dd4faa2e7b59399f055f2fa278783f26d0a52aefb0a5ef0b41e14a6fe6b8306206670b84894e901a523fcbadfeff535f2514bc834e876810d9a6a78e70a9e22860c36a724770b4185de44db6bf21fef32a8d5b36d9014f38fee012365f963b2a85e7d8075c333475b9f0284405e3127dde7e41285fbe0bdd370c06c6a41744c3d24eab511317f97b7b4a1c2ec33fedc46e9bf0fa640eebd3d58f0ebdb7cb8ccffd6d6ab7e0e843591d2618e2d2cdc7081c8fafffe9c3500800000087de4ee7aac6478d99de7dd82bef044a6d33c789d566c90c46ad581aa22f910547a77d55e26bf19f1d4661550b177ef53933a305e69b8a95119dcf5bda599d625054776151b2cd1fcde238bdc527594a6c17aa9728af24e2bb7a3830e7092b01b119ea4e7e7f0e21527d622cc29c9f0c8720195368f8374337ab4d130619d93c5ef37e7ddd0b2da147e6e513455b88753452de959a6cbfa1ffbc7ad5d8c3b48017fd31dcf72f337b639253f44cb27a12174bc4c191e21015d0c431a71906eb9c6a14c8a060459ef26787ce3d1cbfd5cc459f0048b5d06f6cbd3e9b34c89f3fb2f951ae81d7fcc8bc0000000000000000000000000000000000000000009231feef3117197c796369f776c8b2ea3970f358107945d9e74e9bdfa58e68b65a9201bc4b73b431df5aa29f363917f90e3fa1eaf553db1c761dd9b634a9c4d7c21d24fe6d953ed9438cad0f8dfe03e5e2f73019352f1fb682a5a6ebbf24ebc49e3d7058e696eb3f4b642f36c9006c0067e24a64aa8c53dd824a4ee271e35ed90000800847683c08bfda74a143c855030ae004ac797c575c202d8091eb77565212548ead770d680000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 9.641532834s ago: executing program 6 (id=1153): r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000030020f003176c400000000001090224725100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000180)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB=' '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) mremap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=']', 0x1}], 0x1) 9.408515143s ago: executing program 7 (id=1154): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010800040000000000000b00000008000300", @ANYRES32=r2, @ANYBLOB="28005080110001004abe725c86ec8ce9c3a8f66b0000000005000200020060000800030008c70f"], 0x50}}, 0x0) 8.849994912s ago: executing program 0 (id=1155): sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000080)=0xe89) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x2, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)={0x14, r2, 0x303, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(0xffffffffffffffff, 0x3516, 0x300, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x290, 0x258, 0x258, 0x290, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, [0xff], [], 'veth0_vlan\x00', '\x00', {0xff}, {}, 0x11, 0x0, 0x0, 0x44}, 0x0, 0x120, 0x160, 0x0, {}, [@common=@eui64={{0x28}}, @common=@inet=@multiport={{0x50}, {0x0, 0xfe, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0xffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x3, 0x0, 0xff, 0x1, 0x7, 0x7, 0xbb]}}}, {{@ipv6={@private0, @remote, [0x0, 0x0, 0x0, 0xff000000], [], 'lo\x00', 'erspan0\x00', {}, {}, 0x62}, 0x0, 0xf8, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xb}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0x0, 0x4, 0x3}, {0x4, 0x0, 0x3}, 0x0, 0x5}}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x3c0) 8.797826049s ago: executing program 7 (id=1156): syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000001c0)=0x7, 0x4) (async) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000001c0)=0x7, 0x4) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a005f0314", 0x9) socket$nl_generic(0x10, 0x3, 0x10) request_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket(0xa, 0x801, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() (async) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000580)="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", 0x13c}], 0x2}, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f00000000c0)=0x1008000) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) getxattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=@known='system.posix_acl_access\x00', &(0x7f0000000440)=""/36, 0x24) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0200000001000000ab000000040000000000000010000000000000002000000000000000"], 0x24, 0x0) (async) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0200000001000000ab000000040000000000000010000000000000002000000000000000"], 0x24, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043ef502"], 0xf8) (async) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043ef502"], 0xf8) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, &(0x7f0000000100)=0x80000) 8.51820384s ago: executing program 4 (id=1157): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000c80)=ANY=[@ANYBLOB="12010000000000406d0422c2000000000001090224000100000000090400000103000000092100000001220b00090581"], 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x0, 0x0, 0x0, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0xffffffe4, 0x0, 0x0, 0x0, 0x6}, {}, {}, {0x5}, {}, {0x0, 0x10}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8000000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x5}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffffffff}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, {}, {}, {0x80}, {}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x0, 0x0, 0x200}, {}, {}, {0x5}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {0x1000000}, {}, {}, {0x0, 0x1, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffd}, {}, {0x7f}, {}, {}, {0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x2, 0x0, 0x20000000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {0x0, 0x0, 0x10000}, {0x0, 0x80000000}], [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x4}, {0x3}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 7.709728122s ago: executing program 7 (id=1158): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d13"], 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000000440)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x5, @mcast2}, 0x1c, 0x0}}], 0x1, 0x4804) ppoll(&(0x7f0000000d40)=[{r0}], 0x25, &(0x7f0000000300)={0x0, 0x3938700}, 0x0, 0x0) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x80080, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000380)={0xfffffffc, 0xe7, 0x6, 0x2, 0x7, "ea7174ddb807c70000020000000000d3a2d975", 0x2, 0x4}) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000000c0)) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f000905", @ANYRESOCT=r2], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) r4 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x20000) ioctl$HIDIOCSFLAG(r4, 0x4004480f, &(0x7f0000000000)=0x3) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x64280, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r6, 0x0, 0x10) recvmmsg$unix(r6, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0x500}}], 0x600, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x26) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, 0x0) sendto$packet(r7, &(0x7f0000000240)="f2435f0100088000000000850800", 0xe, 0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) 7.198822021s ago: executing program 6 (id=1159): syz_usb_connect(0x0, 0x24, &(0x7f0000001140)=ANY=[@ANYBLOB="1201010000f7130870270c936a8d010203010902120001000000000904"], 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCFLSH(r2, 0x5424, 0x20000020001100) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) bind$tipc(r3, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10) bind$tipc(r3, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x4}}}, 0x10) bind$tipc(r3, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x80040) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4880) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000240)=0xe8) r7 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@private2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) write$P9_RSTATu(r5, &(0x7f00000003c0)={0x64, 0x7d, 0x1, {{0x0, 0x4d, 0x3, 0xff, {0x0, 0x1, 0x1}, 0x200000, 0xca51, 0x8001, 0x1, 0x8, '{))#,[{+', 0x8, 'upperdir', 0xa, '/dev/ptmx\x00'}, 0x2, ',,', r6, r7, r8}}, 0x64) ioctl$EVIOCGVERSION(r4, 0x80044501, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x42, 0x3, 0x1}, 0x10) close_range(r0, r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@nfs_export_on}]}) chdir(&(0x7f00000000c0)='./bus\x00') r9 = creat(&(0x7f0000000440)='./file0\x00', 0x0) open_by_handle_at(r9, &(0x7f0000000140)=@OVL_FILEID_V1={0x18, 0xf8, {'\x00', {0x0, 0xfb, 0x15, 0x7, 0x5, "e8371f2efe0868327a31a705ec978547"}}}, 0x30000) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000780)={0x44, &(0x7f0000000040)={0x40, 0x16, 0x3, "3042bc"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) 6.34836849s ago: executing program 0 (id=1160): r0 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0x67316f489dcd0f4c) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x4, 0x0, 0x1, 0x18, "28f5c9ea1f1ae4be4111ab18d2da69bde58cd7af40fd150b70aac11c2e16bd5bba7663c435aff94793ddd7aae07ef35f17bf01933bdb6fd7ecdd91b59ca8d541", "07a9310978042a8bfe1406584a128d7469166f4f07b84819e7df4af14e1df82d", [0x6, 0x7]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000018000000bca30000000000002403000040feffff720af0ff0000000071a4f0ff000000001f03000000001f002e0a0200000000002604fdffffff000061140400000000001d430000000000007a0a00fe0000001f6114000000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fd79153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767912d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce0900000000000000499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc682928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348de20f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97b4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdcea26498d26229110b1aade386b113045033a6188d56e675564d8cb8d5b40114b4f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb7ed9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e2848890522c2288072467d2afe269f589fb1bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb36e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b78825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e8a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b60000000000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffff8, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000300)={0x0, {}, 0x0, {}, 0x1, 0x9, 0x4, 0xc, "522530d6e597ca5402000000295d3513b07ad7aca89590d709b29ee7c21514bb1f220000004000", "012a519a670231ce4623c52b637a4bffffce6a392e161f8e3005abf4f73f48a2", [0x3, 0xb]}) 5.129973722s ago: executing program 4 (id=1161): socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$video4linux(0x0, 0x7, 0x0) socket$unix(0x1, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioprio_set$uid(0x0, 0x0, 0x4007) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000500010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372000000001400010076657468315f766c616e"], 0xfc}}, 0x0) 4.939637391s ago: executing program 0 (id=1162): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000002c0)={0x1, 0x4, 0x0, 0x0, @vifc_lcl_ifindex, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @mcast2, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x0, 0x0, 0x0, 0x50}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet6(r2, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x4008040, &(0x7f00000001c0)={0xa, 0x2, 0x1000, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0xb, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$kvm(0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private2={0xfc, 0x2, '\x00', 0xfe}, 0x1}, 0x1c) listen(r5, 0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r7 = accept(r4, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0xfffffdef}}, 0x1) r8 = socket$inet6(0xa, 0x80000, 0x8000000003c) connect$inet6(r8, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 4.048181113s ago: executing program 4 (id=1163): socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000100000000000000020000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000ee"], 0x5c, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x381841, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000020c0)='./file1\x00', 0x32) mount_setattr(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000004c0)={0x0, 0x2, 0x80000}, 0x20) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x8000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000000d08000640ffffff000800034000000038980a00000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000006c0a03801c0000800800034000000002100002800c00028008000180000000007c020080100007800bcfa1f1be70726f787900000c000780080001006f736600100007800b00010074756e6e656c00000900090073797a31000000000c000540000000000000000428020280340002800900020073797a3100000000080001800000000008000180000000000900020073797a320000000008000340000000020c00028008000180fffffffd580001002917be74e13750cc5ba3ec95891a9c851b57b5db814ccc26f8e8d94a07b46234d73650541cd02480b69a3a4bea058fc668d4a742b2f7d711ccd03fe6d704a7676c5c98f3dadd2506ebdf9f15e23245cf42bd4a3c5b0001006fcf06f1493a270ef65cadc7d12f00e40913271183b6a64330c9e19c929c9800791ed8e1571cff431de5a6bb551bfc9cf93db5a152951890f01630fa415e01d62b50b9dafc1d4d2d1efeb03d2f7385fee5aafb26337c8c003c00028008000180fffffffc080003400000000308000180fffffffd0900020073797a310000000008000180fffffffc0900020073797a32000000004f00010049c9773d2053ad2c90002901753975e5ac85043343ad3b27d50d751ca3ca3f6d01f0d61ac152636f784a82769a493ef8c972381ac9737f042131a4ec0789318d7687d76b3a4bb613f0a21600a2000100fea8ab902345276448e74b24c91485a630fd70368e1723cb1f30b9202b5e66dc999943be802eb6283406be28b2f63194284c9238a3f78867e107e08b1d6444e38f552ad3cd34fc37ebd44d1f560a61add2829065e9c5ba602a383672a4f9efbc552a4f1259710edbb67bbc2e2c0d0ef305fbf66562b6317058da3c63eb6ce2df36eedcdbb0fdf2ce11bbe8273a20f7aa37de03941e2313bc635083b6632700000c0004400000000000000005b40100800c00054000000000000000000c000540000000000000000774000640a0aaed71e16a6293785c370ae7d55b8153042fdb9182dc15613fc7dd6a41f6aeff856b1df0aa0b467e0de19e15452d703323632691bacc2c5d4b5b3197577c694aaa1b33eecc13cee6e3272797dde739ca786f3f23bcc8837595702992c5868bd314327b80fab205ec51564fb6e4a1f750000a804c00028008000340000000010900020073797a31000000000900020073797a300000000008000340000000010900020073797a310000000008000180ffffffff0900020073797a30000000000c0005400000000000000a32840001801800028008000180fffffffd0900020073797a30000000002c00028008000340000000020900020073797a320000000008000340000000030900020073797a31000000003c00028008000180fffffffd08000180fffffffe0900020073797a31000000000900020073797a3000000000080003400000000408000180ffffffff44000180400002800900020073797a320000000008000340000000010900020073797a320000000008000180fffffffb0900020073797a310000000008000180fffffffb4402008034020180910001007dfdf795fc43e51ac887d0ad157725d637916590acc0daa933a43aae834dda5a02732502065524cd30bdce065074a39ae9401a037840cb03263dbd1ff3dace8426c964881e53de8a1ee16fe3b16f12bccc23903cdc7a31f0363f8e51c6ff70803e7c81acd93d396b9438832894f32f04e8093916b9aedd03ef1634da7d6aa11566dce4ec2577e77e7eb4c422d100000001010100df249b61cf7d9c465a17444c2380403e69ce9a8790f4c15ab623e20893574d6a51353776cdac146efaacb1f9c03304b7bc2843474388cb0c590326191d1300324ce899f84a1da7921d99a6a0848ed4b3c5c28a1e15e6f801a3187a05e81c86c083baa87cd57782874c7499a4cddfff9155c1d28ac001a2f65c865d59607d27083d13092583300eb541e138da4b68f25d91eef81b0c408b20a4f82e690e49cf86f3e8e97c4c650da407d0c8e3e2bea6099d780eb0f496ecc348f2070d4905215a697470a92d40038267046674ff3655471e890f26febfaa772619305fcd8f63375a0f086f4e8e0965b3a4c99489d4c7b8645c16a41e51d87af7853772190000000c00028008000180ffffffff8900010081df80a853cb96bf4e4230a1c1c4a1fc175e569f6aea498818e9f0df3d804eaf0dcd8b54097221a813e161ec9d6ead8435b4ea6cd1b89842ef3276a6f95ec4f9bf9fc4129a9b125d20394ccf068695b8e16a7347f194c16be7b8dec1976a4581d701dd1eb140dc10153278695802e5c4adebba9b98c37f50eac382bf1142a6a7af93f3dc120000000c0005400000000000000001d803008040010b80100001800b00010072656a65637400001c0001800a00010071756575650000000c000280060001400005000030000180080001006677640024000280080002400000001608000140000000020800034000000002080001400000000a980001800b0001007461726765740000880002800800024000005b05610003001c10198697749122b928b08661fb1170df935ae8864db3b1df3e464dd55498c134a26e711c0c19f5c846ba6568bbab8f4420a7fc267e83775279529aaaad9c68ea857dba13431ac4dc545ba31d5b00939037e16c756486704f46c5fe860000000f0001004d41535155455241444500000800024000000001380001800a0001006d617463680000002800028008000240000000020c000100706b7474797065000e000100636f6e6e747261636b000000100001800a000100696e6e65720000000c0005400000000000000010cc0007800a00010072616e6765000000bc0002800800014000000000a8000480a3000100f8f9909611b24e3aca61d2debb80695292d0b975a49eef2dd5ecfa71f8e4c39d5128dd02d531c6a84e262b803aadaf64e07d0b292225d38d433f551bb0b71f57e975df9ec2bb1b8eca5ed76f9e1f93808afde991580f6fce1070210f2f890b8001b7ad80414375a05dddc4e6503d082116e6a0a2ca8fff1fc17f60cae01c9a9f825df09c3720492cfe7eabcc128d6b8339792f1fe427d9dc839d03545f27f6000800014000000002b00101800c0002800800034000000003da0001005d04b7bca6be0bc9b7d6fd970b3492535b27d90b1762bd563678f2bc4d3daaf976454134a49e71fa2d58c1ca8d04bfa99965c8cdbc15af1b3c7993db23d53f820a82de2605d5637ab9a2d8b759fecebd3de58d22f0292378697a1e1e6294636d793c260ee8b559c191636e0f4299e0019f54f86bdce8e1a3946cc0202b6eee9ee46710f42abb8e1f0969e4bf71733c24e94924afd02a5fb4399622f4f563ad74287bb228e305f4f5420fc1f6a8b34f92b363f2ad4dbd495d4a1f6cb95a30c4e89a2b26ef140871d61a8a5d5c76375a41dcc7dc2b1402000099000100ad3bd8940ee3e8ba0f7d7d6258e5867b3e1731f59e4eff5cf658137b757145adccfd9d10d2a8a2c5e893413c950643fae48b9df33f488a3477b901268d932b593a298f93e6eb5eba788cc643c685beb7bbd4b99cfdb2f830ad3368326c463d956145133754642a78a479dcdb54d8d54d7c10c772802ee6aeff58e6401a8bb44daae9475bfb369fcfa6fa9195e4900f7b5de9c3b71b000000250001001a1816709acc0e15948a9000f8e87fbb023489cbe975f2ddd8b98b1cfb9423b51f0000000c000540000000000000000914000000020a"], 0xb40}}, 0x30009000) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='sou2c\t', &(0x7f00000005c0)='#mS\xb2j\xcb\xa18:.)