last executing test programs: 5m4.223319557s ago: executing program 4 (id=219): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', 0x0, &(0x7f0000000400)='dax\x00', 0x100001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a68000000060a0b040000000000000000e9fffefe3c0004802800018007000100637400001c000280080001400000000208000240000000160800044000000012100001800700010063740000040002800900010073797a3000780e000900020073797a3200000000140000001100000500000a8e41d3b7e0a77dfb7c8a1c6df49c93154010"], 0x90}, 0x1, 0x0, 0x0, 0x840}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$netlink(0x10, 0x3, 0xb) pipe(0x0) iopl(0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x9, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x8200, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[], 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_setup(0x88f, &(0x7f0000000300)={0x0, 0x17da, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000180)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x10001}) syz_io_uring_setup(0x48be, 0x0, &(0x7f00000011c0), &(0x7f0000001180)) 5m2.30486369s ago: executing program 4 (id=222): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r4 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) connect$inet(r3, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000940)={0x2, 0x2, 0xbb, 0x8, 0x1c, 0x0, 0x70bd28, 0x25dfdbfd, [@sadb_x_sa2={0x2, 0x13, 0x8, 0x0, 0x0, 0x70bd2d, 0x34ff}, @sadb_ident={0x2, 0xb, 0x9, 0x0, 0x7}, @sadb_sa={0x2, 0x1, 0x4d4, 0xf2, 0x3, 0x76, 0x1, 0x1}, @sadb_x_policy={0x8, 0x12, 0x3, 0x1, 0x0, 0x6e6bb2, 0x5, {0x6, 0x32, 0x4, 0x0, 0x0, 0x1, 0x0, @in6=@remote, @in6=@private2}}, @sadb_address={0x5, 0x7, 0x33, 0x80, 0x0, @in6={0xa, 0x4e20, 0x7, @empty, 0x1000}}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e24, @rand_addr=0x64010100}}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e24}]}, 0xe0}}, 0x5) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'veth0_virt_wifi\x00', 0x2000000}, 0x18) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x7, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xf8}, [@map_idx={0x18, 0x2, 0x5, 0x0, 0x10}, @exit, @exit]}, &(0x7f0000000640)='syzkaller\x00', 0xfffffff6, 0x71, &(0x7f0000000680)=""/113, 0x41100, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f00000007c0)=[{0x4, 0x1, 0x10, 0x9}, {0x0, 0x5, 0x3, 0x3}, {0x0, 0x4, 0xd, 0x6}, {0x3, 0x1, 0xf, 0x4}, {0x2, 0x1, 0x3, 0x1}, {0x1, 0x4, 0xc, 0x4}, {0x1, 0x3, 0xc, 0x4}], 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff, 0x4, r6}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x40080, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 5m0.16310827s ago: executing program 4 (id=226): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8400, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket(0x2, 0x80805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @rand_addr=0x64010101, 0x4e20, 0x3, 'rr\x00', 0x16, 0x2, 0x6f}, 0x2c) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f00008c3000/0x2000)=nil, 0x2000}, 0x8}) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000000)={{0xff, @private=0xa010101, 0x4e1f, 0x3, 'lc\x00', 0x4, 0x83, 0x77}, {@rand_addr=0x64010102, 0x4e23, 0x2, 0xcd, 0x3d71, 0x2}}, 0x44) r5 = socket(0x2, 0x80805, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000001040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000ac0)={r6}, &(0x7f0000000b00)=0x8) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, 0x0) 4m59.102887459s ago: executing program 4 (id=228): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r3 = syz_open_dev$dri(0x0, 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) move_mount(r4, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) mount$bind(&(0x7f00000000c0)='.\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x80700a, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 4m51.303736206s ago: executing program 4 (id=244): ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x2, 0x0) dup(0xffffffffffffffff) ioperm(0x0, 0x8, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) creat(&(0x7f00000002c0)='./file0\x00', 0x109) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x74, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) truncate(&(0x7f0000000180)='./file0\x00', 0x8fff5) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0xc0098) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, r4, {0x4}}, './file0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000240)=ANY=[], 0x310) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={0x0, &(0x7f00000002c0)=[0x8fff5], 0x0, 0x0, 0x1, 0x1}}, 0x40) r6 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r6, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2000003, 0x97052, 0xffffffffffffffff, 0x0) 4m49.661841253s ago: executing program 4 (id=247): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f00000006c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@call={0x85, 0x0, 0x0, 0x50}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_emit_ethernet(0x32, &(0x7f00000003c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x4, 0x11, 0x0, @loopback, @rand_addr=0x64010103}, {0x0, 0x4e21, 0x10, 0x0, @gue={{0x2, 0x1, 0x3, 0x2d, 0x0, @val=0x80}}}}}}}, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) waitid(0x0, 0x0, 0x0, 0x1, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r4, 0x851, 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) add_key(&(0x7f0000003800)='syzkaller\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x6}]}, 0x10) timer_create(0x9, 0x0, &(0x7f0000bbdffc)) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x44, &(0x7f0000000000)={0x0, 0x0}, 0x10) 4m47.298489315s ago: executing program 32 (id=247): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f00000006c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@call={0x85, 0x0, 0x0, 0x50}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_emit_ethernet(0x32, &(0x7f00000003c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x4, 0x11, 0x0, @loopback, @rand_addr=0x64010103}, {0x0, 0x4e21, 0x10, 0x0, @gue={{0x2, 0x1, 0x3, 0x2d, 0x0, @val=0x80}}}}}}}, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) waitid(0x0, 0x0, 0x0, 0x1, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r4, 0x851, 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) add_key(&(0x7f0000003800)='syzkaller\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x6}]}, 0x10) timer_create(0x9, 0x0, &(0x7f0000bbdffc)) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x44, &(0x7f0000000000)={0x0, 0x0}, 0x10) 8.216082706s ago: executing program 1 (id=935): syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f, 0x0, 0x10400, 0x0, 0x0, 0x2}}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x20, 0x0, 0x88}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r2, &(0x7f0000004200)="a28096c80abf3543ecde7564abff5085d2227ebcb0f164ae92706ad0b083a3f469a3efd15b4921e9c3063b98b3082068e7c31950dde842eac55df0f991453cad62a6956b0b6f7b8cf49b506a3060fe1127eca99663ade8efa89ee189acb5f3b92f6bc4c46621c803eed0d0bb5f32384870ed08f89d4f74445762fb99715e083c4c92a8878be19ffacc30d0f2da64f971cd40563163adc15670ecf25cd3ad96138967c4b53ad9d04b5193ab5fb674aa0030a9d703d1baf810ce897f969121f142161919e583c275671b999e7f363891dfdfdf3556d01b86ee29eca8fccbfeaf1771395148706cc6e6be7ce29fc9ffef061b5420950c1a525bf75ad06edec51538d1c5bbc77da72dc90fd9998936fffdda2427e5a68966c7e2208f76304680182ec73007e482f034195712af922db2726195d997708734db9e7825a864be00b2a4f800881fc0363f5e618398454f35b148b4ccb88d418269fac868a8ba4a2d5b4f06a1ac01b5ad158b842e05adca22c7372585bf4ce95560b6c1e021a3ed2ff7bd3b6b3c7734c3b66d7e4c460096312082f89b16baa6e73814aa60925780cd92cd65087e260ec046fc363264366a9df2c849c0644911303946adad544521ceb469a3e193ecc9a7876403fac461a4a70d6193b2451189a5c5120b3535e9edf619108af7f517b58abd3fa7fb1ab832213430d2e6901076fba9c9e1acc6c6f48ff0e419bbc45589745a176f52a7407ad5e3dd49acb31b47862806f47077dda04905e45a80a12cbcd4d2dd9fe66c2d1f99394fed8ec60961cd2dc7115a96ece432fac86d51bebb08b95f447a83792fe80291fca7b298c9043ef2c26f0f7e42798d3f54c84b94c24c76c555d83ccc53b99bb22d71845e5cf21a5ba7fbeffeb6306e1730db14561b950a3f24bcfd78d4ab0d97de8054bb1a6077ae7cca6e45d846d3df82298d07212922742cb0facac3b77edfbab90e9ee2d4f7b0ee9b17bb11ec5e5721340d84cb6bd93428167e69b47759172557acda313c3decdfc6fe9336bfade459f43b39d0f2289f9142db280f4ee668e650e12858c577e12e2b9a57ee66c834be97979bcbe94747fa5d8d0b7d3a9f8f218df1bf960f828429a1efe838616b18faf6629236ddbded43a093efae163228e5c38fd7714743c2fcca47e3382bcfb1ab893fd7377527b4ec43f3fa60ebd338161d8de7cad65b15579e4af258f5fe3a63c2637a15703207029b0899b5427767647baef11e291358e6e54f6f13d3d2ca7a5e7969e04d2733b3b9ab822c69a3cfac097384de5071a9b74a656136d55eb190df08747b509fd610ff62b4950ef71c934fe21a48a4931d3d9458b415f112cee65c660f5490e982341da1c58634b3967ca6f3596d20cc90f508382156e36f16539093240ef5f2aa6a2c0dff2a67df30dcf50bf6e0b82a3d49f2d532a8dde1b3ceefcf0837190b74186090d1c18b59917d7efce1adfb238ef4a7b1d22c4cef09320221de883e97e6882466508de06fcdabad3b741bdca2cff879d57ddda52f42b3dcb8a78cfc05826af7e4ff155960ff8491194f4d321ef195990abaeeefdcb852d1e1e3703f317385a9458b6c2dd9db830f757ec29c9939fc7313e639fe485bc1e41ddaaef3fbf1f7cc527c8fad0d21b8082482caad7bee440e5097665f636c3dfec82f8c98afb6243bc3944939675a594277d278ba4361461f7da52e224e4ce5dee4a467bf6ae9f67b61ac6eb0a440406abac2016eec907e241c57f5f44be47290fd0fef785ff04df3810ccd637b4d97a84bae8486a36f75d872e645fe46625969fc2d1f032c56ed44bd98ea27bd9b6ddc8eb2dc2ec9f90f2f1ca1bd20e37ac58b03c84c872f4ba47310654986641460dfdd531ac62a76ad87b89c103ac5c9c2e7e70c66447b3412d4a1e5cbc30e16939505116c04de33ae054ed366de8d1f971c2de439957a194e22a488f58d7efd46439177f3f3c45a1475927eecd846d3d2e6a2ab5c7f8addd99062c2fc6b272d1f51bb8f22f1b6f8bb3faf8aa85e5eb9abf7df5cf8f26267323808b0833a987989cbe59205e7ad06556e2d1b8a4873ca1cbcbc8d43abc145fd4eb832e7a58ab2c793d003ce7b1850ce45eb7480417a1e9eb9d39a1028a2a04a2aa649c098c4f8eee514db5f6021173bb254b8e22b150b2ca01dc7ff235db46ed78d07f43d1adab13b8445d1b32069eb45f9d389fcf5a3f7d3ebe243c5b1fe17b1f5a3d571b65f21b9e471e818172554dc956749b99cb7a5f303ec480d7194a2ba86e204f06aa1becdddc8c49082c527e7064ac2ad77dc05639d3d2a7778f6943ed6105ebf6f0b9e94fddbe05c236ec000f4d1d4e496b10068211ab68ada4c7f7ac61f5f5ba5f1810d5bbe87ff4f8356af0d3f682baedb0ad8f8488b277421f0a03fc5e3095ee34bc4472d8f17e3f7013cf2f79f5ff3ea4b6bae56d1365a33b09bfa9a496323f7da923b7e29dce4beb81035f13130004c96e56d7ef6ca6c101d20c27a218e623227c33c9e488b17e7ae9ac20da8240501f7b614a1730f164553fe479ef149866e4ea47296814284a3d3eb7cbb294289ffb996e0eb053b9c16e54cf267832e3d360eb196ed51305630223309ea97215628f01ec9d3ea48096418d5e962cac5063460f0a18772ec7ce66d14a1cce14b52c40bbbfafccbf1e76f09e57ff0718048e5b993157a6cf4718826b1e09430413a3596a15c4a620fa8c8e1d1663e5739f9f790ddbb3be0e00187d43717d659242467d8681ac10303346157f894d9037641417010e9654c6a5b22263e73a5a37128f50078a980c30930321aa5c5e7851d5d392ddce3a14a96916fa8421ae6728f37f5de7c3e98feb4babd4e1bd2315d595e209d52748f70adc2284fcdaa6ad880470d2a071f3490aaf3491fb64b4547419e8eccdc491a8921156cb4811ad1e66514a32b0b31b641438881f28c1e6461b4f451938999af671e8c6a5cd0c072a9fe4cdbefe24ca616f3d0a15ac97cca835b1a440e04fa28340c6044176c8ecc8ee0d033d47db8a0aacfa0eabdfa1c9509fc2604008f01cbafeb5bd2b503b809ed672340b9a576593f1ef388391b54b605e7a15bef7b1345627a34fca57738b0f8f4f19eea93c903495274a4425a1a1cc6c4c6e335b631df5185c95b485e4257867b5347a40e4e14dcc560f061fd4fd265137dc68afd548adde778f1330f769acb1ccf5da14ff6992c24e210ea6e6179421881b803393bc6974e37106c5b5b3b5d0b3469f8969bffb7e4ceb2c98e928e74366492d27235ae4c74a2f48511aeeaa53a2beafa7a331b50e454c507af1b63350a5cef35668a5b9325014192277e509561008b3601088f79d42eaa8b1e4ae2000b31749e2b8094312ddb7f3c1cd625ef885c11fa22a66e374b52b3425e0b8016154e1fd8471339e32e7373d63ab646d893fbe09ae07b06074c01401ea76b3c382a9d32f24f93c789964e16bc4206ecd75c10917ab84ffd8d6cdf4cd28fd90375ff28518f8c1a3befc538e1b9e427fb671988d29f2fb2fcd039f4d341c84eb4d7cf600ddaba88bb094e4d87a1419180149f491368e648b69985b05ac39a4ecdd3c5135f3a5c8ad7792dacb6470144bb9e67805a211efb3ec9ccaf8e0901345fb19e4da579e1fbe86a1207f4f13c3436009c2c640b7cf3f8b77ca7bd994bf93308027359c6dd1b7db1e153fc0821968ef36c003b6c73fe890f4de24f5c6458dbaaf3819edeaa91783c3cfc7e773689236248195c7bbd60113f2476fa3687621d668d1728ee433d2f8f4db707345d30f1e52ab87a2a0afd547c6b3f0000f59f17facde48f693490e22494b75d11df1a143b85068d143ef6a9bb5937a9df380c8948f1a01e9675e18409edb0f6b9605b68e34632fcce472dc50b90b0f6dcd57931f78e1e8861a0fb62e72b0baad6f9d23c1cfb0f19b25013c8d9fcd786a2f6f79768b5fb398f7b2baa31ce8156d1fc4a46c1c463fdf30360d42aeed2ef11611d0b7f654bb51052fd4dc39328f8ec4c58bbda05e6f1b3c8f6d8adca0268f2410e9a4a7d63b6616006d0e02f6edacc10e5c54fd85f15a8bd7648a293f23d6a699bd9a675250475a73a96d7475e4fabb89fb5e7de5d7a3479aa485c0befc60d0ac4fd5ac6dbecceb06cad86e219fc0ce4720758917811a3215f8d13e413bfb64fc065fc421aede0b56691797dac428c7e463479fa591b9072c309b7533e427c5cc11a1f6cf9a5b995d328d796d874c5b55dfc12a5039b413ce319cf5ba1f355c4e0717d32650b43e18010f37f048731931c52c4f36eb969dda702afe96c2a5241350a67ba2d026946189c5e281293c9a8e2cff3784753f1de78b917101b54e5ab00c045ea15f28a0e3f509962cf8bd3385d85250737eae5c34ece86b86669c13b00308a3b13c0ac3c83ff26fb52a4aa83c1233a9490cb9ca917a056908931751bddb88a62379a713395f0764e4a393faf253a4026d0472270e6036287d56850df1751543484d65b3062155b6300e0024241c59a862ae769c1a9232a2d9fb24705177a09cceb3eefbf9f106f67e01be14cdeb4d2fc7d8661df3e75de5ccd09a7e559f028fb9837c621ea0045b4d1b679067f246339c974631aa7134d4e910efb28d3c48929cef1df7e6c73668762d55086b6c59c36ac90154135fd7ca4e4047dd0aa161fa982d8edf9c0cb9666477e096c55718f6e4742415fefd4f696d1f1ccd6322bc19496ddebd36282a7c707d5b44113e30678e6e33ab7d34be04a59ac614d6a54134490998be02636fa91633d6294781c2b9a54c611c0045cfcfe81f49aa21b29d835cd2047c854486fd8e65a2ebf629f7ced602b9dd107bfde483e5c9b5cbba4a08cdce09920bda9978b7fc2b4a89bf1573a26389e52090fdf5dccf22111dc8c42fd3c8c477092895398086cc22cca665269e193fc650742a361a44b857d258429f701f22e9b7615bc3dab78c1479a41cf8575cdb17169470b347adfc03e03daea3e269725cfc72df5664b9df36d2f2b55013b71133e0b80577a47182511ebb308b6248d457bd2af7b28e77182c305241178c4124ab102771fd5a8c3dacb8775de881301d71587c76bcf0a97a72ad244d0c42fd71aceec32dd48bb5c9a95b391166c832ac5bac8c7cae4d18b3f7d9f2e4782fdf97732e3d51f67bbb57f989ee0d7589dbd0c2a5c63840e914b9d7d720fa120acbffebf816b588b2ccc052e7fa78992e0ea39dd21a122add41195f8e2e1acd777c1a4e8ef4362fef441feb4d9252c6bfbd2742152300a32027776e3341620d3c8d9365e10e81adcca7d87a0e555c98a0353c692557d90ee9be3fbaab766abf93e2462149fd99c92a5fc58d899ee75535cd1fe1386c5ab0b157c2102039d6015258f59cef3f15b951893a30ae839f740402a30b34e7be73796286403c5beb0853d856d83f1b00b48328f56dcb32e1faab08a3435b1482bf18b21c95aefeaafa7fd761c7f28d416fcde06bf7aee5c6e9eb50e55874253ba3f1d0ce2505b4fc7c3fc996bfbb8446bafe84f5bea94bfd7ca5aeaf237fe793b66e5c521d4092e4e1f9bde1dfcfe53fa55005d21cfa833a338fd9792614129336060e10d1911862070761aa20c2902eb7c5a355eff4cf6253d7102a2ca1fead4c53b57d576d104c081310d92797e4e2e8c269d19910d0d4cedf30fa28ba680c00137f83de940624229b6a125ce5233c6cf4a3640b74f58f288dad8451fbe37641c5559a5f3caf1299c8bfb230723652278fe378efd8e459b9da26cffeb58468a6301dbc06d713ba2d8d43d9038f5f2dc8b831ba58a88eeb5b1786b21e398aeeeb7c1f3d6f01d82b3947862fb9e7cbd7da5d04c5fcd34da28d53e2246e3ac1e3a619ad174efa6435eaa0fc94d610799ce0158421dce046306eb5042143daa336d52206b12610ea6389cdda49bf5af1d4ee42ac090a94ae7b7612073f3a5c36a2205eda887f41478f7d20f18667f941f71eebcfa76c1ab28f2a49a3bd56bd3f4e6bd079ab3fe2d94782236e83585a03e52907abaef7456a95d5d3f3d37efdc035dbfd7c41b8ba0af2df8adf1cf24f7ff0beccd3d26bc91caf42314ef7e466f74e19ae0df2e2298fc2f694a7ec134632035585d530e7e19f65c256f001d75382d9825ef741bc213af186377d9ca10d3722354e1897ca5c23ac6a52c9ad0e6b686e1776f7ec65df033e8f4d5db80c1bc354093b319cb70df93d610667675816328c99322f14e636b95f04e6497f139d508b453f53ddb5c289d849fd5407c9bdcefd1642abd46e28cb4e94371bdc606eeb67c9fe17747c68f2d50e82711da4d3edb0eda06f41b7f93fa8fb4d83cf21c79da67000bac2275508217ade1659fa8d24e5f8efb9f4bd21073ebef3d06368eb03fa3cf0d638448bd055ed20d292033ffdba538559c8ff9a2a5c8f83b5c393643d6585d1df994c3be43e72b8f3f53114d2a5f6bcedb573842b23b6a3eb7fca8495bf03bd03fde7b19bd39a16cec49e01f38e671af33cae082d9788e3202799bc466babec2080528d0609c0b731964719093735b4c1e73bd0705637c47516922197c552baeaf3516b5e3bbc2cd1afa3ef8215196ed580d9561092f620b897e98e786a0c7cbb0eedda8063292ba6482497f5f6bb62fb5ab4c97cb7658dc6579718eb97b547fcf47ced1426561af93a15fb4dc6d3d93b868644943c2c94b23b0570bbb81df2666c24f5abccfcdd71e209f3bb43c01d17f9bc8b9af2c26762fc6a741a150b7d1186e4f35175f3c315243e1c11e92c43a1fc492eef5a13c77a81fcf514ebfd0f8e645dae15a07e86b2f01fda065db4505a5eea83cb616f744f6bee731be191c65449c02603556d5a51422cf9c2f19f8d6843e0c1091e0708aa271e91f71c8602b9fa72189e036b7cb6af1569f21269283de94a6d7fe5849fd433d5b719c80419873db0587fc29786cc598d896fb16360bddd2ce12e54d05418f4f5e5f2d7aafe9fcd6268cbe2e9e6329ffb6c67fab8f3ce673028cc06aaa6b857556bba3b44d3fab5b6e875e70a2f3ad4b2ff76f31ead3462d3801ba373b3c2f545e94f57021575e2947f81f53283fc0a5137fd44fa3d074c92de54a0a3465c858f5a7ef08313faddbc3663e4e0167f3cba39612057a7518fbfb031f5ad0f9f75831973ebd733b82e554bf3fdec84e51f65dab6028c6c51366d9d4700fdf255e4c7bd70766e7f2281b3f2a5363f85ce49f9135904d14bcb117ad754c2594dcdca2d30e40ff265b5accfb116f64ed99aad570c4c5a91efdbb984ac651d8721405a0342cf77f448c17a152eabf29e88950558a86d0074e1cefab1eb7c366682f686ee1338737e675ea58eb8b4c86b9f28a6f6e96459f29e3b4dc59ff044c61a0dcc5c31d803e6e98420e446229ccdec3d0f705e92ffe016bb3696373eadab7f35ccf65ab4d9be09a085ce21bbd7c0555376e4d7fe68b5e7a64f48b5127825fb2be598d991f9c1a54bf52713417dcc599e812d85513a537e6eafa738edc972b67e065595d11678449bce6cd3d69800a649b560d0e057c502ca3e72e97820829ecfea801192c3f4e2c8763c095a43ee6fe45fe8730130937668df1d4ee577ada28238be03286481f2d2a004cc4d48856e71fbd64f1a0043a4520ecbbf1b3abdc96b87a27be8495a20542967aa4cd3a44a11502419a083d84e97abfde0901b66dde48388649a0ed6d93b9f20c530e990c7c52370a114d800d6ab3f6687d6bbc105b63738fe05fa6cac98ad6663936bb18cb923264e44312c24c2ce8e642bb73c921012b68a26a70977446b8f15f9d62467d8b356560c183a6bd6cd76ec868c3bd94a595cd7bf996755a508a814980c5e588b275200c45afd900c8c2de329ec2484b0e3ecd7b0960e5e3425881d1ff7f8bd8b20f5cc98ffc3acb77f5e88775a4bd3ab9f9eb027e27d3af55ebdf4eebab48ea911128d668d00fc3f5b5480aa0d9a4af563ba577384448e5425157133d59e1cef3c722f33700bd372825046b1fa5824e405154a3af1440bc2b75acfbd07cf92e8c162587e74b5ab66b1c6aeab3ad5fa3ee91da4900ef30ad04baea326df912517dd96e1696b4a91faa66675978a375e81f25464a1073dc6737af08d7e25956bb31d438548a7da38662d49db812a8cf1d6cc65f5c63879fd9ee7fd2a66ca3fc1a748cb239aab88c87206470b4c60592afeb6d69ed97a8f990155862ba4e22b64804142c131a23792937aa8a8696e165c24d7692a04bb4471b0f0d2507fe7c8618421428fc7a0acc984ca5cc6bacb772e8a717bbaa646f9643275910a6037afaf5a80678d18edda138a4e13d06d04a5d06431eab48738225cf1567e960e765728dc12e91b91c6f2b33dfb6e033aa68c1c2334d24335abc4a7a1df5636dec29091da54d5f5a1fff41e4a35a0c2f04f968f7d78e2f51c73577e2192bb20f289aaba5a175c2ed533855bd9ed9a842ad482136dd5e0cf45eb5e2d31ff62a3be1cf8a94a58316e74f4ab9fc54f3a0bb83beef0f355993bdea2c83e61cdc796bf2564ae51fae616799e8711998cd88d35cd9824452fdd65226174b46792cb87f4dd282e4e6f67eb66da413ad877ed6ce775f7e19bc93f48bb9e5ec04009de3c042aeacf7f4b25ad6b30e017303f64fe07ac79e8744aab6926d117f13513d0469cef335fe1d0d787c2d0b2c031a9521786ac10e9f8b768271680337f2c3262abdccb5d3107c632bf1f74c83ee91f49988222fb080cc8faa9b1a02526d8b6087e0b2354173d29016b3309587c16f057dd812aa63c3169150de81f3af97d082a8f8da4ce4f909ff649821d7f96d97613552e8cc4902e046ecfa329b1d980ff5ece69b8f1615fdff5244f41cec0af924624ae1641ecae5fa26c5fb9006e57100ee71377ced7c255ae17a0845e2ee0287c62c1852f93877f9f86157ca9675d383fff5cd6f2b001ec0136c07cf37f5ace1853122c2baa1092d418e2a490c4a5c8f56b828ce1bafeef4e77f095d6b4ed99d56f66812cb19be540ebe5d52e7eff2d69cbb8477e11514f7e3604bf9999f78c2f1ca6f60a2216b87fa0f25269c425b7d50709b200912b3b7899c95e12d6e9c4dacc19e327721860e0477a53e6793fbb7fb9704a848f395f48c24a6e79b9e1358cc3497251de88b8d3a7b22c6d8af1a7fab81530d9f0cc98f62debb222b54780d89794238532717b447d71b46a60ed481c21db85b590b31720009695ecffd4ef029964e5d5149622233ac013e960a005c924f73ea82c318455546c53d74aa3f7e2ff26aa074c40a55aba8b08027fc19b596eec6c4f89bae39e74b9aad88344f7cc5ad3eefa5095f2ab47222e9a357ecd71c6700ac576025201490d9e446603dfd4bda7617dd500981b2d2ab8c43882a5208494cb3f8ebc720bca8a7cf6c80bd7aaaf89507bb3412ea490a78973f12cc30413e9df1458917ea3d68b438d424c1314bc8d01939c5a5a842438281e62d0c800dee704b2a6cd3e1e4b885a6b26b894a98765fa3308c9e4b87f93625faecdb17c29a27cd243bf6030a67874ec9f2443cf8154261ac2a834c01cbe1f314ee7aa3ca552e1648cf8b42a63f249e3538026e09e44d69dc259adb0d1a0cbccb5a5dd5d0dccc90d023da79d5634188ff060f7e35a5f9d7ad99546824d63975d4452de876093f4e997dc46eedcd80a9eebf5e4f077fbb10c7d9e19a3419e7b845972a3b62613c5404a209b16fa88e0ff49d7b4f21fecc1f773c5b4be61021e0cab8602c6e8257649303aaeafcbb178e7a460ff07f219c46eb6fe5bf8113723e454003bd707767c107daf4255751daaf8decf35262640058924eb6587868b2c08230b317e97396ebc928ba8d274ca0eed0bfcb637676003c64e8c1e1a0420b6c96a44226061ced41b8448382abd2f3d0c472afcde231fbc9ee90c2f1132f8e2391246f95ad93354c7460e20de996ad0f61b13b27646887a637cede90b94b7d8c3130f0fe060e8d955c711a2700b302a75bdeb32a0a6802ea795cb114f5f82a1a381a86bbff88b299e47728b746dff964c94c52b661b9429376b1320b46081426b7c340206dc0da151bf84be2a49e78b6b5938753d2b1be8d9e67c43c5d70e72519f5f90d9f95e84ee38f82b191ac4d968b0a37901fd923cb289d585693ac3c3f8a94fca6df45e694e199a9cd0b1bc1fa7394bcc96aae670dca6605a998793b7e067ac410ba631057b8b76fcbe9524df820c02efef1608b743cd2aa6d60d3d8e476fa12d3acc329f8272b087d89471177ed531fec1f9c24a975ca2fcd8c246a33e291a3f00b7f234052067a0059c86762475256bb5e7dac6f121a0925506b18933c6e314915d4b3b2130aafc2483ef22ff8bb7b887565b1bd22fabca22037d8fc9437f675c5313526266f60bb7c7c47f30c7d567ed142ea5ec367c4298328d20e5344f01c0c90cf8a6302f4d84b6ba7495fba314a05ba29b63bb6d458fdb05a4411136958309f418fb178e19aa09ff9e62b29732fb2986c96e738f7a688cb2122dbb8f2ad9a5f28bc49ec0c462413552afee8e403259b55ad6dc334dde7f2d306929dd01f2aa6036cafd41874522689301b81c9e50e86828894140356db0a3317b081ed9d8148c41e77e6bda6287762532b86eb91f5480915680deb8a91fb8656b7f0109064865d2b846af0861f67d3f720d6e306540cd7b68f095ef3690b88ea93fb6a402ff5697597cda83171f159e85307d1a8c01611189bd4eb4f0453ab88d43ae181a562a76902a67c687514079d6f4304d9a7c0fa24b6e86074ea0a9fd8187c120312078f5ebfa674adc0303734bf8f6b5585943706594192ad24c9f7d9794fb83758924f862855ddd50bff58b522c43d73c03289baec628cd693cab93101b1e473b76532510e10f03e86812fea6f2d6f5467dcf29e6d7cf8524f383a0ded3f0951c3ffb171a6b8a6d97b5fa8899a19f1a3d0e934a1d4741076e4394ba225158f697bf7d5651717c6950229a0be22e8120d76a414edbcd03d505264b7ede8272ccbd6dbdcebaf11daf6a652f6f9eb74ba7a3ecc942892891388005ae5d971e4e79d696564906dffd44845b704a9abc2fa5ba1bb69a548423a08044ad6d0e365db7e6bea0f3844a452759716cb98dcf326001ec90c1c343174098cdf47ea2e13341058ca014d2a30e9ba3c526de72a6e387181bf76a278c9cbc518d8c374a3f1d9802a39464a100903dbec16f8f095f5d82d9d09507281e4f7fe0ce4fbeced193902a5f658af2a4c1d0952dabdc6ae5830b6b5a2c3f5b8d33a73665990822e5f4a7ce5366755a1615543bdf78299c71e890e0bedb6ec277b10a389d6a3ba9c037221421279e51ab50fb115de2076cc99444202e88ebd9d0fbe4e60234b7b761495ac6c9e615ddac8176164a88fb6d6cc2b52672c8949afe3efc1e87a598896bc93e421423844fcaafe65af898a015b3bcaf623ebeef9a57155af5278ceb52b995f7ca466d9e18b05e86380679e0257cff6d0c6750078462f2ee4701d6d8289ed848b877cf5918625b7937060d667c11119881c30809056892352c6c53c01e395af6866ea350e6f21fa3db772c1177c759999973b51e11ffc5908", 