last executing test programs: 4.566886493s ago: executing program 3 (id=2403): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_clone(0x88200, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0x2, 0x90800) 3.393466998s ago: executing program 3 (id=2410): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) kexec_load(0x7, 0x0, 0x0, 0x1) 2.80423324s ago: executing program 3 (id=2414): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x6, 0x7fe2, 0x5, 0x140}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x90) 2.556233597s ago: executing program 0 (id=2417): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x10, 0x54}, [@ldst={0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0xffffffffffffffb2}, 0x48) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r7 = gettid() statx(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x6000, 0x10, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f0000000780)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmmsg$unix(r5, &(0x7f0000005280)=[{{&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000580)=[{&(0x7f00000003c0)="f9ceaa54d670012bac5e28cda5b684982423690569b61f3b00846f36de75160b4e8b7a6fc98f6bc96f74b4ddfc5057241dddb22b1a60a6b1bb5b3e432a0e2158e9c7aee5d1224e46b66f88", 0x4b}, {0x0}, {&(0x7f0000000500)}], 0x3, &(0x7f00000027c0)=[@rights={{0x2c, 0x1, 0x1, [r0, r4, r4, r2, r6, r1, r5]}}, @cred={{0x1c, 0x1, 0x2, {r7, 0xee00, r8}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, r9}}}], 0x70, 0x4000800}}, {{&(0x7f0000002840)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003b80)=[{&(0x7f00000028c0)="1d935a31249cad605a68283f3a71592702c7279ea743a0ca0645cc9e1e035a8679234b7624908a3cf420ce20d8f9cc4e93bcfff6f7b69ac34d16e245cc0d2ea25a849ab6afd165950185212c743860ccb6e54e", 0x53}, {&(0x7f0000002940)="3c8c01b49e25ff7022ee2152d819c903d0c17ff6adc833e4c8025d4807806f029a994218ac22c4fbdbd3ad9174e840cabde0d5dcbcab33be", 0x38}, {&(0x7f00000029c0)="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", 0xf78}, {&(0x7f00000039c0)="8663fc4f76549d8a4917342a80794851d06d03c857db838640706914c511d6669697de980bf0648687f2e96cf3956d0478bea6bc40ba328d94cfb1d776084ea42d4039a7a2d989bd9e00711ba9665eb748fa9b63ec5501376a7a1e260c43510bd59fd0239d6d19db46239c188ec4248f9637b6a63a0c8106fd516b2fae9e244281c3aa80406ba5489f926165297820744dc9c680d81faec521e197313606eb5c0e12a5a706991dec72a796ffb10d19632bb19b3064aaf3b293b62a7ef3c37709652f795a7f7c9efe8045abce516430100959afc3981323bd85bdf3a4e448945d9de3f289580ce56056394ce85e82c6", 0xef}, {&(0x7f0000003ac0)="5280852b6b145b6bc31414d9174471a7960f37800120e7518af0ac830bdea72a55cdf9c366cb71e39cb7891a6df7c1639e58b18ccb9bbcbe179d58b157913abbf82c86dedf63409fdde2dc8f72f8e0d060f5cd6baf6809666e76f4cf328fefd60da02296f112e6daa217d2a40bb3e9a7178ccf98af9b912e8ea0ac6361fed1ebecc07a8754ce6dec0b2e5d43ad066b8715d21732c9ce29", 0x97}], 0x5, &(0x7f0000003c00), 0x0, 0x10}}, {{&(0x7f0000003c40)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000005240)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18, 0x40801}}], 0x3, 0x48000) 2.533162326s ago: executing program 1 (id=2418): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = io_uring_setup(0x30d3, &(0x7f0000000400)) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f00000002c0)={0x2a, 0x0, 0x3fff}, 0xc) read(r2, &(0x7f0000000180)=""/52, 0xfffffdef) close_range(r1, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 2.530843503s ago: executing program 2 (id=2419): openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f0000000080)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x161b01, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r6, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x1b, 0x1b, 0x100, &(0x7f00000000c0)="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"}) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0xd) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[], 0xfffffecc) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000480)=0x7) 2.485646296s ago: executing program 3 (id=2420): r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000040), 0x82182) dup3(r0, r1, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000200)) 2.313269095s ago: executing program 1 (id=2421): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = dup2(r4, r4) close_range(r4, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000008a040000000000000000000000000000327ad7bf20d028fb17724182503adee840642a"]) 1.830067683s ago: executing program 3 (id=2422): syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x44, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(r0, 0x80015b1b, 0x0) 1.566060112s ago: executing program 0 (id=2424): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000019340), 0x0, 0x0) read$msr(r2, &(0x7f0000000300)=""/102400, 0x19000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x222c0, 0x0) mknodat(0xffffffffffffff9c, 0x0, 0x81c0, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file2\x00') lsm_set_self_attr(0x65, 0x0, 0x20, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, &(0x7f0000000180)=0x2) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e0000002ea0000000000"], 0x10) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x1de) ioctl$BTRFS_IOC_SYNC(r3, 0x9408, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x0) prlimit64(0x0, 0x3, &(0x7f0000000140), 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4f4, 0x0, 0x18c, 0x203, 0x340, 0x19030000, 0x450, 0x2e0, 0x2e0, 0x450, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x2d4, 0x31c, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4754884}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x80}]}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x550) close(r3) sendfile(r1, r0, &(0x7f00000000c0)=0x8e, 0x180000504) 1.453163944s ago: executing program 2 (id=2425): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) kexec_load(0x7, 0x0, 0x0, 0x1) 1.437797555s ago: executing program 2 (id=2426): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000880)="b9", 0x1}], 0x1}, 0x20048811) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018", @ANYRES32=r2, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r3}, 0x10) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000b00)='>', 0x1}], 0x1}, 0x20000040) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 1.386308745s ago: executing program 1 (id=2427): r0 = socket$kcm(0x1e, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f00000008c0), 0x43) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x90) r1 = socket$kcm(0x1e, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000880), 0x10}, 0x49) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r2, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x6, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r3}, &(0x7f0000000500), &(0x7f0000000540)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002a00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r4}, 0x10) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f00000008c0), 0x43) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000001540)=@tipc=@name, 0x4f, 0x0}, 0x0) 1.30918789s ago: executing program 2 (id=2428): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 1.245622796s ago: executing program 4 (id=2429): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000a40), 0x4) 1.199552433s ago: executing program 4 (id=2430): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x6, 0x7fe2, 0x5, 0x140}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x90) 1.099855109s ago: executing program 1 (id=2431): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = io_uring_setup(0x30d3, &(0x7f0000000400)) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f00000002c0)={0x2a, 0x0, 0x3fff}, 0xc) read(r2, &(0x7f0000000180)=""/52, 0xfffffdef) close_range(r1, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 1.098735767s ago: executing program 0 (id=2432): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='consume_skb\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) 1.025467786s ago: executing program 2 (id=2433): r0 = socket$kcm(0x10, 0x2, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000ed197309000000000000000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000e40)}], 0x1, 0x0, 0x0, 0x39c}, 0x0) 991.512259ms ago: executing program 1 (id=2434): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x10, 0x54}, [@ldst={0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0xffffffffffffffb2}, 0x48) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r5 = gettid() statx(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x6000, 0x10, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f0000000780)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005280)=[{{&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000580)=[{&(0x7f00000003c0)="f9ceaa54d670012bac5e28cda5b684982423690569b61f3b00846f36de75160b4e8b7a6fc98f6bc96f74b4ddfc5057241dddb22b1a60a6b1bb5b3e432a0e2158e9c7aee5d1224e46b66f88", 0x4b}, {0x0}, {&(0x7f0000000500)}], 0x3, &(0x7f00000027c0)=[@rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r2, r4, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xee00, r6}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, r7}}}], 0x70, 0x4000800}}, {{&(0x7f0000002840)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003b80)=[{&(0x7f00000028c0)="1d935a31249cad605a68283f3a71592702c7279ea743a0ca0645cc9e1e035a8679234b7624908a3cf420ce20d8f9cc4e93bcfff6f7b69ac34d16e245cc0d2ea25a849ab6afd165950185212c743860ccb6e54e", 0x53}, {&(0x7f0000002940)="3c8c01b49e25ff7022ee2152d819c903d0c17ff6adc833e4c8025d4807806f029a994218ac22c4fbdbd3ad9174e840cabde0d5dcbcab33be", 0x38}, {&(0x7f00000029c0)="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", 0xf78}, {&(0x7f00000039c0)="8663fc4f76549d8a4917342a80794851d06d03c857db838640706914c511d6669697de980bf0648687f2e96cf3956d0478bea6bc40ba328d94cfb1d776084ea42d4039a7a2d989bd9e00711ba9665eb748fa9b63ec5501376a7a1e260c43510bd59fd0239d6d19db46239c188ec4248f9637b6a63a0c8106fd516b2fae9e244281c3aa80406ba5489f926165297820744dc9c680d81faec521e197313606eb5c0e12a5a706991dec72a796ffb10d19632bb19b3064aaf3b293b62a7ef3c37709652f795a7f7c9efe8045abce516430100959afc3981323bd85bdf3a4e448945d9de3f289580ce56056394ce85e82c6", 0xef}, {&(0x7f0000003ac0)="5280852b6b145b6bc31414d9174471a7960f37800120e7518af0ac830bdea72a55cdf9c366cb71e39cb7891a6df7c1639e58b18ccb9bbcbe179d58b157913abbf82c86dedf63409fdde2dc8f72f8e0d060f5cd6baf6809666e76f4cf328fefd60da02296f112e6daa217d2a40bb3e9a7178ccf98af9b912e8ea0ac6361fed1ebecc07a8754ce6dec0b2e5d43ad066b8715d21732c9ce29", 0x97}], 0x5, &(0x7f0000003c00), 0x0, 0x10}}, {{&(0x7f0000003c40)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000005240)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18, 0x40801}}], 0x3, 0x48000) 952.98824ms ago: executing program 2 (id=2435): openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x8) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x21c0, 0x103) mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file5\x00', 0x61c0, 0x700) renameat2(0xffffffffffffff9c, &(0x7f0000000b80)='./file5\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2) socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r4, &(0x7f0000000540)=[{&(0x7f0000000340)=""/184, 0xb8}], 0x1) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000040)) write$binfmt_elf64(r5, &(0x7f0000000400)=ANY=[], 0xff8a) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r7}}) 906.401335ms ago: executing program 4 (id=2436): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf", @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c090000560333"], 0x398}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r6 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0500000000f7ffffff000600000008000300", @ANYRES32=r7, @ANYBLOB="0800050003"], 0x24}}, 0x0) 781.159135ms ago: executing program 1 (id=2437): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = dup2(r4, r4) close_range(r4, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000008a040000000000000000000000000000327ad7bf20d028fb17724182503adee840642a"]) 761.371852ms ago: executing program 4 (id=2438): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000380), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000380)=""/7, 0x7}], 0x1) 615.02869ms ago: executing program 0 (id=2439): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x8c) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 452.952018ms ago: executing program 3 (id=2440): openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0xc0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$ARCH_SHSTK_STATUS(0x1e, 0x0, &(0x7f00000000c0), 0x5005) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc1}) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000340)={0x400000100002f, {0x0, 0x0, 0x1}}) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080), 0x300, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) 452.55133ms ago: executing program 0 (id=2441): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x3, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r4, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r6, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="050000000300000000000000", @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0xfffffffb, 0xffff, 0x7f, 0x0, 0x15, "da907e9c6ea9c3ad7a75d8e1921fad98ed0ff7"}) ioctl$TCFLSH(0xffffffffffffffff, 0x400455c8, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x4, 0x8}, 0x48) 413.341468ms ago: executing program 4 (id=2442): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 167.600902ms ago: executing program 4 (id=2443): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$inet(0x2, 0x6, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r4, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="050000000300000000000000", @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) read(r4, &(0x7f0000001480)=""/4096, 0x1000) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0xfffffffb, 0xffff, 0x7f, 0x0, 0x15, "da907e9c6ea9c3ad7a75d8e1921fad98ed0ff7"}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x4, 0x8}, 0x48) 0s ago: executing program 0 (id=2444): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = io_uring_setup(0x30d3, &(0x7f0000000400)) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f00000002c0)={0x2a, 0x0, 0x3fff}, 0xc) read(r2, &(0x7f0000000180)=""/52, 0xfffffdef) close_range(r1, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) kernel console output (not intermixed with test programs): ifferent from the descriptor's value: 2 [ 370.035310][ T5315] usb 2-1: config 0 has no interface number 0 [ 370.046194][ T5315] usb 2-1: config 0 interface 125 altsetting 4 endpoint 0x4 has invalid maxpacket 21760, setting to 64 [ 371.021844][ T5315] usb 2-1: config 0 interface 125 altsetting 4 endpoint 0xB has invalid wMaxPacketSize 0 [ 371.416524][ T5315] usb 2-1: config 0 interface 125 altsetting 4 endpoint 0x2 has invalid wMaxPacketSize 0 [ 371.427743][ T5315] usb 2-1: config 0 interface 125 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 371.443209][ T5315] usb 2-1: config 0 interface 125 has no altsetting 0 [ 371.452202][ T5315] usb 2-1: config 0 interface 125 has no altsetting 2 [ 371.986423][ T5315] usb 2-1: string descriptor 0 read error: -71 [ 372.051650][ T5315] usb 2-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 372.114937][ T5315] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.200692][ T5315] usb 2-1: config 0 descriptor?? [ 372.229540][ T5315] usb 2-1: can't set config #0, error -71 [ 372.251801][ T5315] usb 2-1: USB disconnect, device number 16 [ 372.293958][ T25] usb 1-1: new full-speed USB device number 20 using dummy_hcd [ 373.355035][ T25] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 373.408675][ T25] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 373.438224][ T25] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 26984, setting to 64 [ 373.445857][ T9699] usb usb8: usbfs: process 9699 (syz.4.1607) did not claim interface 0 before use [ 373.490314][ T25] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 373.509642][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.547121][ T9680] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 373.621350][ T25] hub 1-1:1.0: bad descriptor, ignoring hub [ 373.654823][ T25] hub 1-1:1.0: probe with driver hub failed with error -5 [ 373.699181][ T25] cdc_wdm 1-1:1.0: skipping garbage [ 373.737280][ T25] cdc_wdm 1-1:1.0: skipping garbage [ 373.766909][ T25] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 373.781369][ T25] cdc_wdm 1-1:1.0: Unknown control protocol [ 374.006910][ C0] cdc_wdm 1-1:1.0: nonzero urb status received: -71 [ 374.013673][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes [ 374.019915][ C0] cdc_wdm 1-1:1.0: nonzero urb status received: -71 [ 374.026494][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes [ 374.032727][ C0] cdc_wdm 1-1:1.0: nonzero urb status received: -71 [ 374.039297][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes [ 374.045522][ C0] cdc_wdm 1-1:1.0: nonzero urb status received: -71 [ 374.052090][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes [ 374.058316][ C0] cdc_wdm 1-1:1.0: nonzero urb status received: -71 [ 374.064885][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes [ 374.071106][ C0] cdc_wdm 1-1:1.0: nonzero urb status received: -71 [ 374.077675][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes [ 374.083901][ C0] cdc_wdm 1-1:1.0: nonzero urb status received: -71 [ 374.090472][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes [ 374.096697][ C0] cdc_wdm 1-1:1.0: nonzero urb status received: -71 [ 374.103267][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes [ 374.109646][ C0] cdc_wdm 1-1:1.0: nonzero urb status received: -71 [ 374.116218][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes [ 374.122438][ C0] cdc_wdm 1-1:1.0: nonzero urb status received: -71 [ 374.129006][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes [ 374.287439][ T9680] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 374.311265][ T9680] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 374.749219][ T9721] __vm_enough_memory: pid: 9721, comm: syz.2.1613, bytes: 4503599627366400 not enough memory for the allocation [ 374.764998][ T9721] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1613'. [ 376.171713][ T9717] netlink: 'syz.0.1603': attribute type 30 has an invalid length. [ 376.202592][ T9721] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 376.486675][ T5315] usb 1-1: USB disconnect, device number 20 [ 376.710961][ T9739] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1619'. [ 376.735275][ T5287] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 376.928389][ T5287] usb 4-1: config 0 has an invalid interface number: 154 but max is 0 [ 376.955315][ T5287] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 376.969318][ T5287] usb 4-1: config 0 has no interface number 0 [ 376.980682][ T5287] usb 4-1: New USB device found, idVendor=413c, idProduct=8196, bcdDevice=1f.e0 [ 376.992177][ T5287] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.018784][ T5287] usb 4-1: config 0 descriptor?? [ 377.032363][ T5287] qmi_wwan 4-1:0.154: probe with driver qmi_wwan failed with error -22 [ 378.646133][ T29] audit: type=1400 audit(1725394856.150:756): avc: denied { ioctl } for pid=9745 comm="syz.4.1622" path="/dev/fb0" dev="devtmpfs" ino=631 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 379.086269][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.092625][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.172810][ T5287] usb 4-1: USB disconnect, device number 19 [ 379.355102][ T9760] netlink: 'syz.2.1624': attribute type 1 has an invalid length. [ 379.370075][ T9760] netlink: 224 bytes leftover after parsing attributes in process `syz.2.1624'. [ 379.539889][ T9767] lo speed is unknown, defaulting to 1000 [ 379.618496][ T9767] lo speed is unknown, defaulting to 1000 [ 379.675638][ T9767] lo speed is unknown, defaulting to 1000 [ 379.765668][ T9773] __vm_enough_memory: pid: 9773, comm: syz.2.1627, bytes: 4503599627366400 not enough memory for the allocation [ 379.799655][ T9773] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1627'. [ 380.420995][ T9773] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 380.433958][ T2643] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 380.451819][ T9] lo speed is unknown, defaulting to 1000 [ 380.465121][ T9767] infiniband syz0: set active [ 380.478461][ T9767] infiniband syz0: added lo [ 380.496347][ T9767] syz0: rxe_create_cq: returned err = -12 [ 380.503305][ T9767] infiniband syz0: Couldn't create ib_mad CQ [ 380.539988][ T9767] infiniband syz0: Couldn't open port 1 [ 380.602888][ T9767] RDS/IB: syz0: added [ 380.608093][ T9767] smc: adding ib device syz0 with port count 1 [ 380.626584][ T9767] smc: ib device syz0 port 1 has pnetid [ 380.647959][ T9] lo speed is unknown, defaulting to 1000 [ 380.663917][ T2643] usb 5-1: Using ep0 maxpacket: 16 [ 380.669468][ T9767] lo speed is unknown, defaulting to 1000 [ 380.722713][ T2643] usb 5-1: config index 0 descriptor too short (expected 16456, got 72) [ 380.740795][ T2643] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 380.782704][ T2643] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 380.826188][ T2643] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 380.855814][ T2643] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 380.884592][ T2643] usb 5-1: config 0 has no interface number 0 [ 380.890738][ T2643] usb 5-1: config 0 interface 125 altsetting 4 endpoint 0x4 has invalid maxpacket 21760, setting to 64 [ 380.944582][ T2643] usb 5-1: config 0 interface 125 altsetting 4 endpoint 0xB has invalid wMaxPacketSize 0 [ 380.982333][ T2643] usb 5-1: config 0 interface 125 altsetting 4 endpoint 0x2 has invalid wMaxPacketSize 0 [ 381.023064][ T2643] usb 5-1: config 0 interface 125 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 381.052264][ T2643] usb 5-1: config 0 interface 125 has no altsetting 0 [ 381.062516][ T2643] usb 5-1: config 0 interface 125 has no altsetting 2 [ 381.081057][ T2643] usb 5-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 381.092031][ T2643] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 381.105817][ T2643] usb 5-1: Product: syz [ 381.112561][ T2643] usb 5-1: Manufacturer: syz [ 381.118554][ T2643] usb 5-1: SerialNumber: syz [ 381.137404][ T2643] usb 5-1: config 0 descriptor?? [ 381.161608][ T2643] usb 5-1: selecting invalid altsetting 2 [ 381.226125][ T9799] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1635'. [ 381.236333][ T9799] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 381.244717][ T9799] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 381.276159][ T9799] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 381.285280][ T9799] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 381.607102][ C1] usb 5-1: async_complete: urb error -71 [ 381.612917][ C1] usb 5-1: async_complete: urb error -71 [ 381.618631][ C1] usb 5-1: async_complete: urb error -71 [ 381.626970][ T9767] lo speed is unknown, defaulting to 1000 [ 381.642800][ T2643] get_1284_register: usb error -71 [ 381.648379][ T2643] uss720 5-1:0.125: probe with driver uss720 failed with error -71 [ 381.707881][ T2643] usb 5-1: USB disconnect, device number 14 [ 382.215165][ T46] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 382.437015][ T46] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 382.457847][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.469625][ T9767] lo speed is unknown, defaulting to 1000 [ 382.502454][ T46] usb 1-1: config 0 descriptor?? [ 382.549813][ T46] cp210x 1-1:0.0: cp210x converter detected [ 383.099460][ T46] usb 1-1: cp210x converter now attached to ttyUSB0 [ 384.091000][ T46] usb 1-1: USB disconnect, device number 21 [ 384.133546][ T46] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 384.190817][ T46] cp210x 1-1:0.0: device disconnected [ 384.289553][ T9824] __vm_enough_memory: pid: 9824, comm: syz.2.1643, bytes: 4503599627366400 not enough memory for the allocation [ 384.343349][ T9824] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1643'. [ 384.362999][ T9828] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 384.459091][ T9767] lo speed is unknown, defaulting to 1000 [ 384.900074][ T9767] lo speed is unknown, defaulting to 1000 [ 384.939826][ T9824] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 386.099323][ T9767] lo speed is unknown, defaulting to 1000 [ 387.297349][ T29] audit: type=1400 audit(1725394864.830:757): avc: denied { write } for pid=9871 comm="syz.2.1658" name="mice" dev="devtmpfs" ino=833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 387.389154][ T29] audit: type=1400 audit(1725394864.880:758): avc: denied { ioctl } for pid=9871 comm="syz.2.1658" path="/dev/input/mice" dev="devtmpfs" ino=833 ioctlcmd=0xaa04 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 387.452949][ T9876] netlink: 'syz.3.1659': attribute type 4 has an invalid length. [ 387.461950][ T9876] netlink: 17 bytes leftover after parsing attributes in process `syz.3.1659'. [ 387.498890][ T9875] __vm_enough_memory: pid: 9875, comm: syz.1.1660, bytes: 4503599627366400 not enough memory for the allocation [ 387.580626][ T9877] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1660'. [ 388.221556][ T9888] Bluetooth: MGMT ver 1.23 [ 388.310421][ T9875] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 394.540676][ T9913] __vm_enough_memory: pid: 9913, comm: syz.4.1676, bytes: 4503599627366400 not enough memory for the allocation [ 394.602992][ T9913] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1676'. [ 395.214289][ T29] audit: type=1400 audit(1725394872.580:759): avc: denied { map } for pid=9919 comm="syz.2.1679" path="socket:[25714]" dev="sockfs" ino=25714 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 395.816374][ T9913] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 398.898373][ T9960] __vm_enough_memory: pid: 9960, comm: syz.0.1692, bytes: 4503599627366400 not enough memory for the allocation [ 399.031247][ T29] audit: type=1400 audit(1725394876.520:760): avc: denied { relabelfrom } for pid=9957 comm="syz.3.1691" name="" dev="pipefs" ino=24872 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 399.071188][ T9960] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1692'. [ 399.728117][ T9970] ======================================================= [ 399.728117][ T9970] WARNING: The mand mount option has been deprecated and [ 399.728117][ T9970] and is ignored by this kernel. Remove the mand [ 399.728117][ T9970] option from the mount to silence this warning. [ 399.728117][ T9970] ======================================================= [ 399.803128][ T29] audit: type=1400 audit(1725394877.330:761): avc: denied { read } for pid=9969 comm="syz.2.1695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 399.900207][ T9960] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 400.960357][ T29] audit: type=1400 audit(1725394878.490:762): avc: denied { audit_write } for pid=9975 comm="syz.2.1697" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 401.204318][ T29] audit: type=1107 audit(1725394878.490:763): pid=9975 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 401.848521][ T29] audit: type=1400 audit(1725394879.370:764): avc: denied { write } for pid=9998 comm="syz.1.1704" name="usbmon0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 402.594002][ T25] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 403.126272][T10012] __vm_enough_memory: pid: 10012, comm: syz.3.1708, bytes: 4503599627366400 not enough memory for the allocation [ 403.153111][T10012] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1708'. [ 403.215138][ T25] usb 1-1: device descriptor read/64, error -71 [ 403.513862][ T25] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 404.474333][ T25] usb 1-1: device descriptor read/64, error -71 [ 404.560145][T10012] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 404.605442][T10026] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1712'. [ 404.632640][ T25] usb usb1-port1: attempt power cycle [ 404.895724][T10033] netlink: 'syz.3.1715': attribute type 4 has an invalid length. [ 405.810767][ T29] audit: type=1400 audit(1725394883.320:765): avc: denied { setattr } for pid=10038 comm="syz.2.1717" name="NETLINK" dev="sockfs" ino=25975 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 406.280650][T10043] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 406.391033][T10063] __vm_enough_memory: pid: 10063, comm: syz.0.1725, bytes: 4503599627366400 not enough memory for the allocation [ 406.428793][T10063] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1725'. [ 406.489713][T10043] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 406.593712][T10043] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 406.768089][T10043] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 406.996920][T10043] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.098066][T10043] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.115593][T10063] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 407.182438][T10043] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.268633][T10043] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.545977][T10088] __vm_enough_memory: pid: 10088, comm: syz.2.1734, bytes: 4503599627366400 not enough memory for the allocation [ 408.585538][T10088] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1734'. [ 409.007818][T10106] __vm_enough_memory: pid: 10106, comm: syz.1.1740, bytes: 4503599627366400 not enough memory for the allocation [ 409.073078][T10106] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1740'. [ 409.184875][T10088] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 409.589223][T10112] netlink: 860 bytes leftover after parsing attributes in process `syz.0.1742'. [ 409.700649][T10106] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 412.326191][ T29] audit: type=1400 audit(1725394889.860:766): avc: denied { getopt } for pid=10132 comm="syz.2.1749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 412.484441][T10141] __vm_enough_memory: pid: 10141, comm: syz.0.1751, bytes: 4503599627366400 not enough memory for the allocation [ 412.543612][T10147] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1751'. [ 413.893005][T10141] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 414.178952][T10155] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1755'. [ 414.812036][T10158] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 415.162514][T10174] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 415.172871][T10174] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 415.397488][T10177] kvm: emulating exchange as write [ 417.864780][T10206] __vm_enough_memory: pid: 10206, comm: syz.0.1772, bytes: 4503599627366400 not enough memory for the allocation [ 417.979392][T10209] syz_tun: entered promiscuous mode [ 418.438503][T10206] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 419.741519][T10203] syz_tun: left promiscuous mode [ 422.051384][T10252] __vm_enough_memory: pid: 10252, comm: syz.2.1788, bytes: 4503599627366400 not enough memory for the allocation [ 422.706243][T10252] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 424.661226][T10288] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1804'. [ 425.249071][ T54] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 425.258711][ T54] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 425.312821][ T54] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 425.339039][ T54] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 425.348669][ T54] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 425.366102][ T54] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 425.437059][T10303] lo speed is unknown, defaulting to 1000 [ 425.514905][ T5286] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 425.685265][ T5286] usb 2-1: device descriptor read/64, error -71 [ 425.985076][ T5286] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 426.304430][ T5286] usb 2-1: device descriptor read/64, error -71 [ 426.435813][ T5286] usb usb2-port1: attempt power cycle [ 426.882226][ T5286] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 426.989052][ T5286] usb 2-1: device descriptor read/8, error -71 [ 427.029152][T10303] chnl_net:caif_netlink_parms(): no params data found [ 427.324772][ T5286] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 427.395637][ T5286] usb 2-1: device descriptor read/8, error -71 [ 