\xc7\xcb\xc5\xd8\x91\xa1\"\xd5\r\xd5\x80\x98y\xbd\xd7a\x87\x82\xd5\xd7p\xb1I\x04T\x9a\xae\xa8*v_(\x94]\xdf\xf1\x95!\xb3+\x1aD\xda\xe9\xe6\xda\x92U\xaaN\xff\xca\xb37-<3\xb28\xb8:UQ\x95|\xe5\xaa\x0e\xe7{\xd4T\x84\x83\x86\x9d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x96\\BA\x00\x00\x00\x00\x00\x00', 0x0) mount$afs(&(0x7f0000000040)=ANY=[@ANYBLOB='#ayz1:'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) 3.506347046s ago: executing program 6 (id=1164): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x2, 0x10, &(0x7f00000004c0)=ANY=[@ANYRES32=r1, @ANYBLOB="b9fae35e8b47122b1947333f918174212e7cf6c0a2648cc7ac91ad8613ac6ab0b3979c2a9311b7ea4108c88726e91313316a3349258f6a4aea", @ANYBLOB="0000000000000000b704000008000000850000004900000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x100008b}, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x2) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0xd, 0x8, 0x0) mremap(&(0x7f00009d1000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f00002a0000/0x4000)=nil) 3.102312793s ago: executing program 0 (id=1165): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000000000038000000380000000400000002000000000000110400000000000000000000000000000600000000020000000000000602000000020000000000000e0200000000000000000061"], 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 2.316353023s ago: executing program 4 (id=1166): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x2b, @remote, 0x13, 0x3, 'wrr\x00', 0x1, 0x4, 0x6b}, 0x2c) setresgid(0xee00, 0xee01, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x20000, &(0x7f00000001c0)=ANY=[]) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) listen(0xffffffffffffffff, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000), 0x4) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) eventfd(0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_create_resource$binfmt(&(0x7f0000000280)='./file0\x00') execveat$binfmt(0xffffffffffffff9c, r3, &(0x7f0000000080), &(0x7f00000000c0), 0x0) r4 = openat$binfmt(0xffffffffffffff9c, r3, 0x42, 0x1ff) close(r4) write(0xffffffffffffffff, &(0x7f0000000180)="01010101", 0x4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"73dc1c1590c3f3f0f380aef1838d0e97", 0x0, 0x0, {0xa384, 0xd}, {0x8, 0x17b3}, 0x98, [0x101, 0x2, 0x1000, 0x0, 0x7, 0x6, 0x1, 0x1, 0xc, 0xd, 0x0, 0x94, 0x6, 0x5, 0x101, 0xb]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff001201000006000043be4354", @ANYRES32=0x0, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r5, &(0x7f00000000c0), 0x492492492492627, 0x0) close(0xffffffffffffffff) execveat$binfmt(0xffffffffffffff9c, r3, &(0x7f00000001c0), &(0x7f0000000200), 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000126bd7000fedbdf253100000008005200", @ANYRES32=0x0, @ANYBLOB="0c009900760a0000470000000800db00", @ANYRES32=r1, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="578500552b5ae3ea0330cf584050af7d58e0b0e5b4fac52b940ae40d2ccddac0416cf49e0dff11bbb986d9227d2ac28dbccd3c466db2478255872b0e50d3fc393360a9939f75359941b4c5cb0142476490bf2d2e0a59b7232cf52710ed34337a07df57d7b898352df9dd99097e6ec39554a95f7d63b5d3064064ad58a860d69c8d4aebd2bc20f0f34d61c10681a326227f38d459d0af7b1608"], 0x38}, 0x1, 0x0, 0x0, 0x180}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000001240)={'filter\x00', 0x104, 0x4, 0x3c8, 0x110, 0x1f8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @multicast2, 0x1, 0xffffffff}}}, {{@arp={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nicvf0\x00', 'lo\x00'}, 0xc0, 0xe8, 0x0, {0xb000000}}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x8f7084bcb4e933bd}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xff000000, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'ipvlan1\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 2.276859634s ago: executing program 7 (id=1167): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) r1 = gettid() prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r2 = gettid() mknod(&(0x7f0000000180)='./file0\x00', 0x1ffa, 0x0) acct(&(0x7f0000000140)='./file0\x00') timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x11, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) socket$nl_route(0x10, 0x3, 0x0) r4 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) unshare(0x8040480) dup(0xffffffffffffffff) r5 = socket$l2tp6(0xa, 0x2, 0x73) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) connect$l2tp6(r5, &(0x7f0000000f40)={0xa, 0x0, 0x0, @loopback}, 0x20) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="040100001800010029bd7000ffdbdf25ff010000000000000000000000000001ac1414bb0000000000000000000000004e2300094e2100040a00200000000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="fe8000000000001000000000000000aa000004d232000000fe80000000000000000000000000003b0300000000000000010000000000000001000000000000000100000000000000feffffffffffffff030000000000000005000000000000000000000100110000000000050000000000000007000000000000ff040000000300000029bd700000000000020003d9f937fe00000000000e000000000000000c0015005d073500ff0100000000000000"], 0x104}, 0x1, 0x0, 0x0, 0x810}, 0x480) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_open_dev$video4linux(&(0x7f0000000080), 0x3f9e, 0x0) 1.780246861s ago: executing program 0 (id=1168): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0xffffffff, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000003440)=0xb) 1.096270965s ago: executing program 6 (id=1169): sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000080)=0xe89) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x2, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)={0x14, r2, 0x303, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(0xffffffffffffffff, 0x3516, 0x300, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x290, 0x258, 0x258, 0x290, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, [0xff], [], 'veth0_vlan\x00', '\x00', {0xff}, {}, 0x11, 0x0, 0x0, 0x44}, 0x0, 0x120, 0x160, 0x0, {}, [@common=@eui64={{0x28}}, @common=@inet=@multiport={{0x50}, {0x0, 0xfe, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0xffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x3, 0x0, 0xff, 0x1, 0x7, 0x7, 0xbb]}}}, {{@ipv6={@private0, @remote, [0x0, 0x0, 0x0, 0xff000000], [], 'lo\x00', 'erspan0\x00', {}, {}, 0x62}, 0x0, 0xf8, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xb}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0x0, 0x4, 0x3}, {0x4, 0x0, 0x3}, 0x0, 0x5}}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x3c0) 759.269386ms ago: executing program 4 (id=1170): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0300000004000000040000000a000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/13, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000078b8556028a54e8f3b13a3f3be222c0d5ac923084b8629f17793739958cf6302f3892ac4768abc9e3e598707f43d8a501bf024fb588fad73f9f1a6003264bf8dc72669"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x8, &(0x7f00000001c0)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}}]}, &(0x7f0000000300)='GPL\x00', 0x9, 0x1, &(0x7f0000000340)=""/1, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 417.742µs ago: executing program 0 (id=1171): r0 = socket(0x2a, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x34, 0x24, 0xf0b, 0x4, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}]}, 0x34}}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x0, 0x6, 0xffffffff, 0xfffffffb}, 0x14) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 0s ago: executing program 7 (id=1172): ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xe, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000000085000000430000"], 0x0, 0x18, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mbind(&(0x7f00002ad000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000001180)=0x2000000) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x5008, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x70bd2a, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bond0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="240000001e00ff3bd90ea7eff078000000000000000000000000000008000f0016040000", 0x24) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) kernel console output (not intermixed with test programs): 23 callbacks suppressed [ 516.146562][ T29] audit: type=1400 audit(1740409371.119:20924): avc: denied { ioctl } for pid=9727 comm="syz.0.970" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 516.222414][ T5908] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 516.242327][ T5908] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBA, changing to 0x8A [ 516.282363][ T5908] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 121, setting to 64 [ 516.293477][ T29] audit: type=1400 audit(1740409371.129:20925): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 516.387140][ T5908] usb 1-1: New USB device found, idVendor=2294, idProduct=425b, bcdDevice=a2.10 [ 516.392310][ T29] audit: type=1400 audit(1740409371.129:20926): avc: denied { search } for pid=5176 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 516.402332][ T5908] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 516.502680][ T29] audit: type=1400 audit(1740409371.159:20927): avc: denied { ioctl } for pid=9727 comm="syz.0.970" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 516.512437][ T5908] usb 1-1: Product: syz [ 516.597640][ T5908] usb 1-1: Manufacturer: syz [ 516.602346][ T29] audit: type=1400 audit(1740409371.159:20928): avc: denied { append } for pid=5176 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 516.622367][ T5908] usb 1-1: SerialNumber: syz [ 516.672466][ T5908] usb 1-1: config 0 descriptor?? [ 516.705099][ T9728] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 516.716120][ T29] audit: type=1400 audit(1740409371.159:20929): avc: denied { append open } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 516.774391][ T9728] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 516.833168][ T5908] usb 1-1: ucan: probing device on interface #0 [ 516.842420][ T29] audit: type=1400 audit(1740409371.159:20930): avc: denied { getattr } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 516.926024][ T29] audit: type=1400 audit(1740409371.159:20931): avc: denied { ioctl } for pid=9727 comm="syz.0.970" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 517.049284][ T29] audit: type=1400 audit(1740409371.169:20932): avc: denied { ioctl } for pid=9727 comm="syz.0.970" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 517.202351][ T29] audit: type=1400 audit(1740409371.189:20933): avc: denied { ioctl } for pid=9727 comm="syz.0.970" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 517.321565][ T5908] usb 1-1: ucan: could not read protocol version, ret=0 [ 517.494430][ T5908] usb 1-1: ucan: probe failed; try to update the device firmware [ 518.782611][ T5870] usb 1-1: USB disconnect, device number 28 [ 518.792510][ T5908] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 519.104131][ T5908] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 519.152337][ T5908] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 519.220673][ T5908] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 519.272310][ T5908] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 519.332805][ T5908] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 519.341928][ T5908] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 519.438816][ T5908] usb 5-1: config 0 descriptor?? [ 519.947237][ T5908] plantronics 0003:047F:FFFF.0014: No inputs registered, leaving [ 520.068907][ T5908] plantronics 0003:047F:FFFF.0014: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 521.614299][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 521.614315][ T29] audit: type=1400 audit(1740409376.589:21093): avc: denied { sys_module } for pid=9655 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 521.641995][ T1203] usb 5-1: reset high-speed USB device number 38 using dummy_hcd [ 521.733519][ T29] audit: type=1400 audit(1740409376.629:21094): avc: denied { module_request } for pid=9655 comm="syz-executor" kmod="nicvf0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 521.822329][ T29] audit: type=1400 audit(1740409376.659:21095): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 521.904916][ T29] audit: type=1400 audit(1740409376.679:21096): avc: denied { search } for pid=5176 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 522.007702][ T29] audit: type=1400 audit(1740409376.689:21097): avc: denied { append } for pid=5176 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 522.107371][ T29] audit: type=1400 audit(1740409376.689:21098): avc: denied { append open } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 522.161354][ T29] audit: type=1400 audit(1740409376.699:21099): avc: denied { getattr } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 522.272658][ T29] audit: type=1400 audit(1740409377.019:21100): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 522.357441][ T9444] veth0_vlan: entered promiscuous mode [ 522.362985][ T29] audit: type=1400 audit(1740409377.029:21101): avc: denied { search } for pid=5176 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 522.457052][ T29] audit: type=1400 audit(1740409377.039:21102): avc: denied { append } for pid=5176 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 522.530665][ T9444] veth1_vlan: entered promiscuous mode [ 523.022800][ T9444] veth0_macvtap: entered promiscuous mode [ 523.231265][ T9444] veth1_macvtap: entered promiscuous mode [ 523.973874][ T5871] usb 5-1: USB disconnect, device number 38 [ 524.039862][ T9444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 524.095285][ T9444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.141225][ T9444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 524.200734][ T9444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.252432][ T9444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 524.288871][ T9444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.312465][ T9444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 524.377150][ T9444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.418928][ T9444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 524.495383][ T9518] veth0_vlan: entered promiscuous mode [ 524.517880][ T5870] IPVS: starting estimator thread 0... [ 524.622594][ T9779] IPVS: using max 30 ests per chain, 72000 per kthread [ 524.676406][ T9444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 524.759869][ T9444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.789434][ T9444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 524.838310][ T9444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.872342][ T9444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 524.907186][ T9444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.960419][ T9444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 525.103851][ T9518] veth1_vlan: entered promiscuous mode [ 525.125793][ T9444] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 525.167924][ T9444] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 525.198913][ T9444] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 525.222320][ T9444] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 525.385784][ T9655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 525.582849][ T9785] netlink: 'syz.4.978': attribute type 4 has an invalid length. [ 525.602464][ T1203] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 525.803116][ T1203] usb 1-1: Using ep0 maxpacket: 32 [ 525.845980][ T1203] usb 1-1: config 0 interface 0 has no altsetting 0 [ 525.907315][ T1203] usb 1-1: New USB device found, idVendor=16d0, idProduct=10b8, bcdDevice=de.8e [ 525.934900][ T1203] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 525.955441][ T1203] usb 1-1: Product: syz [ 525.965493][ T1203] usb 1-1: Manufacturer: syz [ 525.970136][ T1203] usb 1-1: SerialNumber: syz [ 526.026518][ T1203] usb 1-1: config 0 descriptor?? [ 526.233187][ T9518] veth0_macvtap: entered promiscuous mode [ 526.346793][ T9518] veth1_macvtap: entered promiscuous mode [ 526.516375][ T81] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 526.559201][ T81] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 526.627647][ T29] kauditd_printk_skb: 353 callbacks suppressed [ 526.627664][ T29] audit: type=1400 audit(1740409381.599:21456): avc: denied { read } for pid=9444 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 526.701493][ T9518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 526.721549][ T9518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.736901][ T29] audit: type=1400 audit(1740409381.639:21457): avc: denied { ioctl } for pid=9781 comm="syz.0.977" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 526.749768][ T1203] gs_usb 1-1:0.0: Configuring for 1 interfaces [ 526.780556][ T9518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 526.802158][ T9518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.816866][ T9518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 526.848038][ T9518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.393948][ T9788] siw: device registration error -23 [ 527.422687][ T1203] gs_usb 1-1:0.0: Couldn't get bit timing const