0x2000, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) close(r2) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(0xffffffffffffffff, 0x3ba0, &(0x7f0000000100)={0x48}) ioctl$IOMMU_IOAS_MAP$PAGES(0xffffffffffffffff, 0x3b85, &(0x7f0000000000)={0x28, 0x4, 0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8}) close_range(r0, 0xffffffffffffffff, 0x0) 7.413333766s ago: executing program 1 (id=942): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000003, 0x50032, 0xffffffffffffffff, 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETS2(r1, 0x402c542b, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) syz_clone(0x100, 0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0x610, 0x200}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x14, &(0x7f0000000040)={0x0, 0x0}) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ac0000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800"/126], 0xac}}, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 5.809013438s ago: executing program 5 (id=944): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000006300)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000390000000000000000000000850000004100000085000000a000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r2, r1, 0x25, 0x0, @void}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x9, 0x1c, 0x2, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @info_request={0xf, 0x0, 0x0, 0x0, 0x5}}}}}, 0x0) 5.758094113s ago: executing program 2 (id=946): r0 = socket$inet_smc(0x2b, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x100}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="5766b1b827f600333b09d3748ee7d700", 0x10) listen(r0, 0xffffffff) shutdown(r0, 0x0) 5.724969432s ago: executing program 1 (id=947): r0 = open(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = fsopen(&(0x7f0000000380)='nfsd\x00', 0x1) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$SIOCSIFHWADDR(r3, 0x8914, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r6, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="0100"}) read(r2, &(0x7f0000000380)=""/1, 0x1) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 5.654366336s ago: executing program 5 (id=948): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{0x0, 0x4, 0x0, 0x9}, 'syz1\x00', 0x3f}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x51) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000100), 0x72, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f00000000c0)={0x50, 0x8009, 0xd, {0x2, 0x1}, {0x8000, 0x7}, @cond=[{0xeeb, 0x405, 0x4, 0x3, 0x8}, {0x2, 0x2, 0x5, 0x6, 0x6, 0x3b7e}]}) 5.526665921s ago: executing program 2 (id=951): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeed, 0x8031, 0xffffffffffffffff, 0xf6d0d000) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) 5.423836414s ago: executing program 5 (id=952): r0 = io_uring_setup(0xab1, &(0x7f0000000300)={0x0, 0xd674, 0x10000, 0x1, 0x380}) io_uring_register$IORING_REGISTER_PBUF_STATUS(r0, 0x1a, 0x0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000080), 0xc) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000180)) syz_open_dev$radio(0x0, 0x1, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000001a40)=""/102392, 0x18ff8) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r4, 0x4b45, 0x2) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{0x100, 0xb}]}) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) write$binfmt_script(r5, 0x0, 0x0) rseq(0x0, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000004800010000000000000000000a00806e08000000e0000001140001800d2a79075827af5aa534d6815c2e93f10c0002"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004880) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, '\x00', 0x29}, 0x7}, 0x1c) 4.917129198s ago: executing program 5 (id=955): syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x161042, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) openat(0xffffffffffffff9c, 0x0, 0x40, 0x1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0x0, r4, {0x7, 0x1f, 0x0, 0x10400, 0x0, 0x0, 0x2}}, 0x50) syz_fuse_handle_req(r3, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x20, 0x0, 0x88}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r3, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) close(r3) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(0xffffffffffffffff, 0x3ba0, &(0x7f0000000100)={0x48}) ioctl$IOMMU_IOAS_MAP$PAGES(0xffffffffffffffff, 0x3b85, 0x0) ioctl$IOMMU_IOAS_MAP$PAGES(0xffffffffffffffff, 0x3b85, &(0x7f0000000000)={0x28, 0x4, 0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8}) close_range(r0, 0xffffffffffffffff, 0x0) 4.898080482s ago: executing program 0 (id=956): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg$inet(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000004e40)="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", 0x50a}, {&(0x7f0000002640)="67bc1270103215f70ba82603356704de3f11", 0x12}, {&(0x7f0000000200)="8fd26291dc7d67b112d3e8b82fa2c2c44486653b44834d66239fa66393c45a6031f6c1bd07000000000000000903e1c5863cc5", 0x33}], 0x3}}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000004c0)="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", 0x541}], 0x1}}], 0x2, 0xc010) shutdown(r0, 0x1) 4.801297704s ago: executing program 0 (id=957): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) dup(r0) r1 = syz_io_uring_setup(0xa0, &(0x7f00000002c0)={0x0, 0x105cc6, 0x1, 0x0, 0x207}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000100)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1}) io_uring_enter(r1, 0x847ba, 0x0, 0xe, 0x0, 0x0) 4.51804245s ago: executing program 0 (id=959): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x80800) sendmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="dbe9dd529a865825a183b18429c03e52", 0x10}], 0x1}}], 0x1, 0x88014) recvmsg$can_raw(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000ac0)=""/4096, 0x1000}], 0x1}, 0x40) 4.516214209s ago: executing program 3 (id=960): r0 = openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x2002, 0x0) write$proc_mixer(r0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1d, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @lsm, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_freezer_state(r2, &(0x7f0000000140), 0x2, 0x0) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r4, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r4, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r4, 0x7a5, &(0x7f0000000180)={{@my=0x0}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r4, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x1}) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r4, 0x7a6, &(0x7f0000000040)={0x7, 0x2, 0x7, 0x4d942c23, 0x4, 0x3}) write$cgroup_freezer_state(r3, &(0x7f0000000040)='FROZEN\x00', 0x7) mkdirat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x1ff) sendfile(r3, r3, 0x0, 0x9) 3.776617952s ago: executing program 5 (id=961): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x18) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c1242, 0x0) ftruncate(r1, 0x2007ffb) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 2.90834165s ago: executing program 3 (id=962): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x2}, 0x0) 2.886526887s ago: executing program 2 (id=963): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffc4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000340)=[@mss={0x2, 0x4}, @window={0x3, 0x2, 0x800}, @timestamp, @window={0x3, 0x8, 0x6}, @sack_perm, @timestamp, @sack_perm, @sack_perm], 0x8) write$binfmt_register(r5, &(0x7f0000000200)={0x3a, 'syz2', 0x3a, 'M', 0x3a, 0xa, 0x3a, 'U]', 0x3a, '!&)%.}+!/\xe1', 0x3a, './file0'}, 0x33) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, 0x0, 0x0) sendto$inet(r5, 0x0, 0x0, 0x805, 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x8, 0x6) 2.84387777s ago: executing program 0 (id=964): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xf, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb3ad}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000840)='virtio_transport_alloc_pkt\x00', r1}, 0x18) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 2.643641418s ago: executing program 0 (id=965): socket$kcm(0x2, 0xa, 0x73) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000003180)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf84, 0x3}, 0x1c) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2673004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 2.611695701s ago: executing program 3 (id=966): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000a40)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000800)={'syz1\x00', {0x0, 0x401, 0x2}, 0x2c, [0x0, 0x100, 0x0, 0xfffffffd, 0x6, 0x2, 0xfffffffc, 0x3, 0x0, 0x7fffffff, 0xfffffffe, 0xc0, 0x0, 0x0, 0x8, 0x0, 0x4000, 0x10, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x84fd, 0x0, 0x7, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5f1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x4, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0xe, 0x0, 0x2, 0x20, 0x0, 0xeae2, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x400, 0x40000000, 0x7fffe, 0x0, 0xfffffffd, 0x0, 0xfffffffc, 0x2, 0x3, 0x7, 0x0, 0x3, 0x80000000, 0xffff], [0x4, 0x20e4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x80, 0x100, 0x0, 0x0, 0x0, 0x2, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfff, 0x71f, 0x0, 0x0, 0xffffffff, 0x20, 0x8], [0x40000000, 0x4, 0x74e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffffffc, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcaa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) 2.09629383s ago: executing program 1 (id=967): ioctl$CEC_DQEVENT(0xffffffffffffffff, 0xc0506107, &(0x7f0000000340)) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newtaction={0x230, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}, {0x1d0, 0x1, [@m_mirred={0x90, 0xa, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0xc, 0x20000000, 0xa0b, 0x5}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x5, 0xffffffff, 0x5, 0x10, 0x2}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4025, 0x4, 0x0, 0x4, 0x3}, 0x4}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_skbedit={0xd8, 0x20, 0x0, 0x0, {{0xc}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x1, 0x1, 0x3, 0x7fffffff}}]}, {0x94, 0x6, "e0aea23d6eebeeab55912fc34eaa42db9e333843f06623eebc400332e1193f0aa2ca3bde15a5339fd5c84031b447623e46e977dc90ae5093fbcc0c980afee0982f29e31cd2a86384c5da3fe8e2d0c745e465d5c34d02cc44c9ca17414f1501a3c89b1eadfc2035c01d6134a3da1eb9bfb036f8450b6ecf93ea651e257d49666dc1035d3a661455eba1476b5308c35c11"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_skbmod={0x64, 0x2, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x20, 0x2, {{0x0, 0x1, 0x20000000, 0x81, 0xfff}, 0xe}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0xe}]}, {0xf, 0x6, "1df7fae888e399ecc544ec"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x804}, 0x0) ustat(0x6, &(0x7f0000000080)) socket$inet6_sctp(0xa, 0x1, 0x84) munmap(&(0x7f0000901000/0x3000)=nil, 0x3000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x40, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x3ffa, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) gettid() socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x14, r4, 0x9c3fa077fa966179, 0x4, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000001a00)='./file1\x00', 0x141040, 0x42) mount(&(0x7f0000000000)=@sr0, &(0x7f0000004a00)='./file1\x00', &(0x7f0000000040)='udf\x00', 0x100080f, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000000300)=0x9, 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) 1.92409408s ago: executing program 5 (id=968): r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4d8, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x5, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x0, 0x7}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001480)={0x24, 0x0, 0x0, &(0x7f0000001400)={0x0, 0x22, 0xa, {[@main=@item_4={0x3, 0x0, 0x8, "c0756615"}, @local=@item_4={0x3, 0x2, 0x5, "42dd07f6"}]}}, &(0x7f0000001440)={0x0, 0x21, 0x9, {0x9, 0x21, 0x27f, 0xfd, 0x1, {0x22, 0xdad}}}}, &(0x7f0000001700)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000001600), 0x0}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x1000, 0x2}) syz_usb_ep_write(r0, 0x81, 0x1, &(0x7f00000004c0)='P') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 1.486038021s ago: executing program 2 (id=969): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000300)='neigh_update\x00', r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast2}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast1}, 'team_slave_0\x00'}) 1.32964753s ago: executing program 3 (id=970): sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a046b876c1d0048007ea60864160af36504001a0038001d001931a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb", 0x33fe0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c030000160001000000000000000000fc010000000000000000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac141400000000000000000000000000000000006c000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000025bd7000000000000000000000000000000000000300000006"], 0x34c}}, 0x0) 1.285657983s ago: executing program 0 (id=971): openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$dsp(0xffffffffffffffff, &(0x7f0000002000)='`', 0x88020) move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) r2 = socket(0x11, 0x5, 0x0) setsockopt(r2, 0x107, 0x1, &(0x7f00000001c0)="010000000000060000071a80010061cc", 0x10) close(r2) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x8, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200080, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x3, @mcast2}, 0x1c) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000140)={0x0, 'veth1_to_batadv\x00', {0x7}}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) syz_usb_connect(0x4, 0x210, 0x0, 0x0) 1.243348733s ago: executing program 2 (id=972): socket$inet6_sctp(0xa, 0x5, 0x84) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000340)={0x200000, 0x200000, 0x0, 0x0, 0x5989}) setrlimit(0x40000000000008, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, 0x0) 1.17581295s ago: executing program 3 (id=973): openat$audio(0xffffffffffffff9c, 0x0, 0x109842, 0x0) r0 = openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x2002, 0x0) write$proc_mixer(r0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1d, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @lsm, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_freezer_state(r2, &(0x7f0000000140), 0x2, 0x0) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r4, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r4, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r4, 0x7a5, &(0x7f0000000180)={{@my=0x0}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r4, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x1}) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r4, 0x7a6, &(0x7f0000000040)={0x7, 0x2, 0x7, 0x4d942c23, 0x4, 0x3}) write$cgroup_freezer_state(r3, &(0x7f0000000040)='FROZEN\x00', 0x7) mkdirat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x1ff) sendfile(r3, r3, 0x0, 0x9) 1.060271333s ago: executing program 1 (id=974): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@var={0x4, 0x0, 0x0, 0xe, 0x4}, @func_proto, @typedef={0x0, 0x0, 0x0, 0x13, 0x4}, @volatile={0x0, 0x0, 0x0, 0xa, 0x3}]}}, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1a}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "f900f5", 0x18, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@fastopen={0x1e, 0x2}]}}}}}}}}, 0x0) 960.416629ms ago: executing program 2 (id=975): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00', {}, 0x0, [0x3, 0x3, 0x3ff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000000, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x2, 0x0, 0x2000079, 0x0, 0x0, 0x0, 0x10000, 0x40000, 0x0, 0xc0000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, 0x400], [0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x4, 0x0, 0x0, 0x0, 0x100000]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) 92.0671ms ago: executing program 1 (id=976): r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x40084146, &(0x7f0000000980)=0x9) 0s ago: executing program 3 (id=977): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x54}}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x7d, 0x0, 0x0) io_uring_setup(0x71b9, &(0x7f00000000c0)={0x0, 0xc63b, 0x0, 0x0, 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x15) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000002c0)=0x7e) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000540)=0x9) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000180)=0x3) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000300)) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x7e) close_range(r3, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): 295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6657 comm="syz.2.167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da758e969 code=0x7fc00000 [ 163.611734][ T30] audit: type=1326 audit(1747085719.484:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6657 comm="syz.2.167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da758e969 code=0x7fc00000 [ 165.085077][ T6721] erofs (device nullb0): cannot find valid erofs superblock [ 165.201163][ T6721] usb usb8: usbfs: process 6721 (syz.0.178) did not claim interface 0 before use [ 165.658894][ T6724] netlink: 4 bytes leftover after parsing attributes in process `syz.4.179'. [ 166.754639][ T6740] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 168.527032][ T6746] xt_CT: You must specify a L4 protocol and not use inversions on it [ 169.876568][ T30] kauditd_printk_skb: 59 callbacks suppressed [ 169.876584][ T30] audit: type=1400 audit(1747085727.414:578): avc: denied { name_connect } for pid=6741 comm="syz.1.184" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 169.914606][ T30] audit: type=1400 audit(1747085728.254:579): avc: denied { accept } for pid=6741 comm="syz.1.184" lport=35296 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 169.916054][ T6745] netlink: 8 bytes leftover after parsing attributes in process `syz.1.184'. [ 169.939485][ T30] audit: type=1400 audit(1747085728.254:580): avc: denied { write } for pid=6741 comm="syz.1.184" lport=35296 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 170.006175][ T30] audit: type=1400 audit(1747085728.254:581): avc: denied { setopt } for pid=6741 comm="syz.1.184" lport=35296 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 170.150431][ T30] audit: type=1400 audit(1747085728.344:582): avc: denied { getopt } for pid=6741 comm="syz.1.