427.408478][T10303] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.451551][T10303] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.464465][ T5234] Bluetooth: hci6: command tx timeout [ 427.492427][T10303] bridge_slave_0: entered allmulticast mode [ 427.539511][T10303] bridge_slave_0: entered promiscuous mode [ 427.554810][ T5286] usb usb2-port1: unable to enumerate USB device [ 427.592576][T10303] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.615257][T10303] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.622545][T10303] bridge_slave_1: entered allmulticast mode [ 427.637393][T10303] bridge_slave_1: entered promiscuous mode [ 427.959379][T10303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 428.151556][T10335] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1814'. [ 428.938231][T10303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 429.140241][T10338] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1815'. [ 429.192442][T10303] team0: Port device team_slave_0 added [ 429.291706][T10303] team0: Port device team_slave_1 added [ 429.536840][T10303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 429.544636][ T5234] Bluetooth: hci6: command tx timeout [ 429.599629][T10303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 429.682910][T10303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 429.781515][T10303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 429.802398][T10303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 429.907388][T10303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 430.442724][T10303] hsr_slave_0: entered promiscuous mode [ 431.623883][ T5234] Bluetooth: hci6: command tx timeout [ 431.723836][T10303] hsr_slave_1: entered promiscuous mode [ 431.741657][T10303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 431.783920][T10303] Cannot create hsr debugfs directory [ 431.819914][ T5286] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 434.304766][ T5234] Bluetooth: hci6: command tx timeout [ 437.707904][ T5286] usb 5-1: device descriptor read/64, error -71 [ 438.718098][T10303] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 438.903398][T10303] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.112498][T10303] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.373473][T10303] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 440.118509][T10303] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 440.192537][T10303] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 440.306832][T10303] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 440.375181][T10303] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 440.499056][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.506515][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.558458][ T5315] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 440.725459][ T5315] usb 5-1: device descriptor read/64, error -71 [ 440.867901][ T29] audit: type=1400 audit(1725394918.400:767): avc: denied { create } for pid=10413 comm="syz.2.1842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 440.946441][T10303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 440.953214][ T29] audit: type=1400 audit(1725394918.430:768): avc: denied { bind } for pid=10413 comm="syz.2.1842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 441.032386][T10303] 8021q: adding VLAN 0 to HW filter on device team0 [ 441.052854][ T972] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.059980][ T972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 441.068667][ T5315] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 441.147725][ T972] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.154980][ T972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 441.235988][T10418] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1844'. [ 441.245820][ T5315] usb 5-1: device descriptor read/64, error -71 [ 441.377923][ T5315] usb usb5-port1: attempt power cycle [ 441.705067][T10430] netlink: set zone limit has 8 unknown bytes [ 441.789268][ T5315] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 441.844899][ T5315] usb 5-1: device descriptor read/8, error -71 [ 442.045615][T10303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 442.135739][ T5315] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 442.202270][ T5315] usb 5-1: device descriptor read/8, error -71 [ 442.318683][T10303] veth0_vlan: entered promiscuous mode [ 442.345454][ T5315] usb usb5-port1: unable to enumerate USB device [ 442.429090][T10303] veth1_vlan: entered promiscuous mode [ 442.621353][T10303] veth0_macvtap: entered promiscuous mode [ 442.713728][T10303] veth1_macvtap: entered promiscuous mode [ 442.887939][T10303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 442.985786][T10303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.995825][T10303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 443.008072][T10303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.022689][T10303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 443.033985][T10303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.043994][T10303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 443.056850][T10303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.080523][T10303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 443.123477][T10303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 443.163965][T10303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.190239][T10303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 443.228607][T10303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.238775][T10303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 443.249578][T10303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.260071][T10303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 443.271011][T10303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.328346][T10303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 443.372217][T10303] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.414810][T10303] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.484912][T10303] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.527877][T10303] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.828620][T10453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10453 comm=syz.0.1854 [ 443.966908][ T1813] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 444.012487][ T1813] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 444.287608][T10462] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1858'. [ 444.287966][ T1813] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 444.362692][ T29] audit: type=1400 audit(1725394921.890:769): avc: denied { bind } for pid=10459 comm="syz.1.1858" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 444.383957][ T1813] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 444.448780][ T29] audit: type=1400 audit(1725394921.890:770): avc: denied { name_bind } for pid=10459 comm="syz.1.1858" src=65530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=rawip_socket permissive=1 [ 444.485084][ T29] audit: type=1400 audit(1725394921.890:771): avc: denied { node_bind } for pid=10459 comm="syz.1.1858" saddr=172.20.20.170 src=65530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 444.697576][T10470] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1860'. [ 447.531742][T10500] netlink: set zone limit has 8 unknown bytes [ 447.657397][ T5315] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 447.834734][ T5284] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 447.853109][ T29] audit: type=1400 audit(1725394925.380:772): avc: denied { name_bind } for pid=10507 comm="syz.2.1874" src=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 447.893661][ T5315] usb 4-1: device descriptor read/64, error -71 [ 448.033846][ T5284] usb 5-1: Using ep0 maxpacket: 32 [ 448.056845][ T5284] usb 5-1: config index 0 descriptor too short (expected 156, got 27) [ 448.102983][ T5284] usb 5-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 448.158614][ T5284] usb 5-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 448.175251][ T5315] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 448.291524][ T5284] usb 5-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 448.332959][ T5284] usb 5-1: config 0 interface 0 has no altsetting 0 [ 448.340088][ T5315] usb 4-1: device descriptor read/64, error -71 [ 448.374395][ T5284] usb 5-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 448.393939][ T5284] usb 5-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 448.415181][ T5284] usb 5-1: Product: syz [ 448.419372][ T5284] usb 5-1: Manufacturer: syz [ 448.443840][ T5284] usb 5-1: SerialNumber: syz [ 448.467496][ T5315] usb usb4-port1: attempt power cycle [ 448.468378][ T5284] usb 5-1: config 0 descriptor?? [ 448.513543][ T5284] ldusb 5-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 448.567248][ T5284] ldusb 5-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 448.812229][ T5286] usb 5-1: USB disconnect, device number 21 [ 448.869178][ T5286] ldusb 5-1:0.0: LD USB Device #0 now disconnected [ 448.965367][ T5315] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 449.006992][ T5315] usb 4-1: device descriptor read/8, error -71 [ 449.295054][ T5315] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 449.341830][ T5315] usb 4-1: device descriptor read/8, error -71 [ 449.569755][ T5315] usb usb4-port1: unable to enumerate USB device [ 450.244677][T10536] netlink: set zone limit has 8 unknown bytes [ 456.102433][T10545] netlink: 'syz.3.1886': attribute type 29 has an invalid length. [ 456.254494][T10547] netlink: 'syz.3.1886': attribute type 29 has an invalid length. [ 456.262573][T10545] netlink: 'syz.3.1886': attribute type 29 has an invalid length. [ 458.775316][ T29] audit: type=1326 audit(1725394936.300:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10582 comm="syz.3.1901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff252979eb9 code=0x7ffc0000 [ 458.821192][ T29] audit: type=1326 audit(1725394936.340:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10582 comm="syz.3.1901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff252979eb9 code=0x7ffc0000 [ 459.523350][ T29] audit: type=1326 audit(1725394936.340:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10582 comm="syz.3.1901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7ff252979eb9 code=0x7ffc0000 [ 459.684060][ T29] audit: type=1326 audit(1725394936.340:776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10582 comm="syz.3.1901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff252979eb9 code=0x7ffc0000 [ 459.978113][ T29] audit: type=1326 audit(1725394936.340:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10582 comm="syz.3.1901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff252979eb9 code=0x7ffc0000 [ 460.772991][ T29] audit: type=1400 audit(1725394938.300:778): avc: denied { connect } for pid=10606 comm="syz.2.1909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 460.846816][ T29] audit: type=1400 audit(1725394938.350:779): avc: denied { write } for pid=10606 comm="syz.2.1909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 460.904915][ T5286] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 461.020477][ T29] audit: type=1400 audit(1725394938.470:780): avc: denied { read } for pid=10606 comm="syz.2.1909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 461.164446][ T5286] usb 1-1: device descriptor read/64, error -71 [ 461.454936][ T5286] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 461.646171][ T5286] usb 1-1: device descriptor read/64, error -71 [ 461.788159][ T5286] usb usb1-port1: attempt power cycle [ 462.237361][ T5286] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 462.306487][ T5286] usb 1-1: device descriptor read/8, error -71 [ 462.616396][ T5286] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 462.665708][ T5286] usb 1-1: device descriptor read/8, error -71 [ 462.719418][ T29] audit: type=1400 audit(1725394940.250:781): avc: denied { setopt } for pid=10626 comm="syz.1.1915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 462.789760][ T5286] usb usb1-port1: unable to enumerate USB device [ 463.011948][T10651] netlink: set zone limit has 8 unknown bytes [ 463.852431][T10662] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1928'. [ 463.886011][T10662] vlan2: entered promiscuous mode [ 463.901441][T10662] veth0_to_hsr: entered promiscuous mode [ 464.021194][T10666] futex_wake_op: syz.2.1926 tries to shift op by 32; fix this program [ 464.034629][ T5287] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 464.235493][ T5287] usb 2-1: Using ep0 maxpacket: 32 [ 464.256724][ T5287] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 464.331157][ T5287] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 464.345422][ T5287] usb 2-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.00 [ 464.368379][ T5287] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 464.391401][ T5287] usb 2-1: config 0 descriptor?? [ 465.477801][ T5287] hid-rmi 0003:0461:4E72.000C: unknown main item tag 0x0 [ 465.498476][ T5287] hid-rmi 0003:0461:4E72.000C: unknown main item tag 0x0 [ 465.522217][ T5287] hid-rmi 0003:0461:4E72.000C: unknown main item tag 0x0 [ 465.543074][ T5287] hid-rmi 0003:0461:4E72.000C: unknown main item tag 0x0 [ 465.561630][ T5287] hid-rmi 0003:0461:4E72.000C: unknown main item tag 0x0 [ 465.608877][ T5287] hid-rmi 0003:0461:4E72.000C: hidraw0: USB HID v0.00 Device [HID 0461:4e72] on usb-dummy_hcd.1-1/input0 [ 465.690203][ T5287] usb 2-1: USB disconnect, device number 21 [ 466.638958][ T5287] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 466.743442][ T29] audit: type=1400 audit(1725394944.270:782): avc: denied { map } for pid=10698 comm="syz.2.1940" path="/dev/nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 466.838123][ T29] audit: type=1400 audit(1725394944.270:783): avc: denied { execute } for pid=10698 comm="syz.2.1940" path="/dev/nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 466.863553][ T5287] usb 1-1: device descriptor read/64, error -71 [ 466.913970][ T29] audit: type=1400 audit(1725394944.350:784): avc: denied { ioctl } for pid=10698 comm="syz.2.1940" path="/dev/nullb0" dev="devtmpfs" ino=682 ioctlcmd=0x1269 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 466.972979][T10699] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1940'. [ 467.145536][ T5287] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 467.316443][ T5287] usb 1-1: device descriptor read/64, error -71 [ 467.446426][ T5287] usb usb1-port1: attempt power cycle [ 467.605935][ T29] audit: type=1326 audit(1725394945.060:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10720 comm="syz.4.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5345779eb9 code=0x7ffc0000 [ 467.679922][ T29] audit: type=1326 audit(1725394945.060:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10720 comm="syz.4.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5345779eb9 code=0x7ffc0000 [ 467.770644][ T29] audit: type=1326 audit(1725394945.080:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10720 comm="syz.4.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5345779eb9 code=0x7ffc0000 [ 467.886233][ T29] audit: type=1326 audit(1725394945.080:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10720 comm="syz.4.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5345779eb9 code=0x7ffc0000 [ 467.894832][ T5287] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 467.916231][ T29] audit: type=1326 audit(1725394945.080:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10720 comm="syz.4.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5345779eb9 code=0x7ffc0000 [ 468.183405][ T5287] usb 1-1: device descriptor read/8, error -71 [ 469.073901][ T29] audit: type=1326 audit(1725394945.080:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10720 comm="syz.4.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5345779eb9 code=0x7ffc0000 [ 469.190737][ T29] audit: type=1326 audit(1725394945.080:791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10720 comm="syz.4.