for channel 0 (-EPROTO) [ 527.432459][ T9518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 527.440244][ T29] audit: type=1400 audit(1740409381.639:21458): avc: denied { ioctl } for pid=9781 comm="syz.0.977" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 527.443033][ T1203] gs_usb 1-1:0.0: probe with driver gs_usb failed with error -71 [ 527.482370][ T9518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.499646][ T29] audit: type=1400 audit(1740409381.659:21459): avc: denied { write } for pid=9444 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 527.508737][ T9518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 527.586063][ T29] audit: type=1400 audit(1740409381.689:21460): avc: denied { read } for pid=9444 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 527.632329][ T9518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.690276][ T29] audit: type=1400 audit(1740409381.769:21461): avc: denied { search } for pid=9771 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 527.712957][ T1203] usb 1-1: USB disconnect, device number 29 [ 527.733453][ T9518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 527.852556][ T29] audit: type=1400 audit(1740409381.769:21462): avc: denied { search } for pid=9771 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=1703 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 527.894333][ T9518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 527.952340][ T9518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.962200][ T9518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 527.992742][ T29] audit: type=1400 audit(1740409381.769:21463): avc: denied { search } for pid=9771 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1707 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 528.048466][ T9518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.095405][ T29] audit: type=1400 audit(1740409381.799:21464): avc: denied { search } for pid=9771 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1708 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 528.119042][ T9518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 528.150186][ T9518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.192344][ T9518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 528.202938][ T29] audit: type=1400 audit(1740409381.809:21465): avc: denied { search } for pid=9771 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 528.262363][ T9518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.287931][ T9518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 528.378026][ T9518] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.442193][ T9518] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.520686][ T9518] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.592531][ T9518] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.692498][ T6122] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 528.922562][ T6122] usb 5-1: too many endpoints for config 4 interface 0 altsetting 0: 101, using maximum allowed: 30 [ 528.935590][ T5830] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 528.945236][ T6122] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 528.966727][ T5830] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 528.977903][ T5830] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 528.988687][ T5830] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 529.012673][ T6122] usb 5-1: config 4 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 101 [ 529.029132][ T5830] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 529.042529][ T5830] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 529.053660][ T6122] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 529.066874][ T6122] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.757533][ T6122] ath6kl: Failed to submit usb control message: -71 [ 529.814498][ T6122] ath6kl: unable to send the bmi data to the device: -71 [ 529.821577][ T6122] ath6kl: Unable to send get target info: -71 [ 529.895931][ T6122] ath6kl: Failed to init ath6kl core: -71 [ 529.932590][ T6122] ath6kl_usb 5-1:4.0: probe with driver ath6kl_usb failed with error -71 [ 529.976476][ T6122] usb 5-1: USB disconnect, device number 39 [ 530.274553][ T57] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 530.566326][ T57] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 530.722485][ T5908] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 530.907752][ T57] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 530.944824][ T5908] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 530.993217][ T5908] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 531.039421][ T5908] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 531.049502][ T3001] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 531.102688][ T3001] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 531.110870][ T5908] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 531.132840][ T53] Bluetooth: hci7: command tx timeout [ 531.202452][ T5908] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 531.212085][ T5908] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 531.237785][ T57] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 531.271928][ T5908] usb 1-1: config 0 descriptor?? [ 531.481643][ T3001] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 531.524927][ T3001] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 531.640974][ T29] kauditd_printk_skb: 193 callbacks suppressed [ 531.640991][ T29] audit: type=1400 audit(1740409386.609:21659): avc: denied { read open } for pid=9808 comm="syz.4.983" path="net:[4026533012]" dev="nsfs" ino=4026533012 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 531.744909][ T9809] trusted_key: encrypted_key: insufficient parameters specified [ 531.764632][ T5908] plantronics 0003:047F:FFFF.0015: No inputs registered, leaving [ 531.803026][ T5908] plantronics 0003:047F:FFFF.0015: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 531.867461][ T29] audit: type=1400 audit(1740409386.629:21660): avc: denied { search } for pid=9803 comm="sed" name="resolv.conf" dev="tmpfs" ino=1708 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 532.021809][ T29] audit: type=1400 audit(1740409386.639:21661): avc: denied { mounton } for pid=9518 comm="syz-executor" path="/root/syzkaller.b0ImST/syz-tmp" dev="sda1" ino=1956 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 532.062469][ T57] bridge_slave_1: left allmulticast mode [ 532.088538][ T57] bridge_slave_1: left promiscuous mode [ 532.128646][ T57] bridge0: port 2(bridge_slave_1) entered disabled state [ 532.202969][ T29] audit: type=1400 audit(1740409386.639:21662): avc: denied { mount } for pid=9518 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 532.253361][ T57] bridge_slave_0: left allmulticast mode [ 532.286949][ T57] bridge_slave_0: left promiscuous mode [ 532.327040][ T57] bridge0: port 1(bridge_slave_0) entered disabled state [ 532.365429][ T29] audit: type=1400 audit(1740409386.649:21663): avc: denied { read } for pid=9803 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=1747 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 532.510692][ T29] audit: type=1400 audit(1740409386.649:21664): avc: denied { read open } for pid=9803 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1747 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 532.632311][ T29] audit: type=1400 audit(1740409386.659:21665): avc: denied { create } for pid=9808 comm="syz.4.983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 532.749494][ T29] audit: type=1400 audit(1740409386.659:21666): avc: denied { mounton } for pid=9518 comm="syz-executor" path="/root/syzkaller.b0ImST/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 532.893055][ T29] audit: type=1400 audit(1740409386.659:21667): avc: denied { getattr } for pid=9803 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1747 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 533.036461][ T29] audit: type=1400 audit(1740409386.679:21668): avc: denied { mounton } for pid=9518 comm="syz-executor" path="/root/syzkaller.b0ImST/syz-tmp/newroot/proc" dev="tmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 533.223687][ T53] Bluetooth: hci7: command tx timeout [ 533.482378][ T1203] usb 1-1: reset high-speed USB device number 30 using dummy_hcd [ 533.542684][ T5868] usb 5-1: new full-speed USB device number 40 using dummy_hcd [ 533.682448][ T5868] usb 5-1: device descriptor read/64, error -71 [ 533.952669][ T5868] usb 5-1: new full-speed USB device number 41 using dummy_hcd [ 534.122403][ T5868] usb 5-1: device descriptor read/64, error -71 [ 534.244334][ T5868] usb usb5-port1: attempt power cycle [ 534.622421][ T5868] usb 5-1: new full-speed USB device number 42 using dummy_hcd [ 534.659279][ T57] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 534.664566][ T5868] usb 5-1: device descriptor read/8, error -71 [ 534.693421][ T57] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 534.714158][ T57] bond0 (unregistering): Released all slaves [ 534.774758][ T9796] chnl_net:caif_netlink_parms(): no params data found [ 534.916489][ T5868] usb 5-1: new full-speed USB device number 43 using dummy_hcd [ 534.954711][ T5868] usb 5-1: device descriptor read/8, error -71 [ 535.092597][ T5868] usb usb5-port1: unable to enumerate USB device [ 535.292489][ T53] Bluetooth: hci7: command tx timeout [ 535.753560][ T6122] usb 1-1: USB disconnect, device number 30 [ 536.098851][ T57] hsr_slave_0: left promiscuous mode [ 536.133844][ T57] hsr_slave_1: left promiscuous mode [ 536.168989][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 536.222435][ T57] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 536.284979][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 536.327454][ T57] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 536.489580][ T57] veth1_macvtap: left promiscuous mode [ 536.532455][ T57] veth0_macvtap: left promiscuous mode [ 536.539765][ T57] veth1_vlan: left promiscuous mode [ 536.584310][ T57] veth0_vlan: left promiscuous mode [ 536.757695][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 536.757710][ T29] audit: type=1400 audit(1740409391.729:21853): avc: denied { read } for pid=9837 comm="syz.6.987" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 537.060548][ T29] audit: type=1400 audit(1740409391.729:21854): avc: denied { read open } for pid=9837 comm="syz.6.987" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 537.151494][ T9843] netlink: 8 bytes leftover after parsing attributes in process `syz.6.987'. [ 537.352764][ T29] audit: type=1400 audit(1740409391.859:21855): avc: denied { create } for pid=9837 comm="syz.6.987" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 537.390028][ T53] Bluetooth: hci7: command tx timeout [ 537.532586][ T29] audit: type=1400 audit(1740409391.899:21856): avc: denied { write } for pid=9837 comm="syz.6.987" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 537.621569][ T29] audit: type=1400 audit(1740409391.929:21857): avc: denied { nlmsg_write } for pid=9837 comm="syz.6.987" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 537.748093][ T29] audit: type=1400 audit(1740409391.999:21858): avc: denied { prog_load } for pid=9838 comm="syz.4.986" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 537.822512][ T29] audit: type=1400 audit(1740409392.009:21859): avc: denied { create } for pid=9837 comm="syz.6.987" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 537.903988][ T29] audit: type=1400 audit(1740409392.039:21860): avc: denied { bpf } for pid=9838 comm="syz.4.986" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 537.983722][ T29] audit: type=1400 audit(1740409392.039:21861): avc: denied { perfmon } for pid=9838 comm="syz.4.986" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 538.182195][ T29] audit: type=1400 audit(1740409392.039:21862): avc: denied { perfmon } for pid=9838 comm="syz.4.986" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 539.126511][ T9862] netlink: 12 bytes leftover after parsing attributes in process `syz.6.991'. [ 540.925634][ T9873] netlink: 8 bytes leftover after parsing attributes in process `syz.0.993'. [ 541.161147][ T57] team0 (unregistering): Port device team_slave_1 removed [ 541.268834][ T57] team0 (unregistering): Port device team_slave_0 removed [ 542.092219][ T29] kauditd_printk_skb: 135 callbacks suppressed [ 542.123977][ T29] audit: type=1400 audit(1740409397.059:21998): avc: denied { read } for pid=5488 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 542.155583][ T29] audit: type=1400 audit(1740409397.069:21999): avc: denied { read } for pid=5488 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 542.183333][ T29] audit: type=1400 audit(1740409397.079:22000): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 542.209229][ T29] audit: type=1400 audit(1740409397.079:22001): avc: denied { search } for pid=5176 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 542.245732][ T29] audit: type=1400 audit(1740409397.079:22002): avc: denied { append } for pid=5176 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 542.322446][ T9796] bridge0: port 1(bridge_slave_0) entered blocking state [ 542.329863][ T9796] bridge0: port 1(bridge_slave_0) entered disabled state [ 542.362512][ T9796] bridge_slave_0: entered allmulticast mode [ 542.370293][ T29] audit: type=1400 audit(1740409397.079:22003): avc: denied { append open } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 542.403555][ T9796] bridge_slave_0: entered promiscuous mode [ 542.441259][ T9796] bridge0: port 2(bridge_slave_1) entered blocking state [ 542.470812][ T29] audit: type=1400 audit(1740409397.079:22005): avc: denied { getattr } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 542.493990][ T9796] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.501216][ T9796] bridge_slave_1: entered allmulticast mode [ 542.553412][ T9796] bridge_slave_1: entered promiscuous mode [ 542.592863][ T29] audit: type=1400 audit(1740409397.079:22004): avc: denied { read } for pid=5488 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 542.688958][ T29] audit: type=1400 audit(1740409397.219:22006): avc: denied { read write } for pid=9518 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 542.760385][ T29] audit: type=1400 audit(1740409397.259:22007): avc: denied { read write open } for pid=9518 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 542.848880][ T9881] overlayfs: missing 'lowerdir' [ 543.421039][ T9886] netlink: 8 bytes leftover after parsing attributes in process `syz.4.997'. [ 543.494988][ T9796] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 543.562441][ T9796] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 543.812361][ T5870] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 544.121631][ T5870] usb 1-1: device descriptor read/64, error -71 [ 544.727326][ T9796] team0: Port device team_slave_0 added [ 544.776156][ T9796] team0: Port device team_slave_1 added [ 544.850316][ T5870] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 545.022610][ T5870] usb 1-1: device descriptor read/64, error -71 [ 545.102838][ T9796] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 545.109838][ T9796] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 545.182432][ T5870] usb usb1-port1: attempt power cycle [ 545.217883][ T9796] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 545.250372][ T9796] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 545.306769][ T9796] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 545.351291][ T9796] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 545.408708][ T9655] veth0_vlan: entered promiscuous mode [ 545.532674][ T5870] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 545.604737][ T5870] usb 1-1: device descriptor read/8, error -71 [ 545.678651][ T9655] veth1_vlan: entered promiscuous mode [ 545.723466][ T9796] hsr_slave_0: entered promiscuous mode [ 545.785351][ T9796] hsr_slave_1: entered promiscuous mode [ 545.859311][ T9796] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 545.890317][ T9796] Cannot create hsr debugfs directory [ 546.132436][ T9279] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 546.331107][ T9279] usb 7-1: Using ep0 maxpacket: 32 [ 546.415778][ T9279] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 546.470714][ T9279] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 546.494211][ T9279] usb 7-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 546.519594][ T9279] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 546.615143][ T9279] usb 7-1: config 0 descriptor?? [ 546.665547][ T9655] veth0_macvtap: entered promiscuous mode [ 546.674903][ T9904] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 546.741449][ T9279] hub 7-1:0.0: USB hub found [ 546.922524][ T9655] veth1_macvtap: entered promiscuous mode [ 547.102330][ T29] kauditd_printk_skb: 165 callbacks suppressed [ 547.102347][ T29] audit: type=1400 audit(1740409402.039:22173): avc: denied { prog_run } for pid=9903 comm="syz.6.1001" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 547.189312][ T9279] hub 7-1:0.0: 1 port detected [ 547.215945][ T29] audit: type=1400 audit(1740409402.149:22174): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 547.312343][ T29] audit: type=1400 audit(1740409402.149:22175): avc: denied { search } for pid=5176 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 547.359848][ T9655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 