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 170.403193][ T6759] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(13) [ 170.410070][ T6759] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 170.470750][ T6759] vhci_hcd vhci_hcd.0: Device attached [ 170.477632][ T6765] netlink: 4 bytes leftover after parsing attributes in process `syz.1.190'. [ 170.501759][ T6766] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(16) [ 170.508404][ T6766] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 170.521689][ T6759] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(15) [ 170.528335][ T6759] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 170.537668][ T6766] vhci_hcd vhci_hcd.0: Device attached [ 170.546076][ T6759] vhci_hcd vhci_hcd.0: Device attached [ 170.558496][ T6759] vhci_hcd vhci_hcd.0: pdev(3) rhport(3) sockfd(18) [ 170.565142][ T6759] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 170.593183][ T6759] vhci_hcd vhci_hcd.0: Device attached [ 170.611287][ T6759] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(21) [ 170.617946][ T6759] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 170.642266][ T5862] vhci_hcd: vhci_device speed not set [ 170.658185][ T6759] vhci_hcd vhci_hcd.0: Device attached [ 170.674759][ T6783] B: renamed from veth0 (while UP) [ 170.676235][ T30] audit: type=1400 audit(1747085729.014:583): avc: denied { ioctl } for pid=6757 comm="syz.4.187" path="socket:[10906]" dev="sockfs" ino=10906 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 170.705837][ T5862] usb 39-1: new full-speed USB device number 2 using vhci_hcd [ 170.744068][ T6766] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 170.773847][ T6770] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 170.863504][ T6785] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(12) [ 170.870145][ T6785] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 170.955283][ T6785] vhci_hcd vhci_hcd.0: Device attached [ 170.983900][ T6759] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 171.072898][ T6766] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 171.134951][ T47] vhci_hcd: vhci_device speed not set [ 171.165796][ T6770] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(18) [ 171.172458][ T6770] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 171.213979][ T47] usb 37-1: new full-speed USB device number 2 using vhci_hcd [ 171.221956][ T6759] vhci_hcd vhci_hcd.0: pdev(3) rhport(7) sockfd(27) [ 171.228562][ T6759] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 171.278531][ T6770] vhci_hcd vhci_hcd.0: Device attached [ 171.321502][ T6759] vhci_hcd vhci_hcd.0: Device attached [ 171.331599][ T6798] vhci_hcd vhci_hcd.0: pdev(2) rhport(4) sockfd(23) [ 171.338240][ T6798] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 171.345836][ T6785] vhci_hcd vhci_hcd.0: pdev(2) rhport(3) sockfd(14) [ 171.352458][ T6785] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 171.417317][ T6772] vhci_hcd: connection closed [ 171.419115][ T6767] vhci_hcd: connection closed [ 171.580945][ T6776] vhci_hcd: connection closed [ 171.586075][ T5943] vhci_hcd: stop threads [ 171.596561][ T5943] vhci_hcd: release socket [ 171.614678][ T6770] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 171.616245][ T6762] vhci_hcd: connection reset by peer [ 171.628273][ T6780] vhci_hcd: connection closed [ 171.629452][ T5943] vhci_hcd: disconnect device [ 171.641806][ T6795] vhci_hcd: connection closed [ 171.686296][ T6798] vhci_hcd vhci_hcd.0: Device attached [ 171.693569][ T5943] vhci_hcd: stop threads [ 171.707736][ T5943] vhci_hcd: release socket [ 171.801098][ T6785] vhci_hcd vhci_hcd.0: Device attached [ 171.807672][ T5943] vhci_hcd: disconnect device [ 171.812944][ T5943] vhci_hcd: stop threads [ 171.817206][ T5943] vhci_hcd: release socket [ 171.821937][ T5943] vhci_hcd: disconnect device [ 171.827347][ T5943] vhci_hcd: stop threads [ 171.831571][ T5943] vhci_hcd: release socket [ 171.836477][ T5943] vhci_hcd: disconnect device [ 171.844060][ T5943] vhci_hcd: stop threads [ 171.850767][ T5943] vhci_hcd: release socket [ 171.859465][ T5943] vhci_hcd: disconnect device [ 171.876123][ T5943] vhci_hcd: stop threads [ 171.880650][ T5943] vhci_hcd: release socket [ 171.885299][ T5943] vhci_hcd: disconnect device [ 171.892976][ T6770] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 172.034327][ T30] audit: type=1400 audit(1747085730.364:584): avc: denied { bind } for pid=6804 comm="syz.1.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 172.499735][ T6785] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 172.912264][ T30] audit: type=1400 audit(1747085730.364:585): avc: denied { connect } for pid=6804 comm="syz.1.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 172.934504][ T30] audit: type=1400 audit(1747085730.364:586): avc: denied { shutdown } for pid=6804 comm="syz.1.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 172.976886][ T30] audit: type=1400 audit(1747085730.364:587): avc: denied { getopt } for pid=6804 comm="syz.1.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 172.982227][ T6770] vhci_hcd vhci_hcd.0: port 0 already used [ 173.094649][ T6801] vhci_hcd: connection closed [ 173.094863][ T3652] vhci_hcd: stop threads [ 173.095080][ T6794] vhci_hcd: connection closed [ 173.105234][ T6791] vhci_hcd: connection closed [ 173.110118][ T6786] vhci_hcd: connection reset by peer [ 173.113529][ T3652] vhci_hcd: release socket [ 173.342545][ T3652] vhci_hcd: disconnect device [ 173.363024][ T3652] vhci_hcd: stop threads [ 173.408345][ T3652] vhci_hcd: release socket [ 173.466209][ T3652] vhci_hcd: disconnect device [ 173.487516][ T3652] vhci_hcd: stop threads [ 173.491927][ T3652] vhci_hcd: release socket [ 173.499240][ T3652] vhci_hcd: disconnect device [ 173.506510][ T3652] vhci_hcd: stop threads [ 173.511623][ T3652] vhci_hcd: release socket [ 173.518537][ T3652] vhci_hcd: disconnect device [ 175.912253][ T5862] vhci_hcd: vhci_device speed not set [ 176.565273][ T47] vhci_hcd: vhci_device speed not set [ 177.430601][ T6846] netlink: 4 bytes leftover after parsing attributes in process `syz.0.205'. [ 177.746895][ T5863] usb usb40-port1: attempt power cycle [ 178.076811][ T30] audit: type=1400 audit(1747085736.394:588): avc: denied { setopt } for pid=6848 comm="syz.3.206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 178.118741][ T6862] Cannot find add_set index 0 as target [ 178.415021][ T6862] syz.3.206 (6862): drop_caches: 2 [ 178.652729][ T6865] overlayfs: missing 'lowerdir' [ 178.754687][ T30] audit: type=1400 audit(1747085737.064:589): avc: denied { connect } for pid=6855 comm="syz.2.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 179.573877][ T5863] usb usb40-port1: unable to enumerate USB device [ 179.626480][ T6873] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(13) [ 179.633112][ T6873] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 179.661497][ T6872] netlink: 'syz.4.203': attribute type 11 has an invalid length. [ 179.669900][ T6872] netlink: 224 bytes leftover after parsing attributes in process `syz.4.203'. [ 179.701708][ T6873] vhci_hcd vhci_hcd.0: Device attached [ 179.760972][ T6879] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(16) [ 179.767611][ T6879] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 179.820365][ T6879] vhci_hcd vhci_hcd.0: Device attached [ 179.882210][ T5894] vhci_hcd: vhci_device speed not set [ 179.932338][ T6873] vhci_hcd vhci_hcd.0: pdev(1) rhport(2) sockfd(15) [ 179.938991][ T6873] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 179.977973][ T5894] usb 35-1: new full-speed USB device number 2 using vhci_hcd [ 180.115794][ T6879] vhci_hcd vhci_hcd.0: pdev(1) rhport(3) sockfd(20) [ 180.122438][ T6879] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 180.363469][ T6890] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(23) [ 180.370116][ T6890] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 180.613553][ T6873] vhci_hcd vhci_hcd.0: Device attached [ 181.704778][ T6879] vhci_hcd vhci_hcd.0: Device attached [ 181.716467][ T6890] vhci_hcd vhci_hcd.0: Device attached [ 181.743575][ T6896] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 181.767228][ T30] audit: type=1400 audit(1747085740.094:590): avc: denied { search } for pid=5480 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 181.849513][ T30] audit: type=1400 audit(1747085740.094:591): avc: denied { read } for pid=5480 comm="dhcpcd" name="n101" dev="tmpfs" ino=2734 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 181.873148][ T6873] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 181.905211][ T6873] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 181.952323][ T30] audit: type=1400 audit(1747085740.094:592): avc: denied { open } for pid=5480 comm="dhcpcd" path="/run/udev/data/n101" dev="tmpfs" ino=2734 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 181.988288][ T30] audit: type=1400 audit(1747085740.094:593): avc: denied { getattr } for pid=5480 comm="dhcpcd" path="/run/udev/data/n101" dev="tmpfs" ino=2734 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 182.042332][ T6879] vhci_hcd vhci_hcd.0: pdev(1) rhport(7) sockfd(29) [ 182.048980][ T6879] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 182.050075][ T6904] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 182.090433][ T30] audit: type=1400 audit(1747085740.424:594): avc: denied { read } for pid=6906 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1837 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 182.124181][ T6879] vhci_hcd vhci_hcd.0: Device attached [ 182.141427][ T6900] vhci_hcd: connection closed [ 182.143694][ T6875] vhci_hcd: connection reset by peer [ 182.145056][ T6229] vhci_hcd: stop threads [ 182.148521][ T6880] vhci_hcd: connection closed [ 182.153715][ T6886] vhci_hcd: connection closed [ 182.159692][ T6904] veth0_vlan: entered allmulticast mode [ 182.172362][ T6887] vhci_hcd: connection closed [ 182.176769][ T6891] vhci_hcd: connection closed [ 182.191920][ T30] audit: type=1400 audit(1747085740.454:595): avc: denied { open } for pid=6906 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1837 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 182.204932][ T6229] vhci_hcd: release socket [ 182.295064][ T6229] vhci_hcd: disconnect device [ 182.320545][ T6229] vhci_hcd: stop threads [ 182.324122][ T30] audit: type=1400 audit(1747085740.454:596): avc: denied { getattr } for pid=6906 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1837 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 182.340489][ T6229] vhci_hcd: release socket [ 182.357631][ T6909] veth0_vlan: left promiscuous mode [ 182.363439][ T6909] veth0_vlan: entered promiscuous mode [ 182.591202][ T6913] Bluetooth: (null): Invalid header checksum [ 182.732875][ T5943] Bluetooth: (null): Invalid header checksum [ 182.776425][ T30] audit: type=1400 audit(1747085740.724:597): avc: denied { setopt } for pid=6877 comm="syz.0.210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 182.799577][ T5943] Bluetooth: (null): Invalid header checksum [ 182.822248][ T5943] Bluetooth: (null): Invalid header checksum [ 182.829182][ T6229] vhci_hcd: disconnect device [ 182.848809][ T6229] vhci_hcd: stop threads [ 182.876526][ T6229] vhci_hcd: release socket [ 182.923931][ T4783] Bluetooth: (null): Invalid header checksum [ 182.954445][ T6229] vhci_hcd: disconnect device [ 182.972284][ T6229] vhci_hcd: stop threads [ 183.009113][ T5943] Bluetooth: (null): Invalid header checksum [ 183.015325][ T6229] vhci_hcd: release socket [ 183.041674][ T6229] vhci_hcd: disconnect device [ 183.148722][ T6229] vhci_hcd: stop threads [ 183.153688][ T6229] vhci_hcd: release socket [ 183.165237][ T6229] vhci_hcd: disconnect device [ 183.170440][ T6229] vhci_hcd: stop threads [ 183.180213][ T6229] vhci_hcd: release socket [ 183.186615][ T6229] vhci_hcd: disconnect device [ 183.284562][ T6925] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6925 comm=syz.1.216 [ 183.863822][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 183.863837][ T30] audit: type=1400 audit(1747085742.204:599): avc: denied { write } for pid=6901 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 183.921829][ T30] audit: type=1400 audit(1747085742.204:600): avc: denied { add_name } for pid=6901 comm="dhcpcd-run-hook" name="resolv.conf.wlan2.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 183.985264][ T30] audit: type=1400 audit(1747085742.204:601): avc: denied { create } for pid=6901 comm="dhcpcd-run-hook" name="resolv.conf.wlan2.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 184.126803][ T30] audit: type=1400 audit(1747085742.204:602): avc: denied { write } for pid=6901 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.wlan2.link" dev="tmpfs" ino=2758 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 184.855219][ T30] audit: type=1400 audit(1747085742.204:603): avc: denied { append } for pid=6901 comm="dhcpcd-run-hook" name="resolv.conf.wlan2.link" dev="tmpfs" ino=2758 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 184.982759][ T30] audit: type=1400 audit(1747085743.024:604): avc: denied { create } for pid=6929 comm="syz.4.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 185.632291][ T5894] vhci_hcd: vhci_device speed not set [ 185.712857][ T30] audit: type=1400 audit(1747085744.044:605): avc: denied { remove_name } for pid=6939 comm="rm" name="resolv.conf.wlan2.link" dev="tmpfs" ino=2758 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 185.852205][ T5827] Bluetooth: hci1: command 0x0406 tx timeout [ 185.853151][ T5815] Bluetooth: hci3: command 0x0406 tx timeout [ 185.858245][ T55] Bluetooth: hci2: command 0x0406 tx timeout [ 185.864430][ T5829] Bluetooth: hci0: command 0x0406 tx timeout [ 185.875963][ T30] audit: type=1400 audit(1747085744.044:606): avc: denied { unlink } for pid=6939 comm="rm" name="resolv.conf.wlan2.link" dev="tmpfs" ino=2758 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 185.931686][ T6946] netlink: 4 bytes leftover after parsing attributes in process `syz.3.221'. [ 186.001476][ T30] audit: type=1400 audit(1747085744.334:607): avc: denied { search } for pid=5480 comm="dhcpcd" name="netdev:wlan2" dev="debugfs" ino=11314 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 187.069451][ T6953] batadv1: entered promiscuous mode [ 187.086152][ T30] audit: type=1400 audit(1747085745.404:608): avc: denied { create } for pid=6944 comm="syz.2.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 187.670120][ T6957] lo speed is unknown, defaulting to 1000 [ 187.676048][ T6957] lo speed is unknown, defaulting to 1000 [ 187.682442][ T6957] lo speed is unknown, defaulting to 1000 [ 187.697158][ T6957] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 187.720807][ T6957] lo speed is unknown, defaulting to 1000 [ 187.729309][ T6959] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 187.741329][ T6957] lo speed is unknown, defaulting to 1000 [ 187.748778][ T6957] lo speed is unknown, defaulting to 1000 [ 187.756248][ T6957] lo speed is unknown, defaulting to 1000 [ 187.763422][ T6957] lo speed is unknown, defaulting to 1000 [ 188.176319][ T5863] usb usb36-port1: attempt power cycle [ 188.360216][ T6972] IPVS: set_ctl: invalid protocol: 255 10.1.1.1:19999 [ 189.052419][ T5863] usb usb36-port1: unable to enumerate USB device [ 189.082282][ T10] IPVS: starting estimator thread 0... [ 189.302469][ T6977] IPVS: using max 76 ests per chain, 182400 per kthread [ 190.676041][ T30] audit: type=1400 audit(1747085749.004:609): avc: denied { bind } for pid=6983 comm="syz.3.229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 191.657654][ T7001] netlink: 'syz.1.231': attribute type 1 has an invalid length. [ 191.665494][ T7001] netlink: 244 bytes leftover after parsing attributes in process `syz.1.231'. [ 192.417776][ T10] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 192.692422][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 193.257012][ T30] audit: type=1400 audit(1747085751.594:610): avc: denied { write } for pid=7015 comm="syz.0.235" name="mouse0" dev="devtmpfs" ino=987 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 193.339023][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 193.592228][ T30] audit: type=1400 audit(1747085751.804:611): avc: denied { wake_alarm } for pid=7013 comm="syz.2.234" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 193.906961][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.915312][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.517837][ T10] usb 2-1: New USB device found, idVendor=146b, idProduct=0902, bcdDevice= 0.00 [ 194.542244][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 194.574203][ T10] usb 2-1: config 0 descriptor?? [ 194.745525][ T10] usb 2-1: can't set config #0, error -71 [ 194.766375][ T10] usb 2-1: USB disconnect, device number 3 [ 195.017012][ T5863] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 195.463258][ T5863] usb 3-1: config 2 has an invalid interface number: 177 but max is 1 [ 196.606065][ T5863] usb 3-1: config 2 has an invalid interface number: 177 but max is 1 [ 196.616321][ T5863] usb 3-1: config 2 has 1 interface, different from the descriptor's value: 2 [ 196.732197][ T5863] usb 3-1: config 2 has no interface number 0 [ 196.772338][ T5863] usb 3-1: config 2 interface 177 has no altsetting 1 [ 196.788435][ T30] audit: type=1400 audit(1747085755.124:612): avc: denied { name_bind } for pid=7044 comm="syz.0.241" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 196.831028][ T5863] usb 3-1: New USB device found, idVendor=1199, idProduct=0301, bcdDevice=1a.dd [ 196.990323][ T5863] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.999169][ T5863] usb 3-1: Product: syz [ 197.003604][ T5863] usb 3-1: Manufacturer: syz [ 197.008227][ T5863] usb 3-1: SerialNumber: syz [ 198.421639][ T30] audit: type=1400 audit(1747085756.754:613): avc: denied { create } for pid=7065 comm="syz.3.246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 198.675412][ T30] audit: type=1400 audit(1747085757.014:614): avc: denied { allowed } for pid=7065 comm="syz.3.246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 199.984814][ T30] audit: type=1400 audit(1747085757.034:615): avc: denied { write } for pid=7065 comm="syz.3.246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 200.341461][ T30] audit: type=1400 audit(1747085757.034:616): avc: denied { override_creds } for pid=7065 comm="syz.3.246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 200.409897][ T5863] usb 3-1: selecting invalid altsetting 1 [ 200.422431][ T5863] sierra 3-1:2.177: Sierra USB modem converter detected [ 200.476607][ T5863] usb 3-1: Sierra USB modem converter now attached to ttyUSB0 [ 200.505158][ T5863] usb 3-1: USB disconnect, device number 3 [ 200.517768][ T5863] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 200.527335][ T36] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.553578][ T5863] sierra 3-1:2.177: device disconnected [ 200.711525][ T36] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.917598][ T36] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.284103][ T7080] netlink: 20 bytes leftover after parsing attributes in process `syz.0.249'. [ 201.369979][ T30] audit: type=1400 audit(1747085759.684:617): avc: denied { read } for pid=7075 comm="syz.3.