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5345779eb9 code=0x7ffc0000 [ 469.273966][ T5234] Bluetooth: hci6: command 0x0405 tx timeout [ 469.508719][T10738] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1955'. [ 470.803863][ T9] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 471.018446][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 471.038188][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 471.060461][ T9] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 471.080654][ T9] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 471.091633][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.108024][ T9] usb 1-1: config 0 descriptor?? [ 471.671772][ T9] input: HID 045e:07da as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:045E:07DA.000D/input/input15 [ 471.811766][ T9] microsoft 0003:045E:07DA.000D: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 472.260573][ T5286] usb 1-1: USB disconnect, device number 33 [ 472.489994][T10781] ip6gretap0: entered promiscuous mode [ 472.713262][T10783] netlink: 'syz.4.1974': attribute type 21 has an invalid length. [ 472.726180][T10783] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1974'. [ 472.822856][T10787] 9pnet_fd: Insufficient options for proto=fd [ 473.039241][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 473.039253][ T29] audit: type=1400 audit(1725394950.570:899): avc: denied { read } for pid=10788 comm="syz.4.1975" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 473.197625][ T29] audit: type=1326 audit(1725394950.730:900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10792 comm="syz.0.1979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37b7379eb9 code=0x7ffc0000 [ 473.357353][ T29] audit: type=1326 audit(1725394950.730:901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10792 comm="syz.0.1979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37b7379eb9 code=0x7ffc0000 [ 473.484448][ T29] audit: type=1326 audit(1725394950.760:902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10792 comm="syz.0.1979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37b7379eb9 code=0x7ffc0000 [ 473.533086][ T29] audit: type=1326 audit(1725394950.760:903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10792 comm="syz.0.1979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37b7379eb9 code=0x7ffc0000 [ 473.682718][ T29] audit: type=1326 audit(1725394950.760:904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10792 comm="syz.0.1979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37b7379eb9 code=0x7ffc0000 [ 473.766855][ T29] audit: type=1326 audit(1725394950.760:905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10792 comm="syz.0.1979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37b7379eb9 code=0x7ffc0000 [ 473.837512][ T29] audit: type=1326 audit(1725394950.760:906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10792 comm="syz.0.1979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37b7379eb9 code=0x7ffc0000 [ 473.977430][ T29] audit: type=1326 audit(1725394950.760:907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10792 comm="syz.0.1979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=325 compat=0 ip=0x7f37b7379eb9 code=0x7ffc0000 [ 474.074554][ T29] audit: type=1326 audit(1725394950.760:908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10792 comm="syz.0.1979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37b7379eb9 code=0x7ffc0000 [ 476.265209][ T5284] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 476.412207][T10856] loop8: detected capacity change from 0 to 7 [ 476.443191][T10856] Dev loop8: unable to read RDB block 7 [ 476.460024][T10856] loop8: unable to read partition table [ 476.479810][T10856] loop8: partition table beyond EOD, truncated [ 476.493977][T10856] loop_reread_partitions: partition scan of loop8 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 476.493977][T10856] ) failed (rc=-5) [ 476.537766][ T5284] usb 1-1: New USB device found, idVendor=1645, idProduct=0008, bcdDevice=cf.36 [ 476.637459][ T5284] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.639114][T10860] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2005'. [ 476.755229][ T5284] usb 1-1: config 0 descriptor?? [ 477.018702][ T5284] kaweth 1-1:0.0: Firmware present in device. [ 477.347973][ T5284] kaweth 1-1:0.0: Statistics collection: 0 [ 477.353907][ T5284] kaweth 1-1:0.0: Multicast filter limit: 0 [ 477.360405][ T5284] kaweth 1-1:0.0: MTU: 0 [ 477.364744][ T5284] kaweth 1-1:0.0: Read MAC address 00:00:00:00:00:00 [ 477.661357][T10844] misc userio: Can't change port type on an already running userio instance [ 478.121940][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 478.121957][ T29] audit: type=1400 audit(1725394955.650:944): avc: denied { prog_run } for pid=10869 comm="syz.1.2009" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 478.251783][ T29] audit: type=1400 audit(1725394955.750:945): avc: denied { read write } for pid=10869 comm="syz.1.2009" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 478.334363][ T5284] kaweth 1-1:0.0: Error setting receive filter [ 478.368269][ T5284] kaweth 1-1:0.0: probe with driver kaweth failed with error -5 [ 478.377956][ T29] audit: type=1400 audit(1725394955.750:946): avc: denied { open } for pid=10869 comm="syz.1.2009" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 478.410999][ T5284] usb 1-1: USB disconnect, device number 34 [ 478.415446][ T5234] Bluetooth: hci5: command 0x0405 tx timeout [ 478.427946][ T29] audit: type=1400 audit(1725394955.770:947): avc: denied { mounton } for pid=10869 comm="syz.1.2009" path="/409/file0" dev="tmpfs" ino=2105 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 478.458690][ T29] audit: type=1400 audit(1725394955.800:948): avc: denied { mount } for pid=10869 comm="syz.1.2009" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 478.529115][ T29] audit: type=1400 audit(1725394955.800:949): avc: denied { create } for pid=10880 comm="syz.4.2013" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 478.685029][ T29] audit: type=1400 audit(1725394955.810:950): avc: denied { ioctl } for pid=10842 comm="syz.0.1999" path="socket:[28453]" dev="sockfs" ino=28453 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 478.756195][ T29] audit: type=1400 audit(1725394955.830:951): avc: denied { write } for pid=10842 comm="syz.0.1999" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 478.861142][ T29] audit: type=1400 audit(1725394956.390:952): avc: denied { unmount } for pid=5237 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 478.983335][T10895] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2017'. [ 479.076002][ T29] audit: type=1400 audit(1725394956.610:953): avc: denied { module_request } for pid=10897 comm="syz.2.2019" kmod="net-pf-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 480.860794][T10928] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2030'. [ 482.146013][T10939] 9pnet_fd: Insufficient options for proto=fd [ 482.494758][ T5284] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 482.703890][ T5284] usb 3-1: Using ep0 maxpacket: 16 [ 482.790745][ T5284] usb 3-1: config 0 has an invalid interface number: 2 but max is 0 [ 482.800829][T10951] input: syz0 as /devices/virtual/input/input18 [ 482.900140][ T5284] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 483.287255][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 483.287273][ T29] audit: type=1400 audit(1725394960.820:985): avc: denied { read } for pid=4662 comm="acpid" name="event4" dev="devtmpfs" ino=2734 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 483.317417][ T5284] usb 3-1: config 0 has no interface number 0 [ 483.359454][ T5284] usb 3-1: config 0 interface 2 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 483.389025][ T29] audit: type=1400 audit(1725394960.820:986): avc: denied { open } for pid=4662 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2734 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 483.506016][ T5284] usb 3-1: New USB device found, idVendor=0582, idProduct=0005, bcdDevice= 0.88 [ 483.534357][ T5284] usb 3-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 483.551608][ T5284] usb 3-1: Product: syz [ 483.556602][ T5284] usb 3-1: SerialNumber: syz [ 483.575136][ T5284] usb 3-1: config 0 descriptor?? [ 483.820605][ T5284] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 483.869112][ T5284] snd-usb-audio 3-1:0.2: probe with driver snd-usb-audio failed with error -2 [ 483.888050][T10962] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2042'. [ 484.715890][ T5284] usb 3-1: USB disconnect, device number 24 [ 484.721690][T10853] udevd[10853]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.2/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 485.038720][ T29] audit: type=1400 audit(1725394962.550:987): avc: denied { create } for pid=10972 comm="syz.0.2047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 485.083997][ T5283] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 485.345526][ T29] audit: type=1400 audit(1725394962.560:988): avc: denied { setopt } for pid=10972 comm="syz.0.2047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 486.125644][ T5283] usb 2-1: config 0 has an invalid interface number: 154 but max is 0 [ 486.176545][ T5283] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 486.257503][ T5283] usb 2-1: config 0 has no interface number 0 [ 486.470802][ T5283] usb 2-1: New USB device found, idVendor=413c, idProduct=8196, bcdDevice=1f.e0 [ 486.489770][ T29] audit: type=1400 audit(1725394964.020:989): avc: denied { connect } for pid=10985 comm="syz.3.2049" lport=135 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 486.571599][ T5283] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 486.599294][ T29] audit: type=1400 audit(1725394964.050:990): avc: denied { write } for pid=10985 comm="syz.3.2049" path="socket:[28598]" dev="sockfs" ino=28598 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 486.639798][ T5283] usb 2-1: config 0 descriptor?? [ 486.665402][ T5283] qmi_wwan 2-1:0.154: probe with driver qmi_wwan failed with error -22 [ 486.751349][ T29] audit: type=1400 audit(1725394964.230:991): avc: denied { name_bind } for pid=10967 comm="syz.4.2045" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 486.818013][T10988] 9pnet_fd: Insufficient options for proto=fd [ 486.995029][ T29] audit: type=1400 audit(1725394964.230:992): avc: denied { read } for pid=10967 comm="syz.4.2045" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 487.213667][ T29] audit: type=1400 audit(1725394964.230:993): avc: denied { open } for pid=10967 comm="syz.4.2045" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 487.272103][ T5284] usb 2-1: USB disconnect, device number 22 [ 488.186328][ T9] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 488.395582][ T29] audit: type=1400 audit(1725394965.930:994): avc: denied { create } for pid=11002 comm="syz.4.2055" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 488.511608][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 488.908907][ T9] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 488.926148][ T9] usb 3-1: New USB device found, idVendor=ffff, idProduct=ffff, bcdDevice= 0.00 [ 488.937395][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.957976][ T9] usb 3-1: config 0 descriptor?? [ 489.294950][ T29] audit: type=1400 audit(1725394966.820:995): avc: denied { write } for pid=11006 comm="syz.3.2056" path="socket:[28620]" dev="sockfs" ino=28620 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 489.366148][ T29] audit: type=1400 audit(1725394966.900:996): avc: denied { setopt } for pid=11016 comm="syz.1.2061" laddr=::ffff:0.0.0.0 lport=20001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 489.436788][ T9] hid-generic 0003:FFFF:FFFF.000E: unknown main item tag 0x0 [ 489.457488][ T29] audit: type=1400 audit(1725394966.930:997): avc: denied { connect } for pid=11016 comm="syz.1.2061" laddr=::ffff:0.0.0.0 lport=20001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 489.503539][ T9] hid-generic 0003:FFFF:FFFF.000E: unknown main item tag 0x0 [ 489.546146][ T9] hid-generic 0003:FFFF:FFFF.000E: unknown main item tag 0x0 [ 489.576057][ T9] hid-generic 0003:FFFF:FFFF.000E: unknown main item tag 0x0 [ 489.636628][ T29] audit: type=1400 audit(1725394966.930:998): avc: denied { name_connect } for pid=11016 comm="syz.1.2061" dest=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 489.685951][ T9] hid-generic 0003:FFFF:FFFF.000E: unknown main item tag 0x0 [ 489.828676][ T9] hid-generic 0003:FFFF:FFFF.000E: hidraw0: USB HID v0.06 Device [HID ffff:ffff] on usb-dummy_hcd.2-1/input0 [ 489.940343][ T29] audit: type=1400 audit(1725394967.250:999): avc: denied { bind } for pid=11014 comm="syz.4.2060" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 490.057951][ T9] usb 3-1: USB disconnect, device number 25 [ 490.924169][ T9] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 491.111649][ T29] audit: type=1400 audit(1725394968.640:1000): avc: denied { ioctl } for pid=11035 comm="syz.4.2066" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=28629 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 491.164534][ T9] usb 2-1: config 0 has an invalid interface number: 154 but max is 0 [ 491.172692][ T9] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 491.228156][ T9] usb 2-1: config 0 has no interface number 0 [ 491.250578][ T29] audit: type=1400 audit(1725394968.750:1001): avc: denied { ioctl } for pid=11035 comm="syz.4.2066" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 491.277061][ T9] usb 2-1: New USB device found, idVendor=413c, idProduct=8196, bcdDevice=1f.e0 [ 491.297078][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.330130][ T9] usb 2-1: config 0 descriptor?? [ 491.352989][ T9] qmi_wwan 2-1:0.154: probe with driver qmi_wwan failed with error -22 [ 491.567196][ T5286] usb 2-1: USB disconnect, device number 23 [ 491.891654][ T29] audit: type=1400 audit(1725394969.420:1002): avc: denied { map } for pid=11040 comm="syz.4.2067" path="/dev/hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 492.049560][T11043] netlink: 'syz.4.2068': attribute type 7 has an invalid length. [ 492.088596][T11043] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2068'. [ 492.673349][ T29] audit: type=1400 audit(1725394970.200:1003): avc: denied { create } for pid=11045 comm="syz.4.2070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 493.156587][T11055] bridge: RTM_NEWNEIGH with invalid ether address [ 493.403263][T11057] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2074'. [ 493.458303][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 493.458319][ T29] audit: type=1400 audit(1725394970.990:1006): avc: denied { bind } for pid=11056 comm="syz.1.2074" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 493.516802][ T29] audit: type=1400 audit(1725394971.020:1007): avc: denied { name_bind } for pid=11056 comm="syz.1.2074" src=65530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=rawip_socket permissive=1 [ 493.615051][ T29] audit: type=1400 audit(1725394971.020:1008): avc: denied { node_bind } for pid=11056 comm="syz.1.2074" saddr=172.20.20.170 src=65530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 495.175555][ T5286] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 495.255040][ T5287] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 496.335135][ T29] audit: type=1400 audit(1725394973.050:1009): avc: denied { mount } for pid=11067 comm="syz.0.2078" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 496.557078][ T5286] usb 3-1: config 0 has an invalid interface number: 154 but max is 0 [ 496.567867][ T5286] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 496.579200][ T5286] usb 3-1: config 0 has no interface number 0 [ 496.586535][ T5286] usb 3-1: New USB device found, idVendor=413c, idProduct=8196, bcdDevice=1f.e0 [ 496.597497][ T29] audit: type=1400 audit(1725394973.150:1010): avc: denied { create } for pid=11071 comm="syz.1.2077" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 496.619872][ T5286] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 496.629269][ T5287] usb 5-1: Using ep0 maxpacket: 8 [ 496.655638][ T5287] usb 5-1: config 0 has no interfaces? [ 496.666786][ T5286] usb 3-1: config 0 descriptor?? [ 496.676797][ T5287] usb 5-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 496.699793][ T5286] qmi_wwan 3-1:0.154: probe with driver qmi_wwan failed with error -22 [ 496.708730][ T29] audit: type=1400 audit(1725394973.170:1011): avc: denied { getopt } for pid=11071 comm="syz.1.2077" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 496.746816][ T5287] usb 5-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 496.799465][ T5287] usb 5-1: Product: syz [ 496.828204][ T5287] usb 5-1: config 0 descriptor?? [ 496.833251][ T29] audit: type=1400 audit(1725394973.210:1012): avc: denied { mount } for pid=11071 comm="syz.1.2077" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 496.891345][ T29] audit: type=1400 audit(1725394973.860:1013): avc: denied { unmount } for pid=5237 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 496.935446][ T5286] usb 3-1: USB disconnect, device number 26 [ 497.063052][T11090] netlink: 'syz.0.2084': attribute type 29 has an invalid length. [ 497.115069][T11090] netlink: 'syz.0.2084': attribute type 29 has an invalid length. [ 497.173654][T11094] netlink: 'syz.0.2084': attribute type 29 has an invalid length. [ 497.231756][T11090] netlink: 'syz.0.2084': attribute type 29 has an invalid length. [ 497.270550][T11090] netlink: 'syz.0.2084': attribute type 29 has an invalid length. [ 497.352402][T11094] netlink: 'syz.0.2084': attribute type 29 has an invalid length. [ 497.805692][ T29] audit: type=1400 audit(1725394975.340:1014): avc: denied { read } for pid=11069 comm="syz.4.2080" name="sg0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 497.831709][ T29] audit: type=1400 audit(1725394975.370:1015): avc: denied { open } for pid=11069 comm="syz.4.2080" path="/dev/sg0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 498.607495][ T29] audit: type=1400 audit(1725394976.130:1016): avc: denied { ioctl } for pid=11069 comm="syz.4.2080" path="/dev/sg0" dev="devtmpfs" ino=696 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 498.666631][T11108] 9pnet_fd: Insufficient options for proto=fd [ 498.805577][ T5286] usb 5-1: USB disconnect, device number 22 [ 498.953277][ T29] audit: type=1400 audit(1725394976.480:1017): avc: denied { create } for pid=11115 comm="syz.2.2092" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 498.996619][ T29] audit: type=1400 audit(1725394976.530:1018): avc: denied { bind } for pid=11115 comm="syz.2.2092" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 499.051094][T11119] netlink: 44 bytes leftover after parsing attributes in process `syz.2.2092'. [ 499.091827][ T29] audit: type=1400 audit(1725394976.600:1019): avc: denied { read } for pid=11111 comm="syz.0.2089" name="card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 499.197219][ T29] audit: type=1400 audit(1725394976.600:1020): avc: denied { open } for pid=11111 comm="syz.0.2089" path="/dev/dri/card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 499.230104][ T29] audit: type=1400 audit(1725394976.620:1021): avc: denied { ioctl } for pid=11111 comm="syz.0.2089" path="/dev/dri/card1" dev="devtmpfs" ino=630 ioctlcmd=0x64b5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 499.301961][ T29] audit: type=1400 audit(1725394976.810:1022): avc: denied { create } for pid=11111 comm="syz.0.2089" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 499.489557][ T29] audit: type=1400 audit(1725394976.860:1023): avc: denied { write } for pid=11111 comm="syz.0.2089" path="socket:[30146]" dev="sockfs" ino=30146 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 499.752995][ T29] audit: type=1400 audit(1725394976.870:1024): avc: denied { nlmsg_read } for pid=11111 comm="syz.0.2089" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 499.902600][ T29] audit: type=1400 audit(1725394976.890:1025): avc: denied { write } for pid=11111 comm="syz.0.2089" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 500.075033][ T9] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 500.332202][ T9] usb 5-1: config 0 has an invalid interface number: 154 but max is 0 [ 500.446292][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 500.528621][T11140] netlink: set zone limit has 8 unknown bytes [ 500.610108][ T9] usb 5-1: config 0 has no interface number 0 [ 500.680439][ T9] usb 5-1: New USB device found, idVendor=413c, idProduct=8196, bcdDevice=1f.e0 [ 500.786236][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 500.819234][ T9] usb 5-1: config 0 descriptor?? [ 500.848001][ T9] qmi_wwan 5-1:0.154: probe with driver qmi_wwan failed with error -22 [ 501.137589][ T9] usb 5-1: USB disconnect, device number 23 [ 501.942775][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 502.059650][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 504.351519][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 504.351532][ T29] audit: type=1400 audit(1725394981.880:1033): avc: denied { create } for pid=11176 comm="syz.0.2111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 504.403405][ T29] audit: type=1400 audit(1725394981.920:1034): avc: denied { getopt } for pid=11176 comm="syz.0.2111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 504.935130][ T5287] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 505.139392][ T5287] usb 3-1: config 0 has an invalid interface number: 154 but max is 0 [ 505.175613][ T5287] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 505.269870][ T5287] usb 3-1: config 0 has no interface number 0 [ 505.367876][ T5287] usb 3-1: New USB device found, idVendor=413c, idProduct=8196, bcdDevice=1f.e0 [ 505.436059][ T5287] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 505.712338][ T5287] usb 3-1: config 0 descriptor?? [ 505.787303][ T5287] qmi_wwan 3-1:0.154: probe with driver qmi_wwan failed with error -22 [ 506.065512][T11202] 9pnet_fd: Insufficient options for proto=fd [ 506.448835][ T5284] usb 3-1: USB disconnect, device number 27 [ 506.697795][ T29] audit: type=1400 audit(1725394984.230:1035): avc: denied { read } for pid=11218 comm="syz.2.2129" name="ppp" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 506.761565][ T29] audit: type=1400 audit(1725394984.230:1036): avc: denied { open } for pid=11218 comm="syz.2.2129" path="/dev/ppp" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 506.833452][ T29] audit: type=1400 audit(1725394984.230:1037): avc: denied { ioctl } for pid=11218 comm="syz.2.2129" path="/dev/ppp" dev="devtmpfs" ino=695 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 507.044808][ T29] audit: type=1400 audit(1725394984.530:1038): avc: denied { bind } for pid=11222 comm="syz.4.2131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 507.089258][ T29] audit: type=1400 audit(1725394984.540:1039): avc: denied { name_bind } for pid=11222 comm="syz.4.2131" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 507.138781][ T29] audit: type=1400 audit(1725394984.540:1040): avc: denied { node_bind } for pid=11222 comm="syz.4.2131" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 507.161407][ T29] audit: type=1400 audit(1725394984.560:1041): avc: denied { create } for pid=11222 comm="syz.4.2131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 507.252392][ T29] audit: type=1400 audit(1725394984.560:1042): avc: denied { connect } for pid=11222 comm="syz.4.2131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 508.488546][T11241] nbd: must specify at least one socket [ 508.903963][ T5286] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 508.975767][T11251] netlink: 'syz.0.2141': attribute type 1 has an invalid length. [ 509.120231][ T5286] usb 5-1: config 0 has an invalid interface number: 154 but max is 0 [ 509.301207][ T5286] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 509.357393][ T5286] usb 5-1: config 0 has no interface number 0 [ 509.365572][ T5286] usb 5-1: New USB device found, idVendor=413c, idProduct=8196, bcdDevice=1f.e0 [ 509.377475][ T5286] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 509.422351][ T5286] usb 5-1: config 0 descriptor?? [ 509.435177][ T5286] qmi_wwan 5-1:0.154: probe with driver qmi_wwan failed with error -22 [ 509.660871][ T5286] usb 5-1: USB disconnect, device number 24 [ 510.185272][T11258] ebt_among: dst integrity fail: 101 [ 510.845341][T11265] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2144'. [ 511.148422][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 511.148434][ T29] audit: type=1400 audit(1725394988.680:1052): avc: denied { create } for pid=11261 comm="syz.1.2145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 512.435779][T11281] netlink: set zone limit has 8 unknown bytes [ 512.799269][ T29] audit: type=1400 audit(1725394990.330:1053): avc: denied { mounton } for pid=11282 comm="syz.1.2153" path="/proc/1162/task" dev="proc" ino=31088 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 512.840445][T11284] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 512.881527][ T29] audit: type=1400 audit(1725394990.330:1054): avc: denied { mount } for pid=11282 comm="syz.1.2153" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 512.999260][ T29] audit: type=1400 audit(1725394990.530:1055): avc: denied { setopt } for pid=11290 comm="syz.3.2156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 513.036926][T11292] netlink: 'syz.3.2156': attribute type 10 has an invalid length. [ 513.084960][ T5287] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 513.102926][ T29] audit: type=1400 audit(1725394990.560:1056): avc: denied { write } for pid=11290 comm="syz.3.2156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 513.143601][T11292] bridge0: port 2(bridge_slave_1) entered disabled state [ 513.151650][T11292] bridge0: port 1(bridge_slave_0) entered disabled state [ 513.306994][ T5287] usb 3-1: config 0 has an invalid interface number: 154 but max is 0 [ 513.316426][ T5287] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 513.317966][T11292] bridge0: port 2(bridge_slave_1) entered blocking state [ 513.333828][T11292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 513.341437][T11292] bridge0: port 1(bridge_slave_0) entered blocking state [ 513.348688][T11292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 513.351602][ T5287] usb 3-1: config 0 has no interface number 0 [ 513.375218][ T5287] usb 3-1: New USB device found, idVendor=413c, idProduct=8196, bcdDevice=1f.e0 [ 513.414892][ T5287] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 513.456886][ T5287] usb 3-1: config 0 descriptor?? [ 513.495340][ T5287] qmi_wwan 3-1:0.154: probe with driver qmi_wwan failed with error -22 [ 513.561102][T11292] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 513.827370][ T25] usb 3-1: USB disconnect, device number 28 [ 516.037308][T11320] netlink: set zone limit has 8 unknown bytes [ 516.211883][ T29] audit: type=1400 audit(1725394993.740:1057): avc: denied { getopt } for pid=11322 comm="syz.1.2167" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 516.265888][T11325] syz.4.2168[11325] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 516.266067][T11325] syz.4.2168[11325] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 516.890431][T11335] lo speed is unknown, defaulting to 1000 [ 518.764498][ T5315] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 518.953475][ T5315] usb 2-1: device descriptor read/64, error -71 [ 519.215387][ T29] audit: type=1400 audit(1725394996.750:1058): avc: denied { create } for pid=11340 comm="syz.0.2171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 519.235037][ T5315] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 519.283861][ T9] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 519.301805][ T29] audit: type=1400 audit(1725394996.800:1059): avc: denied { connect } for pid=11340 comm="syz.0.2171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 519.395158][ T5315] usb 2-1: device descriptor read/64, error -71 [ 519.476211][ T9] usb 3-1: config 0 has an invalid interface number: 154 but max is 0 [ 519.485263][ T9] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 519.513178][ T9] usb 3-1: config 0 has no interface number 0 [ 519.525593][ T5315] usb usb2-port1: attempt power cycle [ 519.542961][ T9] usb 3-1: New USB device found, idVendor=413c, idProduct=8196, bcdDevice=1f.e0 [ 519.571074][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 519.589356][ T9] usb 3-1: config 0 descriptor?? [ 519.597943][ T9] qmi_wwan 3-1:0.154: probe with driver qmi_wwan failed with error -22 [ 519.910108][ T46] usb 3-1: USB disconnect, device number 29 [ 519.955472][ T5315] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 520.002749][T11353] netlink: 'syz.4.2177': attribute type 12 has an invalid length. [ 520.005763][ T5315] usb 2-1: device descriptor read/8, error -71 [ 520.315004][ T5315] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 521.165971][T11358] veth0_vlan: entered allmulticast mode [ 521.280455][ T5315] usb 2-1: device descriptor read/8, error -71 [ 521.415582][ T5315] usb usb2-port1: unable to enumerate USB device [ 522.026864][ T29] audit: type=1400 audit(1725394999.560:1060): avc: denied { write } for pid=11360 comm="syz.4.2179" name="snmp" dev="proc" ino=4026533375 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 522.166698][T11361] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2179'. [ 522.207415][ T29] audit: type=1400 audit(1725394999.600:1061): avc: denied { read write } for pid=11360 comm="syz.4.2179" name="nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 522.270543][ T29] audit: type=1400 audit(1725394999.600:1062): avc: denied { open } for pid=11360 comm="syz.4.2179" path="/dev/nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 522.299672][ T29] audit: type=1400 audit(1725394999.600:1063): avc: denied { map } for pid=11360 comm="syz.4.2179" path="/dev/nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 522.355933][ T29] audit: type=1400 audit(1725394999.600:1064): avc: denied { execute } for pid=11360 comm="syz.4.2179" path="/dev/nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 522.391492][ T29] audit: type=1400 audit(1725394999.650:1065): avc: denied { ioctl } for pid=11360 comm="syz.4.2179" path="/dev/nullb0" dev="devtmpfs" ino=682 ioctlcmd=0x1269 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 522.446682][ T29] audit: type=1400 audit(1725394999.980:1066): avc: denied { create } for pid=11368 comm="syz.1.2183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 522.921138][ T29] audit: type=1400 audit(1725395000.450:1067): avc: denied { write } for pid=11375 comm="syz.3.2186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 524.518880][T11391] netlink: 860 bytes leftover after parsing attributes in process `syz.3.2190'. [ 524.776613][ T29] audit: type=1400 audit(1725395002.310:1068): avc: denied { create } for pid=11395 comm="syz.3.2193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 524.840632][ T29] audit: type=1400 audit(1725395002.330:1069): avc: denied { connect } for pid=11395 comm="syz.3.2193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 524.963948][ T5286] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 525.156996][T11402] veth0_vlan: left promiscuous mode [ 525.163378][T11402] veth0_vlan: entered promiscuous mode [ 525.548680][ T5286] usb 3-1: config 0 has an invalid interface number: 154 but max is 0 [ 525.706109][ T5286] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 525.726046][ T5286] usb 3-1: config 0 has no interface number 0 [ 525.732223][ T5286] usb 3-1: New USB device found, idVendor=413c, idProduct=8196, bcdDevice=1f.e0 [ 525.742911][ T5286] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 525.757458][ T5286] usb 3-1: config 0 descriptor?? [ 525.767268][ T5286] qmi_wwan 3-1:0.154: probe with driver qmi_wwan failed with error -22 [ 526.613911][ T5284] usb 3-1: USB disconnect, device number 30 [ 527.116362][ T9] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 527.194486][ T5287] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 527.210174][T11414] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2198'. [ 527.336792][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 527.363323][T11417] SELinux: Context :yz1 is not valid (left unmapped). [ 527.371676][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 527.371692][ T29] audit: type=1400 audit(1725395004.890:1074): avc: denied { mac_admin } for pid=11416 comm="syz.4.2200" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 527.400781][T11419] debugfs: Bad value for 'gid' [ 527.400802][T11419] debugfs: Bad value for 