547.391470][ T9279] hub 7-1:0.0: hub_hub_status failed (err = -71) [ 547.412445][ T9655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.432902][ T9279] hub 7-1:0.0: config failed, can't get hub status (err -71) [ 547.444990][ T29] audit: type=1400 audit(1740409402.159:22176): avc: denied { ioctl } for pid=9903 comm="syz.6.1001" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 547.472286][ T9655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 547.500530][ T9655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.520817][ T9279] usbhid 7-1:0.0: can't add hid device: -71 [ 547.530937][ T9279] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 547.544413][ T9655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 547.565199][ T29] audit: type=1400 audit(1740409402.159:22177): avc: denied { ioctl } for pid=9903 comm="syz.6.1001" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 547.621388][ T9655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.634561][ T9279] usb 7-1: USB disconnect, device number 2 [ 547.652315][ T9655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 547.702376][ T29] audit: type=1400 audit(1740409402.189:22178): avc: denied { append } for pid=5176 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 547.754321][ T9655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.812126][ T9655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 547.832462][ T29] audit: type=1400 audit(1740409402.189:22179): avc: denied { append open } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 547.846793][ T9655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.920395][ T9655] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 547.961831][ T29] audit: type=1400 audit(1740409402.189:22180): avc: denied { getattr } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 548.278460][ T9915] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1004'. [ 548.477042][ T9655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 548.495761][ T5176] audit: audit_backlog=65 > audit_backlog_limit=64 [ 548.500948][ T29] audit: type=1400 audit(1740409402.369:22181): avc: denied { search } for pid=9902 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 548.592304][ T9655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 548.631963][ T9655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 548.677453][ T9655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 548.710993][ T9655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 548.749061][ T9655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 548.792336][ T9655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 548.839741][ T9655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 548.873398][ T9655] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 549.015866][ T9655] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 549.044797][ T9655] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 549.098529][ T9655] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 549.119217][ T9655] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 549.392439][ T9796] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 549.432466][ T1203] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 549.452096][ T9796] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 549.547682][ T9796] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 549.608977][ T9796] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 549.625056][ T1203] usb 7-1: Using ep0 maxpacket: 32 [ 549.682406][ T1203] usb 7-1: config 0 has an invalid interface number: 1 but max is 0 [ 549.690505][ T1203] usb 7-1: config 0 has no interface number 0 [ 549.741690][ T1203] usb 7-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 549.788534][ T1203] usb 7-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 549.828541][ T1203] usb 7-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 549.882374][ T1203] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 549.923688][ T1203] usb 7-1: config 0 descriptor?? [ 550.036009][ T5921] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 550.112365][ T5921] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 550.234780][ T6555] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 550.299342][ T6555] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 550.641200][ T1203] usbhid 7-1:0.1: can't add hid device: -71 [ 550.663687][ T1203] usbhid 7-1:0.1: probe with driver usbhid failed with error -71 [ 550.722551][ T1203] usb 7-1: USB disconnect, device number 3 [ 551.126553][ T9796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 551.375504][ T9796] 8021q: adding VLAN 0 to HW filter on device team0 [ 551.443439][ T5919] bridge0: port 1(bridge_slave_0) entered blocking state [ 551.450565][ T5919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 551.657295][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 551.664510][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 552.366920][ T29] kauditd_printk_skb: 637 callbacks suppressed [ 552.366936][ T29] audit: type=1400 audit(1740409407.339:22772): avc: denied { module_request } for pid=9796 comm="syz-executor" kmod="netdev-nicvf0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 552.449903][ T29] audit: type=1400 audit(1740409407.369:22773): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 552.570880][ T29] audit: type=1400 audit(1740409407.419:22774): avc: denied { search } for pid=5176 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 552.665883][ T29] audit: type=1400 audit(1740409407.419:22775): avc: denied { append } for pid=5176 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 552.752293][ T29] audit: type=1400 audit(1740409407.419:22776): avc: denied { append open } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 553.365170][ T9947] siw: device registration error -23 [ 553.552580][ T29] audit: type=1400 audit(1740409407.419:22777): avc: denied { map_create } for pid=9938 comm="syz.6.1011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 553.635772][ T29] audit: type=1400 audit(1740409407.419:22778): avc: denied { getattr } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 553.702783][ T29] audit: type=1400 audit(1740409407.419:22779): avc: denied { perfmon } for pid=9938 comm="syz.6.1011" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 553.742455][ T29] audit: type=1400 audit(1740409407.419:22780): avc: denied { map_read map_write } for pid=9938 comm="syz.6.1011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 553.822554][ T29] audit: type=1400 audit(1740409407.469:22781): avc: denied { create } for pid=9938 comm="syz.6.1011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 554.794818][ T53] Bluetooth: hci2: unexpected event for opcode 0x0407 [ 557.374194][ T29] kauditd_printk_skb: 151 callbacks suppressed [ 557.374211][ T29] audit: type=1400 audit(1740409412.349:22933): avc: denied { setopt } for pid=9975 comm="syz.0.1020" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 557.484677][ T29] audit: type=1400 audit(1740409412.379:22934): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 557.592424][ T29] audit: type=1400 audit(1740409412.379:22935): avc: denied { search } for pid=5176 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 557.688865][ T29] audit: type=1400 audit(1740409412.379:22936): avc: denied { append } for pid=5176 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 557.794888][ T29] audit: type=1400 audit(1740409412.389:22937): avc: denied { append open } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 557.929125][ T29] audit: type=1400 audit(1740409412.389:22938): avc: denied { write } for pid=9975 comm="syz.0.1020" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 558.063494][ T29] audit: type=1400 audit(1740409412.389:22939): avc: denied { getattr } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 558.212302][ T29] audit: type=1400 audit(1740409412.389:22940): avc: denied { getopt } for pid=9975 comm="syz.0.1020" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 558.290566][ T9518] audit: audit_backlog=65 > audit_backlog_limit=64 [ 558.291035][ T9992] audit: audit_backlog=65 > audit_backlog_limit=64 [ 558.382370][ T1203] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 558.553294][ T1203] usb 5-1: Using ep0 maxpacket: 16 [ 558.571805][ T9997] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1024'. [ 558.705857][ T1203] usb 5-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 558.772452][ T1203] usb 5-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 558.780583][ T1203] usb 5-1: Product: syz [ 558.813725][ T1203] usb 5-1: Manufacturer: syz [ 558.842401][ T1203] usb 5-1: SerialNumber: syz [ 558.874556][ T1203] usb 5-1: config 0 descriptor?? [ 559.035350][ T5869] usb 1-1: new full-speed USB device number 35 using dummy_hcd [ 560.036711][ T5869] usb 1-1: config 0 has an invalid interface number: 20 but max is 0 [ 560.055829][ T5869] usb 1-1: config 0 has no interface number 0 [ 560.101351][ T5869] usb 1-1: config 0 interface 20 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 560.248991][ T5869] usb 1-1: New USB device found, idVendor=04e6, idProduct=000b, bcdDevice= 1.00 [ 560.315045][ T5869] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 560.340022][ T5869] usb 1-1: Product: syz [ 560.366977][ T1203] usb 5-1: USB disconnect, device number 44 [ 560.372365][ T5869] usb 1-1: Manufacturer: syz [ 560.387191][ T5869] usb 1-1: SerialNumber: syz [ 560.508584][ T5869] usb 1-1: config 0 descriptor?? [ 560.551565][ T9997] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 560.598448][ T5869] usb-storage 1-1:0.20: USB Mass Storage device detected [ 560.655948][ T5869] usb-storage 1-1:0.20: Quirks match for vid 04e6 pid 000b: 4 [ 560.783990][T10016] input: syz1 as /devices/virtual/input/input27 [ 560.815605][T10016] Failed to initialize the IGMP autojoin socket (err -2) [ 561.763256][ T5869] scsi host1: usb-storage 1-1:0.20 [ 561.835832][ T5869] usb 1-1: USB disconnect, device number 35 [ 562.410888][ T29] kauditd_printk_skb: 280 callbacks suppressed [ 562.410928][ T29] audit: type=1400 audit(1740409417.379:23217): avc: denied { search } for pid=9902 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1707 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 562.535927][ T29] audit: type=1400 audit(1740409417.439:23218): avc: denied { getattr } for pid=9902 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1708 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 563.445191][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 563.451531][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.519292][T10027] Failed to initialize the IGMP autojoin socket (err -2) [ 563.832366][ T29] audit: type=1400 audit(1740409417.479:23219): avc: denied { search } for pid=9902 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 563.892473][ T29] audit: type=1400 audit(1740409417.499:23220): avc: denied { search } for pid=9902 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=1703 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 563.910912][ T9902] audit: audit_backlog=65 > audit_backlog_limit=64 [ 563.916885][T10034] audit: audit_backlog=65 > audit_backlog_limit=64 [ 563.953625][T10033] audit: audit_backlog=65 > audit_backlog_limit=64 [ 563.968238][ T9902] audit: audit_lost=4402 audit_rate_limit=0 audit_backlog_limit=64 [ 563.983973][ T9518] audit: audit_backlog=65 > audit_backlog_limit=64 [ 563.990522][ T9518] audit: audit_lost=4403 audit_rate_limit=0 audit_backlog_limit=64 [ 564.012547][ T5908] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 564.125793][ T9796] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 564.198453][ T5908] usb 8-1: Using ep0 maxpacket: 32 [ 564.244861][ T5908] usb 8-1: unable to get BOS descriptor or descriptor too short [ 564.278513][ T5908] usb 8-1: config 128 has an invalid interface number: 127 but max is 3 [ 564.296109][T10038] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1034'. [ 564.322470][ T5908] usb 8-1: config 128 has an invalid descriptor of length 0, skipping remainder of the config [ 564.357550][ T5908] usb 8-1: config 128 has 1 interface, different from the descriptor's value: 4 [ 564.384619][T10040] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1034'. [ 564.402363][ T5908] usb 8-1: config 128 has no interface number 0 [ 564.408693][ T5908] usb 8-1: config 128 interface 127 altsetting 14 endpoint 0x5 has invalid maxpacket 20482, setting to 64 [ 564.480003][ T5908] usb 8-1: config 128 interface 127 has no altsetting 0 [ 564.928843][T10041] openvswitch: netlink: Tunnel attr 2828 out of range max 16 [ 564.967937][ T5908] usb 8-1: New USB device found, idVendor=0582, idProduct=295c, bcdDevice=d4.55 [ 564.989506][ T5908] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 565.024149][ T5908] usb 8-1: Product: syz [ 565.046831][ T5908] usb 8-1: Manufacturer: syz [ 565.092410][ T5908] usb 8-1: SerialNumber: syz [ 565.176649][ T5908] usb 8-1: can't set config #128, error -71 [ 565.233907][ T5908] usb 8-1: USB disconnect, device number 2 [ 565.269600][ T6193] udevd[6193]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 565.613668][ T5871] libceph: mon0 (1)[c::]:6789 connect error [ 565.644276][T10052] ceph: No mds server is up or the cluster is laggy [ 566.557979][ T1203] libceph: mon0 (1)[c::]:6789 connect error [ 566.612362][ T5908] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 566.822633][ T5908] usb 5-1: Using ep0 maxpacket: 32 [ 567.137606][ T5908] usb 5-1: New USB device found, idVendor=0458, idProduct=706e, bcdDevice=35.64 [ 567.648525][ T5908] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 567.652316][ T29] kauditd_printk_skb: 245 callbacks suppressed [ 567.652334][ T29] audit: type=1400 audit(1740409422.619:23445): avc: denied { ioctl } for pid=10047 comm="syz.4.1036" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 567.724556][ T5908] usb 5-1: config 0 descriptor?? [ 567.866972][ T29] audit: type=1400 audit(1740409422.689:23446): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 567.988305][ T29] audit: type=1400 audit(1740409422.689:23447): avc: denied { search } for pid=5176 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 568.099326][ T29] audit: type=1400 audit(1740409422.689:23448): avc: denied { append } for pid=5176 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 568.199956][ T29] audit: type=1400 audit(1740409422.689:23449): avc: denied { append open } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 568.325518][ T29] audit: type=1400 audit(1740409422.689:23450): avc: denied { getattr } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 568.412379][ T1203] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 568.421946][T10070] audit: audit_backlog=65 > audit_backlog_limit=64 [ 568.435984][T10070] audit: audit_lost=4411 audit_rate_limit=0 audit_backlog_limit=64 [ 568.453059][ T29] audit: type=1400 audit(1740409422.699:23451): avc: denied { read write } for pid=9518 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 568.477373][T10070] audit: backlog limit exceeded [ 568.652581][ T1203] usb 7-1: Using ep0 maxpacket: 8 [ 568.744985][ T1203] usb 7-1: config 1 interface 0 altsetting 6 bulk endpoint 0x1 has invalid maxpacket 64 [ 568.782340][ T1203] usb 7-1: config 1 interface 0 altsetting 6 bulk endpoint 0x82 has invalid maxpacket 8 [ 568.822403][ T1203] usb 7-1: config 1 interface 0 has no altsetting 0 [ 568.926742][ T1203] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 568.982341][ T1203] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 568.990381][ T1203] usb 7-1: Product: 㰊 [ 569.032406][ T1203] usb 7-1: Manufacturer: 幚鑒⸚膉奉혖ꬥƈ晡裂丂䇇跟ㆈ곊๔೦瞈醆ꣻ৒畅뛊㏇ཆ༄攈覧蘊娐굿癜蝵錤눆챚ക㢯턊虂쥰蠭䲺匽੝늌榬攵ஒ頄ﵔᝣᨪ㓻ꯣ꺦䉡켾頊䇄げ쏌ᩩ쁅꜕卝닓ग़洏凛蟐ꆜ瀅ꯈ⁍檺祐ᦈΉ➌⴬콗쒬魾겮耙豅娒锎 [ 569.312418][ T1203] usb 7-1: SerialNumber: syz [ 569.350581][T10070] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 569.423951][T10070] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 569.746310][T10080] veth0_to_team: entered promiscuous mode [ 569.752102][T10080] veth0_to_team: entered allmulticast mode [ 569.803548][ T6122] usb 5-1: USB disconnect, device number 45 [ 569.831181][T10080] vxlan0: entered promiscuous mode [ 569.836438][T10080] vxlan0: entered allmulticast mode [ 569.856291][T10081] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1045'. [ 570.165678][ T1203] usblp 7-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 6 proto 1 vid 0x0525 pid 0xA4A8 [ 570.226694][ T1203] usb 7-1: USB disconnect, device number 4 [ 570.310708][ T1203] usblp0: removed [ 570.465902][T10081] hsr_slave_1 (unregistering): left promiscuous mode [ 571.710305][T10094] openvswitch: netlink: Tunnel attr 2828 out of range max 16 [ 572.818823][ T29] kauditd_printk_skb: 240 callbacks suppressed [ 572.818839][ T29] audit: type=1400 audit(1740409427.789:23689): avc: denied { read write } for pid=9518 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 573.008773][ T29] audit: type=1400 audit(1740409427.799:23690): avc: denied { read } for pid=10096 comm="syz.4.1049" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 573.127353][ T29] audit: type=1400 audit(1740409427.799:23691): avc: denied { read open } for pid=10096 comm="syz.4.1049" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 573.242541][ T29] audit: type=1400 audit(1740409427.839:23692): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 573.320931][ T29] audit: type=1400 audit(1740409427.839:23693): avc: denied { sys_module } for pid=9796 