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 201.603150][ T30] audit: type=1400 audit(1747085759.944:618): avc: denied { getopt } for pid=7076 comm="syz.2.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 202.105933][ T36] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.185123][ T30] audit: type=1400 audit(1747085760.514:619): avc: denied { map } for pid=7085 comm="syz.1.252" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 202.496391][ T30] audit: type=1400 audit(1747085760.514:620): avc: denied { write execute } for pid=7085 comm="syz.1.252" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 204.220043][ T5823] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 204.252542][ T5823] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 204.272599][ T5823] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 204.287542][ T5823] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 204.296858][ T5823] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 205.705168][ T36] bridge_slave_1: left allmulticast mode [ 206.014705][ T36] bridge_slave_1: left promiscuous mode [ 206.144167][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.358800][ T36] bridge_slave_0: left allmulticast mode [ 206.385843][ T36] bridge_slave_0: left promiscuous mode [ 206.392232][ T5814] Bluetooth: hci2: command tx timeout [ 206.392787][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.425239][ T30] audit: type=1400 audit(1747085764.764:621): avc: denied { create } for pid=7115 comm="syz.3.259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 206.453115][ T7117] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 206.475588][ T6229] Bluetooth: hci5: Frame reassembly failed (-84) [ 206.505849][ T30] audit: type=1400 audit(1747085764.764:622): avc: denied { connect } for pid=7115 comm="syz.3.259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 208.099761][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 208.144893][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 208.160098][ T36] bond0 (unregistering): Released all slaves [ 208.864549][ T5814] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 208.873357][ T5814] Bluetooth: hci2: command tx timeout [ 208.918091][ T7153] @: renamed from vlan0 (while UP) [ 209.012584][ T36] IPVS: stopping master sync thread 6959 ... [ 209.362832][ T30] audit: type=1804 audit(1747085767.684:623): pid=7167 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.1.265" name="/newroot/50/file0" dev="tmpfs" ino=294 res=1 errno=0 [ 209.801605][ T7174] IPVS: set_ctl: invalid protocol: 255 10.1.1.1:19999 [ 210.325027][ T5863] IPVS: starting estimator thread 0... [ 210.482602][ T7175] IPVS: using max 75 ests per chain, 180000 per kthread [ 211.232604][ T5814] Bluetooth: hci2: command tx timeout [ 211.300571][ T7182] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 211.300571][ T7182] program syz.1.268 not setting count and/or reply_len properly [ 211.346214][ T30] audit: type=1400 audit(1747085769.064:624): avc: denied { connect } for pid=7180 comm="syz.1.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 211.527595][ T30] audit: type=1400 audit(1747085769.064:625): avc: denied { write } for pid=7180 comm="syz.1.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 211.697396][ T7193] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7193 comm=syz.2.270 [ 211.964531][ T7188] macvtap1: entered allmulticast mode [ 211.970037][ T7188] veth0_macvtap: entered allmulticast mode [ 212.001757][ T7100] lo speed is unknown, defaulting to 1000 [ 212.127514][ T7201] netlink: 16 bytes leftover after parsing attributes in process `syz.3.271'. [ 212.146068][ T7201] netlink: 'syz.3.271': attribute type 11 has an invalid length. [ 212.153915][ T7201] netlink: 224 bytes leftover after parsing attributes in process `syz.3.271'. [ 212.183334][ T30] audit: type=1400 audit(1747085770.464:626): avc: denied { write } for pid=7196 comm="syz.3.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 213.272241][ T5823] Bluetooth: hci2: command tx timeout [ 213.440187][ T7211] netlink: 4 bytes leftover after parsing attributes in process `syz.2.273'. [ 214.674380][ T30] audit: type=1400 audit(1747085772.474:627): avc: denied { module_request } for pid=7216 comm="syz.0.275" kmod="crypto-md4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 214.714271][ T7225] Invalid ELF header magic: != ELF [ 214.782799][ T7227] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 214.928402][ T7229] Zero length message leads to an empty skb [ 215.098524][ T30] audit: type=1400 audit(1747085772.544:628): avc: denied { module_load } for pid=7216 comm="syz.0.275" path="/60/bus" dev="tmpfs" ino=343 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 215.156284][ T30] audit: type=1800 audit(1747085773.054:629): pid=7224 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.0.275" name="/newroot/60/bus" dev="tmpfs" ino=343 res=0 errno=0 [ 215.197898][ T7228] input: syz1 as /devices/virtual/input/input6 [ 215.744326][ T30] audit: type=1400 audit(1747085773.584:630): avc: denied { read } for pid=5170 comm="acpid" name="event4" dev="devtmpfs" ino=2832 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 216.666931][ T10] IPVS: starting estimator thread 0... [ 217.172092][ T30] audit: type=1400 audit(1747085773.584:631): avc: denied { open } for pid=5170 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2832 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 217.228530][ T30] audit: type=1400 audit(1747085773.584:632): avc: denied { ioctl } for pid=5170 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2832 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 217.282193][ T7247] IPVS: using max 74 ests per chain, 177600 per kthread [ 217.860272][ T10] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 218.035966][ T36] hsr_slave_0: left promiscuous mode [ 218.060022][ T36] hsr_slave_1: left promiscuous mode [ 218.066866][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 218.074886][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 218.087606][ T10] usb 4-1: New USB device found, idVendor=1b80, idProduct=e396, bcdDevice=a7.b1 [ 218.101953][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.142093][ T10] usb 4-1: config 0 descriptor?? [ 218.156853][ T10] usb 4-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 218.169206][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 218.169753][ T10] dvb_usb_af9015 4-1:0.0: probe with driver dvb_usb_af9015 failed with error -22 [ 218.196615][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 218.467212][ T36] veth1_macvtap: left promiscuous mode [ 218.485059][ T36] veth0_macvtap: left promiscuous mode [ 218.504780][ T7255] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7255 comm=syz.3.281 [ 218.523193][ T36] veth1_vlan: left promiscuous mode [ 218.529738][ T36] veth0_vlan: left promiscuous mode [ 218.538652][ T47] usb 4-1: USB disconnect, device number 9 [ 218.699196][ T30] audit: type=1400 audit(1747085777.034:633): avc: granted { setsecparam } for pid=7251 comm="syz.1.279" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 219.475708][ T7278] overlayfs: missing 'lowerdir' [ 220.327678][ T7282] netlink: 20 bytes leftover after parsing attributes in process `syz.0.285'. [ 220.337148][ T7282] netlink: 20 bytes leftover after parsing attributes in process `syz.0.285'. [ 220.352288][ T7282] netlink: 204 bytes leftover after parsing attributes in process `syz.0.285'. [ 220.488471][ T30] audit: type=1400 audit(1747085778.824:634): avc: denied { ioctl } for pid=7281 comm="syz.0.285" path="socket:[12846]" dev="sockfs" ino=12846 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 220.610978][ T30] audit: type=1400 audit(1747085778.944:635): avc: denied { bind } for pid=7281 comm="syz.0.285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 220.635657][ T36] team0 (unregistering): Port device team_slave_1 removed [ 220.669173][ T7284] netlink: 20 bytes leftover after parsing attributes in process `syz.3.286'. [ 220.683713][ T36] team0 (unregistering): Port device team_slave_0 removed [ 220.726175][ T5814] Bluetooth: hci2: command 0x0405 tx timeout [ 221.249130][ T7269] bridge0: port 1(batadv0) entered blocking state [ 221.262422][ T7269] bridge0: port 1(batadv0) entered disabled state [ 221.269089][ T7269] batadv0: entered allmulticast mode [ 221.294320][ T7269] batadv0: entered promiscuous mode [ 221.765432][ T3652] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 221.774919][ T3652] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 221.786321][ T7269] bridge0: port 1(batadv0) entered blocking state [ 221.792840][ T7269] bridge0: port 1(batadv0) entered forwarding state [ 221.819761][ T10] lo speed is unknown, defaulting to 1000 [ 221.834579][ T7100] chnl_net:caif_netlink_parms(): no params data found [ 221.838657][ T10] infiniband syz0: ib_query_port failed (-19) [ 223.083096][ T30] audit: type=1400 audit(1747085780.804:636): avc: denied { read } for pid=7303 comm="syz.3.289" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 223.122920][ T30] audit: type=1400 audit(1747085780.804:637): avc: denied { open } for pid=7303 comm="syz.3.289" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 223.511465][ T30] audit: type=1400 audit(1747085780.804:638): avc: denied { ioctl } for pid=7303 comm="syz.3.289" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 224.686800][ T7100] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.712961][ T36] IPVS: stop unused estimator thread 0... [ 224.720941][ T7100] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.733964][ T7100] bridge_slave_0: entered allmulticast mode [ 224.741553][ T7100] bridge_slave_0: entered promiscuous mode [ 224.763280][ T7330] syzkaller0: entered promiscuous mode [ 224.773034][ T7330] syzkaller0: entered allmulticast mode [ 224.827469][ T7100] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.841757][ T7100] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.858327][ T7100] bridge_slave_1: entered allmulticast mode [ 224.934523][ T7343] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 225.007080][ T7343] input: syz1 as /devices/virtual/input/input7 [ 227.250899][ T7100] bridge_slave_1: entered promiscuous mode [ 227.290454][ T47] libceph: connect (1)[c::]:6789 error -101 [ 227.329802][ T47] libceph: mon0 (1)[c::]:6789 connect error [ 227.476611][ T7100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.508319][ T7100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.586577][ T7356] ceph: No mds server is up or the cluster is laggy [ 228.198115][ T47] libceph: connect (1)[c::]:6789 error -101 [ 228.211662][ T47] libceph: mon0 (1)[c::]:6789 connect error [ 229.362427][ T30] audit: type=1400 audit(1747085787.534:639): avc: denied { ioctl } for pid=7365 comm="syz.0.300" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 229.493637][ T5894] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 230.145840][ T5894] usb 1-1: Using ep0 maxpacket: 32 [ 230.221536][ T7384] IPVS: stopping master sync thread 7385 ... [ 230.666784][ T30] audit: type=1400 audit(1747085788.994:640): avc: denied { watch } for pid=7371 comm="syz.1.301" path="/58" dev="tmpfs" ino=331 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 230.928618][ T30] audit: type=1400 audit(1747085788.994:641): avc: denied { watch_sb } for pid=7371 comm="syz.1.301" path="/58" dev="tmpfs" ino=331 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 231.935453][ T7100] team0: Port device team_slave_0 added [ 232.155897][ T5894] usb 1-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=cc.d7 [ 233.114803][ T7382] lo speed is unknown, defaulting to 1000 [ 233.121394][ T7382] lo speed is unknown, defaulting to 1000 [ 233.131568][ T7382] lo speed is unknown, defaulting to 1000 [ 233.176399][ T7382] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 233.303558][ T7382] lo speed is unknown, defaulting to 1000 [ 233.316088][ T7382] lo speed is unknown, defaulting to 1000 [ 233.327675][ T7382] lo speed is unknown, defaulting to 1000 [ 233.339073][ T7382] lo speed is unknown, defaulting to 1000 [ 233.350582][ T7382] lo speed is unknown, defaulting to 1000 [ 233.527233][ T5894] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.538244][ T7100] team0: Port device team_slave_1 added [ 233.602905][ T5894] usb 1-1: config 0 descriptor?? [ 233.611827][ T5894] usb 1-1: can't set config #0, error -71 [ 233.842323][ T5894] usb 1-1: USB disconnect, device number 4 [ 234.863013][ T5823] Bluetooth: hci0: ACL packet too small [ 234.935353][ T7100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.381194][ T7100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.544848][ T7100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.872964][ T7100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.952989][ T7100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.192055][ T7426] netlink: 4 bytes leftover after parsing attributes in process `syz.1.310'. [ 236.921457][ T7100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.921419][ T7100] hsr_slave_0: entered promiscuous mode [ 237.943000][ T7100] hsr_slave_1: entered promiscuous mode [ 237.962759][ T7100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.066074][ T7100] Cannot create hsr debugfs directory [ 238.101958][ T7448] 9pnet: Unknown protocol version 9p20\++} [ 239.282264][ T47] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 239.463949][ T47] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 239.924393][ T47] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 239.942910][ T30] audit: type=1400 audit(1747085797.954:642): avc: denied { accept } for pid=7457 comm="syz.2.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 240.208386][ T47] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 240.303050][ T7100] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 240.335436][ T47] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 240.346171][ T7100] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 240.394425][ T7455] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 240.445388][ T47] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 240.447667][ T7100] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 240.526211][ T7100] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 240.640745][ T7420] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 240.944794][ T30] audit: type=1400 audit(1747085799.254:643): avc: denied { write } for pid=7478 comm="syz.3.319" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 241.396673][ T7100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.443184][ T7100] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.466742][ T7249] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.474930][ T7249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.507791][ T5943] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.515027][ T5943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.654428][ T5863] usb 1-1: USB disconnect, device number 5 [ 242.665519][ T7100] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 242.676092][ T7100] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.338726][ T7518] netlink: 'syz.0.323': attribute type 4 has an invalid length. [ 243.647984][ T30] audit: type=1400 audit(1747085801.664:644): avc: denied { create } for pid=7505 comm="syz.0.323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 243.807548][ T7523] B: renamed from veth0 (while UP) [ 243.946471][ T7100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.632602][ T7537] batadv1: entered promiscuous mode [ 246.864207][ T7100] veth0_vlan: entered promiscuous mode [ 247.032164][ T7100] veth1_vlan: entered promiscuous mode [ 247.099765][ T7100] veth0_macvtap: entered promiscuous mode [ 247.283884][ T30] audit: type=1400 audit(1747085805.564:645): avc: denied { setopt } for pid=7557 comm="syz.2.331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 247.330966][ T7100] veth1_macvtap: entered promiscuous mode [ 247.499081][ T30] audit: type=1400 audit(1747085805.594:646): avc: denied { ioctl } for pid=7557 comm="syz.2.331" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 248.041841][ T7100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.137569][ T7100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.165333][ T7100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.176090][ T7100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.277543][ T7100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.310570][ T7100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.333706][ T7100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.381039][ T7100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.399776][ T971] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 248.423204][ T30] audit: type=1400 audit(1747085806.764:647): avc: denied { ioctl } for pid=7577 comm="syz.3.335" path="socket:[13663]" dev="sockfs" ino=13663 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 248.424436][ T7100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.479314][ T7581] openvswitch: netlink: Multiple metadata blocks provided [ 248.612293][ T971] usb 1-1: Using ep0 maxpacket: 8 [ 248.769499][ T971] usb 1-1: unable to get BOS descriptor or descriptor too short [ 249.340727][ T971] usb 1-1: config 1 has an invalid interface number: 65 but max is 0 [ 249.348867][ T971] usb 1-1: config 1 has no interface number 0 [ 249.362291][ T971] usb 1-1: config 1 interface 65 has no altsetting 0 [ 249.370258][ T7100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.383171][ T7100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.394521][ T971] usb 1-1: New USB device found, idVendor=04e8, idProduct=6889, bcdDevice=2b.cd [ 249.412183][ T971] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.420211][ T971] usb 1-1: Product: syz [ 249.423341][ T7584] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 249.424425][ T7100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.442896][ T971] usb 1-1: Manufacturer: syz [ 249.447501][ T971] usb 1-1: SerialNumber: syz [ 249.452159][ T7100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.464577][ T7100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.476455][ T7100] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.487557][ T7100] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.496615][ T7100] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.510733][ T7100] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.640756][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.668268][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.482812][ T30] audit: type=1400 audit(1747085809.804:648): avc: denied { read } for pid=7598 comm="syz.2.338" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 251.544425][ T30] audit: type=1400 audit(1747085809.804:649): avc: denied { open } for pid=7598 comm="syz.2.338" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 251.596215][ T971] kalmia 1-1:1.65 (unnamed net_device) (uninitialized): Error sending init packet. Status -22 [ 251.596535][ T30] audit: type=1400 audit(1747085809.814:650): avc: denied { append } for pid=7597 comm="syz.1.337" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.647181][ T30] audit: type=1400 audit(1747085809.914:651): avc: denied { read append } for pid=7594 comm="syz.3.336" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 251.686171][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.845646][ T30] audit: type=1400 audit(1747085809.974:652): avc: denied { create } for pid=7594 comm="syz.3.336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 251.908752][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.913729][ T971] kalmia 1-1:1.65: probe with driver kalmia failed with error -22 [ 251.965468][ T30] audit: type=1400 audit(1747085810.294:653): avc: denied { mounton } for pid=7100 comm="syz-executor" path="/root/syzkaller.X3s6MN/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 