'gid' [ 527.413333][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 527.425115][ T9] usb 4-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 527.436685][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 527.446114][ T5287] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 527.458278][ T5287] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 527.478296][ T9] usb 4-1: config 0 descriptor?? [ 527.502386][ T29] audit: type=1400 audit(1725395004.920:1075): avc: denied { mount } for pid=11418 comm="syz.2.2201" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 527.533580][ T5287] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 527.546175][ T5287] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 527.561598][ T29] audit: type=1400 audit(1725395004.940:1076): avc: denied { remount } for pid=11418 comm="syz.2.2201" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 527.592922][ T5287] usb 2-1: config 0 descriptor?? [ 527.664760][ T29] audit: type=1400 audit(1725395004.950:1077): avc: denied { relabelto } for pid=11416 comm="syz.4.2200" name="file0" dev="tmpfs" ino=2354 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon=":yz1" [ 527.699110][T11423] netlink: 860 bytes leftover after parsing attributes in process `syz.2.2203'. [ 527.792355][ T29] audit: type=1400 audit(1725395004.950:1078): avc: denied { associate } for pid=11416 comm="syz.4.2200" name="file0" dev="tmpfs" ino=2354 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon=":yz1" [ 527.837602][ T29] audit: type=1400 audit(1725395005.030:1079): avc: denied { unmount } for pid=5239 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 527.865921][ T29] audit: type=1400 audit(1725395005.170:1080): avc: denied { unlink } for pid=5240 comm="syz-executor" name="file0" dev="tmpfs" ino=2354 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon=":yz1" [ 527.867139][ T5286] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 527.986559][ T9] lg-g15 0003:046D:C222.000F: unknown main item tag 0x0 [ 527.997535][ T9] lg-g15 0003:046D:C222.000F: unknown main item tag 0x0 [ 528.007285][ T9] lg-g15 0003:046D:C222.000F: unknown main item tag 0x0 [ 528.016075][ T9] lg-g15 0003:046D:C222.000F: unknown main item tag 0x0 [ 528.023277][ T9] lg-g15 0003:046D:C222.000F: unknown main item tag 0x0 [ 528.037365][ T9] lg-g15 0003:046D:C222.000F: unknown main item tag 0x0 [ 528.051296][ T9] lg-g15 0003:046D:C222.000F: unknown main item tag 0x0 [ 528.060700][ T5287] hid (null): bogus close delimiter [ 528.069505][ T9] lg-g15 0003:046D:C222.000F: unknown main item tag 0x0 [ 528.081805][ T9] lg-g15 0003:046D:C222.000F: unknown main item tag 0x0 [ 528.107428][ T9] lg-g15 0003:046D:C222.000F: unknown main item tag 0x0 [ 528.116521][ T9] lg-g15 0003:046D:C222.000F: unknown main item tag 0x0 [ 528.129364][ T9] lg-g15 0003:046D:C222.000F: hidraw0: USB HID v0.00 Device [HID 046d:c222] on usb-dummy_hcd.3-1/input0 [ 528.157678][ T5286] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 528.169445][ T5286] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 528.241843][ T5286] usb 1-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 528.271969][ T5287] usb 2-1: language id specifier not provided by device, defaulting to English [ 528.287635][ T9] usb 4-1: USB disconnect, device number 24 [ 528.306776][ T5286] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 528.411355][ T5286] usb 1-1: config 0 descriptor?? [ 528.645636][ T46] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 528.653384][ T29] audit: type=1400 audit(1725395006.170:1081): avc: denied { create } for pid=11420 comm="syz.0.2202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 528.949800][ T5287] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0010/input/input19 [ 528.978942][T11421] usb usb7: usbfs: process 11421 (syz.0.2202) did not claim interface 0 before use [ 528.999181][ T5286] usbhid 1-1:0.0: can't add hid device: -71 [ 529.015236][ T5286] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 529.029441][ T5286] usb 1-1: USB disconnect, device number 35 [ 529.046149][ T29] audit: type=1400 audit(1725395006.570:1082): avc: denied { ioctl } for pid=4662 comm="acpid" path="/dev/input/mouse1" dev="devtmpfs" ino=2770 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 529.047360][ T5287] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0010/input/input20 [ 529.098168][ T46] usb 5-1: Using ep0 maxpacket: 32 [ 529.143536][ T46] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 529.183109][ T5287] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0010/input/input21 [ 529.216617][ T46] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 529.252423][ T5287] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0010/input/input22 [ 529.376345][ T46] usb 5-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 529.419974][ T46] usb 5-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 529.443056][ T5287] uclogic 0003:256C:006D.0010: input,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.1-1/input0 [ 529.494200][ T46] usb 5-1: Product: syz [ 529.499604][ T46] usb 5-1: Manufacturer: syz [ 529.625451][ T5287] usb 2-1: USB disconnect, device number 28 [ 529.687879][ T46] hub 5-1:4.0: USB hub found [ 530.125945][ T46] hub 5-1:4.0: config failed, hub has too many ports! (err -19) [ 530.409970][ T29] audit: type=1400 audit(1725395007.940:1083): avc: denied { block_suspend } for pid=11439 comm="syz.1.2209" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 530.598952][ T5236] usb 5-1: USB disconnect, device number 25 [ 531.170896][ T5236] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 531.427580][ T5236] usb 4-1: config 0 has an invalid interface number: 154 but max is 0 [ 531.456987][ T5236] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 531.496233][ T5236] usb 4-1: config 0 has no interface number 0 [ 531.513043][ T5236] usb 4-1: New USB device found, idVendor=413c, idProduct=8196, bcdDevice=1f.e0 [ 531.545264][ T5236] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 531.591203][ T5236] usb 4-1: config 0 descriptor?? [ 531.646551][ T5236] qmi_wwan 4-1:0.154: probe with driver qmi_wwan failed with error -22 [ 531.940326][ T25] usb 4-1: USB disconnect, device number 25 [ 532.014535][ T46] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 532.227802][ T46] usb 5-1: Using ep0 maxpacket: 16 [ 532.246704][ T46] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 532.246747][ T46] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 532.246779][ T46] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 532.246839][ T46] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 532.246871][ T46] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 532.260882][ T46] usb 5-1: config 0 descriptor?? [ 532.507951][T11466] pim6reg1: entered promiscuous mode [ 532.507979][T11466] pim6reg1: entered allmulticast mode [ 532.703710][ T46] koneplus 0003:1E7D:2E22.0011: item fetching failed at offset 0/2 [ 532.726304][ T46] koneplus 0003:1E7D:2E22.0011: parse failed [ 532.726413][ T46] koneplus 0003:1E7D:2E22.0011: probe with driver koneplus failed with error -22 [ 532.960963][ T5236] usb 5-1: USB disconnect, device number 26 [ 533.463416][ T29] audit: type=1400 audit(1725395010.990:1084): avc: denied { write } for pid=11472 comm="syz.1.2222" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 533.631983][ T29] audit: type=1400 audit(1725395011.130:1085): avc: denied { create } for pid=11476 comm="syz.3.2218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 534.578041][ T29] audit: type=1400 audit(1725395011.240:1086): avc: denied { view } for pid=11476 comm="syz.3.2218" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 534.687625][ T29] audit: type=1400 audit(1725395011.240:1087): avc: denied { bind } for pid=11476 comm="syz.3.2218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 534.909424][T11489] netlink: 116 bytes leftover after parsing attributes in process `syz.1.2226'. [ 535.482399][ T29] audit: type=1400 audit(1725395013.010:1088): avc: denied { bind } for pid=11484 comm="syz.2.2224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 536.265001][ T29] audit: type=1400 audit(1725395013.010:1089): avc: denied { connect } for pid=11484 comm="syz.2.2224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 536.573632][T11506] __vm_enough_memory: pid: 11506, comm: syz.4.2231, bytes: 4503599627366400 not enough memory for the allocation [ 536.607976][T11506] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2231'. [ 536.624571][ T5236] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 536.715877][T11502] lo speed is unknown, defaulting to 1000 [ 536.820572][ T5236] usb 1-1: config 0 has an invalid interface number: 154 but max is 0 [ 536.837459][ T5236] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 536.905902][ T5236] usb 1-1: config 0 has no interface number 0 [ 536.936111][ T5236] usb 1-1: New USB device found, idVendor=413c, idProduct=8196, bcdDevice=1f.e0 [ 536.988659][ T5236] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 537.048666][ T5236] usb 1-1: config 0 descriptor?? [ 537.068533][ T5236] qmi_wwan 1-1:0.154: probe with driver qmi_wwan failed with error -22 [ 537.299678][ T5287] usb 1-1: USB disconnect, device number 36 [ 537.322155][T11506] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 537.941134][T11521] lo speed is unknown, defaulting to 1000 [ 542.557640][ T29] audit: type=1400 audit(2000000001.670:1090): avc: denied { map } for pid=11543 comm="syz.4.2241" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=32236 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 542.807998][ T29] audit: type=1400 audit(2000000001.720:1091): avc: denied { read write } for pid=11543 comm="syz.4.2241" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=32236 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 542.930944][ T29] audit: type=1400 audit(2000000001.770:1092): avc: denied { bind } for pid=11543 comm="syz.4.2241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 543.384558][ T5236] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 543.574968][ T5236] usb 3-1: Using ep0 maxpacket: 8 [ 543.595136][ T5236] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 543.613520][ T5236] usb 3-1: config 0 has no interface number 0 [ 543.621620][ T5236] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 543.665091][ T5236] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 543.695948][ T5236] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 543.714541][ T5286] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 543.730882][ T5236] usb 3-1: config 0 descriptor?? [ 543.769517][ T5236] iowarrior 3-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 543.935550][ T5286] usb 2-1: Using ep0 maxpacket: 8 [ 543.976007][ T5286] usb 2-1: config 0 has no interfaces? [ 544.011225][ T5286] usb 2-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 544.056996][ T5286] usb 2-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 544.068347][ T5236] usb 3-1: USB disconnect, device number 31 [ 544.112355][ T5236] iowarrior 3-1:0.1: I/O-Warror #0 now disconnected [ 544.130682][ T5286] usb 2-1: Product: syz [ 544.223304][ T5286] usb 2-1: config 0 descriptor?? [ 545.035922][ T46] usb 2-1: USB disconnect, device number 29 [ 547.053453][T11603] batadv_slave_0: entered promiscuous mode [ 547.105300][T11603] batadv_slave_0: entered allmulticast mode [ 547.231887][ T29] audit: type=1400 audit(2000000006.330:1093): avc: denied { mount } for pid=11604 comm="syz.3.2262" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 547.807672][ T29] audit: type=1400 audit(2000000006.920:1094): avc: denied { map } for pid=11613 comm="syz.2.2266" path="socket:[31486]" dev="sockfs" ino=31486 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 547.905148][ T29] audit: type=1400 audit(2000000006.920:1095): avc: denied { accept } for pid=11613 comm="syz.2.2266" path="socket:[31486]" dev="sockfs" ino=31486 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 548.394947][ T5236] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 548.598035][ T5236] usb 4-1: Using ep0 maxpacket: 8 [ 548.644899][ T5236] usb 4-1: config 0 has no interfaces? [ 548.681707][ T5236] usb 4-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 548.727032][ T29] audit: type=1400 audit(2000000007.830:1096): avc: denied { connect } for pid=11624 comm="syz.0.2269" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 548.759887][ T5236] usb 4-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 548.815213][ T5236] usb 4-1: Product: syz [ 548.825538][ T5236] usb 4-1: config 0 descriptor?? [ 549.839932][ T5236] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 550.135076][T11619] Bluetooth: hci6: command 0x0405 tx timeout [ 550.172047][ T5236] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 550.184494][ T5236] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 550.361497][ T5236] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 550.371899][ T5236] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 550.913109][T11626] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 550.958815][ T5236] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 550.960260][ T25] usb 4-1: USB disconnect, device number 26 [ 551.675459][ T5236] usb 5-1: USB disconnect, device number 27 [ 551.724068][ T9] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 551.898192][ T29] audit: type=1400 audit(2000000011.010:1097): avc: denied { setopt } for pid=11653 comm="syz.2.2278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 551.939013][T11655] netlink: 76 bytes leftover after parsing attributes in process `syz.2.2278'. [ 551.948180][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 551.988280][ T9] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 552.009755][ T9] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 552.048602][ T29] audit: type=1400 audit(2000000011.040:1098): avc: denied { accept } for pid=11653 comm="syz.2.2278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 552.063464][ T9] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 552.123730][ T9] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 552.162723][ T9] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 552.189076][ T29] audit: type=1400 audit(2000000011.050:1099): avc: denied { write } for pid=11653 comm="syz.2.2278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 552.243130][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 552.296961][T11660] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2280'. [ 552.312382][ T29] audit: type=1400 audit(2000000011.050:1100): avc: denied { read } for pid=11653 comm="syz.2.2278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 552.375877][ T29] audit: type=1400 audit(2000000011.050:1101): avc: denied { ioctl } for pid=11653 comm="syz.2.2278" path="socket:[31540]" dev="sockfs" ino=31540 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 552.472993][ T29] audit: type=1400 audit(2000000011.120:1102): avc: denied { ioctl } for pid=11653 comm="syz.2.2278" path="socket:[31542]" dev="sockfs" ino=31542 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 552.560113][ T9] usb 1-1: GET_CAPABILITIES returned 0 [ 552.578581][T11664] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2281'. [ 552.592338][ T9] usbtmc 1-1:16.0: can't read capabilities [ 552.614626][T11664] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2281'. [ 552.633205][T11664] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2281'. [ 552.645072][ T29] audit: type=1400 audit(2000000011.740:1103): avc: denied { listen } for pid=11663 comm="syz.4.2281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 552.809621][ T9] usb 1-1: USB disconnect, device number 37 [ 553.854455][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 553.854474][ T29] audit: type=1400 audit(2000000012.960:1105): avc: denied { ioctl } for pid=11673 comm="syz.1.2284" path="socket:[31566]" dev="sockfs" ino=31566 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 554.673906][ T29] audit: type=1400 audit(2000000013.000:1106): avc: denied { bind } for pid=11673 comm="syz.1.2284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 555.115161][ T29] audit: type=1400 audit(2000000013.020:1107): avc: denied { write } for pid=11673 