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 573.342348][ C0] vkms_vblank_simulate: vblank timer overrun [ 573.374284][T10107] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1051'. [ 573.471924][ T29] audit: type=1400 audit(1740409427.839:23694): avc: denied { module_request } for pid=9796 comm="syz-executor" kmod="netdevsim5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 573.493924][ C0] vkms_vblank_simulate: vblank timer overrun [ 573.595290][ T29] audit: type=1400 audit(1740409427.859:23696): avc: denied { read write open } for pid=9518 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 573.694132][T10107] audit: audit_backlog=65 > audit_backlog_limit=64 [ 573.700653][T10107] audit: audit_lost=4413 audit_rate_limit=0 audit_backlog_limit=64 [ 573.727949][ T29] audit: type=1400 audit(1740409427.859:23697): avc: denied { ioctl } for pid=9518 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 573.762460][ T5868] usb 7-1: new full-speed USB device number 5 using dummy_hcd [ 573.824589][ T5908] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 573.973340][ T5868] usb 7-1: config 0 has an invalid interface number: 20 but max is 0 [ 573.991175][ T5868] usb 7-1: config 0 has no interface number 0 [ 574.002522][ T5908] usb 1-1: Using ep0 maxpacket: 32 [ 574.032181][ T5908] usb 1-1: config 0 has an invalid descriptor of length 1, skipping remainder of the config [ 574.067451][ T5868] usb 7-1: config 0 interface 20 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 574.087066][ T5908] usb 1-1: config 0 interface 0 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 574.141832][ T5908] usb 1-1: config 0 interface 0 has no altsetting 0 [ 574.209575][ T5868] usb 7-1: New USB device found, idVendor=04e6, idProduct=000b, bcdDevice= 1.00 [ 574.251528][ T5908] usb 1-1: New USB device found, idVendor=16d0, idProduct=10b8, bcdDevice=de.8e [ 574.267809][ T5868] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 574.302496][ T5908] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 574.311469][ T5908] usb 1-1: Product: syz [ 574.320305][ T5868] usb 7-1: Product: syz [ 574.333391][ T5868] usb 7-1: Manufacturer: syz [ 574.338099][ T5908] usb 1-1: Manufacturer: syz [ 574.349349][ T5868] usb 7-1: SerialNumber: syz [ 574.357294][ T5908] usb 1-1: SerialNumber: syz [ 574.381818][ T5908] usb 1-1: config 0 descriptor?? [ 574.408126][ T5908] gs_usb 1-1:0.0: Required endpoints not found [ 574.435205][ T5868] usb 7-1: config 0 descriptor?? [ 574.466226][T10107] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 574.513087][ T5868] usb-storage 7-1:0.20: USB Mass Storage device detected [ 574.564556][ T5868] usb-storage 7-1:0.20: Quirks match for vid 04e6 pid 000b: 4 [ 575.460621][T10120] netlink: 'syz.0.1053': attribute type 10 has an invalid length. [ 575.583641][T10120] bridge0: port 2(bridge_slave_1) entered disabled state [ 575.592109][T10120] bridge0: port 1(bridge_slave_0) entered disabled state [ 575.780378][T10120] bridge0: port 2(bridge_slave_1) entered blocking state [ 575.787548][T10120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 575.794959][T10120] bridge0: port 1(bridge_slave_0) entered blocking state [ 575.802005][T10120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 575.927471][T10120] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 576.112743][ T5868] scsi host1: usb-storage 7-1:0.20 [ 576.176845][ T5868] usb 7-1: USB disconnect, device number 5 [ 578.067827][ T29] kauditd_printk_skb: 235 callbacks suppressed [ 578.067843][ T29] audit: type=1400 audit(1740409433.039:23913): avc: denied { read write } for pid=9655 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 578.199845][ T5869] usb 1-1: USB disconnect, device number 36 [ 578.339782][ T29] audit: type=1400 audit(1740409433.089:23914): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 578.392355][ T5868] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 578.442437][ T29] audit: type=1400 audit(1740409433.089:23915): avc: denied { search } for pid=5176 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 578.544491][T10141] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 578.556024][ T29] audit: type=1400 audit(1740409433.099:23916): avc: denied { read write } for pid=10135 comm="syz.4.1057" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 578.579732][ T5868] usb 5-1: Using ep0 maxpacket: 16 [ 578.602447][ T5868] usb 5-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 578.632297][ T5868] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 578.695059][ T5868] usb 5-1: config 0 descriptor?? [ 578.743650][ T5868] gspca_main: sonixj-2.14.0 probing 0471:0327 [ 578.747737][ T29] audit: type=1400 audit(1740409433.109:23917): avc: denied { read write open } for pid=9655 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 578.817835][T10149] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 578.833803][T10144] audit: audit_backlog=65 > audit_backlog_limit=64 [ 578.837711][T10148] audit: audit_backlog=65 > audit_backlog_limit=64 [ 578.840336][T10144] audit: audit_lost=4420 audit_rate_limit=0 audit_backlog_limit=64 [ 578.840353][T10144] audit: backlog limit exceeded [ 578.863910][T10147] audit: audit_backlog=65 > audit_backlog_limit=64 [ 579.525488][T10158] capability: warning: `syz.0.1063' uses 32-bit capabilities (legacy support in use) [ 580.334574][ T5868] gspca_sonixj: reg_w1 err -110 [ 580.456298][ T5868] sonixj 5-1:0.0: probe with driver sonixj failed with error -110 [ 580.835597][T10161] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1063'. [ 581.847741][T10170] mkiss: ax0: crc mode is auto. [ 581.924593][ T5870] usb 5-1: USB disconnect, device number 46 [ 581.938512][T10168] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1065'. [ 582.077410][ T53] Bluetooth: hci2: unexpected event for opcode 0x0407 [ 582.902369][ T5868] usb 7-1: new full-speed USB device number 6 using dummy_hcd [ 583.072346][ T29] kauditd_printk_skb: 228 callbacks suppressed [ 583.072364][ T29] audit: type=1400 audit(1740409438.039:24133): avc: denied { ioctl } for pid=5823 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 583.132634][ T5868] usb 7-1: config 0 has an invalid interface number: 20 but max is 0 [ 583.171344][ T5868] usb 7-1: config 0 has no interface number 0 [ 583.184947][ T9796] veth0_vlan: entered promiscuous mode [ 583.201752][ T5868] usb 7-1: config 0 interface 20 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 583.221311][ T29] audit: type=1400 audit(1740409438.049:24134): avc: denied { read write } for pid=9655 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 583.282853][ T5868] usb 7-1: New USB device found, idVendor=04e6, idProduct=000b, bcdDevice= 1.00 [ 583.305718][ T5868] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 583.315289][ T29] audit: type=1400 audit(1740409438.049:24135): avc: denied { read write open } for pid=9655 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 583.358706][ T5868] usb 7-1: Product: syz [ 583.368035][ T5868] usb 7-1: Manufacturer: syz [ 583.374643][ T9796] veth1_vlan: entered promiscuous mode [ 583.380819][ T5868] usb 7-1: SerialNumber: syz [ 583.545913][ T29] audit: type=1400 audit(1740409438.049:24136): avc: denied { ioctl } for pid=9655 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 584.093567][ T5868] usb 7-1: config 0 descriptor?? [ 584.231201][ T29] audit: type=1400 audit(1740409438.079:24137): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 584.254608][ T29] audit: type=1400 audit(1740409438.089:24138): avc: denied { ioctl } for pid=10166 comm="syz.6.1065" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 584.305924][ T29] audit: type=1400 audit(1740409438.089:24139): avc: denied { ioctl } for pid=10166 comm="syz.6.1065" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 584.536686][ T5868] usb 7-1: can't set config #0, error -71 [ 584.573837][ T5868] usb 7-1: USB disconnect, device number 6 [ 584.609509][T10186] audit: audit_backlog=65 > audit_backlog_limit=64 [ 584.616247][ T29] audit: type=1400 audit(1740409438.089:24140): avc: denied { ioctl } for pid=10166 comm="syz.6.1065" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 584.621589][ T5823] audit: audit_backlog=65 > audit_backlog_limit=64 [ 584.861251][ T9796] veth0_macvtap: entered promiscuous mode [ 584.975272][ T9796] veth1_macvtap: entered promiscuous mode [ 585.540185][ T9796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 585.678735][ T9796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 585.710492][ T9796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 585.728213][ T9796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 585.782324][ T9796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 586.402311][ T9796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 586.412169][ T9796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 586.474942][ T9796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 586.500786][ T9796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 586.529037][T10193] netlink: 56 bytes leftover after parsing attributes in process `syz.7.1072'. [ 586.535804][ T9796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 586.571421][ T9796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 586.615292][ T9796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 586.634567][T10193] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 586.657573][ T9796] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 586.787172][ T9796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 586.855204][ T9796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 586.894166][ T9796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 586.925311][ T9796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 586.962388][ T9796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 587.025953][ T9796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.057562][ T9796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 587.140316][ T9796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.188812][ T9796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 587.252294][ T9796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.293385][ T9796] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 587.398510][ T9796] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 587.452476][ T5870] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 587.531115][ T9796] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 587.671471][ T9796] wireguard: wg0: Could not create IPv4 socket [ 587.712516][ T5870] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 587.749211][ T5870] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 587.787282][ T9796] wireguard: wg1: Could not create IPv4 socket [ 587.804021][ T5870] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 587.862290][ T5870] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 587.929905][ T5870] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 587.971121][ T5870] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 588.031376][ T5870] usb 5-1: config 0 descriptor?? [ 588.086922][ T29] kauditd_printk_skb: 466 callbacks suppressed [ 588.086938][ T29] audit: type=1400 audit(1740409443.059:24567): avc: denied { search } for pid=10186 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 588.202296][ T29] audit: type=1400 audit(1740409443.059:24568): avc: denied { append open } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 588.222358][ T972] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 588.339399][ T29] audit: type=1400 audit(1740409443.059:24569): avc: denied { getattr } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 588.459247][ T972] usb 7-1: Using ep0 maxpacket: 16 [ 588.557012][ T29] audit: type=1400 audit(1740409443.059:24570): avc: denied { search } for pid=10186 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=1703 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 588.656350][T10210] audit: audit_backlog=65 > audit_backlog_limit=64 [ 588.663077][T10210] audit: audit_lost=4440 audit_rate_limit=0 audit_backlog_limit=64 [ 588.670992][T10210] audit: backlog limit exceeded [ 588.678554][T10210] audit: audit_backlog=65 > audit_backlog_limit=64 [ 588.685397][T10210] audit: audit_lost=4441 audit_rate_limit=0 audit_backlog_limit=64 [ 588.693345][T10210] audit: backlog limit exceeded [ 588.993707][T10204] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 589.039434][ T972] usb 7-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 589.110280][T10204] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 589.227971][ T972] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 589.260155][ T972] usb 7-1: config 0 descriptor?? [ 589.332451][ T5868] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 589.370832][ T972] gspca_main: sonixj-2.14.0 probing 0471:0327 [ 589.546003][ T5868] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 589.622336][ T5868] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 589.704467][ T5868] usb 1-1: New USB device found, idVendor=1223, idProduct=3f07, bcdDevice= 0.00 [ 589.744454][ T5868] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 589.826778][ T5868] usb 1-1: config 0 descriptor?? [ 590.415489][ T972] gspca_sonixj: reg_w1 err -110 [ 590.442602][ T972] sonixj 7-1:0.0: probe with driver sonixj failed with error -110 [ 590.644043][ T5868] ortek 0003:1223:3F07.0016: unknown main item tag 0x6 [ 590.682760][ T5868] ortek 0003:1223:3F07.0016: report_id 29495 is invalid [ 590.710086][ T5868] ortek 0003:1223:3F07.0016: item 0 2 1 8 parsing failed [ 590.741833][ T5868] ortek 0003:1223:3F07.0016: probe with driver ortek failed with error -22 [ 590.785615][ T5830] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 590.798323][ T5830] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 590.843946][ T5830] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 590.862849][ T5830] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 590.871844][ T5830] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 590.962993][ T5830] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 591.512914][T10235] siw: device registration error -23 [ 592.121378][ T5908] usb 7-1: USB disconnect, device number 7 [ 592.154037][ T5868] usb 1-1: USB disconnect, device number 37 [ 592.259492][ T5870] usbhid 5-1:0.0: can't add hid device: -71 [ 592.282590][ T5870] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 592.318871][ T5870] usb 5-1: USB disconnect, device number 47 [ 592.476838][T10229] Failed to initialize the IGMP autojoin socket (err -2) [ 592.576370][T10238] netlink: 16 bytes leftover after parsing attributes in process `syz.7.1080'. [ 593.063463][ T5830] Bluetooth: hci1: command tx timeout [ 593.977134][ T29] kauditd_printk_skb: 310 callbacks suppressed [ 593.977151][ T29] audit: type=1400 audit(1740409448.939:24827): avc: denied { ioctl } for pid=10237 comm="syz.7.1080" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 594.009127][ T5871] usb 8-1: new full-speed USB device number 3 using dummy_hcd [ 594.022814][ T29] audit: type=1400 audit(1740409448.989:24828): avc: denied { ioctl } for pid=10237 comm="syz.7.1080" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 594.404322][T10250] ufs: Invalid option: "'&" or missing value [ 594.410721][T10250] ufs: wrong mount options [ 594.712300][ T29] audit: type=1400 audit(1740409449.169:24829): avc: denied { map_create } for pid=10241 comm="syz.4.1083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 594.872843][ T29] audit: type=1400 audit(1740409449.179:24830): avc: denied { perfmon } for pid=10241 comm="syz.4.1083" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 594.967025][ T29] audit: type=1400 audit(1740409449.179:24831): avc: denied { map_read map_write } for pid=10241 comm="syz.4.1083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 594.987393][ T5871] usb 8-1: config 0 has an invalid interface number: 20 but max is 0 [ 595.019026][ T5871] usb 8-1: config 0 has no interface number 0 [ 595.047571][ T5871] usb 8-1: config 0 interface 20 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 595.112848][ T29] audit: type=1400 audit(1740409449.179:24832): avc: denied { map_create } for pid=10241 comm="syz.4.1083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 595.233773][ T5871] usb 8-1: New USB device found, idVendor=04e6, idProduct=000b, bcdDevice= 1.00 [ 595.239832][ T29] audit: type=1400 audit(1740409449.179:24833): avc: denied { map_read map_write } for pid=10241 comm="syz.4.1083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 595.302336][ T5871] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 595.310855][ T5871] usb 8-1: Product: syz [ 595.346424][ T29] audit: type=1400 audit(1740409449.189:24834): avc: denied { prog_load } for pid=10241 comm="syz.4.1083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 595.348443][ T5871] usb 8-1: Manufacturer: syz [ 595.453342][ T5871] usb 8-1: SerialNumber: syz [ 595.514951][ T974] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 595.609282][ T5871] usb 8-1: config 0 descriptor?? [ 595.632429][ T29] audit: type=1400 audit(1740409449.189:24835): avc: denied { bpf } for pid=10241 comm="syz.4.1083" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 595.633322][T10254] audit: audit_backlog=65 > audit_backlog_limit=64 [ 595.723663][ T5871] usb 8-1: can't set config #0, error -71 [ 595.752525][ T974] usb 7-1: Using ep0 maxpacket: 8 [ 595.757425][ T5871] usb 8-1: USB disconnect, device number 3 [ 595.975776][ T1134] bridge_slave_1: left allmulticast mode [ 595.991675][ T1134] bridge_slave_1: left promiscuous mode [ 596.004725][T10258] openvswitch: netlink: Tunnel attr 2828 out of range max 16 [ 596.037593][ T1134] bridge0: port 2(bridge_slave_1) entered disabled state [ 596.104729][ T5830] Bluetooth: hci1: command tx timeout [ 596.493592][ T974] usb 7-1: New USB device found, idVendor=2770, idProduct=930c, bcdDevice=8d.6a [ 596.518793][ T974] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 596.549156][ T974] usb 7-1: Product: syz [ 596.566990][ T1134] bridge_slave_0: left allmulticast mode [ 596.578910][ T974] usb 7-1: Manufacturer: syz [ 596.583743][ T1134] bridge_slave_0: left promiscuous mode [ 596.609712][ T974] usb 7-1: SerialNumber: syz [ 596.619979][ T1134] bridge0: port 1(bridge_slave_0) entered disabled state [ 596.655540][ T974] usb 7-1: config 0 descriptor?? [ 596.693791][ T974] gspca_main: sq930x-2.14.0 probing 2770:930c [ 597.818424][T10269] Failed to initialize the IGMP autojoin socket (err -2) [ 597.921986][ T974] gspca_sq930x: ucbus_write failed -110 [ 597.935048][T10270] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 598.012902][T10270] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 598.174525][ T5830] Bluetooth: hci1: command tx timeout [ 598.534037][ T5871] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 598.762306][ T5871] usb 1-1: Using ep0 maxpacket: 16 [ 598.812395][ T974] gspca_sq930x: Unknown sensor [ 598.817268][ T974] sq930x 7-1:0.0: probe with driver sq930x failed with error -22 [ 598.857386][ T5871] usb 1-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 598.938933][ T5871] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 598.952440][ T5870] usb 8-1: new low-speed USB device number 4 using dummy_hcd [ 599.055082][ T29] kauditd_printk_skb: 228 callbacks suppressed [ 599.055098][ T29] audit: type=1400 audit(1740409454.029:25036): avc: denied { ioctl } for pid=10266 comm="syz.7.1089" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 599.162009][ T5871] usb 1-1: config 0 descriptor?? [ 599.226297][ T5871] gspca_main: sonixj-2.14.0 probing 0471:0327 [ 599.249503][ T5870] usb 8-1: unable to get BOS descriptor or descriptor too short [ 599.258574][ T29] audit: type=1400 audit(1740409454.079:25037): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 599.369685][ T5870] usb 8-1: config 8 has an invalid interface number: 6 but max is 0 [ 599.402358][ T5870] usb 8-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 599.412276][ T29] audit: type=1400 audit(1740409454.079:25038): avc: denied { search } for pid=5176 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 599.462441][ T5870] usb 8-1: config 8 has no interface number 0 [ 599.468586][ T5870] usb 8-1: config 8 interface 6 has no altsetting 0 [ 599.544863][ T29] audit: type=1400 audit(1740409454.129:25039): avc: denied { ioctl } for pid=10266 comm="syz.7.1089" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 599.665723][ T29] audit: type=1400 audit(1740409454.139:25040): avc: denied { append } for pid=5176 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 599.696913][ T5870] usb 8-1: string descriptor 0 read error: -22 [ 599.735213][ T5870] usb 8-1: New USB device found, idVendor=0b48, idProduct=1009, bcdDevice=b2.43 [ 599.784360][ T5870] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 599.792357][ T29] audit: type=1400 audit(1740409454.139:25041): avc: denied { append open } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 599.792397][ T29] audit: type=1400 audit(1740409454.139:25042): avc: denied { ioctl } for pid=10266 comm="syz.7.1089" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 599.792427][ T29] audit: type=1400 audit(1740409454.139:25043): avc: denied { ioctl } for pid=10266 comm="syz.7.1089" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 599.792476][ T29] audit: type=1400 audit(1740409454.139:25044): avc: denied { getattr } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 599.792507][ T29] audit: type=1400 audit(1740409454.169:25045): avc: denied { ioctl } for pid=10266 comm="syz.7.1089" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 600.106422][ T5870] ttusb_dec_send_command: command bulk message failed: error -22 [ 600.177171][ T5870] ttusb-dec 8-1:8.6: probe with driver ttusb-dec failed with error -22 [ 600.263741][ T5830] Bluetooth: hci1: command tx timeout [ 600.276239][ T1134] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 600.411039][ T1134] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 600.510089][ T1134] bond0 (unregistering): Released all slaves [ 600.553674][ T5871] gspca_sonixj: reg_w1 err -71 [ 600.582963][ T5871] sonixj 1-1:0.0: probe with driver sonixj failed with error -71 [ 600.642560][ T5871] usb 1-1: USB disconnect, device number 38 [ 601.007486][ T5870] usb 8-1: USB disconnect, device number 4 [ 601.135226][ T5908] usb 7-1: USB disconnect, device number 8 [ 601.342318][ T1134] hsr_slave_0: left promiscuous mode [ 601.552519][ T1134] hsr_slave_1: left promiscuous mode [ 601.559224][ T1134] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 601.646800][ T1134] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 601.789725][ T1134] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 601.822308][ T1134] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 602.220607][T10296] trusted_key: syz.4.1093 sent an empty control message without MSG_MORE. [ 602.292514][ T5868] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 602.442464][ T1134] veth1_macvtap: left promiscuous mode [ 602.448025][ T1134] veth0_macvtap: left promiscuous mode [ 602.472459][ T1134] veth1_vlan: left promiscuous mode [ 602.474198][ T5868] usb 7-1: Using ep0 maxpacket: 32 [ 602.478331][ T1134] veth0_vlan: left promiscuous mode [ 602.568004][ T5868] usb 7-1: unable to read config index 0 descriptor/start: -61 [ 602.606261][ T5868] usb 7-1: can't read configurations, error -61 [ 602.892475][ T5868] usb 7-1: new high-speed USB device number 10 using dummy_hcd [ 602.934943][T10298] netlink: 16 bytes leftover after parsing attributes in process `syz.7.1096'. [ 603.072359][ T5868] usb 7-1: Using ep0 maxpacket: 32 [ 603.178016][ T5868] usb 7-1: unable to read config index 0 descriptor/start: -61 [ 603.225462][ T5868] usb 7-1: can't read configurations, error -61 [ 603.262348][ T5870] usb 8-1: new full-speed USB device number 5 using dummy_hcd [ 603.271321][ T5868] usb usb7-port1: attempt power cycle [ 603.486906][ T5870] usb 8-1: config 0 has an invalid interface number: 20 but max is 0 [ 603.539441][ T5870] usb 8-1: config 0 has no interface number 0 [ 603.562303][ T5870] usb 8-1: config 0 interface 20 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 603.652595][ T5868] usb 7-1: new high-speed USB device number 11 using dummy_hcd [ 603.720625][ T5870] usb 8-1: New USB device found, idVendor=04e6, idProduct=000b, bcdDevice= 1.00 [ 603.767096][ T5868] usb 7-1: Using ep0 maxpacket: 32 [ 603.772359][ T5870] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 603.780372][ T5870] usb 8-1: Product: syz [ 603.862368][ T5870] usb 8-1: Manufacturer: syz [ 603.867160][ T5868] usb 7-1: unable to read config index 0 descriptor/start: -61 [ 603.896762][ T5870] usb 8-1: SerialNumber: syz [ 603.914416][ T5868] usb 7-1: can't read configurations, error -61 [ 603.963607][ T5870] usb 8-1: config 0 descriptor?? [ 604.029591][T10299] raw-gadget.1 gadget.7: fail, usb_ep_enable returned -22 [ 604.062331][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 604.062347][ T29] audit: type=1400 audit(1740409459.029:25336): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 604.102437][ T5868] usb 7-1: new high-speed USB device number 12 using dummy_hcd [ 604.117495][ T5870] usb-storage 8-1:0.20: USB Mass Storage device detected [ 604.205788][ T5868] usb 7-1: Using ep0 maxpacket: 32 [ 604.247320][ T5870] usb-storage 8-1:0.20: Quirks match for vid 04e6 pid 000b: 4 [ 604.267444][ T29] audit: type=1400 audit(1740409459.029:25335): avc: denied { read open } for pid=10284 comm="cmp" path="/run/dhcpcd/hook-state/resolv.conf.lapb9.link" dev="tmpfs" ino=4909 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 604.376226][ T5868] usb 7-1: unable to read config index 0 descriptor/start: -61 [ 604.413397][ T5868] usb 7-1: can't read configurations, error -61 [ 604.469682][ T5868] usb usb7-port1: unable to enumerate USB device [ 604.472287][ T29] audit: type=1400 audit(1740409459.059:25337): avc: denied { getattr } for pid=10284 comm="cmp" path="/tmp/resolv.conf" dev="tmpfs" ino=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 604.745178][ T29] audit: type=1400 audit(1740409459.059:25338): avc: denied { getattr } for pid=10284 comm="cmp" path="/run/dhcpcd/hook-state/resolv.conf.lapb9.link" dev="tmpfs" ino=4909 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 604.890004][ T29] audit: type=1400 audit(1740409459.059:25339): avc: denied { search } for pid=5176 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 605.019901][ T29] audit: type=1400 audit(1740409459.069:25340): avc: denied { ioctl } for pid=10297 comm="syz.7.1096" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5505 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 605.172896][ T29] audit: type=1400 audit(1740409459.069:25341): avc: denied { ioctl } for pid=10297 comm="syz.7.1096" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 605.381339][ T29] audit: type=1400 audit(1740409459.099:25342): avc: denied { append } for pid=5176 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 605.497949][ T29] audit: type=1400 audit(1740409459.099:25343): avc: denied { append open } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 605.612097][ T29] audit: type=1400 audit(1740409459.099:25344): avc: denied { getattr } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 608.031112][ T1134] team0 (unregistering): Port device team_slave_1 removed [ 608.593601][ T1134] team0 (unregistering): Port device team_slave_0 removed [ 609.087619][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 609.087636][ T29] audit: type=1400 audit(1740409464.059:25436): avc: denied { search } for pid=5176 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 609.272645][ T29] audit: type=1400 audit(1740409464.119:25437): avc: denied { append } for pid=5176 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 609.373660][ T5870] scsi host1: usb-storage 8-1:0.20 [ 609.404003][ T29] audit: type=1400 audit(1740409464.119:25438): avc: denied { append open } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 609.501892][ T29] audit: type=1400 audit(1740409464.119:25439): avc: denied { getattr } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 609.606994][ T29] audit: type=1400 audit(1740409464.139:25440): avc: denied { sys_chroot } for pid=10332 comm="dhcpcd" capability=18 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 609.712408][ T29] audit: type=1400 audit(1740409464.139:25441): avc: denied { setgid } for pid=10332 comm="dhcpcd" capability=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 609.842282][ T29] audit: type=1400 audit(1740409464.139:25442): avc: denied { setgid } for pid=10332 comm="dhcpcd" capability=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 609.926771][ T29] audit: type=1400 audit(1740409464.139:25443): avc: denied { setuid } for pid=10332 comm="dhcpcd" capability=7 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 610.042601][ T29] audit: type=1400 audit(1740409464.139:25444): avc: denied { setrlimit } for pid=10332 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1 [ 610.121488][ T29] audit: type=1400 audit(1740409464.189:25445): avc: denied { setrlimit } for pid=10332 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1 [ 610.646383][T10333] usb 8-1: reset full-speed USB device number 5 using dummy_hcd [ 610.842396][T10333] usb 8-1: device descriptor read/64, error -32 [ 611.102364][T10333] usb 8-1: reset full-speed USB device number 5 using dummy_hcd [ 611.282420][T10333] usb 8-1: device descriptor read/64, error -32 [ 611.522445][T10333] usb 8-1: reset full-speed USB device number 5 using dummy_hcd [ 611.582328][T10333] usb 8-1: device descriptor read/8, error -32 [ 611.847563][T10333] usb 8-1: reset full-speed USB device number 5 using dummy_hcd [ 611.915597][T10333] usb 8-1: device descriptor read/8, error -32 [ 612.043341][T10333] raw-gadget.1 gadget.7: failed to queue suspend event [ 612.077622][ T5868] usb 8-1: USB disconnect, device number 5 [ 612.431181][T10298] raw-gadget.1 gadget.7: failed to queue disconnect event [ 612.496322][T10326] netlink: 3 bytes leftover after parsing attributes in process `syz.6.1101'. [ 612.506358][T10328] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1101'. [ 612.654509][T10229] chnl_net:caif_netlink_parms(): no params data found [ 613.255135][T10344] dlm: non-version read from control device 204 [ 613.528911][T10348] openvswitch: netlink: IP tunnel dst address not specified [ 613.653142][T10229] bridge0: port 1(bridge_slave_0) entered blocking state [ 613.700633][T10229] bridge0: port 1(bridge_slave_0) entered disabled state [ 613.711353][T10343] 9pnet_fd: Insufficient options for proto=fd [ 613.734748][T10229] bridge_slave_0: entered allmulticast mode [ 613.753670][T10229] bridge_slave_0: entered promiscuous mode [ 613.787402][T10354] netlink: 'syz.4.1106': attribute type 4 has an invalid length. [ 614.007911][T10229] bridge0: port 2(bridge_slave_1) entered blocking state [ 614.059736][T10229] bridge0: port 2(bridge_slave_1) entered disabled state [ 614.102574][T10229] bridge_slave_1: entered allmulticast mode [ 614.115986][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 614.116002][ T29] audit: type=1400 audit(1740409469.089:25557): avc: denied { getattr } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 614.166511][T10229] bridge_slave_1: entered promiscuous mode [ 614.285190][ T29] audit: type=1400 audit(1740409469.089:25558): avc: denied { read write } for pid=9655 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 614.342517][ T29] audit: type=1400 audit(1740409469.109:25559): avc: denied { read write open } for pid=9655 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 614.422370][ T29] audit: type=1400 audit(1740409469.109:25560): avc: denied { ioctl } for pid=9655 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 614.480396][T10229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 614.582410][ T29] audit: type=1400 audit(1740409469.159:25561): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 614.649303][T10229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 614.677541][ T29] audit: type=1400 audit(1740409469.159:25562): avc: denied { read write open } for pid=5825 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 614.702888][ T29] audit: type=1400 audit(1740409469.159:25563): avc: denied { ioctl } for pid=5825 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 614.728811][ T29] audit: type=1400 audit(1740409469.259:25564): avc: denied { read write } for pid=9518 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 614.810082][T10361] netlink: 428 bytes leftover after parsing attributes in process `syz.4.1108'. [ 614.839141][T10357] syz.7.1107 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 614.921855][ T29] audit: type=1400 audit(1740409469.299:25565): avc: denied { read write open } for pid=9518 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 614.960218][ T29] audit: type=1400 audit(1740409469.319:25566): avc: denied { ioctl } for pid=9518 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 614.984504][T10361] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1108'. [ 615.592029][ T5871] usb 7-1: new high-speed USB device number 13 using dummy_hcd [ 615.985406][ T5871] usb 7-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 616.022511][ T5871] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 616.034991][T10229] team0: Port device team_slave_0 added [ 616.092385][ T5871] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 616.167612][T10361] sg_write: data in/out 67109349/25 bytes for SCSI command 0x0-- guessing data in; [ 616.167612][T10361] program syz.4.1108 not setting count and/or reply_len properly [ 616.221419][ T5871] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 616.248559][T10229] team0: Port device team_slave_1 added [ 616.272305][ T5871] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 616.352492][ T53] Bluetooth: hci6: command 0x0406 tx timeout [ 616.401132][ T5871] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 616.442560][ T5871] usb 7-1: config 0 descriptor?? [ 616.554334][T10229] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 616.581693][T10229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 616.625742][T10229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 616.775168][T10229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 616.810910][T10229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 616.964701][T10229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 617.312461][ T5868] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 617.332594][ T5871] usbhid 7-1:0.0: can't add hid device: -71 [ 617.344080][T10229] hsr_slave_0: entered promiscuous mode [ 617.353206][T10229] hsr_slave_1: entered promiscuous mode [ 617.368119][ T5871] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 617.380714][T10229] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 