251.968197][ T971] usb 1-1: USB disconnect, device number 6 [ 252.155243][ T30] audit: type=1400 audit(1747085810.444:654): avc: denied { mounton } for pid=7100 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 253.193259][ T7621] mkiss: ax0: crc mode is auto. [ 253.832203][ T5816] Bluetooth: hci0: command 0x0406 tx timeout [ 253.847584][ T7595] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 254.315358][ T7650] fuse: Bad value for 'fd' [ 254.944952][ T7595] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 254.952499][ T30] audit: type=1400 audit(1747085812.574:655): avc: denied { ioctl } for pid=7642 comm="syz.1.343" path="socket:[14515]" dev="sockfs" ino=14515 ioctlcmd=0x8940 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 255.156978][ T7595] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 255.205548][ T7595] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 255.360733][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.369421][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.384124][ T7595] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 255.390842][ T7595] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 255.488285][ T7659] RDS: rds_bind could not find a transport for fc01::, load rds_tcp or rds_rdma? [ 255.505093][ T7659] fuse: Bad value for 'fd' [ 255.525684][ T5816] Bluetooth: hci2: command 0x0405 tx timeout [ 255.873647][ T7595] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 255.893172][ T7595] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 255.923689][ T5823] Bluetooth: hci0: command 0x0406 tx timeout [ 255.979816][ T7595] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 256.001134][ T7595] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 256.025885][ T7595] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 256.268573][ T30] audit: type=1400 audit(1747085814.594:656): avc: denied { ioctl } for pid=7663 comm="syz.2.345" path="socket:[13936]" dev="sockfs" ino=13936 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 256.655122][ T30] audit: type=1400 audit(1747085814.954:657): avc: denied { ioctl } for pid=7665 comm="syz.1.346" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 ioctlcmd=0x9405 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 257.282165][ T5814] Bluetooth: hci1: command 0x0406 tx timeout [ 257.433136][ T5814] Bluetooth: hci3: command 0x0406 tx timeout [ 257.712466][ T30] audit: type=1400 audit(1747085815.654:658): avc: denied { shutdown } for pid=7665 comm="syz.1.346" laddr=fe80::b lport=55678 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 257.922562][ T5814] Bluetooth: hci4: command 0x0405 tx timeout [ 257.942639][ T30] audit: type=1400 audit(1747085816.134:659): avc: denied { watch watch_reads } for pid=7672 comm="syz.3.347" path="/syzcgroup/net/syz3/syz1" dev="cgroup" ino=688 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 257.992241][ T5814] Bluetooth: hci2: command 0x0405 tx timeout [ 259.247535][ T7695] syz.1.349: attempt to access beyond end of device [ 259.247535][ T7695] loop1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 259.253697][ T7695] xt_connbytes: Forcing CT accounting to be enabled [ 259.253952][ T7695] set match dimension is over the limit! [ 259.472334][ T5814] Bluetooth: hci1: command 0x0406 tx timeout [ 259.502200][ T30] audit: type=1400 audit(1747085817.264:660): avc: denied { setcurrent } for pid=7686 comm="syz.2.350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 259.512737][ T5814] Bluetooth: hci3: command 0x0406 tx timeout [ 260.109363][ T7707] vlan0: entered promiscuous mode [ 260.114550][ T7707] veth0_virt_wifi: entered promiscuous mode [ 260.121199][ T7707] vlan0: entered allmulticast mode [ 260.127200][ T7707] veth0_virt_wifi: entered allmulticast mode [ 260.186070][ T5814] Bluetooth: hci4: command 0x0405 tx timeout [ 260.192210][ T5814] Bluetooth: hci2: command 0x0405 tx timeout [ 260.752233][ T30] audit: type=1400 audit(1747085819.074:661): avc: denied { ioctl } for pid=7698 comm="syz.0.351" path="socket:[13983]" dev="sockfs" ino=13983 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 262.205891][ T7720] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 262.252576][ T5823] Bluetooth: hci2: command 0x0405 tx timeout [ 262.452253][ T30] audit: type=1400 audit(1747085820.534:662): avc: denied { connect } for pid=7712 comm="syz.5.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 263.251089][ T7734] syz.2.356: attempt to access beyond end of device [ 263.251089][ T7734] loop2: rw=0, sector=0, nr_sectors = 1 limit=0 [ 263.559210][ T7740] Cannot find set identified by id 0 to match [ 263.568023][ T7735] syz.5.357: attempt to access beyond end of device [ 263.568023][ T7735] loop5: rw=0, sector=0, nr_sectors = 1 limit=0 [ 263.578445][ T30] audit: type=1400 audit(1747085820.864:663): avc: denied { write } for pid=7725 comm="syz.2.356" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 263.637861][ T7742] xt_connbytes: Forcing CT accounting to be enabled [ 263.644644][ T7742] Cannot find set identified by id 0 to match [ 266.957975][ T30] audit: type=1400 audit(2000000002.710:664): avc: denied { watch_sb watch_reads } for pid=7780 comm="syz.1.365" path="/74/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=428 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 268.987123][ T7791] netlink: 4 bytes leftover after parsing attributes in process `syz.5.367'. [ 269.883008][ T7807] Bluetooth: MGMT ver 1.23 [ 270.242836][ T7816] 9pnet_fd: p9_fd_create_unix (7816): problem connecting socket: ./cgroup: -111 [ 270.379627][ T30] audit: type=1400 audit(2000000006.020:665): avc: denied { setopt } for pid=7804 comm="syz.0.372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 270.424161][ T7817] lo speed is unknown, defaulting to 1000 [ 270.430698][ T7817] lo speed is unknown, defaulting to 1000 [ 270.442775][ T7817] lo speed is unknown, defaulting to 1000 [ 270.654497][ T7817] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 271.117485][ T30] audit: type=1400 audit(2000000006.020:666): avc: denied { listen } for pid=7804 comm="syz.0.372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 271.166070][ T7817] lo speed is unknown, defaulting to 1000 [ 271.173679][ T7817] lo speed is unknown, defaulting to 1000 [ 271.199220][ T7817] lo speed is unknown, defaulting to 1000 [ 272.105260][ T7815] Set syz1 is full, maxelem 65536 reached [ 272.153766][ T7817] lo speed is unknown, defaulting to 1000 [ 272.177198][ T7829] netlink: 4 bytes leftover after parsing attributes in process `syz.1.375'. [ 272.311432][ T7817] lo speed is unknown, defaulting to 1000 [ 272.363903][ T7834] netlink: 20 bytes leftover after parsing attributes in process `syz.0.376'. [ 272.405399][ T7827] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 272.411548][ T7827] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 272.421572][ T7827] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 272.427551][ T7827] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 272.711014][ T7827] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 272.717041][ T7827] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 272.727613][ T7827] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 272.733588][ T7827] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 272.755848][ T7827] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 272.761789][ T7827] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 272.872362][ T30] audit: type=1400 audit(2000000008.640:667): avc: denied { write } for pid=7822 comm="syz.2.374" path="socket:[14766]" dev="sockfs" ino=14766 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 273.422858][ T30] audit: type=1400 audit(2000000009.050:668): avc: denied { read } for pid=7848 comm="syz.1.377" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 273.577022][ T30] audit: type=1400 audit(2000000009.050:669): avc: denied { open } for pid=7848 comm="syz.1.377" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 273.700601][ T30] audit: type=1400 audit(2000000009.060:670): avc: denied { ioctl } for pid=7848 comm="syz.1.377" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9373 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 275.786998][ T7872] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7872 comm=syz.1.381 [ 275.831657][ T30] audit: type=1400 audit(2000000011.610:671): avc: denied { bind } for pid=7857 comm="syz.3.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 276.022491][ T30] audit: type=1400 audit(2000000011.610:672): avc: denied { listen } for pid=7857 comm="syz.3.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 276.216527][ T7877] netlink: 4 bytes leftover after parsing attributes in process `syz.1.382'. [ 278.033374][ T7898] Bluetooth: hci0: Opcode 0x0401 failed: -22 [ 278.102899][ T7903] netlink: 20 bytes leftover after parsing attributes in process `syz.5.388'. [ 278.397757][ T30] audit: type=1400 audit(2000000014.050:673): avc: denied { open } for pid=7890 comm="syz.2.386" path="/dev/ptyq8" dev="devtmpfs" ino=127 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 278.879434][ T7910] netlink: 16 bytes leftover after parsing attributes in process `syz.5.389'. [ 278.897647][ T7910] netlink: 'syz.5.389': attribute type 11 has an invalid length. [ 278.905470][ T7910] netlink: 224 bytes leftover after parsing attributes in process `syz.5.389'. [ 279.330651][ T30] audit: type=1400 audit(2000000014.070:674): avc: denied { ioctl } for pid=7890 comm="syz.2.386" path="/dev/ptyq8" dev="devtmpfs" ino=127 ioctlcmd=0x5423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 280.072225][ T5823] Bluetooth: hci0: command tx timeout [ 281.477101][ T30] audit: type=1400 audit(2000000017.210:675): avc: denied { execute } for pid=7919 comm="syz.0.392" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=14313 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 281.503144][ C1] vkms_vblank_simulate: vblank timer overrun [ 281.854669][ T7934] netlink: 4 bytes leftover after parsing attributes in process `syz.5.396'. [ 282.092997][ T7937] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.100612][ T7937] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.375018][ T7937] bridge0: entered allmulticast mode [ 283.682490][ T7946] bridge_slave_1: left allmulticast mode [ 283.712841][ T7946] bridge_slave_1: left promiscuous mode [ 283.761048][ T7946] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.091438][ T7946] bridge_slave_0: left allmulticast mode [ 284.097392][ T7946] bridge_slave_0: left promiscuous mode [ 284.105510][ T7946] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.401029][ T7958] vivid-001: ================= START STATUS ================= [ 284.431412][ T7958] vivid-001: Radio HW Seek Mode: Bounded [ 284.439509][ T7958] vivid-001: Radio Programmable HW Seek: false [ 284.455001][ T7958] vivid-001: RDS Rx I/O Mode: Block I/O [ 284.460447][ T7937] netlink: 76 bytes leftover after parsing attributes in process `syz.2.394'. [ 284.470118][ T7958] vivid-001: Generate RBDS Instead of RDS: false [ 284.478834][ T7958] vivid-001: RDS Reception: true [ 284.543214][ T7961] siw: device registration error -23 [ 284.605583][ T7958] vivid-001: RDS Program Type: 0 inactive [ 284.611374][ T7958] vivid-001: RDS PS Name: inactive [ 284.616907][ T7958] vivid-001: RDS Radio Text: inactive [ 284.624205][ T7958] vivid-001: RDS Traffic Announcement: false inactive [ 284.636292][ T7958] vivid-001: RDS Traffic Program: false inactive [ 284.675435][ T7958] vivid-001: RDS Music: false inactive [ 284.699887][ T7958] vivid-001: ================== END STATUS ================== [ 284.879693][ T7954] Falling back ldisc for ttyprintk. [ 284.910624][ T7958] ERROR: device name not specified. [ 285.363143][ T30] audit: type=1400 audit(2000000021.140:676): avc: denied { connect } for pid=7968 comm="syz.2.402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 285.962068][ T30] audit: type=1326 audit(2000000021.400:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7966 comm="syz.0.401" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7faee278e969 code=0x0 [ 287.717282][ T30] audit: type=1400 audit(2000000023.120:678): avc: denied { getopt } for pid=7986 comm="syz.2.405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 288.019320][ T8011] netlink: 24 bytes leftover after parsing attributes in process `syz.0.407'. [ 288.028388][ T8011] netlink: 24 bytes leftover after parsing attributes in process `syz.0.407'. [ 288.289684][ T8011] netlink: 'syz.0.407': attribute type 11 has an invalid length. [ 288.408192][ T8011] netlink: 224 bytes leftover after parsing attributes in process `syz.0.407'. [ 288.598960][ T8017] netlink: 'syz.3.408': attribute type 4 has an invalid length. [ 289.112779][ T8016] netlink: 4 bytes leftover after parsing attributes in process `syz.3.408'. [ 289.199735][ T8022] netlink: 28 bytes leftover after parsing attributes in process `syz.2.410'. [ 289.211544][ T8022] openvswitch: netlink: Flow key attr not present in new flow. [ 289.586034][ T5894] lo speed is unknown, defaulting to 1000 [ 289.707474][ T5894] syz2: Port: 1 Link DOWN [ 289.987325][ T8029] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 290.000438][ T8029] qnx6: wrong signature (magic) in superblock #1. [ 290.007093][ T8029] qnx6: unable to read the first superblock [ 290.075217][ T8030] netlink: 4 bytes leftover after parsing attributes in process `syz.2.412'. [ 290.101080][ T8030] Cannot find add_set index 0 as target [ 295.050849][ T8064] netlink: 4 bytes leftover after parsing attributes in process `syz.3.417'. [ 295.778074][ T24] IPVS: starting estimator thread 0... [ 295.849887][ T8074] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 295.872220][ T8067] IPVS: using max 52 ests per chain, 124800 per kthread [ 295.892264][ T8074] input: syz1 as /devices/virtual/input/input8 [ 296.998674][ T8088] input: syz1 as /devices/virtual/input/input9 [ 297.941625][ T8099] netlink: 4 bytes leftover after parsing attributes in process `syz.0.422'. [ 298.148214][ T971] IPVS: starting estimator thread 0... [ 298.242767][ T8104] fuse: Unknown parameter 'fd0x0000000000000003' [ 298.302190][ T8102] IPVS: using max 52 ests per chain, 124800 per kthread [ 300.750628][ T30] audit: type=1400 audit(2000000036.530:679): avc: denied { read write } for pid=8143 comm="syz.0.425" name="file0" dev="fuse" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 301.096603][ T8152] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 301.416809][ T30] audit: type=1400 audit(2000000036.560:680): avc: denied { open } for pid=8143 comm="syz.0.425" path="/94/file0/file0" dev="fuse" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 301.641340][ T30] audit: type=1400 audit(2000000036.570:681): avc: denied { ioctl } for pid=8143 comm="syz.0.425" path="/94/file0/file0" dev="fuse" ino=5 ioctlcmd=0x540a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 303.852583][ T30] audit: type=1400 audit(2000000039.530:682): avc: denied { getopt } for pid=8166 comm="syz.5.431" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 303.934973][ T8174] veth0_to_team: entered promiscuous mode [ 303.940808][ T8174] veth0_to_team: entered allmulticast mode [ 304.765014][ T8196] netlink: 4 bytes leftover after parsing attributes in process `syz.1.434'. [ 304.807056][ T8196] syzkaller0: entered promiscuous mode [ 304.814030][ T8196] syzkaller0: entered allmulticast mode [ 304.814465][ T8197] netlink: 4 bytes leftover after parsing attributes in process `syz.5.435'. [ 305.232494][ T8209] mkiss: ax0: crc mode is auto. [ 305.463561][ T8218] macvtap1: entered allmulticast mode [ 305.469027][ T8218] veth0_macvtap: entered allmulticast mode [ 306.785748][ T8230] netlink: 20 bytes leftover after parsing attributes in process `syz.5.441'. [ 306.809349][ T8230] netlink: 20 bytes leftover after parsing attributes in process `syz.5.441'. [ 306.841833][ T8230] netlink: 204 bytes leftover after parsing attributes in process `syz.5.441'. [ 308.448860][ T8252] wg1: entered promiscuous mode [ 308.453823][ T8252] wg1: entered allmulticast mode [ 309.000528][ T8261] overlayfs: failed to resolve './file0': -2 [ 309.729829][ T10] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 309.842212][ T24] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 309.892211][ T10] usb 6-1: Using ep0 maxpacket: 16 [ 309.992333][ T24] usb 1-1: Using ep0 maxpacket: 16 [ 310.000452][ T24] usb 1-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 310.011384][ T24] usb 1-1: config 7 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 310.022616][ T24] usb 1-1: config 7 interface 0 altsetting 5 endpoint 0x81 has invalid wMaxPacketSize 0 [ 310.052454][ T24] usb 1-1: config 7 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 310.109681][ T24] usb 1-1: config 7 interface 0 has no altsetting 0 [ 310.135368][ T24] usb 1-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 310.157857][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 310.740535][ T24] input: HID 0458:5010 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:7.0/0003:0458:5010.0001/input/input10 [ 311.731118][ T30] audit: type=1400 audit(2000000046.840:683): avc: denied { write } for pid=8273 comm="syz.0.442" name="file0" dev="tmpfs" ino=552 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 311.947314][ T30] audit: type=1400 audit(2000000046.850:684): avc: denied { open } for pid=8273 comm="syz.0.442" path="/98/file0" dev="tmpfs" ino=552 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 313.292167][ T30] audit: type=1400 audit(2000000046.860:685): avc: denied { ioctl } for pid=8273 comm="syz.0.442" path="/98/file0" dev="tmpfs" ino=552 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 314.379545][ T24] kye 0003:0458:5010.0001: input,hiddev0,hidraw0: USB HID v2.00 Device [HID 0458:5010] on usb-dummy_hcd.0-1/input0 [ 314.511080][ T24] usb 1-1: USB disconnect, device number 7 [ 314.680917][ T8319] fido_id[8319]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.0/usb1/1-1/report_descriptor': No such file or directory [ 314.953664][ T10] usb 6-1: unable to get BOS descriptor or descriptor too short [ 315.143085][ T30] audit: type=1400 audit(2000000050.540:686): avc: denied { connect } for pid=8316 comm="syz.2.452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 315.169974][ T10] usb 6-1: unable to read config index 0 descriptor/start: -32 [ 315.352417][ T10] usb 6-1: chopping to 0 config(s) [ 315.357592][ T10] usb 6-1: can't read configurations, error -32 [ 316.302572][ T30] audit: type=1400 audit(2000000051.920:687): avc: denied { create } for pid=8328 comm="syz.1.453" name="#13" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 316.386502][ T10] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 316.479318][ T30] audit: type=1400 audit(2000000051.920:688): avc: denied { link } for pid=8328 comm="syz.1.453" name="#13" dev="tmpfs" ino=551 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 316.501730][ T30] audit: type=1400 audit(2000000051.930:689): avc: denied { rename } for pid=8328 comm="syz.1.453" name="#14" dev="tmpfs" ino=551 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 316.592338][ T10] usb 6-1: device descriptor read/64, error -32 [ 316.792177][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.792288][ T10] usb usb6-port1: attempt power cycle [ 316.798573][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.298619][ T8344] macvtap1: entered allmulticast mode [ 317.304156][ T8344] veth0_macvtap: entered allmulticast mode [ 317.937126][ T8345] bond0: (slave bond_slave_0): Releasing backup interface [ 318.435916][ T8354] kAFS: No cell specified [ 318.440341][ T30] audit: type=1400 audit(2000000054.220:690): avc: denied { mounton } for pid=8353 comm="syz.0.450" path="/99/file0" dev="tmpfs" ino=558 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 319.242395][ T5863] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 319.473154][ T5863] usb 1-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 319.530394][ T5863] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.581750][ T5863] usb 1-1: config 0 descriptor?? [ 320.345486][ T8383] delete_channel: no stack [ 320.355135][ T30] audit: type=1400 audit(2000000056.140:691): avc: denied { setopt } for pid=8377 comm="syz.5.461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 321.912469][ T47] usb 1-1: USB disconnect, device number 8 [ 322.069243][ T8377] delete_channel: no stack [ 323.066500][ T8416] netlink: 'syz.2.468': attribute type 1 has an invalid length. [ 324.137897][ T8420] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 324.211673][ T8420] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 324.402787][ T8427] capability: warning: `syz.5.472' uses deprecated v2 capabilities in a way that may be insecure [ 324.867415][ T8437] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 325.292037][ T8440] netlink: 4 bytes leftover after parsing attributes in process `syz.0.471'. [ 325.323225][ T8440] netlink: 4 bytes leftover after parsing attributes in process `syz.0.471'. [ 325.334868][ T8440] netlink: 'syz.0.471': attribute type 3 has an invalid length. [ 325.342669][ T8440] netlink: 'syz.0.471': attribute type 1 has an invalid length. [ 325.664018][ T30] audit: type=1400 audit(2000000061.360:692): avc: denied { name_bind } for pid=8424 comm="syz.5.472" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 327.659121][ T8473] netlink: 20 bytes leftover after parsing attributes in process `syz.0.474'. [ 327.742194][ T5894] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 329.148294][ T30] audit: type=1400 audit(2000000064.930:693): avc: denied { setopt } for pid=8492 comm="syz.2.