comm="syz.1.2284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 555.812439][T11700] netlink: 134744 bytes leftover after parsing attributes in process `syz.2.2291'. [ 555.849420][ T29] audit: type=1400 audit(2000000014.960:1108): avc: denied { read append } for pid=11701 comm="syz.4.2293" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 555.927310][T11703] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 555.965258][T11703] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 555.977900][ T9] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 555.986787][ T29] audit: type=1400 audit(2000000014.990:1109): avc: denied { open } for pid=11701 comm="syz.4.2293" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 556.168573][T11703] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 556.171697][T11709] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2292'. [ 556.195559][T11703] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 556.248001][T11703] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 556.265402][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 556.276468][ T9] usb 1-1: config 0 has no interfaces? [ 556.293172][ T9] usb 1-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 556.318420][ T9] usb 1-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 556.327050][T11703] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 556.344641][T11700] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2291'. [ 556.346360][T11703] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 556.365769][ T9] usb 1-1: Product: syz [ 556.373117][T11700] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2291'. [ 556.389427][ T9] usb 1-1: config 0 descriptor?? [ 556.426057][T11703] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 556.466858][T11703] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 556.508566][T11703] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 556.534130][T11703] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 556.550842][T11703] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 556.861243][ T29] audit: type=1400 audit(2000000015.970:1110): avc: denied { unmount } for pid=5237 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 557.904578][T11722] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 557.933852][ T54] Bluetooth: hci1: command 0x0406 tx timeout [ 558.133310][ T46] usb 1-1: USB disconnect, device number 38 [ 558.140379][ T9] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 558.163960][T11722] usb 3-1: Using ep0 maxpacket: 8 [ 558.171731][T11722] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 558.181692][ T54] Bluetooth: hci2: command 0x0406 tx timeout [ 558.217523][T11722] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 558.235364][T11722] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 558.258197][ T54] Bluetooth: hci3: command 0x0406 tx timeout [ 558.264832][T11722] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 558.278126][T11722] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 558.287279][T11722] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 558.385333][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 558.407864][ T9] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 558.423916][ T54] Bluetooth: hci4: command 0x0405 tx timeout [ 558.425051][ T9] usb 2-1: config 0 has no interface number 0 [ 558.457722][ T9] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 558.493515][ T9] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 558.504107][ T54] Bluetooth: hci5: command 0x0405 tx timeout [ 558.526194][T11722] usb 3-1: GET_CAPABILITIES returned 0 [ 558.535736][T11722] usbtmc 3-1:16.0: can't read capabilities [ 558.535734][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 558.570458][ T9] usb 2-1: config 0 descriptor?? [ 558.583975][ T54] Bluetooth: hci6: command 0x0405 tx timeout [ 558.624784][ T9] iowarrior 2-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior1 [ 558.745247][ T46] usb 3-1: USB disconnect, device number 32 [ 558.827446][ T9] usb 2-1: USB disconnect, device number 30 [ 558.870014][ T9] iowarrior 2-1:0.1: I/O-Warror #1 now disconnected [ 559.784471][T11744] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2305'. [ 560.024040][ T54] Bluetooth: hci1: command 0x0406 tx timeout [ 560.083890][T11722] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 560.254000][ T54] Bluetooth: hci2: command 0x0406 tx timeout [ 560.303884][T11722] usb 4-1: Using ep0 maxpacket: 32 [ 560.322192][T11722] usb 4-1: config index 0 descriptor too short (expected 156, got 27) [ 560.333985][ T54] Bluetooth: hci3: command 0x0406 tx timeout [ 560.393536][T11722] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 560.424324][T11722] usb 4-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 560.493896][ T54] Bluetooth: hci4: command 0x0405 tx timeout [ 560.513932][T11722] usb 4-1: config 0 interface 0 altsetting 191 has 0 endpoint descriptors, different from the interface descriptor's value: 144 [ 560.585129][ T54] Bluetooth: hci5: command 0x0405 tx timeout [ 560.595545][T11722] usb 4-1: config 0 interface 0 has no altsetting 0 [ 560.624866][T11722] usb 4-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 560.639544][T11722] usb 4-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 560.661937][ T54] Bluetooth: hci6: command 0x0405 tx timeout [ 560.689710][T11722] usb 4-1: Product: syz [ 560.701168][T11722] usb 4-1: Manufacturer: syz [ 560.713026][T11722] usb 4-1: SerialNumber: syz [ 560.729976][T11722] usb 4-1: config 0 descriptor?? [ 560.824785][ T9] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 560.850524][T11722] ldusb 4-1:0.0: Interrupt in endpoint not found [ 561.062609][ T9] usb 1-1: config 17 has an invalid descriptor of length 0, skipping remainder of the config [ 561.095823][ T9] usb 1-1: config 17 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 561.150286][ T9] usb 1-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 561.180680][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 561.278140][ T9] aiptek 1-1:17.0: interface has no int in endpoints, but must have minimum 1 [ 561.388611][ T29] audit: type=1400 audit(2000000020.500:1111): avc: denied { write } for pid=11756 comm="syz.2.2309" name="ppp" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 561.447274][ T46] usb 4-1: USB disconnect, device number 27 [ 561.898229][ T5284] usb 1-1: USB disconnect, device number 39 [ 562.734062][ T5284] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 562.944149][ T5284] usb 4-1: Using ep0 maxpacket: 8 [ 562.963921][ T46] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 562.973488][ T5284] usb 4-1: config 0 has no interfaces? [ 562.998230][ T5284] usb 4-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 563.033980][ T5284] usb 4-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 563.059646][ T5284] usb 4-1: Product: syz [ 563.087356][ T5284] usb 4-1: config 0 descriptor?? [ 563.194151][ T46] usb 5-1: Using ep0 maxpacket: 8 [ 563.212049][ T46] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 563.239442][ T46] usb 5-1: config 0 has no interface number 0 [ 563.265042][ T46] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 563.310220][ T46] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 563.357855][ T46] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 563.403470][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 563.414637][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.440678][ T46] usb 5-1: config 0 descriptor?? [ 563.488166][ T46] iowarrior 5-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 563.749685][ T9] usb 5-1: USB disconnect, device number 28 [ 563.787002][ T9] iowarrior 5-1:0.1: I/O-Warror #0 now disconnected [ 563.922210][ T2643] usb 4-1: USB disconnect, device number 28 [ 564.113948][ T46] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 564.326439][ T46] usb 1-1: Using ep0 maxpacket: 8 [ 564.359900][ T46] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 564.380903][ T46] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 564.439506][ T46] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 564.482982][ T46] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 564.514865][ T46] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 564.578893][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 564.714988][ T29] audit: type=1400 audit(2000000023.820:1112): avc: denied { read } for pid=11788 comm="syz.3.2321" name="nvram" dev="devtmpfs" ino=625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 565.273815][T11790] netlink: 'syz.3.2321': attribute type 2 has an invalid length. [ 565.333893][ T29] audit: type=1400 audit(2000000023.830:1113): avc: denied { open } for pid=11788 comm="syz.3.2321" path="/dev/nvram" dev="devtmpfs" ino=625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 565.364719][ T46] usb 1-1: GET_CAPABILITIES returned 0 [ 565.371006][ T46] usbtmc 1-1:16.0: can't read capabilities [ 565.653643][ T5286] usb 1-1: USB disconnect, device number 40 [ 567.134145][ T46] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 567.196258][ T5286] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 567.204526][ T5287] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 567.347042][ T46] usb 3-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 567.366620][ T46] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 567.401474][ T46] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 567.404932][ T5287] usb 5-1: Using ep0 maxpacket: 8 [ 567.416240][ T5286] usb 1-1: Using ep0 maxpacket: 8 [ 567.419622][ T46] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 567.432158][ T5286] usb 1-1: config 0 has no interfaces? [ 567.447164][ T5286] usb 1-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 567.461219][ T5286] usb 1-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 567.470507][ T5287] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 567.479554][ T5286] usb 1-1: Product: syz [ 567.484867][ T5287] usb 5-1: config 0 has no interface number 0 [ 567.490960][ T5287] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 567.512378][ T5286] usb 1-1: config 0 descriptor?? [ 567.529335][ T5287] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 567.541734][ T5287] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 567.565467][ T5287] usb 5-1: config 0 descriptor?? [ 567.580346][ T5287] iowarrior 5-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 567.646022][ T46] usb 3-1: config 0 descriptor?? [ 567.667978][ T46] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 567.797940][ T5283] usb 5-1: USB disconnect, device number 29 [ 567.858512][ T5283] iowarrior 5-1:0.1: I/O-Warror #0 now disconnected [ 568.237368][ T5283] usb 1-1: USB disconnect, device number 41 [ 568.541647][T11831] 9pnet_fd: Insufficient options for proto=fd [ 568.587275][ T29] audit: type=1400 audit(2000000027.690:1114): avc: denied { read } for pid=11816 comm="syz.2.2330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 569.685013][ T29] audit: type=1326 audit(2000000028.800:1115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11839 comm="syz.4.2339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5345779eb9 code=0x7ffc0000 [ 569.708477][ C1] vkms_vblank_simulate: vblank timer overrun [ 569.726125][T11842] tmpfs: Unknown parameter 'nol<È<W' [ 569.978584][ T29] audit: type=1326 audit(2000000028.830:1116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11839 comm="syz.4.2339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5345779eb9 code=0x7ffc0000 [ 570.179673][ T29] audit: type=1326 audit(2000000028.900:1117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11839 comm="syz.4.2339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5345779eb9 code=0x7ffc0000 [ 570.311836][ T5286] usb 3-1: USB disconnect, device number 33 [ 570.559229][ T29] audit: type=1326 audit(2000000028.900:1118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11839 comm="syz.4.2339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5345779eb9 code=0x7ffc0000 [ 570.685240][ T29] audit: type=1326 audit(2000000028.900:1119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11839 comm="syz.4.2339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5345779eb9 code=0x7ffc0000 [ 570.825240][ T29] audit: type=1326 audit(2000000028.900:1120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11839 comm="syz.4.2339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5345779eb9 code=0x7ffc0000 [ 570.891092][ T29] audit: type=1326 audit(2000000028.900:1121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11839 comm="syz.4.2339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5345779eb9 code=0x7ffc0000 [ 570.951123][ T29] audit: type=1326 audit(2000000028.910:1122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11839 comm="syz.4.2339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5345779eb9 code=0x7ffc0000 [ 571.028275][ T29] audit: type=1326 audit(2000000028.910:1123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11839 comm="syz.4.2339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5345779eb9 code=0x7ffc0000 [ 571.994523][ T5287] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 572.216359][ T5287] usb 5-1: Using ep0 maxpacket: 8 [ 572.260995][ T5287] usb 5-1: config 0 has no interfaces? [ 572.279466][ T5287] usb 5-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 572.303003][ T5287] usb 5-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 572.349046][ T5287] usb 5-1: Product: syz [ 572.451725][ T5287] usb 5-1: config 0 descriptor?? [ 572.927578][ T5287] usb 5-1: USB disconnect, device number 30 [ 573.318728][ T5286] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 573.514579][ T5286] usb 4-1: Using ep0 maxpacket: 8 [ 573.541569][ T5286] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 573.613024][ T5286] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 573.651658][ T5286] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 573.719274][ T5286] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 573.789491][ T5286] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 573.815765][ T5286] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 574.217681][ T5286] usb 4-1: usb_control_msg returned -71 [ 574.223251][ T5286] usbtmc 4-1:16.0: can't read capabilities [ 574.325297][ T5286] usb 4-1: USB disconnect, device number 29 [ 574.357648][ T5283] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 574.593816][ T5283] usb 5-1: Using ep0 maxpacket: 16 [ 574.627657][ T5283] usb 5-1: config 0 has an invalid interface number: 181 but max is 1 [ 574.652161][ T5283] usb 5-1: config 0 has an invalid interface number: 183 but max is 1 [ 574.759098][ T5283] usb 5-1: config 0 has no interface number 0 [ 574.803905][ T5283] usb 5-1: config 0 has no interface number 1 [ 574.837693][ T5283] usb 5-1: config 0 interface 183 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 574.909173][ T5283] usb 5-1: New USB device found, idVendor=1235, idProduct=0010, bcdDevice=a7.38 [ 574.951572][ T5283] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 575.037807][ T5283] usb 5-1: Product: syz [ 575.041999][ T5283] usb 5-1: Manufacturer: syz [ 575.111550][ T5283] usb 5-1: SerialNumber: syz [ 575.170359][ T5283] usb 5-1: config 0 descriptor?? [ 576.328446][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 576.328466][ T29] audit: type=1400 audit(2000000035.430:1136): avc: denied { write } for pid=46 comm="kworker/1:1" path="socket:[32853]" dev="sockfs" ino=32853 scontext=system_u:system_r:kernel_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 576.671382][ T29] audit: type=1400 audit(2000000035.770:1137): avc: denied { mount } for pid=11916 comm="syz.1.2367" name="/" dev="ramfs" ino=33875 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 577.078178][ T29] audit: type=1404 audit(2000000036.190:1138): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 577.104994][ T5236] usb 3-1: new high-speed USB device number 34 using dummy_hcd May 18 03:33:56 syzkaller kern.notice kernel: [ 577.078178][ T29] audit: type=1404 audit(2000000036.190:1138): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 May 18 03:33:56 syzkaller kern.info kern[ 577.170378][ T29] audit: type=1400 audit(2000000036.230:1139): avc: denied { ioctl } for pid=11918 