617.400926][T10379] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1113'. [ 617.402495][ T5871] usb 7-1: USB disconnect, device number 13 [ 617.430172][T10229] Cannot create hsr debugfs directory [ 617.506940][ T5868] usb 5-1: Using ep0 maxpacket: 8 [ 617.567833][ T5868] usb 5-1: config 2 has an invalid interface number: 216 but max is 0 [ 617.587043][ T5868] usb 5-1: config 2 has no interface number 0 [ 617.603288][ T5868] usb 5-1: New USB device found, idVendor=040a, idProduct=0002, bcdDevice=de.7b [ 617.616340][ T5868] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 617.704579][ T5868] gspca_main: spca501-2.14.0 probing 040a:0002 [ 617.772788][ T5870] usb 1-1: new full-speed USB device number 39 using dummy_hcd [ 617.985810][ T5870] usb 1-1: config 0 has an invalid interface number: 20 but max is 0 [ 618.009807][ T5870] usb 1-1: config 0 has no interface number 0 [ 618.045611][ T5870] usb 1-1: config 0 interface 20 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 618.188703][ T5868] gspca_spca501: reg write: error -71 [ 618.199116][ T5870] usb 1-1: New USB device found, idVendor=04e6, idProduct=000b, bcdDevice= 1.00 [ 618.228909][ T5868] spca501 5-1:2.216: Reg write failed for 0x00,0xaa,0x00 [ 618.236387][ T5870] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 618.269289][ T5868] spca501 5-1:2.216: probe with driver spca501 failed with error -22 [ 618.282284][ T5870] usb 1-1: Product: syz [ 618.286498][ T5870] usb 1-1: Manufacturer: syz [ 618.311719][ T5870] usb 1-1: SerialNumber: syz [ 618.316858][ T5868] usb 5-1: USB disconnect, device number 48 [ 618.344943][ T5870] usb 1-1: config 0 descriptor?? [ 618.392027][T10379] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 618.433070][ T5870] usb-storage 1-1:0.20: USB Mass Storage device detected [ 618.471053][ T5870] usb-storage 1-1:0.20: Quirks match for vid 04e6 pid 000b: 4 [ 618.631060][ T1203] usb 7-1: new high-speed USB device number 14 using dummy_hcd [ 618.830673][ T1203] usb 7-1: Using ep0 maxpacket: 16 [ 618.907831][ T1203] usb 7-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 619.022356][ T1203] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 619.095952][ T1203] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 619.151108][ T29] kauditd_printk_skb: 348 callbacks suppressed [ 619.151124][ T29] audit: type=1400 audit(1740409474.119:25882): avc: denied { prog_load } for pid=10389 comm="syz.4.1117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 619.226785][ T29] audit: type=1400 audit(1740409474.159:25883): avc: denied { bpf } for pid=10389 comm="syz.4.1117" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 619.271002][ T1203] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 619.322369][ T1203] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 619.335493][ T29] audit: type=1400 audit(1740409474.159:25884): avc: denied { perfmon } for pid=10389 comm="syz.4.1117" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 619.362617][ T1203] usb 7-1: Product: syz [ 619.366821][ T1203] usb 7-1: Manufacturer: syz [ 619.389996][ T1203] usb 7-1: SerialNumber: syz [ 619.484694][ T29] audit: type=1400 audit(1740409474.159:25885): avc: denied { perfmon } for pid=10389 comm="syz.4.1117" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 619.781180][ T29] audit: type=1400 audit(1740409474.169:25886): avc: denied { perfmon } for pid=10389 comm="syz.4.1117" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 619.798448][T10229] netdevsim netdevsim5 netdevsim0: renamed from eth5 [ 619.931423][ T29] audit: type=1400 audit(1740409474.169:25887): avc: denied { perfmon } for pid=10389 comm="syz.4.1117" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 620.032800][T10229] netdevsim netdevsim5 netdevsim1: renamed from eth6 [ 620.052067][ T29] audit: type=1400 audit(1740409474.169:25888): avc: denied { perfmon } for pid=10389 comm="syz.4.1117" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 620.202761][ T1203] usb 7-1: 0:2 : does not exist [ 620.203687][ T29] audit: type=1400 audit(1740409474.169:25889): avc: denied { bpf } for pid=10389 comm="syz.4.1117" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 620.289955][ T5870] scsi host1: usb-storage 1-1:0.20 [ 620.299898][T10229] netdevsim netdevsim5 netdevsim2: renamed from eth7 [ 620.342036][ T5870] usb 1-1: USB disconnect, device number 39 [ 620.404268][T10393] audit: audit_backlog=65 > audit_backlog_limit=64 [ 620.425900][ T29] audit: type=1400 audit(1740409474.179:25890): avc: denied { map_create } for pid=10389 comm="syz.4.1117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 620.463531][T10229] netdevsim netdevsim5 netdevsim3: renamed from eth8 [ 620.492692][ T5872] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 620.679740][ T5872] usb 8-1: device descriptor read/64, error -71 [ 621.143216][ T5872] usb 8-1: new high-speed USB device number 8 using dummy_hcd [ 621.332554][ T5872] usb 8-1: device descriptor read/64, error -71 [ 621.432535][ T1203] usb 7-1: USB disconnect, device number 14 [ 621.451214][ T5872] usb usb8-port1: attempt power cycle [ 622.422985][ T5872] usb 8-1: new high-speed USB device number 9 using dummy_hcd [ 623.053221][ T5872] usb 8-1: device not accepting address 9, error -71 [ 623.594220][T10411] SELinux: Context system_u:object_r:devicekit_disk_exec_t:s0 is not valid (left unmapped). [ 624.167046][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 624.167063][ T29] audit: type=1400 audit(1740409479.139:26142): avc: denied { search } for pid=5488 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 624.214517][T10229] 8021q: adding VLAN 0 to HW filter on device team0 [ 624.333717][ T29] audit: type=1400 audit(1740409479.139:26143): avc: denied { search } for pid=5488 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 624.417802][ T5921] bridge0: port 1(bridge_slave_0) entered blocking state [ 624.424946][ T5921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 624.472366][ T29] audit: type=1400 audit(1740409479.139:26144): avc: denied { search } for pid=5488 comm="dhcpcd" name="data" dev="tmpfs" ino=14 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 624.512165][ T1295] aoe: packet could not be sent on bond0. consider increasing tx_queue_len [ 624.521205][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.542351][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.572444][ T29] audit: type=1400 audit(1740409479.139:26145): avc: denied { read } for pid=5488 comm="dhcpcd" name="n33" dev="tmpfs" ino=1036 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 624.598446][T10424] netlink: 'syz.0.1126': attribute type 30 has an invalid length. [ 624.618170][ T5921] bridge0: port 2(bridge_slave_1) entered blocking state [ 624.625861][ T5921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 624.658430][ T29] audit: type=1400 audit(1740409479.139:26146): avc: denied { read open } for pid=5488 comm="dhcpcd" path="/run/udev/data/n33" dev="tmpfs" ino=1036 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 624.682008][T10424] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1126'. [ 624.693407][T10423] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1127'. [ 624.800966][ T29] audit: type=1400 audit(1740409479.169:26147): avc: denied { getattr } for pid=5488 comm="dhcpcd" path="/run/udev/data/n33" dev="tmpfs" ino=1036 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 624.944099][ T29] audit: type=1400 audit(1740409479.189:26148): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 625.042558][ T29] audit: type=1400 audit(1740409479.189:26149): avc: denied { search } for pid=5176 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 625.064365][ T9279] usb 7-1: new full-speed USB device number 15 using dummy_hcd [ 625.112281][ T29] audit: type=1400 audit(1740409479.189:26150): avc: denied { append } for pid=5176 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 625.144370][ T5823] audit: audit_backlog=65 > audit_backlog_limit=64 [ 625.258468][ T9279] usb 7-1: config 0 has an invalid interface number: 20 but max is 0 [ 625.278376][ T9279] usb 7-1: config 0 has no interface number 0 [ 625.308735][ T9279] usb 7-1: config 0 interface 20 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 625.400340][ T9279] usb 7-1: New USB device found, idVendor=04e6, idProduct=000b, bcdDevice= 1.00 [ 625.422601][ T1203] usb 8-1: new high-speed USB device number 11 using dummy_hcd [ 625.461742][ T9279] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 625.496906][ T9279] usb 7-1: Product: syz [ 625.520773][ T9279] usb 7-1: Manufacturer: syz [ 625.583549][ T9279] usb 7-1: SerialNumber: syz [ 625.610300][ T9279] usb 7-1: config 0 descriptor?? [ 625.616094][ T1203] usb 8-1: Using ep0 maxpacket: 16 [ 625.657892][T10423] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 625.691870][ T9279] usb-storage 7-1:0.20: USB Mass Storage device detected [ 625.709499][ T1203] usb 8-1: config 67 has an invalid interface number: 139 but max is 0 [ 625.746033][ T1203] usb 8-1: config 67 has no interface number 0 [ 625.754172][ T9279] usb-storage 7-1:0.20: Quirks match for vid 04e6 pid 000b: 4 [ 625.942319][ T1203] usb 8-1: New USB device found, idVendor=0bfd, idProduct=0105, bcdDevice=6a.17 [ 625.951462][ T1203] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 626.067791][ T1203] usb 8-1: Product: syz [ 626.115445][ T1203] usb 8-1: Manufacturer: syz [ 626.183700][ T1203] usb 8-1: SerialNumber: syz [ 626.246725][ T1203] kvaser_usb 8-1:67.139: error -ENODEV: Cannot get usb endpoint(s) [ 626.311861][ T5830] Bluetooth: hci2: unexpected event for opcode 0x0407 [ 627.158133][ T6122] usb 8-1: USB disconnect, device number 11 [ 627.655307][T10449] warning: `syz.0.1132' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 627.692640][ T9279] scsi host1: usb-storage 7-1:0.20 [ 627.722524][ T9279] usb 7-1: USB disconnect, device number 15 [ 629.198319][ T29] kauditd_printk_skb: 368 callbacks suppressed [ 629.198336][ T29] audit: type=1400 audit(1740409484.169:26481): avc: denied { module_request } for pid=10460 comm="syz.4.1137" kmod="net-pf-10-proto-256" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 629.372418][ T29] audit: type=1400 audit(1740409484.209:26482): avc: denied { write } for pid=10457 comm="syz.0.1136" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=27264 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 629.492404][ T29] audit: type=1400 audit(1740409484.209:26483): avc: denied { write } for pid=10457 comm="syz.0.1136" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=27264 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 629.631328][ T29] audit: type=1400 audit(1740409484.209:26484): avc: denied { write } for pid=10457 comm="syz.0.1136" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=27264 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 629.911503][ T29] audit: type=1400 audit(1740409484.219:26485): avc: denied { write } for pid=10457 comm="syz.0.1136" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=27264 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 630.102280][ T29] audit: type=1400 audit(1740409484.219:26486): avc: denied { write } for pid=10457 comm="syz.0.1136" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=27264 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 630.230572][ T29] audit: type=1400 audit(1740409484.229:26487): avc: denied { write } for pid=10457 comm="syz.0.1136" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=27264 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 630.293725][ T29] audit: type=1400 audit(1740409484.229:26488): avc: denied { write } for pid=10457 comm="syz.0.1136" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=27264 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 630.324432][ T29] audit: type=1400 audit(1740409484.229:26489): avc: denied { write } for pid=10457 comm="syz.0.1136" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=27264 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 630.452351][ T29] audit: type=1400 audit(1740409484.229:26490): avc: denied { write } for pid=10457 comm="syz.0.1136" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=27264 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 631.112401][ T5908] usb 8-1: new high-speed USB device number 12 using dummy_hcd [ 631.342344][ T5908] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 631.402421][ T5908] usb 8-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 631.466169][ T5908] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 631.503355][T10490] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1143'. [ 631.556553][ T5908] usb 8-1: config 0 descriptor?? [ 631.644437][ T5908] usbhid 8-1:0.0: couldn't find an input interrupt endpoint [ 631.692563][ T53] Bluetooth: hci5: command 0x0406 tx timeout [ 632.983116][ T5830] Bluetooth: hci6: unexpected event for opcode 0x0407 [ 633.298631][T10502] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10502 comm=syz.6.1145 [ 634.204003][ T29] kauditd_printk_skb: 251 callbacks suppressed [ 634.204020][ T29] audit: type=1400 audit(1740409489.179:26718): avc: denied { module_request } for pid=10229 comm="syz-executor" kmod="nicvf0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 634.218636][ T5872] usb 8-1: USB disconnect, device number 12 [ 634.397931][ T29] audit: type=1400 audit(1740409489.229:26719): avc: denied { ioctl } for pid=9518 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 634.542809][ T29] audit: type=1400 audit(1740409489.259:26720): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 634.635674][ T29] audit: type=1400 audit(1740409489.259:26721): avc: denied { search } for pid=5176 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 634.932350][ T29] audit: type=1400 audit(1740409489.259:26722): avc: denied { append } for pid=5176 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 635.915482][ T5830] Bluetooth: hci6: unexpected event 0x05 length: 9 > 4 [ 635.952317][ T29] audit: type=1400 audit(1740409489.259:26723): avc: denied { append open } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 636.193530][ T29] audit: type=1400 audit(1740409489.309:26724): avc: denied { getattr } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 636.229822][ T29] audit: type=1400 audit(1740409489.369:26725): avc: denied { read write } for pid=9655 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 636.331332][ T9655] audit: audit_backlog=65 > audit_backlog_limit=64 [ 636.370414][ T29] audit: type=1400 audit(1740409489.419:26726): avc: denied { read write open } for pid=9655 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 637.869282][T10533] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1154'. [ 637.882365][ T5870] usb 7-1: new high-speed USB device number 16 using dummy_hcd [ 638.052359][ T5870] usb 7-1: Using ep0 maxpacket: 32 [ 638.088871][ T5870] usb 7-1: config index 0 descriptor too short (expected 29220, got 36) [ 638.142742][ T5870] usb 7-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 638.151397][ T5870] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 638.219033][ T5870] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 638.249374][ T5870] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 638.271350][T10229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 638.302500][ T5870] usb 7-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 638.353078][ T5870] usb 7-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 638.385455][ T5870] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 638.427588][ T5870] usb 7-1: config 0 descriptor?? [ 638.852829][ T5870] usblp 7-1:0.0: usblp0: USB Bidirectional printer dev 16 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 638.872638][ T5872] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 638.983552][ T9279] usb 7-1: USB disconnect, device number 16 [ 639.019055][ T9279] usblp0: removed [ 639.071279][ T5872] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 639.109157][ T5872] usb 5-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 639.143147][ T5872] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 639.192980][ T5872] usb 5-1: config 0 descriptor?? [ 639.214332][ T29] kauditd_printk_skb: 293 callbacks suppressed [ 639.214348][ T29] audit: type=1400 audit(1740409494.189:26988): avc: denied { ioctl } for pid=10539 comm="syz.4.1157" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x550a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 639.273138][ T5872] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 639.332490][ T29] audit: type=1400 audit(1740409494.199:26989): avc: denied { read write } for pid=9655 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 639.432401][ T29] audit: type=1400 audit(1740409494.199:26990): avc: denied { read write open } for pid=9655 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 639.555471][ T29] audit: type=1400 audit(1740409494.219:26991): avc: denied { ioctl } for pid=10539 comm="syz.4.1157" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5509 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 639.732349][ T29] audit: type=1400 audit(1740409494.219:26992): avc: denied { read open } for pid=5488 comm="dhcpcd" path="/run/udev/data/n83" dev="tmpfs" ino=1084 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 639.942473][ T5870] usb 8-1: new high-speed USB device number 13 using dummy_hcd [ 640.292316][ T29] audit: type=1400 audit(1740409494.219:26993): avc: denied { getattr } for pid=5488 