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 329.312717][ T5894] usb 2-1: device descriptor read/all, error -71 [ 329.793660][ T8499] input: syz1 as /devices/virtual/input/input11 [ 330.221077][ T53] Bluetooth: hci5: Frame reassembly failed (-84) [ 330.373188][ T5863] libceph: connect (1)[c::]:6789 error -101 [ 330.385529][ T5863] libceph: mon0 (1)[c::]:6789 connect error [ 330.415804][ T8515] netlink: 8 bytes leftover after parsing attributes in process `syz.0.483'. [ 330.429459][ T8515] SELinux: syz.0.483 (8515) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 330.446478][ T8515] veth0_vlan: entered allmulticast mode [ 331.007638][ T5863] libceph: connect (1)[c::]:6789 error -101 [ 331.015919][ T5863] libceph: mon0 (1)[c::]:6789 connect error [ 331.030157][ T8516] veth0_vlan: left promiscuous mode [ 331.036316][ T8516] veth0_vlan: entered promiscuous mode [ 331.137422][ T8517] lo speed is unknown, defaulting to 1000 [ 331.143847][ T8517] lo speed is unknown, defaulting to 1000 [ 331.346793][ T30] audit: type=1400 audit(2000000067.130:694): avc: denied { sqpoll } for pid=8506 comm="syz.2.484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 331.432462][ T8510] ceph: No mds server is up or the cluster is laggy [ 331.547622][ T5863] libceph: connect (1)[c::]:6789 error -101 [ 331.619377][ T5863] libceph: mon0 (1)[c::]:6789 connect error [ 332.236320][ T5814] Bluetooth: hci5: command 0x1003 tx timeout [ 332.350220][ T5823] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 332.382227][ T30] audit: type=1400 audit(2000000068.120:695): avc: denied { mount } for pid=8529 comm="syz.2.486" name="/" dev="bdev" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bdev_t tclass=filesystem permissive=1 [ 332.812760][ T30] audit: type=1400 audit(2000000068.510:696): avc: denied { kexec_image_load } for pid=8533 comm="syz.3.487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 333.672511][ T30] audit: type=1400 audit(2000000069.410:697): avc: denied { ioctl } for pid=8538 comm="syz.1.488" path="socket:[16312]" dev="sockfs" ino=16312 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 336.048098][ T8578] netlink: 44 bytes leftover after parsing attributes in process `syz.5.494'. [ 336.076067][ T30] audit: type=1400 audit(2000000071.850:698): avc: denied { bind } for pid=8569 comm="syz.5.494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 336.102161][ T5894] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 337.033676][ T5894] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 337.062178][ T5894] usb 1-1: config 0 has no interface number 0 [ 337.072284][ T5894] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 337.083596][ T5894] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 337.094597][ T5894] usb 1-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.18 [ 337.103978][ T5894] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.108150][ T5894] usb 1-1: config 0 descriptor?? [ 338.004332][ T5894] usbhid 1-1:0.1: can't add hid device: -71 [ 338.010339][ T5894] usbhid 1-1:0.1: probe with driver usbhid failed with error -71 [ 338.049972][ T5894] usb 1-1: USB disconnect, device number 9 [ 338.653566][ T8600] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 338.762492][ T5810] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 339.018613][ T5810] usb 3-1: New USB device found, idVendor=2770, idProduct=9052, bcdDevice=15.f5 [ 339.140854][ T5810] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.382249][ T24] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 339.473281][ T5810] usb 3-1: Product: syz [ 339.477541][ T5810] usb 3-1: Manufacturer: syz [ 339.497186][ T5810] usb 3-1: SerialNumber: syz [ 339.529480][ T30] audit: type=1400 audit(2000000075.300:699): avc: denied { map } for pid=8608 comm="syz.1.503" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 339.545448][ T5810] usb 3-1: config 0 descriptor?? [ 339.577331][ T5810] gspca_main: sq905c-2.14.0 probing 2770:9052 [ 339.596020][ T30] audit: type=1400 audit(2000000075.300:700): avc: denied { execute } for pid=8608 comm="syz.1.503" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 339.681648][ T24] usb 1-1: Using ep0 maxpacket: 16 [ 339.723487][ T24] usb 1-1: config index 0 descriptor too short (expected 515, got 27) [ 339.760802][ T24] usb 1-1: config 21 has an invalid descriptor of length 20, skipping remainder of the config [ 339.784111][ T24] usb 1-1: config 21 has no interfaces? [ 339.811052][ T8599] lo speed is unknown, defaulting to 1000 [ 339.822377][ T24] usb 1-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 339.923617][ T8599] lo speed is unknown, defaulting to 1000 [ 339.981760][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.273763][ T5810] gspca_sq905c: sq905c_command: usb_control_msg failed (-110) [ 340.913607][ T5810] sq905c 3-1:0.0: Get version command failed [ 340.992419][ T971] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 341.097906][ T24] usb 1-1: Product: syz [ 341.103828][ T24] usb 1-1: Manufacturer: syz [ 341.108610][ T5810] sq905c 3-1:0.0: probe with driver sq905c failed with error -110 [ 341.119149][ T24] usb 1-1: SerialNumber: syz [ 341.272308][ T971] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 341.326066][ T971] usb 6-1: New USB device found, idVendor=1b96, idProduct=0012, bcdDevice= 0.00 [ 341.398614][ T971] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.413638][ T971] usb 6-1: config 0 descriptor?? [ 341.431630][ T971] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 341.561062][ T5810] usb 3-1: USB disconnect, device number 4 [ 343.202752][ T24] usb 1-1: USB disconnect, device number 10 [ 343.429300][ T47] usb 6-1: USB disconnect, device number 5 [ 343.573757][ T8611] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 345.492106][ T8672] netlink: 8 bytes leftover after parsing attributes in process `syz.1.511'. [ 345.511169][ T8672] Lens B: ================= START STATUS ================= [ 345.519570][ T8672] Lens B: Focus, Absolute: 0 [ 345.541676][ T8672] Lens B: ================== END STATUS ================== [ 347.332855][ T8699] netlink: 4 bytes leftover after parsing attributes in process `syz.3.515'. [ 347.424938][ T8695] syzkaller0: entered promiscuous mode [ 347.430452][ T8695] syzkaller0: entered allmulticast mode [ 347.495096][ T8673] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 349.973243][ T30] audit: type=1400 audit(2000000085.760:701): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 350.171292][ T30] audit: type=1400 audit(2000000085.950:702): avc: denied { read } for pid=8723 comm="syz.1.522" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 350.311017][ T8738] netlink: 20 bytes leftover after parsing attributes in process `syz.1.522'. [ 350.742220][ T9] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 351.199346][ T9] usb 6-1: Using ep0 maxpacket: 16 [ 351.241127][ T9] usb 6-1: unable to get BOS descriptor or descriptor too short [ 351.269746][ T30] audit: type=1400 audit(2000000085.950:703): avc: denied { open } for pid=8723 comm="syz.1.522" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 351.340621][ T9] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 351.377577][ T30] audit: type=1400 audit(2000000086.310:704): avc: denied { ioctl } for pid=8741 comm="syz.0.524" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x125f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 351.794614][ T9] usb 6-1: can't read configurations, error -71 [ 352.298077][ T8754] netlink: 'syz.2.526': attribute type 10 has an invalid length. [ 352.357265][ T8754] batman_adv: batadv0: Adding interface: macvtap0 [ 352.372695][ T8754] batman_adv: batadv0: The MTU of interface macvtap0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.420872][ T8754] batman_adv: batadv0: Not using interface macvtap0 (retrying later): interface not active [ 353.213109][ T8761] netlink: 24 bytes leftover after parsing attributes in process `syz.2.526'. [ 354.694561][ T8800] netlink: 4 bytes leftover after parsing attributes in process `syz.3.532'. [ 355.266693][ T8796] syzkaller0: entered promiscuous mode [ 355.282231][ T8796] syzkaller0: entered allmulticast mode [ 355.465329][ T30] audit: type=1400 audit(2000000091.250:705): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 356.069481][ T8824] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? [ 360.521550][ T8867] syz.5.546: attempt to access beyond end of device [ 360.521550][ T8867] nbd5: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 360.556805][ T8853] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 360.588528][ T8867] SQUASHFS error: Failed to read block 0x0: -5 [ 360.632236][ T8867] unable to read squashfs_super_block [ 360.647105][ T8853] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 360.772680][ T8853] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 361.474591][ T8872] syz.5.546 (8872): drop_caches: 2 [ 362.015632][ T8896] netlink: 84 bytes leftover after parsing attributes in process `syz.5.550'. [ 363.188423][ T8907] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 364.382332][ T8883] netlink: 20 bytes leftover after parsing attributes in process `syz.2.548'. [ 364.536232][ T24] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 364.736595][ T24] usb 6-1: config 1 has an invalid descriptor of length 32, skipping remainder of the config [ 365.683029][ T24] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 365.812176][ T24] usb 6-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 365.821319][ T24] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 366.681298][ T24] usb 6-1: SerialNumber: syz [ 366.830677][ T24] usb 6-1: can't set config #1, error -71 [ 366.838177][ T24] usb 6-1: USB disconnect, device number 8 [ 366.960697][ T8926] netlink: 8 bytes leftover after parsing attributes in process `syz.0.555'. [ 367.042375][ T8926] SELinux: syz.0.555 (8926) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 367.150711][ T8922] veth0_vlan: left promiscuous mode [ 367.219495][ T8922] veth0_vlan: entered promiscuous mode [ 367.509103][ T8926] lo speed is unknown, defaulting to 1000 [ 367.516444][ T8926] lo speed is unknown, defaulting to 1000 [ 368.395738][ T30] audit: type=1400 audit(2000000103.830:706): avc: denied { read write } for pid=8938 comm="syz.1.567" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 368.882615][ T30] audit: type=1400 audit(2000000103.830:707): avc: denied { open } for pid=8938 comm="syz.1.567" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 368.906627][ C0] vkms_vblank_simulate: vblank timer overrun [ 369.383927][ T971] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 369.552256][ T971] usb 6-1: Using ep0 maxpacket: 8 [ 369.569126][ T971] usb 6-1: unable to get BOS descriptor or descriptor too short [ 369.583230][ T971] usb 6-1: config 1 has an invalid interface descriptor of length 4, skipping [ 369.632950][ T971] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 369.648301][ T971] usb 6-1: config 1 has 0 interfaces, different from the descriptor's value: 3 [ 369.673428][ T971] usb 6-1: string descriptor 0 read error: -22 [ 369.716786][ T971] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 369.790241][ T971] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.777665][ T8976] netlink: 4 bytes leftover after parsing attributes in process `syz.3.562'. [ 371.000673][ T30] audit: type=1400 audit(2000000106.780:708): avc: denied { listen } for pid=8979 comm="syz.0.564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 371.226939][ T8981] netlink: 'syz.0.564': attribute type 4 has an invalid length. [ 371.236237][ T8981] netlink: 17 bytes leftover after parsing attributes in process `syz.0.564'. [ 371.352444][ T9] usb 6-1: USB disconnect, device number 9 [ 372.654398][ T9007] netlink: 'syz.0.566': attribute type 4 has an invalid length. [ 375.043812][ T9032] netlink: 'syz.1.573': attribute type 1 has an invalid length. [ 375.139653][ T9032] netlink: 224 bytes leftover after parsing attributes in process `syz.1.573'. [ 375.209532][ T30] audit: type=1400 audit(2000000110.990:709): avc: denied { bind } for pid=9029 comm="syz.1.573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 375.275272][ T30] audit: type=1400 audit(2000000111.050:710): avc: denied { write } for pid=9029 comm="syz.1.573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 376.075081][ T9046] netlink: 4 bytes leftover after parsing attributes in process `syz.2.576'. [ 377.024998][ T30] audit: type=1400 audit(2000000112.240:711): avc: denied { mount } for pid=9029 comm="syz.1.573" name="/" dev="hugetlbfs" ino=18655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 377.100028][ T9053] netlink: 'syz.5.578': attribute type 4 has an invalid length. [ 377.107980][ T9053] netlink: 17 bytes leftover after parsing attributes in process `syz.5.578'. [ 377.370918][ T30] audit: type=1400 audit(2000000113.150:712): avc: denied { accept } for pid=9054 comm="syz.2.580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 377.908644][ T9064] fuse: Unknown parameter 'fd0xffffffffffffffff' [ 378.390797][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.404035][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.427631][ T30] audit: type=1400 audit(2000000113.290:713): avc: denied { unmount } for pid=5811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 378.585475][ T30] audit: type=1326 audit(2000000113.440:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9055 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee278e969 code=0x7ffc0000 [ 378.609765][ T30] audit: type=1326 audit(2000000113.440:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9055 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee278e969 code=0x7ffc0000 [ 378.653391][ T30] audit: type=1326 audit(2000000113.440:716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9055 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=198 compat=0 ip=0x7faee278e969 code=0x7ffc0000 [ 379.345680][ T30] audit: type=1326 audit(2000000113.440:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9055 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee278e969 code=0x7ffc0000 [ 379.400834][ T30] audit: type=1326 audit(2000000113.440:718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9055 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee278e969 code=0x7ffc0000 [ 380.610957][ T30] kauditd_printk_skb: 33 callbacks suppressed [ 380.610992][ T30] audit: type=1400 audit(2000000116.390:752): avc: denied { name_bind } for pid=9082 comm="syz.2.586" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 382.201448][ T9101] netlink: 4 bytes leftover after parsing attributes in process `syz.1.589'. [ 382.366528][ T9105] netlink: 4 bytes leftover after parsing attributes in process `syz.0.590'. [ 382.627194][ T9108] Illegal XDP return value 4294967274 on prog (id 130) dev N/A, expect packet loss! [ 382.857897][ T9113] netlink: 8 bytes leftover after parsing attributes in process `syz.2.592'. [ 383.579181][ T9117] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 383.589041][ T9117] VFS: Can't find a romfs filesystem on dev nullb0. [ 383.589041][ T9117] [ 384.006957][ T9115] batadv2: entered promiscuous mode [ 384.096109][ T9119] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 384.186051][ T9113] C: renamed from lo (while UP) [ 384.291968][ T30] audit: type=1400 audit(2000000120.040:753): avc: denied { map } for pid=9107 comm="syz.2.592" path="socket:[18149]" dev="sockfs" ino=18149 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 384.330410][ T9113] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 385.238298][ T30] audit: type=1400 audit(2000000121.020:754): avc: denied { nlmsg_read } for pid=9139 comm="syz.2.596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 385.371458][ T9137] netlink: 20 bytes leftover after parsing attributes in process `syz.3.595'. [ 385.552367][ T47] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 385.872150][ T47] usb 3-1: Using ep0 maxpacket: 32 [ 386.500591][ T47] usb 3-1: New USB device found, idVendor=13d8, idProduct=0020, bcdDevice=f7.31 [ 386.510185][ T47] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 386.611971][ T47] usb 3-1: config 0 descriptor?? [ 386.640903][ T47] usb 3-1: selecting invalid altsetting 3 [ 386.656703][ T47] comedi comedi0: could not set alternate setting 3 in high speed [ 386.664853][ T47] usbduxsigma 3-1:0.0: driver 'usbduxsigma' failed to auto-configure device. [ 386.678048][ T47] usbduxsigma 3-1:0.0: probe with driver usbduxsigma failed with error -22 [ 386.836392][ T9164] netlink: 4 bytes leftover after parsing attributes in process `syz.0.602'. [ 388.375564][ T9180] netlink: 4 bytes leftover after parsing attributes in process `syz.0.603'. [ 388.469765][ T30] audit: type=1400 audit(2000000123.980:755): avc: denied { ioctl } for pid=9160 comm="syz.5.600" path="socket:[18243]" dev="sockfs" ino=18243 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 389.372315][ T30] audit: type=1400 audit(2000000124.700:756): avc: denied { ioctl } for pid=9182 comm="syz.5.604" path="socket:[18871]" dev="sockfs" ino=18871 ioctlcmd=0x55c8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 389.435046][ T47] usb 3-1: USB disconnect, device number 5 [ 389.547577][ T30] audit: type=1400 audit(2000000124.700:757): avc: denied { map } for pid=9182 comm="syz.5.604" path="socket:[18871]" dev="sockfs" ino=18871 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 389.916593][ T9200] wg1: entered promiscuous mode [ 389.921570][ T9200] wg1: entered allmulticast mode [ 390.371915][ T30] audit: type=1400 audit(2000000126.150:758): avc: denied { append } for pid=9205 comm="syz.0.610" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 391.012825][ T30] audit: type=1400 audit(2000000126.770:759): avc: denied { ioctl } for pid=9197 comm="syz.3.607" path="socket:[18274]" dev="sockfs" ino=18274 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 391.271537][ T9215] xt_hashlimit: size too large, truncated to 1048576 [ 391.397353][ T9216] netlink: 132 bytes leftover after parsing attributes in process `syz.1.611'. [ 391.863892][ T9218] random: crng reseeded on system resumption [ 392.328657][ T9226] netlink: 4 bytes leftover after parsing attributes in process `syz.2.613'. [ 392.834740][ T9230] netlink: 4 bytes leftover after parsing attributes in process `syz.5.615'. [ 393.223357][ T9232] loop6: detected capacity change from 0 to 524287999 [ 393.850090][ T9239] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 395.875010][ T30] audit: type=1400 audit(2000000131.650:760): avc: denied { lock } for pid=9255 comm="syz.2.620" path="socket:[18333]" dev="sockfs" ino=18333 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 396.136276][ T9257] warning: `syz.2.620' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 396.326146][ T30] audit: type=1400 audit(2000000132.110:761): avc: denied { append } for pid=9261 comm="syz.3.622" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 398.883677][ T30] audit: type=1400 audit(2000000134.000:762): avc: denied { map } for pid=9274 comm="syz.1.624" path="socket:[18996]" dev="sockfs" ino=18996 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 399.071542][ T9281] netlink: 4 bytes leftover after parsing attributes in process `syz.3.626'. [ 399.355887][ T9287] netlink: 4 bytes leftover after parsing attributes in process `syz.0.627'. [ 399.827086][ T9289] syz.1.628 (9289): drop_caches: 2 [ 400.652245][ T30] audit: type=1400 audit(2000000136.260:763): avc: denied { ioctl } for pid=9295 comm="syz.3.631" path="socket:[19050]" dev="sockfs" ino=19050 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 400.678681][ C1] vkms_vblank_simulate: vblank timer overrun [ 400.756793][ T9289] syz.1.628 (9289): drop_caches: 2 [ 401.555190][ T9311] syz.3.635 (9311): drop_caches: 2 [ 401.568866][ T9311] syz.3.635 (9311): drop_caches: 2 [ 401.653665][ T9291] netlink: 20 bytes leftover after parsing attributes in process `syz.2.629'. [ 401.705662][ T30] audit: type=1400 audit(2000000137.490:764): avc: denied { bind } for pid=9310 comm="syz.3.635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 401.732255][ T5863] usb 1-1: new full-speed USB device number 11 using dummy_hcd [ 402.786613][ T5863] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 402.796930][ T5863] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 402.808781][ T5863] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 10 [ 402.831296][ T5863] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 402.831824][ T30] audit: type=1400 audit(2000000137.690:765): avc: denied { ioctl } for pid=9309 comm="syz.1.634" path="mnt:[4026532806]" dev="nsfs" ino=4026532806 ioctlcmd=0x940b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 403.071619][ T5863] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 403.172520][ T5863] usb 1-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 403.190927][ T5863] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 403.199161][ T5863] usb 1-1: Product: syz [ 403.203437][ T5863] usb 1-1: Manufacturer: syz [ 403.208041][ T5863] usb 1-1: SerialNumber: syz [ 403.218715][ T5863] usb 1-1: config 0 descriptor?? [ 403.344491][ T9331] netlink: 24 bytes leftover after parsing attributes in process `syz.2.636'. [ 403.372809][ T9331] tmpfs: Bad value for 'mpol' [ 404.093175][ T5863] radio-si470x 1-1:0.0: si470x_get_report: usb_control_msg returned -110 [ 404.210834][ T5863] radio-si470x 1-1:0.0: probe with driver radio-si470x failed with error -5 [ 405.403902][ T30] audit: type=1400 audit(2000000140.810:766): avc: denied { setopt } for pid=9305 comm="syz.0.633" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 405.423319][ C0] vkms_vblank_simulate: vblank timer overrun [ 406.419146][ T9350] netlink: 4 bytes leftover after parsing attributes in process `syz.1.640'. [ 406.711030][ T5863] usb 1-1: USB disconnect, device number 11 [ 407.509266][ T9360] netlink: 4 bytes leftover after parsing attributes in process `syz.2.641'. [ 408.639688][ T30] audit: type=1400 audit(2000000144.360:767): avc: denied { ioctl } for pid=9366 comm="syz.2.646" path="socket:[19482]" dev="sockfs" ino=19482 ioctlcmd=0x4944 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 409.651791][ T30] audit: type=1400 audit(2000000144.370:768): avc: denied { bind } for pid=9366 comm="syz.2.646" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 409.671843][ T30] audit: type=1326 audit(2000000144.370:769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9366 comm="syz.2.646" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7da758e969 code=0x0 [ 409.694586][ C0] vkms_vblank_simulate: vblank timer overrun [ 410.032714][ T47] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 410.685231][ T9377] netlink: 20 bytes leftover after parsing attributes in process `syz.2.648'. [ 410.786878][ T47] usb 1-1: config index 0 descriptor too short (expected 23569, got 27) [ 410.811256][ T47] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 410.894676][ T47] usb 1-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 410.935948][ T9385] netlink: 4 bytes leftover after parsing attributes in process `syz.1.651'. [ 410.956527][ T47] usb 1-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 411.007548][ T9385] syzkaller0: entered promiscuous mode [ 411.025751][ T47] usb 1-1: Manufacturer: syz [ 411.045829][ T9385] syzkaller0: entered allmulticast mode [ 411.587263][ T47] usb 1-1: config 0 descriptor?? [ 411.656605][ T47] igorplugusb 1-1:0.0: incorrect number of endpoints [ 411.844775][ T9396] netlink: 4 bytes leftover after parsing attributes in process `syz.5.653'. [ 412.098480][ T9373] netlink: 1284 bytes leftover after parsing attributes in process `syz.0.647'. [ 412.231363][ T9401] netlink: 8 bytes leftover after parsing attributes in process `syz.0.647'. [ 412.252828][ T9401] bridge0: port 2(bridge_slave_1) entered disabled state [ 412.261872][ T9401] bridge0: port 1(bridge_slave_0) entered disabled state [ 412.405129][ T9404] Invalid ELF header magic: != ELF [ 413.334567][ T9414] nbd: must specify a size in bytes for the device [ 414.019442][ T5863] usb 1-1: USB disconnect, device number 12 [ 414.332390][ T9399] netlink: 56 bytes leftover after parsing attributes in process `syz.2.655'. [ 414.883319][ T30] audit: type=1326 audit(2000000150.200:770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.5.657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f5618e969 code=0x7ffc0000 [ 415.027701][ T30] audit: type=1326 audit(2000000150.200:771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.5.657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f5618e969 code=0x7ffc0000 [ 415.052889][ T30] audit: type=1326 audit(2000000150.210:772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.5.657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f6f5618e969 code=0x7ffc0000 [ 415.078503][ T30] audit: type=1326 audit(2000000150.210:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.5.657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f5618e969 code=0x7ffc0000 [ 415.101903][ T30] audit: type=1326 audit(2000000150.210:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.5.657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f5618e969 code=0x7ffc0000 [ 415.125324][ T30] audit: type=1326 audit(2000000150.210:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.5.657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=198 compat=0 ip=0x7f6f5618e969 code=0x7ffc0000 [ 415.196129][ T30] audit: type=1326 audit(2000000150.210:776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.5.657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f5618e969 code=0x7ffc0000 [ 415.224113][ T30] audit: type=1326 audit(2000000150.210:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.5.657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f5618e969 code=0x7ffc0000 [ 415.259970][ T30] audit: type=1326 audit(2000000150.220:778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.5.657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6f5618e969 code=0x7ffc0000 [ 416.002176][ T30] audit: type=1326 audit(2000000150.220:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.5.657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f5618e969 code=0x7ffc0000 [ 416.911147][ T9438] tipc: Started in network mode [ 416.916500][ T9438] tipc: Node identity 7f000001, cluster identity 4711 [ 416.925324][ T9438] tipc: Enabling of bearer rejected, failed to enable media [ 420.482518][ T9455] netlink: 4 bytes leftover after parsing attributes in process `syz.3.667'. [ 421.104520][ T9462] usb usb1: usbfs: interface 0 claimed by hub while 'syz.2.666' sets config #0 [ 422.512635][ T9473] syz.0.670 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 423.626727][ T9478] vimc link validate: Sensor A:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 0:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 424.683200][ T9488] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 424.971186][ T30] kauditd_printk_skb: 29 callbacks suppressed [ 424.971199][ T30] audit: type=1326 audit(2000000159.770:809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9474 comm="syz.1.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccb678e969 code=0x7fc00000 [ 429.516473][ T5810] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 430.505142][ T5810] usb 1-1: Using ep0 maxpacket: 16 [ 430.513859][ T5810] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 430.551398][ T5810] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 430.572804][ T5810] usb 1-1: config 0 has no interface number 0 [ 430.593109][ T5810] usb 1-1: New USB device found, idVendor=046d, idProduct=08f3, bcdDevice= b.28 [ 430.631398][ T5810] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.648748][ T5810] usb 1-1: Product: syz [ 430.662572][ T5810] usb 1-1: Manufacturer: syz [ 430.716181][ T5810] usb 1-1: SerialNumber: syz [ 430.996597][ T5810] usb 1-1: config 0 descriptor?? [ 431.200698][ T9564] SELinux: Context system_u:object_r:fsadm_ex is not valid (left unmapped). [ 431.225096][ T30] audit: type=1400 audit(2000000166.990:810): avc: denied { relabelto } for pid=9559 comm="syz.5.697" name="59" dev="tmpfs" ino=325 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_ex" [ 431.252773][ T5810] usb 1-1: Found UVC 0.00 device syz (046d:08f3) [ 431.430942][ T5810] usb 1-1: No valid video chain found. [ 431.487044][ T30] audit: type=1400 audit(2000000167.000:811): avc: denied { associate } for pid=9559 comm="syz.5.697" name="59" dev="tmpfs" ino=325 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_ex" [ 431.551549][ T5810] usb 1-1: USB disconnect, device number 13 [ 431.596005][ T9560] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63 sclass=netlink_route_socket pid=9560 comm=syz.5.697 [ 431.659769][ T9569] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 432.249087][ T9564] C speed is unknown, defaulting to 1000 [ 432.261936][ T9564] lo speed is unknown, defaulting to 1000 [ 433.723717][ T9585] loop6: detected capacity change from 0 to 524287999 [ 434.588601][ T9600] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 434.962157][ T5810] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 435.121642][ T30] audit: type=1400 audit(2000000170.900:812): avc: denied { write } for pid=7100 comm="syz-executor" name="59" dev="tmpfs" ino=325 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_ex" [ 435.176249][ T5810] usb 2-1: config 1 has an invalid descriptor of length 32, skipping remainder of the config [ 435.202981][ T5810] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 435.689813][ T30] audit: type=1400 audit(2000000170.900:813): avc: denied { remove_name } for pid=7100 comm="syz-executor" name="binderfs" dev="tmpfs" ino=329 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_ex" [ 435.870040][ T5810] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 436.000907][ T5810] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 436.066411][ T30] audit: type=1400 audit(2000000170.900:814): avc: denied { rmdir } for pid=7100 comm="syz-executor" name="59" dev="tmpfs" ino=325 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_ex" [ 436.098915][ T5810] usb 2-1: SerialNumber: syz [ 436.197792][ T9612] netlink: 4 bytes leftover after parsing attributes in process `syz.2.713'. [ 436.448802][ T9615] netlink: 12 bytes leftover after parsing attributes in process `syz.5.714'. [ 438.350700][ T5810] usb 2-1: 0:2 : does not exist [ 438.476350][ T5810] usb 2-1: unit 5: unexpected type 0x0c [ 438.537954][ T5810] usb 2-1: USB disconnect, device number 6 [ 438.768352][ T7025] udevd[7025]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 439.608844][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.617739][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.900364][ T9667] xt_hashlimit: size too large, truncated to 1048576 [ 440.057327][ T30] audit: type=1400 audit(2000000175.840:815): avc: denied { setopt } for pid=9671 comm="syz.3.731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 442.805175][ T30] audit: type=1400 audit(2000000178.590:816): avc: denied { listen } for pid=9689 comm="syz.3.737" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 442.895288][ T9691] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 443.202098][ T47] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 443.374177][ T47] usb 3-1: config 1 has an invalid descriptor of length 32, skipping remainder of the config [ 443.420510][ T47] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 443.462325][ T47] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 443.482126][ T47] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 443.499545][ T47] usb 3-1: SerialNumber: syz [ 443.557986][ T9699] input: syz1 as /devices/virtual/input/input16 [ 443.870945][ T9] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 444.662374][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 444.687447][ T9] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 444.707593][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 444.719029][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 444.742517][ T9] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 444.817922][ T9] usb 4-1: New USB device found, idVendor=0c45, idProduct=760b, bcdDevice= 0.00 [ 444.849240][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 444.885751][ T9] usb 4-1: config 0 descriptor?? [ 445.569891][ T9] hid (null): report_id 0 is invalid [ 445.642935][ T9] redragon 0003:0C45:760B.0002: report_id 0 is invalid [ 445.725577][ T9] redragon 0003:0C45:760B.0002: item 0 1 1 8 parsing failed [ 445.909660][ T9722] fuse: Bad value for 'fd' [ 446.984818][ T47] usb 3-1: 0:2 : does not exist [ 446.990621][ T47] usb 3-1: unit 5: unexpected type 0x0c [ 447.003157][ T9] redragon 0003:0C45:760B.0002: probe with driver redragon failed with error -22 [ 447.018164][ T47] usb 3-1: USB disconnect, device number 6 [ 447.109561][ T7025] udevd[7025]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 447.152989][ T9] usb 4-1: USB disconnect, device number 10 [ 447.264355][ T9726] netlink: 256 bytes leftover after parsing attributes in process `syz.0.752'. [ 447.472528][ T9735] input: syz1 as /devices/virtual/input/input17 [ 448.632448][ T9750] netlink: 4 bytes leftover after parsing attributes in process `syz.3.762'. [ 449.237437][ T9764] random: crng reseeded on system resumption [ 449.624132][ T9779] IPVS: ip_vs_add_dest(): lower threshold is higher than upper threshold [ 449.650866][ T30] audit: type=1400 audit(2000000185.420:817): avc: denied { ioctl } for pid=9763 comm="syz.0.769" path="/dev/snapshot" dev="devtmpfs" ino=92 ioctlcmd=0x3313 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 450.062071][ T9790] netlink: 4 bytes leftover after parsing attributes in process `syz.5.776'. [ 450.340339][ T9791] netlink: 4 bytes leftover after parsing attributes in process `syz.2.778'. [ 451.298853][ T9817] loop6: detected capacity change from 0 to 524287999 [ 452.025259][ T9824] netlink: 4 bytes leftover after parsing attributes in process `syz.2.790'. [ 452.366438][ T9834] Bluetooth: MGMT ver 1.23 [ 452.678659][ T9846] sctp: [Deprecated]: syz.0.798 (pid 9846) Use of int in max_burst socket option deprecated. [ 452.678659][ T9846] Use struct sctp_assoc_value instead [ 453.386837][ T9860] netlink: 4 bytes leftover after parsing attributes in process `syz.3.802'. [ 453.810081][ T9864] netdevsim netdevsim5 netdevsim0: entered promiscuous mode [ 454.082596][ T9874] loop4: detected capacity change from 0 to 524255232 [ 454.229968][ T5185] udevd[5185]: worker [5812] terminated by signal 33 (Unknown signal 33) [ 454.262240][ T5185] udevd[5185]: worker [5812] failed while handling '/devices/virtual/block/loop4' [ 454.528818][ T9893] netlink: 4 bytes leftover after parsing attributes in process `syz.3.816'. [ 454.940457][ T9896] SELinux: failed to load policy [ 454.944844][ T30] audit: type=1400 audit(2000000190.720:818): avc: denied { load_policy } for pid=9895 comm="syz.5.819" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 455.669205][ T9912] netlink: 20 bytes leftover after parsing attributes in process `syz.3.825'. [ 455.682363][ T9] usb 2-1: new low-speed USB device number 7 using dummy_hcd [ 455.864614][ T9] usb 2-1: config 0 has an invalid interface number: 55 but max is 0 [ 455.933047][ T9] usb 2-1: config 0 has no interface number 0 [ 455.939240][ T9] usb 2-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 455.968095][ T9] usb 2-1: config 0 interface 55 altsetting 0 endpoint 0xE has invalid maxpacket 32, setting to 8 [ 455.979567][ T9] usb 2-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 455.997176][ T9] usb 2-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 10 [ 456.009036][ T9] usb 2-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid maxpacket 120, setting to 8 [ 456.021918][ T9] usb 2-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 456.055157][ T30] audit: type=1400 audit(2000000191.830:819): avc: denied { write } for pid=9923 comm="syz.0.830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 456.122353][ T9] usb 2-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 456.151696][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.280122][ T9] usb 2-1: config 0 descriptor?? [ 456.310939][ T9900] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 456.391604][ T9935] xt_hashlimit: size too large, truncated to 1048576 [ 456.491200][ T9936] netlink: 132 bytes leftover after parsing attributes in process `syz.0.834'. [ 457.153463][ T9900] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 457.193718][ T9] ldusb 2-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 457.271875][ T9934] input: syz1 as /devices/virtual/input/input18 [ 457.315784][ T9932] netlink: 4 bytes leftover after parsing attributes in process `syz.2.832'. [ 458.053720][ T9900] ldusb 2-1:0.55: Write buffer overflow, 1 bytes dropped [ 458.148278][ T9] usb 2-1: USB disconnect, device number 7 [ 458.175746][ T9] ldusb 2-1:0.55: LD USB Device #0 now disconnected [ 458.329176][ T9949] netlink: 'syz.0.837': attribute type 3 has an invalid length. [ 458.686776][ T9964] netlink: 16 bytes leftover after parsing attributes in process `syz.0.844'. [ 458.817905][ T9966] loop2: detected capacity change from 0 to 7 [ 458.882464][ T7025] Dev loop2: unable to read RDB block 7 [ 458.949822][ T7025] loop2: unable to read partition table [ 458.972505][ T7025] loop2: partition table beyond EOD, truncated [ 458.988749][ T9972] netlink: 4 bytes leftover after parsing attributes in process `syz.0.846'. [ 459.281734][ T9966] Dev loop2: unable to read RDB block 7 [ 459.292179][ T9966] loop2: unable to read partition table [ 459.312956][ T9966] loop2: partition table beyond EOD, truncated [ 459.328490][ T9966] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 459.525634][ T9980] netlink: 'syz.5.850': attribute type 16 has an invalid length. [ 459.646247][ T9982] xt_hashlimit: size too large, truncated to 1048576 [ 459.774514][ T9983] netlink: 132 bytes leftover after parsing attributes in process `syz.3.849'. [ 459.879918][ T9980] netlink: 'syz.5.850': attribute type 3 has an invalid length. [ 460.299321][ T9980] netlink: 'syz.5.850': attribute type 1 has an invalid length. [ 460.316914][ T9985] input: syz1 as /devices/virtual/input/input19 [ 460.445745][ T9980] netlink: 'syz.5.850': attribute type 2 has an invalid length. [ 460.571046][ T9980] netlink: 64022 bytes leftover after parsing attributes in process `syz.5.850'. [ 461.623557][ T9991] input: syz1 as /devices/virtual/input/input20 [ 462.124536][ T9990] netlink: 12 bytes leftover after parsing attributes in process `syz.2.853'. [ 463.676110][ T30] audit: type=1400 audit(2000000199.450:820): avc: denied { mount } for pid=10007 comm="syz.1.858" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 463.736441][T10013] input: syz1 as /devices/virtual/input/input21 [ 464.664638][T10020] netlink: 4 bytes leftover after parsing attributes in process `syz.3.861'. [ 464.870428][T10022] netlink: 4 bytes leftover after parsing attributes in process `syz.1.864'. [ 465.752995][ T30] audit: type=1400 audit(2000000201.540:821): avc: denied { read } for pid=10048 comm="syz.2.876" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 466.056899][T10057] input: syz1 as /devices/virtual/input/input22 [ 467.402556][T10064] netlink: 12 bytes leftover after parsing attributes in process `syz.2.881'. [ 469.512951][T10095] input: syz1 as /devices/virtual/input/input23 [ 469.773568][T10090] netlink: 4 bytes leftover after parsing attributes in process `syz.1.890'. [ 470.060648][T10113] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(11) [ 470.067299][T10113] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 470.086278][T10113] vhci_hcd vhci_hcd.0: Device attached [ 470.097483][T10113] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(13) [ 470.104211][T10113] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 470.120296][T10113] vhci_hcd vhci_hcd.0: Device attached [ 470.156032][T10113] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 470.183587][ T30] audit: type=1400 audit(2000000205.960:822): avc: denied { bind } for pid=10110 comm="syz.0.898" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 470.342631][ T30] audit: type=1400 audit(2000000205.960:823): avc: denied { listen } for pid=10110 comm="syz.0.898" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 470.823336][ T24] vhci_hcd: vhci_device speed not set [ 470.892274][ T24] usb 39-1: new full-speed USB device number 3 using vhci_hcd [ 470.946047][T10125] vhci_hcd vhci_hcd.0: pdev(3) rhport(4) sockfd(20) [ 470.953123][T10125] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 471.003083][ T30] audit: type=1400 audit(2000000205.970:824): avc: denied { accept } for pid=10110 comm="syz.0.898" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 471.073606][T10113] vhci_hcd vhci_hcd.0: pdev(3) rhport(3) sockfd(17) [ 471.080249][T10113] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 471.145028][T10125] vhci_hcd vhci_hcd.0: Device attached [ 471.189009][T10113] vhci_hcd vhci_hcd.0: Device attached [ 471.214673][T10134] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(22) [ 471.221316][T10134] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 471.269859][T10140] netlink: 4 bytes leftover after parsing attributes in process `syz.5.900'. [ 471.397187][T10113] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 471.442159][T10134] vhci_hcd vhci_hcd.0: Device attached [ 471.546998][T10113] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 471.656240][T10113] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 472.527873][T10125] vhci_hcd vhci_hcd.0: port 0 already used [ 472.589486][T10152] netlink: 4 bytes leftover after parsing attributes in process `syz.0.904'. [ 472.856604][T10127] vhci_hcd: connection closed [ 472.856851][ T4518] vhci_hcd: stop threads [ 472.866171][T10126] vhci_hcd: connection closed [ 472.867909][T10135] vhci_hcd: connection closed [ 472.874514][T10114] vhci_hcd: connection reset by peer [ 472.889883][ T4518] vhci_hcd: release socket [ 472.894334][T10119] vhci_hcd: connection closed [ 472.919684][ T4518] vhci_hcd: disconnect device [ 472.945970][ T4518] vhci_hcd: stop threads [ 472.954550][ T4518] vhci_hcd: release socket [ 473.509881][ T4518] vhci_hcd: disconnect device [ 473.540907][ T4518] vhci_hcd: stop threads [ 473.585528][T10160] input: syz1 as /devices/virtual/input/input24 [ 473.713118][ T4518] vhci_hcd: release socket [ 474.913795][ T4518] vhci_hcd: disconnect device [ 474.973036][ T4518] vhci_hcd: stop threads [ 475.029288][ T4518] vhci_hcd: release socket [ 475.108898][ T4518] vhci_hcd: disconnect device [ 475.229763][ T4518] vhci_hcd: stop threads [ 475.234220][ T4518] vhci_hcd: release socket [ 475.245847][ T4518] vhci_hcd: disconnect device [ 475.422750][ T5894] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 475.682557][ T5894] usb 1-1: Using ep0 maxpacket: 32 [ 475.744029][ T5894] usb 1-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 475.795209][ T5894] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 475.813659][ T5894] usb 1-1: config 0 descriptor?? [ 475.827897][ T5894] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 475.982117][ T24] vhci_hcd: vhci_device speed not set [ 477.433227][T10197] netlink: 4 bytes leftover after parsing attributes in process `syz.2.921'. [ 477.620912][ T5894] gspca_vc032x: reg_w err -71 [ 477.630168][ T5894] gspca_vc032x: I2c Bus Busy Wait 00 [ 478.082229][ T5894] gspca_vc032x: I2c Bus Busy Wait 00 [ 478.090678][ T5894] gspca_vc032x: I2c Bus Busy Wait 00 [ 478.106395][ T5894] gspca_vc032x: I2c Bus Busy Wait 00 [ 478.113412][ T5894] gspca_vc032x: I2c Bus Busy Wait 00 [ 478.118803][ T5894] gspca_vc032x: I2c Bus Busy Wait 00 [ 478.128588][ T5894] gspca_vc032x: I2c Bus Busy Wait 00 [ 478.137469][ T5894] gspca_vc032x: I2c Bus Busy Wait 00 [ 478.143060][ T5894] gspca_vc032x: I2c Bus Busy Wait 00 [ 478.148451][ T5894] gspca_vc032x: I2c Bus Busy Wait 00 [ 478.151444][T10211] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 478.154470][ T5894] gspca_vc032x: I2c Bus Busy Wait 00 [ 478.167075][ T5894] gspca_vc032x: I2c Bus Busy Wait 00 [ 478.172757][ T5894] gspca_vc032x: I2c Bus Busy Wait 00 [ 478.178156][ T5894] gspca_vc032x: I2c Bus Busy Wait 00 [ 478.189831][ T5894] gspca_vc032x: I2c Bus Busy Wait 00 [ 478.196936][ T5894] gspca_vc032x: I2c Bus Busy Wait 00 [ 478.202566][ T5894] gspca_vc032x: I2c Bus Busy Wait 00 [ 478.207958][ T5894] gspca_vc032x: I2c Bus Busy Wait 00 [ 478.213708][ T5894] gspca_vc032x: Unknown sensor... [ 478.218870][ T5894] vc032x 1-1:0.0: probe with driver vc032x failed with error -22 [ 478.235200][ T5894] usb 1-1: USB disconnect, device number 14 [ 478.394702][ T47] usb usb40-port1: attempt power cycle [ 478.672115][ T5863] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 479.492314][ T5863] usb 3-1: Using ep0 maxpacket: 32 [ 479.510299][ T5863] usb 3-1: unable to get BOS descriptor or descriptor too short [ 479.624331][ T47] usb usb40-port1: unable to enumerate USB device [ 479.697024][ T5863] usb 3-1: config 128 has an invalid interface number: 127 but max is 3 [ 479.830600][ T5863] usb 3-1: config 128 has an invalid descriptor of length 0, skipping remainder of the config [ 479.909982][ T5863] usb 3-1: config 128 has 1 interface, different from the descriptor's value: 4 [ 479.941153][ T5863] usb 3-1: config 128 has no interface number 0 [ 479.965544][ T5863] usb 3-1: config 128 interface 127 altsetting 14 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 480.008303][ T5863] usb 3-1: config 128 interface 127 altsetting 14 endpoint 0x5 has invalid wMaxPacketSize 0 [ 480.023072][ T5863] usb 3-1: config 128 interface 127 has no altsetting 0 [ 480.032917][ T5863] usb 3-1: New USB device found, idVendor=0582, idProduct=295c, bcdDevice=d4.55 [ 480.045906][ T5863] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.067119][ T5863] usb 3-1: Product: syz [ 480.074504][ T5863] usb 3-1: Manufacturer: syz [ 480.082519][ T5863] usb 3-1: SerialNumber: syz [ 480.690473][ T5863] usb 3-1: USB disconnect, device number 7 [ 480.729396][ T7025] udevd[7025]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:128.127/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 482.567823][T10272] input: syz1 as /devices/virtual/input/input25 [ 482.845343][T10280] netlink: 4 bytes leftover after parsing attributes in process `syz.5.952'. [ 483.731091][T10296] netlink: 4 bytes leftover after parsing attributes in process `syz.1.947'. [ 485.442203][ T30] audit: type=1400 audit(2000000221.160:825): avc: denied { setopt } for pid=10314 comm="syz.0.964" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 486.025437][T10325] input: syz1 as /devices/virtual/input/input26 [ 486.702399][ T30] audit: type=1400 audit(2000000222.200:826): avc: denied { firmware_load } for pid=10326 comm="syz.1.967" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 486.822316][ T5894] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 486.857432][T10336] netlink: 'syz.3.970': attribute type 29 has an invalid length. [ 486.867949][T10336] netlink: 'syz.3.970': attribute type 29 has an invalid length. [ 486.888015][T10336] netlink: 500 bytes leftover after parsing attributes in process `syz.3.970'. [ 486.969020][T10331] syz.1.967 (10331) used greatest stack depth: 18136 bytes left [ 487.082510][ T5894] usb 6-1: Using ep0 maxpacket: 16 [ 487.110860][ T5894] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 487.153114][ T5894] usb 6-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 487.265685][ T5894] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 487.477601][ T5894] usb 6-1: config 0 descriptor?? [ 488.014587][T10350] input: syz0 as /devices/virtual/input/input27 [ 488.177450][ T5894] mcp2221 0003:04D8:00DD.0003: USB HID v0.05 Device [HID 04d8:00dd] on usb-dummy_hcd.5-1/input0 [ 488.297555][ C0] ================================================================== [ 488.305671][ C0] BUG: KASAN: slab-out-of-bounds in mcp2221_raw_event+0xf94/0x1030 [ 488.313597][ C0] Read of size 1 at addr ffff888035ac7fff by task swapper/0/0 [ 488.321063][ C0] [ 488.323397][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.15.0-rc6-syzkaller-00025-g627277ba7c23 #0 PREEMPT(full) [ 488.323426][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 488.323439][ C0] Call Trace: [ 488.323446][ C0] [ 488.323455][ C0] dump_stack_lvl+0x116/0x1f0 [ 488.323491][ C0] print_report+0xc3/0x670 [ 488.323514][ C0] ? __virt_addr_valid+0x5e/0x590 [ 488.323544][ C0] ? __phys_addr+0xc6/0x150 [ 488.323573][ C0] ? mcp2221_raw_event+0xf94/0x1030 [ 488.323600][ C0] kasan_report+0xe0/0x110 [ 488.323622][ C0] ? mcp2221_raw_event+0xf94/0x1030 [ 488.323653][ C0] mcp2221_raw_event+0xf94/0x1030 [ 488.323681][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 488.323710][ C0] __hid_input_report.constprop.0+0x311/0x450 [ 488.323732][ C0] ? __pfx_mcp2221_raw_event+0x10/0x10 [ 488.323761][ C0] hid_irq_in+0x35e/0x870 [ 488.323790][ C0] __usb_hcd_giveback_urb+0x38d/0x6e0 [ 488.323824][ C0] usb_hcd_giveback_urb+0x39b/0x450 [ 488.323856][ C0] dummy_timer+0x180e/0x3a20 [ 488.323903][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 488.323935][ C0] ? rcu_is_watching+0x12/0xc0 [ 488.323960][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 488.323988][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 488.324018][ C0] __hrtimer_run_queues+0x202/0xad0 [ 488.324045][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 488.324066][ C0] ? read_tsc+0x9/0x20 [ 488.324097][ C0] hrtimer_run_softirq+0x17d/0x350 [ 488.324121][ C0] handle_softirqs+0x216/0x8e0 [ 488.324150][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 488.324178][ C0] __irq_exit_rcu+0x109/0x170 [ 488.324204][ C0] irq_exit_rcu+0x9/0x30 [ 488.324228][ C0] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 488.324257][ C0] [ 488.324264][ C0] [ 488.324271][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 488.324296][ C0] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 488.324332][ C0] Code: 05 62 02 e9 53 fc 02 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d f3 ef 1c 00 fb f4 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 488.324354][ C0] RSP: 0018:ffffffff8e007e10 EFLAGS: 000002c6 [ 488.324373][ C0] RAX: 0000000001d086bf RBX: 0000000000000000 RCX: ffffffff8b6d0419 [ 488.324387][ C0] RDX: 0000000000000000 RSI: ffffffff8dbe2848 RDI: ffffffff8bf48920 [ 488.324401][ C0] RBP: fffffbfff1c12ee8 R08: 0000000000000001 R09: ffffed10170865bd [ 488.324415][ C0] R10: ffff8880b8432deb R11: 0000000000000000 R12: 0000000000000000 [ 488.324429][ C0] R13: ffffffff8e097740 R14: ffffffff9084ff10 R15: 0000000000000000 [ 488.324447][ C0] ? ct_kernel_exit+0x139/0x190 [ 488.324481][ C0] default_idle+0x13/0x20 [ 488.324513][ C0] default_idle_call+0x6d/0xb0 [ 488.324533][ C0] do_idle+0x391/0x510 [ 488.324559][ C0] ? __pfx_do_idle+0x10/0x10 [ 488.324584][ C0] ? trace_sched_exit_tp+0x31/0x130 [ 488.324617][ C0] cpu_startup_entry+0x4f/0x60 [ 488.324643][ C0] rest_init+0x16b/0x2b0 [ 488.324662][ C0] ? acpi_subsystem_init+0x133/0x180 [ 488.324691][ C0] ? __pfx_x86_late_time_init+0x10/0x10 [ 488.324712][ C0] start_kernel+0x3e9/0x4d0 [ 488.324744][ C0] x86_64_start_reservations+0x18/0x30 [ 488.324778][ C0] x86_64_start_kernel+0xb0/0xc0 [ 488.324811][ C0] common_startup_64+0x13e/0x148 [ 488.324841][ C0] [ 488.324848][ C0] [ 488.647715][ C0] Allocated by task 5185: [ 488.652033][ C0] kasan_save_stack+0x33/0x60 [ 488.656702][ C0] kasan_save_track+0x14/0x30 [ 488.661373][ C0] __kasan_kmalloc+0xaa/0xb0 [ 488.665958][ C0] kernfs_iop_get_link+0x65/0x1620 [ 488.671066][ C0] vfs_readlink+0x210/0x440 [ 488.675562][ C0] do_readlinkat+0x24a/0x3a0 [ 488.680147][ C0] __x64_sys_readlink+0x78/0xc0 [ 488.684988][ C0] do_syscall_64+0xcd/0x260 [ 488.689492][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 488.695371][ C0] [ 488.697680][ C0] Freed by task 5185: [ 488.701640][ C0] kasan_save_stack+0x33/0x60 [ 488.706304][ C0] kasan_save_track+0x14/0x30 [ 488.710969][ C0] kasan_save_free_info+0x3b/0x60 [ 488.715984][ C0] __kasan_slab_free+0x51/0x70 [ 488.720733][ C0] kfree+0x2b6/0x4d0 [ 488.724620][ C0] vfs_readlink+0x175/0x440 [ 488.729108][ C0] do_readlinkat+0x24a/0x3a0 [ 488.733683][ C0] __x64_sys_readlink+0x78/0xc0 [ 488.738523][ C0] do_syscall_64+0xcd/0x260 [ 488.743021][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 488.748901][ C0] [ 488.751209][ C0] The buggy address belongs to the object at ffff888035ac6000 [ 488.751209][ C0] which belongs to the cache kmalloc-4k of size 4096 [ 488.765249][ C0] The buggy address is located 4095 bytes to the right of [ 488.765249][ C0] allocated 4096-byte region [ffff888035ac6000, ffff888035ac7000) [ 488.780072][ C0] [ 488.782381][ C0] The buggy address belongs to the physical page: [ 488.788775][ C0] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x35ac0 [ 488.797538][ C0] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 488.806028][ C0] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 488.813568][ C0] page_type: f5(slab) [ 488.817622][ C0] raw: 00fff00000000040 ffff88801b442140 dead000000000122 0000000000000000 [ 488.826190][ C0] raw: 0000000000000000 0000000000040004 00000000f5000000 0000000000000000 [ 488.834758][ C0] head: 00fff00000000040 ffff88801b442140 dead000000000122 0000000000000000 [ 488.843413][ C0] head: 0000000000000000 0000000000040004 00000000f5000000 0000000000000000 [ 488.852073][ C0] head: 00fff00000000003 ffffea0000d6b001 00000000ffffffff 00000000ffffffff [ 488.860729][ C0] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 488.869379][ C0] page dumped because: kasan: bad access detected [ 488.875776][ C0] page_owner tracks the page as allocated [ 488.881472][ C0] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2040(__GFP_IO|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5185, tgid 5185 (udevd), ts 475566633704, free_ts 475406296632 [ 488.901605][ C0] post_alloc_hook+0x181/0x1b0 [ 488.906373][ C0] get_page_from_freelist+0x135c/0x3920 [ 488.911903][ C0] __alloc_frozen_pages_noprof+0x263/0x23a0 [ 488.917785][ C0] alloc_pages_mpol+0x1fb/0x550 [ 488.922653][ C0] new_slab+0x244/0x340 [ 488.926800][ C0] ___slab_alloc+0xd9c/0x1940 [ 488.931469][ C0] __slab_alloc.constprop.0+0x56/0xb0 [ 488.936833][ C0] __kmalloc_noprof+0x2f2/0x510 [ 488.941669][ C0] tomoyo_realpath_from_path+0xc2/0x6e0 [ 488.947235][ C0] tomoyo_check_open_permission+0x2ab/0x3c0 [ 488.953120][ C0] tomoyo_file_open+0x6b/0x90 [ 488.957784][ C0] security_file_open+0x84/0x1e0 [ 488.962718][ C0] do_dentry_open+0x596/0x1c10 [ 488.967475][ C0] vfs_open+0x82/0x3f0 [ 488.971530][ C0] path_openat+0x1e5e/0x2d40 [ 488.976103][ C0] do_filp_open+0x20b/0x470 [ 488.980588][ C0] page last free pid 10175 tgid 10175 stack trace: [ 488.987071][ C0] __free_frozen_pages+0x69d/0xff0 [ 488.992184][ C0] __put_partials+0x16d/0x1c0 [ 488.996858][ C0] qlist_free_all+0x4e/0x120 [ 489.001440][ C0] kasan_quarantine_reduce+0x195/0x1e0 [ 489.006892][ C0] __kasan_slab_alloc+0x69/0x90 [ 489.011729][ C0] kmem_cache_alloc_noprof+0x1cb/0x3b0 [ 489.017173][ C0] getname_flags.part.0+0x4c/0x550 [ 489.022273][ C0] getname_flags+0x93/0xf0 [ 489.026682][ C0] __x64_sys_symlinkat+0x79/0xc0 [ 489.031604][ C0] do_syscall_64+0xcd/0x260 [ 489.036101][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 489.041982][ C0] [ 489.044304][ C0] Memory state around the buggy address: [ 489.049961][ C0] ffff888035ac7e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 489.058017][ C0] ffff888035ac7f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 489.066065][ C0] >ffff888035ac7f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 489.074109][ C0] ^ [ 489.082069][ C0] ffff888035ac8000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.090114][ C0] ffff888035ac8080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.098185][ C0] ================================================================== [ 489.106229][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 489.113424][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.15.0-rc6-syzkaller-00025-g627277ba7c23 #0 PREEMPT(full) [ 489.125055][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 489.135099][ C0] Call Trace: [ 489.138371][ C0] [ 489.141205][ C0] dump_stack_lvl+0x3d/0x1f0 [ 489.145796][ C0] panic+0x71c/0x800 [ 489.149693][ C0] ? __pfx_panic+0x10/0x10 [ 489.154108][ C0] ? __pfx__printk+0x10/0x10 [ 489.158697][ C0] ? end_report+0x4c/0x170 [ 489.163105][ C0] ? mcp2221_raw_event+0xf94/0x1030 [ 489.168296][ C0] check_panic_on_warn+0xab/0xb0 [ 489.173223][ C0] end_report+0x107/0x170 [ 489.177539][ C0] kasan_report+0xee/0x110 [ 489.181941][ C0] ? mcp2221_raw_event+0xf94/0x1030 [ 489.187134][ C0] mcp2221_raw_event+0xf94/0x1030 [ 489.192153][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 489.197953][ C0] __hid_input_report.constprop.0+0x311/0x450 [ 489.204010][ C0] ? __pfx_mcp2221_raw_event+0x10/0x10 [ 489.209465][ C0] hid_irq_in+0x35e/0x870 [ 489.213789][ C0] __usb_hcd_giveback_urb+0x38d/0x6e0 [ 489.219159][ C0] usb_hcd_giveback_urb+0x39b/0x450 [ 489.224352][ C0] dummy_timer+0x180e/0x3a20 [ 489.228956][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 489.233888][ C0] ? rcu_is_watching+0x12/0xc0 [ 489.238643][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 489.244442][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 489.249381][ C0] __hrtimer_run_queues+0x202/0xad0 [ 489.254572][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 489.260280][ C0] ? read_tsc+0x9/0x20 [ 489.264349][ C0] hrtimer_run_softirq+0x17d/0x350 [ 489.269457][ C0] handle_softirqs+0x216/0x8e0 [ 489.274221][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 489.279499][ C0] __irq_exit_rcu+0x109/0x170 [ 489.284168][ C0] irq_exit_rcu+0x9/0x30 [ 489.288401][ C0] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 489.294030][ C0] [ 489.296949][ C0] [ 489.299867][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 489.305840][ C0] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 489.311464][ C0] Code: 05 62 02 e9 53 fc 02 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d f3 ef 1c 00 fb f4 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 489.331063][ C0] RSP: 0018:ffffffff8e007e10 EFLAGS: 000002c6 [ 489.337120][ C0] RAX: 0000000001d086bf RBX: 0000000000000000 RCX: ffffffff8b6d0419 [ 489.345080][ C0] RDX: 0000000000000000 RSI: ffffffff8dbe2848 RDI: ffffffff8bf48920 [ 489.353045][ C0] RBP: fffffbfff1c12ee8 R08: 0000000000000001 R09: ffffed10170865bd [ 489.361004][ C0] R10: ffff8880b8432deb R11: 0000000000000000 R12: 0000000000000000 [ 489.368962][ C0] R13: ffffffff8e097740 R14: ffffffff9084ff10 R15: 0000000000000000 [ 489.376926][ C0] ? ct_kernel_exit+0x139/0x190 [ 489.381776][ C0] default_idle+0x13/0x20 [ 489.386103][ C0] default_idle_call+0x6d/0xb0 [ 489.390851][ C0] do_idle+0x391/0x510 [ 489.394919][ C0] ? __pfx_do_idle+0x10/0x10 [ 489.399500][ C0] ? trace_sched_exit_tp+0x31/0x130 [ 489.404699][ C0] cpu_startup_entry+0x4f/0x60 [ 489.409453][ C0] rest_init+0x16b/0x2b0 [ 489.413684][ C0] ? acpi_subsystem_init+0x133/0x180 [ 489.418969][ C0] ? __pfx_x86_late_time_init+0x10/0x10 [ 489.424504][ C0] start_kernel+0x3e9/0x4d0 [ 489.429010][ C0] x86_64_start_reservations+0x18/0x30 [ 489.434468][ C0] x86_64_start_kernel+0xb0/0xc0 [ 489.439401][ C0] common_startup_64+0x13e/0x148 [ 489.444334][ C0] [ 489.447553][ C0] Kernel Offset: disabled [ 489.451855][ C0] Rebooting in 86400 seconds..