comm="syz.2.2369" path="/dev/raw-gadget" dev="devtmpfs" ino=734 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 el: [ 577.104994][ T5236] usb 3-1: new high-speed USB device number 34 using dummy_hcd May 18 03:33:56 syzkaller kern.notice kernel: [ 577.170378][ T29] audit: type=1400 audit(2000000036.230:1139): avc: denied { ioctl } for pid=11918 comm="syz.2.2369" path="/dev/raw-gadget" dev="devtmpfs" ino=734 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext= [ 577.335005][ T5287] usb 5-1: USB disconnect, device number 31 May 18 03:33:56 syzkaller kern.info kernel: [ 577.335005][ T5287] usb 5-1: USB disconnect, device number 31 [ 577.419960][ T29] audit: type=1400 audit(2000000036.260:1140): avc: denied { read } for pid=4659 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 577.441933][ C1] vkms_vblank_simulate: vblank timer overrun May 18 03:33:56 syzkaller kern.notice kernel: [ 577.419960][ T29] audit: type=1400 audit(2000000036.260:1140): avc: denied { read } for pid=4659 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= May 18 03:33:56 syzkaller kern.warn kernel: [ 577.441933][ C1] vkms_vblank_simulate: vblank timer overrun [ 577.543324][ T29] audit: type=1400 audit(2000000036.260:1141): avc: denied { read } for pid=4659 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:33:56 syzkaller kern.notice kernel: [ 577.543324][ T29] audit: type=1400 audit(2000000036.260:1141): avc: denied { read } for pid=4659 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 577.608790][ T29] audit: type=1400 audit(2000000036.280:1142): avc: denied { read } for pid=11924 comm="syz.0.2362" name="sg0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=0 May 18 03:33:56 syzkaller kern.notice kernel: [ 577.608790][ T29] audit: type=1400 audit(2000000036.280:1142): avc: denied { read } for pid=11924 comm="syz.0.2362" name="sg0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generi [ 577.674155][ T29] audit: type=1400 audit(2000000036.350:1143): avc: denied { read } for pid=4659 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:33:56 syzkaller kern.notice kernel: [ 577.674155][ T29] audit: type=1400 audit(2000000036.350:1143): avc: denied { read } for pid=4659 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 577.761530][ T29] audit: type=1400 audit(2000000036.420:1144): avc: denied { read } for pid=11918 comm="syz.2.2369" name="sg0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=0 May 18 03:33:56 syzkaller kern.notice kernel: [ 577.761530][ T29] audit: type=1400 audit(2000000036.420:1144): avc: denied { read } for pid=11918 comm="syz.2.2369" name="sg0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generi [ 577.857861][ T29] audit: type=1400 audit(2000000036.460:1145): avc: denied { read write } for pid=5237 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:33:57 syzkaller kern.notice kernel: [ 577.857861][ T29] audit: type=1400 audit(2000000036.460:1145): avc: denied { read write } for pid=5237 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 580.185096][T11975] lo speed is unknown, defaulting to 1000 May 18 03:33:59 syzkaller kern.warn kernel: [ 580.185096][T11975] lo speed is unknown, defaulting to 1000 [ 580.620321][ T5236] IPVS: starting estimator thread 0... May 18 03:33:59 syzkaller kern.info kernel: [ 580.620321][ T5236] IPVS: starting estimator thread 0... [ 580.785326][T11992] IPVS: using max 17 ests per chain, 40800 per kthread May 18 03:33:59 syzkaller kern.info kernel: [ 580.785326][T11992] IPVS: using max 17 ests per chain, 40800 per kthread [ 581.342841][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 581.342854][ T29] audit: type=1400 audit(2000000040.450:1287): avc: denied { read write } for pid=5231 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:00 syzkaller kern.warn kernel: [ 581.342841][ T29] kauditd_printk_skb: 141 callbacks suppressed May 18 03:34:00 syzkaller kern.notice kernel: [ 581.342854][ T29] audit: type=1400 audit(2000000040.450:1287): avc: denied { read write } [ 581.402872][ T29] audit: type=1400 audit(2000000040.490:1288): avc: denied { read } for pid=4659 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 for pid=5231 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:34:00 syzkaller kern.notice kernel: [ 581.402872][ T29] audit: type=1400 audit(2000000040.490:1288): avc: denied { read } for pid=4659 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 581.482996][ T29] audit: type=1400 audit(2000000040.490:1289): avc: denied { read } for pid=4659 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:34:00 syzkaller kern.notice kernel: [ 581.482996][ T29] audit: type=1400 audit(2000000040.490:1289): avc: denied { read } for pid=4659 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 581.576793][ T29] audit: type=1400 audit(2000000040.510:1290): avc: denied { read write } for pid=5240 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:00 syzkaller kern.notice kernel: [ 581.576793][ T29] audit: type=1400 audit(2000000040.510:1290): avc: denied { read write } for pid=5240 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 581.764753][ T29] audit: type=1400 audit(2000000040.540:1291): avc: denied { read } for pid=4659 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:34:00 syzkaller kern.notice kernel: [ 581.764753][ T29] audit: type=1400 audit(2000000040.540:1291): avc: denied { read } for pid=4659 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 582.112549][ T29] audit: type=1400 audit(2000000040.580:1292): avc: denied { read write } for pid=5237 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:01 syzkaller kern.notice kernel: [ 582.112549][ T29] audit: type=1400 audit(2000000040.580:1292): avc: denied { read write } for pid=5237 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 582.264354][ T29] audit: type=1400 audit(2000000040.620:1293): avc: denied { read } for pid=4659 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:34:01 syzkaller kern.notice kernel: [ 582.264354][ T29] audit: type=1400 audit(2000000040.620:1293): avc: denied { read } for pid=4659 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 582.364722][ T29] audit: type=1400 audit(2000000040.730:1294): avc: denied { read } for pid=4659 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:34:01 syzkaller kern.notice kernel: [ 582.364722][ T29] audit: type=1400 audit(2000000040.730:1294): avc: denied { read } for pid=4659 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 582.430688][ T29] audit: type=1400 audit(2000000040.870:1295): avc: denied { prog_load } for pid=12011 comm="syz.1.2407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:34:01 syzkaller kern.notice kernel: [ 582.430688][ T29] audit: type=1400 audit(2000000040.870:1295): avc: denied { prog_load } for pid=12011 comm="syz.1.2407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 582.504098][ T29] audit: type=1400 audit(2000000040.910:1296): avc: denied { read } for pid=4659 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:34:01 syzkaller kern.notice kernel: [ 582.504098][ T29] audit: type=1400 audit(2000000040.910:1296): avc: denied { read } for pid=4659 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 585.546178][T12094] ------------[ cut here ]------------ [ 585.553496][T12094] WARNING: CPU: 1 PID: 12094 at include/linux/rwsem.h:195 follow_pte+0x414/0x4c0 [ 585.563308][T12094] Modules linked in: [ 585.567495][T12094] CPU: 1 UID: 0 PID: 12094 Comm: syz.3.2440 Not tainted 6.11.0-rc6-syzkaller-00019-g67784a74e258 #0 [ 585.578298][T12094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 585.588757][T12094] RIP: 0010:follow_pte+0x414/0x4c0 [ 585.594144][T12094] Code: bf 98 01 00 00 be ff ff ff ff e8 a7 d8 44 09 31 ff 41 89 c4 89 c6 e8 9b cd b9 ff 45 85 e4 0f 85 80 fc ff ff e8 4d cb b9 ff 90 <0f> 0b 90 e9 72 fc ff ff e8 3f cb b9 ff 90 0f 0b 48 c7 c7 58 76 14 [ 585.614837][T12094] RSP: 0018:ffffc900095a74d0 EFLAGS: 00010287 [ 585.620926][T12094] RAX: 00000000000103b2 RBX: 00007f18f664b000 RCX: ffffc9001a351000 [ 585.628910][T12094] RDX: 0000000000040000 RSI: ffffffff81d1f503 RDI: 0000000000000005 [ 585.636947][T12094] RBP: ffff888025523d90 R08: 0000000000000005 R09: 0000000000000000 [ 585.644962][T12094] R10: 0000000000000000 R11: 0000000000000228 R12: 0000000000000000 [ 585.653297][T12094] R13: ffffc900095a7530 R14: ffffc900095a7550 R15: ffff888022284c00 [ 585.661301][T12094] FS: 00007ff2537106c0(0000) GS:ffff8880b8900000(0000) knlGS:0000000000000000 [ 585.670509][T12094] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 585.677115][T12094] CR2: 00000000204fa000 CR3: 0000000024c48000 CR4: 00000000003506f0 [ 585.685110][T12094] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 585.693070][T12094] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 585.701230][T12094] Call Trace: [ 585.704555][T12094] [ 585.707508][T12094] ? show_regs+0x8c/0xa0 [ 585.711798][T12094] ? __warn+0xe5/0x3c0 [ 585.715959][T12094] ? follow_pte+0x414/0x4c0 [ 585.720503][T12094] ? report_bug+0x3c0/0x580 [ 585.725123][T12094] ? handle_bug+0x3d/0x70 [ 585.731010][T12094] ? exc_invalid_op+0x17/0x50 [ 585.731211][T12094] ? asm_exc_invalid_op+0x1a/0x20 [ 585.741451][T12094] ? follow_pte+0x413/0x4c0 [ 585.745972][T12094] ? follow_pte+0x414/0x4c0 [ 585.750470][T12094] get_pat_info+0xf2/0x510 [ 585.755278][T12094] ? __pfx_get_pat_info+0x10/0x10 [ 585.760300][T12094] untrack_pfn+0xf7/0x4d0 [ 585.764690][T12094] ? __pfx_untrack_pfn+0x10/0x10 [ 585.769614][T12094] ? zap_page_range_single+0x307/0x560 [ 585.775164][T12094] ? __pfx_lock_release+0x10/0x10 [ 585.780205][T12094] ? uprobe_munmap+0x20/0x5d0 [ 585.784931][T12094] unmap_single_vma+0x1bd/0x2b0 [ 585.789803][T12094] zap_page_range_single+0x326/0x560 [ 585.795122][T12094] ? __pfx_zap_page_range_single+0x10/0x10 [ 585.800926][T12094] ? __pfx___might_resched+0x10/0x10 [ 585.806224][T12094] ? vma_interval_tree_subtree_search+0x14d/0x1b0 [ 585.812658][T12094] unmap_mapping_range+0x1ee/0x280 [ 585.817815][T12094] ? __pfx_unmap_mapping_range+0x10/0x10 [ 585.823446][T12094] ? inode_newsize_ok+0x13b/0x200 [ 585.828500][T12094] truncate_pagecache+0x53/0x90 [ 585.833340][T12094] simple_setattr+0xf2/0x120 [ 585.837960][T12094] notify_change+0xf41/0x1230 [ 585.842636][T12094] do_truncate+0x15c/0x220 [ 585.847134][T12094] ? __pfx_do_truncate+0x10/0x10 [ 585.852072][T12094] path_openat+0x27a8/0x2d20 [ 585.857779][T12094] ? __pfx_path_openat+0x10/0x10 [ 585.862751][T12094] ? __pfx___lock_acquire+0x10/0x10 [ 585.868201][T12094] ? find_held_lock+0x2d/0x110 [ 585.872997][T12094] do_filp_open+0x1dc/0x430 [ 585.877618][T12094] ? __pfx_do_filp_open+0x10/0x10 [ 585.882666][T12094] ? find_held_lock+0x2d/0x110 [ 585.887532][T12094] ? _raw_spin_unlock+0x28/0x50 [ 585.892415][T12094] ? alloc_fd+0x2d7/0x6c0 [ 585.896820][T12094] do_sys_openat2+0x17a/0x1e0 [ 585.901528][T12094] ? __pfx_do_sys_openat2+0x10/0x10 [ 585.906771][T12094] ? __pfx___might_resched+0x10/0x10 [ 585.912045][T12094] ? blkcg_maybe_throttle_current+0x646/0xf00 [ 585.918135][T12094] __x64_sys_openat+0x175/0x210 [ 585.922980][T12094] ? __pfx___x64_sys_openat+0x10/0x10 [ 585.928382][T12094] do_syscall_64+0xcd/0x250 [ 585.932880][T12094] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 585.938806][T12094] RIP: 0033:0x7ff252979eb9 [ 585.943213][T12094] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 585.963230][T12094] RSP: 002b:00007ff253710038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 585.971656][T12094] RAX: ffffffffffffffda RBX: 00007ff252b15f80 RCX: 00007ff252979eb9 [ 585.979654][T12094] RDX: 0000000000000300 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 585.987643][T12094] RBP: 00007ff2529e793e R08: 0000000000000000 R09: 0000000000000000 [ 585.995687][T12094] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 586.003647][T12094] R13: 0000000000000000 R14: 00007ff252b15f80 R15: 00007ffc424b6848 [ 586.011635][T12094] [ 586.014699][T12094] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 586.021974][T12094] CPU: 1 UID: 0 PID: 12094 Comm: syz.3.2440 Not tainted 6.11.0-rc6-syzkaller-00019-g67784a74e258 #0 [ 586.032730][T12094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 586.042800][T12094] Call Trace: [ 586.046094][T12094] [ 586.049039][T12094] dump_stack_lvl+0x3d/0x1f0 [ 586.053657][T12094] panic+0x6dc/0x7c0 [ 586.057585][T12094] ? __pfx_panic+0x10/0x10 [ 586.062025][T12094] ? show_trace_log_lvl+0x363/0x500 [ 586.067269][T12094] ? follow_pte+0x414/0x4c0 [ 586.071798][T12094] check_panic_on_warn+0xab/0xb0 [ 586.076771][T12094] __warn+0xf1/0x3c0 [ 586.080700][T12094] ? follow_pte+0x414/0x4c0 [ 586.085233][T12094] report_bug+0x3c0/0x580 [ 586.089594][T12094] handle_bug+0x3d/0x70 [ 586.093787][T12094] exc_invalid_op+0x17/0x50 [ 586.098309][T12094] asm_exc_invalid_op+0x1a/0x20 [ 586.103171][T12094] RIP: 0010:follow_pte+0x414/0x4c0 [ 586.108280][T12094] Code: bf 98 01 00 00 be ff ff ff ff e8 a7 d8 44 09 31 ff 41 89 c4 89 c6 e8 9b cd b9 ff 45 85 e4 0f 85 80 fc ff ff e8 4d cb b9 ff 90 <0f> 0b 90 e9 72 fc ff ff e8 3f cb b9 ff 90 0f 0b 48 c7 c7 58 76 14 [ 586.127876][T12094] RSP: 0018:ffffc900095a74d0 EFLAGS: 00010287 [ 586.133943][T12094] RAX: 00000000000103b2 RBX: 00007f18f664b000 RCX: ffffc9001a351000 [ 586.141921][T12094] RDX: 0000000000040000 RSI: ffffffff81d1f503 RDI: 0000000000000005 [ 586.149884][T12094] RBP: ffff888025523d90 R08: 0000000000000005 R09: 0000000000000000 [ 586.157841][T12094] R10: 0000000000000000 R11: 0000000000000228 R12: 0000000000000000 [ 586.165803][T12094] R13: ffffc900095a7530 R14: ffffc900095a7550 R15: ffff888022284c00 [ 586.173785][T12094] ? follow_pte+0x413/0x4c0 [ 586.178316][T12094] get_pat_info+0xf2/0x510 [ 586.182727][T12094] ? __pfx_get_pat_info+0x10/0x10 [ 586.187770][T12094] untrack_pfn+0xf7/0x4d0 [ 586.192119][T12094] ? __pfx_untrack_pfn+0x10/0x10 [ 586.197060][T12094] ? zap_page_range_single+0x307/0x560 [ 586.202533][T12094] ? __pfx_lock_release+0x10/0x10 [ 586.207574][T12094] ? uprobe_munmap+0x20/0x5d0 [ 586.212245][T12094] unmap_single_vma+0x1bd/0x2b0 [ 586.217096][T12094] zap_page_range_single+0x326/0x560 [ 586.222378][T12094] ? __pfx_zap_page_range_single+0x10/0x10 [ 586.228198][T12094] ? __pfx___might_resched+0x10/0x10 [ 586.233482][T12094] ? vma_interval_tree_subtree_search+0x14d/0x1b0 [ 586.239897][T12094] unmap_mapping_range+0x1ee/0x280 [ 586.245006][T12094] ? __pfx_unmap_mapping_range+0x10/0x10 [ 586.250633][T12094] ? inode_newsize_ok+0x13b/0x200 [ 586.255660][T12094] truncate_pagecache+0x53/0x90 [ 586.260512][T12094] simple_setattr+0xf2/0x120 [ 586.265134][T12094] notify_change+0xf41/0x1230 [ 586.269839][T12094] do_truncate+0x15c/0x220 [ 586.274259][T12094] ? __pfx_do_truncate+0x10/0x10 [ 586.279223][T12094] path_openat+0x27a8/0x2d20 [ 586.283855][T12094] ? __pfx_path_openat+0x10/0x10 [ 586.288809][T12094] ? __pfx___lock_acquire+0x10/0x10 [ 586.294009][T12094] ? find_held_lock+0x2d/0x110 [ 586.298790][T12094] do_filp_open+0x1dc/0x430 [ 586.303283][T12094] ? __pfx_do_filp_open+0x10/0x10 [ 586.308297][T12094] ? find_held_lock+0x2d/0x110 [ 586.313063][T12094] ? _raw_spin_unlock+0x28/0x50 [ 586.317908][T12094] ? alloc_fd+0x2d7/0x6c0 [ 586.322229][T12094] do_sys_openat2+0x17a/0x1e0 [ 586.326903][T12094] ? __pfx_do_sys_openat2+0x10/0x10 [ 586.332094][T12094] ? __pfx___might_resched+0x10/0x10 [ 586.337372][T12094] ? blkcg_maybe_throttle_current+0x646/0xf00 [ 586.343436][T12094] __x64_sys_openat+0x175/0x210 [ 586.348282][T12094] ? __pfx___x64_sys_openat+0x10/0x10 [ 586.353658][T12094] do_syscall_64+0xcd/0x250 [ 586.358194][T12094] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 586.364101][T12094] RIP: 0033:0x7ff252979eb9 [ 586.368526][T12094] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 586.388122][T12094] RSP: 002b:00007ff253710038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 586.396523][T12094] RAX: ffffffffffffffda RBX: 00007ff252b15f80 RCX: 00007ff252979eb9 [ 586.404492][T12094] RDX: 0000000000000300 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 586.412471][T12094] RBP: 00007ff2529e793e R08: 0000000000000000 R09: 0000000000000000 [ 586.420428][T12094] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 586.428386][T12094] R13: 0000000000000000 R14: 00007ff252b15f80 R15: 00007ffc424b6848 [ 586.436354][T12094] [ 586.439612][T12094] Kernel Offset: disabled [ 586.444433][T12094] Rebooting in 86400 seconds..