comm="dhcpcd" path="/run/udev/data/n83" dev="tmpfs" ino=1084 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 640.355970][ T29] audit: type=1400 audit(1740409494.229:26994): avc: denied { ioctl } for pid=10539 comm="syz.4.1157" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5505 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 640.394088][ T5488] audit: audit_backlog=65 > audit_backlog_limit=64 [ 640.400631][ T5488] audit: audit_lost=4520 audit_rate_limit=0 audit_backlog_limit=64 [ 640.414084][T10546] audit: audit_backlog=65 > audit_backlog_limit=64 [ 640.457925][ T5870] usb 8-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 640.494211][ T5870] usb 8-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 640.529575][ T5870] usb 8-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 640.574732][ T5870] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 640.633693][ T5870] usb 8-1: config 0 descriptor?? [ 640.672566][ T9279] usb 7-1: new high-speed USB device number 17 using dummy_hcd [ 640.672751][ T5870] usbhid 8-1:0.0: couldn't find an input interrupt endpoint [ 641.005941][ T9279] usb 7-1: Using ep0 maxpacket: 8 [ 641.104975][ T9279] usb 7-1: New USB device found, idVendor=2770, idProduct=930c, bcdDevice=8d.6a [ 641.128089][ T9279] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 641.155973][ T9279] usb 7-1: Product: syz [ 641.164607][ T9279] usb 7-1: Manufacturer: syz [ 641.176803][ T9279] usb 7-1: SerialNumber: syz [ 641.206265][ T9279] usb 7-1: config 0 descriptor?? [ 641.238889][ T9279] gspca_main: sq930x-2.14.0 probing 2770:930c [ 641.699610][ T6122] usb 5-1: USB disconnect, device number 49 [ 641.782277][ T9279] gspca_sq930x: reg_r 001f failed -110 [ 641.787834][ T9279] sq930x 7-1:0.0: probe with driver sq930x failed with error -110 [ 642.681086][ T5870] usb 7-1: USB disconnect, device number 17 [ 644.319890][ T29] kauditd_printk_skb: 306 callbacks suppressed [ 644.319906][ T29] audit: type=1400 audit(1740409499.289:27262): avc: denied { getattr } for pid=5488 comm="dhcpcd" path="/run/udev/data/n102" dev="tmpfs" ino=3210 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 644.504423][ T29] audit: type=1400 audit(1740409499.329:27263): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 644.562396][ T9279] usb 8-1: USB disconnect, device number 13 [ 644.640781][ T29] audit: type=1400 audit(1740409499.329:27264): avc: denied { read write open } for pid=5823 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 644.800908][ T29] audit: type=1400 audit(1740409499.429:27265): avc: denied { read } for pid=5488 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 644.921377][ T29] audit: type=1400 audit(1740409499.449:27266): avc: denied { ioctl } for pid=5823 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 645.105537][ T29] audit: type=1400 audit(1740409499.469:27267): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 645.276861][ T29] audit: type=1400 audit(1740409499.469:27268): avc: denied { search } for pid=5176 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 645.806933][ T29] audit: type=1400 audit(1740409499.509:27269): avc: denied { append } for pid=5176 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 645.944308][T10590] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1166'. [ 646.018526][ T29] audit: type=1400 audit(1740409499.509:27270): avc: denied { append open } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 646.072016][ T5488] audit: audit_backlog=65 > audit_backlog_limit=64 [ 646.901478][ T30] INFO: task syz.2.942:9579 blocked for more than 143 seconds. [ 646.912552][ T30] Not tainted 6.14.0-rc4-syzkaller #0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 646.945280][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 647.034773][ T30] task:syz.2.942 state:D stack:27536 pid:9579 tgid:9569 ppid:5829 task_flags:0x400140 flags:0x00004004 [ 647.162261][ T30] Call Trace: [ 647.165598][ T30] [ 647.168552][ T30] __schedule+0xf43/0x5890 [ 647.752279][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 647.757567][ T30] ? __pfx___schedule+0x10/0x10 [ 647.762480][ T30] ? schedule+0x298/0x350 [ 647.766838][ T30] ? __pfx_lock_release+0x10/0x10 [ 647.771899][ T30] ? lock_acquire+0x2f/0xb0 [ 647.792292][ T30] ? schedule+0x1fd/0x350 [ 647.797207][ T30] schedule+0xe7/0x350 [ 647.801308][ T30] schedule_preempt_disabled+0x13/0x30 [ 647.822262][ T30] __mutex_lock+0x6bd/0xb10 [ 647.826823][ T30] ? rcu_watching_snap_stopped_since+0xc1/0x110 [ 647.842246][ T30] ? nfsd_nl_version_get_doit+0x183/0x780 [ 647.848030][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 647.862351][ T30] ? __build_skb_around+0x278/0x3b0 [ 647.867614][ T30] ? skb_put+0x138/0x1b0 [ 647.871876][ T30] ? __nlmsg_put+0x152/0x1c0 [ 647.962424][ T30] ? nfsd_nl_version_get_doit+0x183/0x780 [ 647.968204][ T30] nfsd_nl_version_get_doit+0x183/0x780 [ 648.045705][ T30] ? kasan_quarantine_put+0x10a/0x240 [ 648.104040][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 648.109290][ T30] ? __pfx_nfsd_nl_version_get_doit+0x10/0x10 [ 648.152255][ T30] ? hlock_class+0x4e/0x130 [ 648.156824][ T30] ? mark_lock+0xb5/0xc60 [ 648.161178][ T30] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b4/0x290 [ 648.251370][ T30] genl_family_rcv_msg_doit+0x202/0x2f0 [ 648.257223][ T30] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 648.292349][ T30] ? __pfx_lock_release+0x10/0x10 [ 648.297431][ T30] ? genl_get_cmd+0x195/0x580 [ 648.302136][ T30] ? __radix_tree_lookup+0x21f/0x2c0 [ 648.342298][ T30] genl_rcv_msg+0x565/0x800 [ 648.346864][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 648.388717][ T30] ? __pfx_nfsd_nl_version_get_doit+0x10/0x10 [ 648.428172][ T30] netlink_rcv_skb+0x16b/0x440 [ 648.453222][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 648.459100][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 648.492290][ T30] ? down_read+0xc9/0x330 [ 648.496687][ T30] ? __pfx_down_read+0x10/0x10 [ 648.501472][ T30] ? netlink_deliver_tap+0x1ae/0xd30 [ 648.562343][ T30] genl_rcv+0x28/0x40 [ 648.566392][ T30] netlink_unicast+0x53c/0x7f0 [ 648.571185][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 648.612382][ T30] netlink_sendmsg+0x8b8/0xd70 [ 648.617217][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 648.658496][ T30] ____sys_sendmsg+0xaaf/0xc90 [ 648.682313][ T30] ? copy_msghdr_from_user+0x10b/0x160 [ 648.687837][ T30] ? __pfx_____sys_sendmsg+0x10/0x10 [ 648.718871][ T30] ___sys_sendmsg+0x135/0x1e0 [ 648.723686][ T30] ? __pfx____sys_sendmsg+0x10/0x10 [ 648.728924][ T30] ? __pfx_lock_release+0x10/0x10 [ 648.769615][ T30] ? trace_lock_acquire+0x14e/0x1f0 [ 648.778623][ T30] ? __fget_files+0x206/0x3a0 [ 648.803768][ T30] __sys_sendmsg+0x16e/0x220 [ 648.808421][ T30] ? __pfx___sys_sendmsg+0x10/0x10 [ 648.836550][ T30] ? __x64_sys_futex+0x1e1/0x4c0 [ 648.841571][ T30] do_syscall_64+0xcd/0x250 [ 648.861275][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 648.880695][ T30] RIP: 0033:0x7f61de98d169 [ 648.889440][ T30] RSP: 002b:00007f61dc3f4038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 648.922401][ T30] RAX: ffffffffffffffda RBX: 00007f61deba6240 RCX: 00007f61de98d169 [ 648.930508][ T30] RDX: 0000000000040000 RSI: 0000400000000540 RDI: 000000000000000a [ 648.962477][ T30] RBP: 00007f61dea0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 648.971329][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 649.012268][ T30] R13: 0000000000000000 R14: 00007f61deba6240 R15: 00007ffe14f1a5f8 [ 649.020307][ T30] [ 649.043590][ T30] [ 649.043590][ T30] Showing all locks held in the system: [ 649.051346][ T30] 1 lock held by rcu_tasks_trace/15: [ 649.102502][ T30] #0: ffff8880b863ec18 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 649.132435][ T30] 1 lock held by khungtaskd/30: [ 649.137338][ T30] #0: ffffffff8e1bcc80 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x7f/0x390 [ 649.175251][ T30] 2 locks held by kworker/u8:8/3480: [ 649.180602][ T30] #0: ffff88801b081148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 649.232354][ T30] #1: ffffc9000c427d18 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 649.262435][ T30] 1 lock held by udevd/5194: [ 649.267074][ T30] 2 locks held by getty/5572: [ 649.271756][ T30] #0: ffff88814eac00a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 649.328696][ T30] #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0xfba/0x1480 [ 649.350528][ T30] 1 lock held by syz-executor/5825: [ 649.358210][ T30] #0: ffffffff8e1c80f8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x1a4/0x3b0 [ 649.380129][ T30] 2 locks held by syz.3.828/9039: [ 649.387592][ T30] #0: ffffffff8ff97e30 (cb_lock){++++}-{4:4}, at: genl_rcv+0x19/0x40 [ 649.408346][ T30] #1: ffffffff8e5c0b08 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_nl_listener_set_doit+0xe3/0x1b40 [ 649.419900][ T29] kauditd_printk_skb: 210 callbacks suppressed [ 649.419915][ T29] audit: type=1400 audit(1740409504.399:27479): avc: denied { search } for pid=5488 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 649.448827][ T30] 2 locks held by syz.2.942/9579: [ 649.465470][ T30] #0: ffffffff8ff97e30 (cb_lock){++++}-{4:4}, at: genl_rcv+0x19/0x40 [ 649.502373][ T29] audit: type=1400 audit(1740409504.419:27480): avc: denied { search } for pid=5488 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 649.508764][ T30] #1: [ 649.563722][ T29] audit: type=1400 audit(1740409504.419:27481): avc: denied { search } for pid=5488 comm="dhcpcd" name="data" dev="tmpfs" ino=14 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 649.589258][ T30] ffffffff8e5c0b08 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_nl_version_get_doit+0x183/0x780 [ 649.628957][ T30] [ 649.631326][ T30] ============================================= [ 649.631326][ T30] [ 649.693489][ T30] NMI backtrace for cpu 0 [ 649.693506][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.14.0-rc4-syzkaller #0 [ 649.693526][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 649.693537][ T30] Call Trace: [ 649.693542][ T30] [ 649.693551][ T30] dump_stack_lvl+0x116/0x1f0 [ 649.693579][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 649.693607][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 649.693632][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 649.693663][ T30] watchdog+0xf62/0x12b0 [ 649.693694][ T30] ? __pfx_watchdog+0x10/0x10 [ 649.693719][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 649.693743][ T30] ? __kthread_parkme+0x148/0x220 [ 649.693763][ T30] ? __pfx_watchdog+0x10/0x10 [ 649.693797][ T30] kthread+0x3af/0x750 [ 649.693820][ T30] ? __pfx_kthread+0x10/0x10 [ 649.693847][ T30] ? __pfx_kthread+0x10/0x10 [ 649.693870][ T30] ret_from_fork+0x45/0x80 [ 649.693893][ T30] ? __pfx_kthread+0x10/0x10 [ 649.693915][ T30] ret_from_fork_asm+0x1a/0x30 [ 649.693949][ T30] [ 649.693955][ T30] Sending NMI from CPU 0 to CPUs 1: [ 649.805793][ C1] NMI backtrace for cpu 1 [ 649.805807][ C1] CPU: 1 UID: 0 PID: 6187 Comm: udevd Not tainted 6.14.0-rc4-syzkaller #0 [ 649.805824][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 649.805834][ C1] RIP: 0010:lockdep_hardirqs_off+0x9c/0xf0 [ 649.805857][ C1] Code: 85 c0 74 af 5b 5d c3 cc cc cc cc 48 c7 c7 80 ec 6c 8b e8 17 1a 00 00 65 48 8b 2d 3f a6 ac 74 65 c7 05 80 55 ab 74 00 00 00 00 <8b> 85 88 0a 00 00 48 89 9d 98 0a 00 00 83 c0 01 89 85 88 0a 00 00 [ 649.805872][ C1] RSP: 0018:ffffc9000b2e7720 EFLAGS: 00000096 [ 649.805885][ C1] RAX: 0000000000000001 RBX: ffffffff847a2263 RCX: 0000000000000001 [ 649.805894][ C1] RDX: 0000000000000000 RSI: ffffffff8b6cec80 RDI: ffffffff8bd35640 [ 649.805904][ C1] RBP: ffff888030688000 R08: 0000000000000007 R09: 0000000000000000 [ 649.805914][ C1] R10: 0000000000000200 R11: 0000000000000001 R12: 0000000000000115 [ 649.805923][ C1] R13: 0000000000000200 R14: dffffc0000000000 R15: 0000000000000206 [ 649.805933][ C1] FS: 00007faf7edb1280(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 649.805949][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 649.805959][ C1] CR2: 00007fefe14fe440 CR3: 000000003366a000 CR4: 00000000003526f0 [ 649.805969][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 649.805978][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 649.805987][ C1] Call Trace: [ 649.805992][ C1] [ 649.805998][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 649.806022][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 649.806043][ C1] ? nmi_handle+0x1ac/0x5d0 [ 649.806064][ C1] ? lockdep_hardirqs_off+0x9c/0xf0 [ 649.806081][ C1] ? default_do_nmi+0x6a/0x160 [ 649.806103][ C1] ? exc_nmi+0x170/0x1e0 [ 649.806123][ C1] ? end_repeat_nmi+0xf/0x53 [ 649.806146][ C1] ? avc_alloc_node+0x1d3/0x5a0 [ 649.806171][ C1] ? lockdep_hardirqs_off+0x9c/0xf0 [ 649.806188][ C1] ? lockdep_hardirqs_off+0x9c/0xf0 [ 649.806206][ C1] ? lockdep_hardirqs_off+0x9c/0xf0 [ 649.806223][ C1] [ 649.806228][ C1] [ 649.806233][ C1] trace_hardirqs_off+0xd/0x40 [ 649.806254][ C1] avc_alloc_node+0x1d3/0x5a0 [ 649.806278][ C1] avc_compute_av+0xfd/0x5c0 [ 649.806302][ C1] avc_perm_nonode+0xaa/0x180 [ 649.806325][ C1] ? __pfx_avc_perm_nonode+0x10/0x10 [ 649.806347][ C1] ? avc_has_perm_noaudit+0x2b1/0x3a0 [ 649.806365][ C1] ? lock_acquire+0x2f/0xb0 [ 649.806384][ C1] ? avc_has_perm_noaudit+0x61/0x3a0 [ 649.806401][ C1] avc_has_perm_noaudit+0x2d2/0x3a0 [ 649.806417][ C1] selinux_inode_permission+0x361/0x590 [ 649.806438][ C1] ? __pfx_selinux_inode_permission+0x10/0x10 [ 649.806460][ C1] ? generic_permission+0xad/0x7d0 [ 649.806481][ C1] security_inode_permission+0xda/0x260 [ 649.806502][ C1] inode_permission+0x17a/0x5f0 [ 649.806530][ C1] link_path_walk.part.0.constprop.0+0x91b/0xd40 [ 649.806557][ C1] path_openat+0x228/0x2d80 [ 649.806570][ C1] ? hlock_class+0x4e/0x130 [ 649.806590][ C1] ? __pfx_path_openat+0x10/0x10 [ 649.806604][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 649.806623][ C1] ? lock_acquire.part.0+0x11b/0x380 [ 649.806643][ C1] ? find_held_lock+0x2d/0x110 [ 649.806660][ C1] do_filp_open+0x20c/0x470 [ 649.806674][ C1] ? __pfx_do_filp_open+0x10/0x10 [ 649.806688][ C1] ? find_held_lock+0x2d/0x110 [ 649.806712][ C1] ? alloc_fd+0x41f/0x760 [ 649.806730][ C1] do_sys_openat2+0x17a/0x1e0 [ 649.806748][ C1] ? __pfx_do_sys_openat2+0x10/0x10 [ 649.806767][ C1] ? __sys_recvmsg+0x197/0x220 [ 649.806789][ C1] ? __pfx___sys_recvmsg+0x10/0x10 [ 649.806810][ C1] __x64_sys_openat+0x175/0x210 [ 649.806829][ C1] ? __pfx___x64_sys_openat+0x10/0x10 [ 649.806853][ C1] do_syscall_64+0xcd/0x250 [ 649.806871][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 649.806891][ C1] RIP: 0033:0x7faf7e9169a4 [ 649.806904][ C1] Code: 24 20 48 8d 44 24 30 48 89 44 24 28 64 8b 04 25 18 00 00 00 85 c0 75 2c 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 60 48 8b 15 55 a4 0d 00 f7 d8 64 89 02 48 83 [ 649.806918][ C1] RSP: 002b:00007ffeae551e30 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 649.806931][ C1] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 00007faf7e9169a4 [ 649.806941][ C1] RDX: 0000000000080000 RSI: 00007ffeae551f68 RDI: 00000000ffffff9c [ 649.806950][ C1] RBP: 00007ffeae551f68 R08: 0000000000000008 R09: 0000000000000001 [ 649.806960][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000080000 [ 649.806969][ C1] R13: 000055c94b765b42 R14: 0000000000000001 R15: 000055c94b781160 [ 649.806985][ C1] [ 650.252336][ T29] audit: type=1400 audit(1740409504.419:27482): avc: denied { read } for pid=5488 comm="dhcpcd" name="n153" dev="tmpfs" ino=5021 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 650.292354][ T29] audit: type=1400 audit(1740409504.439:27483): avc: denied { read open } for pid=5488 comm="dhcpcd" path="/run/udev/data/n153" dev="tmpfs" ino=5021 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 650.342338][ T29] audit: type=1400 audit(1740409504.439:27484): avc: denied { getattr } for pid=5488 comm="dhcpcd" path="/run/udev/data/n153" dev="tmpfs" ino=5021 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 650.392308][ T29] audit: type=1400 audit(1740409504.539:27485): avc: denied { search } for pid=5488 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 650.432313][ T29] audit: type=1400 audit(1740409504.579:27486): avc: denied { search } for pid=5488 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 650.452371][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 650.452389][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.14.0-rc4-syzkaller #0 [ 650.452411][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 650.452422][ T30] Call Trace: [ 650.452429][ T30] [ 650.452436][ T30] dump_stack_lvl+0x3d/0x1f0 [ 650.452464][ T30] panic+0x71d/0x800 [ 650.452485][ T30] ? __pfx_panic+0x10/0x10 [ 650.452504][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 650.452537][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 650.452561][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 650.452585][ T30] ? watchdog+0xdcc/0x12b0 [ 650.452611][ T30] ? watchdog+0xdbf/0x12b0 [ 650.452640][ T30] watchdog+0xddd/0x12b0 [ 650.452669][ T30] ? __pfx_watchdog+0x10/0x10 [ 650.452694][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 650.452717][ T30] ? __kthread_parkme+0x148/0x220 [ 650.452736][ T30] ? __pfx_watchdog+0x10/0x10 [ 650.452762][ T30] kthread+0x3af/0x750 [ 650.452784][ T30] ? __pfx_kthread+0x10/0x10 [ 650.452809][ T30] ? __pfx_kthread+0x10/0x10 [ 650.452831][ T30] ret_from_fork+0x45/0x80 [ 650.452854][ T30] ? __pfx_kthread+0x10/0x10 [ 650.452876][ T30] ret_from_fork_asm+0x1a/0x30 [ 650.452906][ T30] [ 650.454151][ T30] Kernel Offset: disabled